What's new in Trellix Stinger (formerly McAfee Stinger) 13.0.0.102

Apr 15, 2024
  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 13.0.0.87 (Apr 1, 2024)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 13.0.0.82 (Mar 27, 2024)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 13.0.0.73 (Mar 18, 2024)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 13.0.0.72 (Mar 11, 2024)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 13.0.0.69 (Mar 4, 2024)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 13.0.0.67 (Feb 26, 2024)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 13.0.0.58 (Feb 6, 2024)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 13.0.0.48 (Feb 2, 2024)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d

New in Trellix Stinger (formerly McAfee Stinger) 13.0.0.45 (Jan 30, 2024)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 13.0.0.19 (Jan 26, 2024)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.709 (Jan 8, 2024)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.704 (Dec 27, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.703 (Dec 25, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.693 (Dec 19, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.676 (Dec 13, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.675 (Dec 4, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.674 (Nov 27, 2023)

  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.665 (Nov 20, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.664 (Nov 14, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.663 (Nov 6, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.662 (Oct 30, 2023)

  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.661 (Oct 23, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.660 (Oct 16, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.659 (Oct 9, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.658 (Oct 3, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.657 (Sep 25, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.654 (Sep 11, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.653 (Sep 4, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.652 (Aug 28, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.648 (Aug 14, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.643 (Jul 24, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.642 (Jul 17, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.640 (Jul 3, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.640 (Jul 3, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.604 (May 15, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.603 (May 8, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.602 (May 3, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.593 (Apr 17, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.570 (Apr 3, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.569 (Mar 27, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.565 (Mar 20, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.526 (Jan 16, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.525 (Jan 9, 2023)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.513 (Dec 5, 2022)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.503 (Nov 21, 2022)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.490 (Oct 17, 2022)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.484 (Oct 3, 2022)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.482 (Sep 26, 2022)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.475 (Sep 19, 2022)

  • New Detections:
  • • Exploit-CVE2020-1058
  • • Exploit-CVE2020-1060.a
  • • Exploit-CVE2020-1060.b
  • • Exploit-cve2020-1062.a
  • • Exploit-cve2020-1135
  • • Exploit-cve2020-1143.a
  • • Exploit-cve2020-1153.a
  • • FlyStudio-Agent
  • • Generic exploit.ma
  • • Generic trojan.kf
  • • Generic trojan.kg
  • • Generic trojan.kk
  • • Generic trojan.ky
  • • LNK/Downloader.ch
  • • Ransom-LockBit
  • • Ransom-Sodnkibi
  • • Trojan-AutoIt.p
  • • Trojan-BlueNoroff
  • • Trojan-Packed.c
  • Enhanced Detections:
  • • Coinminer.l
  • • Exploit-CVE2019-1367
  • • FakeAV-DZ
  • • Generic Trojan.arc
  • • Generic Trojan.kg
  • • Generic Trojan.li
  • • Generic Trojan.lj
  • • Generic Trojan.ll
  • • Generic trojan.jz
  • • Generic trojan.kh
  • • Generic-Trojan.z
  • • PS/Agent.bv
  • • Trojan-AitInject.aq
  • • Trojan-CoinMiner.n
  • • Trojan-PWS.k
  • • Trojan-Ransom.a
  • • Trojan-Ransom.b
  • • Trojan-Trickbot.d
  • • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.469 (Sep 12, 2022)

  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.442 (Jul 11, 2022)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.435 (Jun 6, 2022)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.434 (May 30, 2022)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.424 (May 17, 2022)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.422 (May 9, 2022)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.421 (May 2, 2022)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.420 (Apr 26, 2022)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.419 (Apr 18, 2022)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.200 (Feb 15, 2021)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.174 (Jan 25, 2021)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.170 (Jan 4, 2021)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.138 (Oct 12, 2020)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.137 (Oct 7, 2020)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.125 (Sep 22, 2020)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.124 (Sep 15, 2020)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.110 (Aug 31, 2020)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.99 (Aug 17, 2020)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.95 (Aug 10, 2020)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.91 (Aug 4, 2020)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.89 (Jul 27, 2020)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.83 (Jul 21, 2020)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.81 (Jul 13, 2020)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.68 (Jun 22, 2020)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.65 (Jun 15, 2020)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.60 (Jun 8, 2020)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.58 (Jun 1, 2020)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.53 (May 18, 2020)

  • New Detections:
  • Exploit-CVE2020-1058
  • Exploit-CVE2020-1060.a
  • Exploit-CVE2020-1060.b
  • Exploit-cve2020-1062.a
  • Exploit-cve2020-1135
  • Exploit-cve2020-1143.a
  • Exploit-cve2020-1153.a
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • Generic trojan.ky
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Ransom-Sodnkibi
  • Trojan-AutoIt.p
  • Trojan-BlueNoroff
  • Trojan-Packed.c
  • Enhanced Detections:
  • Coinminer.l
  • Exploit-CVE2019-1367
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Generic-Trojan.z
  • PS/Agent.bv
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Ransom.a
  • Trojan-Ransom.b
  • Trojan-Trickbot.d
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.50 (May 11, 2020)

  • New Detections:
  • FlyStudio-Agent
  • Generic exploit.ma
  • Generic trojan.kf
  • Generic trojan.kg
  • Generic trojan.kk
  • LNK/Downloader.ch
  • Ransom-LockBit
  • Trojan-AutoIt.p
  • Enhanced Detections:
  • Coinminer.l
  • FakeAV-DZ
  • Generic Trojan.arc
  • Generic Trojan.kg
  • Generic Trojan.li
  • Generic Trojan.lj
  • Generic Trojan.ll
  • Generic trojan.jz
  • Generic trojan.kh
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-Ransom.a
  • Trojan-Trickbot.d

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.49 (May 4, 2020)

  • New Detections:
  • Trojan-AitInject.bv
  • Trojan-AitInject.bw
  • Trojan-Asnarok
  • Trojan-NBMiner
  • Trojan-Trickbot.d
  • Enhanced Detections:
  • Trojan-AitInject.aq
  • Trojan-CoinMiner.n
  • Trojan-PWS.k
  • Trojan-Trickbot
  • Trojan-Trickbot.a

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.35 (Apr 20, 2020)

  • New Detections:
  • BAT/Gozi
  • Generic Exploit.ly
  • Generic Trojan.le
  • Generic Trojan.lf
  • Generic Trojan.lg
  • PS/Agent.bv
  • Ransom-ragnar
  • T-TRO-SEC
  • Trojan-AitInject.bs
  • Trojan-AitInject.bt
  • Trojan-AutoIt.k
  • Trojan-AutoIt.l
  • Trojan-AutoIt.m
  • Trojan-HTML
  • Enhanced Detections:
  • ELF/Trojan
  • Generic HackTool
  • Generic Trojan.ju
  • Generic Trojan.kj
  • JS/Exploit-Blacole.he
  • Trojan-AitInject.aq
  • Trojan-Injector.b
  • Trojan-Ransom.b
  • Trojan-Spy.s
  • with fishy extension

New in Trellix Stinger (formerly McAfee Stinger) 12.2.0.27 (Apr 6, 2020)

  • New Detections:
  • Generic Trojan.kg
  • Generic trojan.jy
  • Generic trojan.jz
  • Generic trojan.ka
  • Trojan-AitInject.bq
  • Trojan-aitinject.br
  • Enhanced Detections:
  • Generic Trojan.arc
  • Generic Trojan.ju
  • Generic Trojan.jv
  • Generic Trojan.kc
  • Generic trojan.jx
  • Trojan-AitInject.aq
  • Trojan-Keylogger
  • Trojan-PWS.k
  • VBA/Trojan

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3432 (Mar 30, 2020)

  • New Detections:
  • Generic Exploit.lw
  • PS/EXP-CVE2020-0668
  • Trojan-AutoIt.j
  • Enhanced Detections:
  • Generic Trojan.ju
  • JS/Exploit-Blacole.ld
  • Trojan-AitInject.aq
  • Trojan-Keylogger
  • Trojan-PWS.k
  • Trojan-RansomAgent
  • XML/Task-Starter.b

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3424 (Mar 9, 2020)

  • New Detections:
  • Exploit-RTF.d
  • Exploit-UAC
  • Hack-Loader
  • Trojan-CoinMiner.n
  • Trojan-Keylogger
  • Enhanced Detections:
  • Generic Trojan.io
  • Generic Trojan.kc
  • Generic Trojan.lc
  • Python/PWS.f
  • Trojan-AitInject.aq
  • Trojan-AitInject.bk
  • Trojan-AitInject.bn
  • Trojan-Ransom.b

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3414 (Feb 24, 2020)

  • New Detections:
  • PWS-Hawkeye
  • Python/PWS.f
  • Ransom-Clop.a
  • Trojan-AitInject.bn
  • Trojan-AutoIt.h
  • Trojan-PWS.k
  • Enhanced Detections:
  • Generic Trojan.ju
  • Generic Trojan.ks
  • Ransom-Ryuk
  • Trojan-AitInject.aq
  • Trojan-Spy.s
  • Trojan-Zebrocy

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3411 (Feb 17, 2020)

  • New Detections:
  • PDF/Exploit.c
  • Ransom-Generic
  • Ransom-Robin.y
  • Enhanced Detections:
  • Generic Exploit.a
  • Generic Trojan.ju
  • Generic Trojan.kf
  • Generic Trojan.kj
  • PS/LemonDuck
  • Trojan-AitInject.bk

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3396 (Jan 27, 2020)

  • New Detections:
  • AUTOIT/Agent.c
  • AUTOIT/Agent.d
  • AUTOIT/Agent.e
  • Autoit.gen.b
  • BackDoor-Bladabindi
  • Exploit-CVE2016-0189.d
  • Exploit-CVE2018-8174.e
  • Exploit-CVE2019-19781
  • Generic Packed.cp
  • Generic Trojan.KT
  • Generic Trojan.kr
  • Generic Trojan.ks
  • Python/PWS.e
  • Ransom-Ako.a
  • Ransom/Horsedeal
  • Trojan-AitInject.bi
  • Trojan-AutoIt.e
  • Trojan-AutoIt.f
  • Trojan-Scaler
  • VBS/Cleanup
  • Enhanced Detections:
  • AUTOIT/Injector.aq
  • DistTrack
  • Exploit-CVE-2017-11882
  • Generic Packed.iso
  • Generic trojan.kh
  • PWS-AHK.c
  • PWS-AutoIt.d
  • Python/PWS.d
  • Ransom-Ryuk
  • Trojan-AitInject.aq
  • Trojan-AitInject.bg
  • Trojan-AitMiner.h
  • Trojan-AutoIT.a
  • Trojan-AutoIt.d
  • Trojan-Injector.b
  • Trojan-PWS.c
  • Trojan-Ransom.b
  • Trojan-Spy.s
  • Trojan-Wiper
  • Trojan-aitinject.bh

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3394 (Jan 20, 2020)

  • New Detections:
  • AUTOIT/Agent.c
  • AUTOIT/Agent.d
  • AUTOIT/Agent.e
  • Autoit.gen.b
  • BackDoor-Bladabindi
  • Exploit-CVE2016-0189.d
  • Exploit-CVE2018-8174.e
  • Exploit-CVE2019-19781
  • Generic Packed.cp
  • Generic Trojan.KT
  • Generic Trojan.kr
  • Generic Trojan.ks
  • Python/PWS.e
  • Ransom-Ako.a
  • Ransom/Horsedeal
  • Trojan-AitInject.bi
  • Trojan-AutoIt.e
  • Trojan-AutoIt.f
  • Trojan-Scaler
  • VBS/Cleanup
  • Enhanced Detections:
  • AUTOIT/Injector.aq
  • DistTrack
  • Exploit-CVE-2017-11882
  • Generic Packed.iso
  • Generic trojan.kh
  • PWS-AHK.c
  • PWS-AutoIt.d
  • Python/PWS.d
  • Ransom-Ryuk
  • Trojan-AitInject.aq
  • Trojan-AitInject.bg
  • Trojan-AitMiner.h
  • Trojan-AutoIT.a
  • Trojan-AutoIt.d
  • Trojan-Injector.b
  • Trojan-PWS.c
  • Trojan-Ransom.b
  • Trojan-Spy.s
  • Trojan-Wiper
  • Trojan-aitinject.bh

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3389 (Jan 6, 2020)

  • New Detections:
  • Exploit-CVE2018-8174.e
  • VBS/Cleanup
  • Enhanced Detections:
  • Exploit-CVE-2017-11882
  • Generic trojan.kh
  • Trojan-Ransom.b
  • Trojan-Wiper
  • Trojan-aitinject.bh

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3388 (Dec 31, 2019)

  • New Detections:
  • Generic Trojan.kj
  • Enhanced Detections:
  • Coinminer.l
  • Encrypted!data
  • Generic Trojan.io
  • Generic Trojan.kd
  • Generic trojan.kh
  • Python/PWS.c
  • Trojan-AutoIT.a
  • Trojan-PWS.c
  • Trojan-Ransom.b
  • Trojan-Trickbot.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3384 (Dec 23, 2019)

  • New Detections:
  • Trojan-BlackRemote
  • Trojan-Lokibot.a
  • Enhanced Detections:
  • Emotet!mxr
  • Exploit-CVE2015-2419.a
  • Generic Trojan.kd
  • Generic Trojan.sc
  • Generic Trojan.w
  • Generic trojan.kh
  • PYTHON/Dropper.b
  • Ransom-Ryuk
  • SWF/Exploit.f
  • Trojan-FQMS!task
  • Trojan-PWS.c
  • Trojan-RansomAgent
  • Trojan-Spy.s

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3382 (Dec 16, 2019)

  • New Detections:
  • AUTOIT/Injector.at
  • AUTOIT/Injector.au
  • Emotet!mxr
  • Encrypted!data
  • Generic trojan.kh
  • Trojan-Ransom.b
  • Enhanced Detections:
  • Exploit-CVE-2017-11882
  • Generic Trojan.kf
  • Generic Trojan.sh
  • Generic trojan.jw
  • Nemty!mxr
  • Nemty-Trg
  • Ransom-Ryuk
  • Trojan-AitInject.aq
  • Trojan-PWS.cai
  • Trojan-RansomAgent
  • Trojan-downloader.k

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3381 (Dec 10, 2019)

  • New Detections:
  • AUTOIT/Agent.b
  • Nemty!mxr
  • Nemty-Trg
  • PS/NukeSped
  • PWS-AHK.c
  • Python/PWS.d
  • Ransom-Satan
  • Trojan-Lazagne
  • Trojan-Ransom.a
  • Enhanced Detections:
  • Generic Packed.iso
  • Generic Trojan.kc
  • Generic Trojan.kd
  • Generic Trojan.kf
  • Python/PWS.b
  • Trojan-Injector.b
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3379 (Dec 9, 2019)

  • New Detections:
  • Python/PWS.c
  • Enhanced Detections:
  • Generic Trojan.kf

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3374 (Nov 28, 2019)

  • New Detections:
  • Exploit-CVE2017-11882.cm
  • Enhanced Detections:
  • Generic Trojan.io
  • Trojan-Banking

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3372 (Nov 27, 2019)

  • New Detections:
  • Autoit/Coinminer
  • Enhanced Detections:
  • Generic Trojan.si

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3371 (Nov 26, 2019)

  • New Detections:
  • Autoit/Coinminer
  • Enhanced Detections:
  • Generic Trojan.si

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3370 (Nov 25, 2019)

  • New Detections:
  • Trojan-aitinject.bh
  • Enhanced Detections:
  • Generic Trojan.kd
  • VBA/Trojan
  • with fishy extension

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3365 (Nov 20, 2019)

  • New Detections:
  • Trojan-AitMiner.h
  • Trojan-Denes.a
  • Enhanced Detections:
  • Generic Trojan.kf
  • Trojan-AutoIt.b
  • Trojan-AutoIt.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3364 (Nov 19, 2019)

  • Enhanced Detections:
  • Trojan-PWS.c
  • Trojan-Packed

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3363 (Nov 18, 2019)

  • Enhanced Detections:
  • FakeAV-SysDef.b!dam
  • Generic Trojan.kf
  • PWS-AutoIt.b
  • PWS-AutoIt.c
  • Trojan-Agent

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3361 (Nov 15, 2019)

  • Enhanced Detections:
  • FakeAV-SysDef.b!dam
  • Generic Trojan.kf
  • PWS-AutoIt.b
  • PWS-AutoIt.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3360 (Nov 14, 2019)

  • New Detections:
  • Exploit-CVE2019-13272
  • Exploit-CVE2019-1390
  • Exploit-CVE2019-1393
  • Exploit-CVE2019-1394
  • Exploit-CVE2019-1395
  • Exploit-CVE2019-1396
  • Exploit-CVE2019-1408
  • Enhanced Detections:
  • Exploit-CVE2017-0199.d

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3359 (Nov 13, 2019)

  • New Detections:
  • AUTOIT/Injector.aq
  • Exploit-CVE2015-2419.a
  • Generic Trojan.sm
  • SWF/Exploit.f
  • Enhanced Detections:
  • Exploit-CVE-2017-11882
  • Exploit-cve2017-11882.cl
  • Generic Trojan.si
  • JS/Exploit-Blacole.gc
  • PWS-Dridex

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3351 (Nov 8, 2019)

  • New Detections:
  • Exploit-CVE2015-2419.a
  • SWF/Exploit.f
  • Enhanced Detections:
  • Exploit-CVE-2017-11882
  • Exploit-cve2017-11882.cl
  • Generic Trojan.si
  • JS/Exploit-Blacole.gc
  • PWS-Dridex

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3348 (Nov 5, 2019)

  • New Detections:
  • PWS-AutoIt.d
  • Enhanced Detections:
  • Trojan-AitInject.ac
  • Trojan-AitInject.aq
  • Trojan-Trickbot.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3347 (Nov 4, 2019)

  • New Detections:
  • Generic Trojan.kf
  • Enhanced Detections:
  • Generic Trojan.io
  • Generic Trojan.si
  • JS/Agent.sd
  • Trojan-Agent
  • Trojan-AitInject.bf

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3346 (Oct 31, 2019)

  • New Detections:
  • Trojan-AutoIt.b
  • Trojan-AutoIt.c
  • Enhanced Detections:
  • Exploit-cve2017-8570.h
  • Generic Trojan.sh
  • Trojan-Injector.b

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3345 (Oct 30, 2019)

  • New Detections:
  • Python/PWS.b
  • Trojan-Strictor

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3341 (Oct 24, 2019)

  • New Detections:
  • Generic Trojan.sg
  • Generic Trojan.sh
  • Enhanced Detections:
  • Exploit-CVE-2017-11882
  • Exploit-cve2017-11882.cl
  • Generic Trojan.se
  • PWS-AutoIt.a
  • Trojan-AitInject.aq
  • Trojan-AitInject.be
  • VBA/Trojan

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3340 (Oct 23, 2019)

  • Enhanced Detections:
  • Exploit-cve2017-8570.h
  • Generic Trojan.sf

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3339 (Oct 22, 2019)

  • New Detections:
  • Generic Trojan.sf
  • Enhanced Detections:
  • Generic Trojan.kd
  • Trojan-LNK.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3335 (Oct 21, 2019)

  • New Detections:
  • Trojan-Attor.a
  • Trojan-CryptoAgent
  • Enhanced Detections:
  • Exploit-cve2017-11882.cl
  • Generic Trojan.sd
  • Trojan-AitInject.ar
  • Trojan-BAT.a
  • Trojan-PWS.b
  • Trojan-SpyAgent.xml

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3330 (Oct 18, 2019)

  • New Detections:
  • Generic Trojan.se
  • Trojan-Injector.b
  • W32/MSILRsrcRescan.a
  • Enhanced Detections:
  • Exploit-cve2017-11882.ch
  • Exploit-cve2017-11882.cl
  • Generic Trojan.ir
  • Generic Trojan.kd

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3323 (Oct 11, 2019)

  • New Detections:
  • Exploit-CVE-2017-11882
  • Enhanced Detections:
  • Exploit-cve2017-11882.cl
  • Generic Trojan.ka
  • Trojan-AitInject.aq

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3321 (Oct 9, 2019)

  • New Detections:
  • Trojan-ScreenLock
  • Enhanced Detections:
  • JS/Obfuscate.a
  • Trojan-Emotet

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3320 (Oct 8, 2019)

  • New Detections:
  • Trojan-ScreenLock
  • Enhanced Detections:
  • JS/Obfuscate.a
  • Trojan-Emotet

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3319 (Oct 5, 2019)

  • New Detections:
  • Trojan-ScreenLock
  • Enhanced Detections:
  • JS/Obfuscate.a
  • Trojan-Emotet

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3318 (Oct 3, 2019)

  • New Detections:
  • VBS-HTool.a
  • XML/Task-Starter.b
  • XML/Task-Starter.c
  • Enhanced Detections:
  • Emotet-FHN
  • Exploit-cve2017-11882.cl
  • Generic Trojan.in
  • Generic Trojan.ir
  • Kovter!remnants
  • Trojan-AitInject.aq
  • Trojan-Exploit.rtf

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3317 (Oct 1, 2019)

  • New Detections:
  • Exploit-cve2017-11882.cv
  • Generic Trojan.iw
  • PWS-AutoIt.a
  • Trojan-Banking
  • Trojan-Cometer
  • Trojan-Smominru
  • Enhanced Detections:
  • Trojan-AitInject.aq

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3313 (Sep 27, 2019)

  • New Detections:
  • REG/Kovter
  • Enhanced Detections:
  • Generic Trojan.im
  • Ransom-Ryuk
  • Trojan-Emotet

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3312 (Sep 26, 2019)

  • New Detections:
  • Trojan-PWSTesla
  • BackDoor-LookBack
  • BackDoor-LookBack!doc
  • Exploit-CVE2019-1367
  • Enhanced Detections:
  • Generic Trojan.im
  • Generic Trojan.ir
  • JS/Exploit-Lordkit.a
  • SWF/Exploit-Lord.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3305 (Sep 19, 2019)

  • New Detections:
  • Generic Trojan.iq
  • Trojan-SpdLan.tsk
  • Enhanced Detections:
  • Generic Trojan.in

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3304 (Sep 18, 2019)

  • New Detections:
  • FakeAV.dx

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3302 (Sep 16, 2019)

  • New Detections:
  • BAT/Ransom.f
  • Generic Trojan.in
  • Generic Trojan.io
  • Generic Trojan.ip
  • Trojan-RansomAgent
  • Enhanced Detections:
  • Exploit-CVE2015-1592
  • Exploit-cve2017-11882.cl
  • Generic Trojan.im
  • Ransom-Clob
  • Trojan-Ransom

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3300 (Sep 13, 2019)

  • New Detections:
  • Ransom-Clob
  • Enhanced Detections:
  • Exploit-cve2017-11882.ci
  • Exploit-cve2017-11882.cl

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3298 (Sep 11, 2019)

  • New Detections:
  • JS/Obfuscate.a
  • Trojan-LNK.c
  • Enhanced Detections:
  • AutoIt/Injector.i
  • Trojan-AitInject.aq
  • W32/Autorun.worm.dc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3297 (Sep 11, 2019)

  • Enhanced Detections:
  • Generic-Trojan.z

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3293 (Sep 6, 2019)

  • New Detections:
  • Cve2017-11882.cl
  • Cve2017-11882.cm
  • Cve2017-11882.cn
  • Generic Trojan.im
  • PWS-Windigo
  • Enhanced Detections:
  • Ransom-Xorist
  • Trojan-AitInject.aq
  • Trojan-Equated
  • Trojan-Packed
  • Trojan-PowerShell

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3287 (Sep 4, 2019)

  • New Detections:
  • Trojan-PWS.h
  • Enhanced Detections:
  • Exploit-cve2017-11882.cj
  • PHP/Miner.a
  • Trojan-Agent
  • Trojan-AitInject.aq
  • deljobfilesCLIB

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3286 (Sep 3, 2019)

  • New Detections:
  • Trojan-Coinminer.l
  • Enhanced Detections:
  • Generic Trojan.af
  • Trojan-AitInject.aq
  • Trojan-Exploit.rtf
  • Trojan-Packed.ra

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3285 (Aug 30, 2019)

  • New Detections:
  • PWS-VaultDumper
  • Trojan-AutoIT.a
  • Enhanced Detections:
  • Trojan-AitInject.aq

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3284 (Aug 29, 2019)

  • New Detections:
  • Exploit-CVE2015-2545.n
  • Ransom-Estemani
  • Enhanced Detections:
  • Generic Trojan.x
  • PWS-AHK.a
  • Trojan-AitInject.aw
  • Trojan-AitMiner.c
  • VBA/Trojan

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3281 (Aug 27, 2019)

  • New Detections:
  • FakeAV
  • FakeAV-AA
  • FakeAV-AB
  • FakeAV-AB!htm
  • FakeAV-AB.dldr
  • FakeAV-AB.dr
  • FakeAV-AC
  • FakeAV-AD
  • FakeAV-AE
  • FakeAV-AF
  • FakeAV-AG
  • FakeAV-AG.gen.b
  • FakeAV-AG.gen.c
  • FakeAV-AH
  • FakeAV-AI
  • FakeAV-AJ
  • FakeAV-AK
  • FakeAV-AL
  • FakeAV-AM
  • FakeAV-AN
  • FakeAV-AO
  • FakeAV-AP
  • FakeAV-AQ
  • FakeAV-AR
  • FakeAV-AS
  • FakeAV-AT
  • FakeAV-AU
  • FakeAV-AV2011
  • FakeAV-AV2011!hosts
  • FakeAV-AV2012
  • FakeAV-AV7
  • FakeAV-AVPSec
  • FakeAV-AVPSec!env.a
  • FakeAV-AVPSec!env.b
  • FakeAV-AVPSec!env.c
  • FakeAV-AVPSec!env.d
  • FakeAV-AVPSec!env.e
  • FakeAV-AVPSec!env.f
  • FakeAV-AVPSec!env.h
  • FakeAV-AVPSec.a
  • FakeAV-AVPSec.dam
  • FakeAV-AVPSec.f
  • FakeAV-AVPSec.g
  • FakeAV-AVPSec.h
  • FakeAV-AVPSec.i
  • FakeAV-AVPSec.j
  • FakeAV-AVPSec.k
  • FakeAV-AVPSec.l
  • FakeAV-AVPSec.m
  • FakeAV-AVPSec.n
  • FakeAV-AVPSec.p
  • FakeAV-AVPSec.q
  • FakeAV-AVPsec!env
  • FakeAV-AVSoft
  • FakeAV-AVSoft!env
  • FakeAV-AW
  • FakeAV-AZ
  • FakeAV-AZ!htm
  • FakeAV-AntiMalwareDoc
  • FakeAV-AntiSpywarePro
  • FakeAV-AntiSpywarePro.dll
  • FakeAV-AntiVirusPlus
  • FakeAV-AntiVirusPro
  • FakeAV-AntiVirusPro!hosts
  • FakeAV-AntiVirusXP
  • FakeAV-B
  • FakeAV-B.dldr
  • FakeAV-B.dr
  • FakeAV-BA
  • FakeAV-BB
  • FakeAV-BC
  • FakeAV-BD
  • FakeAV-BE
  • FakeAV-BE.gen
  • FakeAV-BF
  • FakeAV-BG.dldr
  • FakeAV-BH.dldr
  • FakeAV-BI
  • FakeAV-BJ
  • FakeAV-BK
  • FakeAV-BL
  • FakeAV-BM
  • FakeAV-BN
  • FakeAV-BO
  • FakeAV-BP
  • FakeAV-BQ
  • FakeAV-BR
  • FakeAV-BS
  • FakeAV-BS.dll
  • FakeAV-BT
  • FakeAV-BU
  • FakeAV-BV
  • FakeAV-BV.dldr
  • FakeAV-BW
  • FakeAV-BX
  • FakeAV-BY
  • FakeAV-BZ
  • FakeAV-C
  • FakeAV-C.dr
  • FakeAV-C.gen
  • FakeAV-CA
  • FakeAV-CB
  • FakeAV-CC
  • FakeAV-CC.dr
  • FakeAV-CD
  • FakeAV-CE
  • FakeAV-CF
  • FakeAV-CG
  • FakeAV-CH
  • FakeAV-CI
  • FakeAV-CJ
  • FakeAV-CK
  • FakeAV-CL
  • FakeAV-CM
  • FakeAV-CN
  • FakeAV-CN.gen.a
  • FakeAV-CN.gen.ab
  • FakeAV-CN.gen.ac
  • FakeAV-CN.gen.ad
  • FakeAV-CN.gen.ae
  • FakeAV-CN.gen.af
  • FakeAV-CN.gen.ag
  • FakeAV-CN.gen.ah
  • FakeAV-CN.gen.ai
  • FakeAV-CN.gen.aj
  • FakeAV-CN.gen.ak
  • FakeAV-CN.gen.b
  • FakeAV-CN.gen.c
  • FakeAV-CN.gen.d
  • FakeAV-CN.gen.e
  • FakeAV-CN.gen.f
  • FakeAV-CN.gen.g
  • FakeAV-CN.gen.h
  • FakeAV-CN.gen.i
  • FakeAV-CN.gen.k
  • FakeAV-CN.gen.l
  • FakeAV-CN.gen.m
  • FakeAV-CN.gen.o
  • FakeAV-CN.gen.p
  • FakeAV-CN.gen.q
  • FakeAV-CN.gen.r
  • FakeAV-CN.gen.s
  • FakeAV-CN.gen.t
  • FakeAV-CN.gen.u
  • FakeAV-CN.gen.w
  • FakeAV-CN.gen.x
  • FakeAV-CN.gen.y
  • FakeAV-CN.gen.z
  • FakeAV-CO
  • FakeAV-CP
  • FakeAV-CPA
  • FakeAV-CQ
  • FakeAV-CR
  • FakeAV-CS
  • FakeAV-CT
  • FakeAV-CU
  • FakeAV-CV
  • FakeAV-CW
  • FakeAV-CX
  • FakeAV-CY
  • FakeAV-CZ
  • FakeAV-CoreGuard
  • FakeAV-D
  • FakeAV-DA
  • FakeAV-DB
  • FakeAV-DC
  • FakeAV-DD
  • FakeAV-DE
  • FakeAV-DF
  • FakeAV-DG
  • FakeAV-DH
  • FakeAV-DHA
  • FakeAV-DI
  • FakeAV-DJ
  • FakeAV-DK
  • FakeAV-DL
  • FakeAV-DM
  • FakeAV-DN
  • FakeAV-DO
  • FakeAV-DP
  • FakeAV-DQ
  • FakeAV-DR
  • FakeAV-DS
  • FakeAV-DT
  • FakeAV-DU
  • FakeAV-DV
  • FakeAV-DW
  • FakeAV-DX
  • FakeAV-DY
  • FakeAV-DZ
  • FakeAV-DefCnt!env.a
  • FakeAV-DefCnt!env.b
  • FakeAV-DefCnt.a
  • FakeAV-DefCnt.b
  • FakeAV-DefCnt.c
  • FakeAV-DefCnt.d
  • FakeAV-E
  • FakeAV-EA
  • FakeAV-EB
  • FakeAV-EC
  • FakeAV-ED
  • FakeAV-EE
  • FakeAV-EF
  • FakeAV-EG
  • FakeAV-EH
  • FakeAV-EI
  • FakeAV-EJ
  • FakeAV-EJA
  • FakeAV-EJB
  • FakeAV-EK
  • FakeAV-EL
  • FakeAV-EM
  • FakeAV-EN
  • FakeAV-EO
  • FakeAV-EQ
  • FakeAV-EQ.a
  • FakeAV-EQ.b
  • FakeAV-EQ.c
  • FakeAV-ER
  • FakeAV-ES
  • FakeAV-ET
  • FakeAV-EU
  • FakeAV-EV
  • FakeAV-EW
  • FakeAV-EX
  • FakeAV-EY
  • FakeAV-EZ
  • FakeAV-EarthAV
  • FakeAV-EcoAV
  • FakeAV-F
  • FakeAV-FA
  • FakeAV-FB
  • FakeAV-FC
  • FakeAV-FD
  • FakeAV-FE
  • FakeAV-FF
  • FakeAV-FG.dldr
  • FakeAV-FH
  • FakeAV-FI
  • FakeAV-FJ
  • FakeAV-FK
  • FakeAV-FL
  • FakeAV-FM
  • FakeAV-FN
  • FakeAV-FO
  • FakeAV-FP
  • FakeAV-FQ
  • FakeAV-FR
  • FakeAV-FS
  • FakeAV-FT
  • FakeAV-FU
  • FakeAV-FU.dr
  • FakeAV-FV
  • FakeAV-FV.dll
  • FakeAV-FW
  • FakeAV-FX
  • FakeAV-FY
  • FakeAV-FZ
  • FakeAV-FakeAVBW!env.b
  • FakeAV-FakeSpy!env
  • FakeAV-FakeSpy!env.a
  • FakeAV-FakeSpy!env.b
  • FakeAV-FakeSpy!env.c
  • FakeAV-FakeSpy!env.d
  • FakeAV-G
  • FakeAV-GA
  • FakeAV-GA!htm
  • FakeAV-GA.dll
  • FakeAV-GA.gen
  • FakeAV-GA.gen.a
  • FakeAV-GA.gen.b
  • FakeAV-GA.gen.c
  • FakeAV-GA.gen.d
  • FakeAV-GA.gen.e
  • FakeAV-GA.gen.f
  • FakeAV-GA.gen.g
  • FakeAV-GA.gen.h
  • FakeAV-GA.gen.i
  • FakeAV-GA.gen.j
  • FakeAV-GA.gen.k
  • FakeAV-GA.gen.l
  • FakeAV-GA.gen.m
  • FakeAV-GA.gen.n
  • FakeAV-GA.gen.o
  • FakeAV-GA.gen.p
  • FakeAV-GA.gen.q
  • FakeAV-GA.gen.r
  • FakeAV-GA.gen.s
  • FakeAV-GB
  • FakeAV-GC
  • FakeAV-GD
  • FakeAV-GE
  • FakeAV-GF
  • FakeAV-GG
  • FakeAV-GH
  • FakeAV-GI
  • FakeAV-GJ
  • FakeAV-GK
  • FakeAV-GL
  • FakeAV-GM
  • FakeAV-GN
  • FakeAV-GO
  • FakeAV-GP
  • FakeAV-GQ
  • FakeAV-GR
  • FakeAV-GS
  • FakeAV-GT
  • FakeAV-GT.dr
  • FakeAV-GU
  • FakeAV-GV
  • FakeAV-GW
  • FakeAV-GX
  • FakeAV-GY
  • FakeAV-GZ
  • FakeAV-Galileo
  • FakeAV-Galileo.a
  • FakeAV-Gen
  • FakeAV-Gen.a
  • FakeAV-Gen.b
  • FakeAV-Gen.c!lnk
  • FakeAV-GreenAV
  • FakeAV-H
  • FakeAV-HA
  • FakeAV-HB
  • FakeAV-HC
  • FakeAV-HD
  • FakeAV-HDD
  • FakeAV-HDD.lnk
  • FakeAV-HE
  • FakeAV-HF
  • FakeAV-HG
  • FakeAV-HH
  • FakeAV-HI
  • FakeAV-HJ
  • FakeAV-HK
  • FakeAV-HL
  • FakeAV-HM
  • FakeAV-HN
  • FakeAV-HO
  • FakeAV-HP
  • FakeAV-HQ
  • FakeAV-HR
  • FakeAV-HS
  • FakeAV-HT
  • FakeAV-HU
  • FakeAV-HV
  • FakeAV-HW
  • FakeAV-HX
  • FakeAV-HY
  • FakeAV-HZ
  • FakeAV-I
  • FakeAV-IA
  • FakeAV-IB
  • FakeAV-IC
  • FakeAV-ID
  • FakeAV-IE
  • FakeAV-IF
  • FakeAV-IG
  • FakeAV-IH
  • FakeAV-II
  • FakeAV-IJ
  • FakeAV-IL
  • FakeAV-IM
  • FakeAV-IO
  • FakeAV-IP
  • FakeAV-IQ
  • FakeAV-IR
  • FakeAV-IS
  • FakeAV-IS2010.dldr
  • FakeAV-IT
  • FakeAV-IU
  • FakeAV-IV
  • FakeAV-IW
  • FakeAV-IX
  • FakeAV-IY
  • FakeAV-IZ
  • FakeAV-J
  • FakeAV-JA
  • FakeAV-JB
  • FakeAV-JC
  • FakeAV-JD
  • FakeAV-JE
  • FakeAV-JF
  • FakeAV-JG
  • FakeAV-JH
  • FakeAV-JI
  • FakeAV-JJ
  • FakeAV-JK
  • FakeAV-JL
  • FakeAV-JM
  • FakeAV-JM.gen.a
  • FakeAV-JM.gen.d
  • FakeAV-JM.gen.e
  • FakeAV-JM.gen.f
  • FakeAV-JN
  • FakeAV-JO
  • FakeAV-JP
  • FakeAV-JQ
  • FakeAV-JR
  • FakeAV-JT
  • FakeAV-JU
  • FakeAV-JV
  • FakeAV-JW
  • FakeAV-JX
  • FakeAV-JY
  • FakeAV-JZ
  • FakeAV-JZ.dll
  • FakeAV-K
  • FakeAV-KA
  • FakeAV-KB
  • FakeAV-KC
  • FakeAV-KC.a
  • FakeAV-KC.b
  • FakeAV-KC.c
  • FakeAV-KC.d
  • FakeAV-KC.e
  • FakeAV-KC.f
  • FakeAV-KD
  • FakeAV-KE
  • FakeAV-KF
  • FakeAV-KG
  • FakeAV-KH
  • FakeAV-KI
  • FakeAV-KJ
  • FakeAV-KK
  • FakeAV-KL
  • FakeAV-KM
  • FakeAV-KN
  • FakeAV-KN!grb
  • FakeAV-KN.a
  • FakeAV-KN.b
  • FakeAV-KN.c
  • FakeAV-KN.dldr
  • FakeAV-KN.dldr.gen
  • FakeAV-KN.dldr.gen.a
  • FakeAV-KN.dldr.gen.b
  • FakeAV-KN.dldr.gen.c
  • FakeAV-KN.dldr.gen.d
  • FakeAV-KN.gen
  • FakeAV-KN.gen.a
  • FakeAV-KN.gen.b
  • FakeAV-KO
  • FakeAV-KP
  • FakeAV-KQ
  • FakeAV-KR
  • FakeAV-KS
  • FakeAV-KS!lnk
  • FakeAV-KS.a
  • FakeAV-KS.gen.aa
  • FakeAV-KS.gen.ab
  • FakeAV-KS.gen.ac
  • FakeAV-KS.gen.ad
  • FakeAV-KS.gen.ae
  • FakeAV-KS.gen.af
  • FakeAV-KS.gen.ag
  • FakeAV-KS.gen.ah
  • FakeAV-KS.gen.ai
  • FakeAV-KS.gen.aj
  • FakeAV-KS.gen.ak
  • FakeAV-KS.gen.al
  • FakeAV-KS.gen.am
  • FakeAV-KS.gen.an
  • FakeAV-KS.gen.ao
  • FakeAV-KS.gen.ap
  • FakeAV-KS.gen.aq
  • FakeAV-KS.gen.ar
  • FakeAV-KS.gen.as
  • FakeAV-KS.gen.at
  • FakeAV-KS.gen.au
  • FakeAV-KS.gen.av
  • FakeAV-KS.gen.aw
  • FakeAV-KS.gen.ax
  • FakeAV-KS.gen.ay
  • FakeAV-KS.gen.az
  • FakeAV-KS.gen.c
  • FakeAV-KS.gen.d
  • FakeAV-KS.gen.e
  • FakeAV-KS.gen.f
  • FakeAV-KS.gen.g
  • FakeAV-KS.gen.h
  • FakeAV-KS.gen.i
  • FakeAV-KS.gen.j
  • FakeAV-KS.gen.k
  • FakeAV-KS.gen.l
  • FakeAV-KS.gen.m
  • FakeAV-KS.gen.n
  • FakeAV-KS.gen.o
  • FakeAV-KS.gen.p
  • FakeAV-KS.gen.q
  • FakeAV-KS.gen.r
  • FakeAV-KS.gen.s
  • FakeAV-KS.gen.t
  • FakeAV-KS.gen.u
  • FakeAV-KS.gen.v
  • FakeAV-KS.gen.w
  • FakeAV-KS.gen.x
  • FakeAV-KS.gen.y
  • FakeAV-KS.gen.z
  • FakeAV-KT
  • FakeAV-KU
  • FakeAV-KV
  • FakeAV-KW
  • FakeAV-KW!htm
  • FakeAV-KW!lnk
  • FakeAV-KW.a
  • FakeAV-KW.b
  • FakeAV-KW.c
  • FakeAV-KW.d
  • FakeAV-KW.e
  • FakeAV-KW.f
  • FakeAV-KW.g
  • FakeAV-KW.h
  • FakeAV-KW.i
  • FakeAV-KW.j
  • FakeAV-KW.k
  • FakeAV-KW.l
  • FakeAV-KW.m
  • FakeAV-KX
  • FakeAV-KY
  • FakeAV-KYA
  • FakeAV-KYB
  • FakeAV-KYC
  • FakeAV-KYD
  • FakeAV-KYE
  • FakeAV-KYF
  • FakeAV-KYG
  • FakeAV-KZ
  • FakeAV-KZA
  • FakeAV-KZB
  • FakeAV-KZC
  • FakeAV-Kraddare.a
  • FakeAV-Kraddare.b
  • FakeAV-Kraddare.c
  • FakeAV-Kraddare.d
  • FakeAV-Kraddare.e
  • FakeAV-Kraddare.f
  • FakeAV-Kraddare.g
  • FakeAV-Kraddare.h
  • FakeAV-Kraddare.i
  • FakeAV-Kraddare.j
  • FakeAV-Kraddare.k
  • FakeAV-Kraddare.l
  • FakeAV-Kraddare.m
  • FakeAV-Krypt!env.a
  • FakeAV-Krypt!env.b
  • FakeAV-Krypt!env.c
  • FakeAV-Krypt!env.d
  • FakeAV-Krypt!env.e
  • FakeAV-Krypt.d
  • FakeAV-L
  • FakeAV-LA
  • FakeAV-LA.a
  • FakeAV-LB
  • FakeAV-LC
  • FakeAV-LD
  • FakeAV-LE
  • FakeAV-LF
  • FakeAV-LG
  • FakeAV-LH
  • FakeAV-LI
  • FakeAV-LJ
  • FakeAV-LK
  • FakeAV-LL
  • FakeAV-LM
  • FakeAV-LN
  • FakeAV-LO
  • FakeAV-LP
  • FakeAV-LQ
  • FakeAV-LR
  • FakeAV-LS
  • FakeAV-LT
  • FakeAV-LU
  • FakeAV-LV
  • FakeAV-LW
  • FakeAV-LX
  • FakeAV-LY
  • FakeAV-LZ
  • FakeAV-LastDefender
  • FakeAV-LiveCheker
  • FakeAV-LivePCGuard
  • FakeAV-LivePCGuard!hosts
  • FakeAV-M
  • FakeAV-MA
  • FakeAV-MA.dr
  • FakeAV-MA.gen
  • FakeAV-MA.gen.b
  • FakeAV-MB
  • FakeAV-MC
  • FakeAV-MCodec
  • FakeAV-MCodec!htm
  • FakeAV-MD
  • FakeAV-ME
  • FakeAV-MF
  • FakeAV-MG
  • FakeAV-MH
  • FakeAV-MI
  • FakeAV-MJ
  • FakeAV-MK
  • FakeAV-ML
  • FakeAV-MM
  • FakeAV-MN
  • FakeAV-MO
  • FakeAV-MP
  • FakeAV-MQ
  • FakeAV-MR
  • FakeAV-MS
  • FakeAV-MSE
  • FakeAV-MSEScan
  • FakeAV-MT
  • FakeAV-MU
  • FakeAV-MV
  • FakeAV-MW
  • FakeAV-MX
  • FakeAV-MY
  • FakeAV-MY.a
  • FakeAV-MY.b
  • FakeAV-MY.c
  • FakeAV-MY.dldr
  • FakeAV-MY.gen
  • FakeAV-MZ
  • FakeAV-MaCatte
  • FakeAV-MalDef
  • FakeAV-MalDef.dldr
  • FakeAV-MalDef.dll
  • FakeAV-MalDef.gen.a
  • FakeAV-MalDef.gen.b
  • FakeAV-MalDef.gen.c
  • FakeAV-MalDoctor
  • FakeAV-MalDoctor.a
  • FakeAV-MalDoctor.aa
  • FakeAV-MalDoctor.ab
  • FakeAV-MalDoctor.ac
  • FakeAV-MalDoctor.ad
  • FakeAV-MalDoctor.ae
  • FakeAV-MalDoctor.af
  • FakeAV-MalDoctor.b
  • FakeAV-MalDoctor.c
  • FakeAV-MalDoctor.d
  • FakeAV-MalDoctor.e
  • FakeAV-MalDoctor.f
  • FakeAV-MalDoctor.g
  • FakeAV-MalDoctor.h
  • FakeAV-MalDoctor.i
  • FakeAV-MalDoctor.j
  • FakeAV-MalDoctor.k
  • FakeAV-MalDoctor.l
  • FakeAV-MalDoctor.m
  • FakeAV-MalDoctor.n
  • FakeAV-MalDoctor.o
  • FakeAV-MalDoctor.p
  • FakeAV-MalDoctor.q
  • FakeAV-MalDoctor.r
  • FakeAV-MalDoctor.s
  • FakeAV-MalDoctor.t
  • FakeAV-MalDoctor.u
  • FakeAV-MalDoctor.v
  • FakeAV-MalDoctor.w
  • FakeAV-MalDoctor.x
  • FakeAV-MalDoctor.y
  • FakeAV-MalDoctor.z
  • FakeAV-N
  • FakeAV-N.dldr
  • FakeAV-NA
  • FakeAV-NB
  • FakeAV-NC
  • FakeAV-ND
  • FakeAV-NE
  • FakeAV-NF
  • FakeAV-NG
  • FakeAV-NH
  • FakeAV-NI
  • FakeAV-NJ
  • FakeAV-NK
  • FakeAV-NL
  • FakeAV-NM
  • FakeAV-NN
  • FakeAV-NO
  • FakeAV-NP
  • FakeAV-NR
  • FakeAV-NS
  • FakeAV-NT
  • FakeAV-NU
  • FakeAV-NV
  • FakeAV-NW
  • FakeAV-NX
  • FakeAV-NY
  • FakeAV-NZ
  • FakeAV-O
  • FakeAV-OA
  • FakeAV-OB
  • FakeAV-OC
  • FakeAV-OD
  • FakeAV-OE
  • FakeAV-OF
  • FakeAV-OG
  • FakeAV-OH
  • FakeAV-OI
  • FakeAV-OJ
  • FakeAV-OK
  • FakeAV-OK.a
  • FakeAV-OK.b
  • FakeAV-OL
  • FakeAV-OM
  • FakeAV-ON
  • FakeAV-OP
  • FakeAV-OQ
  • FakeAV-OR
  • FakeAV-OS
  • FakeAV-OT
  • FakeAV-OT.dr
  • FakeAV-OU
  • FakeAV-OV
  • FakeAV-OW
  • FakeAV-OX
  • FakeAV-OY
  • FakeAV-OZ
  • FakeAV-OnlineSecurity
  • FakeAV-P
  • FakeAV-PA
  • FakeAV-PB
  • FakeAV-PC
  • FakeAV-PC-Care
  • FakeAV-PD
  • FakeAV-PD.gen
  • FakeAV-PE
  • FakeAV-PF
  • FakeAV-PG
  • FakeAV-PH
  • FakeAV-PI
  • FakeAV-PJ
  • FakeAV-PJ!bat
  • FakeAV-PJ!env
  • FakeAV-PJ!job
  • FakeAV-PJ!js
  • FakeAV-PJ!lnk
  • FakeAV-PJ.gen
  • FakeAV-PJ.gen!env
  • FakeAV-PJ.gen.a
  • FakeAV-PJ.gen.aa
  • FakeAV-PJ.gen.ab
  • FakeAV-PJ.gen.ac
  • FakeAV-PJ.gen.ad
  • FakeAV-PJ.gen.ae
  • FakeAV-PJ.gen.af
  • FakeAV-PJ.gen.ag
  • FakeAV-PJ.gen.ah
  • FakeAV-PJ.gen.ai
  • FakeAV-PJ.gen.aj
  • FakeAV-PJ.gen.ak
  • FakeAV-PJ.gen.al
  • FakeAV-PJ.gen.am
  • FakeAV-PJ.gen.an
  • FakeAV-PJ.gen.ao
  • FakeAV-PJ.gen.ap
  • FakeAV-PJ.gen.aq
  • FakeAV-PJ.gen.as
  • FakeAV-PJ.gen.at
  • FakeAV-PJ.gen.au
  • FakeAV-PJ.gen.av
  • FakeAV-PJ.gen.aw
  • FakeAV-PJ.gen.ay
  • FakeAV-PJ.gen.az
  • FakeAV-PJ.gen.b
  • FakeAV-PJ.gen.ba
  • FakeAV-PJ.gen.bb
  • FakeAV-PJ.gen.bc
  • FakeAV-PJ.gen.bd
  • FakeAV-PJ.gen.be
  • FakeAV-PJ.gen.bf
  • FakeAV-PJ.gen.bg
  • FakeAV-PJ.gen.bh
  • FakeAV-PJ.gen.bi
  • FakeAV-PJ.gen.bj
  • FakeAV-PJ.gen.bk
  • FakeAV-PJ.gen.bl
  • FakeAV-PJ.gen.bm
  • FakeAV-PJ.gen.bn
  • FakeAV-PJ.gen.bo
  • FakeAV-PJ.gen.bp
  • FakeAV-PJ.gen.bq
  • FakeAV-PJ.gen.br
  • FakeAV-PJ.gen.bs
  • FakeAV-PJ.gen.bt
  • FakeAV-PJ.gen.bu
  • FakeAV-PJ.gen.bv
  • FakeAV-PJ.gen.bw
  • FakeAV-PJ.gen.by
  • FakeAV-PJ.gen.bz
  • FakeAV-PJ.gen.c
  • FakeAV-PJ.gen.ca
  • FakeAV-PJ.gen.cb
  • FakeAV-PJ.gen.d
  • FakeAV-PJ.gen.e
  • FakeAV-PJ.gen.f
  • FakeAV-PJ.gen.g
  • FakeAV-PJ.gen.h
  • FakeAV-PJ.gen.i
  • FakeAV-PJ.gen.j
  • FakeAV-PJ.gen.k
  • FakeAV-PJ.gen.l
  • FakeAV-PJ.gen.m
  • FakeAV-PJ.gen.n
  • FakeAV-PJ.gen.o
  • FakeAV-PJ.gen.p
  • FakeAV-PJ.gen.r
  • FakeAV-PJ.gen.s
  • FakeAV-PJ.gen.t
  • FakeAV-PJ.gen.u
  • FakeAV-PJ.gen.v
  • FakeAV-PJ.gen.w
  • FakeAV-PJ.gen.x
  • FakeAV-PJ.gen.y
  • FakeAV-PJ.gen.z
  • FakeAV-PK
  • FakeAV-PK!grb
  • FakeAV-PK.a
  • FakeAV-PK.b
  • FakeAV-PK.c
  • FakeAV-PL
  • FakeAV-PM
  • FakeAV-PN
  • FakeAV-PO
  • FakeAV-PQ
  • FakeAV-PT
  • FakeAV-PU
  • FakeAV-PW
  • FakeAV-PX
  • FakeAV-PY
  • FakeAV-PZ
  • FakeAV-PerfectDefender
  • FakeAV-PerfectDefender.dll
  • FakeAV-PersonalAV
  • FakeAV-Q
  • FakeAV-QA
  • FakeAV-QB
  • FakeAV-QC
  • FakeAV-QD
  • FakeAV-QE
  • FakeAV-QF
  • FakeAV-QG
  • FakeAV-QH
  • FakeAV-QI
  • FakeAV-QJ
  • FakeAV-QJ.a
  • FakeAV-QJ.b
  • FakeAV-QK
  • FakeAV-QL
  • FakeAV-QM
  • FakeAV-QN
  • FakeAV-QO
  • FakeAV-QP
  • FakeAV-QR
  • FakeAV-QR.gen.a
  • FakeAV-QS
  • FakeAV-QT
  • FakeAV-QU
  • FakeAV-QV
  • FakeAV-R
  • FakeAV-RealAV
  • FakeAV-RegistryDefender
  • FakeAV-Rena.a
  • FakeAV-Rena.aa
  • FakeAV-Rena.ab
  • FakeAV-Rena.ac
  • FakeAV-Rena.ad
  • FakeAV-Rena.ae
  • FakeAV-Rena.af
  • FakeAV-Rena.ag
  • FakeAV-Rena.ah
  • FakeAV-Rena.ai
  • FakeAV-Rena.aj
  • FakeAV-Rena.ak
  • FakeAV-Rena.al
  • FakeAV-Rena.am
  • FakeAV-Rena.ao
  • FakeAV-Rena.ap
  • FakeAV-Rena.aq
  • FakeAV-Rena.ar
  • FakeAV-Rena.as
  • FakeAV-Rena.at
  • FakeAV-Rena.au
  • FakeAV-Rena.av
  • FakeAV-Rena.aw
  • FakeAV-Rena.ax
  • FakeAV-Rena.ay
  • FakeAV-Rena.az
  • FakeAV-Rena.b
  • FakeAV-Rena.ba
  • FakeAV-Rena.bb
  • FakeAV-Rena.bc
  • FakeAV-Rena.bd
  • FakeAV-Rena.be
  • FakeAV-Rena.bf
  • FakeAV-Rena.bg
  • FakeAV-Rena.bh
  • FakeAV-Rena.bi
  • FakeAV-Rena.bj
  • FakeAV-Rena.bk
  • FakeAV-Rena.bl
  • FakeAV-Rena.bm
  • FakeAV-Rena.bo
  • FakeAV-Rena.bp
  • FakeAV-Rena.bq
  • FakeAV-Rena.br
  • FakeAV-Rena.bs
  • FakeAV-Rena.bt
  • FakeAV-Rena.bu
  • FakeAV-Rena.bv
  • FakeAV-Rena.bw
  • FakeAV-Rena.bx
  • FakeAV-Rena.by
  • FakeAV-Rena.bz
  • FakeAV-Rena.c
  • FakeAV-Rena.ca
  • FakeAV-Rena.cb
  • FakeAV-Rena.cc
  • FakeAV-Rena.cd
  • FakeAV-Rena.ce
  • FakeAV-Rena.cf
  • FakeAV-Rena.cg
  • FakeAV-Rena.ch
  • FakeAV-Rena.ci
  • FakeAV-Rena.cj
  • FakeAV-Rena.ck
  • FakeAV-Rena.cl
  • FakeAV-Rena.cm
  • FakeAV-Rena.cn
  • FakeAV-Rena.co
  • FakeAV-Rena.cp
  • FakeAV-Rena.cq
  • FakeAV-Rena.cr
  • FakeAV-Rena.cs
  • FakeAV-Rena.ct
  • FakeAV-Rena.cu
  • FakeAV-Rena.cv
  • FakeAV-Rena.cw
  • FakeAV-Rena.cx
  • FakeAV-Rena.cy
  • FakeAV-Rena.cz
  • FakeAV-Rena.d
  • FakeAV-Rena.da
  • FakeAV-Rena.db
  • FakeAV-Rena.dc
  • FakeAV-Rena.dd
  • FakeAV-Rena.de
  • FakeAV-Rena.df
  • FakeAV-Rena.dg
  • FakeAV-Rena.e
  • FakeAV-Rena.f
  • FakeAV-Rena.g
  • FakeAV-Rena.gen!env
  • FakeAV-Rena.gen!env.a
  • FakeAV-Rena.gen.a
  • FakeAV-Rena.h
  • FakeAV-Rena.i
  • FakeAV-Rena.j
  • FakeAV-Rena.k
  • FakeAV-Rena.l
  • FakeAV-Rena.m
  • FakeAV-Rena.n
  • FakeAV-Rena.o
  • FakeAV-Rena.p
  • FakeAV-Rena.q
  • FakeAV-Rena.r
  • FakeAV-Rena.s
  • FakeAV-Rena.t
  • FakeAV-Rena.u
  • FakeAV-Rena.v
  • FakeAV-Rena.w
  • FakeAV-Rena.x
  • FakeAV-Rena.y
  • FakeAV-Rena.z
  • FakeAV-S
  • FakeAV-S.dll
  • FakeAV-SafetyCenter
  • FakeAV-SafetyCenter.dldr
  • FakeAV-SaftyManager
  • FakeAV-SaveDefence
  • FakeAV-SecDefend
  • FakeAV-SecureKeeper
  • FakeAV-SecurityAntivirus
  • FakeAV-SecurityCentral
  • FakeAV-SecurityCleaner
  • FakeAV-SecurityMasterAV
  • FakeAV-SecurityMasterAV.a
  • FakeAV-SecurityMasterAV.b
  • FakeAV-SecurityMasterAV.c
  • FakeAV-SecurityMasterAV.d
  • FakeAV-SecurityMasterAV.e
  • FakeAV-SecurityMasterAV.f
  • FakeAV-SecurityMasterAV.g
  • FakeAV-SecurityTool
  • FakeAV-SecurityTool.a
  • FakeAV-SecurityTool.aa
  • FakeAV-SecurityTool.ab
  • FakeAV-SecurityTool.ac
  • FakeAV-SecurityTool.ad
  • FakeAV-SecurityTool.ae
  • FakeAV-SecurityTool.af
  • FakeAV-SecurityTool.ag
  • FakeAV-SecurityTool.ah
  • FakeAV-SecurityTool.ai
  • FakeAV-SecurityTool.aj
  • FakeAV-SecurityTool.ak
  • FakeAV-SecurityTool.al
  • FakeAV-SecurityTool.am
  • FakeAV-SecurityTool.an
  • FakeAV-SecurityTool.ao
  • FakeAV-SecurityTool.ap
  • FakeAV-SecurityTool.aq
  • FakeAV-SecurityTool.ar
  • FakeAV-SecurityTool.as
  • FakeAV-SecurityTool.at
  • FakeAV-SecurityTool.au
  • FakeAV-SecurityTool.av
  • FakeAV-SecurityTool.aw
  • FakeAV-SecurityTool.ax
  • FakeAV-SecurityTool.ay
  • FakeAV-SecurityTool.az
  • FakeAV-SecurityTool.b
  • FakeAV-SecurityTool.ba
  • FakeAV-SecurityTool.bb
  • FakeAV-SecurityTool.bc
  • FakeAV-SecurityTool.bd
  • FakeAV-SecurityTool.be
  • FakeAV-SecurityTool.bf
  • FakeAV-SecurityTool.bg
  • FakeAV-SecurityTool.bh
  • FakeAV-SecurityTool.bi
  • FakeAV-SecurityTool.bj
  • FakeAV-SecurityTool.bk
  • FakeAV-SecurityTool.bl
  • FakeAV-SecurityTool.bm
  • FakeAV-SecurityTool.bn
  • FakeAV-SecurityTool.bo
  • FakeAV-SecurityTool.bp
  • FakeAV-SecurityTool.bq
  • FakeAV-SecurityTool.br
  • FakeAV-SecurityTool.bs
  • FakeAV-SecurityTool.bt
  • FakeAV-SecurityTool.bt!dam
  • FakeAV-SecurityTool.bu
  • FakeAV-SecurityTool.bv
  • FakeAV-SecurityTool.bw
  • FakeAV-SecurityTool.bx
  • FakeAV-SecurityTool.by
  • FakeAV-SecurityTool.bz
  • FakeAV-SecurityTool.c
  • FakeAV-SecurityTool.ca
  • FakeAV-SecurityTool.cb
  • FakeAV-SecurityTool.cc
  • FakeAV-SecurityTool.cd
  • FakeAV-SecurityTool.ce
  • FakeAV-SecurityTool.cf
  • FakeAV-SecurityTool.cg
  • FakeAV-SecurityTool.ch
  • FakeAV-SecurityTool.ci
  • FakeAV-SecurityTool.cj
  • FakeAV-SecurityTool.ck
  • FakeAV-SecurityTool.cl
  • FakeAV-SecurityTool.cm
  • FakeAV-SecurityTool.cn
  • FakeAV-SecurityTool.co
  • FakeAV-SecurityTool.cp
  • FakeAV-SecurityTool.cq
  • FakeAV-SecurityTool.cr
  • FakeAV-SecurityTool.cs
  • FakeAV-SecurityTool.ct
  • FakeAV-SecurityTool.cu
  • FakeAV-SecurityTool.cv
  • FakeAV-SecurityTool.cx
  • FakeAV-SecurityTool.cy
  • FakeAV-SecurityTool.cz
  • FakeAV-SecurityTool.d
  • FakeAV-SecurityTool.da
  • FakeAV-SecurityTool.db
  • FakeAV-SecurityTool.dc
  • FakeAV-SecurityTool.dd
  • FakeAV-SecurityTool.de
  • FakeAV-SecurityTool.df
  • FakeAV-SecurityTool.dg
  • FakeAV-SecurityTool.dh
  • FakeAV-SecurityTool.di
  • FakeAV-SecurityTool.dj
  • FakeAV-SecurityTool.dk
  • FakeAV-SecurityTool.dl
  • FakeAV-SecurityTool.dm
  • FakeAV-SecurityTool.dn
  • FakeAV-SecurityTool.do
  • FakeAV-SecurityTool.dp
  • FakeAV-SecurityTool.dq
  • FakeAV-SecurityTool.ds
  • FakeAV-SecurityTool.dt
  • FakeAV-SecurityTool.du
  • FakeAV-SecurityTool.dv
  • FakeAV-SecurityTool.dw
  • FakeAV-SecurityTool.dx
  • FakeAV-SecurityTool.dy
  • FakeAV-SecurityTool.dz
  • FakeAV-SecurityTool.e
  • FakeAV-SecurityTool.ea
  • FakeAV-SecurityTool.ea!dam
  • FakeAV-SecurityTool.eb
  • FakeAV-SecurityTool.ec
  • FakeAV-SecurityTool.ec!dam
  • FakeAV-SecurityTool.ed
  • FakeAV-SecurityTool.ee
  • FakeAV-SecurityTool.ef
  • FakeAV-SecurityTool.eg
  • FakeAV-SecurityTool.eh
  • FakeAV-SecurityTool.ei
  • FakeAV-SecurityTool.ej
  • FakeAV-SecurityTool.ek
  • FakeAV-SecurityTool.el
  • FakeAV-SecurityTool.em
  • FakeAV-SecurityTool.en
  • FakeAV-SecurityTool.eo
  • FakeAV-SecurityTool.ep
  • FakeAV-SecurityTool.eq
  • FakeAV-SecurityTool.er
  • FakeAV-SecurityTool.es
  • FakeAV-SecurityTool.et
  • FakeAV-SecurityTool.eu
  • FakeAV-SecurityTool.ev
  • FakeAV-SecurityTool.ew
  • FakeAV-SecurityTool.ex
  • FakeAV-SecurityTool.ey
  • FakeAV-SecurityTool.ez
  • FakeAV-SecurityTool.f
  • FakeAV-SecurityTool.fa
  • FakeAV-SecurityTool.fb
  • FakeAV-SecurityTool.fc
  • FakeAV-SecurityTool.fd
  • FakeAV-SecurityTool.fe
  • FakeAV-SecurityTool.ff
  • FakeAV-SecurityTool.fg
  • FakeAV-SecurityTool.fh
  • FakeAV-SecurityTool.fi
  • FakeAV-SecurityTool.fj
  • FakeAV-SecurityTool.fk
  • FakeAV-SecurityTool.fl
  • FakeAV-SecurityTool.fm
  • FakeAV-SecurityTool.fn
  • FakeAV-SecurityTool.fo
  • FakeAV-SecurityTool.fp
  • FakeAV-SecurityTool.fq
  • FakeAV-SecurityTool.fr
  • FakeAV-SecurityTool.fs
  • FakeAV-SecurityTool.ft
  • FakeAV-SecurityTool.fu
  • FakeAV-SecurityTool.fv
  • FakeAV-SecurityTool.fw
  • FakeAV-SecurityTool.fx
  • FakeAV-SecurityTool.fy
  • FakeAV-SecurityTool.fz
  • FakeAV-SecurityTool.g
  • FakeAV-SecurityTool.ga
  • FakeAV-SecurityTool.gb
  • FakeAV-SecurityTool.gc
  • FakeAV-SecurityTool.gd
  • FakeAV-SecurityTool.ge
  • FakeAV-SecurityTool.gf
  • FakeAV-SecurityTool.gv
  • FakeAV-SecurityTool.h
  • FakeAV-SecurityTool.hd
  • FakeAV-SecurityTool.he
  • FakeAV-SecurityTool.i
  • FakeAV-SecurityTool.j
  • FakeAV-SecurityTool.k
  • FakeAV-SecurityTool.l
  • FakeAV-SecurityTool.m
  • FakeAV-SecurityTool.n
  • FakeAV-SecurityTool.o
  • FakeAV-SecurityTool.p
  • FakeAV-SecurityTool.q
  • FakeAV-SecurityTool.r
  • FakeAV-SecurityTool.s
  • FakeAV-SecurityTool.t
  • FakeAV-SecurityTool.u
  • FakeAV-SecurityTool.v
  • FakeAV-SecurityTool.w
  • FakeAV-SecurityTool.x
  • FakeAV-SecurityTool.y
  • FakeAV-SecurityTools
  • FakeAV-SmartDefender
  • FakeAV-SmartSecurity
  • FakeAV-SmartSecurity.a
  • FakeAV-SpyKiller
  • FakeAV-SpyPro
  • FakeAV-SpyPro!dam
  • FakeAV-SpyPro.gen.a
  • FakeAV-SpyPro.gen.aa
  • FakeAV-SpyPro.gen.ab
  • FakeAV-SpyPro.gen.ac
  • FakeAV-SpyPro.gen.ad
  • FakeAV-SpyPro.gen.ae
  • FakeAV-SpyPro.gen.af
  • FakeAV-SpyPro.gen.ag
  • FakeAV-SpyPro.gen.ah
  • FakeAV-SpyPro.gen.ai
  • FakeAV-SpyPro.gen.aj
  • FakeAV-SpyPro.gen.ak
  • FakeAV-SpyPro.gen.al
  • FakeAV-SpyPro.gen.am!htm
  • FakeAV-SpyPro.gen.an
  • FakeAV-SpyPro.gen.ao
  • FakeAV-SpyPro.gen.ap
  • FakeAV-SpyPro.gen.aq
  • FakeAV-SpyPro.gen.ar
  • FakeAV-SpyPro.gen.as
  • FakeAV-SpyPro.gen.at
  • • FakeAV-SpyPro.gen.au
  • FakeAV-SpyPro.gen.av
  • FakeAV-SpyPro.gen.aw
  • FakeAV-SpyPro.gen.ax
  • FakeAV-SpyPro.gen.ay
  • FakeAV-SpyPro.gen.az
  • FakeAV-SpyPro.gen.b
  • FakeAV-SpyPro.gen.ba
  • FakeAV-SpyPro.gen.bb
  • FakeAV-SpyPro.gen.bc
  • FakeAV-SpyPro.gen.bd
  • FakeAV-SpyPro.gen.be
  • FakeAV-SpyPro.gen.bf
  • FakeAV-SpyPro.gen.bg
  • FakeAV-SpyPro.gen.bh
  • FakeAV-SpyPro.gen.bi
  • • FakeAV-SpyPro.gen.bj
  • FakeAV-SpyPro.gen.bk
  • FakeAV-SpyPro.gen.bl
  • FakeAV-SpyPro.gen.bm
  • FakeAV-SpyPro.gen.bn
  • FakeAV-SpyPro.gen.bo
  • FakeAV-SpyPro.gen.bp
  • FakeAV-SpyPro.gen.bq
  • FakeAV-SpyPro.gen.br
  • FakeAV-SpyPro.gen.bs
  • FakeAV-SpyPro.gen.bt
  • FakeAV-SpyPro.gen.bu
  • FakeAV-SpyPro.gen.bv
  • FakeAV-SpyPro.gen.bw
  • FakeAV-SpyPro.gen.bx
  • FakeAV-SpyPro.gen.by
  • FakeAV-SpyPro.gen.c
  • FakeAV-SpyPro.gen.d
  • FakeAV-SpyPro.gen.e
  • FakeAV-SpyPro.gen.f
  • FakeAV-SpyPro.gen.g
  • FakeAV-SpyPro.gen.h
  • FakeAV-SpyPro.gen.i
  • FakeAV-SpyPro.gen.j
  • FakeAV-SpyPro.gen.k
  • FakeAV-SpyPro.gen.l
  • FakeAV-SpyPro.gen.m
  • FakeAV-SpyPro.gen.n
  • FakeAV-SpyPro.gen.o
  • FakeAV-SpyPro.gen.p
  • FakeAV-SpyPro.gen.q
  • FakeAV-SpyPro.gen.r
  • FakeAV-SpyPro.gen.s
  • FakeAV-SpyPro.gen.t
  • FakeAV-SpyPro.gen.u
  • FakeAV-SpyPro.gen.v
  • FakeAV-SpyPro.gen.x
  • FakeAV-SpyPro.gen.y
  • FakeAV-SpyPro.gen.z
  • FakeAV-SpywareGuard
  • FakeAV-SpywareGuard.gen.b
  • FakeAV-SpywareProtect
  • FakeAV-SysFix
  • FakeAV-SysFix.b
  • FakeAV-SysIntAV!env.a
  • FakeAV-SysIntAV!env.b
  • FakeAV-SysIntAV!env.c
  • FakeAV-SysIntAV!env.d
  • FakeAV-SystemSecurity
  • FakeAV-T
  • FakeAV-U
  • FakeAV-V
  • FakeAV-WPS
  • FakeAV-WPS.gen.c
  • FakeAV-WPS.gen.d
  • FakeAV-WinDefence
  • FakeAV-WinPolicePro
  • FakeAV-WinScan
  • FakeAV-WinWebSec
  • FakeAV-WinWebSec!env.a
  • FakeAV-WinWebSec!env.c
  • FakeAV-WinWebSec!env.d
  • FakeAV-WinWebSec!env.e
  • FakeAV-WinWebSec!env.f
  • FakeAV-WinWebSec!env.g
  • FakeAV-WinWebSec!env.h
  • FakeAV-WinwebSecurity
  • FakeAV-WwSec.b
  • FakeAV-WwSec.c
  • FakeAV-WwSec.d
  • FakeAV-WwSec.e
  • FakeAV-X
  • FakeAV-XPA!env
  • FakeAV-XPA!env.a
  • FakeAV-XPAntivirus
  • FakeAV-XPPoliceAntivirus
  • FakeAV-XPSecCenter
  • FakeAV-XPSpy
  • FakeAV-Y
  • FakeAV-Y.dr
  • FakeAV-Z
  • FakeAV-av2009
  • FakeAV-av360
  • Generic FakeAV
  • Generic FakeAV!data
  • Generic FakeAV!htm
  • Generic FakeAV!lnk
  • Generic FakeAV.aa
  • Generic FakeAV.ab
  • Generic FakeAV.ac
  • Generic FakeAV.ad
  • Generic FakeAV.ae
  • Generic FakeAV.af
  • Generic FakeAV.ag
  • Generic FakeAV.ah
  • Generic FakeAV.ai
  • Generic FakeAV.aj
  • Generic FakeAV.ak
  • Generic FakeAV.al
  • Generic FakeAV.am
  • Generic FakeAV.ama
  • Generic FakeAV.amb
  • Generic FakeAV.an
  • Generic FakeAV.ao
  • Generic FakeAV.ap
  • Generic FakeAV.aq
  • Generic FakeAV.ar
  • Generic FakeAV.as
  • Generic FakeAV.au
  • Generic FakeAV.av
  • Generic FakeAV.aw
  • Generic FakeAV.ax
  • Generic FakeAV.ay
  • Generic FakeAV.az
  • Generic FakeAV.b
  • Generic FakeAV.ba
  • Generic FakeAV.bb
  • Generic FakeAV.bc
  • Generic FakeAV.bd
  • Generic FakeAV.be
  • Generic FakeAV.bf
  • Generic FakeAV.bg
  • Generic FakeAV.bh
  • Generic FakeAV.bi
  • Generic FakeAV.bj
  • Generic FakeAV.bk
  • Generic FakeAV.bl
  • Generic FakeAV.bm
  • Generic FakeAV.bn
  • Generic FakeAV.bo
  • Generic FakeAV.bp
  • Generic FakeAV.bq
  • Generic FakeAV.br
  • Generic FakeAV.bs
  • Generic FakeAV.bt
  • Generic FakeAV.bu
  • Generic FakeAV.bv
  • Generic FakeAV.bw
  • Generic FakeAV.bx
  • Generic FakeAV.by
  • Generic FakeAV.bz
  • Generic FakeAV.bz!dam
  • Generic FakeAV.bz!lnk
  • Generic FakeAV.ca
  • Generic FakeAV.cb
  • Generic FakeAV.cc
  • Generic FakeAV.cd
  • Generic FakeAV.ce
  • Generic FakeAV.cf
  • Generic FakeAV.cg
  • Generic FakeAV.ch
  • Generic FakeAV.ci
  • Generic FakeAV.ci!a
  • Generic FakeAV.ci!b
  • Generic FakeAV.cj
  • Generic FakeAV.ck
  • Generic FakeAV.cl
  • Generic FakeAV.cm
  • Generic FakeAV.cn
  • Generic FakeAV.co
  • Generic FakeAV.cp
  • Generic FakeAV.cq
  • Generic FakeAV.cr
  • Generic FakeAV.cs
  • Generic FakeAV.ct
  • Generic FakeAV.cu
  • Generic FakeAV.cv
  • Generic FakeAV.cw
  • Generic FakeAV.cx
  • Generic FakeAV.cy
  • Generic FakeAV.cz
  • Generic FakeAV.d
  • Generic FakeAV.d!gen
  • Generic FakeAV.da
  • Generic FakeAV.db
  • Generic FakeAV.dc
  • Generic FakeAV.dd
  • Generic FakeAV.de
  • Generic FakeAV.df
  • Generic FakeAV.dg
  • Generic FakeAV.dh
  • Generic FakeAV.di
  • Generic FakeAV.dj
  • Generic FakeAV.dk
  • Generic FakeAV.dl
  • Generic FakeAV.dm
  • Generic FakeAV.dn
  • Generic FakeAV.do
  • Generic FakeAV.dp
  • Generic FakeAV.dq
  • Generic FakeAV.dr
  • Generic FakeAV.ds
  • Generic FakeAV.dt
  • Generic FakeAV.du
  • Generic FakeAV.dv
  • Generic FakeAV.dw
  • Generic FakeAV.dx
  • Generic FakeAV.dy
  • Generic FakeAV.dz
  • Generic FakeAV.e
  • Generic FakeAV.ea
  • Generic FakeAV.eb
  • Generic FakeAV.ec
  • Generic FakeAV.ed
  • Generic FakeAV.ef
  • Generic FakeAV.eg
  • Generic FakeAV.eh
  • Generic FakeAV.ei
  • Generic FakeAV.ej
  • Generic FakeAV.ek
  • Generic FakeAV.el
  • Generic FakeAV.em
  • Generic FakeAV.en
  • Generic FakeAV.eo
  • Generic FakeAV.ep
  • Generic FakeAV.eq
  • Generic FakeAV.er
  • Generic FakeAV.es
  • Generic FakeAV.et
  • Generic FakeAV.eu
  • Generic FakeAV.ev
  • Generic FakeAV.ew
  • Generic FakeAV.ex
  • Generic FakeAV.ey
  • Generic FakeAV.ez
  • Generic FakeAV.f
  • Generic FakeAV.fa
  • Generic FakeAV.fb
  • Generic FakeAV.fc
  • Generic FakeAV.fd
  • Generic FakeAV.fe
  • Generic FakeAV.ff
  • Generic FakeAV.fg
  • Generic FakeAV.fh
  • Generic FakeAV.fi
  • Generic FakeAV.fj
  • Generic FakeAV.fk
  • Generic FakeAV.fl
  • Generic FakeAV.fm
  • Generic FakeAV.fn
  • Generic FakeAV.fo
  • Generic FakeAV.fp
  • Generic FakeAV.fq
  • Generic FakeAV.fr
  • Generic FakeAV.fs
  • Generic FakeAV.ft
  • Generic FakeAV.fu
  • Generic FakeAV.fv
  • Generic FakeAV.fw
  • Generic FakeAV.fx
  • Generic FakeAV.fy
  • Generic FakeAV.fz
  • Generic FakeAV.g
  • Generic FakeAV.ga
  • Generic FakeAV.gb
  • Generic FakeAV.gc
  • Generic FakeAV.gd
  • Generic FakeAV.ge
  • Generic FakeAV.gf
  • Generic FakeAV.gg
  • Generic FakeAV.gg.gen.a
  • Generic FakeAV.gh
  • Generic FakeAV.gi
  • Generic FakeAV.gj
  • Generic FakeAV.gk
  • Generic FakeAV.gl
  • Generic FakeAV.gm
  • Generic FakeAV.gn
  • Generic FakeAV.go
  • Generic FakeAV.gp
  • Generic FakeAV.gq
  • Generic FakeAV.gr
  • Generic FakeAV.gs
  • Generic FakeAV.gt
  • Generic FakeAV.gu
  • Generic FakeAV.gv
  • Generic FakeAV.gx
  • Generic FakeAV.gy
  • Generic FakeAV.gz
  • Generic FakeAV.h
  • Generic FakeAV.ha
  • Generic FakeAV.hb
  • Generic FakeAV.hc
  • Generic FakeAV.hd
  • Generic FakeAV.he
  • Generic FakeAV.hf
  • Generic FakeAV.hg
  • Generic FakeAV.hh
  • eneric FakeAV.hi
  • Generic FakeAV.hj
  • Generic FakeAV.hk
  • Generic FakeAV.hl
  • Generic FakeAV.hm
  • Generic FakeAV.hn
  • Generic FakeAV.ho
  • Generic FakeAV.hp
  • Generic FakeAV.hq
  • Generic FakeAV.hr
  • Generic FakeAV.hs
  • Generic FakeAV.ht
  • Generic FakeAV.hu
  • Generic FakeAV.hv
  • Generic FakeAV.hx
  • Generic FakeAV.hy
  • Generic FakeAV.hz
  • Generic FakeAV.ia
  • Generic FakeAV.ib
  • Generic FakeAV.ic
  • Generic FakeAV.id
  • Generic FakeAV.ie
  • Generic FakeAV.if
  • Generic FakeAV.ig
  • Generic FakeAV.ih
  • Generic FakeAV.ii
  • Generic FakeAV.ij
  • Generic FakeAV.ik
  • Generic FakeAV.il
  • Generic FakeAV.im
  • Generic FakeAV.in
  • Generic FakeAV.io
  • Generic FakeAV.ip
  • Generic FakeAV.iq
  • Generic FakeAV.ir
  • Generic FakeAV.is
  • Generic FakeAV.it
  • Generic FakeAV.iu
  • Generic FakeAV.iv
  • Generic FakeAV.iw
  • Generic FakeAV.ix
  • Generic FakeAV.iy
  • Generic FakeAV.iz
  • Generic FakeAV.j
  • Generic FakeAV.ja
  • Generic FakeAV.jb
  • Generic FakeAV.jc
  • Generic FakeAV.jd
  • Generic FakeAV.je
  • Generic FakeAV.jf
  • Generic FakeAV.jg
  • Generic FakeAV.jh
  • Generic FakeAV.ji
  • Generic FakeAV.jj
  • Generic FakeAV.jk
  • Generic FakeAV.jl
  • Generic FakeAV.jm
  • Generic FakeAV.jn
  • Generic FakeAV.jo
  • Generic FakeAV.jp
  • Generic FakeAV.jq
  • Generic FakeAV.jr
  • Generic FakeAV.js
  • Generic FakeAV.jt
  • Generic FakeAV.jv
  • Generic FakeAV.jw
  • Generic FakeAV.jx
  • Generic FakeAV.jz
  • Generic FakeAV.k
  • Generic FakeAV.ka
  • Generic FakeAV.kb
  • Generic FakeAV.kd
  • Generic FakeAV.ke
  • Generic FakeAV.kf
  • Generic FakeAV.kg
  • Generic FakeAV.kh
  • Generic FakeAV.ki
  • Generic FakeAV.kj
  • Generic FakeAV.kk
  • Generic FakeAV.kl
  • Generic FakeAV.kn
  • Generic FakeAV.ko
  • Generic FakeAV.kp
  • Generic FakeAV.kq
  • Generic FakeAV.kr
  • Generic FakeAV.ks
  • Generic FakeAV.kt
  • Generic FakeAV.ku
  • Generic FakeAV.kv
  • Generic FakeAV.kw
  • Generic FakeAV.kx
  • Generic FakeAV.ky
  • Generic FakeAV.kz
  • Generic FakeAV.l
  • Generic FakeAV.la
  • Generic FakeAV.lb
  • eneric FakeAV.lc
  • Generic FakeAV.ld
  • Generic FakeAV.le
  • Generic FakeAV.lf
  • Generic FakeAV.lg
  • Generic FakeAV.lh
  • Generic FakeAV.li
  • Generic FakeAV.lj
  • Generic FakeAV.lk
  • Generic FakeAV.ll
  • Generic FakeAV.lm
  • Generic FakeAV.ln
  • Generic FakeAV.lo
  • Generic FakeAV.lp
  • Generic FakeAV.lq
  • Generic FakeAV.lr
  • Generic FakeAV.ls
  • Generic FakeAV.lt
  • Generic FakeAV.lu
  • Generic FakeAV.lv
  • Generic FakeAV.lw
  • Generic FakeAV.lx
  • Generic FakeAV.ly
  • Generic FakeAV.lz
  • Generic FakeAV.m
  • Generic FakeAV.ma
  • Generic FakeAV.mb
  • Generic FakeAV.mc
  • Generic FakeAV.md
  • Generic FakeAV.me
  • Generic FakeAV.mf
  • Generic FakeAV.mg
  • Generic FakeAV.mh
  • Generic FakeAV.mi
  • Generic FakeAV.mj
  • Generic FakeAV.n
  • Generic FakeAV.o
  • Generic FakeAV.p
  • Generic FakeAV.q
  • Generic FakeAV.r
  • Generic FakeAV.s
  • Generic FakeAV.u
  • Generic FakeAV.v
  • Generic FakeAV.w
  • Generic FakeAV.x
  • Generic FakeAV.y
  • Generic FakeAV.z
  • JS/FakeAV
  • JS/FakeAV-AB
  • JS/FakeAV-AB.dldr
  • JS/Ransomware
  • RootKit-enc
  • VBS/FakeAV-AB
  • VBS/FakeAV-EY.dr
  • Enhanced Detections:
  • Trojan-Agent
  • Trojan-AitInject.aq

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3278 (Aug 23, 2019)

  • New Detections:
  • Exploit-CVE2019-0708
  • Exploit-GAB
  • Sodinokibi
  • Trojan-Trickbot.a
  • VegaLocker
  • Enhanced Detections:
  • GenDownloader.gm
  • Generic Trojan.i
  • Trojan-AitInject.aq
  • Trojan-AitMiner.d
  • Trojan-AitMiner.e
  • Trojan-AitMiner.f
  • Trojan-AitMiner.g
  • Trojan-CoinMiner
  • Trojan-Spy.s
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3277 (Aug 22, 2019)

  • New Detections:
  • Exploit-CVE2019-0708
  • Sodinokibi
  • VegaLocker
  • Enhanced Detections:
  • GenDownloader.gm
  • Trojan-AitInject.aq
  • Trojan-AitMiner.d
  • Trojan-AitMiner.e
  • Trojan-AitMiner.f
  • Trojan-AitMiner.g
  • Trojan-CoinMiner
  • Trojan-Spy.s
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3276 (Aug 21, 2019)

  • New Detections:
  • Exploit-CVE2019-0708
  • Sodinokibi
  • VegaLocker
  • Enhanced Detections:
  • Trojan-AitMiner.d
  • Trojan-AitMiner.e
  • Trojan-AitMiner.f
  • Trojan-AitMiner.g
  • Trojan-CoinMiner
  • Trojan-Spy.s
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3275 (Aug 21, 2019)

  • New Detections:
  • Exploit-cve2017-11882.cj
  • Generic-Trojan.z
  • Trojan-PWS.cai
  • Enhanced Detections:
  • Generic Trojan.i
  • Trojan-PWS

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3274 (Aug 20, 2019)

  • New Detections:
  • GenDownloader.gj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3272 (Aug 17, 2019)

  • New Detections:
  • GenDownloader.gj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3269 (Aug 13, 2019)

  • New Detections:
  • JS/Exploit-Lordkit.a
  • SWF/Exploit-Lord.a
  • enhanced Detections:
  • PWS-AHK.b
  • Trojan-AitInject.aq

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3267 (Aug 12, 2019)

  • New Detections:
  • Exploit-cve2017-11882.ch
  • Trojan-JobTsk.a
  • Enhanced Detections:
  • Trojan-PWS.c
  • Trojan-Ransom

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3264 (Aug 8, 2019)

  • Enhanced Detections:
  • Trojan-Exploit.rtf

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3262 (Aug 6, 2019)

  • Enhanced Detections:
  • CVE2017-11882
  • Generic Trojan.x

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3258 (Aug 1, 2019)

  • New Detections:
  • Trojan-PackAgent
  • Enhanced Detections:
  • Generic Trojan.p
  • Generic Trojan.w
  • Generic Trojan.x
  • Trojan-Agent
  • Trojan-AitInject.aq
  • Trojan-AitMiner.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3257 (Jul 31, 2019)

  • Enhanced Detections:
  • Generic Trojan.w
  • Trojan-Agent
  • Trojan-AitInject.aq
  • Trojan-AitMiner.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3256 (Jul 31, 2019)

  • New Detections:
  • Distrack
  • Exploit-SigOverrider
  • Trojan-AitMiner.c
  • Trojan-AitMiner.d
  • Trojan-AitMiner.e
  • Trojan-AitMiner.f
  • Trojan-AitMiner.g
  • Trojan-Injector.a
  • Enhanced Detections:
  • Generic Trojan.i
  • Generic Trojan.k
  • Trojan-Agent
  • Trojan-PWS

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3254 (Jul 29, 2019)

  • New Detections:
  • Exploit-Bluekeep
  • VBA/Trojan
  • Enhanced Detections:
  • AUTOIT/Agent.a
  • DNSChanger.i
  • Exploit-CVE2017-8759
  • Generic Trojan.i
  • Generic Trojan.k
  • PS/HackTool
  • Trojan-CoinMiner
  • Trojan-PWS.c
  • Trojan-Ransom

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3253 (Jul 26, 2019)

  • New Detections:
  • Exploit-BypassUAC
  • Enhanced Detections:
  • Trojan-Packed.RAR
  • Trojan-aitinject.ay

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3250 (Jul 25, 2019)

  • New Detections:
  • Generic Trojan.w

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3245 (Jul 24, 2019)

  • Enhanced Detections:
  • Generic Trojan.i
  • Trojan-PWS

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3243 (Jul 23, 2019)

  • New Detections:
  • Trojan-APost.a
  • Trojan-PWS.a
  • Enhanced Detections:
  • Trojan-Agent
  • Trojan-AitInject.aq
  • Trojan-PWS

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3242 (Jul 22, 2019)

  • Enhanced Detections:
  • Generic Packed.iso
  • Generic Trojan.i
  • Generic Trojan.x
  • Trojan-AitInject.aq

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3241 (Jul 19, 2019)

  • New Detections:
  • HTool-JSP
  • Trojan-downloader.k
  • Enhanced Detections:
  • AutoIt/Injector.i
  • Exploit-CVE2010-2568
  • Trojan-AitInject.aq

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3240 (Jul 18, 2019)

  • Enhanced Detections:
  • ChinCrypt
  • Trojan-AitMiner.b
  • Trojan-aitinject.az

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3237 (Jul 17, 2019)

  • New Detections:
  • Trojan-Metasploit
  • Enhanced Detections:
  • Coinminer.l
  • Generic Trojan.bb

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3236 (Jul 16, 2019)

  • New Detections:
  • ChinCrypt
  • Trojan-AitInject.aw
  • Enhanced Detections:
  • Generic Trojan.i
  • Trojan-AitInject.aq

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3231 (Jul 13, 2019)

  • New Detections:
  • Trojan-aitinject.az
  • Enhanced Detections:
  • Generic Packed.iso
  • Generic Trojan.i
  • JS/Blacole-Redirect.u
  • Trojan-AitInject.aq

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3228 (Jul 10, 2019)

  • Enhanced Detections:
  • CoinMiner
  • Java/Adwind
  • Trojan-AitInject.aq
  • Trojan-AitInject.ax

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3226 (Jul 8, 2019)

  • Trojan-PWS

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3225 (Jul 5, 2019)

  • New Detections:
  • AUTOIT/Agent.a
  • Enhanced Detections:
  • Generic Trojan.j
  • Trojan-AitInject.aq

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3224 (Jul 4, 2019)

  • Enhanced Detections:
  • Generic Trojan.j
  • coinminer

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3223 (Jul 3, 2019)

  • Enhanced Detections:
  • Java/Adwind
  • Trojan-AitInject.aq
  • Trojan-CoinMiner
  • Trojan-PWS
  • Trojan-PWS.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3222 (Jul 2, 2019)

  • New Detections:
  • Trojan-AitMiner.b
  • Trojan-Swapex
  • Enhanced Detections:
  • Generic PWS.o
  • Generic Packed.iso
  • Generic Trojan.j
  • Trojan-AitInject.aq
  • Trojan-PWS
  • Trojan-Packed

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3221 (Jul 2, 2019)

  • Enhanced Detections:
  • Trojan-AitInject.aq
  • Trojan-AitInject.ar
  • Trojan-AitInject.as
  • Trojan-AitInject.at
  • Trojan-Packed.RAR
  • Trojan-PoweLike.c!reg

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3219 (Jun 28, 2019)

  • New Detections:
  • Generic Trojan.i!obfus
  • Enhanced Detections:
  • Trojan-AitInject.aq

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3218 (Jun 26, 2019)

  • New Detections:
  • AUTOIT/Injector.al
  • Trojan-Zaquar
  • Enhanced Detections:
  • Generic Downloader.gm
  • Generic PWS.o
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3215 (Jun 24, 2019)

  • New Detections:
  • Trojan-AitInject.av
  • Enhanced Detections:
  • Trojan-Exploit.rtf
  • Trojan-Packed.RAR
  • Trojan-PoweLike.c!reg

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3214 (Jun 21, 2019)

  • New Detections:
  • Ransom-RHood
  • Enhanced Detections:
  • Generic Trojan.z

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3208 (Jun 20, 2019)

  • New Detections:
  • Trojan-MuddyWater
  • Trojan-PoweLike.c!reg
  • Trojan-aitinject.au
  • Trojan-aitinject.av
  • Enhanced Detections:
  • Trojan-AitInject.aq
  • Trojan-CoinMiner
  • Trojan-PoweLike
  • W32/Autorun.worm.eu!lnk

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3206 (Jun 19, 2019)

  • New Detections:
  • Trojan-PoweLike.c!reg
  • Enhanced Detections:
  • Trojan-AitInject.aq
  • Trojan-CoinMiner
  • Trojan-PoweLike

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3204 (Jun 18, 2019)

  • Enhanced Detections:
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3202 (Jun 17, 2019)

  • New Detections:
  • Trojan-AitInject.at
  • Trojan-AitInject.ax
  • Enhanced Detections:
  • CVE2017-11882
  • Generic trojan.i
  • JS/Agent.sd
  • Ransom-Ryuk
  • Trojan-Agent
  • Trojan-PWS
  • Trojan-PWS.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3200 (Jun 17, 2019)

  • Enhanced Detections:
  • Generic Trojan.i
  • Generic Trojan.iso

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3196 (Jun 11, 2019)

  • Enhanced Detections:
  • Trojan-Agent

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3191 (Jun 7, 2019)

  • Enhanced Detections:
  • Exploit-CVE2017-11882
  • Trojan-AitInject.aq

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3188 (Jun 3, 2019)

  • Enhanced Detections:
  • Ransom-Ryuk
  • Trojan-PWS
  • Trojan-Packed

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3187 (May 31, 2019)

  • Enhanced Detections:
  • Trojan-PWS.d

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3185 (May 30, 2019)

  • Enhanced Detections:
  • Exploit-RTF
  • Generic Trojan.j
  • Trojan-Ransom

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3182 (May 28, 2019)

  • Enhanced Detections:
  • Coinminer.l

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3179 (May 27, 2019)

  • Enhanced Detections:
  • Trojan-AitInject.aq
  • Trojan-Emotet
  • Trojan-Trickbot

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3178 (May 24, 2019)

  • Enhanced Detections:
  • Ransom-O
  • Trojan-AitInject.aq

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3177 (May 23, 2019)

  • New Detections:
  • Trojan-AitInject.ar
  • Trojan-AitInject.as
  • Trojan-Plead
  • Enhanced Detections:
  • Generic Packed.ace
  • Trojan-AitInject.aq

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3176 (May 22, 2019)

  • New Detections:
  • Trojan-CoinStealer
  • Enhanced Detections:
  • Exploit-CVE2017-8759.m
  • Exploit-RTF
  • Generic Packed.iso
  • Generic Trojan.iso
  • Trojan-PWS.d

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3173 (May 21, 2019)

  • New Detections:
  • PWS-AHK.a
  • Ransom-Hoax
  • Enhanced Detections:
  • Generic Packed.iso
  • Generic Trojan.iso
  • Trojan-AitInject.aq
  • Trojan-Fuerboos.a
  • Trojan-PWS.d

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3160 (May 9, 2019)

  • New Detections:
  • Trojan-FQXA
  • Enhanced Detections:
  • Exploit-CVE2017-11882
  • Generic Trojan.j
  • Ransom-Cortex
  • Trojan-Packed.RAR

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3159 (May 8, 2019)

  • New Detections:
  • Trojan-FQXA
  • Enhanced Detections:
  • Exploit-CVE2017-11882
  • Generic Trojan.j
  • Ransom-Cortex
  • Trojan-Packed.RAR

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3158 (May 7, 2019)

  • New Detections:
  • JS/Pinkslipbot.d
  • Enhanced Detections:
  • Generic Exploit.f
  • Generic Trojan.i
  • Generic Trojan.j
  • Trojan-Agent
  • Trojan-PWS
  • Trojan-PWS.d
  • Trojan-Ransom

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3157 (May 6, 2019)

  • New Detections:
  • Ransom-Buhtrap
  • Ransom-Cortex
  • Trojan-AitInject.ao
  • VBS/Autorun.worm

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3132 (May 2, 2019)

  • Enhanced Detections:
  • CVE2017-11882
  • Generic Trojan.i
  • JS/Exploit.h
  • Ransom-O
  • Trojan-Ransom

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3130 (Apr 30, 2019)

  • New Detections:
  • Trojan-BabyShark
  • Trojan-Pterodo

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3129 (Apr 29, 2019)

  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • New Detections:
  • Exploit-CVE2017-10271

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3125 (Apr 25, 2019)

  • Enhanced Detections:
  • Python/Ransom.d
  • Trojan-AitInject.al
  • Trojan-Packed.RAR

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3123 (Apr 23, 2019)

  • New Detections:
  • Generic Packed.egg

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3116 (Apr 17, 2019)

  • New Detections:
  • Exploit-CVE2008-4250
  • Enhanced Detections:
  • Exploit-CVE2017-8570

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3115 (Apr 16, 2019)

  • New Detections:
  • Ransom-GCrab
  • Trojan-StartPage
  • Enhanced Detections:
  • AutoIt/Injector.i
  • CVE2017-11882
  • Generic Trojan.i
  • Trojan-PWS

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3114 (Apr 15, 2019)

  • Enhanced Detections:
  • Generic Trojan.d
  • Generic Trojan.i
  • Generic Trojan.iso
  • JS/Agent.sd
  • PS/HackTool

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3112 (Apr 12, 2019)

  • New Detections:
  • Trojan-Hoplight
  • Enhanced Detections:
  • Exploit-CVE2017-0199.bn
  • Trojan-Hoplight
  • Trojan-Packed.RAR

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3108 (Apr 10, 2019)

  • Enhanced Detections:
  • CVE2017-11882
  • Exploit-CVE2017-11882
  • Generic Trojan.k
  • Trojan-PWS

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3107 (Apr 9, 2019)

  • Enhanced Detections:
  • Generic Trojan.i
  • Ransom-O
  • Trojan-PWS.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3104 (Apr 5, 2019)

  • Enhanced Detections:
  • CVE2017-11882
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3094 (Apr 1, 2019)

  • New Detections:
  • CVE2018-20250
  • Trojan-Exploit.rtf
  • Enhanced Detections:
  • Generic Trojan.j
  • JS/Kryptik.gen.a
  • Trojan-Agent
  • Trojan-AitInject.ak
  • Trojan-AitInject.am
  • Trojan-Emotet

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3092 (Mar 29, 2019)

  • New Detections:
  • CVE2018-20250
  • Trojan-Exploit.rtf
  • Enhanced Detections:
  • Generic Trojan.j
  • JS/Kryptik.gen.a
  • Trojan-Agent
  • Trojan-AitInject.ak
  • Trojan-AitInject.am
  • Trojan-Emotet

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3091 (Mar 28, 2019)

  • Enhanced Detections:
  • Trojan-Exploit.PY
  • Trojan-PWS

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3087 (Mar 26, 2019)

  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • Enhanced Detections:
  • Trojan-Packed.RAR
  • Trojan-aitinject.ah

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3082 (Mar 22, 2019)

  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • Enhanced Detections:
  • Exploit-CVE2017-0199.bn

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3081 (Mar 21, 2019)

  • New Detections:
  • Exploit-CVE2017-0199.bn
  • Trojan-Exploit.PY
  • Trojan-Malformed.spt
  • Enhanced Detections:
  • Exploit-RTF
  • Trojan-AitInject.ak
  • Trojan-Emotet
  • Trojan-Ransom

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3074 (Mar 20, 2019)

  • Enhanced Detections:
  • Exploit-RTF

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3071 (Mar 19, 2019)

  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • Enhanced Detections:
  • Generic Trojan.d

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3068 (Mar 18, 2019)

  • Enhanced Detections:
  • PS/HackTool
  • Trojan-PWS

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3067 (Mar 15, 2019)

  • New Detections:
  • Trojan-AitInject.am
  • Enhanced Detections:
  • Generic Trojan.ai
  • JS/Exploit-Blacole.gc
  • Trojan-AitInject.ak
  • Trojan-Ransom

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3066 (Mar 14, 2019)

  • Enhanced Detections:
  • Ransom-O
  • Trojan-PWS
  • Trojan-Ransom

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3065 (Mar 13, 2019)

  • Enhanced Detections:
  • Exploit-WinAce
  • VBS/Trojan.b

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3063 (Mar 12, 2019)

  • Enhanced Detections:
  • Trojan-PWS.d

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3062 (Mar 11, 2019)

  • Enhanced Detections:
  • Generic Trojan.i
  • Trojan-Ransom

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3061 (Mar 11, 2019)

  • New Detections:
  • Backdoor-Supreme
  • Backdoor-Supreme!elf
  • Backdoor-Supreme!jar

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3059 (Mar 6, 2019)

  • New Detections:
  • Ransom-Phobos
  • Enhanced Detections:
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3055 (Mar 4, 2019)

  • Enhanced Detections:
  • AutoIt/Injector.i
  • Generic Exploit.f
  • Generic Trojan.i
  • Trojan-AitInject.ak
  • Trojan-aitinject.ah

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3054 (Mar 1, 2019)

  • New Detections:
  • PDF/Exploit.a
  • Trojan-Separ
  • Enhanced Detections:
  • Exploit-CVE-2010-2883
  • Trojan-Separ

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3052 (Feb 28, 2019)

  • New Detections:
  • Exploit-WinAce

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3051 (Feb 27, 2019)

  • New Detections:
  • Trojan-Powerspritz
  • Enhanced Detections:
  • Generic Trojan.ai
  • Generic Trojan.i
  • •Trojan-CoinMine

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3047 (Feb 25, 2019)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Generic Trojan.i
  • W32/Autorun.worm.aaeh

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3045 (Feb 22, 2019)

  • New Detections:
  • Generic Trojan.d
  • Generic Trojan.k
  • Generic.au
  • Enhanced Detections:
  • Exploit-CVE2017-8759.b
  • Generic Exploit.f
  • Generic Trojan.am
  • Generic Trojan.d

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3043 (Feb 21, 2019)

  • Enhanced Detections:
  • AUTOIT/Injector.r
  • Trojan-AitInject.ak

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3041 (Feb 20, 2019)

  • New Detections:
  • AUTOIT/Injector.l
  • Enhanced Detections:
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3040 (Feb 19, 2019)

  • Enhanced Detections:
  • Trojan-Ransom
  • VBS/Trojan.b

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3038 (Feb 18, 2019)

  • Enhanced Detections:
  • Trojan-Ransom
  • VBS/Trojan.b

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3037 (Feb 15, 2019)

  • New Detections:
  • AUTOIT/Injector.t
  • Trojan-PShell.spy
  • Enhanced Detections:
  • ANDROID/Spy.a
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2017-11882
  • Generic Trojan.J
  • PDF/Phishing.gen.b
  • Trojan-AitInject.ak
  • Trojan-CoinMiner
  • W32/Shellcode.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3035 (Feb 13, 2019)

  • New Detections:
  • Fareit-FAR
  • Generic Trojan.J
  • Enhanced Detections:
  • Trojan-AitInject.aj
  • Trojan-PWS
  • Trojan-Ransom

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3031 (Feb 7, 2019)

  • Enhanced Detections:
  • CoinMiner
  • Generic Trojan.am
  • Generic Trojan.i
  • Ransom-O
  • Trojan-PWS

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3030 (Feb 6, 2019)

  • New Detections:
  • Exploit-CVE2016-7262
  • Trojan-RottenPt
  • Enhanced Detections:
  • Generic Trojan.i
  • Ransom-Matrix
  • Trojan-Backdoor
  • Trojan-Emotet
  • Trojan-MereTam
  • Trojan-PWS
  • Trojan-Ransom
  • Trojan-aitinject.ah

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3028 (Feb 4, 2019)

  • Enhanced Detections:
  • Ransom-Matrix
  • Trojan-MereTam
  • Trojan-aitinject.ah

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3027 (Feb 1, 2019)

  • New Detections:
  • Ransom-Xorist
  • Trojan-MereTam

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3025 (Jan 31, 2019)

  • New Detections:
  • Generic Packed.alz
  • Enhanced Detections:
  • JS/Agent.sd
  • Trojan-AitInject.ag
  • Trojan-Ransom

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3024 (Jan 30, 2019)

  • Enhanced Detections:
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3023 (Jan 29, 2019)

  • New Detections:
  • Trojan-FQOY
  • Enhanced Detections:
  • Exploit-RTF
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3022 (Jan 28, 2019)

  • New Detections:
  • Ransomware-Dharma
  • Trojan-AitInject.aj
  • Trojan-Packed.ra
  • Trojan-aitinject.ah
  • Trojan-aitinject.ai
  • Enhanced Detections:
  • CVE2017-11882
  • Exploit-CVE2018-15982
  • Generic Downloader.gm
  • Generic Exploit.f
  • Generic Trojan.iso
  • SWF/Exploit.a
  • Trojan-PWS

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3019 (Jan 23, 2019)

  • New Detections:
  • CoinMiner-LuckyPool
  • LNK/Gandcrab
  • Enhanced Detections:
  • Generic Trojan.c
  • JS/Agent.sd
  • Trojan-aitinject.af

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3017 (Jan 21, 2019)

  • New Detections:
  • JS/Agent.sd
  • Enhanced Detections:
  • Exploit-RTF
  • Trojan-CoinMiner
  • Trojan-Emotet
  • Trojan-PWS.d

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3016 (Jan 18, 2019)

  • New Detections:
  • Ransom-Anatova
  • Enhanced Detections:
  • Exploit-CVE2017-8759.m
  • Exploit-RTF
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3014 (Jan 16, 2019)

  • Enhanced Detections:
  • Generic Trojan.i
  • rojan-Adload.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3013 (Jan 16, 2019)

  • New Detections:
  • Trojan-Packed.RAR
  • Enhanced Detections:
  • Generic Exploit.f
  • Ransom-O
  • Trojan-AitInject.ag
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3012 (Jan 14, 2019)

  • Enhanced Detections:
  • • FakeAlert-SysDef.b!dam
  • • Trojan-CoinMiner
  • • Trojan-PWS

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3011 (Jan 12, 2019)

  • New Detections:
  • VBS/SecurePS

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3007 (Jan 9, 2019)

  • New Detections:
  • Trojan-aitinject.af
  • Enhanced Detections:
  • Trojan-Danabot
  • Trojan-Emotet

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3006 (Jan 8, 2019)

  • Enhanced Detections:
  • Trojan-Agent
  • Trojan-Coinminer
  • Trojan-Ransom

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3004 (Jan 4, 2019)

  • Enhanced Detections:
  • Trojan-AitInject.ad

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3003 (Jan 3, 2019)

  • Enhanced Detections:
  • Generic Exploit.f
  • Trojan-Zebrocy

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.3000 (Dec 28, 2018)

  • New Detections:
  • Trojan-ChChes
  • Trojan-PWS.d
  • Enhanced Detections:
  • Exploit-MSExcel.l
  • Exploit-MSExcel.m
  • Exploit-MSExcel.n
  • Generic PWS.o
  • Trojan-Packed

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2997 (Dec 24, 2018)

  • Enhanced Detections:
  • Exploit-CVE2018-8653.a
  • Trojan-LNK.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2995 (Dec 21, 2018)

  • New Detections:
  • Exploit-CVE2018-8653.a
  • Enhanced Detections:
  • Generic PWS.o
  • W97M/Downloader.fn

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2992 (Dec 20, 2018)

  • Enhanced Detections:
  • Exploit-CVE2017-8759.m

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2990 (Dec 19, 2018)

  • Enhanced Detections:
  • DistTrack!sys
  • Generic Trojan.i
  • Ransom-O
  • Trojan-Ransom

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2988 (Dec 18, 2018)

  • Enhanced Detections:
  • Java/Adwind
  • Ransom-O
  • Trojan-Zbot

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2986 (Dec 18, 2018)

  • Enhanced Detections:
  • Emotet-FHN
  • Exploit-CVE2017-8759.m
  • Generic Trojan.i
  • Trojan-Coinminer
  • Trojan-Wiper
  • W97M/Downloader.fn

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2984 (Dec 13, 2018)

  • Enhanced Detections:
  • Generic Packed.iso
  • Trojan-FileRepMal.a
  • Trojan-PWS

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2979 (Dec 11, 2018)

  • Enhanced Detections:
  • Emotet-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2977 (Dec 10, 2018)

  • New Detections:
  • Exploit-CVE2018-15982
  • Trojan-AitInject.ad
  • Trojan-StolenPen
  • Enhanced Detections:
  • Generic Trojan.i
  • Generic.bub
  • PHP/Webshell.p
  • Trojan-AitInject.ac

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2974 (Dec 7, 2018)

  • Enhanced Detections:
  • ACE/Dropper
  • Generic Trojan.i
  • Generic Trojan.iso

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2971 (Dec 6, 2018)

  • New Detections:
  • Trojan-UACByPass.a
  • Enhanced Detections:
  • Ransom!htm
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2969 (Dec 5, 2018)

  • New Detections:
  • Trojan-Adload.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2968 (Dec 4, 2018)

  • New Detections:
  • Trojan-Vools
  • Enhanced Detections:
  • Exploit-CVE2018-4993
  • Trojan-Ransom

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2967 (Dec 4, 2018)

  • New Detections:
  • Trojan-FileRepMal.a
  • Trojan-Ransom
  • Enhanced Detections:
  • Generic.bub
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2966 (Dec 2, 2018)

  • New Detections:
  • Trojan-Injector
  • Enhanced Detections:
  • Ransomware-Kraken.cfg
  • Trojan-SwiftMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2965 (Nov 29, 2018)

  • New Detections:
  • Exploit-CVE2013-2094
  • Enhanced Detections:
  • W32/Shellcode.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2964 (Nov 28, 2018)

  • New Detections:
  • Trojan-Emotet
  • Enhanced Detections:
  • Ransom-GandCrab
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2963 (Nov 27, 2018)

  • New Detections:
  • Exploit-CVE2018-4993
  • Enhanced Detections:
  • REG/Andromeda
  • Trojan-AitInject.ac
  • W32/Virut.p

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2962 (Nov 26, 2018)

  • New Detections:
  • Generic.bub
  • Trojan-LNK.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2960 (Nov 23, 2018)

  • New Detections:
  • W32/Shellcode.a
  • Enhanced Detections:
  • CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2959 (Nov 21, 2018)

  • New Detections:
  • Ransomware-Kraken.cfg
  • Trojan-Azorult
  • Enhanced Detections:
  • CVE2017-11882
  • Generic PWS.o

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2958 (Nov 21, 2018)

  • New Detections:
  • PHP/Webshell.p
  • Enhanced Detections:
  • Trojan-TrickBot

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2957 (Nov 20, 2018)

  • New Detections:
  • Trojan-Trickbot
  • Enhanced Detections:
  • VBS/Andromeda

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2952 (Nov 16, 2018)

  • New Detections:
  • W32/Virut.p
  • Enhanced Detections:
  • Exploit-CVE2017-8759.m
  • JV/Exploit-Blacole.t

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2950 (Nov 15, 2018)

  • New Detections:
  • ACE/Dropper
  • PDF/Phishing.gen.b
  • W97M/Downloader.fn
  • Enhanced Detections:
  • Exploit-CVE2017-8570.f
  • Explot-CVE2017-11882.az

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2949 (Nov 15, 2018)

  • Enhanced Detections:
  • Exploit-CVE2017-8570.g

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2947 (Nov 13, 2018)

  • New Detections:
  • Trojan-AitInject.ac
  • Trojan-PWS.c
  • Trojan-SwiftMiner
  • Enhanced Detections:
  • Exploit-CVE2017-11882
  • Exploit-CVE2017-8759.m
  • FakeAlert-SysDef.b!dam
  • Generic Packed.ace
  • Trojan-AitInject.u
  • Trojan-Dridex
  • Trojan-SwiftMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2946 (Nov 9, 2018)

  • New Detections:
  • Trojan-FastCash
  • Enhanced Detections:
  • Trojan-CoinMiner
  • Trojan-FQGY!eml

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2945 (Nov 8, 2018)

  • New Detections:
  • Trojan-Torii!elf
  • Trojan-Torii!sh
  • Enhanced Detections:
  • Exploit-CVE2017-8759.m
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2944 (Nov 7, 2018)

  • Enhanced Detections:
  • Generic Trojan.j
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2943 (Nov 6, 2018)

  • Enhanced Detections:
  • Generic Packed.ace
  • Trojan-AitInject.z
  • Trojan-PWS
  • Trojan-aitinject.aa
  • Trojan-aitinject.ab

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2942 (Nov 2, 2018)

  • New Detections:
  • Explot-CVE2017-11882.az
  • Enhanced Detections:
  • Emotet-FHN
  • Generic Trojan.iso
  • Ransom-Ryuk

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2941 (Nov 1, 2018)

  • New Detections:
  • BAT/KillAV
  • Ransom-Ryuk!remnants
  • Trojan-FQGY!eml
  • Trojan-GoblinPanda

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2940 (Oct 30, 2018)

  • Enhanced Detections:
  • Exploit-cve2017-11882.bb

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2939 (Oct 29, 2018)

  • New Detections:
  • Exploit-CVE2017-8570.g
  • Trojan-aitinject.aa
  • Trojan-aitinject.ab
  • Enhanced Detections:
  • BAT/Trojan.a
  • BAT/Trojan.b
  • REG/Andromeda
  • VBS/Andromeda
  • VBS/InfoStealer

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2935 (Oct 25, 2018)

  • New Detections:
  • Exploit-CVE2018-8440
  • Enhanced Detections:
  • Exploit-CVE2017-11882
  • Exploit-CVE2017-11882.ay
  • Exploit-CVE2018-8174
  • Phish-BankFraud

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2934 (Oct 24, 2018)

  • Enhanced Detections:
  • Exploit-CVE2017-11882.at
  • Exploit-CVE2017-11882.ax
  • Exploit-CVE2017-11882.ay
  • Trojan-Packed

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2930 (Oct 23, 2018)

  • New Detections:
  • Trojan-AitInject.z
  • Enhanced Detections:
  • Exploit-CVE2017-11882.av
  • Exploit-CVE2017-11882.aw
  • Exploit-CVE2017-11882.be

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2928 (Oct 22, 2018)

  • Enhanced Detections:
  • BAT/Agent
  • PYTHON/Dropper.b

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2927 (Oct 20, 2018)

  • New Detections:
  • BAT/Trojan.a
  • BAT/Trojan.b
  • Exploit-CVE2017-11882.ay
  • Exploit-CVE2018-8413
  • Exploit-CVE2018-8491
  • Exploit-cve2017-11882.bb
  • Fareit
  • REG/Andromeda
  • Trojan-Octopus
  • Trojan-VBKryjetor
  • VBS/Andromeda
  • VBS/InfoStealer
  • Enhanced Detections:
  • Exploit-CVE2017-11882.ax
  • Exploit-CVE2017-8570.f
  • FakeAlert-SysDef.b!dam
  • Generic Packed.ace
  • Ransom!htm
  • Trojan-AitInject.y
  • Trojan-AitMiner.a
  • Trojan-PowerShell.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2925 (Oct 18, 2018)

  • New Detections:
  • Exploit-CVE2017-8570.f
  • Enhanced Detections:
  • Exploit-CVE2017-11882.bd
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2920 (Oct 16, 2018)

  • New Detections:
  • Exploit-CVE2017-11882.ax

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2919 (Oct 15, 2018)

  • New Detections:
  • Exploit-CVE2017-11882.av
  • Exploit-CVE2017-11882.aw
  • Exploit.CA
  • Exploit.CAA
  • Exploit.CAB
  • Exploit.CAC
  • Exploit.CB
  • Exploit.CC
  • Exploit.CD
  • Exploit.CE
  • Exploit.CF
  • Exploit.CG
  • Exploit.CH
  • Exploit.CI
  • Exploit.CJ
  • Exploit.CK
  • Exploit.CL
  • Exploit.CM
  • Exploit.CN
  • Exploit.CO
  • Exploit.CP
  • Exploit.CQ
  • Exploit.CR
  • Exploit.CS
  • Exploit.CT
  • Exploit.CU
  • Exploit.CV
  • Exploit.CW
  • Exploit.CX
  • Exploit.CY
  • Exploit.CZ
  • Enhanced Detections:
  • Exploit-CVE2017-11882.bc
  • Generic-FAEX
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2917 (Oct 12, 2018)

  • New Detections:
  • Exploit-CVE2017-11882.at
  • Enhanced Detections:
  • PyLocky.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2916 (Oct 11, 2018)

  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • New Detections:
  • Exploit-CVE2017-11882.be
  • Enhanced Detections:
  • Generic Packed.t
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2915 (Oct 10, 2018)

  • New Detections:
  • Trojan-Gallmaker
  • Enhanced Detections:
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2912 (Oct 9, 2018)

  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • New Detections:
  • Exploit-CVE2017-11882.bd
  • Trojan-Pubnub

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2910 (Oct 8, 2018)

  • New Detections:
  • Trojan-AitInject.y
  • Trojan-AitMiner.a
  • Trojan-Danabot
  • Enhanced Detections:
  • Coinminer.l
  • Generic Trojan.iso
  • Trojan-PWS

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2909 (Oct 7, 2018)

  • New Detections:
  • Trojan-LoJack

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2908 (Oct 4, 2018)

  • New Detections:
  • Exploit.BA
  • Exploit.BB
  • Exploit.BC
  • Exploit.BD
  • Exploit.BE
  • Exploit.BF
  • Exploit.BG
  • Exploit.BH
  • Exploit.BI
  • Exploit.BJ
  • Exploit.BK
  • Exploit.BL
  • Exploit.BM
  • Enhanced Detections:
  • Ransom-WannaCry

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2907 (Oct 3, 2018)

  • New Detections:
  • Trojan-PowerShell.a
  • Enhanced Detections:
  • Backdoor-PlugX
  • Exploit-CVE2017-11882
  • Generic Trojan.iso
  • Generic trojan.d
  • Trojan-AitInject.x
  • Trojan-Coinminer

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2906 (Oct 1, 2018)

  • Enhanced Detections:
  • Generic Trojan.i
  • Generic trojan.d
  • Generic-FAEX

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2905 (Sep 28, 2018)

  • Enhanced Detections:
  • Exploit.AU

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2903 (Sep 27, 2018)

  • New Detections:
  • EquationBrokers
  • Exploit-CVE2018-4878
  • Trojan-AitInject.x
  • Enhanced Detections:
  • Packed-FNG

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2899 (Sep 26, 2018)

  • Enhanced Detections:
  • CoinMiner.b
  • Coinminer.l

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2893 (Sep 26, 2018)

  • Enhanced Detections:
  • CoinMiner.b
  • Coinminer.l

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2891 (Sep 24, 2018)

  • New Detections:
  • PyLocky.a
  • Trojan-Exploit.png
  • Enhanced Detections:
  • Packed-FNF

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2889 (Sep 20, 2018)

  • New Detections:
  • Trojan-FPZI
  • Enhanced Detections:
  • Generic Trojan.i
  • Trojan-PWS

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2888 (Sep 19, 2018)

  • Enhanced Detections:
  • VBS/Trojan-E

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2887 (Sep 19, 2018)

  • New Detections:
  • Exploit.AK
  • Exploit.AL
  • Trojan-NukeSped
  • Trojan-Ramnit

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2886 (Sep 17, 2018)

  • Enhanced Detections:
  • Generic Exploit.f
  • Python/Ransom.d
  • Trojan-PWS

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2885 (Sep 17, 2018)

  • New Detections:
  • PWS-Ursnif
  • Trojan-AitInject.w
  • Trojan-EternalBlue
  • Trojan-Malformed.png
  • Trojan-Ursnif
  • VBS/Trojan-E
  • Enhanced Detections:
  • Exploit-CVE2017-0199
  • Exploit-CVE2017-0199.al

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2884 (Sep 12, 2018)

  • New Detections:
  • GameCrack.A
  • Enhanced Detections:
  • Trojan-PWS

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2883 (Sep 12, 2018)

  • New Detections:
  • Exploit.AA
  • Exploit.AB
  • Exploit.AC
  • Exploit.AD
  • Exploit.AE
  • Exploit.AF
  • Exploit.AG
  • Exploit.AH
  • Exploit.AI
  • Exploit.AJ
  • Enhanced Detections:
  • SWF/Exploit.d

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2881 (Sep 10, 2018)

  • Enhanced Detections:
  • Exploit-CVE2015-1641!rtf
  • Exploit-CVE2015-2545
  • Exploit-CVE2016-0164
  • Exploit-RTF
  • Generic Exploit.f
  • Generic Trojan.i
  • Golroted.gen.a
  • JS/Exploit-Angler.p
  • JS/Redirector
  • Trojan-CoinMiner
  • W32/CoinMiner.d

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2880 (Sep 7, 2018)

  • Enhanced Detections:
  • Trojan-AitInject.u
  • Trojan-PoweLike!lnk

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2879 (Sep 6, 2018)

  • New Detections:
  • CVE2012-1723
  • Packed-FNG
  • Ransomware-GLW
  • Enhanced Detections:
  • CVE2017-11882
  • Exploit-CVE2017-0199.al
  • Generic Trojan.iso
  • Ransom-Ryuk
  • VBS/Downloader.iq

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2878 (Sep 5, 2018)

  • New Detections:
  • Ransomware-GLW
  • Enhanced Detections:
  • CVE2017-11882
  • Generic Trojan.iso
  • VBS/Downloader.iq

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2877 (Sep 4, 2018)

  • Enhanced Detections:
  • Generic Exploit.t

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2876 (Sep 4, 2018)

  • New Detections:
  • ANDROID/Spy.a
  • Generic Packed.iso
  • Enhanced Detections:
  • AutoIt/Injector.i
  • Generic Exploit.f
  • Generic Trojan.i
  • Trojan-AitInject.u

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2875 (Aug 31, 2018)

  • New Detections:
  • CoinMiner.b
  • Packed-FNF
  • Enhanced Detections:
  • Emotet-FHN
  • Generic HackTool
  • Trojan-AitInject.u
  • Trojan-AitInject.v

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2874 (Aug 30, 2018)

  • New Detections:
  • Coinminer.l
  • VBS/Downloader.iq
  • Enhanced Detections:
  • Coinminer.l
  • Ransom-O
  • Trojan-Coinminer

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2873 (Aug 30, 2018)

  • New Detections:
  • Ran-GandCrabv4
  • Enhanced Detections:
  • Trojan-BackSwap.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2871 (Aug 28, 2018)

  • New Detections:
  • Python/Ransom.d
  • Enhanced Detections:
  • Generic Trojan.i
  • Trojan-Stealer

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2869 (Aug 27, 2018)

  • New Detections:
  • Exploit-CVE2017-8570
  • Generic trojan.d
  • Trojan-AitInject.v
  • Trojan-Malex.a
  • Trojan-Yakes.a
  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Generic trojan.i
  • Trojan-AitInject.t
  • Trojan-PoweLike!lnk.a
  • ZeroAccess!cfg
  • with fishy extension

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2867 (Aug 24, 2018)

  • New Detections:
  • Trojan-AitInject.u
  • Enhanced Detections:
  • Trojan-Stealer

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2866 (Aug 23, 2018)

  • New Detections:
  • Ransom-Ryuk
  • Ransom-Warskwing

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2865 (Aug 22, 2018)

  • New Detections:
  • Trojan-Agent
  • Trojan-Batch
  • Trojan-JStarter
  • Trojan-Zbot
  • Enhanced Detections:
  • CVE2017-11882

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2864 (Aug 21, 2018)

  • New Detections:
  • Trojan-Fuerboos.a
  • Trojan-Themida

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2863 (Aug 20, 2018)

  • New Detections:
  • Trojan-Banker.JackPot
  • Enhanced Detections:
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2862 (Aug 17, 2018)

  • Enhanced Detections:
  • XML/Deeplink.b

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2861 (Aug 16, 2018)

  • New Detections:
  • Coinminer
  • Enhanced Detections:
  • Emotet-FHN
  • Generic Trojan.i
  • Generic-FAEX
  • JV/Payload.a
  • Coinminer

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2859 (Aug 14, 2018)

  • New Detections:
  • Trojan-Packed
  • Enhanced Detections:
  • FakeMS-Troj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2858 (Aug 13, 2018)

  • Enhanced Detections:
  • AutoIt/Injector.h
  • BAT/Del
  • Generic Trojan.bd
  • Generic Trojan.i
  • Trojan-AitInject.r
  • Trojan-AitInject.s
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2856 (Aug 10, 2018)

  • New Detections:
  • Generic-FAEX
  • Trojan-AitInject.t
  • Enhanced Detections:
  • AutoIt/Injector.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2855 (Aug 10, 2018)

  • New Detections:
  • Trojan-AitInject.s
  • Enhanced Detections:
  • BackDoor-NJRat!Rar
  • Generic Trojan.c
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2854 (Aug 8, 2018)

  • New Detections:
  • Trojan-AitInject.r
  • Enhanced Detections:
  • CoinMiner
  • Exploit-CVE2015-1592
  • Exploit-CVE2017-11882.aq
  • Trojan-AitInject.q
  • Trojan-Zebrocy
  • cleanStartUpEntriesCLIB

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2853 (Aug 7, 2018)

  • New Detections:
  • Trojan-Stealer
  • XML/Deeplink.b
  • Enhanced Detections:
  • Exploit-CVE2017-8570.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2852 (Aug 6, 2018)

  • Enhanced Detections:
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2851 (Aug 3, 2018)

  • New Detections:
  • AutoIt/Injector.h
  • AutoIt/Injector.i
  • Trojan-Zebrocy
  • Enhanced Detections:
  • Bat/CoinMiner
  • Ransomware-Locky

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2850 (Aug 2, 2018)

  • New Detections:
  • Exploit-CVE2017-11882.aq
  • Exploit-ShadowBroker

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2849 (Aug 1, 2018)

  • New Detections:
  • Ransomware-SAMAS
  • Enhanced Detections:
  • Exploit-ZipSlip
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2848 (Jul 31, 2018)

  • Enhanced Detections:
  • Exploit-CVE2017-11882

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2847 (Jul 30, 2018)

  • Enhanced Detections:
  • Ransom-O
  • Trojan-PWS

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2846 (Jul 27, 2018)

  • New Detections:
  • JV/Payload.a
  • Enhanced Detections:
  • Exploit-ZipSlip
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2844 (Jul 26, 2018)

  • New Detections:
  • Exploit-CVE2015-1592
  • Enhanced Detections:
  • Exploit-CVE2018-4990
  • Generic Trojan.iso

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2843 (Jul 26, 2018)

  • New Detections:
  • PNG/GandCrab
  • Enhanced Detections:
  • Exploit-CVE2015-0311

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2842 (Jul 24, 2018)

  • Enhanced Detections:
  • Ransom-Samas

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2841 (Jul 23, 2018)

  • Enhanced Detections:
  • Exploit-CVE2017-0199.au
  • Generic Trojan.c
  • Kovter.a!mem
  • Trojan-AitInject.far
  • Trojan-AitInject.q
  • Trojan-PWS

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2840 (Jul 20, 2018)

  • New Detections:
  • Trojan-Backdoor
  • Enhanced Detections:
  • BackDoor-NJRat!Rar
  • Generic Trojan.c
  • Trojan-AitInject.p

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2838 (Jul 19, 2018)

  • New Detections:
  • Trojan-Macoto.a
  • Enhanced Detections:
  • Generic Packed.tmda
  • Trojan-AitInject.far
  • Trojan-Coinminer

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2837 (Jul 18, 2018)

  • New Detections:
  • Trojan-AitInject.far
  • Enhanced Detections:
  • Generic Trojan.c
  • Generic Trojan.iso

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2835 (Jul 16, 2018)

  • New Detections:
  • Trojan-AitInject.p
  • Enhanced Detections:
  • CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2833 (Jul 12, 2018)

  • Enhanced Detections:
  • Generic Trojan.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2831 (Jul 11, 2018)

  • New Detections:
  • Exploit-ZipSlip
  • Kovter.a!mem
  • Enhanced Detections:
  • Generic Trojan.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2830 (Jul 10, 2018)

  • Enhanced Detections:
  • Generic Trojan.ba
  • Trojan-Marduk.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2829 (Jul 9, 2018)

  • Enhanced Detections:
  • PWS-Zbot

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2828 (Jul 6, 2018)

  • New Detections:
  • Exploit-CVE2018-4990

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2826 (Jul 5, 2018)

  • New Detections:
  • Packed-FNE
  • Trojan-PWS
  • Enhanced Detections:
  • CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2824 (Jul 4, 2018)

  • New Detections:
  • Trojan-Zekapab

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2823 (Jul 3, 2018)

  • New Detections:
  • Exploit-HWPDownLoader
  • Enhanced Detections:
  • CVE2017-11882
  • Exploit-CVE2017-0199.bk

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2822 (Jul 2, 2018)

  • Enhanced Detections:
  • PS/EternalBlue

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2821 (Jun 29, 2018)

  • New Detections:
  • 7zipSFX
  • AT4RE Protector
  • Adware-AddLyrics
  • Adware-BProtect
  • Adware-BSurf
  • Adware-BetterInstaller
  • Adware-BetterSurf
  • Adware-Bprotect
  • Adware-Bprotect.a
  • Adware-Bprotect.b
  • Adware-Bprotect.c
  • Adware-DomaIQ
  • Adware-Eorezo
  • Adware-Hebogo
  • Adware-Iffinity
  • Adware-InstallQ
  • Adware-MegaSearch
  • Adware-MixiDJToolbar
  • Adware-Monetizer
  • Adware-NewNext
  • Adware-OutBrowse
  • Adware-PowerOffer
  • Adware-SaveShare
  • Adware-SweetIM
  • Adware-iBryte
  • AlexProtect
  • AntiDote
  • AstrumSFX
  • AutoHotKey
  • AutoIT
  • AutoIT 2.6.4
  • AutoIT 3.0.x.x - 3.1.x.x
  • AutoIT 3.2.0.x - 3.2.5.x
  • AutoIT 3.2.6.x+
  • Bat To Exe Converter
  • Bat/Mumu.worm
  • Bojan
  • BrainInstall
  • Crossrider
  • DMG
  • DirectDownminer
  • DistTrack!sys
  • Distromatic
  • DomaIQ
  • Downloader-BPJ.gen.a
  • Downloader-FKW
  • Downloader-FMA
  • Downloader-FMB
  • Downloader-FMJ
  • DriverPack
  • EXECrypter
  • EXECryptor
  • Efca
  • Encoded Executable
  • Enigma
  • Excalibur
  • Exploit-DcomRpc
  • Exploit-DcomRpc.b
  • Exploit-DcomRpc.dll
  • Exploit-HWP
  • Exploit-IFrame.gen.ah
  • Exploit-IFrame.gen.ak
  • Exploit-IFrame.gen.am
  • Exploit-Lsass
  • Exploit-Lsass.dll
  • Exploit-MS04-011
  • Exploit-MS04-011.gen
  • Exploit-SWF!Blacole.dx
  • Exploit-XMLhttp.d
  • Exploit-XMLhttp.d.gen
  • Exploit-XMLhttp.d.gen.b
  • Exploit-XMLhttpd.d
  • Exploit-XMLhttpd.gen.c
  • FakeAlert.dx
  • FishPE.a
  • FreeKey
  • GameEnix
  • GameVance.gen.be
  • GameVance.gen.bf
  • Generic Malware.af!ats
  • Generic Malware.ce!pec
  • Generic Malware.ev!pec
  • Generic.Dropped.a
  • Generic.Miuref.dx
  • Generic.Upatre.dx
  • Generic.dam
  • Generic.gl
  • Generic.it
  • Generic.iu
  • Generic.iw
  • Generic.jb
  • Generic.jg
  • Generic.jk
  • Generic.jl
  • Generic.jp
  • Generic.jq
  • Generic.jv
  • Generic.jw
  • Generic.jx
  • Generic.jy
  • Generic.kg
  • Generic.kh
  • Generic.kk
  • Generic.ko
  • Generic.kp
  • Generic.kq
  • Generic.kr
  • Generic.ks
  • Generic.ku
  • Generic.la
  • Generic.le
  • Generic.lp
  • Generic.lq
  • Generic.lr
  • Generic.lt
  • Generic.lu
  • Generic.lv
  • Generic.lw
  • Generic.lx
  • Generic.ma
  • Generic.mf
  • Generic.mg
  • Generic.mh
  • Generic.mi
  • Generic.mj
  • Generic.mk
  • Generic.ml
  • Generic.mm
  • Generic.mn
  • Generic.mt
  • Generic.mu
  • Generic.mv
  • Generic.mw
  • Generic.mx
  • Generic.my
  • Generic.nd
  • Generic.ne
  • Generic.nf
  • Generic.ni
  • Generic.nj
  • Generic.nn
  • Generic.no
  • Generic.np
  • Generic.nq
  • Generic.nr
  • Generic.nv
  • Generic.nw
  • Generic.nx
  • Generic.ny
  • Generic.nz
  • Generic.og
  • Generic.oh
  • Generic.om
  • Generic.on
  • Generic.oo
  • Generic.op
  • Generic.oq
  • Generic.ou
  • Generic.ov
  • Generic.ow
  • Generic.ox
  • Generic.pa
  • Generic.pb
  • Generic.pk
  • Generic.pl
  • Generic.pm
  • Generic.pt
  • Generic.pu
  • Generic.px
  • Generic.py
  • Generic.pz
  • Generic.qc
  • Generic.qd
  • Generic.qe
  • Generic.qi
  • Generic.qj
  • Generic.qk
  • Generic.ql
  • Generic.qm
  • Generic.qn
  • Generic.qo
  • Generic.qp
  • Generic.qq
  • Generic.qr
  • Generic.qu
  • Generic.qv
  • Generic.qw
  • Generic.qy
  • Generic.qz
  • Generic.ra
  • Generic.rb
  • Generic.rc
  • Generic.rd
  • Generic.re
  • Generic.rf
  • Generic.rj
  • Generic.rk
  • Generic.rl
  • Generic.rm
  • Generic.ro
  • Generic.rt
  • Generic.sb
  • Generic.sc
  • Generic.sd
  • Generic.sg
  • Generic.si
  • Generic.sj
  • Generic.sn
  • Generic.so
  • Generic.sp
  • Generic.sq
  • Generic.sr
  • Generic.ss
  • Generic.st
  • Generic.su
  • Generic.sv
  • Generic.sw
  • Generic.tb
  • Generic.tc
  • Generic.td
  • Generic.te
  • Generic.tf
  • Generic.tl
  • Generic.to
  • Generic.tp
  • Generic.tq
  • Generic.tr
  • Generic.ts
  • Generic.tt
  • Generic.tu
  • Generic.tv
  • Generic.tz
  • Generic.ua
  • Generic.ub
  • Generic.ud
  • Generic.ue
  • Generic.uf
  • Generic.ug
  • Generic.ui
  • Generic.uj
  • Generic.uk
  • Generic.um
  • Generic.un
  • Generic.uo
  • Generic.uq
  • Generic.ur
  • Generic.ut
  • Generic.vg
  • Generic.vm
  • Generic.vn
  • Generic.vt
  • Generic.vu
  • GenteeInstaller
  • GnuCompiler
  • GoToAssist
  • HTML/Phish-SiteFraud.w
  • HTool-JSP/WebShell
  • HTool-JSPRat
  • HTool-RemoteCmd
  • HackPack.a
  • HackTool-ZBotBuilder
  • HideWindow
  • HideWindow.dll
  • InnoSFX
  • InstallCore
  • InstallMonster
  • InstallShieldSFX
  • Installrex.dr
  • Ividi
  • Iwin
  • JS/Blacole.dx
  • JS/Downloader-AUE
  • JS/Downloader-FCV
  • JS/IFrame.gen
  • JS/IFrame.gen.a
  • JS/IFrame.gen.h
  • JS/Iframe.gen
  • JS/Nemucod.zr
  • JS/PornPopup
  • JS/Redirector.ad
  • JS/Redirector.af
  • JS/Redirector.an
  • JS/Redirector.c
  • JS/Wonka
  • JV/Blacole.dx
  • Joke-ArchSMS.f
  • Karp.ai
  • Karp.c
  • Karp.w.a
  • Karp.w.b
  • Katusha
  • Keylog-FAE
  • Keylog-SFY.dr
  • Kryp.c
  • Kryp.d
  • Kryp.e
  • Linkun
  • Linux/Ransom.a
  • LowFox
  • Luckyleap
  • MMBuilderSFX
  • MPGH
  • MalHeur-ACE
  • MaskPE
  • Matrix-Lock
  • Maxiget
  • Mplug.gen.a
  • Mutilator
  • NSAnti
  • New Installer
  • New Packer
  • OSX/Baoba
  • Obfuscated JScript.d
  • Obfuscated JScript.e
  • ObfuscatedAutoIt.a
  • PE-Armour
  • PEP
  • PS/EternalBlue
  • PS/Invex
  • PUP-FGB
  • PUP-FGC
  • PUP-FGE
  • PWCrack-PWDump
  • PWCrack-SQLRemote
  • PWS-Zbot!mxr
  • PWS-Zbot.dx
  • PWS-Zbot.dx!rar
  • PWS-Zbot.dx!zip
  • Packsu
  • PePatch-poly.a
  • PePatch-poly.b
  • PolyCrypt
  • Polyene
  • PowerPack
  • RCryptor
  • RCryptor 1.6d
  • RCryptor 2.0
  • RLPack
  • RPCrypt
  • Ransom.dx
  • RarSFX
  • Revolt.a
  • Revolt.b
  • Revolt.c
  • RuBoard
  • SmartInstallMaker
  • Somoto-BetterInstaller
  • Spyware-Nucleus
  • Spyware-RemoteSpy
  • Spyware-UltraKeyboard
  • Suspicious Keygen!rar
  • Themida
  • Thinstall
  • Tool-FaceHack
  • Tool-NetCat
  • Tool-ProcKill
  • Tool-VPassDecode
  • Toolbar-Browser
  • Toolbar-Inbox
  • TorrentSFX
  • Trojan-GoBot
  • Trojan-SkyHook
  • UltraDownload
  • Ultrarchive
  • Upatre.dx!zip
  • VBS/IE-Title
  • W32/Gaobot.worm
  • W32/Generic.worm!irc
  • W32/Generic.worm.aa
  • W32/Generic.worm.ab
  • W32/Generic.worm.ac
  • W32/Generic.worm.ad
  • W32/Generic.worm.ae
  • W32/Generic.worm.af
  • W32/Generic.worm.ag
  • W32/Generic.worm.h
  • W32/Generic.worm.i
  • W32/Generic.worm.j
  • W32/Generic.x
  • W32/Generic.y
  • W32/Generic.z
  • W32/Harwig.worm
  • W32/Mytob.gen@MM
  • W32/Mytob.worm
  • W32/Polip
  • W32/Spybot.worm
  • W97M/Downloader.cqj
  • W97M/Downloader.cqk
  • W97M/Downloader.cql
  • W97M/Downloader.cqm
  • W97M/Downloader.cqn
  • W97M/Downloader.cqo
  • WebexpEnhanced
  • WinAceSFX
  • WiseSFX
  • X97M/Downloader.fo
  • nBinder 5
  • nPack
  • oRiEN
  • prefetch_clean
  • ransom.dx
  • with fishy extension
  • ~T-SUS-BT
  • ~T-SUS-BU
  • ~T-SUS-BV
  • Enhanced Detections:
  • Adware-BetterSurf
  • Adware-Bprotect
  • Adware-DomaIQ
  • Adware-Eorezo
  • Adware-OutBrowse
  • Crossrider
  • EXECryptor
  • Exploit-DcomRpc
  • Exploit-Lsass
  • Exploit-XMLhttp.d
  • Exploit-XMLhttp.d.gen
  • Exploit-XMLhttpd.d
  • FakeAlert.dx
  • Generic Packed.ace
  • Generic Trojan.c
  • Generic Trojan.i
  • Generic Trojan.iso
  • Generic trojan.i
  • Generic.dam
  • Generic.dx
  • Generic.oh
  • Generic.on
  • Generic.ow
  • Generic.rk
  • Generic.sp
  • Generic.sq
  • Generic.sr
  • Generic.tz
  • Generic.ui
  • Generic.un
  • Generic.uo
  • Generic.vt
  • HTool-JSP/WebShell
  • HTool-JSPRat
  • HTool-RemoteCmd
  • HideWindow
  • JS/IFrame.gen
  • JS/Redirector
  • JV/Blacole.dx
  • NSIS/Coinminer.b
  • PEP
  • PWCrack-PWDump
  • PWS-Zbot
  • PWS-Zbot.dx
  • PWS-Zbot.dx!zip
  • Polyene
  • RCryptor
  • Ransom.dx
  • Themida
  • Trojan-Marduk.a
  • Trojan-SkyHook
  • Upatre.dx!zip
  • VBS/IE-Title
  • W32/Gaobot.worm
  • W32/Mytob.gen@MM
  • W32/Sdbot.worm
  • W32/Spybot.worm
  • WiseSFX
  • ZeroAccess
  • ransom.dx

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2820 (Jun 28, 2018)

  • New Detections:
  • Trojan-GoBot
  • Enhanced Detections:
  • Generic Packed.ace
  • Generic Trojan.c
  • Trojan-Marduk.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2818 (Jun 27, 2018)

  • New Detections:
  • Trojan-GoBot
  • Enhanced Detections:
  • Generic Packed.ace
  • Generic Trojan.c
  • Trojan-Marduk.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2817 (Jun 26, 2018)

  • New Detections:
  • Exploit-HWP
  • PS/EternalBlue
  • PS/Invex
  • Enhanced Detections:
  • Generic Trojan.c
  • Generic Trojan.i
  • Generic Trojan.iso
  • Generic trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2816 (Jun 25, 2018)

  • New Detections:
  • Exploit-HWP
  • Enhanced Detections:
  • Generic Trojan.i
  • Generic trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2814 (Jun 21, 2018)

  • New Detections:
  • Enhanced Detections:
  • Exploit-CVE2017-11882.r
  • Generic Trojan.i
  • SWF/Exploit.d
  • Trojan-Thrip

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2813 (Jun 20, 2018)

  • New Detections:
  • Trojan-KillMBR.b
  • Trojan-Thrip
  • Enhanced Detections:
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2812 (Jun 19, 2018)

  • New Detections:
  • Exploit-CVE2017-0199.bk
  • FakeMS-Troj
  • JS/Pinkslipbot.b
  • JS/Pinkslipbot.c
  • NSIS/Coinminer.b
  • NetTool-Torjok
  • Sathurbot
  • Trojan-Svcbrodl
  • W32/IRCbot-FLW!lnk
  • Enhanced Detections:
  • Packed-DK
  • Trojan-CoinMiner
  • Trojan-Coinminer
  • VBObfus.g
  • Winpayload.gen.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2811 (Jun 18, 2018)

  • New Detections:
  • Exploit-CVE2017-0199.bk
  • JS/Pinkslipbot.b
  • JS/Pinkslipbot.c
  • NSIS/Coinminer.b
  • Sathurbot
  • W32/IRCbot-FLW!lnk
  • Enhanced Detections:
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2809 (Jun 14, 2018)

  • New Detections:
  • Exploit-CVE2017-11882.r
  • Enhanced Detections:
  • Exploit-CVE2017-8570.c
  • Generic PWS.o
  • HackTool-Shadowbrokers
  • Trojan-Marduk.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2807 (Jun 13, 2018)

  • New Detections:
  • T-TRO-PSV
  • Enhanced Detections:
  • BackDoor-NJRat!Rar
  • NSIS/Gplyraminer.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2806 (Jun 12, 2018)

  • Enhanced Detections:
  • Exploit-CVE2017-8759.b
  • Exploit-CVE2018-8174

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2804 (Jun 11, 2018)

  • New Detections:
  • Emotet-FHN
  • SWF/Exploit.d
  • Enhanced Detections:
  • Exploit-SWF
  • Generic Trojan.ai
  • HackTool-Shadowbrokers
  • ISO/Trojan.a
  • NSIS/KillMBR

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2803 (Jun 8, 2018)

  • Enhanced Detections:
  • HackTool-Shadowbrokers
  • ISO/Trojan.a
  • NSIS/KillMBR

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2802 (Jun 7, 2018)

  • New Detections:
  • BAT/Schedule
  • RDN/Emotet-FHN
  • Trojan-Vmprot

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2801 (Jun 6, 2018)

  • New Detections:
  • Keylogger.PY
  • Trojan-Marduk.a
  • Enhanced Detections:
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2796 (Jun 4, 2018)

  • Enhanced Detections:
  • Generic Trojan.ai
  • Generic Trojan.i
  • NSIS/ObfusInjector.d

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2795 (Jun 4, 2018)

  • New Detections:
  • Exploit-CVE2017-8570.c
  • Packed-DK
  • Trojan-BackSwap.a
  • Winpayload.gen.a
  • Enhanced Detections:
  • Exploit-CVE2017-8759.b
  • VBS/CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2794 (Jun 2, 2018)

  • Stinger 32bit:
  • MD5: 9be261bde2799c3249b14f2392cf4b2b
  • SHA1: 1e8a59403d312b3265fcb3dde78c269701a76f0c
  • Stinger-ePO 32bit:
  • MD5: 738154b16d7e9945188c4422111a92ff
  • SHA1: 378562ffdcc67738f0469a239bfe077982e557a1
  • Stinger 64bit:
  • MD5: fc93bea2b8726976498a72a7f88c6e83
  • SHA1: 549968881263bb7bc3943979f4bde78ed4222b39
  • Stinger-ePO 64bit:
  • MD5: 9358c2956e72c6ae172be3c8154104e3
  • SHA1: f8cd4b3e36338d91be1e5a5dc00948c5a3c3e91f
  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • New Detections:
  • Exploit-CVE2017-8570.c
  • Packed-DK
  • Trojan-BackSwap.a
  • Winpayload.gen.a
  • Enhanced Detections:
  • Exploit-CVE2017-8759.b
  • VBS/CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2789 (May 31, 2018)

  • Stinger 32bit:
  • MD5: a02b8571037173629fcfc0da37262b14
  • SHA1: e71e5638863514f3a8bab26c00c075274d5084bc
  • Stinger-ePO 32bit:
  • MD5: 59ddfcd63c3069caea12d7e7ccbaae1c
  • SHA1: 88326706f7b3ec9d3da33c96ab54b716aa73521f
  • Stinger 64bit:
  • MD5: 46d4aeb86d5fd38d1d0cdb5fc9584bd3
  • SHA1: e03b58c71f003a245fc54d3f379ed23cfe59ff37
  • Stinger-ePO 64bit:
  • MD5: 49a0a8174e2976fa65baf2436bceab60
  • SHA1: a929b1354516e892c1a749f2712d7d131dd087b6
  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • New Detections:
  • Exploit-CVE2017-8570.c
  • Enhanced Detections:
  • VBS/CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2784 (May 30, 2018)

  • Stinger 32bit:
  • MD5: 365509638afafca4596730cda808fbd5
  • SHA1: 7a9e28ced89104cd81cbaf5e1041af5751a2e0b9
  • Stinger-ePO 32bit:
  • MD5: 20f622d624b948cd4aa5765099bd1117
  • SHA1: 231fc891997a1197f41dbe782ee517d5c54b0e6f
  • Stinger 64bit:
  • MD5: a008f3f3b46eb24b7202c9b96315f9d0
  • SHA1: 50ac024e58a4ca149f2108b0ff36e0748a779ad1
  • Stinger-ePO 64bit:
  • MD5: c65406b7c7e1dc36e41d7558d6be1813
  • SHA1: 32e87146d7791ef23b96986ba54143408d37166c
  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • New Detections:
  • Exploit-cve2017-8570.c
  • Enhanced Detections:
  • • Exploit-CVE2018-8174
  • • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2777 (May 29, 2018)

  • Enhanced Detections:
  • CoreFlood
  • Coreflood.dr
  • DNSChanger.aa
  • DNSChanger.ab
  • DNSChanger.af
  • DNSChanger.ax
  • DNSChanger.bl
  • DNSChanger.bs
  • DNSChanger.cj
  • DNSChanger.cv
  • DNSChanger.cx
  • DNSChanger.cx.gen.a
  • DNSChanger.cx.gen.b
  • DNSChanger.cz
  • DNSChanger.dg
  • DNSChanger.do
  • DNSChanger.dt
  • DNSChanger.dx
  • DNSChanger.e
  • DNSChanger.o
  • DNSChanger.q
  • DNSChanger.t
  • Generic VB.iv
  • Generic VB.jf
  • Generic VB.kf
  • HTool-T2W
  • Htool-SAD
  • Koutodoor.gen.g
  • NTServiceLoader
  • SkyWiper.b
  • Spam-Tedroo.gen.e
  • TDSS.ab
  • TDSS.ad
  • TDSS.ah
  • TDSS.j
  • TDSS.m
  • TDSS.n
  • VBObfus.eg
  • VBObfus.eh
  • VBObfus.ei
  • VBObfus.ej
  • VBObfus.em
  • VBObfus.en
  • VBObfus.eo
  • VBobfus.er
  • Vundo
  • Vundo.dldr
  • Vundo.gen.dw
  • Vundo.gen.dx
  • Vundo.gen.dy
  • Vundo.gen.ei
  • Vundo.gen.ej
  • Vundo.gen.ek
  • Vundo.gen.el
  • Vundo.gen.em
  • Vundo.gen.en
  • Vundo.gen.ep
  • Vundo.gen.eq
  • Vundo.gen.et
  • Vundo.gen.eu
  • Vundo.gen.ev
  • Vundo.gen.ew
  • Vundo.gen.ey
  • Vundo.gen.fa
  • Vundo.gen.fb
  • Vundo.gen.fc
  • Vundo.gen.fd
  • Vundo.gen.ff
  • Vundo.gen.fh
  • Vundo.gen.fj
  • Vundo.gen.fm
  • Vundo.gen.fn
  • Vundo.gen.fo
  • Vundo.gen.fp
  • Vundo.gen.fq
  • Vundo.gen.fz
  • Vundo.gen.gc
  • Vundo.gen.gd
  • Vundo.gen.gg
  • Vundo.gen.hb
  • Vundo.gen.hd
  • Vundo.gen.he
  • Vundo.gen.hh
  • Vundo.gen.hj
  • Vundo.gen.w
  • ZeroAccess.ak
  • ZeroAccess.al
  • ZeroAccess.ao
  • ZeroAccess.ap
  • ZeroAccess.aq
  • ZeroAccess.ar
  • ZeroAccess.at
  • ZeroAccess.av
  • ZeroAccess.ax
  • ZeroAccess.ay
  • ZeroAccess.az
  • ZeroAccess.bb
  • ZeroAccess.bc
  • ZeroAccess.bd
  • ZeroAccess.be
  • ZeroAccess.bi
  • ZeroAccess.bj
  • ZeroAccess.bk
  • ZeroAccess.bm
  • ZeroAccess.bo
  • ZeroAccess.br
  • ZeroAccess.bu
  • ZeroAccess.bv
  • ZeroAccess.bw
  • ZeroAccess.bx
  • ZeroAccess.bz
  • ZeroAccess.ca
  • ZeroAccess.cb
  • ZeroAccess.ch
  • ZeroAccess.ci
  • ZeroAccess.ck
  • ZeroAccess.d
  • ZeroAccess.de
  • ZeroAccess.di
  • ZeroAccess.dr.gen.a
  • ZeroAccess.dr.gen.b
  • ZeroAccess.dz
  • ZeroAccess.e
  • ZeroAccess.ed
  • ZeroAccess.eg
  • ZeroAccess.ek
  • ZeroAccess.f
  • ZeroAccess.g
  • ZeroAccess.ge
  • ZeroAccess.h
  • ZeroAccess.i
  • ZeroAccess.n
  • ZeroAccess.q
  • ZeroAccess.r
  • ZeroAccess.u
  • ZeroAccess.w
  • ZeroAccess.y
  • ZeroAccess.z

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2775 (May 28, 2018)

  • New Detections:
  • NSIS/KillMBR
  • NSIS/ObfusInjector.d
  • Enhanced Detections:
  • Downloader-BMN.gen.aa
  • Downloader-BMN.gen.ab
  • Downloader-BMN.gen.ad
  • Downloader-BMN.gen.aj
  • Downloader-BMN.gen.ak
  • Downloader-BMN.gen.j
  • Downloader-BMN.gen.l
  • Downloader-BMN.gen.q
  • Downloader-BMN.gen.r
  • Downloader-BMN.gen.s
  • Downloader-BMN.gen.u
  • Downloader-BMN.gen.v
  • Downloader-BMN.gen.x
  • Downloader-BMN.gen.y
  • Downloader-BNM.dr
  • Downloader-CEV
  • Downloader-CEW
  • Downloader-CEW.as
  • Downloader-CEW.aw
  • Downloader-CEW.ax
  • Downloader-CEW.bk
  • Downloader-CEW.bl
  • Downloader-CEW.g
  • Downloader-CEW.r
  • Downloader-CEW.t
  • Downloader-CEW.u
  • Downloader-CJX
  • Downloader-CJX.gen.g
  • Downloader-CJX.gen.k
  • Downloader-CJX.gen.p
  • Downloader-CTK
  • FakeAlert-AB
  • FakeAlert-AB.dldr
  • FakeAlert-AC
  • FakeAlert-AH
  • FakeAlert-AI
  • FakeAlert-AK
  • FakeAlert-AL
  • FakeAlert-AM
  • FakeAlert-AR
  • FakeAlert-AV2011
  • FakeAlert-AVPSec.dam
  • FakeAlert-AntiVirusPro
  • FakeAlert-B
  • FakeAlert-BC
  • FakeAlert-BF
  • FakeAlert-BM
  • FakeAlert-BQ
  • FakeAlert-BS.dll
  • FakeAlert-BT
  • FakeAlert-BW
  • FakeAlert-CB
  • FakeAlert-CE
  • FakeAlert-CJ
  • FakeAlert-CK
  • FakeAlert-CL
  • FakeAlert-CN.gen.a
  • FakeAlert-CN.gen.aj
  • FakeAlert-CN.gen.d
  • FakeAlert-CO
  • FakeAlert-CP
  • FakeAlert-CPA
  • FakeAlert-D
  • FakeAlert-DB
  • FakeAlert-DF
  • FakeAlert-DHA
  • FakeAlert-DI
  • FakeAlert-DJ
  • FakeAlert-DL
  • FakeAlert-DM
  • FakeAlert-DN
  • FakeAlert-DefCnt.d
  • FakeAlert-Defender
  • FakeAlert-Defender.d
  • FakeAlert-Defender.f
  • FakeAlert-Defender.g
  • FakeAlert-E
  • FakeAlert-EA
  • FakeAlert-ED
  • FakeAlert-EH
  • FakeAlert-EK
  • FakeAlert-EM
  • FakeAlert-EQ
  • FakeAlert-ER
  • FakeAlert-ET
  • FakeAlert-EW
  • FakeAlert-FE
  • FakeAlert-FF
  • FakeAlert-FI
  • FakeAlert-FK
  • FakeAlert-FM
  • FakeAlert-FN
  • FakeAlert-FO
  • FakeAlert-FU.dr
  • FakeAlert-FW
  • FakeAlert-FY
  • FakeAlert-GA.gen.p
  • FakeAlert-GA.gen.q
  • FakeAlert-GA.gen.r
  • FakeAlert-GA.gen.s
  • FakeAlert-GE
  • FakeAlert-GH
  • FakeAlert-GJ
  • FakeAlert-GK
  • FakeAlert-GL
  • FakeAlert-GR
  • FakeAlert-GT
  • FakeAlert-H
  • FakeAlert-HDD
  • FakeAlert-HJ
  • FakeAlert-HL
  • FakeAlert-HQ
  • FakeAlert-HS
  • FakeAlert-HX
  • FakeAlert-ID
  • FakeAlert-IP
  • FakeAlert-IR
  • FakeAlert-IU
  • FakeAlert-IY
  • FakeAlert-IZ
  • FakeAlert-JH
  • FakeAlert-JM
  • FakeAlert-JM.gen.f
  • FakeAlert-JN
  • FakeAlert-JU
  • FakeAlert-JY
  • FakeAlert-K
  • FakeAlert-KC.b
  • FakeAlert-KC.e
  • FakeAlert-KF
  • FakeAlert-KG
  • FakeAlert-KI
  • FakeAlert-KM
  • FakeAlert-KS
  • FakeAlert-KS.gen.q
  • FakeAlert-KS.gen.r
  • FakeAlert-KS.gen.t
  • FakeAlert-KV
  • FakeAlert-KW.e
  • FakeAlert-KZ
  • FakeAlert-KZA
  • FakeAlert-Kraddare.b
  • FakeAlert-Kraddare.c
  • FakeAlert-Kraddare.g
  • FakeAlert-Kraddare.i
  • FakeAlert-Kraddare.k
  • FakeAlert-Kraddare.l
  • FakeAlert-Kraddare.m
  • FakeAlert-LJ
  • FakeAlert-LL
  • FakeAlert-LM
  • FakeAlert-LN
  • FakeAlert-LQ
  • FakeAlert-LZ
  • FakeAlert-LiveCheker
  • FakeAlert-MH
  • FakeAlert-MK
  • FakeAlert-MQ
  • FakeAlert-MY
  • FakeAlert-MY.b
  • FakeAlert-MalDef.gen.a
  • FakeAlert-MalDef.gen.c
  • FakeAlert-MalDoctor.aa
  • FakeAlert-MalDoctor.b
  • FakeAlert-N.dldr
  • FakeAlert-ND
  • FakeAlert-NF
  • FakeAlert-NG
  • FakeAlert-NK
  • FakeAlert-NL
  • FakeAlert-NR
  • FakeAlert-NT
  • FakeAlert-NV
  • FakeAlert-O
  • FakeAlert-OA
  • FakeAlert-OI
  • FakeAlert-OL
  • FakeAlert-OM
  • FakeAlert-OS
  • FakeAlert-OX
  • FakeAlert-OZ
  • FakeAlert-PA
  • FakeAlert-PB
  • FakeAlert-PD
  • FakeAlert-PD.gen
  • FakeAlert-PJ
  • FakeAlert-PJ.gen.av
  • FakeAlert-PJ.gen.bf
  • FakeAlert-PM
  • FakeAlert-PZ
  • FakeAlert-PerfectDefender
  • FakeAlert-PrivacyCenter
  • FakeAlert-QD
  • FakeAlert-QE
  • FakeAlert-QF
  • FakeAlert-QG
  • FakeAlert-QI
  • FakeAlert-QJ.a
  • FakeAlert-QL
  • FakeAlert-QO
  • FakeAlert-QS
  • FakeAlert-QU
  • FakeAlert-QW
  • FakeAlert-QX
  • FakeAlert-QY
  • FakeAlert-R
  • FakeAlert-Rena
  • FakeAlert-Rena.aa
  • FakeAlert-Rena.aq
  • FakeAlert-Rena.ar
  • FakeAlert-Rena.ca
  • FakeAlert-Rena.ch
  • FakeAlert-Rena.cn
  • FakeAlert-Rena.cq
  • FakeAlert-Rena.q
  • FakeAlert-Rena.u
  • FakeAlert-Rena.v
  • FakeAlert-Safezone
  • FakeAlert-SecurityCentral
  • FakeAlert-SecurityCleaner
  • FakeAlert-SecurityMasterAV.a
  • FakeAlert-SecurityMasterAV.g
  • FakeAlert-SecurityTool.af
  • FakeAlert-SecurityTool.ap
  • FakeAlert-SecurityTool.aq
  • FakeAlert-SecurityTool.as
  • FakeAlert-SecurityTool.at
  • FakeAlert-SecurityTool.au
  • FakeAlert-SecurityTool.av
  • FakeAlert-SecurityTool.aw
  • FakeAlert-SecurityTool.ba
  • FakeAlert-SecurityTool.bg
  • FakeAlert-SecurityTool.bm
  • FakeAlert-SecurityTool.bp
  • FakeAlert-SecurityTool.bt
  • FakeAlert-SecurityTool.bv
  • FakeAlert-SecurityTool.bw
  • FakeAlert-SecurityTool.cb
  • FakeAlert-SecurityTool.cg
  • FakeAlert-SecurityTool.ck
  • FakeAlert-SecurityTool.cq
  • FakeAlert-SecurityTool.cs
  • FakeAlert-SecurityTool.ct
  • FakeAlert-SecurityTool.cu
  • FakeAlert-SecurityTool.cv
  • FakeAlert-SecurityTool.cx
  • FakeAlert-SecurityTool.cy
  • FakeAlert-SecurityTool.db
  • FakeAlert-SecurityTool.dc
  • FakeAlert-SecurityTool.df
  • FakeAlert-SecurityTool.dg
  • FakeAlert-SecurityTool.dh
  • FakeAlert-SecurityTool.dk
  • FakeAlert-SecurityTool.dl
  • FakeAlert-SecurityTool.dq
  • FakeAlert-SecurityTool.ds
  • FakeAlert-SecurityTool.dt
  • FakeAlert-SecurityTool.dw
  • FakeAlert-SecurityTool.e
  • FakeAlert-SecurityTool.g
  • FakeAlert-SecurityTool.h
  • FakeAlert-SecurityTool.j
  • FakeAlert-SecurityTool.k
  • FakeAlert-SecurityTool.l
  • FakeAlert-SecurityTool.o
  • FakeAlert-SecurityTool.r
  • FakeAlert-SecurityTool.t
  • FakeAlert-SecurityTool.u
  • FakeAlert-SmartDefender
  • FakeAlert-SpyPro.gen.aa
  • FakeAlert-SpyPro.gen.ab
  • FakeAlert-SpyPro.gen.ac
  • FakeAlert-SpyPro.gen.ae
  • FakeAlert-SpyPro.gen.af
  • FakeAlert-SpyPro.gen.ag
  • FakeAlert-SpyPro.gen.ak
  • FakeAlert-SpyPro.gen.ao
  • FakeAlert-SpyPro.gen.bb
  • FakeAlert-SpyPro.gen.bf
  • FakeAlert-SpyPro.gen.bn
  • FakeAlert-SpyPro.gen.bo
  • FakeAlert-SpyPro.gen.br
  • FakeAlert-SpyPro.gen.bs
  • FakeAlert-SpyPro.gen.bw
  • FakeAlert-SpyPro.gen.g
  • FakeAlert-SpyPro.gen.k
  • FakeAlert-SpyPro.gen.p
  • FakeAlert-SpyPro.gen.r
  • FakeAlert-SpyPro.gen.u
  • FakeAlert-SpyPro.gen.v
  • FakeAlert-SpyPro.gen.x
  • FakeAlert-SpyPro.gen.y
  • FakeAlert-SpyPro.gen.z
  • FakeAlert-SpywareGuard
  • FakeAlert-SpywareProtect
  • FakeAlert-StareSpoon
  • FakeAlert-SysDef.a
  • FakeAlert-SysDef.ab
  • FakeAlert-SysDef.ak
  • FakeAlert-SysDef.al
  • FakeAlert-SysDef.an
  • FakeAlert-SysDef.ao
  • FakeAlert-SysDef.ap
  • FakeAlert-SysDef.aq
  • FakeAlert-SysDef.aq!dam
  • FakeAlert-SysDef.ar
  • FakeAlert-SysDef.as
  • FakeAlert-SysDef.at
  • FakeAlert-SysDef.au
  • FakeAlert-SysDef.ax
  • FakeAlert-SysDef.ay
  • FakeAlert-SysDef.c
  • FakeAlert-SysDef.e
  • FakeAlert-SysDef.f
  • FakeAlert-SysDef.i
  • FakeAlert-SysDef.j
  • FakeAlert-SysDef.n
  • FakeAlert-SysDef.p
  • FakeAlert-SysDef.s
  • FakeAlert-SysDef.t
  • FakeAlert-SysDef.u
  • FakeAlert-T
  • FakeAlert-TotalPCDefender
  • FakeAlert-U
  • FakeAlert-WinwebSecurity
  • FakeAlert-X
  • FakeAlert-XPPoliceAntivirus
  • FakeAlert-XPSecCenter
  • Generic Downloader.ab
  • Generic Downloader.gg
  • Generic Downloader.gh
  • Generic Downloader.gk
  • Generic Downloader.gn
  • Generic Downloader.gr
  • Generic Downloader.gs
  • Generic Downloader.gu
  • Generic Downloader.gv
  • Generic Downloader.gy
  • Generic Downloader.gz
  • Generic Downloader.he
  • Generic Downloader.hg
  • Generic Downloader.hi
  • Generic Downloader.hj
  • Generic Downloader.hk
  • Generic Downloader.ho
  • Generic Downloader.hp
  • Generic Downloader.hr
  • Generic Downloader.hs
  • Generic Downloader.ht
  • Generic Downloader.hu
  • Generic Downloader.hw
  • Generic Downloader.hx
  • Generic Downloader.hy
  • Generic Downloader.hz
  • Generic Downloader.ia
  • Generic Downloader.ib
  • Generic Downloader.id
  • Generic Downloader.if
  • Generic Downloader.ij
  • Generic Downloader.ik
  • Generic Downloader.in
  • Generic Downloader.io
  • Generic Downloader.ip
  • Generic Downloader.iq
  • Generic Downloader.ir
  • Generic Downloader.is
  • Generic Downloader.iw
  • Generic Downloader.ix
  • Generic Downloader.iy
  • Generic Downloader.ja
  • Generic Downloader.jb
  • Generic Downloader.jc
  • Generic Downloader.je
  • Generic Downloader.jf
  • Generic Downloader.jh
  • Generic Downloader.jj
  • Generic Downloader.jk
  • Generic Downloader.jl
  • Generic Downloader.jo
  • Generic Downloader.jp
  • Generic Downloader.jr
  • Generic Downloader.js
  • Generic Downloader.jt
  • Generic Downloader.ju
  • Generic Downloader.jv
  • Generic Downloader.jw
  • Generic Downloader.jy
  • Generic Downloader.kb
  • Generic Downloader.ke
  • Generic Downloader.kg
  • Generic Downloader.kk
  • Generic Downloader.kl
  • Generic Downloader.km
  • Generic Downloader.kn
  • Generic Downloader.kn.gen.a
  • Generic Downloader.ko
  • Generic Downloader.ks
  • Generic Downloader.kt
  • Generic Downloader.ku
  • Generic Downloader.kv
  • Generic Downloader.kw
  • Generic Downloader.kx
  • Generic Downloader.la
  • Generic Downloader.lb
  • Generic Downloader.lc
  • Generic Downloader.le
  • Generic Downloader.lf
  • Generic Downloader.lg
  • Generic Downloader.lk
  • Generic Downloader.ll
  • Generic Downloader.lm
  • Generic Downloader.ln
  • Generic Downloader.lo
  • Generic Downloader.lp
  • Generic Downloader.lr
  • Generic Downloader.ls
  • Generic Downloader.lt
  • Generic Downloader.lv
  • Generic Downloader.lw
  • Generic Downloader.lx
  • Generic Downloader.lz
  • Generic Downloader.ma
  • Generic Downloader.mc
  • Generic Downloader.mf
  • Generic Downloader.mg
  • Generic Downloader.mh
  • Generic Downloader.mi
  • Generic Downloader.mk
  • Generic Downloader.mm
  • Generic Downloader.mn
  • Generic Downloader.mo
  • Generic Downloader.mp
  • Generic Downloader.mr
  • Generic Downloader.ms
  • Generic Downloader.mt
  • Generic Downloader.mx
  • Generic Downloader.nd
  • Generic Downloader.ne
  • Generic Downloader.nf
  • Generic Downloader.ng
  • Generic Downloader.nh
  • Generic Downloader.ni
  • Generic Downloader.nj
  • Generic Downloader.nk
  • Generic Downloader.nl
  • Generic Downloader.nm
  • Generic Downloader.no
  • Generic Downloader.np
  • Generic Downloader.nq
  • Generic Downloader.nr
  • Generic Downloader.nt
  • Generic Downloader.nx
  • Generic Downloader.ny
  • Generic Downloader.nz
  • Generic Downloader.oa
  • Generic Downloader.ob
  • Generic Downloader.oc
  • Generic Downloader.od
  • Generic Downloader.of
  • Generic Downloader.og
  • Generic Downloader.oh
  • Generic Downloader.ok
  • Generic Downloader.om
  • Generic Downloader.on
  • Generic Downloader.oo
  • Generic Downloader.op
  • Generic Downloader.oq
  • Generic Downloader.or
  • Generic Downloader.os
  • Generic Downloader.ot
  • Generic Downloader.ov
  • Generic Downloader.ox
  • Generic Downloader.pe
  • Generic Downloader.pf
  • Generic Downloader.pg
  • Generic Downloader.ph
  • Generic Downloader.pi.gen.a
  • Generic Downloader.pj
  • Generic Downloader.pk
  • Generic Downloader.po
  • Generic Downloader.rf
  • Generic Dropper.afl
  • Generic FakeAlert
  • Generic FakeAlert.ae
  • Generic FakeAlert.aq
  • Generic FakeAlert.ax
  • Generic FakeAlert.ba
  • Generic FakeAlert.bb
  • Generic FakeAlert.be
  • Generic FakeAlert.bf
  • Generic FakeAlert.bg
  • Generic FakeAlert.bn
  • Generic FakeAlert.bo
  • Generic FakeAlert.bq
  • Generic FakeAlert.bu
  • Generic FakeAlert.bv
  • Generic FakeAlert.bz
  • Generic FakeAlert.ca
  • Generic FakeAlert.cb
  • Generic FakeAlert.cf
  • Generic FakeAlert.cg
  • Generic FakeAlert.ch
  • Generic FakeAlert.cj
  • Generic FakeAlert.cl
  • Generic FakeAlert.cm
  • Generic FakeAlert.cn
  • Generic FakeAlert.co
  • Generic FakeAlert.cp
  • Generic FakeAlert.cq
  • Generic FakeAlert.cr
  • Generic FakeAlert.cs
  • Generic FakeAlert.cu
  • Generic FakeAlert.cv
  • Generic FakeAlert.cw
  • Generic FakeAlert.cy
  • Generic FakeAlert.cz
  • Generic FakeAlert.d
  • Generic FakeAlert.d!gen
  • Generic FakeAlert.da
  • Generic FakeAlert.db
  • Generic FakeAlert.dd
  • Generic FakeAlert.de
  • Generic FakeAlert.df
  • Generic FakeAlert.dg
  • Generic FakeAlert.dj
  • Generic FakeAlert.dk
  • Generic FakeAlert.dl
  • Generic FakeAlert.dm
  • Generic FakeAlert.dp
  • Generic FakeAlert.dr
  • Generic FakeAlert.dt
  • Generic FakeAlert.du
  • Generic FakeAlert.dz
  • Generic FakeAlert.eb
  • Generic FakeAlert.ec
  • Generic FakeAlert.ej
  • Generic FakeAlert.el
  • Generic FakeAlert.ep
  • Generic FakeAlert.es
  • Generic FakeAlert.et
  • Generic FakeAlert.eu
  • Generic FakeAlert.ev
  • Generic FakeAlert.ey
  • Generic FakeAlert.ez
  • Generic FakeAlert.fa
  • Generic FakeAlert.fc
  • Generic FakeAlert.fh
  • Generic FakeAlert.fj
  • Generic FakeAlert.fk
  • Generic FakeAlert.fq
  • Generic FakeAlert.fs
  • Generic FakeAlert.fu
  • Generic FakeAlert.fy
  • Generic FakeAlert.gb
  • Generic FakeAlert.ge
  • Generic FakeAlert.gg
  • Generic FakeAlert.gg.gen.a
  • Generic FakeAlert.gi
  • Generic FakeAlert.gj
  • Generic FakeAlert.gk
  • Generic FakeAlert.gq
  • Generic FakeAlert.gr
  • Generic FakeAlert.gs
  • Generic FakeAlert.ha
  • Generic FakeAlert.hc
  • Generic FakeAlert.he
  • Generic FakeAlert.hh
  • Generic FakeAlert.hi
  • Generic FakeAlert.hk
  • Generic FakeAlert.hm
  • Generic FakeAlert.hn
  • Generic FakeAlert.ho
  • Generic FakeAlert.hp
  • Generic FakeAlert.hs
  • Generic FakeAlert.ht
  • Generic FakeAlert.hv
  • Generic FakeAlert.hz
  • Generic FakeAlert.ia
  • Generic FakeAlert.ib
  • Generic FakeAlert.id
  • Generic FakeAlert.if
  • Generic FakeAlert.ig
  • Generic FakeAlert.ij
  • Generic FakeAlert.ik
  • Generic FakeAlert.il
  • Generic FakeAlert.im
  • Generic FakeAlert.in
  • Generic FakeAlert.iq
  • Generic FakeAlert.ix
  • Generic FakeAlert.iz
  • Generic FakeAlert.ja
  • Generic FakeAlert.jb
  • Generic FakeAlert.jc
  • Generic FakeAlert.jd
  • Generic FakeAlert.je
  • Generic FakeAlert.jk
  • Generic FakeAlert.jm
  • Generic FakeAlert.jq
  • Generic FakeAlert.jr
  • Generic FakeAlert.jt
  • Generic FakeAlert.jv
  • Generic FakeAlert.jx
  • Generic FakeAlert.jz
  • Generic FakeAlert.ka
  • Generic FakeAlert.ke
  • Generic FakeAlert.kl
  • Generic FakeAlert.kn
  • Generic FakeAlert.kp
  • Generic FakeAlert.ks
  • Generic FakeAlert.ku
  • Generic FakeAlert.ky
  • Generic FakeAlert.kz
  • Generic FakeAlert.la
  • Generic FakeAlert.lc
  • Generic FakeAlert.lg
  • Generic FakeAlert.lk
  • Generic FakeAlert.lm
  • Generic FakeAlert.ln
  • Generic FakeAlert.lp
  • Generic FakeAlert.lr
  • Generic FakeAlert.lt
  • Generic FakeAlert.lu
  • Generic FakeAlert.lv
  • Generic FakeAlert.ly
  • Generic FakeAlert.ma
  • Generic FakeAlert.mb
  • Generic FakeAlert.md
  • Generic FakeAlert.me
  • Generic FakeAlert.mf
  • Generic FakeAlert.mj
  • Generic FakeAlert.o
  • Generic FakeAlert.u
  • Generic FakeAlert.v
  • Generic FakeAlert.y
  • Generic Fakealert.km
  • Generic PWS.o
  • Generic PWS.wn
  • Generic PWS.yy
  • Generic Trojan.ai
  • Generic Trojan.j
  • Genric Downloader.kc
  • NSIS/ObfusInjector.b
  • PWS-FireMing
  • PWS-FireMing.dr
  • PWS-Narod
  • PWS-Narod.gen
  • PWS-QQPass.gen.v
  • PWS-Sincom
  • PWS-ZBot.gen.ahc
  • PWS-Zbot.gen.aam
  • PWS-Zbot.gen.aan
  • PWS-Zbot.gen.aaw
  • PWS-Zbot.gen.aay
  • PWS-Zbot.gen.abg
  • PWS-Zbot.gen.abq
  • PWS-Zbot.gen.acc
  • PWS-Zbot.gen.ace
  • PWS-Zbot.gen.aci
  • PWS-Zbot.gen.acj
  • PWS-Zbot.gen.ada
  • PWS-Zbot.gen.adb
  • PWS-Zbot.gen.adh
  • PWS-Zbot.gen.adi
  • PWS-Zbot.gen.adj
  • PWS-Zbot.gen.adl
  • PWS-Zbot.gen.adr
  • PWS-Zbot.gen.adt
  • PWS-Zbot.gen.adx
  • PWS-Zbot.gen.ady
  • PWS-Zbot.gen.adz
  • PWS-Zbot.gen.aec
  • PWS-Zbot.gen.aed
  • PWS-Zbot.gen.aee
  • PWS-Zbot.gen.aeh
  • PWS-Zbot.gen.aer
  • PWS-Zbot.gen.aes
  • PWS-Zbot.gen.aet
  • PWS-Zbot.gen.aev
  • PWS-Zbot.gen.aew
  • PWS-Zbot.gen.aex
  • PWS-Zbot.gen.aez
  • PWS-Zbot.gen.afa
  • PWS-Zbot.gen.afp
  • PWS-Zbot.gen.afv
  • PWS-Zbot.gen.afw
  • PWS-Zbot.gen.afz
  • PWS-Zbot.gen.age
  • PWS-Zbot.gen.agg
  • PWS-Zbot.gen.agi
  • PWS-Zbot.gen.agj
  • PWS-Zbot.gen.agk
  • PWS-Zbot.gen.agq
  • PWS-Zbot.gen.agt
  • PWS-Zbot.gen.agu
  • PWS-Zbot.gen.agw
  • PWS-Zbot.gen.agy
  • PWS-Zbot.gen.ahb
  • PWS-Zbot.gen.ahc
  • PWS-Zbot.gen.ahe
  • PWS-Zbot.gen.ahf
  • PWS-Zbot.gen.ahg
  • PWS-Zbot.gen.aho
  • PWS-Zbot.gen.ahp
  • PWS-Zbot.gen.ahq
  • PWS-Zbot.gen.ahv
  • PWS-Zbot.gen.ahx
  • PWS-Zbot.gen.ahz
  • PWS-Zbot.gen.aib
  • PWS-Zbot.gen.aid
  • PWS-Zbot.gen.aii
  • PWS-Zbot.gen.aij
  • PWS-Zbot.gen.aio
  • PWS-Zbot.gen.aiq
  • PWS-Zbot.gen.aix
  • PWS-Zbot.gen.aiy
  • PWS-Zbot.gen.ajb
  • PWS-Zbot.gen.ajd
  • PWS-Zbot.gen.aje
  • PWS-Zbot.gen.ajg
  • PWS-Zbot.gen.aji
  • PWS-Zbot.gen.ajj
  • PWS-Zbot.gen.ajk
  • PWS-Zbot.gen.ajo
  • PWS-Zbot.gen.ajr
  • PWS-Zbot.gen.aju
  • PWS-Zbot.gen.ajx
  • PWS-Zbot.gen.ajy
  • PWS-Zbot.gen.ajz
  • PWS-Zbot.gen.aka
  • PWS-Zbot.gen.akb
  • PWS-Zbot.gen.akc
  • PWS-Zbot.gen.akd
  • PWS-Zbot.gen.ake
  • PWS-Zbot.gen.akj
  • PWS-Zbot.gen.ako
  • PWS-Zbot.gen.akp
  • PWS-Zbot.gen.akr
  • PWS-Zbot.gen.akz
  • PWS-Zbot.gen.ald
  • PWS-Zbot.gen.alg
  • PWS-Zbot.gen.alj
  • PWS-Zbot.gen.all
  • PWS-Zbot.gen.alm
  • PWS-Zbot.gen.alr
  • PWS-Zbot.gen.alu!dam
  • PWS-Zbot.gen.amf
  • PWS-Zbot.gen.amg
  • PWS-Zbot.gen.amh
  • PWS-Zbot.gen.ami
  • PWS-Zbot.gen.amn
  • PWS-Zbot.gen.amo
  • PWS-Zbot.gen.amp
  • PWS-Zbot.gen.amq
  • PWS-Zbot.gen.amr
  • PWS-Zbot.gen.amt
  • PWS-Zbot.gen.amw
  • PWS-Zbot.gen.amx
  • PWS-Zbot.gen.amy
  • PWS-Zbot.gen.ann
  • PWS-Zbot.gen.anr
  • PWS-Zbot.gen.ans
  • PWS-Zbot.gen.anw
  • PWS-Zbot.gen.aoa
  • PWS-Zbot.gen.aoc
  • PWS-Zbot.gen.aoe
  • PWS-Zbot.gen.aog
  • PWS-Zbot.gen.aok
  • PWS-Zbot.gen.aol
  • PWS-Zbot.gen.aom
  • PWS-Zbot.gen.aop
  • PWS-Zbot.gen.aoq
  • PWS-Zbot.gen.aou
  • PWS-Zbot.gen.aow
  • PWS-Zbot.gen.aox
  • PWS-Zbot.gen.aoz
  • PWS-Zbot.gen.apd
  • PWS-Zbot.gen.aph
  • PWS-Zbot.gen.apk
  • PWS-Zbot.gen.apn
  • PWS-Zbot.gen.apo
  • PWS-Zbot.gen.app
  • PWS-Zbot.gen.apr
  • PWS-Zbot.gen.cy
  • PWS-Zbot.gen.ds
  • PWS-Zbot.gen.ko
  • PWS-Zbot.gen.oj
  • PWS-Zbot.gen.po
  • PWS-Zbot.gen.xs
  • Proxy-Agent.af

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2772 (May 25, 2018)

  • New Detections:
  • BackDoor-NJRat!Rar
  • Enhanced Detections:
  • BackDoor-AQJ.b
  • BackDoor-CEB
  • BackDoor-CEB.b
  • BackDoor-CEB.d
  • BackDoor-CEB.dll
  • BackDoor-CEB.dr
  • BackDoor-CEP.gen.cq
  • BackDoor-EJG
  • BackDoor-FAI
  • BackDoor-FHI
  • Backdoor-EXI.gen.ak
  • Generic BackDoor.ts
  • Generic BackDoor.xs
  • Generic BackDoor.ya
  • Generic BackDoor.yg
  • Generic BackDoor.zb
  • Generic BackDoor.zl
  • Generic BackDoor.zm
  • Generic BackDoor.zo
  • Generic BackDoor.zq
  • Generic BackDoor.zt
  • Generic BackDoor.zu
  • Generic BackDoor.zx
  • Generic Backdoor.xo

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2767 (May 23, 2018)

  • New Detections:
  • NSIS/Gplyraminer.a
  • NSIS/ObfusInjector.c
  • Enhanced Detections:
  • Exploit-CVE2017-11882
  • Exploit-CVE2017-8759.m

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2764 (May 22, 2018)

  • New Detections:
  • Generic PWS.p
  • NSIS/ObfusInjector.b
  • Enhanced Detections:
  • CVE2017-11882
  • Exploit-CVE2017-8759.m
  • Generic Exploit.f
  • Generic Packed.tmda
  • JS/Exploit-Blacole.ht

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2763 (May 21, 2018)

  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • New Detections:
  • Generic PWS.p
  • Enhanced Detections:
  • CVE2017-11882
  • Generic Packed.tmda
  • JS/Exploit-Blacole.ht

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2756 (May 16, 2018)

  • Enhanced Detections:
  • AutoIt/Injector.f
  • Exploit-CVE2017-0199
  • Exploit-CVE2018-0946
  • Exploit-CVE2018-0951
  • Exploit-CVE2018-0953
  • Exploit-CVE2018-0954
  • Exploit-CVE2018-0955
  • Exploit-CVE2018-8114
  • Exploit-CVE2018-8122
  • Exploit-CVE2018-8123
  • Exploit-CVE2018-8133
  • Exploit-CVE2018-8174
  • Exploit-CVE2018-8179
  • Generic Trojan.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2754 (May 15, 2018)

  • New Detections:
  • VBS/CoinMiner
  • Enhanced Detections:
  • Exploit-CVE2017-0199
  • Generic Packed.ace

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2753 (May 14, 2018)

  • Enhanced Detections:
  • Exploit-CVE2017-8759.m
  • Exploit-SWF

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2752 (May 12, 2018)

  • New Detections:
  • AutoIt/Injector.f
  • Enhanced Detections:
  • Generic Exploit.g

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2750 (May 10, 2018)

  • Enhanced Detections:
  • Generic PWS.o

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2749 (May 9, 2018)

  • Enhanced Detections:
  • Exploit-CVE2017-8759.m

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2748 (May 8, 2018)

  • New Detections:
  • Exploit-CVE2018-0946
  • Exploit-CVE2018-0951
  • Exploit-CVE2018-0953
  • Exploit-CVE2018-0954
  • Exploit-CVE2018-0955
  • Exploit-CVE2018-8114
  • Exploit-CVE2018-8122
  • Exploit-CVE2018-8123
  • Exploit-CVE2018-8133
  • Exploit-CVE2018-8147
  • Exploit-CVE2018-8148
  • Exploit-CVE2018-8157
  • Exploit-CVE2018-8158
  • Exploit-CVE2018-8165
  • Exploit-CVE2018-8166
  • Exploit-CVE2018-8167
  • Exploit-CVE2018-8174
  • Exploit-CVE2018-8179

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2747 (May 7, 2018)

  • New Detections:
  • Ransom-Samas
  • Enhanced Detections:
  • Exploit-CVE2017-8759.m
  • Generic Exploit.f
  • VBObfus.g

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2746 (May 4, 2018)

  • Enhanced Detections:
  • Exploit-CVE2017-11882
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2745 (May 3, 2018)

  • Enhanced Detections:
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2744 (May 2, 2018)

  • New Detections:
  • Trojan-FakeAV
  • Enhanced Detections:
  • Generic Trojan.i
  • Ransom-O
  • TrickBot

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2738 (Apr 27, 2018)

  • Enhanced Detections:
  • Exploit-CVE2017-8759.m

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2735 (Apr 24, 2018)

  • New Detections:
  • Trojan-RadRat
  • Enhanced Detections:
  • CoinMiner
  • Exploit-CVE2017-0199.as
  • Exploit-CVE2017-8759.m
  • Generic Downloader.z

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2734 (Apr 23, 2018)

  • Enhanced Detections:
  • Exploit-CVE2017-8759.m

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2732 (Apr 20, 2018)

  • Enhanced detections:
  • CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2730 (Apr 18, 2018)

  • Enhanced Detections:
  • Exploit-CVE2017-8759.m
  • XML/Exploit-Shellcode

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2728 (Apr 17, 2018)

  • New Detections:
  • Packed-FDN
  • Enhanced Detections:
  • Exploit-CVE2017-8759.m
  • Exploit-cve2017-0199.ba

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2725 (Apr 16, 2018)

  • New Detections:
  • Packed-FDN
  • Enhanced Detections:
  • Exploit-CVE2017-8759.m
  • Exploit-cve2017-0199.ba

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2723 (Apr 13, 2018)

  • Enhanced Detections:
  • CoreFlood
  • DNSChanger.aj
  • DNSChanger.ar
  • DNSChanger.as
  • DNSChanger.ay
  • DNSChanger.bi
  • DNSChanger.bk
  • DNSChanger.bn
  • DNSChanger.bx
  • DNSChanger.cc
  • DNSChanger.ci
  • DNSChanger.cp
  • DNSChanger.cw
  • DNSChanger.dq
  • DNSChanger.ds
  • DNSChanger.du
  • DNSChanger.dw
  • Exploit-CVE2017-8759.i
  • Exploit-CVE2017-8759.m
  • Generic MSIL.a
  • NTServiceLoader
  • Swrort.e
  • TDSS.ai
  • TDSS.ao
  • TDSS.c
  • TDSS.i
  • Vundo
  • Vundo.gen.at
  • Vundo.gen.bj
  • Vundo.gen.bs
  • Vundo.gen.cm
  • Vundo.gen.dr
  • Vundo.gen.ea
  • Vundo.gen.ed
  • Vundo.gen.ee
  • Vundo.gen.eo
  • Vundo.gen.fe
  • Vundo.gen.fi
  • Vundo.gen.fk
  • Vundo.gen.gb
  • Vundo.gen.gf
  • Vundo.gen.gi
  • Vundo.gen.gj
  • Vundo.gen.gk
  • Vundo.gen.gq
  • Vundo.gen.gr
  • Vundo.gen.gv
  • Vundo.gen.gw
  • Vundo.gen.gx
  • W32/DNSChanger.cx
  • ZeroAccess.af
  • ZeroAccess.ag
  • ZeroAccess.bg
  • ZeroAccess.bn
  • ZeroAccess.cj
  • ZeroAccess.cz
  • ZeroAccess.dl
  • ZeroAccess.dx
  • ZeroAccess.k
  • ZeroAccess.l
  • ZeroAccess.m
  • ZeroAccess.o

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2721 (Apr 11, 2018)

  • New Detections:
  • XML/Exploit-Shellcode
  • Enhanced Detections:
  • Exploit-SWF.x

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2719 (Apr 9, 2018)

  • Enhanced Detections:
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2717 (Apr 6, 2018)

  • Enhanced Detections:
  • Exploit-CVE2017-0199.bg
  • Exploit-CVE2017-11882.l
  • Exploit-CVE2017-8759.x

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2715 (Apr 5, 2018)

  • New Detections:
  • TrickBot

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2714 (Apr 4, 2018)

  • Enhanced Detections:
  • Exploit-CVE2017-8759
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2713 (Apr 3, 2018)

  • Enhanced Detections:
  • CoinMiner
  • Generic Exploit.t
  • Python/Ransom.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2712 (Apr 2, 2018)

  • Enhanced Detections:
  • Exploit-CVE2017-0199
  • Exploit-CVE2017-0199.bf
  • Exploit-RTF.Generic
  • Exploit-RTF.Yoban
  • WASM/CoinMiner.b
  • WASM/CoinMiner.c
  • WASM/CoinMiner.d

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2711 (Mar 29, 2018)

  • Enhanced Detections:
  • Exploit-CVE2017-0199
  • GZIP_Bug_1231494_Fix
  • Generic Exploit.a
  • Generic Trojan.b

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2710 (Mar 28, 2018)

  • New Detections:
  • Exploit-CVE2017-0199.bg
  • Exploit-RTF.Generic
  • Exploit-RTF.Yoban
  • Generic Exploit.t
  • WASM/CoinMiner.b
  • WASM/CoinMiner.c
  • WASM/CoinMiner.d
  • Enhanced Detections:
  • Emotet-FCY!
  • Exploit-CVE2018-0825
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2709 (Mar 27, 2018)

  • New Detections:
  • Exploit-CVE2017-11882.l
  • Exploit-CVE2017-8759.x
  • Enhanced Detections:
  • CVE2017-11882
  • Emotet-FCY!
  • Exploit-CVE2017-0199
  • Exploit-CVE2018-4878.c
  • Exploit-CVE2018-4878.d
  • Exploit-CVE2018-4878.e
  • Exploit-CVE2018-4878.f
  • Exploit-CVE2018-4878.g
  • Generic Packed.ace

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2708 (Mar 26, 2018)

  • Enhanced Detections:
  • Exploit-RTF
  • Generic Trojan.b
  • Generic Trojan.i
  • Generic Trojan.j
  • ISO/Trojan.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2707 (Mar 23, 2018)

  • Enhanced Detections:
  • Exploit-CVE2017-0199.bf
  • Generic Trojan.i
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2705 (Mar 22, 2018)

  • Enhanced Detections:
  • Exploit-CVE2017-11882.k
  • Java/Adwind

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2703 (Mar 21, 2018)

  • New Detections:
  • Exploit-CVE2017-8759.w
  • Generic Trojan.b
  • Enhanced Detections:
  • Exploit-PDF.rt.gen
  • Generic Trojan.ba

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2702 (Mar 20, 2018)

  • New Detections:
  • GZIP_Bug_1231494_Fix
  • Enhanced Detections:
  • Generic Exploit.f

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2701 (Mar 19, 2018)

  • New Detections:
  • Exploit-CVE2017-11882.k
  • PYTHON/Dropper.b
  • Enhanced Detections:
  • Bat/CoinMiner
  • CVE2017-11882
  • CoinMiner
  • Emotet-FCY!
  • Exploit-CVE2017-11882
  • Generic Trojan.i
  • Generic Trojan.j
  • NSIS/Coinminer.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2699 (Mar 15, 2018)

  • Enhanced Detections:
  • Exploit-CVE2017-8759.v
  • Exploit-CVE2018-4878.h

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2698 (Mar 14, 2018)

  • New Detections:
  • CVE2017-11882
  • Enhanced Detections:
  • Exploit-CVE2017-8759.m
  • Exploit-CVE2017-8759.t
  • Exploit-CVE2017-8759.v
  • Generic Trojan.j
  • Generic trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2697 (Mar 13, 2018)

  • New Detections:
  • Exploit-CVE2017-0199.bf
  • Enhanced Detections:
  • Emotet-FCY!
  • Exploit-CVE2017-8759
  • Exploit-CVE2017-8759.m
  • Generic Trojan.iso

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2696 (Mar 12, 2018)

  • New Detections:
  • Ransom-GandCrab
  • Enhanced Detections:
  • CoinMiner-Remnant
  • Emotet-FCY!
  • Exploit-CVE2017-0199
  • Exploit-CVE2017-11882
  • Exploit-CVE2017-11882.j
  • Exploit-CVE2017-8759.m
  • Exploit-CVE2017-8759.v
  • JS/Exploit-Rigkit.p
  • NSIS/Coinminer.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2695 (Mar 9, 2018)

  • New Detections:
  • NSIS/Coinminer.a
  • Enhanced Detections:
  • Emotet-FCY!
  • Exploit-CVE2012-0158
  • Exploit-CVE2017-11882.i
  • Exploit-CVE2017-8759.m
  • Exploit-CVE2017-8759.r
  • Exploit-CVE2017-8759.s
  • Exploit-CVE2017-8759.u
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2694 (Mar 8, 2018)

  • New Detections:
  • Exploit-CVE2017-8759.v
  • Exploit-CVE2018-4878.h
  • Enhanced Detections:
  • Emotet-FCY!
  • Exploit-CVE2017-11882
  • Generic Packed.ace
  • Generic Trojan.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2691 (Mar 6, 2018)

  • New Detections:
  • Exploit-CVE2017-11882.j
  • Enhanced Detections:
  • Emotet-FCY!
  • Exploit-CVE2017-0199.be
  • Exploit-CVE2018-4878.a
  • Exploit-CVE2018-4878.b
  • Generic Packed.ace

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2690 (Mar 5, 2018)

  • New Detections:
  • Exploit-CVE2017-11882
  • Exploit-CVE2017-8759.t
  • Exploit-CVE2017-8759.u
  • Ransomware-GKB
  • Enhanced Detections:
  • Emotet-FCY!
  • Exploit-CVE2017-0199
  • Exploit-CVE2017-0199.au
  • Generic Exploit.f
  • Generic Trojan.i
  • Generic Trojan.j
  • NSIS/Injector.a
  • REG/Downloader.a
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2689 (Mar 2, 2018)

  • New Detections:
  • OSX/Coinminer
  • Enhanced Detections:
  • CoinMiner
  • CoinMiner.a
  • Exploit-CVE2017-0199
  • Exploit-CVE2017-0199.be

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2688 (Mar 1, 2018)

  • Enhanced Detections:
  • BackDoor-EXZ
  • Exploit-CVE2015-5119
  • Generic Packed.ace
  • Generic Trojan.i
  • Generic Trojan.y
  • HTool-Mimikatz

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2687 (Feb 28, 2018)

  • New Detections:
  • Exploit-CVE2017-8759.r
  • Exploit-CVE2017-8759.s
  • Exploit-CVE2018-4878.e
  • Exploit-CVE2018-4878.f
  • Exploit-CVE2018-4878.g
  • Enhanced Detections:
  • Exploit-CVE2015-1650
  • Exploit-CVE2017-8759.p
  • Generic Trojan.iso

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2685 (Feb 27, 2018)

  • New Detections:
  • Exploit-CVE2017-0199.be
  • Exploit-CVE2018-4878.c
  • Exploit-CVE2018-4878.d
  • Enhanced Detections:
  • Exploit-CVE2017-0199
  • Exploit-CVE2017-0199.bd
  • Generic Trojan.j
  • ISO/Trojan.b

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2684 (Feb 26, 2018)

  • New Detections:
  • Exploit-CVE2018-0825
  • Trojan-HoneyBee
  • Enhanced Detections:
  • CoinMiner
  • Generic Trojan.i
  • Generic Trojan.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2683 (Feb 23, 2018)

  • Enhanced Detections:
  • CoinMiner
  • Exploit-CVE2017-0199
  • Exploit-CVE2017-0199.bc
  • Exploit-CVE2017-8759.p
  • Exploit-CVE2017-8759.q
  • HTool-Mimikatz

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2682 (Feb 22, 2018)

  • New Detections:
  • 7zipSFX
  • AT4RE Protector
  • Adware-AddLyrics
  • Adware-BProtect
  • Adware-BSurf
  • Adware-BetterInstaller
  • Adware-BetterSurf
  • Adware-Bprotect
  • Adware-Bprotect.a
  • Adware-Bprotect.b
  • Adware-Bprotect.c
  • Adware-DomaIQ
  • Adware-Eorezo
  • Adware-Hebogo
  • Adware-Iffinity
  • Adware-InstallQ
  • Adware-MegaSearch
  • Adware-MixiDJToolbar
  • Adware-Monetizer
  • Adware-NewNext
  • Adware-OutBrowse
  • Adware-PowerOffer
  • Adware-SaveShare
  • Adware-SweetIM
  • Adware-iBryte
  • AlexProtect
  • AntiDote
  • AstrumSFX
  • AutoHotKey
  • AutoIT
  • AutoIT 2.6.4
  • AutoIT 3.0.x.x - 3.1.x.x
  • AutoIT 3.2.0.x - 3.2.5.x
  • AutoIT 3.2.6.x+
  • Bat To Exe Converter
  • Bat/Mumu.worm
  • Bojan
  • BrainInstall
  • CoinMiner.a
  • Corebot!mxr
  • Crossrider
  • DMG
  • DirectDownminer
  • DistTrack!sys
  • Distromatic
  • DomaIQ
  • Downloader-BPJ.gen.a
  • Downloader-FKW
  • Downloader-FMA
  • Downloader-FMB
  • Downloader-FMJ
  • DriverPack
  • EXECrypter
  • EXECryptor
  • Efca
  • Encoded Executable
  • Enigma
  • Excalibur
  • Exploit-DcomRpc
  • Exploit-DcomRpc.b
  • Exploit-DcomRpc.dll
  • Exploit-IFrame.gen.ah
  • Exploit-IFrame.gen.ak
  • Exploit-IFrame.gen.am
  • Exploit-Lsass
  • Exploit-Lsass.dll
  • Exploit-MS04-011
  • Exploit-MS04-011.gen
  • Exploit-SWF!Blacole.dx
  • Exploit-XMLhttp.d
  • Exploit-XMLhttp.d.gen
  • Exploit-XMLhttp.d.gen.b
  • Exploit-XMLhttpd.d
  • Exploit-XMLhttpd.gen.c
  • FakeAlert.dx
  • FishPE.a
  • FreeKey
  • GameEnix
  • GameVance.gen.be
  • GameVance.gen.bf
  • Generic Malware.af!ats
  • Generic Malware.ce!pec
  • Generic Malware.ev!pec
  • Generic.Dropped.a
  • Generic.Miuref.dx
  • Generic.Upatre.dx
  • Generic.dam
  • Generic.gl
  • Generic.it
  • Generic.iu
  • Generic.iw
  • Generic.jb
  • Generic.jg
  • Generic.jk
  • Generic.jl
  • Generic.jp
  • Generic.jq
  • Generic.jv
  • Generic.jw
  • Generic.jx
  • Generic.jy
  • Generic.kg
  • Generic.kh
  • Generic.kk
  • Generic.ko
  • Generic.kp
  • Generic.kq
  • Generic.kr
  • Generic.ks
  • Generic.ku
  • Generic.la
  • Generic.le
  • Generic.lp
  • Generic.lq
  • Generic.lr
  • Generic.lt
  • Generic.lu
  • Generic.lv
  • Generic.lw
  • Generic.lx
  • Generic.ma
  • Generic.mf
  • Generic.mg
  • Generic.mh
  • Generic.mi
  • Generic.mj
  • Generic.mk
  • Generic.ml
  • Generic.mm
  • Generic.mn
  • Generic.mt
  • Generic.mu
  • Generic.mv
  • Generic.mw
  • Generic.mx
  • Generic.my
  • Generic.nd
  • Generic.ne
  • Generic.nf
  • Generic.ni
  • Generic.nj
  • Generic.nn
  • Generic.no
  • Generic.np
  • Generic.nq
  • Generic.nr
  • Generic.nv
  • Generic.nw
  • Generic.nx
  • Generic.ny
  • Generic.nz
  • Generic.og
  • Generic.oh
  • Generic.om
  • Generic.on
  • Generic.oo
  • Generic.op
  • Generic.oq
  • Generic.ou
  • Generic.ov
  • Generic.ow
  • Generic.ox
  • Generic.pa
  • Generic.pb
  • Generic.pk
  • Generic.pl
  • Generic.pm
  • Generic.pt
  • Generic.pu
  • Generic.px
  • Generic.py
  • Generic.pz
  • Generic.qc
  • Generic.qd
  • Generic.qe
  • Generic.qi
  • Generic.qj
  • Generic.qk
  • Generic.ql
  • Generic.qm
  • Generic.qn
  • Generic.qo
  • Generic.qp
  • Generic.qq
  • Generic.qr
  • Generic.qu
  • Generic.qv
  • Generic.qw
  • Generic.qy
  • Generic.qz
  • Generic.ra
  • Generic.rb
  • Generic.rc
  • Generic.rd
  • Generic.re
  • Generic.rf
  • Generic.rj
  • Generic.rk
  • Generic.rl
  • Generic.rm
  • Generic.ro
  • Generic.rt
  • Generic.sb
  • Generic.sc
  • Generic.sd
  • Generic.sg
  • Generic.si
  • Generic.sj
  • Generic.sn
  • Generic.so
  • Generic.sp
  • Generic.sq
  • Generic.sr
  • Generic.ss
  • Generic.st
  • Generic.su
  • Generic.sv
  • Generic.sw
  • Generic.tb
  • Generic.tc
  • Generic.td
  • Generic.te
  • Generic.tf
  • Generic.tl
  • Generic.to
  • Generic.tp
  • Generic.tq
  • Generic.tr
  • Generic.ts
  • Generic.tt
  • Generic.tu
  • Generic.tv
  • Generic.tz
  • Generic.ua
  • Generic.ub
  • Generic.ud
  • Generic.ue
  • Generic.uf
  • Generic.ug
  • Generic.ui
  • Generic.uj
  • Generic.uk
  • Generic.um
  • Generic.un
  • Generic.uo
  • Generic.uq
  • Generic.ur
  • Generic.ut
  • Generic.vg
  • Generic.vm
  • Generic.vn
  • Generic.vt
  • Generic.vu
  • GenteeInstaller
  • GnuCompiler
  • GoToAssist
  • Golroted!mxr
  • Golroted-TRG
  • HTool-JSP/WebShell
  • HTool-JSPRat
  • HTool-RemoteCmd
  • HackPack.a
  • HackTool-ZBotBuilder
  • HideWindow
  • HideWindow.dll
  • InnoSFX
  • InstallCore
  • InstallMonster
  • InstallShieldSFX
  • Installrex.dr
  • Ividi
  • Iwin
  • JS/Blacole.dx
  • JS/Downloader-AUE
  • JS/Downloader-FCV
  • JS/IFrame.gen
  • JS/IFrame.gen.a
  • JS/IFrame.gen.h
  • JS/Iframe.gen
  • JS/PornPopup
  • JS/Redirector.ad
  • JS/Redirector.af
  • JS/Redirector.an
  • JS/Redirector.c
  • JS/Wonka
  • JV/Blacole.dx
  • Joke-ArchSMS.f
  • Karp.ai
  • Karp.c
  • Karp.w.a
  • Karp.w.b
  • Katusha
  • Keylog-FAE
  • Keylog-SFY.dr
  • Kryp.c
  • Kryp.d
  • Kryp.e
  • Kuluoz!mxr
  • Linkun
  • LowFox
  • Luckyleap
  • MMBuilderSFX
  • MPGH
  • MalHeur-ACE
  • MaskPE
  • Matrix-Lock
  • Maxiget
  • Mplug.gen.a
  • Mutilator
  • NSAnti
  • New Installer
  • New Packer
  • OSX/Baoba
  • Obfuscated JScript.d
  • Obfuscated JScript.e
  • ObfuscatedAutoIt.a
  • PE-Armour
  • PEP
  • PUP-FGB
  • PUP-FGC
  • PUP-FGE
  • PWCrack-PWDump
  • PWCrack-SQLRemote
  • PWS-Zbot!mxr
  • PWS-Zbot.dx
  • PWS-Zbot.dx!rar
  • PWS-Zbot.dx!zip
  • Packsu
  • PePatch-poly.a
  • PePatch-poly.b
  • PolyCrypt
  • Polyene
  • PowerPack
  • RCryptor
  • RCryptor 1.6d
  • RCryptor 2.0
  • REG/Downloader.a
  • RLPack
  • RPCrypt
  • Ransom.dx
  • RarSFX
  • Revolt.a
  • Revolt.b
  • Revolt.c
  • RuBoard
  • SmartInstallMaker
  • Somoto-BetterInstaller
  • Spora!Trg
  • Spora!mxr
  • Spyware-Nucleus
  • Spyware-RemoteSpy
  • Spyware-UltraKeyboard
  • Suspicious Keygen!rar
  • TeslaCrypt!mxr
  • TeslaCrypt-TRG
  • Themida
  • Thinstall
  • Tool-FaceHack
  • Tool-NetCat
  • Tool-ProcKill
  • Tool-VPassDecode
  • Toolbar-Browser
  • Toolbar-Inbox
  • TorrentSFX
  • Trojan-SkyHook
  • UltraDownload
  • Ultrarchive
  • Upatre.dx!zip
  • VBS/IE-Title
  • W32/Gaobot.worm
  • W32/Generic.worm!irc
  • W32/Generic.worm.aa
  • W32/Generic.worm.ab
  • W32/Generic.worm.ac
  • W32/Generic.worm.ad
  • W32/Generic.worm.ae
  • W32/Generic.worm.af
  • W32/Generic.worm.ag
  • W32/Generic.worm.h
  • W32/Generic.worm.i
  • W32/Generic.worm.j
  • W32/Generic.x
  • W32/Generic.y
  • W32/Generic.z
  • W32/Harwig.worm
  • W32/Mytob.gen@MM
  • W32/Mytob.worm
  • W32/Polip
  • W32/Spybot.worm
  • WebexpEnhanced
  • WinAceSFX
  • WiseSFX
  • nBinder 5
  • nPack
  • oRiEN
  • prefetch_clean
  • ransom.dx
  • with fishy extension
  • ~T-SUS-BT
  • ~T-SUS-BU
  • ~T-SUS-BV
  • Enhanced Detections:
  • Adware-BetterSurf
  • Adware-Bprotect
  • Adware-DomaIQ
  • Adware-Eorezo
  • Adware-OutBrowse
  • Crossrider
  • EXECryptor
  • Exploit-CVE2017-8759.p
  • Exploit-DcomRpc
  • Exploit-Lsass
  • Exploit-XMLhttp.d
  • Exploit-XMLhttp.d.gen
  • Exploit-XMLhttpd.d
  • FakeAlert.dx
  • Generic.dam
  • Generic.dx
  • Generic.oh
  • Generic.on
  • Generic.ow
  • Generic.rk
  • Generic.sp
  • Generic.sq
  • Generic.sr
  • Generic.tz
  • Generic.ui
  • Generic.un
  • Generic.uo
  • Generic.vt
  • HTool-JSP/WebShell
  • HTool-JSPRat
  • HTool-RemoteCmd
  • HideWindow
  • JS/IFrame.gen
  • JS/Redirector
  • JV/Blacole.dx
  • Kuluoz
  • PEP
  • PWCrack-PWDump
  • PWS-Zbot
  • PWS-Zbot.dx
  • PWS-Zbot.dx!zip
  • Polyene
  • RCryptor
  • Ransom-Saturn
  • Ransom.dx
  • Themida
  • Trojan-SkyHook
  • Upatre.dx!zip
  • VBS/IE-Title
  • W32/Gaobot.worm
  • W32/Mytob.gen@MM
  • W32/Sdbot.worm
  • W32/Spybot.worm
  • WiseSFX
  • ZeroAccess
  • ransom.dx

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2680 (Feb 22, 2018)

  • Enhanced Detections:
  • CoinMiner
  • Exploit-CVE2017-0199
  • Exploit-CVE2017-0199.bb
  • Exploit-CVE2017-8759.p
  • Exploit-SWF.bz
  • Exploit-cve2017-0199.ba

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2676 (Feb 19, 2018)

  • New Detections:
  • Exploit-CVE2017-0199.bc
  • Enhanced Detections:
  • Bat/CoinMiner
  • CoinMiner
  • Exploit-CVE2017-0199
  • Exploit-CVE2017-8759.p
  • Generic Exploit.s
  • Generic Trojan.aj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2675 (Feb 16, 2018)

  • New Detections:
  • Exploit-CVE2017-0199.bb
  • Exploit-CVE2017-8759.p
  • ISO/Trojan.b
  • Enhanced Detections:
  • CoinMiner
  • CoinMiner-XMR
  • Exploit-CVE2017-0199
  • Exploit-cve2017-0199.ba
  • Generic Trojan.be
  • W32/WinDex.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2674 (Feb 15, 2018)

  • New Detections:
  • NSIS/Injector.a
  • Enhanced Detections:
  • Exploit-CVE2017-0199.au
  • Exploit-CVE2017-0199.ay
  • Exploit-CVE2017-0199.az
  • Generic Exploit.s

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2673 (Feb 14, 2018)

  • Enhanced Detections:
  • CoinMiner
  • CoinMiner-XMR
  • Exploit-CVE2017-11882.g
  • Generic Trojan.ba
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2672 (Feb 13, 2018)

  • New Detections:
  • Trojan-FPEB
  • Trojan-FPEC
  • Trojan-FPED
  • Enhanced Detections:
  • Exploit-CVE2017-0199
  • Exploit-CVE2017-0199.av
  • Exploit-CVE2017-0199.aw
  • Exploit-CVE2017-0199.ax
  • Generic Trojan.ai

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2671 (Feb 12, 2018)

  • New Detections:
  • Exploit-CVE2017-0199.ay
  • Exploit-CVE2017-0199.az
  • Exploit-cve2017-0199.ba
  • Enhanced Detections:
  • Emotet-FCY!
  • Exploit-CVE2017-0199.at

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2670 (Feb 9, 2018)

  • New Detections:
  • Exploit-CVE2017-0199.ax
  • Enhanced Detections:
  • CoinMiner
  • Emotet-FCY!
  • Exploit-CVE2017-0199.as
  • Exploit-CVE2017-11882.f
  • Exploit-CVE2017-11882.h
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2669 (Feb 8, 2018)

  • New Detections:
  • BATPZCHAO
  • Exploit-CVE2017-0199.av
  • Exploit-CVE2017-0199.aw
  • Trojan-PZCHAO
  • Enhanced Detections:
  • Emotet-FCY!
  • Exploit-CVE2017-0199
  • Exploit-CVE2017-0199.aq
  • Exploit-CVE2017-0199.au
  • Exploit-CVE2017-11882.e
  • Generic Trojan.i
  • PWS-Zbot
  • VBS/Powershell.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2668 (Feb 7, 2018)

  • New Detections:
  • Exploit-CVE2017-11882.i
  • Exploit-SWF.bz
  • Enhanced Detections:
  • Exploit-CVE2017-11882.d
  • W32/CoinMiner.g

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2667 (Feb 6, 2018)

  • New Detections:
  • W32/WinDex.i
  • Enhanced Detections:
  • CoinMiner
  • Emotet-FCY!
  • Exploit-CVE2017-0199
  • Exploit-CVE2017-0199.au
  • Generic Trojan.i
  • SWF/Exploit.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2666 (Feb 5, 2018)

  • New Detections:
  • Exploit-CVE2018-4878.a
  • Exploit-CVE2018-4878.b
  • Enhanced Detections:
  • Exploit-CVE2017-0199
  • Exploit-CVE2017-0199.as
  • Exploit-CVE2017-0199.at
  • Generic Exploit.f
  • Generic Trojan.i
  • WASM/CoinMiner.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2665 (Feb 2, 2018)

  • New Detections:
  • W32/CoinMiner.g
  • Enhanced Detections:
  • CoinMiner
  • CoinMiner-XMR
  • Exploit-CVE2017-0199
  • Exploit-CVE2017-0199.au
  • Exploit-CVE2017-8759.o
  • FakeAlert-MY.gen

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2662 (Jan 31, 2018)

  • New Detections:
  • Exploit-CVE2017-0199.au
  • Packed-YQ
  • Enhanced Detections:
  • Generic trojan.i
  • JS/Redirector

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2661 (Jan 30, 2018)

  • New Detections:
  • Exploit-CVE2017-0199.as
  • Exploit-CVE2017-0199.at
  • Generic Trojan.be
  • Enhanced Detections:
  • Generic Packed.ace

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2660 (Jan 29, 2018)

  • New Detections:
  • Exploit-CVE2017-11882.f
  • Trojan-FPAC
  • Enhanced Detections:
  • Emotet-FCY!
  • Exploit-PDF.rt.gen
  • Vundo.gen.y

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2657 (Jan 24, 2018)

  • Enhanced Detections:
  • CoinMiner
  • CoinMiner-XMR
  • Emotet-FCY!
  • Exploit-CVE2017

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2654 (Jan 23, 2018)

  • New Detections:
  • Exploit-CVE2017-11882.e
  • Spectre
  • WASM/CoinMiner.a
  • Enhanced Detections:
  • Exploit-CVE2017-0199
  • Exploit-CVE2017-0199.aq
  • Exploit-CVE2017-11882.c
  • Generic Trojan.i
  • Golroted.gen.p
  • JV/Exploit-Blacole.q

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2652 (Jan 22, 2018)

  • New Detections:
  • Exploit-CVE2017-8759.o
  • OSX/CpuMeaner
  • Enhanced Detections:
  • Exploit-CVE2017-8759.n
  • Generic trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2651 (Jan 19, 2018)

  • New Detections:
  • Exploit-CVE2017-0199.aq
  • Generic Exploit.a
  • VBS/Powershell.a
  • Enhanced Detections:
  • Trojan-Meltdown

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2650 (Jan 18, 2018)

  • New Detections:
  • Exploit-CVE2017-11882.d
  • Enhanced Detections:
  • Emotet-FCY!
  • Exploit-CVE2017-11882.b
  • Exploit-CVE2017-8759.m
  • JS/Exploit-Rigkit.p

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2647 (Jan 17, 2018)

  • New Detections:
  • ELF/Trojan
  • Exploit-CVE2017-11882.c
  • Exploit-PDF.gen
  • Enhanced Detections:
  • CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2636 (Jan 15, 2018)

  • Enhanced Detections:
  • Emotet-FCY!
  • Exploit-CVE2017-0199
  • Golroted.gen.o

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2635 (Jan 12, 2018)

  • New Detections:
  • Golroted.gen.p
  • Trojan-Meltdown
  • Enhanced Detections:
  • Generic Trojan.i
  • Python/PWS.a
  • WASM/Cryptonight

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2634 (Jan 11, 2018)

  • New Detections:
  • Exploit-CVE2017-8759.n
  • Enhanced Detections:
  • Emotet-FCY!
  • Exploit-CVE2017-0199
  • Exploit-CVE2017-8759.l
  • Exploit-CVE2017-8759.m

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2633 (Jan 10, 2018)

  • Enhanced Detections:
  • Emotet-FCY!

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2632 (Jan 9, 2018)

  • New Detections:
  • Exploit-CVE2017-8759.m
  • Enhanced Detections:
  • Exploit-CVE2017-0199

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2630 (Jan 5, 2018)

  • Enhanced Detections:
  • Emotet-FCY!
  • Generic Trojan.ai
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2629 (Jan 4, 2018)

  • New Detections:
  • Exploit-CVE2017-8759.l
  • Enhanced Detections:
  • Exploit-CVE2017-0199
  • Exploit-CVE2017-11882.a
  • Exploit-CVE2017-11882.b

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2626 (Jan 3, 2018)

  • New Detections:
  • JS/Exploit-Rigkit.p
  • Enhanced Detections:
  • Emotet-FCY!
  • Exploit-CVE2017-0199
  • Exploit-CVE2017-0199.ao
  • Exploit-CVE2017-8759.i
  • Exploit-CVE2017-8759.j
  • Exploit-CVE2017-8759.k

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2623 (Jan 2, 2018)

  • Enhanced Detections:
  • Emotet-FCY!
  • Exploit-CVE2017-0199.ap
  • Generic PWS.y

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2621 (Dec 27, 2017)

  • New Detections:
  • AutoIt/injector.E
  • Trojan-Trisis
  • Enhanced Detections:
  • Exploit-CVE2017-8759
  • Exploit-CVE2017-8759.i
  • • Exploit-CVE2017-8759.k
  • Generic Trojan.i
  • Java/Adwind
  • Trojan-Trisis

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2619 (Dec 22, 2017)

  • Enhanced Detections:
  • Generic Trojan.i
  • Generic Trojan.j
  • JS/Exploit-Rigkit.n

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2616 (Dec 21, 2017)

  • Enhanced Detections:
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2615 (Dec 20, 2017)

  • New Detections:
  • ISO/Trojan.a
  • Trojan-Wirzemro.A
  • WASM/Cryptonight
  • Enhanced Detections:
  • Exploit-CVE2017-8759.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2614 (Dec 19, 2017)

  • New Detections:
  • Python/Ransom.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2613 (Dec 18, 2017)

  • Enhanced Detections:
  • Emotet-FCY!
  • Exploit-CVE2012-0158
  • Exploit-CVE2017-0199
  • Python/Ransom.b

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2610 (Dec 15, 2017)

  • Enhanced Detections:
  • Emotet-FCY!
  • Exploit-CVE2017-8759
  • Ransom-Hydracrypt
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2608 (Dec 14, 2017)

  • New Detections:
  • Exploit-CVE2017-8759.k
  • Enhanced Detections:
  • Exploit-CVE2017-8759
  • Exploit-CVE2017-8759.j
  • Generic Trojan.iso
  • Generic trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2604 (Dec 11, 2017)

  • Enhanced Detections:
  • Generic PWS.y
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2603 (Dec 8, 2017)

  • Enhanced Detections:
  • Emotet-FAX!
  • Exploit-crypto_CRMFRequest

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2601 (Dec 7, 2017)

  • Enhanced Detections:
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2599 (Dec 6, 2017)

  • New Detections:
  • Exploit-CVE2017-0199.ao
  • Exploit-CVE2017-0199.ap
  • Enhanced Detections:
  • Emotet-FCY!
  • Exploit-CVE2017-0199
  • Golroted.gen.m

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2598 (Dec 5, 2017)

  • New Detections:
  • Python/Ransom.b
  • Enhanced Detections:
  • FakeAlert-DZ
  • Generic Trojan.p
  • PWS-Emotet.a!
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2597 (Dec 4, 2017)

  • New Detections:
  • SpookFlare
  • Enhanced Detections:
  • Emotet-FCY!

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2594 (Nov 30, 2017)

  • New Detections:
  • Exploit-CVE2017-11882.a
  • Exploit-CVE2017-11882.b
  • Enhanced Detections:
  • Emotet-FAX!
  • Exploit-CVE2017-0199
  • Generic Packed.ace

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2593 (Nov 29, 2017)

  • New Detections:
  • GoldenSamL

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2592 (Nov 28, 2017)

  • Enhanced Detections:
  • Emotet-FCY!
  • Exploit-CVE2017-0199
  • Generic Trojan.i
  • Generic trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2591 (Nov 27, 2017)

  • Enhanced Detections:
  • Trojan-AitInject.o

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2589 (Nov 24, 2017)

  • New Detections:
  • Exploit-CVE2017-8759.h
  • Enhanced Detections:
  • Emotet-FDI!

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2588 (Nov 23, 2017)

  • Enhanced Detections:
  • W32/Nimda.htm

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2586 (Nov 22, 2017)

  • New Detections:
  • Generic.dx!ofd
  • Enhanced Detections:
  • Emotet-FCY!
  • Golroted.gen.n

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2585 (Nov 21, 2017)

  • Enhanced Detections:
  • Emotet-FCY!
  • Exploit-CVE2017-0199
  • Generic Exploit.s
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2584 (Nov 20, 2017)

  • Enhanced Detections:
  • Exploit-CVE2017-8759
  • Generic Trojan.i
  • Generic Trojan.iso
  • Generic trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2582 (Nov 17, 2017)

  • Enhanced Detections:
  • Emotet-FCY!
  • Exploit-CVE2017-0199
  • Generic trojan.i
  • JS/Exploit-Blacole.ht
  • RTF/DDE.a
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2579 (Nov 16, 2017)

  • New Detections:
  • Emotet-FCZ!
  • Enhanced Detections:
  • Emotet-FCY!
  • Generic PWS.y
  • Golroted.gen.m
  • PWS-Emotet.a!

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2572 (Nov 15, 2017)

  • New Detections:
  • Trojan-Coinminer
  • Enhanced Detections:
  • Emotet-FCY!
  • Generic PWS.y

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2571 (Nov 14, 2017)

  • Enhanced Detections:
  • Emotet-FAX!
  • Emotet-FCY!
  • Emotet-FDI!
  • PWS-Emotet.a!

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2570 (Nov 13, 2017)

  • Enhanced Detections:
  • Emotet-FAX!
  • Emotet-FBQ!
  • Emotet-FCY!
  • Golroted.gen.m
  • Trojan-FOLG

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2569 (Nov 10, 2017)

  • Enhanced Detections:
  • Emotet-FCY!
  • Emotet-FDI!
  • Exploit-CVE2016-0189
  • Golroted.gen.n
  • PWS-Emotet.a!

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2568 (Nov 9, 2017)

  • New Detections:
  • Emotet-FBQ!
  • Emotet-FDI!
  • Golroted.gen.n
  • Enhanced Detections:
  • Emotet-FCY!
  • Generic Trojan.j
  • Golroted.gen.m
  • Trojan-FOKP

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2567 (Nov 8, 2017)

  • New Detections:
  • Exploit-CVE2015-1650
  • Golroted.gen.m
  • Seduploader
  • Enhanced Detections:
  • Emotet-FAX!
  • W32/Autorun.worm.aaeh

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2566 (Nov 7, 2017)

  • New Detections:
  • RTF/DDE.a
  • Enhanced Detections:
  • Emotet-FCY!
  • Exploit-CVE2017-0199.am

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2565 (Nov 6, 2017)

  • Enhanced Detections:
  • Emotet-FAX!
  • Emotet-FCY!
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2564 (Nov 3, 2017)

  • Enhanced Detections:
  • Emotet-FAX!
  • Emotet-FCY!

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2562 (Nov 2, 2017)

  • New Detections:
  • Trojan-FOIO
  • Trojan-FOLG
  • Enhanced Detections:
  • PWS-Emotet.a!

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2543 (Oct 30, 2017)

  • New Detections:
  • Emotet-FCY!
  • Enhanced Detections:
  • Emotet-FAX!
  • Emotet-FCB!
  • Exploit-CVE2016-0189
  • Exploit-CVE2017-0199.d
  • Generic Packed.ace
  • Generic Trojan.iso

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2530 (Oct 26, 2017)

  • New Detections:
  • Exploit-CVE2017-0199.am
  • Enhanced Detections:
  • Emotet-FCB!
  • Generic Trojan.az
  • PWS-Emotet.a!
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2529 (Oct 25, 2017)

  • New Detections:
  • HTool-Mimikatz
  • Enhanced Detections:
  • Emotet-FCB!
  • Exploit-CVE2017-8759
  • PWS-Emotet.a!

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2527 (Oct 24, 2017)

  • Enhanced Detections:
  • Exploit-CVE2017-0199
  • Exploit-CVE2017-8759
  • Generic Exploit.f
  • Generic Exploit.s
  • Generic Trojan.az

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2526 (Oct 23, 2017)

  • Enhanced Detections:
  • Exploit-CVE2017-0199.d
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2524 (Oct 18, 2017)

  • New Detections:
  • Emotet-FAX!
  • Emotet-FCB!
  • Enhanced Detections:
  • Exploit-CVE2017-0199.ak
  • Exploit-CVE2017-0199.al
  • Exploit-CVE2017-11791
  • Exploit-CVE2017-11793
  • Exploit-CVE2017-11798
  • Generic Exploit.s
  • Trojan-Veil!rb

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2522 (Oct 16, 2017)

  • New Detections:
  • Exploit-CVE2017-11826
  • Enhanced Detections:
  • Exploit-CVE2017-0199
  • Java/Adwind

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2521 (Oct 13, 2017)

  • New Detections:
  • Exploit-CVE2017-0199.al
  • Trojan-Veil!rb
  • Enhanced Detections:
  • Exploit-CVE2017-0199.d

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2520 (Oct 12, 2017)

  • New Detections:
  • Exploit-CVE2017-0199.ak
  • PWS-Emotet.a!
  • Enhanced Detections:
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2519 (Oct 11, 2017)

  • New Detections:
  • Emotet-FBO
  • Enhanced Detections:
  • Exploit-SWF
  • Generic Packed.ace
  • Genkryptic.gen.a
  • with fishy extension

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2518 (Oct 10, 2017)

  • New Detections:
  • Exploit-CVE2017-11762
  • Exploit-CVE2017-11763
  • Exploit-CVE2017-11791
  • Exploit-CVE2017-11793
  • Exploit-CVE2017-11798
  • Exploit-CVE2017-11800
  • Exploit-CVE2017-11810
  • Exploit-CVE2017-11822
  • Exploit-CVE2017-8694
  • Enhanced Detections:
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2517 (Oct 9, 2017)

  • Enhanced Detections:
  • Exploit-CVE2015-1641!rtf
  • Generic Trojan.i
  • Generic Trojan.j
  • Generic trojan.i
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2514 (Oct 5, 2017)

  • Enhanced Detections:
  • Exploit-CVE2017-0199
  • RTF/Obfus.b

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2512 (Oct 4, 2017)

  • Enhanced Detections:
  • Generic PWS.y

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2511 (Oct 4, 2017)

  • New Detections:
  • Generic Exploit.jpg
  • Generic Trojan.bd
  • Sathurbot
  • Enhanced Detections:
  • Generic Downloader.gm

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2509 (Sep 29, 2017)

  • New Detections:
  • Genkryptic.gen.a
  • Enhanced Detections:
  • Exploit-CVE2015-1641!rtf
  • Exploit-CVE2017-0199
  • Exploit-CVE2017-0199.v
  • Golroted.gen.h
  • Trojan-AitInject.o

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2508 (Sep 27, 2017)

  • New Detections:
  • P55
  • RTF/Obfus.b
  • Trojan-AitInject.o
  • Enhanced Detections:
  • Generic Trojan.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2506 (Sep 26, 2017)

  • Enhanced Detections:
  • Exploit-CVE2017-0199
  • Generic Downloader.gm

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2504 (Sep 22, 2017)

  • New Detections:
  • Exploit-CVE2017-8759
  • Enhanced Detections:
  • Exploit-CVE2017-8759.g
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2502 (Sep 20, 2017)

  • Enhanced Detections:
  • Exploit-CVE2017-0199
  • Exploit-CVE2017-8759.a
  • Golroted.gen.h
  • Java/Adwind

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2500 (Sep 19, 2017)

  • New Detections:
  • Exploit-CVE2017-8759.g
  • Enhanced Detections:
  • Exploit-CVE2017-0199.aa
  • Exploit-CVE2017-8759.d
  • Exploit-CVE2017-8759.e
  • Exploit-CVE2017-8759.f
  • Ransom-GlobeImp
  • Ransomware-Cerber

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2497 (Sep 18, 2017)

  • Enhanced Detections:
  • Exploit-CVE2017-0199.d
  • Exploit-CVE2017-8759.b
  • Exploit-CVE2017-8759.c
  • Generic Trojan.i
  • Java/Adwind

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2495 (Sep 15, 2017)

  • New Detections:
  • Exploit-CVE2017-8759.d
  • Exploit-CVE2017-8759.e
  • Exploit-CVE2017-8759.f
  • Enhanced Detections:
  • Exploit-CVE2017-0199.ah
  • Exploit-CVE2017-0199.ai
  • Exploit-CVE2017-0199.aj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2493 (Sep 14, 2017)

  • New Detections:
  • Exploit-CVE2017-8759.a
  • Exploit-CVE2017-8759.b
  • Exploit-CVE2017-8759.c
  • Enhanced Detections:
  • Exploit-CVE2017-0199.ag

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2490 (Sep 13, 2017)

  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • Enhanced Detections:
  • DOS-FAY

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2481 (Sep 12, 2017)

  • New Detections:
  • Generic Trojan.bc
  • Enhanced Detections:
  • DragonFly
  • Exploit-CVE2017-0199.ag
  • Generic HackTool
  • JS/Phish-script.d
  • JS/Phish-script.e
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2480 (Sep 11, 2017)

  • New Detections:
  • Generic Trojan.bc
  • Enhanced Detections:
  • DragonFly
  • Exploit-CVE2017-0199.ag
  • Generic HackTool
  • JS/Phish-script.d
  • JS/Phish-script.e
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2478 (Sep 9, 2017)

  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • New Detections:
  • DragonFly
  • Exploit-CVE2017-0199.ag
  • Enhanced Detections:
  • Exploit-CVE2015-2545
  • Java/Adwind
  • LoadMoney

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2477 (Sep 7, 2017)

  • Enhanced Detections:
  • Generic trojan.i
  • W32/Prepscram.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2476 (Sep 6, 2017)

  • Enhanced Detections:
  • Generic Trojan.i
  • Generic Trojan.j
  • Generic trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2475 (Sep 5, 2017)

  • Enhanced Detections:
  • Generic Trojan.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2474 (Sep 4, 2017)

  • New Detections:
  • LoadMoney
  • Enhanced Detections:
  • Generic Trojan.i
  • Generic trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2472 (Sep 1, 2017)

  • Enhanced Detections:
  • Generic FakeAlert
  • Generic Trojan.i
  • Generic trojan.i
  • Java/Adwind

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2471 (Aug 30, 2017)

  • New Detections:
  • JS/Phish-script.d
  • JS/Phish-script.e

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2470 (Aug 29, 2017)

  • Enhanced Detections:
  • Exploit-CVE2017-0199
  • Exploit-CVE2017-0199.af
  • Generic PWS.o
  • Generic Trojan.i
  • Generic Trojan.j
  • JS/Exploit-Rigkit.o
  • Ransom-Spora
  • SWF/ExploitKit.o

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2469 (Aug 28, 2017)

  • New Detections:
  • Exploit-CVE2017-0199.af
  • Generic Exploit.s
  • JS/Exploit-Rigkit.o
  • SWF/ExploitKit.o
  • Enhanced Detections:
  • Exploit-CVE2017-0199.aa
  • Exploit-CVE2017-0199.ab
  • Exploit-CVE2017-0199.ac
  • Exploit-CVE2017-0199.ad
  • Exploit-CVE2017-0199.ae
  • Exploit-CVE2017-0199.d
  • Exploit-CVE2017-0199.x
  • Exploit-CVE2017-0199.y
  • FakeAlert-WinWebSec!env.h
  • Generic Exploit.s
  • Generic PWS.o
  • Generic Trojan.i
  • Generic trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2468 (Aug 24, 2017)

  • Enhanced Detections:
  • Exploit-CVE2017-0199.d
  • Exploit-CVE2017-0199.x

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2467 (Aug 23, 2017)

  • Enhanced Detections:
  • FakeAlert-SpyPro
  • Generic Trojan.j
  • Generic trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2466 (Aug 22, 2017)

  • New Detections:
  • Exploit-CVE2017-0199.ae
  • Enhanced Detections:
  • Generic trojan.i
  • Ransom-Spora!job
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2465 (Aug 22, 2017)

  • Enhanced Detections:
  • Exploit-CVE2017-0199.d
  • Exploit-MS17-010.d
  • Generic Trojan.i
  • Generic Trojan.j
  • JS/Downloader.gen.fa
  • PY/Exploit-MS17-010.a
  • PY/Exploit-MS17-010.b
  • PY/Exploit-MS17-010.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2459 (Aug 18, 2017)

  • Enhanced Detections:
  • Exploit-CVE2017-0199
  • Generic Trojan.ba
  • Golroted.gen.h
  • Ransom-Spora

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2458 (Aug 17, 2017)

  • New Detections:
  • Ransom-Bitpaymer
  • Trojan-TrickBot
  • Enhanced Detections:
  • AutoIt/Injector.d
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2457 (Aug 16, 2017)

  • New Detections:
  • Exploit-CVE2017-0199.x
  • Generic PWS.y
  • W32/Prepscram.a
  • Enhanced Detections:
  • AutoIt/injector.C
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2456 (Aug 15, 2017)

  • New Detections:
  • AutoIt/Injector.d
  • Generic Trojan.iso
  • JS/Downloader.gen.fa
  • Enhanced Detections:
  • Exploit-CVE2015-2545

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2455 (Aug 12, 2017)

  • Enhanced Detections:
  • Exploit-CVE2017-0199
  • Exploit-CVE2017-0199.x
  • Exploit-CVE2017-0199.z
  • Generic PWS.o
  • Generic Trojan.i
  • Generic trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2454 (Aug 10, 2017)

  • New Detections:
  • P54
  • Enhanced Detections:
  • Exploit-CVE2017-0199.y
  • Generic Trojan.i
  • W32/CoinMiner.f

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2453 (Aug 9, 2017)

  • New Detections:
  • Exploit-CVE2017-0199.aa
  • Exploit-CVE2017-0199.ab
  • Enhanced Detections:
  • Generic Downloader.z
  • Trojan-Downloader.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2452 (Aug 8, 2017)

  • New Detections:
  • Exploit-CVE2017-0199.z
  • Enhanced Detections:
  • Exploit-CVE2017-0199.w
  • Generic Trojan.ba

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2451 (Aug 8, 2017)

  • New Detections:
  • Exploit-CVE2017-0199.y
  • Enhanced Detections:
  • Exploit-CVE2017-0199.u
  • Exploit-CVE2017-0199.v
  • Generic PWS.y
  • Generic Trojan.i
  • Generic Trojan.j
  • Golroted.gen.h

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2449 (Aug 5, 2017)

  • New Detections:
  • Exploit-CVE2017-0199.x
  • Generic PWS.y
  • W32/Prepscram.a
  • Enhanced Detections:
  • AutoIt/injector.C
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2447 (Aug 3, 2017)

  • New Detections:
  • Exploit-MS17-010.d
  • PY/Exploit-MS17-010.a
  • PY/Exploit-MS17-010.b
  • PY/Exploit-MS17-010.c
  • Trojan-Downloader.a
  • Trojan-FNSB
  • Enhanced Detections:
  • Generic Trojan.i
  • Generic trojan.i
  • JS/Exploit-Blacole.ml

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2446 (Aug 2, 2017)

  • New Detections:
  • Exploit-CVE2017-0199.w
  • Golroted.gen.h
  • Enhanced Detections:
  • Generic trojan.i
  • PWSZbot-FHN
  • Trojan-PoweLike.b!reg

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2445 (Aug 1, 2017)

  • Enhanced Detections:
  • Exploit-CVE2015-5119
  • Generic PWS.o
  • Generic Trojan.i
  • Generic trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2444 (Jul 31, 2017)

  • New Detections:
  • Exploit-CVE2017-0199.u
  • Exploit-CVE2017-0199.v
  • P53
  • W32/CoinMiner.f
  • Enhanced Detections:
  • Exploit-CVE2012-0158.ag
  • Generic trojan.i
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2443 (Jul 29, 2017)

  • Enhanced Detections:
  • Exploit-CVE2017-0199.r
  • Exploit-CVE2017-0199.s
  • Exploit-CVE2017-0199.t
  • Generic trojan.i
  • Golroted.gen.g
  • RTF/Obfus.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2442 (Jul 27, 2017)

  • New Detections:
  • Exploit-CVE2012-0158.ag
  • Enhanced Detections:
  • Exploit-CVE2017-0199.r
  • Generic Trojan.j
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2441 (Jul 26, 2017)

  • Enhanced Detections:
  • Generic Trojan.j
  • Generic trojan.i
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2437 (Jul 25, 2017)

  • Enhanced Detections:
  • Generic trojan.i
  • Golroted.gen.g

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2436 (Jul 24, 2017)

  • Enhanced Detections:
  • Exploit-CVE2017-0199.d
  • Generic trojan.i
  • PWSZbot-FHN
  • Ransom-O
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2435 (Jul 21, 2017)

  • Enhanced Detections:
  • Exploit-CVE2017-8594
  • Exploit-CVE2017-8598
  • Exploit-CVE2017-8601
  • Exploit-CVE2017-8605
  • Exploit-CVE2017-8617
  • Exploit-CVE2017-8619

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2434 (Jul 20, 2017)

  • New Detections:
  • Trojan-PoweLike.b!reg
  • Enhanced Detections:
  • Exploit-CVE2017-0199.d
  • Generic Trojan.az
  • Generic Trojan.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2433 (Jul 19, 2017)

  • Enhanced Detections:
  • Generic Trojan.j
  • Vawtrak.gen.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2432 (Jul 18, 2017)

  • Stinger 32bit MD5: b2a4dfc51f0ef70707c5f6224d1b8a03
  • SHA1: 9124d503ee80daefeb2e7bafad90138d249516c8
  • Stinger-ePO 32bit MD5: fb4b1d5b9467dccaf125ac22a2b2f0d6
  • SHA1: 81aff6a1b205761d0c67331deffb7d325e966f2a
  • Stinger 64bit MD5: e3333ce16b53c5e1c95671e7e30dac3e
  • SHA1: 60bce3f572a678f387a31069dccd06159c2c72aa
  • Stinger-ePO 64bit MD5: 77c2500d4007eaf3ceae04e406a41aa3
  • SHA1: eec8cbd53c7b86c5080e3227d970c2c8496ead54
  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • New Detections:
  • • Exploit-CVE2017-0199.s
  • • Exploit-CVE2017-0199.t
  • • RTF/Obfus.a
  • Enhanced Detections:
  • • Exploit-CVE2017-0199
  • • Exploit-CVE2017-0199.r
  • • Golroted.gen.g
  • • JS/Exploit-Shellcode.a
  • • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2430 (Jul 17, 2017)

  • New Detections:
  • Ransom-Matrix
  • Enhanced Detections:
  • Exploit-CVE2017-0199.d
  • Generic Trojan.az
  • Generic Trojan.i
  • Generic trojan.i
  • PWSZbot-FHN
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2429 (Jul 14, 2017)

  • New Detections:
  • AutoIt/injector.C
  • Spora!Trg
  • Spora!mxr
  • Enhanced Detections:
  • Generic trojan.i
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2428 (Jul 13, 2017)

  • New Detections:
  • Exploit-CVE2017-0199.r
  • Exploit-CVE2017-3080
  • Exploit-CVE2017-3099
  • Exploit-CVE2017-3100
  • Exploit-CVE2017-8577
  • Exploit-CVE2017-8578
  • Exploit-CVE2017-8594
  • Exploit-CVE2017-8598
  • Exploit-CVE2017-8601
  • Exploit-CVE2017-8605
  • Exploit-CVE2017-8617
  • Exploit-CVE2017-8619
  • JS/Exploit-Shellcode.a
  • Enhanced Detections:
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2427 (Jul 12, 2017)

  • Enhanced Detections:
  • Exploit-CVE2017-0199.q
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2426 (Jul 11, 2017)

  • Enhanced Detections:
  • Generic trojan.i
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2425 (Jul 10, 2017)

  • Stinger 32bit MD5: 97fc7a2c3e08a6d48f345a895a11c0ed
  • SHA1: 7cf5b57c08708e5b8f69fe0162d3174746545521
  • Stinger-ePO 32bit MD5: e3c2324fe5fa499d81cb735a7d04537e
  • SHA1: ac0c7f2b6a2242fa55650bb427ce5c23806c092c
  • Stinger 64bit MD5: b9992e96c69212c176372831bb432234
  • SHA1: b399902fc5ea30261ad2eedbc47a6bef908cda67
  • Stinger-ePO 64bit MD5: 31dd1d7718a26bbe7332091059b671a0
  • SHA1: 8f32630ec4edae8faf8b5eac76b68791c47eb615
  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • New Detections:
  • Enhanced Detections:
  • • Generic trojan.i
  • • PWSZbot-FHN
  • • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2424 (Jul 7, 2017)

  • Stinger 32bit MD5: c1b943443a4cf0618bda0732e95b36a9
  • SHA1: 4d812f8819bb562022f3d6b366769ea71a366cb7
  • Stinger-ePO 32bit MD5: b1338140b475cf17b96e8d9097b3b529
  • SHA1: 66b2d2e4bd7990da9947a4ed82cc66f54536efbf
  • Stinger 64bit MD5: 36f915ecb0718d26515dec924b266f61
  • SHA1: 278d04891a9c4b47160bf944ab86fbc04e76781f
  • Stinger-ePO 64bit MD5: a0364ff2bba2f56794ed5c7b00531a60
  • SHA1: 64272ae99244bb1922873d791297d78da36c56be
  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • New Detections:
  • Enhanced Detections:
  • • Generic FakeAlert
  • • Generic trojan.i
  • • PWSZbot-FHN
  • • Ransom-Wannacry.b

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2423 (Jul 7, 2017)

  • Stinger 32bit MD5: 9235d0cfa4043e57574bb8277ea312f7
  • SHA1: 6e5d23fe673441212ec7da17d5a55ca7694207a4
  • Stinger-ePO 32bit MD5: 5add3fc3ace1e6be00eac795c0471365
  • SHA1: 7a9a6b8e71ea59a3f29daaae65702a0cc1718d69
  • Stinger 64bit MD5: 33a6c66e8a63590a04388f766bef926d
  • SHA1: d42237e712b805acbb79bbeb35f33218de9b5641
  • Stinger-ePO 64bit MD5: f5dc602a968e4a2854ee56e1411e6d9d
  • SHA1: 2c7ebc0bad622c92ff64dcb37ab77fff9b41e66f
  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • New Detections:
  • Enhanced Detections:
  • • Generic PWS.o
  • • Generic trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2422 (Jul 6, 2017)

  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • Enhanced Detections:
  • Exploit-CVE2017-0199.n
  • Exploit-CVE2017-0199.q

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2421 (Jul 4, 2017)

  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • New Detections:
  • • Exploit-CVE2017-8464

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2419 (Jul 3, 2017)

  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • New Detections:
  • PS/HackTool
  • Enhanced Detections:
  • Generic Trojan.az
  • Generic Trojan.bb
  • Generic trojan.i
  • PWSZbot-FHN
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2418 (Jun 30, 2017)

  • Enhanced Detections:
  • Generic Trojan.j
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2417 (Jun 29, 2017)

  • Enhanced Detections:
  • Generic Trojan.az
  • Generic Trojan.j
  • Generic trojan.i
  • PWSZbot-FHN
  • Ransom-O
  • Ransomware-Locky.k

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2416 (Jun 28, 2017)

  • New Detections:
  • Exploit-CVE2017-0199.q
  • Generic Trojan.bb
  • Enhanced Detections:
  • Generic Exploit.f
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2414 (Jun 27, 2017)

  • Enhanced Detections:
  • Exploit-CVE2017-0199.p
  • Generic Trojan.az
  • Generic trojan.i
  • Ransom-O
  • Trojan-AitInject.N
  • with fishy extension

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2413 (Jun 23, 2017)

  • New Detections:
  • Generic Trojan.ba
  • Enhanced Detections:
  • Exploit-CVE2017-0199.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2412 (Jun 22, 2017)

  • New Detections:
  • Generic Trojan.az
  • Enhanced Detections:
  • Generic Trojan.ax

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2410 (Jun 21, 2017)

  • New Detections:
  • Exploit-CVE2017-0199.p
  • Generic Trojan.ay
  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2408 (Jun 20, 2017)

  • New Detections:
  • Generic Trojan.ax
  • Enhanced Detections:
  • Exploit-CVE2017-0199.i
  • Exploit-CVE2017-0199.m
  • Generic trojan.i
  • PWSZbot-FHN
  • with fishy extension

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2407 (Jun 19, 2017)

  • New Detections:
  • Generic Trojan.aw
  • Enhanced Detections:
  • Exploit-CVE2017-0199.o
  • Generic Trojan.av
  • JS/Exploit-Rigkit.n
  • PWSZbot-FHN
  • VBS/Autorun.worm.k

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2406 (Jun 16, 2017)

  • Enhanced Detections:
  • Generic Trojan.av
  • Generic trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2405 (Jun 15, 2017)

  • New Detections:
  • Exploit-CVE2017-0199.n
  • Exploit-CVE2017-0199.o
  • Generic Trojan.av
  • PDF/Generic.a
  • Enhanced Detections:
  • Downloader-BCS
  • Generic Trojan.i
  • Generic trojan.i
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2403 (Jun 14, 2017)

  • New Detections:
  • Generic Trojan.au
  • Enhanced Detections:
  • Generic trojan.i
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2401 (Jun 13, 2017)

  • New Detections:
  • Trojan-AitInject.N
  • Enhanced Detections:
  • Generic trojan.i
  • Java/Adwind
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2400 (Jun 12, 2017)

  • Enhanced Detections:
  • Exploit-CVE2017-0199.j
  • Exploit-CVE2017-0199.k
  • Exploit-CVE2017-0199.l
  • Generic Trojan.at
  • Generic trojan.i
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2399 (Jun 9, 2017)

  • New Detections:
  • Exploit-CVE2017-0199.m
  • Enhanced Detections:
  • Exploit-CVE2017-0199
  • Exploit-CVE2017-0199.l
  • Generic Trojan.at
  • Generic Trojan.i
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2389 (Jun 1, 2017)

  • Enhanced Detections:
  • Generic Trojan.as
  • HackTool-Shadowbrokers
  • JS/Exploit-Rigkit.m
  • Trojan.EternalRocks

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2388 (May 31, 2017)

  • New Detections:
  • Generic Trojan.as
  • Generic Trojan.x
  • NSIS/ProxyAgent.a
  • NSIS/SchoolBoy.a
  • W32/MSILRsrcRescan
  • Win32/3Proxy.a
  • Enhanced Detections:
  • Exploit-CVE2017-0199
  • Generic Trojan.i
  • Generic Trojan.o
  • Generic trojan.i
  • NSIS/ProxyAgent.a
  • NSIS/SchoolBoy.a
  • Ransom-O
  • Ransomware-Cerber
  • with fishy extension

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2387 (May 30, 2017)

  • New Detections:
  • W32/MSILRsrcRescan
  • Enhanced Detections:
  • Generic Trojan.o
  • Generic trojan.i
  • Ransomware-Cerber

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2383 (May 26, 2017)

  • New Detections:
  • Generic Trojan.ar
  • Enhanced Detections:
  • Exploit-CVE2017-0199
  • Generic Trojan.i
  • Generic Trojan.o
  • Generic trojan.i
  • JS/Redirector.eb
  • NSIS/Addrop
  • PWSZbot-FHN
  • Ransom-WannaCry
  • Ransom-WannaCry!lnk
  • Ransomware-Cerber

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2382 (May 25, 2017)

  • New Detections:
  • Generic Trojan.aq
  • Generic trojan.i
  • JV/Generic.b
  • Ransom-Jaff
  • Enhanced Detections:
  • Generic Trojan.i
  • JS/Redirector.ea
  • Ransom-Jaff
  • RemoveMaliciousThreadsCLIB

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2381 (May 24, 2017)

  • New Detections:
  • Generic StartPage.ap
  • Generic Trojan.ap
  • JS/Exploit-Rigkit.m
  • Ransom-Wannacry.b
  • Trojan.EternalRocks
  • Enhanced Detections:
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2379 (May 23, 2017)

  • New Detections:
  • Generic Trojan.ao
  • W32/AdylkuzzMiner!bat
  • Enhanced Detections:
  • Generic Exploit-RTF.f
  • Generic Trojan.aj
  • Generic Trojan.an
  • HackTool-Shadowbrokers
  • PWSZbot-FHN
  • Ransom-Spora.b
  • Ransom-WannaCry!lnk
  • Trojan-PoweLike

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2376 (May 22, 2017)

  • New Detections:
  • Generic Trojan.an
  • Enhanced Detections:
  • Generic.y
  • Ransom-Cerber
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2374 (May 19, 2017)

  • New Detections:
  • JS/Redirector.eb
  • Ransom-Cerber.j
  • Enhanced Detections:
  • Exploit-CVE2017-0199
  • Generic Trojan.o
  • PWSZbot-FHN
  • Ransom-O
  • W32/AdylkuzzMiner
  • W32/Teerac.b

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2372 (May 18, 2017)

  • New Detections:
  • NSIS/Addrop
  • W32/AdylkuzzMiner
  • Enhanced Detections:
  • Generic Trojan.i
  • Generic.y
  • JV/Generic.a
  • Ransom-Spora.b
  • Ransom-WannaCry

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2370 (May 17, 2017)

  • New Detections:
  • Ransom-WannaCry!lnk
  • Enhanced Detections:
  • Exploit-SWF.bk
  • Generic PWS.o
  • Generic Trojan.i
  • Generic Trojan.j
  • PWSZbot-FHN
  • Ransom-Jaff.a
  • Ransom-O
  • Ransom-WannaCry

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2369 (May 16, 2017)

  • New Detections:
  • OSX/Proton
  • Ransom-Jaff.a
  • Enhanced Detections:
  • Generic Exploit-RTF.g
  • Generic Exploit-RTF.h
  • Generic Trojan.i
  • Generic.y
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2367 (May 15, 2017)

  • New Detections:
  • JS/Redirector.ea
  • MSILRsrcRescan
  • Ransom-WannaCry
  • Enhanced Detections:
  • Exploit-CVE2015-1641.b
  • Generic Exploit-RTF.b
  • Generic Exploit-RTF.c
  • Generic Exploit-RTF.d
  • Generic Exploit-RTF.e
  • Generic Trojan.i
  • Generic Trojan.o
  • Java/Adwind
  • PWSZbot-FHN
  • Ransom-O
  • Ransom-WannaCry
  • W32/Autorun.worm.aaeh

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2362 (May 12, 2017)

  • New Detections:
  • JS/Redirector.ea
  • Enhanced Detections:
  • Exploit-CVE2015-1641.b
  • Generic Exploit-RTF.b
  • Generic Exploit-RTF.c
  • Generic Exploit-RTF.d
  • Generic Exploit-RTF.e
  • Generic Trojan.i
  • Generic Trojan.o
  • Java/Adwind
  • PWSZbot-FHN
  • W32/Autorun.worm.aaeh

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2361 (May 11, 2017)

  • Enhanced Detections:
  • Generic Trojan.o
  • Generic Trojan.z

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2360 (May 10, 2017)

  • New Detections:
  • Generic Exploit-RTF.f
  • Generic Exploit-RTF.g
  • Generic Exploit-RTF.h
  • Enhanced Detections:
  • Generic Trojan.i
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2359 (May 9, 2017)

  • New Detections:
  • Exploit-CVE2015-1641.b
  • Generic Exploit-RTF.b
  • Generic Exploit-RTF.c
  • Generic Exploit-RTF.d
  • Generic Exploit-RTF.e
  • Enhanced Detections:
  • Generic Trojan.ai
  • Generic Trojan.o

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2358 (May 8, 2017)

  • Enhanced Detections:
  • Generic Trojan.j
  • W32/XDocCrypt.a!lnk
  • with fishy extension

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2357 (May 5, 2017)

  • New Detections:
  • ELF/Sednit
  • OSX/Sofacy
  • W32/Kovter
  • Enhanced Detections:
  • Generic Trojan.j
  • OSX/DOK
  • Ransom-Cryptolocker
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2355 (May 4, 2017)

  • Enhanced Detections:
  • Exploit-CVE2015-1641!rtf
  • Exploit-CVE2017-0199.h
  • Generic Trojan.o
  • PS/Trojan-Injector
  • Ransom-Spora.b

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2354 (May 3, 2017)

  • New Detections:
  • JV/Generic.a
  • Enhanced Detections:
  • Generic PWS.o
  • Generic Trojan.o
  • JS/Exploit-Rigkit.l
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2352 (May 2, 2017)

  • New Detections:
  • OSX/DOK
  • Enhanced Detections:
  • Exploit-CVE2014-1761!rtf
  • Exploit-CVE2017-0199.d
  • Exploit-CVE2017-0199.e
  • Exploit-CVE2017-0199.f
  • Exploit-CVE2017-0199.g
  • Exploit-CVE2017-0199.h
  • Exploit-CVE2017-0199.i
  • Generic Trojan.i
  • Generic.y
  • JS/Pinkslipbot.c
  • PWSZbot-FHN
  • Ransom-Tescrypt!txt
  • Ransomware-Cerber
  • Ransomware-Locky.h!enc
  • VBS/BackDoor-NJRat

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2351 (Apr 28, 2017)

  • Enhanced Detections:
  • W32/Autorun.worm.aaeh

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2350 (Apr 28, 2017)

  • Enhanced Detections:
  • Generic Trojan.am
  • Generic Trojan.o
  • HackTool-Shadowbrokers
  • JS/Pinkslipbot.c
  • Java/Adwind
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2348 (Apr 26, 2017)

  • New Detections:
  • P52
  • Enhanced Detections:
  • Exploit-CVE2017-0199.i
  • Generic Trojan.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2347 (Apr 25, 2017)

  • New Detections:
  • PS/Trojan-Injector
  • Enhanced Detections:
  • Ransom-O
  • VBS/PWS-Dumper.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2346 (Apr 24, 2017)

  • New Detections:
  • Exploit-CVE2017-0199.i
  • Enhanced Detections:
  • Exploit-SWF
  • Generic PWS.o
  • HackTool-Shadowbrokers
  • PWSZbot-FHN
  • Ransom-O
  • Trojan-Dridex.a!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2345 (Apr 21, 2017)

  • Enhanced Detections:
  • Exploit-CVE2017-0199.d
  • Exploit-CVE2017-0199.h
  • Generic Trojan.j
  • Generic Trojan.o
  • Generic.y
  • PWSZbot-FHN
  • Ransomware-Cerber
  • with fishy extension

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2344 (Apr 20, 2017)

  • New Detections:
  • Exploit-CVE2017-0199.h
  • Enhanced Detections:
  • Backdoor-PlugX!DAT
  • Exploit-CVE2017-0199.d
  • Fariet.gen.a
  • Generic Trojan.o
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2343 (Apr 19, 2017)

  • Enhanced Detections:
  • Exploit-CVE2017-0199.d
  • Generic Trojan.o
  • PWSZbot-FHN
  • Ransom-O
  • Ransomware-Cerber
  • SWF/Exploit-Rig.h
  • W32/Teerac.b
  • with fishy extension

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2342 (Apr 18, 2017)

  • New Detections:
  • Trojan-Alanis
  • Trojan-Blem
  • Enhanced Detections:
  • Generic Trojan.o
  • PWSZbot-FHN
  • Ransom-O
  • Ransomware-Cerber

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2341 (Apr 17, 2017)

  • New Detections:
  • Exploit-CVE2017-0199.e
  • Exploit-CVE2017-0199.f
  • Exploit-CVE2017-0199.g
  • HackTool-Shadowbrokers
  • Enhanced Detections:
  • Exploit-CVE2012-0158.s
  • Exploit-CVE2017-0199
  • Exploit-CVE2017-0199.c
  • Exploit-CVE2017-0199.d
  • Exploit-CVE2017-0199.f
  • FakeAlert-av360
  • Generic Trojan.o
  • HackTool-Shadowbrokers
  • PWS-Zbot.gen.po
  • PWSZbot-FHN
  • Trojan-Powelike

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2339 (Apr 13, 2017)

  • New Detections:
  • Exploit-CVE2017-0199
  • Exploit-CVE2017-0199.b
  • Exploit-CVE2017-0199.c
  • Exploit-CVE2017-0199.d
  • Enhanced Detections:
  • Exploit-CVE2017-0199.b
  • Exploit-CVE2017-0199.c
  • Exploit-CVE2017-0199.d
  • Generic Trojan.i
  • PWS-Dridex
  • PWSZbot-FHN
  • Trojan-Dridex
  • Trojan-FLYZ!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2338 (Apr 12, 2017)

  • New Detections:
  • Trojan-FLYZ!enc
  • VBS/PWS-Dumper.a
  • Enhanced Detections:
  • Exploit-RTF.d
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2337 (Apr 11, 2017)

  • New Detections:
  • Exploit-RTF.d
  • Enhanced Detections:
  • Exploit-CVE2012-1856!rtf
  • Exploit-RTF.c
  • Generic Trojan.o
  • MSILZipRescan
  • Ransom-Spora.b
  • W32/Teerac.b
  • with fishy extension

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2336 (Apr 10, 2017)

  • New Detections:
  • Exploit-RTF.b
  • Exploit-RTF.c
  • Enhanced Detections:
  • Generic Exploit.f
  • Generic Trojan.i
  • Generic.y
  • NSIS/ObfusRansom.q
  • NSIS/ObfusRansom.y
  • PWSZbot-FHN
  • Ransom-Spora.a!lnk
  • Trojan-Dridex.a!enc
  • W32/Teerac.b
  • with fishy extension

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2335 (Apr 7, 2017)

  • New Detections:
  • Backdoor-PlugX
  • Enhanced Detections:
  • Backdoor-PlugX!DAT
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2017-0009
  • Exploit-CVE2017-0018
  • Generic Exploit.r
  • Generic PWS.o
  • Generic.y
  • JS/Ransom.e
  • NSIS/ObfusRansom.x
  • PWSZbot-FHN
  • Vundo.gen.y

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2333 (Apr 6, 2017)

  • Enhanced Detections:
  • BlackEnergy.dr
  • Generic Trojan.o
  • PWSZbot-FHN
  • Ransom-O
  • Ransomware-Cerber
  • Trojan-Veil
  • W32/Autorun.worm.aaeh

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2332 (Apr 5, 2017)

  • Enhanced Detections:
  • Exploit-CVE2016-0189
  • PWSZbot-FHN
  • Ransomware-Cerber
  • Trojan-Dridex.a!enc
  • W32/Teerac.b

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2331 (Apr 4, 2017)

  • New Detections:
  • Fariet.gen.a
  • Enhanced Detections:
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2329 (Apr 3, 2017)

  • Enhanced Detections:
  • Downloader-BCS
  • Exploit-RTF
  • Generic Trojan.i
  • Generic Trojan.j
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2328 (Mar 31, 2017)

  • Enhanced Detections:
  • DoubleAgent
  • Generic PWS.o
  • Generic Trojan.i
  • PWSZbot-FHN
  • Ransom-O
  • Ransomware-Locky.k
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2319 (Mar 28, 2017)

  • New Detections:
  • JS/Pinkslipbot.c
  • JS/Ransom.e
  • NSIS/ObfusRansom.w
  • Enhanced Detections:
  • Generic Trojan.i
  • Generic Trojan.o
  • NSIS/ObfusRansom.r

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2317 (Mar 27, 2017)

  • New Detections:
  • DoubleAgent
  • W32/Teerac.b
  • Enhanced Detections:
  • Exploit-CVE2012-0158.af
  • Generic PWS.o
  • Generic.y
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2316 (Mar 24, 2017)

  • Enhanced Detections:
  • Exploit-CVE2017-0034
  • Exploit-CVE2017-0059
  • Exploit-CVE2017-0067
  • Generic Trojan.o
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2314 (Mar 23, 2017)

  • Enhanced Detections:
  • Exploit-CVE2012-0158.ae
  • Generic PWS.o
  • Generic Trojan.o
  • NSIS/ObfusRansom.r
  • NSIS/ObfusRansom.x
  • PWSZbot-FHN
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2305 (Mar 22, 2017)

  • New Detections:
  • NSIS/ObfusRansom.x
  • Enhanced Detections:
  • Exploit-CVE2012-0158.n
  • Exploit-CVE2016-0189
  • Generic PWS.o
  • Generic Trojan.o
  • NSIS/ObfusRansom.v
  • PWSZbot-FHN
  • SWF/Exploit-Rig.h
  • W32/Autorun.worm.f
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2304 (Mar 21, 2017)

  • New Detections:
  • Exploit-CVE2017-0034
  • Exploit-CVE2017-0059
  • Exploit-CVE2017-0067
  • Enhanced Detections:
  • Exploit-CVE2012-0158.ad
  • Exploit-CVE2017-0015
  • Exploit-CVE2017-0032
  • Exploit-SWF
  • Generic PWS.o
  • Generic Trojan.i
  • Generic Trojan.o
  • OSX/MacDownloader.a
  • PWSZbot-FHN
  • Ransom-Cerber
  • W32/Autorun.worm.f

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2303 (Mar 20, 2017)

  • New Detections:
  • Exploit-CVE2012-0158.af
  • Exploit-CVE2017-0009
  • Exploit-CVE2017-0018
  • Enhanced Detections:
  • Exploit-SWF.by
  • Fareit-ARC.a
  • Generic PWS.o
  • Generic Trojan.i
  • Generic Trojan.j
  • PWSZbot-FHN
  • Ransomware-Locky.g
  • deljobfilesCLIB

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2302 (Mar 17, 2017)

  • New Detections:
  • NSIS/ObfusRansom.w
  • Enhanced Detections:
  • Exploit-CVE2012-0158.s
  • Generic PWS.o
  • Generic Trojan.j
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2301 (Mar 16, 2017)

  • New Detections:
  • JS/Exploit-Blacole.ne
  • Enhanced Detections:
  • Generic Trojan.aj
  • Generic Trojan.j
  • JS/Blacole-Redirect.u
  • JS/Redirector.dw
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2299 (Mar 15, 2017)

  • New Detections:
  • JS/Exploit-Rigkit.l
  • Ransom-Spora.a!lnk
  • SWF/Exploit-Rig.h
  • Enhanced Detections:
  • Exploit-CVE2012-0158.n
  • Exploit-CVE2017-0037
  • Generic Trojan.o
  • JS/Redirector.dw
  • Trojan-FKBG

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2298 (Mar 14, 2017)

  • New Detections:
  • Exploit-CVE2017-0015
  • Exploit-CVE2017-0032
  • Enhanced Detections:
  • Generic PWS.o
  • Generic Packed.ace
  • Generic Trojan.o
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2297 (Mar 13, 2017)

  • Enhanced Detections:
  • Exploit-CVE2012-1856!rtf
  • Exploit-SWF
  • Generic Packed.ace
  • Generic Trojan.i
  • Generic Trojan.o
  • JS/Exploit-Rigkit.e
  • JS/Redirector.dw
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2289 (Mar 10, 2017)

  • New Detections:
  • 7zipSFX
  • AT4RE Protector
  • AlexProtect
  • AntiDote
  • AstrumSFX
  • AutoHotKey
  • AutoIT
  • AutoIT 2.6.4
  • AutoIT 3.0.x.x - 3.1.x.x
  • AutoIT 3.2.0.x - 3.2.5.x
  • AutoIT 3.2.6.x+
  • Bat To Exe Converter
  • DMG
  • EXECrypter
  • EXECryptor
  • Efca
  • Enigma
  • Excalibur
  • Exploit-CVE2012-0158.ae
  • FishPE.a
  • GenteeInstaller
  • GnuCompiler
  • GoToAssist
  • HackPack.a
  • InnoSFX
  • InstallShieldSFX
  • Karp.ai
  • Karp.c
  • Karp.w.a
  • Karp.w.b
  • Kryp.c
  • Kryp.d
  • Kryp.e
  • LowFox
  • MMBuilderSFX
  • MaskPE
  • Matrix-Lock
  • Mutilator
  • NSAnti
  • New Installer
  • New Packer
  • Obfuscated JScript.d
  • Obfuscated JScript.e
  • ObfuscatedAutoIt.a
  • PE-Armour
  • PEP
  • PePatch-poly.a
  • PePatch-poly.b
  • PolyCrypt
  • Polyene
  • RCryptor
  • RCryptor 1.6d
  • RCryptor 2.0
  • RLPack
  • RPCrypt
  • RarSFX
  • Revolt.a
  • Revolt.b
  • Revolt.c
  • RuBoard
  • SmartInstallMaker
  • Themida
  • Thinstall
  • TorrentSFX
  • WinAceSFX
  • WiseSFX
  • nBinder 5
  • nPack
  • oRiEN
  • prefetch_clean
  • Enhanced Detections:
  • EXECryptor
  • Generic Downloader.gm
  • Generic Trojan.i
  • Generic Trojan.o
  • Generic.y
  • Golroted.gen.g
  • NSIS/ObfusRansom.u
  • PEP
  • Polyene
  • RCryptor
  • Ransomware-Locky.g
  • Themida
  • WiseSFX

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2287 (Mar 9, 2017)

  • New Detections:
  • Exploit-CVE2017-0037
  • Face.1281
  • Ghost.5000a
  • Gon
  • Gorlovka.1024
  • JS/Redirector.dw
  • LJF.1098
  • LL.579
  • LetterH
  • Letuchki
  • Lexotran
  • Lightning.2366
  • Lizza.1125
  • Lunch.783
  • MNA.2876
  • Mel.1537
  • NSIS/ObfusRansom.v
  • Nina.256
  • OSX/MacDownloader.a
  • Olpho.2033
  • PDP
  • Quail.414
  • Raving.sub.2300
  • Rebelbase.1509
  • Rebirth.726
  • Red.1465
  • SVCa
  • Uncle.767
  • Vampiro
  • Vanq
  • Vibrant.4086
  • Vic.793
  • Vigo.1000
  • Viking.100
  • Enhanced Detections:
  • Exploit-SWF
  • Generic Trojan.ai
  • JS/Exploit-Rigkit.k
  • OSX/Ransom.FileCoder.e
  • PWSZbot-FHN
  • Ransom-Spora

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2286 (Mar 8, 2017)

  • New Detections:
  • Exploit-SWF.by
  • Enhanced Detections:
  • Generic Trojan.i
  • Generic Trojan.o
  • Ransom-Cerber!html
  • Ransomware-Cerber
  • Ransomware-Locky.g

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2285 (Mar 7, 2017)

  • New Detections:
  • Ransom-Sage
  • Enhanced Detections:
  • Generic Trojan.am
  • Generic Trojan.o
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2284 (Mar 6, 2017)

  • Enhanced Detections:
  • Generic PWS.o
  • Generic Trojan.i
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2281 (Mar 3, 2017)

  • Enhanced Detections:
  • Generic Trojan.j
  • Generic Trojan.o
  • JS/Exploit-Rigkit.e
  • Ransomware-Locky.g
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2280 (Mar 2, 2017)

  • Enhanced Detections:
  • Generic Trojan.c
  • PWSZbot-FHN
  • W97M/Downloader.bvf

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2279 (Mar 1, 2017)

  • New Detections:
  • JS/Exploit-Rigkit.k
  • NSIS/ObfusRansom.u
  • Enhanced Detections:
  • Exploit-CVE2015-1641.a
  • Exploit-PowerShell
  • Generic Trojan.j
  • NSIS/ObfusRansom.t
  • PWSZbot-FHN
  • Ransom-O
  • W32/Dofoil.b

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2278 (Feb 28, 2017)

  • New Detections:
  • MSILZipRescan
  • Enhanced Detections:
  • BAT/CoinMiner
  • Generic.y
  • PWSZbot-FHN
  • Ransom-Spora
  • Ransomware-Locky.k
  • Trojan-FKBG

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2277 (Feb 27, 2017)

  • Enhanced Detections:
  • Ransom-Spora.b
  • W32/Autorun.worm.f
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2275 (Feb 25, 2017)

  • New Detections:
  • JS/Pinkslipbot.b
  • OSX/Ransom.FileCoder.e
  • Enhanced Detections:
  • Generic Trojan.j
  • JS/Exploit-Rigkit.j
  • PWSZbot-FHN
  • Ransomware-Locky.g
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2274 (Feb 23, 2017)

  • New Detections:
  • W32/Dofoil.b
  • Enhanced Detections:
  • FakeAlert-IN
  • Generic Exploit.f
  • Generic Trojan.al
  • Generic Trojan.i
  • Generic Trojan.j
  • Ransom-Spora!lnk

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2273 (Feb 22, 2017)

  • New Detections:
  • Exploit-CVE2015-1641.a
  • Ransomware-Locky.k
  • Enhanced Detections:
  • PS/CryptoDefense
  • Ransom-CryptoDefense

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2272 (Feb 21, 2017)

  • New Detections:
  • NSIS/ObfusRansom.t
  • Enhanced Detections:
  • Ransom-O
  • Ransom-Spora.b
  • Ransomware-Locky.g

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2270 (Feb 20, 2017)

  • New Detections:
  • JS/Exploit-Rigkit.j
  • Enhanced Detections:
  • Fareit-ARC.a
  • Ransom-Spora.b
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2269 (Feb 17, 2017)

  • New Detections:
  • Python/PWS.a
  • Enhanced Detections:
  • Generic Trojan.al
  • Generic Trojan.i
  • PWSZbot-FHN
  • Trojan-AitInject.M

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2268 (Feb 16, 2017)

  • New Detections:
  • BAT/CoinMiner
  • Enhanced Detections:
  • Generic Exploit.r
  • Generic Trojan.i
  • NSIS/ObfusRansom.q
  • NSIS/ObfusRansom.r
  • PWSZbot-FHN
  • Ransom-Cryptolocker
  • Ransom-O
  • Ransom-Spora
  • Ransom-Spora!lnk
  • Ransomware-Locky.g
  • with fishy extension

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2267 (Feb 15, 2017)

  • Enhanced Detections:
  • Generic Trojan.al
  • Golroted.gen.g
  • NSIS/ObfusRansom.q
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2265 (Feb 14, 2017)

  • Enhanced Detections:
  • Exploit-CVE2012-0501
  • NSIS/ObfusRansom.p
  • NSIS/ObfusRansom.r
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2264 (Feb 13, 2017)

  • New Detections:
  • W97M/Downloader.bvf
  • Enhanced Detections:
  • Generic Trojan.ae
  • NSIS/ObfusRansom.q
  • NSIS/ObfusRansom.r
  • PWSZbot-FHN
  • Ransom-Spora.b
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2260 (Feb 10, 2017)

  • New Detections:
  • Ransom-Spora
  • Enhanced Detections:
  • Exploit-RTF.docswf.c
  • Exploit-swf.bx
  • NSIS/ObfusRansom.q

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2259 (Feb 9, 2017)

  • New Detections:
  • PS/CryptoDefense
  • Ransom-CryptoDefense
  • Ransom-Spora!lnk
  • Enhanced Detections:
  • Generic Trojan.al
  • Generic Trojan.i
  • Golroted.gen.g
  • NSIS/ObfusRansom.r
  • PWSZbot-FHN
  • Ransom-Spora.b
  • Ransomware-Locky.g

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2254 (Feb 8, 2017)

  • Enhanced Detections:
  • PWSZbot-FHN
  • Ransomware-Cerber

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2246 (Feb 6, 2017)

  • New Detections:
  • Generic Trojan.al
  • Generic Trojan.am
  • NSIS/ObfusRansom.r
  • Enhanced Detections:
  • Exploit-CVE2015-2545
  • Generic Trojan.ae
  • Generic Trojan.ai
  • Generic Trojan.i
  • JS/LnkPull.b
  • NSIS/ObfusRansom.q
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2244 (Feb 2, 2017)

  • New Detections:
  • Exploit-RTF.docswf.c
  • Enhanced Detections:
  • Exploit-SWF
  • NSIS/ObfusRansom.q

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2243 (Feb 1, 2017)

  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • New Detections:
  • Ransom-Exxroute!txt
  • Enhanced Detections:
  • Exploit-CVE2015-1641!rtf
  • Exploit-SWF.f
  • JV/Exploit.gen.b
  • PWSZbot-FHN
  • Ransom-Spora.b
  • SWF/ExploitKit.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2242 (Jan 31, 2017)

  • Enhanced Detections:
  • Exploit-CVE2015-2545
  • Generic Trojan.i
  • Java/Adwind
  • PWSZbot-FHN
  • Trojan-FKZR

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2241 (Jan 30, 2017)

  • New Detections:
  • Exploit-swf.bx
  • Trojan-AitInject.M
  • Enhanced Detections:
  • Generic Trojan.ab
  • Generic Trojan.i
  • JS/LnkPull.b
  • Malformed-PDF
  • NSIS/ObfusRansom.q
  • PWSZbot-FHN
  • VBS/Downloader.eh

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2240 (Jan 27, 2017)

  • New Detections:
  • Generic Packed.tmda
  • Generic Trojan.ak
  • Golroted.gen.g
  • JS/LnkPull.b
  • Enhanced Detections:
  • DistTrack!wiper
  • Exploit-CVE2012-0501
  • Generic Trojan.i
  • NSIS/ObfusRansom.q
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2239 (Jan 25, 2017)

  • New Detections:
  • DistTrack
  • Trojan-FKZR
  • Enhanced Detections:
  • Generic Trojan.i
  • NSIS/ObfusRansom.q
  • PWSZbot-FHN
  • Ransom-Cerber
  • Ransom-Spora.b
  • Ransomware-Locky.g
  • Ransomware-Locky.h!enc
  • Trojan-PoweLike.b!lnk

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2238 (Jan 24, 2017)

  • Enhanced Detections:
  • Generic Trojan.ae
  • Generic.y
  • JS/Exploit-Blacole.ml
  • JS/Exploit-Rigkit.i
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2237 (Jan 23, 2017)

  • New Detections:
  • Ransom-Spora.b
  • VBS/Downloader.eh
  • Enhanced Detections:
  • Exploit-CVE2016-7286
  • Generic Trojan.i
  • PWSZbot-FHN
  • Ransom-O
  • Ransomware-Cerber
  • with fishy extension

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2236 (Jan 20, 2017)

  • New Detections:
  • NSIS/ObfusRansom.q
  • Ransomware-Cerber
  • Enhanced Detections:
  • Exploit-CVE2016-7200.a
  • Exploit-CVE2016-7201.a
  • Exploit-CVE2016-7288
  • Generic Trojan.ae
  • NSIS/ObfusRansom.d
  • NSIS/ObfusRansom.p
  • PWSZbot-FHN
  • Ransom-O
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2235 (Jan 19, 2017)

  • New Detections:
  • NSIS/ObfusRansom.p
  • Ransomware.Cerber
  • Trojan-FKVI
  • Enhanced Detections:
  • Exploit-swf.bs
  • Generic PWS.o
  • NSIS/ObfusRansom.d
  • PWSZbot-FHN
  • Ransomware-Locky.g
  • Ransomware-Locky.i!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2233 (Jan 18, 2017)

  • Enhanced Detections:
  • Exploit-CVE2012-0158.y
  • Exploit-RTF.docswf.b
  • Generic PWS.o
  • JS/Exploit.n
  • PWSZbot-FHN
  • Python/Keylogger
  • Ransomware-Locky!enc
  • Ransomware-Locky.i!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2232 (Jan 18, 2017)

  • Enhanced Detections:
  • Generic Trojan.i
  • PWSZbot-FHN
  • Ransomware-Locky.g

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2231 (Jan 16, 2017)

  • Enhanced Detections:
  • JS/Exploit-Rigkit.h
  • PWSZbot-FHN
  • Ransom-Cerber!html
  • Ransomware-Locky.g

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2229 (Jan 13, 2017)

  • New Detections:
  • Exploit-CVE2016-7200.a
  • Exploit-CVE2016-7201.a
  • Exploit-CVE2016-7288
  • Trojan-Equated
  • Enhanced Detections:
  • Exploit-CVE2012-0501
  • Exploit-SWF
  • Fareit-ARC.a
  • Generic Exploit.f
  • PWSZbot-FHN
  • Ransomware-Locky.g

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2227 (Jan 12, 2017)

  • New Detections:
  • JS/Exploit-Rigkit.i
  • JS/Exploit.q
  • Python/Keylogger
  • Enhanced Detections:
  • Generic Trojan.i
  • NSIS/ObfusRansom.k
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2225 (Jan 11, 2017)

  • New Detections:
  • Exploit-CVE2016-7286
  • Exploit-JS
  • Golroted.gen.g
  • JS/Exploit-Rigkit.h
  • Enhanced Detections:
  • Exploit-RTF
  • Exploit-SWF
  • Generic Trojan.i
  • NSIS/ObfusRansom.k
  • PWSZbot-FHN
  • Python/Ransom.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2224 (Jan 10, 2017)

  • New Detections:
  • Exploit-CVE2016-7286
  • Golroted.gen.g
  • Enhanced Detections:
  • Exploit-SWF
  • NSIS/ObfusRansom.k
  • PWSZbot-FHN
  • Python/Ransom.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2223 (Jan 9, 2017)

  • Enhanced Detections:
  • Exploit-CVE2016-7287
  • Fareit-ARC.a
  • Generic Trojan.ae
  • Generic Trojan.c
  • PWSZbot-FHN
  • Ransom-Cerber
  • SWF/Exploit-Rig.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2222 (Jan 6, 2017)

  • New Detections:
  • JV/Exploit.gen.b
  • Enhanced Detections:
  • NSIS/ObfusRansom.k
  • PWSZbot-FHN
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2221 (Jan 5, 2017)

  • New Detections:
  • Exploit-RTF.docswf.b
  • Python/Ransom.a
  • Trojan-PoweDuke
  • VBS/Autorun.fust!mem
  • Enhanced Detections:
  • Generic Trojan.ae
  • JS/Exploit-Rigkit.g
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2219 (Jan 4, 2017)

  • New Detections:
  • Ransomware-Locky.i!enc
  • Enhanced Detections:
  • Generic Trojan.aj
  • Generic Trojan.i
  • NSIS/ObfusRansom.l
  • NSIS/ObfusRansom.m
  • PWSZbot-FHN
  • Ransom-Cerber!html
  • SWF/Exploit-Rig.g

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2218 (Jan 3, 2017)

  • Enhanced Detections:
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2217 (Jan 2, 2017)

  • New Detections:
  • Fareit-ARC.a
  • Generic Trojan.aj
  • Enhanced Detections:
  • Exploit-SWF.bv
  • Exploit-SWF.bw
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2216 (Dec 30, 2016)

  • Enhanced Detections:
  • Golroted.gen.f
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2215 (Dec 29, 2016)

  • Enhanced Detections:
  • Exploit-CVE2016-7202
  • Exploit-CVE2016-7283
  • Exploit-SWF.bu
  • Exploit-swf.bt
  • Generic Packed.ace
  • Generic Trojan.ad
  • Generic Trojan.i
  • PWSZbot-FHN
  • Ransomware-Locky.g
  • Ransomware-Locky.h!enc
  • Trojan-FKBG

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2214 (Dec 28, 2016)

  • Enhanced Detections:
  • PWSZbot-FHN
  • Trojan-PoweLike.b!lnk
  • W32/IRCbot-FLW!lnk

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2213 (Dec 27, 2016)

  • New Detections:
  • Exploit-SWF.bp
  • Enhanced Detections:
  • Generic Trojan.ad
  • Generic Trojan.c
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2211 (Dec 26, 2016)

  • New Detections:
  • Exploit-CVE2016-7287
  • SWF/Exploit-Rig.g
  • Enhanced Detections:
  • PWSZbot-FHN
  • Ransomware-Locky.g
  • Trojan-AitInject.L

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2210 (Dec 23, 2016)

  • New Detections:
  • Exploit-SWF.bv
  • Exploit-SWF.bw
  • Enhanced Detections:
  • Generic PWS.o
  • NSIS/ObfusRansom.k
  • PWSZbot-FHN
  • Ransomware-Locky.f!enc
  • Ransomware-Locky.g
  • Ransomware-Locky.h!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2208 (Dec 22, 2016)

  • New Detections:
  • JS/Exploit-Rigkit.g
  • Enhanced Detections:
  • Exploit-CVE2012-0158.ad
  • Exploit-swf.br
  • Exploit-swf.bs
  • Generic Trojan.i
  • JS/Exploit-Angler.s
  • Ransom-O
  • Ransomware-Locky.f!enc
  • Ransomware-Locky.g
  • Ransomware-Locky.h!enc
  • Trojan-Fareit.l
  • VBS/Autorun.worm.k

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2202 (Dec 20, 2016)

  • Enhanced Detections:
  • Generic Trojan.j
  • PWSZbot-FHN
  • Ransomware-Locky.f!enc
  • Ransomware-Locky.g
  • Ransomware-Locky.h!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2201 (Dec 19, 2016)

  • Enhanced Detections:
  • Exploit-CVE2016-4117
  • Generic Trojan.c
  • Generic Trojan.i
  • Ransomware-Locky.f!enc
  • Ransomware-Locky.g

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2198 (Dec 16, 2016)

  • Enhanced Detections:
  • Exploit-RTF
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2193 (Dec 15, 2016)

  • New Detections:
  • Exploit-swf.bt
  • Enhanced Detections:
  • Exploit-SWF
  • JS/Exploit-Angler.r
  • PWSZbot-FHN
  • Ransomware-Locky.h!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2192 (Dec 14, 2016)

  • New Detections:
  • Exploit-swf.br
  • Exploit-swf.bs
  • PHP/Ransom.i
  • Trojan-FKOJ
  • W32/IRCbot-FLW!lnk
  • Enhanced Detections:
  • DistTrack!bat
  • Exploit-CVE2012-0158.n
  • Exploit-CVE2012-1723.j
  • Exploit-CVE2016-9079
  • FakeAlert-av360
  • Generic PWS.o
  • Generic Trojan.ae
  • Generic Trojan.i
  • Generic Trojan.j
  • JS/Exploit.k
  • PWSZbot-FHN
  • Ransom-O
  • Ransomware-Locky.f!enc
  • Ransomware-Locky.g
  • Ransomware-Locky.h!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2189 (Dec 9, 2016)

  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2186 (Dec 8, 2016)

  • New Detections:
  • Generic Exploit.r
  • NSIS/ObfusRansom.m
  • Ransom-locky!enc
  • SWF/Exploit.c
  • Trojan-AitInject.L
  • Enhanced Detections:
  • Generic PWS.o
  • Generic Trojan.i
  • NSIS/ObfusRansom.k
  • PWSZbot-FHN
  • Ransomware-Locky.g

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2185 (Dec 7, 2016)

  • New Detections:
  • Exploit-CVE2016-9079
  • JS/Exploit.k
  • Enhanced Detections:
  • Exploit-SWF.x
  • Generic Downloader.gm
  • Generic Trojan.i
  • PWSZbot-FHN
  • Ransom-Cerber
  • Ransom-O
  • Ransomware-Locky.h!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2184 (Dec 6, 2016)

  • New Detections:
  • DistTrack!comm
  • DistTrack!raw
  • DistTrack!wiper
  • Trojan-Fareit.l
  • Enhanced Detections:
  • DistTrack!sys
  • Generic Packed.ace
  • Golroted.gen.f
  • PWSZbot-FHN
  • Ransom-O
  • Ransomware-Locky.f!enc
  • Ransomware-Locky.g
  • Vawtrak.gen.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2183 (Dec 5, 2016)

  • New Detections:
  • AdClicker-HQ
  • Agent-FDE
  • BackDoor-DSS.gen.a
  • BackDoor-FANY
  • BackDoor-FDKK
  • BackDoor-FDKM
  • Backdoor-FGP
  • BrowseFox-FYV
  • DoS-FBM
  • DoS-FBU
  • DoS-FBV
  • Downloader-FAMV
  • Downloader-FIX
  • Dropper-FIY
  • Dropper-FPF
  • Exploit-PDF-FBT
  • Fareit-FEX
  • Gamarue-FFJJ
  • Generic BackDoor.s
  • Generic Downloader.rs
  • Generic PWS.aae
  • Generic PWS.aaf
  • Generic PWS.zj
  • Generic Trojan.Redbot
  • Generic VB.jh
  • Generic-FAVF
  • Generic-FAVQ
  • Generic-FAVR
  • Generic-FAWK
  • Generic.adj
  • Generic.agq
  • Generic.aha
  • Generic.aio
  • Generic.ajo
  • Generic.ajp
  • Generic.akg
  • Generic.ame
  • Generic.amk
  • Generic.anw
  • Generic.aoh
  • Generic.aoq
  • Generic.aor
  • Generic.aou
  • Generic.aqe
  • Generic.aqt
  • Generic.aqu
  • Generic.ys
  • GenericATG-FBIL
  • GenericATG-FBUS
  • GenericATG-FKT
  • GenericATG-FPB
  • GenericR-CFU
  • GenericR-CYV
  • GenericR-CZK
  • GenericR-CZP
  • GenericR-EYU
  • GenericR-HZA
  • GenericR-ICM
  • GenericR-IHE!E2463B41D7CD
  • GenericR-IHK
  • GenericR-IIK
  • GenericR-IRU
  • GenericR-IWP
  • GenericRXAA-DO
  • GenericRXAA-ZI
  • GenericRXAD-BX
  • GenericRXAG-MJ
  • GenericRXAH-OU
  • GenericRXAI-HY
  • GenericRXAJ-BP
  • GenericRXAJ-FD
  • GenericRXAJ-HQ
  • GenericRXAJ-OH
  • GenericRXAJ-WG
  • GenericRXAK-RW
  • GenericRXAK-VB
  • GenericRXAK-VJ
  • GenericRXAK-YO
  • GenericRXAL-GT
  • GenericRXAL-RP
  • GenericRXAL-WI
  • GenericRXAN-AO
  • GenericRXAN-XW
  • GenericRXAN-ZW
  • GenericRXAO-BC
  • GenericRXAO-HR
  • GenericRXAO-JS
  • GenericRXAP-FB
  • GenericRXAP-GO
  • GenericRXAP-JB
  • GenericRXAP-NO
  • GenericRXAP-OE
  • GenericRXAP-TJ
  • GenericRXAP-TM
  • GenericRXAP-TT
  • GenericRXAP-VV
  • GenericRXAP-YD
  • Gupboot
  • JS/Exploit-Pdfjsc.g
  • Multiplug-FUX
  • Multiplug-FWX
  • NSIS/ObfusRansom.l
  • Obfuscated-FVR!hb
  • PUP-FNE
  • PWS-FBFR
  • PWS-FCCA
  • PWS-FCFZ
  • PWS-TravNet-FMT
  • PWS-Zbot-FAJT
  • PWS-Zbot-FAKU
  • PWS-Zbot-FBBE
  • PWS-Zbot.gen.aqt
  • PWS-Zbot.gen.ary
  • PWS-Zbot.gen.aua
  • PWS-Zbot.gen.cz
  • PWS-Zbot.gen.dc
  • PWS-Zbot.gen.ma
  • PWS-Zbot.gen.pq
  • PWS-Zbot.gen.uz
  • PWS-Zbot.gen.vy
  • PWS-Zbot.gen.wc
  • PWS-Zbot.gen.xd
  • PWS-Zbot.gen.xj
  • PWS-Zbot.gen.xu
  • PWS-Zbot.gen.yx
  • PWSZbot-FAJZ
  • PWSZbot-FAQD
  • PWSZbot-FAQK
  • PWSZbot-FARQ
  • PWSZbot-FASA
  • PWSZbot-FASJ
  • PWSZbot-FAVD
  • PWSZbot-FWB
  • Packed-CA
  • Packed-HA
  • RDN/Generic BackDoor
  • RDN/Generic Downloader.x
  • RDN/Generic PUP.z
  • RDN/Generic PWS.y
  • RDN/Generic PWS.y!bd3
  • RDN/Generic.bfr
  • RDN/Generic.com
  • RDN/Generic.dx
  • RDN/Generic.dx!c2p
  • RDN/Generic.grp
  • RDN/Generic.hbg
  • RDN/Generic.mem
  • RDN/PWS-Banker
  • RDN/Ransom
  • RDN/Spybot.worm.gen
  • Ransom-FQP
  • RansomCWall-FBJ
  • Ransomware-FHS
  • Ransomware-FJU
  • Ransomware-FPO
  • TeslaCrypt.a
  • Trojan-FACW
  • Trojan-FBOG
  • Trojan-FBQD
  • Trojan-FCEW
  • Trojan-FCMV
  • Trojan-FHEO
  • Trojan-FIHZ
  • Trojan-FIKI
  • Trojan-FJAW
  • Trojan-FJGS
  • Trojan-FJIN
  • Trojan-FJMD
  • Trojan-FJQX
  • Trojan-FJZN
  • Trojan-FKDK
  • Trojan-FKDS
  • Trojan-FKFH
  • Trojan-FKHY
  • Trojan-Goznym
  • Upatre-FAAC
  • VBObfus.da
  • W32/Chir
  • W32/Chir.gen@MM!remanants
  • W32/Expiro.gen.l
  • W32/Ipamor
  • W32/Madangel
  • W32/Pinkslipbot.gen.az
  • W32/Pioneer.gen.c
  • W32/Pioneer.gen.d
  • W32/Pykse.worm
  • W32/RAHack
  • W32/Ramnit.a
  • W32/Ramnit.dr
  • W32/Simfect
  • W32/Sivis.gen.a
  • W32/Worm-FDU
  • W32/Worm-FEQ
  • W32/Worm-FFE
  • W32/Worm-FKT
  • W32/Worm-FKU
  • W32/Worm-FQF!Gamarue
  • W32/Worm-FXE
  • W32/Worm-FZL
  • ZeroAccess-FBQU
  • Enhanced Detections:
  • Generic Exploit-RTF.a
  • Generic Trojan.Redbot
  • Multiplug-FWX
  • PWS-Zbot
  • PWS-Zbot.gen.ahr
  • PWSZbot-FHN
  • RDN/Generic BackDoor
  • RDN/Generic Downloader.x
  • RDN/Generic PWS.y
  • RDN/Generic.dx
  • RDN/Generic.grp
  • Ransom-Tescrypt
  • Ransomware-Locky.f!enc
  • Ransomware-Locky.g
  • Ransomware-Locky.h!enc
  • Trojan-Goznym
  • W32/Expiro.gen.o
  • W32/Ramnit.a
  • W32/Sality
  • W32/Sality.dr

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2182 (Dec 2, 2016)

  • New Detections:
  • JS/Exploit-Angler.s
  • Enhanced Detections:
  • Exploit-SWF.bk
  • JS/Exploit-Angler.r
  • JS/Exploit.d
  • PWSZbot-FHN
  • Ransomware-Locky.h!enc
  • VBS/Trojan-D

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2181 (Dec 1, 2016)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Exploit-CVE2015-1641
  • Generic Trojan.i
  • Ransomware-Locky.f!enc
  • Ransomware-Locky.g
  • Trojan-FKBG

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2180 (Nov 30, 2016)

  • Enhanced Detections:
  • Generic Trojan.i
  • NSIS/ObfusRansom.k
  • Ransomware-Locky.g
  • Ransomware-Locky.h!enc
  • Trojan-FKBG
  • W32/Koobface.worm.gen.z

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2172 (Nov 29, 2016)

  • Enhanced Detections:
  • Generic Trojan.i
  • Generic.y
  • PWSZbot-FHN
  • Ransom-Cerber

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2171 (Nov 28, 2016)

  • New Detections:
  • FakeTC.a
  • Generic Trojan.ai
  • Generic Trojan.c
  • Ransomware-Locky.h!enc
  • Enhanced Detections:
  • Generic Trojan.ad
  • Generic Trojan.i
  • PWSZbot-FHN
  • Vawtrak.gen.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2170 (Nov 25, 2016)

  • New Detections:
  • Exploit-CVE2015-1641
  • PoweDuke
  • Enhanced Detections:
  • Exploit-CVE2012-0158.ad
  • Exploit-CVE2016-7198
  • Exploit-CVE2016-7200
  • Exploit-CVE2016-7201
  • Generic Exploit-RTF.a
  • PWSZbot-FHN
  • Ransomware-Locky.f!enc
  • Ransomware-Locky.g
  • VBS/BackDoor-NJRat

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2169 (Nov 24, 2016)

  • New Detections:
  • DistTrack!bat
  • Enhanced Detections:
  • PWSZbot-FHN
  • Ransom-O
  • Ransomware-Locky.f!enc
  • Ransomware-Locky.g

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2168 (Nov 23, 2016)

  • New Detections:
  • NSIS/ObfusRansom.k
  • Enhanced Detections:
  • Exploit-CVE2012-1856
  • Golroted.gen.f
  • PWSZbot-FHN
  • Ransomware-Locky.f!enc
  • Ransomware-Locky.g

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2167 (Nov 22, 2016)

  • New Detections:
  • Android/Triada
  • MPGH
  • Enhanced Detections:
  • Generic Downloader.z
  • NSIS/ObfusRansom.j
  • PWSZbot-FHN
  • SWF/Exploit-Rig.b

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2166 (Nov 21, 2016)

  • New Detections:
  • Generic Trojan.ag
  • Generic Trojan.ah
  • Enhanced Detections:
  • Exploit-CVE2016-0189
  • Generic Trojan.ad
  • Generic Trojan.i
  • PWSZbot-FHN
  • Ransomware-Locky.g

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2165 (Nov 18, 2016)

  • New Detections:
  • Generic Trojan.ae
  • Generic Trojan.af
  • JS/Exploit.d
  • Trojan-FKFG
  • Enhanced Detections:
  • Exploit-CVE2012-0158.ad
  • Exploit-IFrame.a
  • Golroted.gen.f
  • HTML/Darkleech.b
  • PWSZbot-FHN
  • Trojan-AitInject.I

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2164 (Nov 17, 2016)

  • New Detections:
  • NSIS/ObfusRansom.j
  • Trojan-PoweLike.b!lnk
  • Enhanced Detections:
  • Generic Trojan.ad
  • Generic Trojan.i
  • PWSZbot-FHN
  • Ransomware-Locky.g
  • Trojan-AitInject.J
  • Trojan-AitInject.k

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2163 (Nov 16, 2016)

  • New Detections:
  • BackDoor-NJRat
  • Enhanced Detections:
  • Exploit-RTF.docswf.a
  • Exploit-SWF.bo
  • Generic Trojan.ad
  • Generic Trojan.i
  • PWSZbot-FHN
  • Ransomware-Locky.g
  • Vawtrak.gen.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2162 (Nov 15, 2016)

  • New Detections:
  • ASX/Wimad
  • Exploit-CVE2012-1856
  • Exploit-CVE2016-7198
  • Exploit-CVE2016-7200
  • Exploit-CVE2016-7201
  • NSIS/ObfusRansom.h
  • Enhanced Detections:
  • Exploit-CVE2012-0158.ad
  • Generic Exploit-RTF.a
  • Generic Trojan.i
  • JS/Exploit-Rigkit.f
  • PWSZbot-FHN
  • Ransom-O
  • Ransomware-Locky.f!enc
  • Trojan-FKBG

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2160 (Nov 11, 2016)

  • New Detections:
  • Exploit-RTF.docswf.a
  • Enhanced Detections:
  • Exploit-CVE2016-0189
  • Exploit-RTF
  • Generic Trojan.i
  • HTML/Darkleech.b
  • PWSZbot-FHN
  • Vawtrak.gen.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2159 (Nov 10, 2016)

  • New Detections:
  • Exploit-IFrame.a
  • PWS/POSStealer.a
  • Trojan-AitInject.k
  • Enhanced Detections:
  • Downloader-CEW
  • Exploit-PDF.b
  • Exploit-SWF.bl
  • Generic Packed.ace
  • Generic Trojan.aa
  • Generic Trojan.i
  • JS/Exploit-Rigkit.e
  • JS/Exploit-SundownEK
  • Ransomware-Locky.f!enc
  • Trojan-FKBG

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2158 (Nov 9, 2016)

  • New Detections:
  • HTML/Darkleech.b
  • Enhanced Detections:
  • Exploit-SWF
  • Generic Exploit-RTF.a
  • Generic Packed.ace
  • Generic Trojan.i
  • PWSZbot-FHN
  • Ransom-O
  • Trojan-FKBG

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2157 (Nov 8, 2016)

  • New Detections:
  • Generic Trojan.ac
  • Trojan-AitInject.J
  • Enhanced Detections:
  • BrMediaPlayer.a
  • Exploit-CVE2012-0158.e
  • Exploit-SWF
  • Generic Downloader.z
  • Ransomware-Locky.f!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2156 (Nov 7, 2016)

  • New Detections:
  • BAT/Agent
  • BrMediaPlayer.a
  • Exploit-SWF.bl
  • Exploit-SWF.bm
  • Exploit-SWF.bo
  • JS/Exploit-Rigkit.f
  • JS/Exploit-SundownEK
  • NSIS/ObfusRansom.h
  • Ransomware-Locky.g
  • SWF/Exploit-Neutrino.a
  • SWF/Exploit-Rig.a
  • SWF/Exploit-Rig.b
  • SWF/Exploit-Rig.c
  • SWF/Exploit-Rig.d
  • SWF/Exploit-Rig.e
  • SWF/Exploit-Rig.f
  • Trojan-AitInject.I
  • Trojan-FKBG
  • VBS/BackDoor-NJRat
  • Enhanced Detections:
  • Exploit-CVE2016-3298
  • Exploit-RTF
  • Exploit-SWF.bk
  • FakeAlert-SecurityTool.gh
  • Generic PWS.o
  • Generic Packed.ace
  • Generic Trojan.aa
  • Generic Trojan.ab
  • Generic Trojan.i
  • Generic Trojan.j
  • JS/Exploit-Rigkit.e
  • JS/Lnkpull.a
  • PWSZbot-FHN
  • Ransom-Cerber!html
  • Ransom-O
  • Ransomware-Locky
  • Ransomware-Locky.f!enc
  • SWF/ExploitKit.l
  • Trojan-AitInject.H
  • Vawtrak.gen.a
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2153 (Nov 4, 2016)

  • New Detections:
  • BAT/Agent
  • BrMediaPlayer.a
  • Exploit-SWF.bl
  • Exploit-SWF.bm
  • JS/Exploit-Rigkit.f
  • JS/Exploit-SundownEK
  • NSIS/ObfusRansom.h
  • SWF/Exploit-Neutrino.a
  • SWF/Exploit-Rig.a
  • SWF/Exploit-Rig.b
  • SWF/Exploit-Rig.c
  • SWF/Exploit-Rig.d
  • SWF/Exploit-Rig.e
  • SWF/Exploit-Rig.f
  • Trojan-AitInject.I
  • Enhanced Detections:
  • Exploit-CVE2016-3298
  • Exploit-RTF
  • Exploit-SWF.bk
  • Generic PWS.o
  • Generic Packed.ace
  • Generic Trojan.aa
  • Generic Trojan.ab
  • Generic Trojan.i
  • Generic Trojan.j
  • JS/Exploit-Rigkit.e
  • JS/Lnkpull.a
  • PWSZbot-FHN
  • Ransom-Cerber!html
  • Ransom-O
  • Ransomware-Locky
  • Ransomware-Locky.f!enc
  • SWF/ExploitKit.l
  • Trojan-AitInject.H
  • Vawtrak.gen.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2152 (Nov 3, 2016)

  • New Detections:
  • BAT/Agent
  • JS/Exploit-Rigkit.f
  • SWF/Exploit-Neutrino.a
  • SWF/Exploit-Rig.a
  • SWF/Exploit-Rig.b
  • SWF/Exploit-Rig.c
  • SWF/Exploit-Rig.d
  • SWF/Exploit-Rig.e
  • SWF/Exploit-Rig.f
  • Enhanced Detections:
  • Exploit-CVE2016-3298
  • Exploit-RTF
  • Exploit-SWF.bk
  • Generic PWS.o
  • Generic Packed.ace
  • Generic Trojan.aa
  • Generic Trojan.ab
  • Generic Trojan.i
  • Generic Trojan.j
  • JS/Exploit-Rigkit.e
  • JS/Lnkpull.a
  • PWSZbot-FHN
  • Ransom-Cerber!html
  • Ransom-O
  • Ransomware-Locky
  • Ransomware-Locky.f!enc
  • SWF/ExploitKit.l
  • Trojan-AitInject.H
  • Vawtrak.gen.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2151 (Nov 2, 2016)

  • New Detections:
  • BAT/Agent
  • JS/Exploit-Rigkit.f
  • SWF/Exploit-Neutrino.a
  • SWF/Exploit-Rig.a
  • SWF/Exploit-Rig.b
  • SWF/Exploit-Rig.c
  • SWF/Exploit-Rig.d
  • SWF/Exploit-Rig.e
  • SWF/Exploit-Rig.f
  • Enhanced Detections:
  • Exploit-CVE2016-3298
  • Exploit-SWF.bk
  • Generic Packed.ace
  • Generic Trojan.aa
  • Generic Trojan.ab
  • Generic Trojan.i
  • Generic Trojan.j
  • JS/Exploit-Rigkit.e
  • PWSZbot-FHN
  • Ransomware-Locky
  • Ransomware-Locky.f!enc
  • SWF/ExploitKit.l
  • Trojan-AitInject.H
  • Vawtrak.gen.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2150 (Oct 28, 2016)

  • Enhanced Detections:
  • Exploit-CVE2016-3386
  • Exploit-CVE2016-7189
  • Generic Exploit.f
  • Generic Trojan.aa
  • Generic Trojan.i
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2149 (Oct 27, 2016)

  • New Detections:
  • JS/Lnkpull.a
  • Ransomware-Locky.f!enc
  • Enhanced Detections:
  • Generic Trojan.ab
  • Generic Trojan.i
  • PWSZbot-FHN
  • Ransomware-Locky.d!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2148 (Oct 26, 2016)

  • New Detections:
  • JS/Exploit-Rigkit.e
  • Trojan-FJPQ
  • Enhanced Detections:
  • Generic Downloader.gm
  • Generic Trojan.aa
  • Golroted.gen.f
  • JS/Exploit-Rigkit.d
  • NSIS/ObfusRansom.g
  • NSIS/Ransom-Cerber.a
  • PWSZbot-FHN
  • Ransomware-Locky.d!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2147 (Oct 25, 2016)

  • New Detections:
  • Exploit-CVE2015-5122
  • Ransom-CryPy
  • Enhanced Detections:
  • Exploit-CVE2010-3333!rtf
  • Exploit-SWF.bc
  • Exploit-SWF.x
  • Generic Trojan.aa
  • Vawtrak.gen.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2146 (Oct 24, 2016)

  • New Detections:
  • Exploit-CVE2010-3333!rtf
  • Trojan-AitInject.H
  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Exploit-SWF.bk
  • Generic Exploit-RTF.a
  • Generic PWS.o
  • PWSZbot-FHN
  • Trojan-Fareit.K

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2145 (Oct 21, 2016)

  • Enhanced Detections:
  • Exploit-SWF.bk
  • PWSZbot-FHN
  • Trojan-PoweLike.a!lnk

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2144 (Oct 20, 2016)

  • New Detections:
  • Exploit-CVE2016-3298
  • Enhanced Detections:
  • Exploit-CVE2015-2545
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2143 (Oct 19, 2016)

  • New Detections:
  • Trojan-Fareit.K
  • Enhanced Detections:
  • Exploit-CVE2012-0158.ac
  • Exploit-CVE2012-0158.g
  • Generic Exploit.f
  • Generic Trojan.i
  • PWSZbot-FHN
  • Trojan-PoweLike

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2142 (Oct 18, 2016)

  • New Detections:
  • NSIS/ObfusRansom.g
  • Trojan-FJXA
  • Enhanced Detections:
  • Exploit-CVE2016-3351
  • Exploit-SWF
  • Generic Trojan.aa
  • Generic Trojan.i
  • PWSZbot-FHN
  • Ransom-Cerber!html
  • Trojan-CoinMiner
  • Trojan-PoweLike.a!lnk
  • Vawtrak.gen.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2141 (Oct 17, 2016)

  • New Detections:
  • Trojan-PoweLike.a!lnk
  • Enhanced Detections:
  • Exploit-CVE2015-8651
  • Generic Trojan.i
  • Generic Trojan.z
  • PWSZbot-FHN
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2140 (Oct 14, 2016)

  • New Detections:
  • PWS-Zbot.gen.yz
  • Enhanced Detections:
  • Generic Packed.ace
  • Generic Trojan.aa
  • Generic Trojan.i
  • NSIS/ObfusRansom.d
  • PWSZbot-FHN
  • Ransomware-Locky.d!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2139 (Oct 13, 2016)

  • New Detections:
  • Exploit-CVE2016-3386
  • Exploit-CVE2016-7189
  • JS/Exploit-Rigkit.d
  • Enhanced Detections:
  • Generic Trojan.i
  • PWSZbot-FHN
  • VBS/Autorun.worm.aaaz
  • Vawtrak.gen.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2138 (Oct 12, 2016)

  • New Detections:
  • NSIS/Ransom-Cerber.a
  • Enhanced Detections:
  • Exploit-SWF.bk
  • Exploit-SWF.x
  • Generic Exploit.f
  • Generic Trojan.i
  • NSIS/ObfusRansom.e
  • Ransom-O
  • Trojan-CoinMiner
  • Trojan-PoweLike!lnk.a
  • Trojan-PowerShell

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2137 (Oct 9, 2016)

  • Enhanced Detections:
  • Golroted.gen.f
  • NSIS/ObfusRansom.d
  • PWSZbot-FHN
  • Ransom-O
  • Ransomware-Locky.d!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2136 (Oct 6, 2016)

  • Enhanced Detections:
  • NSIS/ObfusRansom.d

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2135 (Oct 5, 2016)

  • New Detections:
  • NSIS/ObfusRansom.e
  • Enhanced Detections:
  • Exploit-CVE2012-0158.n
  • Exploit-CVE2016-3377
  • Generic PWS.o
  • Generic Trojan.i
  • Golroted.gen.f
  • NSIS/ObfusRansom.a
  • OSX/Komplex.d
  • PWSZbot-FHN
  • Ransomware-Locky.d!enc
  • W32/Pate

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2134 (Oct 4, 2016)

  • New Detections:
  • Exploit-CVE2016-3351
  • Kovter!remnants
  • Enhanced Detections:
  • Exploit-CVE2015-1641!rtf
  • Exploit-CVE2015-2545
  • Exploit-SWF.bk
  • JS/Exploit-Rigkit.c
  • JS/Locky.m
  • JS/Locky.n
  • NSIS/ObfusRansom.d
  • OSX/Komplex.a
  • OSX/Komplex.b
  • OSX/Komplex.c
  • PWSZbot-FHN
  • Ransom-O
  • Ransomware-Locky.d!enc
  • Ransomware-Locky.e!enc
  • SWF/ExploitKit.n
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2133 (Oct 4, 2016)

  • New Detections:
  • Exploit-CVE2016-3351
  • Kovter!remnants
  • Enhanced Detections:
  • Exploit-CVE2015-2545
  • Exploit-SWF.bk
  • PWSZbot-FHN
  • Ransom-O
  • Ransomware-Locky.e!enc
  • SWF/ExploitKit.n
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2132 (Sep 30, 2016)

  • New Detections:
  • SWF/ExploitKit.n
  • Vawtrak.gen.a
  • Enhanced Detections:
  • Generic Trojan.i
  • W32/Pate

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2131 (Sep 29, 2016)

  • New Detections:
  • OSX/Komplex.d
  • Enhanced Detections:
  • Exploit-CVE2012-0158.ad
  • Exploit-CVE2016-3294
  • Exploit-CVE2016-3295
  • Exploit-CVE2016-3375
  • Generic Trojan.aa
  • JS/SMSSend.c
  • MalHeur-ACE
  • SWF/ExploitKit.m

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2130 (Sep 28, 2016)

  • New Detections:
  • JS/Locky.m
  • JS/Locky.n
  • NSIS/ObfusRansom.d
  • OSX/Komplex.a
  • OSX/Komplex.b
  • OSX/Komplex.c
  • Enhanced Detections:
  • PWSZbot-FHN
  • Ransomware-Locky.e!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2129 (Sep 27, 2016)

  • Enhanced Detections:
  • NSIS/ObfusKovter.b
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2127 (Sep 26, 2016)

  • Enhanced Detections:
  • Generic Trojan.i
  • Generic Trojan.z
  • Ransomware-Locky.e!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2126 (Sep 23, 2016)

  • New Detections:
  • BAT/Del
  • JS/Exploit-Rigkit.c
  • Enhanced Detections:
  • Generic Trojan.i
  • Ransom-Cerber

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2125 (Sep 22, 2016)

  • New Detections:
  • Exploit-CVE2016-3377
  • Generic Trojan.aa
  • Enhanced Detections:
  • Generic Exploit.f

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2124 (Sep 21, 2016)

  • New Detections:
  • Exploit-CVE2016-3295
  • Enhanced Detections:
  • Exploit-CVE2015-1641!rtf
  • Generic Trojan.i
  • JS/Ransom-Lock
  • OSX/Mokes
  • PWSZbot-FHN
  • Ransomware-Locky.e!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2123 (Sep 20, 2016)

  • Enhanced Detections:
  • Exploit-CVE2012-0158.n
  • Ransom-O
  • Trojan-PoweLike!lnk.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2121 (Sep 19, 2016)

  • Enhanced Detections:
  • Golroted.gen.f

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2116 (Sep 16, 2016)

  • New Detections:
  • Exploit-CVE2016-3294
  • Exploit-CVE2016-3375
  • Hinired Worm!lnk
  • Enhanced Detections:
  • Generic Packed.ace
  • Generic Trojan.i
  • Generic Trojan.t
  • Generic Trojan.y
  • PWSZbot-FHN
  • Ransomware-Locky.d!enc
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2113 (Sep 15, 2016)

  • New Detections:
  • JS/Ransom-Lock
  • NSIS/ObfusKovter.b
  • OSX/Mokes
  • Trojan-PoweLike!lnk.a
  • Enhanced Detections:
  • Exploit-CVE2012-0158.y
  • Generic Trojan.i
  • NSIS/ObfusRansom.a
  • Ransomware-Locky.e!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2111 (Sep 14, 2016)

  • Enhanced Detections:
  • Generic Exploit-RTF.a
  • Generic Trojan.j
  • Generic Trojan.z
  • Golroted.gen.f
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2110 (Sep 13, 2016)

  • Enhanced Detections:
  • Generic Packed.ace
  • Ransomware-Locky.e!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2109 (Sep 12, 2016)

  • Enhanced Detections:
  • Generic Trojan.i
  • HTML/Neutrino.f

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2108 (Sep 9, 2016)

  • Enhanced Detections:
  • NSIS/ObfusKovter.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2107 (Sep 8, 2016)

  • Enhanced Detections:
  • Exploit-CVE2012-0158.n
  • Ransomware-Locky.d!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2106 (Sep 8, 2016)

  • Enhanced Detections:
  • NSIS/ObfusRansom.b
  • PWSZbot-FHN
  • Ransomware-Locky.e!enc
  • SWF/ExploitKit.m
  • Trojan-AitInject.G
  • W32/Virut

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2105 (Sep 7, 2016)

  • Enhanced Detections:
  • Generic Exploit.f
  • PWSZbot-FHN
  • Ransomware-Locky.d!enc
  • SWF/ExploitKit.l
  • Trojan-PoweLike
  • Trojan-PoweLike!lnk

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2104 (Sep 2, 2016)

  • New Detections:
  • HTML/Neutrino.f
  • Enhanced Detections:
  • Exploit-CVE2016-0189
  • Generic Trojan.i
  • Generic Trojan.j
  • Golroted.gen.f
  • HTML/Neutrino.c
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2103 (Sep 1, 2016)

  • New Detections:
  • SWF/ExploitKit.m
  • Enhanced Detections:
  • Exploit-CVE2012-0158.aa
  • Exploit-SWF.bj
  • Generic Trojan.i
  • Generic Trojan.j
  • NSIS/ObfusRansom.a
  • PWSZbot-FHN
  • Ransomware-Locky.d!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2102 (Aug 31, 2016)

  • New Detections:
  • NSIS/ObfusRansom.b
  • Trojan-AitInject.G
  • Enhanced Detections:
  • Downloader-CEW
  • Exploit-CVE2012-0158.aa
  • Ransomware-Locky.d!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2101 (Aug 30, 2016)

  • New Detections:
  • NSIS/ObfusKovter.a
  • Enhanced Detections:
  • Exploit-CVE2016-3290
  • Exploit-PowerShell
  • Exploit-SWF.bh
  • Generic Trojan.i
  • Generic Trojan.j
  • PWSZbot-FHN
  • Ransom-O
  • Trojan-PoweLike
  • Trojan-PoweLike!bat
  • Trojan-PoweLike!lnk

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2100 (Aug 29, 2016)

  • New Detections:
  • NSIS/ObfusRansom.a
  • Enhanced Detections:
  • Exploit-CVE2012-0158.aa
  • Exploit-CVE2012-0158.ad
  • Exploit-CVE2015-2545
  • PWSZbot-FHN
  • Ransomware-Locky.d!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2099 (Aug 26, 2016)

  • New Detections:
  • Exploit-SWF.bk
  • SWF/ExploitKit.l
  • Enhanced Detections:
  • Exploit-CVE2012-0158.aa
  • Generic Trojan.i
  • Generic Trojan.j
  • Neutrino-ExploitKit.h
  • Ransomware-Locky.d!enc
  • SWF/ExploitKit.f

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2097 (Aug 25, 2016)

  • Enhanced Detections:
  • Exploit-RTF
  • Generic Packed.ace

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2095 (Aug 24, 2016)

  • New Detections:
  • Exploit-CVE2012-0158.ad
  • Enhanced Detections:
  • Exploit-CVE2015-2545
  • Generic Exploit-RTF.a
  • Generic Trojan.j
  • Generic Trojan.t
  • HTML/Neutrino.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2094 (Aug 23, 2016)

  • New Detections:
  • Generic Packed.s
  • Generic Packed.t
  • MSIL/Packed.a
  • Trojan-PoweLike
  • Trojan-PoweLike!bat
  • Trojan-PoweLike!lnk

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2092 (Aug 22, 2016)

  • New Detections:
  • Exploit-SWF.bj
  • Enhanced Detections:
  • Generic Exploit.f
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2089 (Aug 19, 2016)

  • New Detections:
  • Exploit-CVE2012-0158.ab
  • Exploit-CVE2012-0158.ac
  • Exploit-CVE2016-0189
  • Exploit-CVE2016-3290
  • Enhanced Detections:
  • Exploit-CVE2012-0158.aa
  • Generic PWS.o
  • HTML/Neutrino.d
  • HTML/Neutrino.e
  • PWSZbot-FHN
  • Ransom-O
  • Ransomware-Locky.d!enc
  • Stuxnet
  • Trojan-Fareit.c
  • VBS/Autorun.worm.k

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2088 (Aug 18, 2016)

  • New Detections:
  • Exploit-CVE2012-0158.ab
  • Exploit-CVE2016-3290
  • Enhanced Detections:
  • Exploit-CVE2012-0158.aa
  • HTML/Neutrino.e
  • PWSZbot-FHN
  • Ransom-O
  • Ransomware-Locky.d!enc
  • Stuxnet
  • Trojan-Fareit.c
  • VBS/Autorun.worm.k

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2087 (Aug 17, 2016)

  • New Detections:
  • Exploit-CVE2016-3290
  • Enhanced Detections:
  • PWSZbot-FHN
  • Ransom-O
  • Ransomware-Locky.d!enc
  • Stuxnet
  • Trojan-Fareit.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2086 (Aug 16, 2016)

  • New Detections:
  • Exploit-CVE2016-3290
  • Enhanced Detections:
  • PWSZbot-FHN
  • Ransom-O
  • Ransomware-Locky.d!enc
  • Trojan-Fareit.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2085 (Aug 12, 2016)

  • New Detections:
  • HTML/Neutrino.e
  • Neutrino-ExploitKit.h
  • Enhanced Detections:
  • Generic Trojan.i
  • HTML/Neutrino.c
  • JS/Exploit-Blacole.ht
  • PWSZbot-FHN
  • Ransomware-Locky.e!enc
  • SWF/ExploitKit.f
  • SWF/ExploitKit.g

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2082 (Aug 10, 2016)

  • New Detections:
  • Exploit-CVE2012-0158.aa
  • Ransom-Cerber
  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Exploit-CVE2012-0158.z
  • Generic PWS.o
  • Generic Packed.ace
  • Generic Trojan.i
  • Golroted.gen.f
  • PWSZbot-FHN
  • Ransomware-Locky.d!enc
  • SWF/ExploitKit.j
  • SWF/ExploitKit.k

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2081 (Aug 9, 2016)

  • New Detections:
  • Neutrino-ExploitKit.g
  • W32/Remsec-APT
  • Enhanced Detections:
  • Exploit-CVE2012-0158.y
  • Golroted.gen.f
  • JS/Exploit
  • Neutrino-ExploitKit.f
  • Ransomware-Locky.d!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2079 (Aug 5, 2016)

  • New Detections:
  • Exploit-CVE2012-0158.z
  • Exploit-CVE2016-0099
  • Generic Trojan.v
  • SWF/ExploitKit.j
  • SWF/ExploitKit.k
  • Enhanced Detections:
  • Generic Trojan.i
  • PWSZbot-FHN
  • Ransomware-Locky.d!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2078 (Aug 4, 2016)

  • New Detections:
  • Ransomware-Locky.e!enc
  • Enhanced Detections:
  • Exploit-CVE2012-0158.x
  • Golroted.gen.f
  • PWSZbot-FHN
  • Ransomware-Locky.d!enc
  • SWF/ExploitKit.e
  • SWF/ExploitKit.f
  • SWF/ExploitKit.g
  • SWF/ExploitKit.h
  • SWF/ExploitKit.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2077 (Aug 3, 2016)

  • New Detections:
  • Exploit-CVE2012-0158.y
  • Enhanced Detections:
  • PWSZbot-FHN
  • Ransomware-Locky.d!enc
  • SWF/ExploitKit.b

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2076 (Aug 2, 2016)

  • Enhanced Detections:
  • PWSZbot-FHN
  • Ransomware-Locky.d!enc
  • W32/CoinMiner.d

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2075 (Aug 1, 2016)

  • New Detections:
  • Neutrino-ExploitKit.d
  • Neutrino-ExploitKit.e
  • Neutrino-ExploitKit.f
  • SWF/ExploitKit.f
  • SWF/ExploitKit.g
  • SWF/ExploitKit.h
  • SWF/ExploitKit.i
  • Trojan-FJHT!dat
  • Enhanced Detections:
  • HTML/Neutrino.b
  • SWF/ExploitKit.c
  • SWF/ExploitKit.d
  • SWF/ExploitKit.e

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2072 (Jul 29, 2016)

  • New Detections:
  • Exploit-CVE2016-3240
  • Trojan-KillAV
  • Enhanced Detections:
  • PWSZbot-FHN
  • Ransomware-Locky.d!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2070 (Jul 28, 2016)

  • Enhanced Detections:
  • Exploit-CVE2012-0158.w
  • Generic Trojan.i
  • PWSZbot-FHN
  • Trojan-FIGV

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2069 (Jul 27, 2016)

  • Enhanced Detections:
  • Exploit-CVE2012-0158.w
  • PWSZbot-FHN
  • W32/XDocCrypt

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2068 (Jul 26, 2016)

  • New Detections:
  • Golroted.gen.f
  • Enhanced Detections:
  • Generic Trojan.i
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2067 (Jul 25, 2016)

  • New Detections:
  • Exploit-CVE2012-0158.x
  • Enhanced Detections:
  • Generic Trojan.s
  • PWSZbot-FHN
  • Ransomware-Locky.c!enc
  • Ransomware-Locky.d!enc
  • Stuxnet
  • Trojan-CoinMiner
  • W32/CoinMiner.d

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2065 (Jul 22, 2016)

  • New Detections:
  • SWF/ExploitKit.c
  • SWF/ExploitKit.d
  • SWF/ExploitKit.e
  • Trojan-Fareit.c
  • Enhanced Detections:
  • PWSZbot-ART
  • PWSZbot-FHN
  • Trojan-FIGN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2061 (Jul 21, 2016)

  • New Detections:
  • Exploit-CVE2012-0158.w
  • SWF/ExploitKit.b
  • Enhanced Detections:
  • Exploit-CVE2012-0158.v
  • Generic Trojan.o
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2060 (Jul 20, 2016)

  • New Detections:
  • Trojan-FIGV
  • Enhanced Detections:
  • PWSZbot-FHN
  • Ransomware-Locky.d!enc
  • W32/Yaha.eml
  • W32/Yaha.y@MM
  • W32/Yaha@MM
  • W32/Zindos.worm

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2059 (Jul 19, 2016)

  • New Detections:
  • Generic Trojan.ab
  • Generic Trojan.u
  • PWSZbot-APV
  • PWSZbot-ARJ
  • PWSZbot-ARN
  • PWSZbot-ART
  • PWSZbot-ASC
  • Enhanced Detections:
  • Generic Packed
  • Generic Trojan.i
  • Generic Trojan.t
  • Generic Trojan.z
  • Generic Trojan.za
  • Generic Trojan.zb
  • Golroted.gen.a
  • PWSZbot-FHN
  • W32/Klez.rar
  • W32/Lirva.eml
  • W32/Lirva.txt
  • W32/Mydoom.b!hosts
  • W32/Nachi!tftpd

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2058 (Jul 18, 2016)

  • Enhanced Detections:
  • Exploit-SWF
  • JS/Exploit-Angler.r
  • PWSZbot-FHN
  • Ransomware-Locky.d!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2057 (Jul 15, 2016)

  • New Detections:
  • Exploit-CVE2012-0158.v
  • Generic Trojan.za
  • Generic Trojan.zb
  • Ransomware-Locky.c!enc
  • Ransomware-Locky.d!enc
  • Enhanced Detections:
  • Exploit-CVE2012-0158.u
  • Generic Trojan.z
  • JS/Bondat.a!lnk
  • JS/Exploit-Angler.r
  • PWSZbot-FHN
  • W32/Bugbear.b!data
  • W32/Deborm.worm.ah
  • W32/Dumaru.ad@MM
  • W32/Dumaru.al.dll
  • W32/Elkern.cav.c.dam

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2056 (Jul 14, 2016)

  • Enhanced Detections:
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2055 (Jul 13, 2016)

  • New Detections:
  • HTML/Neutrino.b
  • Enhanced Detections:
  • Exploit-CVE2012-0158.s
  • Exploit-CVE2012-0158.t
  • Exploit-SWF.bf
  • Exploit-SWF.bg
  • Generic FakeAlert.gy
  • Generic PWS.o
  • PWSZbot-FHN
  • Ransomware-Locky.b!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2054 (Jul 12, 2016)

  • Enhanced Detections:
  • Downloader-CJX!lnk
  • Exploit-CVE2012-0158
  • Exploit-CVE2012-0158.q
  • Exploit-CVE2012-0158.r
  • Exploit-XMLhttpd.d
  • FakeAlert-SpyKiller
  • Generic PWS.o
  • Generic Packed.ace
  • Generic Trojan.t
  • Generic.dam
  • PWS-Narod
  • PWS-Narod.dll
  • PWSZbot-FHN
  • W32/Autorun.worm.ej
  • W32/Autorun.worm.fa
  • W32/Sobig.f.dam

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2053 (Jul 11, 2016)

  • New Detections:
  • Autoruns.b
  • Exploit-CVE2012-0158.u
  • Enhanced Detections:
  • with fishy extension

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2052 (Jul 8, 2016)

  • New Detections:
  • Exploit-CVE2012-0158.s
  • Exploit-CVE2012-0158.t
  • Enhanced Detections:
  • Exploit-SWF
  • Exploit-SWF.bh
  • Generic Trojan.z
  • PWSZbot-FHN
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2051 (Jul 7, 2016)

  • New Detections:
  • Exploit-CVE2012-0158.q
  • Exploit-CVE2012-0158.r
  • Ransom-Cerber!html
  • Enhanced Detections:
  • Exploit-CVE2012-0158.p
  • Exploit-SWF.bd
  • NSIS/ObfusRansom
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2050 (Jul 5, 2016)

  • New Detections:
  • PWSZbot-FHN

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2049 (Jul 4, 2016)

  • New Detections:
  • Exploit-CVE2012-0158.p
  • JS/Exploit-Angler.r
  • Enhanced Detections:
  • Exploit-CVE2016-0199
  • Exploit-CVE2016-3199
  • Exploit-CVE2016-3222
  • Exploit-CVE2016-3234
  • Exploit-SWF.bi
  • Generic Exploit.f

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2048 (Jul 1, 2016)

  • Enhanced Detections:
  • Exploit-SWF.bc
  • Exploit-SWF.be
  • Generic Trojan.i
  • Generic Trojan.t
  • Generic Trojan.y

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2047 (Jun 30, 2016)

  • New Detections:
  • NSIS/ObfusRansom
  • Ransomware-Locky.b!enc
  • Enhanced Detections:
  • Exploit-SWF
  • Generic Trojan.t
  • HTML/Neutrino.a
  • Ransomware-Locky.a!enc
  • SWF/ExploitKit.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2044 (Jun 29, 2016)

  • New Detections:
  • Exploit-SWF.bh
  • Exploit-SWF.bi
  • Enhanced Detections:
  • Exploit-RTF
  • HTML/Neutrino.a
  • Ransomware-Locky.a!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2043 (Jun 28, 2016)

  • New Detections:
  • Exploit-CVE2016-0199
  • Exploit-SWF.bf
  • Exploit-SWF.bg
  • Enhanced Detections:
  • Generic Trojan.z
  • Neutrino-ExploitKit.c
  • Ransomware-Locky.a!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2042 (Jun 27, 2016)

  • New Detections:
  • Exploit-CVE2016-3222
  • Exploit-SWF.be
  • Neutrino-ExploitKit.c
  • SWF/ExploitKit.a
  • Enhanced Detections:
  • Exploit-CVE2010-3333.p
  • Exploit-CVE2010-3333.q
  • Exploit-CVE2012-0158.a
  • Exploit-CVE2014-6332.a
  • Generic Trojan.i
  • Generic Trojan.o
  • HTML/Neutrino.a
  • JS/Exploit-Rigkit.b
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2041 (Jun 24, 2016)

  • New Detections:
  • Exploit-CVE2014-6332.a
  • Exploit-CVE2016-3199
  • Exploit-CVE2016-3234
  • HTML/Neutrino.a
  • Enhanced Detections:
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2040 (Jun 23, 2016)

  • New Detections:
  • Exploit-SWF.bd
  • Enhanced Detections:
  • Exploit-CVE2012-0158.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2039 (Jun 22, 2016)

  • New Detections:
  • Exploit-CVE2010-3333.p
  • Exploit-CVE2010-3333.q
  • Enhanced Detections:
  • Exploit-CVE2015-1641!rtf
  • Generic Downloader.gm
  • Generic Exploit.p

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2037 (Jun 20, 2016)

  • New Detections:
  • Generic Trojan.t
  • Enhanced Detections:
  • Exploit-CVE2015-2545.a
  • Exploit-SWF.ba
  • Exploit-SWF.bb
  • Neutrino-ExploitKit.a
  • Neutrino-ExploitKit.b
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2036 (Jun 17, 2016)

  • New Detections:
  • Exploit-SWF.bc
  • Enhanced Detections:
  • Generic Exploit.f
  • Generic FakeAlert.t

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2035 (Jun 16, 2016)

  • New Detections:
  • Generic.A
  • Generic.y
  • Enhanced Detections:
  • with fishy extension

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2034 (Jun 14, 2016)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Generic Exploit-RTF.a
  • Golroted.gen.a
  • JS/Downloader

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2033 (Jun 13, 2016)

  • New Detections:
  • Exploit-SWF.ba
  • Exploit-SWF.bb
  • Neutrino-ExploitKit.a
  • Neutrino-ExploitKit.b
  • Enhanced Detections:
  • Exploit-CVE2015-1641!rtf
  • Generic PWS.o
  • Generic Trojan.i
  • Generic Trojan.o
  • Ransom-O
  • SWF/Exploit.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2032 (Jun 10, 2016)

  • New Detections:
  • Ransom-Exxroute!htm
  • Enhanced Detections:
  • Generic Trojan.i
  • Generic Trojan.o
  • JS/Exploit-Angler.n
  • Ransom-O
  • VBS/Downloader.cn

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2031 (Jun 9, 2016)

  • New Detections:
  • Generic Exploit-RTF.a
  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Generic Trojan.z
  • JS/Exploit-Angler.m
  • Ransomware-Locky.a!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2030 (Jun 8, 2016)

  • Enhanced Detections:
  • Exploit-CVE2015-2545
  • Generic Exploit.f
  • Generic PWS.o
  • Generic Trojan.i
  • Generic Trojan.o

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2029 (Jun 7, 2016)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Generic Packed.ace
  • Generic Trojan.i
  • JS/Exploit-Angler.n

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2028 (Jun 6, 2016)

  • New Detections:
  • Golroted-TRG
  • TeslaCrypt-TRG
  • Enhanced Detections:
  • Exploit-SWF.ad
  • Generic PWS.o
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2027 (Jun 3, 2016)

  • New Detections:
  • VBS/Downloader.cn
  • Enhanced Detections:
  • Generic Trojan.j
  • JS/Exploit-Angler.q
  • Ransomware-Locky!enc
  • Ransomware-Locky.a!enc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2026 (Jun 2, 2016)

  • New Detections:
  • Ransomware-Locky.a!enc
  • Enhanced Detections:
  • Exploit-SWF
  • Generic Trojan.i
  • Generic Trojan.o
  • JS/Exploit-Angler.m
  • with fishy extension

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2025 (Jun 1, 2016)

  • New Detections:
  • Generic Trojan.S
  • Enhanced Detections:
  • Exploit-CVE2015-2545
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2024 (May 31, 2016)

  • Enhanced Detections:
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2023 (May 30, 2016)

  • New Detections:
  • JS/Exploit-Angler.q
  • Enhanced Detections:
  • Generic Trojan.j
  • Golroted.gen.a
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2022 (May 27, 2016)

  • Enhanced Detections:
  • Exploit-CVE2016-0184
  • Exploit-SWF
  • FakeAlert-DZ
  • Generic Trojan.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2021 (May 26, 2016)

  • Enhanced Detections:
  • Exploit-SWF
  • Generic Trojan!job
  • Generic Trojan.j
  • Trojan-Dridex
  • W32/Expiro.gen.ra

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2020 (May 25, 2016)

  • New Detections:
  • ALS/Neyer.a
  • Ransomware-Locky!enc
  • Enhanced Detections:
  • JS/Exploit-Angler.m

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2019 (May 24, 2016)

  • New Detections:
  • Vawtrak!mxr
  • Enhanced Detections:
  • Exploit-SWF
  • Exploit-SWF.az
  • Generic PWS.o
  • Generic Trojan.i
  • JS/Exploit-Angler.m
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2017 (May 23, 2016)

  • Enhanced Detections:
  • Exploit-SWF
  • JS/Exploit-Angler.m

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2014 (May 20, 2016)

  • Enhanced Detections:
  • Generic Trojan!job

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2013 (May 19, 2016)

  • Enhanced Detections:
  • Generic Trojan.j
  • JS/Exploit-Angler.m
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2012 (May 18, 2016)

  • New Detections:
  • Exploit-SWF.az
  • NanoCore!mxr
  • NanoCore-Scanmemory
  • Enhanced Detections:
  • DOS-FAY
  • Exploit-SWF
  • Generic PWS.o

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2011 (May 17, 2016)

  • New Detections:
  • Exploit-CVE2016-4117
  • Enhanced Detections:
  • Golroted.gen.a
  • JS/Exploit-Angler.m

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2010 (May 17, 2016)

  • New Detections:
  • Exploit-CVE2016-0184
  • Enhanced Detections:
  • FakeAlert-IN
  • Generic Trojan.i
  • Trojan-PowerShell

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2009 (May 13, 2016)

  • New Detections:
  • Ransom-Mischa
  • Enhanced Detections:
  • DOS-FAY
  • Exploit-Axpergle!swf
  • Generic Exploit.f
  • Generic Trojan.j
  • JS/Exploit-Angler.m
  • JS/Exploit-Angler.o
  • Ransom-O
  • VBObfus.g
  • VBS/Trojan-B

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2008 (May 12, 2016)

  • New Detections:
  • DOS-FAY
  • Generic Trojan!job
  • MalHeur-ACE
  • Enhanced Detections:
  • DOS-FAY
  • Exploit-CVE2015-1641!rtf
  • Exploit-RTF
  • Generic Trojan.i
  • Generic Trojan.j
  • JS/Exploit-Angler.m
  • Trojan-AitInject.F

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2006 (May 10, 2016)

  • Enhanced Detections:
  • Exploit-CVE2015-2545
  • Exploit-CVE2016-0155
  • Generic PWS.o
  • Generic Packed.ace
  • JS/Exploit

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2005 (May 9, 2016)

  • Enhanced Detections:
  • Exploit-CVE2015-1641!rtf
  • Exploit-CVE2015-2545
  • Exploit-CVE2016-0164
  • Exploit-RTF
  • Generic Exploit.f
  • Generic Trojan.i
  • Golroted.gen.a
  • JS/Exploit-Angler.p
  • JS/Redirector
  • Trojan-CoinMiner
  • W32/CoinMiner.d

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2004 (May 6, 2016)

  • New Detections:
  • Trojan-FIGN
  • Trojan-FIKV
  • Enhanced Detections:
  • Exploit-CVE2015-2545
  • Generic Trojan.j
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2003 (May 5, 2016)

  • Enhanced Detections:
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2002 (May 4, 2016)

  • New Detections:
  • Golroted.gen.a
  • JS/Exploit-Angler.p
  • Trojan-AitInject.F
  • VBS/Trojan-B
  • Enhanced Detections:
  • Corebot!mxr
  • Exploit-SWF
  • Generic Trojan.i
  • Generic Trojan.z
  • Ransom-O
  • Trojan-Dridex

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2001 (May 3, 2016)

  • New Detections:
  • JS/Exploit-Angler.o
  • Enhanced Detections:
  • Generic Packed
  • Generic Packed.ace

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.2000 (May 3, 2016)

  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • Enhanced Detections:
  • Generic PWS.o
  • Generic Trojan.i
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1999 (Apr 29, 2016)

  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • Enhanced Detections:
  • Generic PWS.o
  • Generic Trojan.i
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1996 (Apr 28, 2016)

  • Enhanced Detections:
  • Generic PWS.o
  • Generic Trojan.i
  • Generic Trojan.j
  • JS/Exploit-Angler.a
  • JS/Exploit-Angler.m
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1995 (Apr 27, 2016)

  • New Detections:
  • Nivdort
  • Enhanced Detections:
  • Exploit-CVE2014-4114!ppt
  • TeslaCrypt!mxr
  • TeslaCrypt-memory

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1990 (Apr 22, 2016)

  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • New Detections:
  • Exploit-CVE2016-0155
  • Enhanced Detections:
  • Generic Exploit.f
  • Generic Trojan.o

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1989 (Apr 21, 2016)

  • New Detections:
  • Exploit-CVE2014-4114!ppt
  • Exploit-CVE2016-1019
  • Enhanced Detections:
  • Exploit-SWF.ax
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1988 (Apr 20, 2016)

  • New Detections:
  • Exploit-SWF.ay
  • Enhanced Detections:
  • Generic Packed.ace
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1987 (Apr 19, 2016)

  • Enhanced Detections:
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1986 (Apr 18, 2016)

  • Enhanced Detections:
  • Generic Trojan.j
  • JS/Exploit-Angler.m
  • JS/Pinkslipbot

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1983 (Apr 15, 2016)

  • Enhanced Detections:
  • Exploit-SWF.aw
  • Generic PWS.o
  • Generic Trojan.j
  • JS/Exploit-Angler.m
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1982 (Apr 14, 2016)

  • New Detections:
  • Trojan-Skelky
  • Enhanced Detections:
  • Exploit-SWF.ax
  • JS/Exploit
  • JS/Exploit-Neclu

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1980 (Apr 12, 2016)

  • Enhanced Detections:
  • Generic Downloader.z
  • Generic Exploit.f

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1979 (Apr 11, 2016)

  • New Detections:
  • Corebot!mxr
  • Del-Reg.a
  • Generic Packed
  • JS/Pinkslipbot!env
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Exploit-SWF.ax
  • Generic PWS.o
  • Generic Trojan.i
  • Generic Trojan.o
  • JS/Bondat.a!lnk
  • Ransom-O
  • Ransom/Power.a
  • Tescrypt!txt
  • W32/Gamarue!lnk

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1977 (Apr 6, 2016)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Exploit-SWF.ax
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1974 (Apr 5, 2016)

  • New Detections:
  • Ransom/Power.a
  • Enhanced Detections:
  • JS/Exploit-Angler.m
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1973 (Apr 4, 2016)

  • New Detections:
  • JS/Exploit-Neclu
  • Tescrypt!txt
  • Enhanced Detections:
  • Generic PWS.o
  • Generic Trojan.i
  • JS/Exploit-Angler.m

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1972 (Apr 1, 2016)

  • New Detections:
  • JS/Exploit-Angler.n
  • Enhanced Detections:
  • Exploit-SWF.ad
  • Generic Trojan.j
  • PWS-Zbot

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1971 (Mar 31, 2016)

  • New Detections:
  • Exploit-SWF.ax
  • Enhanced Detections:
  • Generic Trojan.i
  • JS/Exploit-Angler.m

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1970 (Mar 30, 2016)

  • Enhanced Detections:
  • Generic Exploit.f
  • JS/Exploit-Angler.m
  • Ransomware-Locky

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1969 (Mar 29, 2016)

  • Enhanced Detections:
  • Generic Packed.ace

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1968 (Mar 28, 2016)

  • New Detections:
  • JS/Exploit-Angler.m
  • Enhanced Detections:
  • Exploit-CVE2012-0158.n
  • Exploit-CVE2016-0112
  • Exploit-CVE2016-0113
  • Exploit-CVE2016-0124
  • Exploit-SWF.av
  • Generic FakeAlert.lx
  • Generic PWS.o
  • Generic Trojan.i
  • Generic Trojan.j
  • Generic Trojan.o
  • JS/Exploit-Angler.a
  • JS/Exploit-Angler.k
  • Python/RAT

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1967 (Mar 24, 2016)

  • Enhanced Detections:
  • Exploit-CVE2010-3333.o
  • Exploit-CVE2012-0158
  • Exploit-CVE2012-0158.n
  • Exploit-CVE2012-0158.o
  • Exploit-SWF.aw
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1966 (Mar 23, 2016)

  • New Detections:
  • Corebot!mem
  • Enhanced Detections:
  • Generic Trojan.y
  • Ransom-O
  • Trojan-Dridex

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1965 (Mar 22, 2016)

  • Enhanced Detections:
  • Exploit-CVE2015-1641!rtf

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1964 (Mar 21, 2016)

  • Enhanced Detections:
  • Exploit-CVE2012-0158.n
  • Exploit-SWF

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1963 (Mar 18, 2016)

  • Enhanced Detections:
  • Exploit-CVE2012-0158.n
  • Exploit-CVE2015-1641!rtf
  • Generic Trojan.j
  • JS/Exploit-Angler.k
  • Ransom-O
  • Ransomware-Locky

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1962 (Mar 17, 2016)

  • New Detections:
  • Exploit-SWF.aw
  • Trojan-KillShot
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2015-1641!rtf
  • Generic Trojan.j
  • Generic Trojan.p
  • JS/Redirector

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1960 (Mar 16, 2016)

  • New Detections:
  • Exploit-CVE2015-2545
  • Exploit-CVE2016-0112
  • Exploit-CVE2016-0113
  • Exploit-CVE2016-0124
  • Enhanced Detections:
  • Drixed-FDS
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2012-0158.n
  • Exploit-CVE2014-4114
  • Exploit-CVE2015-1641!rtf
  • Generic Keylogger!lnk
  • Generic Trojan.i
  • Generic Trojan.j
  • Ransom-TeslaCrypt

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1959 (Mar 15, 2016)

  • New Detections:
  • Exploit-SWF.av
  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Exploit-CVE2012-0158.n
  • Generic Trojan.j
  • Generic Trojan.o
  • JS/Exploit-Angler

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1958 (Mar 14, 2016)

  • Enhanced Detections:
  • Generic PWS.o
  • Generic Trojan.i
  • Generic Trojan.y
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1956 (Mar 11, 2016)

  • Enhanced Detections:
  • Generic PWS.o

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1950 (Mar 10, 2016)

  • New Detections:
  • Drixed-FDS
  • Generic Keylogger!lnk
  • Python/RAT
  • Enhanced Detections:
  • Drixed-FDR
  • Exploit-CVE2012-0158!rtf
  • Generic Trojan.i
  • Generic Trojan.j
  • Trojan-Dridex

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1949 (Mar 9, 2016)

  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • Enhanced Detections:
  • Exploit-CVE2012-0158.g
  • Exploit-CVE2012-0158.n
  • Generic Trojan.j
  • Ransom-Tescrypt!htm
  • Ransom-Tescrypt!txt

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1948 (Mar 8, 2016)

  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Generic Trojan.o
  • JS/Exploit-Angler.l
  • Ransom-TeslaCrypt

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1945 (Mar 4, 2016)

  • New Detections:
  • Exploit-CVE2010-3333.o
  • Enhanced Detections:
  • Exploit-RTF
  • JS/Exploit-Angler.a
  • Malformed-PDF
  • PHP/Ransom-CTB
  • PWS-Zbot

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1944 (Mar 3, 2016)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Generic Exploit.f
  • Generic Trojan.j
  • Generic Trojan.o

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1941 (Mar 1, 2016)

  • New Detections:
  • Drixed-FDR
  • JS/Exploit-Angler.l
  • OSX/OceanLotus
  • PHP/Ransom-CTB
  • Ransom-Tescrypt!htm
  • Ransom-Tescrypt!txt
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2015-1641!rtf
  • Generic Trojan.o
  • JS/Exploit-Angler.k
  • PWS-Zbot
  • Ransom-O
  • Ransom-TeslaCrypt

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1937 (Feb 29, 2016)

  • New Detections:
  • Drixed-FDR
  • OSX/OceanLotus
  • Ransom-Tescrypt!htm
  • Enhanced Detections:
  • Generic Trojan.o
  • PWS-Zbot
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1933 (Feb 25, 2016)

  • Enhanced Detections:
  • Adware-Eorezo
  • Exploit-Axpergle!swf
  • Exploit-CVE2012-0158!rtf
  • JS/Exploit-Angler.k
  • W32/Nuwar@MM!rar

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1926 (Feb 24, 2016)

  • Enhanced Detections:
  • Exploit-CVE2014-1761
  • Generic Packed.ace
  • JS/Exploit-Angler.k

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1924 (Feb 23, 2016)

  • Enhanced Detections:
  • PWS-Zbot

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1920 (Feb 22, 2016)

  • Enhanced Detections:
  • Golroted!mxr
  • PWS-Zbot!mxr
  • Ransom-O
  • SWF/Exploit.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1919 (Feb 19, 2016)

  • New Detections:
  • Ransomware-Locky

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1918 (Feb 18, 2016)

  • Enhanced Detections:
  • Exploit-RTF
  • Generic Trojan.i
  • JS/Exploit-Rigkit.b

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1917 (Feb 17, 2016)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • W32/Autorun.worm.aaeh

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1915 (Feb 15, 2016)

  • New Detections:
  • Ransom-Hydracrypt
  • Enhanced Detections:
  • Exploit-CVE2015-1641!rtf
  • Generic Trojan.i
  • JS/Exploit-Angler.k
  • Ransom-O
  • Trojan-Dridex
  • W32/Pinkslipbot!job

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1913 (Feb 12, 2016)

  • Enhanced Detections:
  • JS/Exploit-Angler.k

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1912 (Feb 11, 2016)

  • New Detections:
  • JS/Exploit-Rigkit.b
  • Enhanced Detections:
  • Downloader-CJX!lnk
  • Exploit-CVE2012-0158!rtf
  • Exploit-SWF.ae
  • Fareit!eml
  • JS/Pinkslipbot
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1907 (Feb 9, 2016)

  • Enhanced Detections:
  • BAT/DelAll
  • JS/Exploit-Angler
  • PWS-Zbot

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1904 (Feb 8, 2016)

  • New Detections:
  • Generic Packed.ace
  • JS/Exploit!dam
  • Enhanced Detections:
  • Generic Trojan.i
  • Java/Adwind
  • W32/Pinkslipbot

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1897 (Feb 5, 2016)

  • Enhanced Detections:
  • PWS-Dridex

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1894 (Feb 4, 2016)

  • New Detections:
  • BAT/DelAll
  • JS/Pinkslipbot
  • W32/Pinkslipbot!job
  • Enhanced Detections:
  • Adware-Eorezo
  • Generic Trojan.i
  • Generic Trojan.j
  • JS/Exploit-Angler
  • Ransom-Tescrypt
  • W32/CoinMiner.e

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1885 (Feb 2, 2016)

  • New Detections:
  • JS/Pinkslipbot
  • W32/Pinkslipbot!job
  • Enhanced Detections:
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1882 (Feb 1, 2016)

  • Enhanced Detections:
  • Generic Trojan.i
  • Generic Trojan.j
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1878 (Jan 29, 2016)

  • Enhanced Detections:
  • Generic Trojan.j
  • Ransom-Node
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1877 (Jan 28, 2016)

  • Enhanced Detections:
  • Java/Adwind

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1874 (Jan 27, 2016)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Exploit-SWF

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1871 (Jan 25, 2016)

  • New Detections:
  • OSX/Exploit-CVE2009-0563
  • Enhanced Detections:
  • Adware-Eorezo
  • Malformed-PDF
  • Ransom-TeslaCrypt

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1866 (Jan 22, 2016)

  • Enhanced Detections:
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1861 (Jan 20, 2016)

  • Enhanced Detections:
  • Exploit-SWF
  • Generic PWS.o

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1860 (Jan 19, 2016)

  • Enhanced Detections:
  • BlackEnergy
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1859 (Jan 18, 2016)

  • New Detections:
  • Exploit-CVE2016-0034
  • Fareit!eml
  • Generic Trojan.s
  • W32/CoinMiner.e
  • Enhanced Detections:
  • Generic Downloader.z
  • Generic Trojan.i
  • Generic Trojan.r
  • Ransom-TeslaCrypt

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1858 (Jan 14, 2016)

  • New Detections:
  • Ransom-Node
  • Enhanced Detections:
  • Generic Trojan.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1857 (Jan 13, 2016)

  • Enhanced Detections:
  • Exploit-SWF
  • JS/Redirector

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1856 (Jan 12, 2016)

  • Enhanced Detections:
  • Generic Exploit.f
  • Generic Trojan.i
  • Generic Trojan.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1855 (Jan 11, 2016)

  • Enhanced Detections:
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1854 (Jan 8, 2016)

  • New Detections:
  • Exploit-CVE2015-6172!rtf
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2015-8651

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1853 (Jan 7, 2016)

  • New Detections:
  • Exploit-CVE2015-2387
  • Enhanced Detections:
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1852 (Jan 6, 2016)

  • Enhanced Detections:
  • Exploit-SWF
  • Generic Trojan.i
  • Generic Trojan.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1851 (Jan 5, 2016)

  • Enhanced Detections:
  • Generic Trojan.j
  • JS/Exploit-Blacole.ko

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1847 (Jan 4, 2016)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2015-2419
  • Exploit-SWF.ar
  • Generic Trojan.i
  • Generic Trojan.j
  • Ransom-Tescrypt

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1844 (Dec 29, 2015)

  • Enhanced Detections:
  • Generic Trojan.i
  • Ransom-Tescrypt

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1843 (Dec 28, 2015)

  • New Detections:
  • Exploit-CVE2015-2419
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2015-1641!rtf
  • Generic Trojan.i
  • Generic Trojan.o
  • JS/Exploit-Angler.k

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1842 (Dec 25, 2015)

  • Enhanced Detections:
  • Generic PWS.o
  • Java/Adwind

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1841 (Dec 23, 2015)

  • Enhanced Detections:
  • Generic Trojan.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1839 (Dec 22, 2015)

  • Enhanced Detections:
  • Ransom-Tescrypt
  • Trojan-Dridex

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1838 (Dec 21, 2015)

  • Enhanced Detections:
  • Exploit-CVE2015-6065
  • Exploit-SWF
  • Generic Trojan.p
  • Ransom-O
  • Ransom-Tescrypt

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1837 (Dec 18, 2015)

  • Enhanced Detections:
  • Generic PWS.o
  • Generic Trojan.j
  • Ransom-Tescrypt
  • Trojan-Fareit.a
  • W32/CoinMiner.d

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1836 (Dec 17, 2015)

  • Enhanced Detections:
  • Ransom-Tescrypt

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1834 (Dec 15, 2015)

  • Enhanced Detections:
  • Generic Trojan.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1833 (Dec 14, 2015)

  • New Detections:
  • Exploit-CVE2015-6075
  • Trojan-Fareit.a
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2015-1770!rtf
  • Exploit-SWF
  • JS/Exploit-Angler.k
  • Ransom-Tescrypt
  • RansomCWall-FAC
  • Trojan-CoinMiner
  • Trojan-Dridex
  • Trojan-Wiper

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1832 (Dec 11, 2015)

  • New Detections:
  • AFXRootkit
  • ALS/Gofas
  • ASP/Cedar
  • AdClicker-EV
  • Adclicker-GV
  • Adware-AddLyrics
  • Adware-BProtect
  • Adware-BSurf
  • Adware-BetterInstaller
  • Adware-BetterSurf
  • Adware-Bprotect
  • Adware-Bprotect.a
  • Adware-Bprotect.b
  • Adware-Bprotect.c
  • Adware-DomaIQ
  • Adware-Eorezo
  • Adware-Hebogo
  • Adware-Iffinity
  • Adware-InstallQ
  • Adware-MegaSearch
  • Adware-MixiDJToolbar
  • Adware-Monetizer
  • Adware-NewNext
  • Adware-OutBrowse
  • Adware-PowerOffer
  • Adware-SaveShare
  • Adware-SweetIM
  • Adware-Vonteera
  • Adware-iBryte
  • AlertUp
  • Apropos
  • Archive
  • Aucoob
  • Aucoob.gen.a
  • BAT/CrypVault
  • BAT/CrypVault.b
  • BAT/Generic Downloader.nu
  • BAT/Generic Downloader.nv
  • BAT/Ransom!GnuPG
  • BAT/Ransom.a
  • BAT/Ransom.b
  • BAT/Ransom.c
  • BAT/Ransom.d
  • BAT/Ransom.e
  • BLOCKS
  • BackDoor-ALI
  • BackDoor-AQJ
  • BackDoor-AQJ.b
  • BackDoor-AWQ
  • BackDoor-AWQ!mem
  • BackDoor-AWQ.b
  • BackDoor-AXO
  • BackDoor-BAC
  • BackDoor-CEB
  • BackDoor-CEB!bat
  • BackDoor-CEB!hosts
  • BackDoor-CEB.b
  • BackDoor-CEB.c
  • BackDoor-CEB.d
  • BackDoor-CEB.dll
  • BackDoor-CEB.dr
  • BackDoor-CEB.e
  • BackDoor-CEB.f
  • BackDoor-CEB.sys
  • BackDoor-CEP.gen.cq
  • BackDoor-CFB
  • BackDoor-CSX
  • BackDoor-CSY
  • BackDoor-CUX
  • BackDoor-CWD
  • BackDoor-DIX
  • BackDoor-DJF
  • BackDoor-DJZ
  • BackDoor-DKI!mem
  • BackDoor-DOQ
  • BackDoor-DSH
  • BackDoor-EJG
  • BackDoor-EMI!mem
  • BackDoor-EXI
  • BackDoor-EXI!conf
  • BackDoor-EXI!env.a
  • BackDoor-EXI.a!conf
  • BackDoor-EXI.gen.a
  • BackDoor-EXI.gen.aa
  • BackDoor-EXI.gen.ab
  • BackDoor-EXI.gen.ac
  • BackDoor-EXI.gen.ad
  • BackDoor-EXI.gen.ae
  • BackDoor-EXI.gen.af
  • BackDoor-EXI.gen.ag
  • BackDoor-EXI.gen.ah
  • BackDoor-EXI.gen.aj
  • BackDoor-EXI.gen.b
  • BackDoor-EXI.gen.c
  • BackDoor-EXI.gen.d
  • BackDoor-EXI.gen.e
  • BackDoor-EXI.gen.f
  • BackDoor-EXI.gen.g
  • BackDoor-EXI.gen.h
  • BackDoor-EXI.gen.i
  • BackDoor-EXI.gen.j
  • BackDoor-EXI.gen.k
  • BackDoor-EXI.gen.l
  • BackDoor-EXI.gen.m
  • BackDoor-EXI.gen.n
  • BackDoor-EXI.gen.o
  • BackDoor-EXI.gen.p
  • BackDoor-EXI.gen.q
  • BackDoor-EXI.gen.r
  • BackDoor-EXI.gen.s
  • BackDoor-EXI.gen.t
  • BackDoor-EXI.gen.u
  • BackDoor-EXI.gen.v
  • BackDoor-EXI.gen.x
  • BackDoor-EXI.gen.y
  • BackDoor-EXI.gen.z
  • BackDoor-EXZ
  • BackDoor-EYT
  • BackDoor-FAI
  • BackDoor-FBX
  • BackDoor-FCLT
  • BackDoor-FHI
  • BackDoor-FHI!lnk
  • BackDoor-FHI.a
  • BackDoor-JZ
  • BackDoor-JZ.dam
  • BackDoor-JZ.dr
  • BackDoor-JZ.gen
  • BackDoor-JZ.gen.b
  • BackDoor-Spyeye
  • Backdoor-BAC
  • Backdoor-DOI
  • Backdoor-DSN
  • Backdoor-EXI
  • Backdoor-EXI.gen.ai
  • Backdoor-EXI.gen.ak
  • Backdoor-EXI.gen.w
  • Backdoor-FBOY
  • Backdoor-FEI!mem
  • Backdoor-PlugX!DAT
  • Bat/Autorun.k
  • Bat/Autorun.worm.aabi
  • Bat/Autorun.worm.h
  • Bat/Autorun.worm.ni
  • Bat/Autorun.worm.zr
  • Bat/Autorun.worm.zr!vbs
  • Bat/Autorun.worm.zw
  • Bat/CoinMiner
  • Bat/Mumu.worm
  • BlackEnergy
  • BlackEnergy.dr
  • Bohu.sys
  • Boiskit
  • Bojan
  • Bombat
  • BrainInstall
  • Bredolab.gen.a
  • Bredolab.gen.c
  • COMPOUND_DOC
  • Carbanak.A
  • CheckBlackList
  • CleanThreadServiceTable
  • Cleanup
  • CodeFusion Keygen
  • CoreFlood
  • CoreFlood.dll
  • CoreFlood.dr
  • Coreflood!psexec
  • Coreflood.dldr
  • Coreflood.dr
  • Crossrider
  • CryptInstall
  • Cutwail
  • DDoS-KSig
  • DISASM
  • DLL
  • DNSChanger
  • DNSChanger!grb
  • DNSChanger.a
  • DNSChanger.aa
  • DNSChanger.ab
  • DNSChanger.ac
  • DNSChanger.ad
  • DNSChanger.ae
  • DNSChanger.af
  • DNSChanger.ag
  • DNSChanger.ai
  • DNSChanger.aj
  • DNSChanger.ak
  • DNSChanger.al
  • DNSChanger.am
  • DNSChanger.an
  • DNSChanger.ao
  • DNSChanger.ap
  • DNSChanger.aq
  • DNSChanger.ar
  • DNSChanger.as
  • DNSChanger.at
  • DNSChanger.au
  • DNSChanger.aw
  • DNSChanger.ax
  • DNSChanger.ay
  • DNSChanger.az
  • DNSChanger.b
  • DNSChanger.ba
  • DNSChanger.bb
  • DNSChanger.bc
  • DNSChanger.bd
  • DNSChanger.be
  • DNSChanger.bf
  • DNSChanger.bg
  • DNSChanger.bh
  • DNSChanger.bi
  • DNSChanger.bj
  • DNSChanger.bk
  • DNSChanger.bl
  • DNSChanger.bm
  • DNSChanger.bn
  • DNSChanger.bo
  • DNSChanger.bp
  • DNSChanger.bq
  • DNSChanger.br
  • DNSChanger.bs
  • DNSChanger.bt
  • DNSChanger.bu
  • DNSChanger.bv
  • DNSChanger.bw
  • DNSChanger.bx
  • DNSChanger.by
  • DNSChanger.bz
  • DNSChanger.c
  • DNSChanger.ca
  • DNSChanger.cb
  • DNSChanger.cc
  • DNSChanger.cd
  • DNSChanger.ce
  • DNSChanger.cf
  • DNSChanger.cg
  • DNSChanger.ch
  • DNSChanger.ci
  • DNSChanger.cj
  • DNSChanger.ck
  • DNSChanger.cl
  • DNSChanger.cm
  • DNSChanger.cn
  • DNSChanger.co
  • DNSChanger.cp
  • DNSChanger.cq
  • DNSChanger.cq.a
  • DNSChanger.cq.b
  • DNSChanger.cq.c
  • DNSChanger.cq.d
  • DNSChanger.cq.e
  • DNSChanger.cq.f
  • DNSChanger.cr
  • DNSChanger.cs
  • DNSChanger.ct
  • DNSChanger.cu
  • DNSChanger.cv
  • DNSChanger.cw
  • DNSChanger.cx
  • DNSChanger.cx.gen.a
  • DNSChanger.cx.gen.b
  • DNSChanger.cx.gen.c
  • DNSChanger.cy
  • DNSChanger.cz
  • DNSChanger.d
  • DNSChanger.da
  • DNSChanger.db
  • DNSChanger.dc
  • DNSChanger.dd
  • DNSChanger.de
  • DNSChanger.df
  • DNSChanger.dg
  • DNSChanger.dh
  • DNSChanger.di
  • DNSChanger.dj
  • DNSChanger.dk
  • DNSChanger.dl
  • DNSChanger.dm
  • DNSChanger.dn
  • DNSChanger.do
  • DNSChanger.dp
  • DNSChanger.dq
  • DNSChanger.dr
  • DNSChanger.ds
  • DNSChanger.dt
  • DNSChanger.du
  • DNSChanger.dv
  • DNSChanger.dw
  • DNSChanger.dx
  • DNSChanger.e
  • DNSChanger.f
  • DNSChanger.g
  • DNSChanger.gen.a
  • DNSChanger.h
  • DNSChanger.i
  • DNSChanger.j
  • DNSChanger.k
  • DNSChanger.l
  • DNSChanger.m
  • DNSChanger.n
  • DNSChanger.o
  • DNSChanger.p
  • DNSChanger.p.gen
  • DNSChanger.q
  • DNSChanger.q.gen
  • DNSChanger.r
  • DNSChanger.s
  • DNSChanger.t
  • DNSChanger.u
  • DNSChanger.v
  • DNSChanger.w
  • DNSChanger.x
  • DNSChanger.y
  • DNSChanger.z
  • DOS/Akbot
  • Danmec
  • DarkWalt.e
  • Darkwalt.a
  • Darkwalt.b
  • Darkwalt.d
  • DirectDownminer
  • DistTrack!Corrupt
  • DistTrack!sys
  • Distromatic
  • DomaIQ
  • Downloader-ARR
  • Downloader-AUE
  • Downloader-AXJ
  • Downloader-BAI
  • Downloader-BCS
  • Downloader-BCS.gen.a
  • Downloader-BCS.gen.b
  • Downloader-BIO
  • Downloader-BMN
  • Downloader-BMN.gen.a
  • Downloader-BMN.gen.aa
  • Downloader-BMN.gen.ab
  • Downloader-BMN.gen.ac
  • Downloader-BMN.gen.ad
  • Downloader-BMN.gen.ae
  • Downloader-BMN.gen.af
  • Downloader-BMN.gen.ag
  • Downloader-BMN.gen.ah
  • Downloader-BMN.gen.ai
  • Downloader-BMN.gen.aj
  • Downloader-BMN.gen.ak
  • Downloader-BMN.gen.al
  • Downloader-BMN.gen.b
  • Downloader-BMN.gen.c
  • Downloader-BMN.gen.d
  • Downloader-BMN.gen.e
  • Downloader-BMN.gen.f
  • Downloader-BMN.gen.g
  • Downloader-BMN.gen.h
  • Downloader-BMN.gen.i
  • Downloader-BMN.gen.j
  • Downloader-BMN.gen.k
  • Downloader-BMN.gen.l
  • Downloader-BMN.gen.m
  • Downloader-BMN.gen.n
  • Downloader-BMN.gen.o
  • Downloader-BMN.gen.p
  • Downloader-BMN.gen.q
  • Downloader-BMN.gen.r
  • Downloader-BMN.gen.s
  • Downloader-BMN.gen.t
  • Downloader-BMN.gen.u
  • Downloader-BMN.gen.v
  • Downloader-BMN.gen.w
  • Downloader-BMN.gen.x
  • Downloader-BMN.gen.y
  • Downloader-BMN.gen.z
  • Downloader-BNM
  • Downloader-BNM.dr
  • Downloader-BPJ.gen.a
  • Downloader-BVV
  • Downloader-CEV
  • Downloader-CEW
  • Downloader-CEW!pec.a
  • Downloader-CEW!pec.b
  • Downloader-CEW!pec.c
  • Downloader-CEW!pec.d
  • Downloader-CEW!pec.e
  • Downloader-CEW.a
  • Downloader-CEW.aa
  • Downloader-CEW.ab
  • Downloader-CEW.ac
  • Downloader-CEW.ad
  • Downloader-CEW.ae
  • Downloader-CEW.af
  • Downloader-CEW.ag
  • Downloader-CEW.ah
  • Downloader-CEW.ai
  • Downloader-CEW.aj
  • Downloader-CEW.ak
  • Downloader-CEW.al
  • Downloader-CEW.am
  • Downloader-CEW.an
  • Downloader-CEW.ao
  • Downloader-CEW.ap
  • Downloader-CEW.aq
  • Downloader-CEW.ar
  • Downloader-CEW.as
  • Downloader-CEW.at
  • Downloader-CEW.au
  • Downloader-CEW.av
  • Downloader-CEW.aw
  • Downloader-CEW.ax
  • Downloader-CEW.ay
  • Downloader-CEW.az
  • Downloader-CEW.b
  • Downloader-CEW.ba
  • Downloader-CEW.bc
  • Downloader-CEW.bd
  • Downloader-CEW.be
  • Downloader-CEW.bf
  • Downloader-CEW.bg
  • Downloader-CEW.bh
  • Downloader-CEW.bi
  • Downloader-CEW.bj
  • Downloader-CEW.bk
  • Downloader-CEW.bl
  • Downloader-CEW.c
  • Downloader-CEW.d
  • Downloader-CEW.e
  • Downloader-CEW.f
  • Downloader-CEW.g
  • Downloader-CEW.h
  • Downloader-CEW.i
  • Downloader-CEW.j
  • Downloader-CEW.k
  • Downloader-CEW.l
  • Downloader-CEW.m
  • Downloader-CEW.n
  • Downloader-CEW.o
  • Downloader-CEW.p
  • Downloader-CEW.q
  • Downloader-CEW.r
  • Downloader-CEW.s
  • Downloader-CEW.t
  • Downloader-CEW.u
  • Downloader-CEW.v
  • Downloader-CEW.w
  • Downloader-CEW.x
  • Downloader-CEW.y
  • Downloader-CEW.z
  • Downloader-CIP
  • Downloader-CJX
  • Downloader-CJX!env
  • Downloader-CJX!lnk
  • Downloader-CJX.gen.a
  • Downloader-CJX.gen.aa
  • Downloader-CJX.gen.ab
  • Downloader-CJX.gen.ac
  • Downloader-CJX.gen.ad
  • Downloader-CJX.gen.ae
  • Downloader-CJX.gen.b
  • Downloader-CJX.gen.c
  • Downloader-CJX.gen.d
  • Downloader-CJX.gen.e
  • Downloader-CJX.gen.f
  • Downloader-CJX.gen.g
  • Downloader-CJX.gen.h
  • Downloader-CJX.gen.i
  • Downloader-CJX.gen.j
  • Downloader-CJX.gen.k
  • Downloader-CJX.gen.l
  • Downloader-CJX.gen.m
  • Downloader-CJX.gen.n
  • Downloader-CJX.gen.o
  • Downloader-CJX.gen.p
  • Downloader-CJX.gen.q
  • Downloader-CJX.gen.r
  • Downloader-CJX.gen.s
  • Downloader-CJX.gen.t
  • Downloader-CJX.gen.u
  • Downloader-CJX.gen.v
  • Downloader-CJX.gen.w
  • Downloader-CJX.gen.z
  • Downloader-CLZ.gen.f
  • Downloader-CTK
  • Downloader-CTL
  • Downloader-DN.a
  • Downloader-DN.b
  • Downloader-FKW
  • Downloader-FMA
  • Downloader-FMB
  • Downloader-FMJ
  • Downloader-QO
  • Downloader-ZQ
  • DriverPack
  • ELF
  • ETAP
  • EXploit-CVE2010-0188
  • EliteKeylogger
  • Encoded Executable
  • Evoltin POS
  • Exploit-2012-0003
  • Exploit-2013-1488
  • Exploit-AMFOverflow
  • Exploit-Axpergle!swf
  • Exploit-Blacole
  • Exploit-Blacole!eml
  • Exploit-Blacole!rar
  • Exploit-Blacole!zip
  • Exploit-Blacole.j
  • Exploit-CVE-2010-2562
  • Exploit-CVE-2010-2568
  • Exploit-CVE-2010-2738
  • Exploit-CVE-2010-2883
  • Exploit-CVE-2011-0611
  • Exploit-CVE-2012-0002
  • Exploit-CVE-2012-1875
  • Exploit-CVE-2012-1889
  • Exploit-CVE-2014-0558
  • Exploit-CVE-2014-4671
  • Exploit-CVE-2015-3043
  • Exploit-CVE-2015-5122
  • Exploit-CVE2008-2551
  • Exploit-CVE2008-4841
  • Exploit-CVE2010-0188
  • Exploit-CVE2010-0822
  • Exploit-CVE2010-2568
  • Exploit-CVE2010-2568!lnk
  • Exploit-CVE2010-3333
  • Exploit-CVE2010-3333.i
  • Exploit-CVE2010-3333.j
  • Exploit-CVE2010-3333.l
  • Exploit-CVE2010-3333.m
  • Exploit-CVE2010-3333.n
  • Exploit-CVE2011-0257
  • Exploit-CVE2011-1980
  • Exploit-CVE2011-2140
  • Exploit-CVE2011-2462
  • Exploit-CVE2011-3251
  • Exploit-CVE2011-3251!dat
  • Exploit-CVE2011-3397
  • Exploit-CVE2011-3402
  • Exploit-CVE2011-3402!doc
  • Exploit-CVE2011-3403
  • Exploit-CVE2011-3521
  • Exploit-CVE2011-3544
  • Exploit-CVE2011-3658
  • Exploit-CVE2011-3659
  • Exploit-CVE2011-3834
  • Exploit-CVE2011-4189
  • Exploit-CVE2011-4259
  • Exploit-CVE2012-0002
  • Exploit-CVE2012-0150
  • Exploit-CVE2012-0158
  • Exploit-CVE2012-0158!a
  • Exploit-CVE2012-0158!b
  • Exploit-CVE2012-0158!c
  • Exploit-CVE2012-0158!d
  • Exploit-CVE2012-0158!e
  • Exploit-CVE2012-0158!f
  • Exploit-CVE2012-0158!g
  • Exploit-CVE2012-0158!h
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2012-0158.a
  • Exploit-CVE2012-0158.b
  • Exploit-CVE2012-0158.b!rtf
  • Exploit-CVE2012-0158.c
  • Exploit-CVE2012-0158.c!rtf
  • Exploit-CVE2012-0158.d
  • Exploit-CVE2012-0158.d!rtf
  • Exploit-CVE2012-0158.e
  • Exploit-CVE2012-0158.e!rtf
  • Exploit-CVE2012-0158.f
  • Exploit-CVE2012-0158.f!rtf
  • Exploit-CVE2012-0158.g
  • Exploit-CVE2012-0158.g!rtf
  • Exploit-CVE2012-0158.h
  • Exploit-CVE2012-0158.h!rtf
  • Exploit-CVE2012-0158.i
  • Exploit-CVE2012-0158.i!rtf
  • Exploit-CVE2012-0158.j
  • Exploit-CVE2012-0158.j!rtf
  • Exploit-CVE2012-0158.k
  • Exploit-CVE2012-0158.k!rtf
  • Exploit-CVE2012-0158.l
  • Exploit-CVE2012-0158.l!rtf
  • Exploit-CVE2012-0158.m
  • Exploit-CVE2012-0158.n
  • Exploit-CVE2012-0158.o
  • Exploit-CVE2012-0170
  • Exploit-CVE2012-0172
  • Exploit-CVE2012-0185
  • Exploit-CVE2012-0198
  • Exploit-CVE2012-0289
  • Exploit-CVE2012-0500
  • Exploit-CVE2012-0501
  • Exploit-CVE2012-0507
  • Exploit-CVE2012-0550
  • Exploit-CVE2012-0754
  • Exploit-CVE2012-0774
  • Exploit-CVE2012-1429
  • Exploit-CVE2012-1446
  • Exploit-CVE2012-1493
  • Exploit-CVE2012-1535
  • Exploit-CVE2012-1535!doc
  • Exploit-CVE2012-1538
  • Exploit-CVE2012-1723
  • Exploit-CVE2012-1723.a
  • Exploit-CVE2012-1723.b
  • Exploit-CVE2012-1723.c
  • Exploit-CVE2012-1723.d
  • Exploit-CVE2012-1723.f
  • Exploit-CVE2012-1723.g
  • Exploit-CVE2012-1723.gen.a
  • Exploit-CVE2012-1723.gen.b
  • Exploit-CVE2012-1723.h
  • Exploit-CVE2012-1723.i
  • Exploit-CVE2012-1723.j
  • Exploit-CVE2012-1723.l
  • Exploit-CVE2012-1723.m
  • Exploit-CVE2012-1856!rtf
  • Exploit-CVE2012-1875
  • Exploit-CVE2012-1876
  • Exploit-CVE2012-1889
  • Exploit-CVE2012-1891
  • Exploit-CVE2012-2049
  • Exploit-CVE2012-2050
  • Exploit-CVE2012-2516
  • Exploit-CVE2012-2539
  • Exploit-CVE2012-3748
  • Exploit-CVE2012-4681.a
  • Exploit-CVE2012-4786
  • Exploit-CVE2012-4792
  • Exploit-CVE2012-4969
  • Exploit-CVE2012-5076
  • Exploit-CVE2012-5088
  • Exploit-CVE2012-5271
  • Exploit-CVE2012-5672
  • Exploit-CVE2013-0074
  • Exploit-CVE2013-0422
  • Exploit-CVE2013-0422.a
  • Exploit-CVE2013-0431
  • Exploit-CVE2013-0431.a
  • Exploit-CVE2013-0633
  • Exploit-CVE2013-0634
  • Exploit-CVE2013-0640
  • Exploit-CVE2013-0753
  • Exploit-CVE2013-0809
  • Exploit-CVE2013-1017
  • Exploit-CVE2013-1298
  • Exploit-CVE2013-1347
  • Exploit-CVE2013-1488
  • Exploit-CVE2013-1489
  • Exploit-CVE2013-1491
  • Exploit-CVE2013-1493
  • Exploit-CVE2013-1493.a
  • Exploit-CVE2013-1690
  • Exploit-CVE2013-2420
  • Exploit-CVE2013-2423
  • Exploit-CVE2013-2423.a
  • Exploit-CVE2013-2460
  • Exploit-CVE2013-2463
  • Exploit-CVE2013-2465
  • Exploit-CVE2013-2465.a
  • Exploit-CVE2013-2470
  • Exploit-CVE2013-2471
  • Exploit-CVE2013-2473
  • Exploit-CVE2013-2551
  • Exploit-CVE2013-2729
  • Exploit-CVE2013-2912
  • Exploit-CVE2013-3111
  • Exploit-CVE2013-3120
  • Exploit-CVE2013-3121
  • Exploit-CVE2013-3163
  • Exploit-CVE2013-3184
  • Exploit-CVE2013-3845
  • Exploit-CVE2013-3893
  • Exploit-CVE2013-3893.b
  • Exploit-CVE2013-3893.c
  • Exploit-CVE2013-3893.d
  • Exploit-CVE2013-3897
  • Exploit-CVE2013-3906
  • Exploit-CVE2013-3914
  • Exploit-CVE2013-3918
  • Exploit-CVE2013-4798
  • Exploit-CVE2013-5049
  • Exploit-CVE2013-5329
  • Exploit-CVE2013-5331
  • Exploit-CVE2013-6877
  • Exploit-CVE2014-0282
  • Exploit-CVE2014-0287
  • Exploit-CVE2014-0289
  • Exploit-CVE2014-0290
  • Exploit-CVE2014-0304
  • Exploit-CVE2014-0307
  • Exploit-CVE2014-0309
  • Exploit-CVE2014-0322
  • Exploit-CVE2014-0324
  • Exploit-CVE2014-0497
  • Exploit-CVE2014-0502
  • Exploit-CVE2014-0511
  • Exploit-CVE2014-0515
  • Exploit-CVE2014-0556
  • Exploit-CVE2014-0569
  • Exploit-CVE2014-0779
  • Exploit-CVE2014-1753
  • Exploit-CVE2014-1761
  • Exploit-CVE2014-1761!rtf
  • Exploit-CVE2014-1761.a
  • Exploit-CVE2014-1761.b
  • Exploit-CVE2014-1762
  • Exploit-CVE2014-1772
  • Exploit-CVE2014-1776
  • Exploit-CVE2014-1785
  • Exploit-CVE2014-1795
  • Exploit-CVE2014-1805
  • Exploit-CVE2014-1815
  • Exploit-CVE2014-4057
  • Exploit-CVE2014-4088
  • Exploit-CVE2014-4089
  • Exploit-CVE2014-4092
  • Exploit-CVE2014-4094
  • Exploit-CVE2014-4114
  • Exploit-CVE2014-6373
  • Exploit-CVE2014-7247
  • Exploit-CVE2014-8440
  • Exploit-CVE2014-8967
  • Exploit-CVE2015-0044
  • Exploit-CVE2015-0045
  • Exploit-CVE2015-0048
  • Exploit-CVE2015-0311
  • Exploit-CVE2015-0313
  • Exploit-CVE2015-0359
  • Exploit-CVE2015-1641!rtf
  • Exploit-CVE2015-1665
  • Exploit-CVE2015-1735
  • Exploit-CVE2015-1767
  • Exploit-CVE2015-1770!rtf
  • Exploit-CVE2015-2383
  • Exploit-CVE2015-2388
  • Exploit-CVE2015-2389
  • Exploit-CVE2015-2390
  • Exploit-CVE2015-2426
  • Exploit-CVE2015-2442
  • Exploit-CVE2015-2450
  • Exploit-CVE2015-2452
  • Exploit-CVE2015-2485
  • Exploit-CVE2015-2486
  • Exploit-CVE2015-2502
  • Exploit-CVE2015-2546
  • Exploit-CVE2015-3113
  • Exploit-CVE2015-5119
  • Exploit-CVE2015-6050
  • Exploit-CVE2015-6065
  • Exploit-CodeBase.chm
  • Exploit-DcomRpc
  • Exploit-DcomRpc.b
  • Exploit-DcomRpc.dll
  • Exploit-Downloader
  • Exploit-Goonkit!JNLP
  • Exploit-IFrame.gen.ah
  • Exploit-IFrame.gen.ak
  • Exploit-IFrame.gen.am
  • Exploit-LnkCpl
  • Exploit-Lsass
  • Exploit-Lsass.dll
  • Exploit-MS04-011
  • Exploit-MS04-011.gen
  • Exploit-MSExcel.l
  • Exploit-MSExcel.m
  • Exploit-MSExcel.n
  • Exploit-MSExcel.o
  • Exploit-MSExcel.p
  • Exploit-MSExcel.q
  • Exploit-MSExcel.r
  • Exploit-PDF
  • Exploit-PDF!Blacole
  • Exploit-PDF!Blacole.d
  • Exploit-PDF!Blacole.e
  • Exploit-PDF!Blacole.f
  • Exploit-PDF!Blacole.g
  • Exploit-PDF!Blacole.h
  • Exploit-PDF!Blacole.i
  • Exploit-PDF!Blacole.j
  • Exploit-PDF!Blacole.k
  • Exploit-PDF!Blacole.l
  • Exploit-PDF!Blacole.m
  • Exploit-PDF!Blacole.n
  • Exploit-PDF!Blacole.o
  • Exploit-PDF!Blacole.p
  • Exploit-PDF!Blacole.q
  • Exploit-PDF!Blacole.r
  • Exploit-PDF!Blacole.s
  • Exploit-PDF!Blacole.t
  • Exploit-PDF.b
  • Exploit-PDF.b.gen
  • Exploit-PDF.b.gen.b
  • Exploit-PDF.bk.gen
  • Exploit-PDF.bl.gen
  • Exploit-PDF.bo.gen
  • Exploit-PDF.bp.gen
  • Exploit-PDF.c
  • Exploit-PDF.ca
  • Exploit-PDF.ca!stream
  • Exploit-PDF.cd
  • Exploit-PDF.d
  • Exploit-PDF.e
  • Exploit-PDF.f
  • Exploit-PDF.g
  • Exploit-PDF.h
  • Exploit-PDF.i
  • Exploit-PDF.i.gen
  • Exploit-PDF.j
  • Exploit-PDF.k
  • Exploit-PDF.l
  • Exploit-PDF.rl.gen
  • Exploit-PDF.rm.gen
  • Exploit-PDF.rn.gen
  • Exploit-PDF.rp.gen
  • Exploit-PDF.rr.gen
  • Exploit-PDF.rs.gen
  • Exploit-PDF.rt.gen
  • Exploit-PDF.ru.gen
  • Exploit-PDF.rv.gen
  • Exploit-PDF.rw.gen
  • Exploit-PDF.rx.gen
  • Exploit-PDF.ry.gen
  • Exploit-PDF.rz.gen
  • Exploit-PDF.sa.gen
  • Exploit-PDF.sb.gen
  • Exploit-PDF.sc.gen
  • Exploit-PDF.sd
  • Exploit-PowerShell
  • Exploit-RTF
  • Exploit-Redokit.b
  • Exploit-Rekit.gen
  • Exploit-SWF
  • Exploit-SWF!Blacole.dx
  • Exploit-SWF.aa
  • Exploit-SWF.ab
  • Exploit-SWF.ac
  • Exploit-SWF.ad
  • Exploit-SWF.ae
  • Exploit-SWF.ae!htm
  • Exploit-SWF.ai
  • Exploit-SWF.aj
  • Exploit-SWF.ak
  • Exploit-SWF.al
  • Exploit-SWF.am
  • Exploit-SWF.an
  • Exploit-SWF.aq
  • Exploit-SWF.e
  • Exploit-SWF.f
  • Exploit-SWF.g
  • Exploit-SWF.h
  • Exploit-SWF.i
  • Exploit-SWF.j
  • Exploit-SWF.k
  • Exploit-SWF.l
  • Exploit-SWF.m
  • Exploit-SWF.o
  • Exploit-SWF.p
  • Exploit-SWF.q
  • Exploit-SWF.r
  • Exploit-SWF.s
  • Exploit-SWF.t
  • Exploit-SWF.u
  • Exploit-SWF.v
  • Exploit-SWF.x
  • Exploit-SWF.y
  • Exploit-SWF.z
  • Exploit-Shellcode.gen
  • Exploit-ShowReport
  • Exploit-XMLhttp.d
  • Exploit-XMLhttp.d.gen
  • Exploit-XMLhttp.d.gen.b
  • Exploit-XMLhttpd.d
  • Exploit-XMLhttpd.gen.c
  • Exploit-crypto_CRMFRequest
  • Exploit-lnk
  • Exploit/ObfusJava
  • FLS/BigFishGames
  • Fake-SecTool.gen!lnk
  • FakeAlert
  • FakeAlert!grb
  • FakeAlert-AA
  • FakeAlert-AB
  • FakeAlert-AB!htm
  • FakeAlert-AB.dldr
  • FakeAlert-AB.dr
  • FakeAlert-AC
  • FakeAlert-AD
  • FakeAlert-AE
  • FakeAlert-AF
  • FakeAlert-AG
  • FakeAlert-AG.gen.b
  • FakeAlert-AG.gen.c
  • FakeAlert-AH
  • FakeAlert-AI
  • FakeAlert-AJ
  • FakeAlert-AK
  • FakeAlert-AL
  • FakeAlert-AM
  • FakeAlert-AN
  • FakeAlert-AO
  • FakeAlert-AP
  • FakeAlert-AQ
  • FakeAlert-AR
  • FakeAlert-AS
  • FakeAlert-AT
  • FakeAlert-AU
  • FakeAlert-AV2011
  • FakeAlert-AV2011!hosts
  • FakeAlert-AV2012
  • FakeAlert-AV7
  • FakeAlert-AVPSec
  • FakeAlert-AVPSec!env.a
  • FakeAlert-AVPSec!env.b
  • FakeAlert-AVPSec!env.c
  • FakeAlert-AVPSec!env.d
  • FakeAlert-AVPSec!env.e
  • FakeAlert-AVPSec!env.f
  • FakeAlert-AVPSec!env.h
  • FakeAlert-AVPSec.a
  • FakeAlert-AVPSec.dam
  • FakeAlert-AVPSec.f
  • FakeAlert-AVPSec.g
  • FakeAlert-AVPSec.h
  • FakeAlert-AVPSec.i
  • FakeAlert-AVPSec.j
  • FakeAlert-AVPSec.k
  • FakeAlert-AVPSec.l
  • FakeAlert-AVPSec.m
  • FakeAlert-AVPSec.n
  • FakeAlert-AVPSec.p
  • FakeAlert-AVPSec.q
  • FakeAlert-AVPsec!env
  • FakeAlert-AVSoft
  • FakeAlert-AVSoft!env
  • FakeAlert-AW
  • FakeAlert-AZ
  • FakeAlert-AZ!htm
  • FakeAlert-AntiMalwareDoc
  • FakeAlert-AntiSpywarePro
  • FakeAlert-AntiSpywarePro.dll
  • FakeAlert-AntiVirusPlus
  • FakeAlert-AntiVirusPro
  • FakeAlert-AntiVirusPro!hosts
  • FakeAlert-AntiVirusXP
  • FakeAlert-AviBlock
  • FakeAlert-B
  • FakeAlert-B.dldr
  • FakeAlert-B.dr
  • FakeAlert-BA
  • FakeAlert-BB
  • FakeAlert-BC
  • FakeAlert-BD
  • FakeAlert-BE
  • FakeAlert-BE.gen
  • FakeAlert-BF
  • FakeAlert-BG.dldr
  • FakeAlert-BH.dldr
  • FakeAlert-BI
  • FakeAlert-BJ
  • FakeAlert-BK
  • FakeAlert-BL
  • FakeAlert-BM
  • FakeAlert-BN
  • FakeAlert-BO
  • FakeAlert-BP
  • FakeAlert-BQ
  • FakeAlert-BR
  • FakeAlert-BS
  • FakeAlert-BS.dll
  • FakeAlert-BT
  • FakeAlert-BU
  • FakeAlert-BV
  • FakeAlert-BV.dldr
  • FakeAlert-BW
  • FakeAlert-BX
  • FakeAlert-BY
  • FakeAlert-BZ
  • FakeAlert-BlueFAV
  • FakeAlert-C
  • FakeAlert-C.dr
  • FakeAlert-C.gen
  • FakeAlert-CA
  • FakeAlert-CB
  • FakeAlert-CC
  • FakeAlert-CC.dr
  • FakeAlert-CD
  • FakeAlert-CE
  • FakeAlert-CF
  • FakeAlert-CG
  • FakeAlert-CH
  • FakeAlert-CI
  • FakeAlert-CJ
  • FakeAlert-CK
  • FakeAlert-CL
  • FakeAlert-CM
  • FakeAlert-CN
  • FakeAlert-CN.gen.a
  • FakeAlert-CN.gen.ab
  • FakeAlert-CN.gen.ac
  • FakeAlert-CN.gen.ad
  • FakeAlert-CN.gen.ae
  • FakeAlert-CN.gen.af
  • FakeAlert-CN.gen.ag
  • FakeAlert-CN.gen.ah
  • FakeAlert-CN.gen.ai
  • FakeAlert-CN.gen.aj
  • FakeAlert-CN.gen.ak
  • FakeAlert-CN.gen.b
  • FakeAlert-CN.gen.c
  • FakeAlert-CN.gen.d
  • FakeAlert-CN.gen.e
  • FakeAlert-CN.gen.f
  • FakeAlert-CN.gen.g
  • FakeAlert-CN.gen.h
  • FakeAlert-CN.gen.i
  • FakeAlert-CN.gen.k
  • FakeAlert-CN.gen.l
  • FakeAlert-CN.gen.m
  • FakeAlert-CN.gen.o
  • FakeAlert-CN.gen.p
  • FakeAlert-CN.gen.q
  • FakeAlert-CN.gen.r
  • FakeAlert-CN.gen.s
  • FakeAlert-CN.gen.t
  • FakeAlert-CN.gen.u
  • FakeAlert-CN.gen.w
  • FakeAlert-CN.gen.x
  • FakeAlert-CN.gen.y
  • FakeAlert-CN.gen.z
  • FakeAlert-CO
  • FakeAlert-CP
  • FakeAlert-CPA
  • FakeAlert-CQ
  • FakeAlert-CR
  • FakeAlert-CS
  • FakeAlert-CT
  • FakeAlert-CU
  • FakeAlert-CV
  • FakeAlert-CW
  • FakeAlert-CX
  • FakeAlert-CY
  • FakeAlert-CZ
  • FakeAlert-CleanUpAv
  • FakeAlert-CleanUpAv!vbs
  • FakeAlert-CoreGuard
  • FakeAlert-D
  • FakeAlert-DA
  • FakeAlert-DB
  • FakeAlert-DC
  • FakeAlert-DD
  • FakeAlert-DE
  • FakeAlert-DF
  • FakeAlert-DG
  • FakeAlert-DH
  • FakeAlert-DHA
  • FakeAlert-DI
  • FakeAlert-DJ
  • FakeAlert-DK
  • FakeAlert-DL
  • FakeAlert-DM
  • FakeAlert-DN
  • FakeAlert-DO
  • FakeAlert-DP
  • FakeAlert-DQ
  • FakeAlert-DR
  • FakeAlert-DS
  • FakeAlert-DT
  • FakeAlert-DU
  • FakeAlert-DV
  • FakeAlert-DW
  • FakeAlert-DX
  • FakeAlert-DY
  • FakeAlert-DZ
  • FakeAlert-DefCnt!env.a
  • FakeAlert-DefCnt!env.b
  • FakeAlert-DefCnt.a
  • FakeAlert-DefCnt.b
  • FakeAlert-DefCnt.c
  • FakeAlert-DefCnt.d
  • FakeAlert-DefenceLab
  • FakeAlert-Defender
  • FakeAlert-Defender.a
  • FakeAlert-Defender.b
  • FakeAlert-Defender.c
  • FakeAlert-Defender.d
  • FakeAlert-Defender.e
  • FakeAlert-Defender.f
  • FakeAlert-Defender.g
  • FakeAlert-DeskTopSec
  • FakeAlert-DeskTopSec!grb
  • FakeAlert-DeskTopSec.gen
  • FakeAlert-DeskTopSecurity2010
  • FakeAlert-E
  • FakeAlert-EA
  • FakeAlert-EB
  • FakeAlert-EC
  • FakeAlert-ED
  • FakeAlert-EE
  • FakeAlert-EF
  • FakeAlert-EG
  • FakeAlert-EH
  • FakeAlert-EI
  • FakeAlert-EJ
  • FakeAlert-EJA
  • FakeAlert-EJB
  • FakeAlert-EK
  • FakeAlert-EL
  • FakeAlert-EM
  • FakeAlert-EN
  • FakeAlert-EO
  • FakeAlert-EQ
  • FakeAlert-EQ.a
  • FakeAlert-EQ.b
  • FakeAlert-EQ.c
  • FakeAlert-ER
  • FakeAlert-ES
  • FakeAlert-ET
  • FakeAlert-EU
  • FakeAlert-EV
  • FakeAlert-EW
  • FakeAlert-EX
  • FakeAlert-EY
  • FakeAlert-EZ
  • FakeAlert-EarthAV
  • FakeAlert-EcoAV
  • FakeAlert-F
  • FakeAlert-FA
  • FakeAlert-FB
  • FakeAlert-FC
  • FakeAlert-FD
  • FakeAlert-FE
  • FakeAlert-FF
  • FakeAlert-FG.dldr
  • FakeAlert-FH
  • FakeAlert-FHG
  • FakeAlert-FHR
  • FakeAlert-FI
  • FakeAlert-FJ
  • FakeAlert-FK
  • FakeAlert-FL
  • FakeAlert-FM
  • FakeAlert-FN
  • FakeAlert-FO
  • FakeAlert-FP
  • FakeAlert-FQ
  • FakeAlert-FR
  • FakeAlert-FRM
  • FakeAlert-FS
  • FakeAlert-FT
  • FakeAlert-FU
  • FakeAlert-FU.dr
  • FakeAlert-FV
  • FakeAlert-FV.dll
  • FakeAlert-FW
  • FakeAlert-FX
  • FakeAlert-FY
  • FakeAlert-FZ
  • FakeAlert-FakeAVBW!env.b
  • FakeAlert-FakeSpy!env
  • FakeAlert-FakeSpy!env.a
  • FakeAlert-FakeSpy!env.b
  • FakeAlert-FakeSpy!env.c
  • FakeAlert-FakeSpy!env.d
  • FakeAlert-G
  • FakeAlert-GA
  • FakeAlert-GA!htm
  • FakeAlert-GA.dll
  • FakeAlert-GA.gen
  • FakeAlert-GA.gen.a
  • FakeAlert-GA.gen.b
  • FakeAlert-GA.gen.c
  • FakeAlert-GA.gen.d
  • FakeAlert-GA.gen.e
  • FakeAlert-GA.gen.f
  • FakeAlert-GA.gen.g
  • FakeAlert-GA.gen.h
  • FakeAlert-GA.gen.i
  • FakeAlert-GA.gen.j
  • FakeAlert-GA.gen.k
  • FakeAlert-GA.gen.l
  • FakeAlert-GA.gen.m
  • FakeAlert-GA.gen.n
  • FakeAlert-GA.gen.o
  • FakeAlert-GA.gen.p
  • FakeAlert-GA.gen.q
  • FakeAlert-GA.gen.r
  • FakeAlert-GA.gen.s
  • FakeAlert-GB
  • FakeAlert-GC
  • FakeAlert-GD
  • FakeAlert-GE
  • FakeAlert-GF
  • FakeAlert-GG
  • FakeAlert-GH
  • FakeAlert-GI
  • FakeAlert-GJ
  • FakeAlert-GK
  • FakeAlert-GL
  • FakeAlert-GM
  • FakeAlert-GN
  • FakeAlert-GO
  • FakeAlert-GP
  • FakeAlert-GQ
  • FakeAlert-GR
  • FakeAlert-GS
  • FakeAlert-GT
  • FakeAlert-GT.dr
  • FakeAlert-GU
  • FakeAlert-GV
  • FakeAlert-GW
  • FakeAlert-GX
  • FakeAlert-GY
  • FakeAlert-GZ
  • FakeAlert-Galileo
  • FakeAlert-Galileo.a
  • FakeAlert-Gen
  • FakeAlert-Gen.a
  • FakeAlert-Gen.b
  • FakeAlert-Gen.c!lnk
  • FakeAlert-Generalav
  • FakeAlert-GreenAV
  • FakeAlert-H
  • FakeAlert-HA
  • FakeAlert-HB
  • FakeAlert-HC
  • FakeAlert-HD
  • FakeAlert-HDD
  • FakeAlert-HDD.lnk
  • FakeAlert-HE
  • FakeAlert-HF
  • FakeAlert-HG
  • FakeAlert-HH
  • FakeAlert-HI
  • FakeAlert-HJ
  • FakeAlert-HK
  • FakeAlert-HL
  • FakeAlert-HM
  • FakeAlert-HN
  • FakeAlert-HO
  • FakeAlert-HP
  • FakeAlert-HQ
  • FakeAlert-HR
  • FakeAlert-HS
  • FakeAlert-HT
  • FakeAlert-HU
  • FakeAlert-HV
  • FakeAlert-HW
  • FakeAlert-HX
  • FakeAlert-HY
  • FakeAlert-HZ
  • FakeAlert-I
  • FakeAlert-IA
  • FakeAlert-IB
  • FakeAlert-IC
  • FakeAlert-ID
  • FakeAlert-IE
  • FakeAlert-IF
  • FakeAlert-IG
  • FakeAlert-IH
  • FakeAlert-II
  • FakeAlert-IJ
  • FakeAlert-IL
  • FakeAlert-IM
  • FakeAlert-IN
  • FakeAlert-IO
  • FakeAlert-IP
  • FakeAlert-IQ
  • FakeAlert-IR
  • FakeAlert-IS
  • FakeAlert-IS2010.dldr
  • FakeAlert-IT
  • FakeAlert-IU
  • FakeAlert-IV
  • FakeAlert-IW
  • FakeAlert-IX
  • FakeAlert-IY
  • FakeAlert-IZ
  • FakeAlert-Internet Defender
  • FakeAlert-J
  • FakeAlert-JA
  • FakeAlert-JB
  • FakeAlert-JC
  • FakeAlert-JD
  • FakeAlert-JE
  • FakeAlert-JF
  • FakeAlert-JG
  • FakeAlert-JH
  • FakeAlert-JI
  • FakeAlert-JJ
  • FakeAlert-JK
  • FakeAlert-JL
  • FakeAlert-JM
  • FakeAlert-JM.gen.a
  • FakeAlert-JM.gen.d
  • FakeAlert-JM.gen.e
  • FakeAlert-JM.gen.f
  • FakeAlert-JN
  • FakeAlert-JO
  • FakeAlert-JP
  • FakeAlert-JQ
  • FakeAlert-JR
  • FakeAlert-JT
  • FakeAlert-JU
  • FakeAlert-JV
  • FakeAlert-JW
  • FakeAlert-JX
  • FakeAlert-JY
  • FakeAlert-JZ
  • FakeAlert-JZ.dll
  • FakeAlert-K
  • FakeAlert-KA
  • FakeAlert-KB
  • FakeAlert-KC
  • FakeAlert-KC.a
  • FakeAlert-KC.b
  • FakeAlert-KC.c
  • FakeAlert-KC.d
  • FakeAlert-KC.e
  • FakeAlert-KC.f
  • FakeAlert-KD
  • FakeAlert-KE
  • FakeAlert-KF
  • FakeAlert-KG
  • FakeAlert-KH
  • FakeAlert-KI
  • FakeAlert-KJ
  • FakeAlert-KK
  • FakeAlert-KL
  • FakeAlert-KM
  • FakeAlert-KN
  • FakeAlert-KN!grb
  • FakeAlert-KN.a
  • FakeAlert-KN.b
  • FakeAlert-KN.c
  • FakeAlert-KN.dldr
  • FakeAlert-KN.dldr.gen
  • FakeAlert-KN.dldr.gen.a
  • FakeAlert-KN.dldr.gen.b
  • FakeAlert-KN.dldr.gen.c
  • FakeAlert-KN.dldr.gen.d
  • FakeAlert-KN.gen
  • FakeAlert-KN.gen.a
  • FakeAlert-KN.gen.b
  • FakeAlert-KO
  • FakeAlert-KP
  • FakeAlert-KQ
  • FakeAlert-KR
  • FakeAlert-KS
  • FakeAlert-KS!lnk
  • FakeAlert-KS.a
  • FakeAlert-KS.gen.aa
  • FakeAlert-KS.gen.ab
  • FakeAlert-KS.gen.ac
  • FakeAlert-KS.gen.ad
  • FakeAlert-KS.gen.ae
  • FakeAlert-KS.gen.af
  • FakeAlert-KS.gen.ag
  • FakeAlert-KS.gen.ah
  • FakeAlert-KS.gen.ai
  • FakeAlert-KS.gen.aj
  • FakeAlert-KS.gen.ak
  • FakeAlert-KS.gen.al
  • FakeAlert-KS.gen.am
  • FakeAlert-KS.gen.an
  • FakeAlert-KS.gen.ao
  • FakeAlert-KS.gen.ap
  • FakeAlert-KS.gen.aq
  • FakeAlert-KS.gen.ar
  • FakeAlert-KS.gen.as
  • FakeAlert-KS.gen.at
  • FakeAlert-KS.gen.au
  • FakeAlert-KS.gen.av
  • FakeAlert-KS.gen.aw
  • FakeAlert-KS.gen.ax
  • FakeAlert-KS.gen.ay
  • FakeAlert-KS.gen.az
  • FakeAlert-KS.gen.c
  • FakeAlert-KS.gen.d
  • FakeAlert-KS.gen.e
  • FakeAlert-KS.gen.f
  • FakeAlert-KS.gen.g
  • FakeAlert-KS.gen.h
  • FakeAlert-KS.gen.i
  • FakeAlert-KS.gen.j
  • FakeAlert-KS.gen.k
  • FakeAlert-KS.gen.l
  • FakeAlert-KS.gen.m
  • FakeAlert-KS.gen.n
  • FakeAlert-KS.gen.o
  • FakeAlert-KS.gen.p
  • FakeAlert-KS.gen.q
  • FakeAlert-KS.gen.r
  • FakeAlert-KS.gen.s
  • FakeAlert-KS.gen.t
  • FakeAlert-KS.gen.u
  • FakeAlert-KS.gen.v
  • FakeAlert-KS.gen.w
  • FakeAlert-KS.gen.x
  • FakeAlert-KS.gen.y
  • FakeAlert-KS.gen.z
  • FakeAlert-KT
  • FakeAlert-KU
  • FakeAlert-KV
  • FakeAlert-KW
  • FakeAlert-KW!htm
  • FakeAlert-KW!lnk
  • FakeAlert-KW.a
  • FakeAlert-KW.b
  • FakeAlert-KW.c
  • FakeAlert-KW.d
  • FakeAlert-KW.e
  • FakeAlert-KW.f
  • FakeAlert-KW.g
  • FakeAlert-KW.h
  • FakeAlert-KW.i
  • FakeAlert-KW.j
  • FakeAlert-KW.k
  • FakeAlert-KW.l
  • FakeAlert-KW.m
  • FakeAlert-KX
  • FakeAlert-KY
  • FakeAlert-KYA
  • FakeAlert-KYB
  • FakeAlert-KYC
  • FakeAlert-KYD
  • FakeAlert-KYE
  • FakeAlert-KYF
  • FakeAlert-KYG
  • FakeAlert-KZ
  • FakeAlert-KZA
  • FakeAlert-KZB
  • FakeAlert-KZC
  • FakeAlert-Kraddare.a
  • FakeAlert-Kraddare.b
  • FakeAlert-Kraddare.c
  • FakeAlert-Kraddare.d
  • FakeAlert-Kraddare.e
  • FakeAlert-Kraddare.f
  • FakeAlert-Kraddare.g
  • FakeAlert-Kraddare.h
  • FakeAlert-Kraddare.i
  • FakeAlert-Kraddare.j
  • FakeAlert-Kraddare.k
  • FakeAlert-Kraddare.l
  • FakeAlert-Kraddare.m
  • FakeAlert-Krypt!env.a
  • FakeAlert-Krypt!env.b
  • FakeAlert-Krypt!env.c
  • FakeAlert-Krypt!env.d
  • FakeAlert-Krypt!env.e
  • FakeAlert-Krypt.d
  • FakeAlert-L
  • FakeAlert-LA
  • FakeAlert-LA.a
  • FakeAlert-LB
  • FakeAlert-LC
  • FakeAlert-LD
  • FakeAlert-LE
  • FakeAlert-LF
  • FakeAlert-LG
  • FakeAlert-LH
  • FakeAlert-LI
  • FakeAlert-LJ
  • FakeAlert-LK
  • FakeAlert-LL
  • FakeAlert-LM
  • FakeAlert-LN
  • FakeAlert-LO
  • FakeAlert-LP
  • FakeAlert-LQ
  • FakeAlert-LR
  • FakeAlert-LS
  • FakeAlert-LT
  • FakeAlert-LU
  • FakeAlert-LV
  • FakeAlert-LW
  • FakeAlert-LX
  • FakeAlert-LY
  • FakeAlert-LZ
  • FakeAlert-LastDefender
  • FakeAlert-LiveCheker
  • FakeAlert-LivePCGuard
  • FakeAlert-LivePCGuard!hosts
  • FakeAlert-LiveSeurity
  • FakeAlert-M
  • FakeAlert-MA
  • FakeAlert-MA.dr
  • FakeAlert-MA.gen
  • FakeAlert-MA.gen.b
  • FakeAlert-MB
  • FakeAlert-MC
  • FakeAlert-MCodec
  • FakeAlert-MCodec!htm
  • FakeAlert-MD
  • FakeAlert-ME
  • FakeAlert-MF
  • FakeAlert-MG
  • FakeAlert-MH
  • FakeAlert-MI
  • FakeAlert-MJ
  • FakeAlert-MK
  • FakeAlert-ML
  • FakeAlert-MM
  • FakeAlert-MN
  • FakeAlert-MO
  • FakeAlert-MP
  • FakeAlert-MQ
  • FakeAlert-MR
  • FakeAlert-MS
  • FakeAlert-MSE
  • FakeAlert-MSEScan
  • FakeAlert-MT
  • FakeAlert-MU
  • FakeAlert-MV
  • FakeAlert-MW
  • FakeAlert-MX
  • FakeAlert-MY
  • FakeAlert-MY.a
  • FakeAlert-MY.b
  • FakeAlert-MY.c
  • FakeAlert-MY.dldr
  • FakeAlert-MY.gen
  • FakeAlert-MZ
  • FakeAlert-MaCatte
  • FakeAlert-MalDef
  • FakeAlert-MalDef.dldr
  • FakeAlert-MalDef.dll
  • FakeAlert-MalDef.gen.a
  • FakeAlert-MalDef.gen.b
  • FakeAlert-MalDef.gen.c
  • FakeAlert-MalDoctor
  • FakeAlert-MalDoctor.a
  • FakeAlert-MalDoctor.aa
  • FakeAlert-MalDoctor.ab
  • FakeAlert-MalDoctor.ac
  • FakeAlert-MalDoctor.ad
  • FakeAlert-MalDoctor.ae
  • FakeAlert-MalDoctor.af
  • FakeAlert-MalDoctor.b
  • FakeAlert-MalDoctor.c
  • FakeAlert-MalDoctor.d
  • FakeAlert-MalDoctor.e
  • FakeAlert-MalDoctor.f
  • FakeAlert-MalDoctor.g
  • FakeAlert-MalDoctor.h
  • FakeAlert-MalDoctor.i
  • FakeAlert-MalDoctor.j
  • FakeAlert-MalDoctor.k
  • FakeAlert-MalDoctor.l
  • FakeAlert-MalDoctor.m
  • FakeAlert-MalDoctor.n
  • FakeAlert-MalDoctor.o
  • FakeAlert-MalDoctor.p
  • FakeAlert-MalDoctor.q
  • FakeAlert-MalDoctor.r
  • FakeAlert-MalDoctor.s
  • FakeAlert-MalDoctor.t
  • FakeAlert-MalDoctor.u
  • FakeAlert-MalDoctor.v
  • FakeAlert-MalDoctor.w
  • FakeAlert-MalDoctor.x
  • FakeAlert-MalDoctor.y
  • FakeAlert-MalDoctor.z
  • FakeAlert-N
  • FakeAlert-N.dldr
  • FakeAlert-NA
  • FakeAlert-NB
  • FakeAlert-NC
  • FakeAlert-ND
  • FakeAlert-NE
  • FakeAlert-NF
  • FakeAlert-NG
  • FakeAlert-NH
  • FakeAlert-NI
  • FakeAlert-NJ
  • FakeAlert-NK
  • FakeAlert-NL
  • FakeAlert-NM
  • FakeAlert-NN
  • FakeAlert-NO
  • FakeAlert-NP
  • FakeAlert-NR
  • FakeAlert-NS
  • FakeAlert-NT
  • FakeAlert-NU
  • FakeAlert-NV
  • FakeAlert-NW
  • FakeAlert-NX
  • FakeAlert-NY
  • FakeAlert-NZ
  • FakeAlert-O
  • FakeAlert-OA
  • FakeAlert-OB
  • FakeAlert-OC
  • FakeAlert-OD
  • FakeAlert-OE
  • FakeAlert-OF
  • FakeAlert-OG
  • FakeAlert-OH
  • FakeAlert-OI
  • FakeAlert-OJ
  • FakeAlert-OK
  • FakeAlert-OK.a
  • FakeAlert-OK.b
  • FakeAlert-OL
  • FakeAlert-OM
  • FakeAlert-ON
  • FakeAlert-OP
  • FakeAlert-OQ
  • FakeAlert-OR
  • FakeAlert-OS
  • FakeAlert-OT
  • FakeAlert-OT.dr
  • FakeAlert-OU
  • FakeAlert-OV
  • FakeAlert-OW
  • FakeAlert-OX
  • FakeAlert-OY
  • FakeAlert-OZ
  • FakeAlert-OnlineSecurity
  • FakeAlert-P
  • FakeAlert-PA
  • FakeAlert-PB
  • FakeAlert-PC
  • FakeAlert-PC-Care
  • FakeAlert-PD
  • FakeAlert-PD.gen
  • FakeAlert-PE
  • FakeAlert-PF
  • FakeAlert-PG
  • FakeAlert-PH
  • FakeAlert-PI
  • FakeAlert-PJ
  • FakeAlert-PJ!bat
  • FakeAlert-PJ!env
  • FakeAlert-PJ!job
  • FakeAlert-PJ!js
  • FakeAlert-PJ!lnk
  • FakeAlert-PJ.gen
  • FakeAlert-PJ.gen!env
  • FakeAlert-PJ.gen.a
  • FakeAlert-PJ.gen.aa
  • FakeAlert-PJ.gen.ab
  • FakeAlert-PJ.gen.ac
  • FakeAlert-PJ.gen.ad
  • FakeAlert-PJ.gen.ae
  • FakeAlert-PJ.gen.af
  • FakeAlert-PJ.gen.ag
  • FakeAlert-PJ.gen.ah
  • FakeAlert-PJ.gen.ai
  • FakeAlert-PJ.gen.aj
  • FakeAlert-PJ.gen.ak
  • FakeAlert-PJ.gen.al
  • FakeAlert-PJ.gen.am
  • FakeAlert-PJ.gen.an
  • FakeAlert-PJ.gen.ao
  • FakeAlert-PJ.gen.ap
  • FakeAlert-PJ.gen.aq
  • FakeAlert-PJ.gen.as
  • FakeAlert-PJ.gen.at
  • FakeAlert-PJ.gen.au
  • FakeAlert-PJ.gen.av
  • FakeAlert-PJ.gen.aw
  • FakeAlert-PJ.gen.ay
  • FakeAlert-PJ.gen.az
  • FakeAlert-PJ.gen.b
  • FakeAlert-PJ.gen.ba
  • FakeAlert-PJ.gen.bb
  • FakeAlert-PJ.gen.bc
  • FakeAlert-PJ.gen.bd
  • FakeAlert-PJ.gen.be
  • FakeAlert-PJ.gen.bf
  • FakeAlert-PJ.gen.bg
  • FakeAlert-PJ.gen.bh
  • FakeAlert-PJ.gen.bi
  • FakeAlert-PJ.gen.bj
  • FakeAlert-PJ.gen.bk
  • FakeAlert-PJ.gen.bl
  • FakeAlert-PJ.gen.bm
  • FakeAlert-PJ.gen.bn
  • FakeAlert-PJ.gen.bo
  • FakeAlert-PJ.gen.bp
  • FakeAlert-PJ.gen.bq
  • FakeAlert-PJ.gen.br
  • FakeAlert-PJ.gen.bs
  • FakeAlert-PJ.gen.bt
  • FakeAlert-PJ.gen.bu
  • FakeAlert-PJ.gen.bv
  • FakeAlert-PJ.gen.bw
  • FakeAlert-PJ.gen.by
  • FakeAlert-PJ.gen.bz
  • FakeAlert-PJ.gen.c
  • FakeAlert-PJ.gen.ca
  • FakeAlert-PJ.gen.cb
  • FakeAlert-PJ.gen.d
  • FakeAlert-PJ.gen.e
  • FakeAlert-PJ.gen.f
  • FakeAlert-PJ.gen.g
  • FakeAlert-PJ.gen.h
  • FakeAlert-PJ.gen.i
  • FakeAlert-PJ.gen.j
  • FakeAlert-PJ.gen.k
  • FakeAlert-PJ.gen.l
  • FakeAlert-PJ.gen.m
  • FakeAlert-PJ.gen.n
  • FakeAlert-PJ.gen.o
  • FakeAlert-PJ.gen.p
  • FakeAlert-PJ.gen.r
  • FakeAlert-PJ.gen.s
  • FakeAlert-PJ.gen.t
  • FakeAlert-PJ.gen.u
  • FakeAlert-PJ.gen.v
  • FakeAlert-PJ.gen.w
  • FakeAlert-PJ.gen.x
  • FakeAlert-PJ.gen.y
  • FakeAlert-PJ.gen.z
  • FakeAlert-PK
  • FakeAlert-PK!grb
  • FakeAlert-PK.a
  • FakeAlert-PK.b
  • FakeAlert-PK.c
  • FakeAlert-PL
  • FakeAlert-PM
  • FakeAlert-PN
  • FakeAlert-PO
  • FakeAlert-PQ
  • FakeAlert-PT
  • FakeAlert-PU
  • FakeAlert-PW
  • FakeAlert-PX
  • FakeAlert-PY
  • FakeAlert-PZ
  • FakeAlert-PerfectDefender
  • FakeAlert-PerfectDefender.dll
  • FakeAlert-PersonalAV
  • FakeAlert-PersonalSecurity
  • FakeAlert-PrivacyCenter
  • FakeAlert-PrivacyCenter.a
  • FakeAlert-Q
  • FakeAlert-QA
  • FakeAlert-QB
  • FakeAlert-QC
  • FakeAlert-QD
  • FakeAlert-QE
  • FakeAlert-QF
  • FakeAlert-QG
  • FakeAlert-QH
  • FakeAlert-QI
  • FakeAlert-QJ
  • FakeAlert-QJ.a
  • FakeAlert-QJ.b
  • FakeAlert-QK
  • FakeAlert-QL
  • FakeAlert-QM
  • FakeAlert-QN
  • FakeAlert-QO
  • FakeAlert-QP
  • FakeAlert-QR
  • FakeAlert-QR.gen.a
  • FakeAlert-QS
  • FakeAlert-QT
  • FakeAlert-QU
  • FakeAlert-QV
  • FakeAlert-QW
  • FakeAlert-QX
  • FakeAlert-QY
  • FakeAlert-R
  • FakeAlert-RA
  • FakeAlert-RB
  • FakeAlert-RC
  • FakeAlert-RealAV
  • FakeAlert-RegistryDefender
  • FakeAlert-Rena
  • FakeAlert-Rena!mem
  • FakeAlert-Rena.a
  • FakeAlert-Rena.a!mem
  • FakeAlert-Rena.aa
  • FakeAlert-Rena.ab
  • FakeAlert-Rena.ac
  • FakeAlert-Rena.ad
  • FakeAlert-Rena.ae
  • FakeAlert-Rena.af
  • FakeAlert-Rena.ag
  • FakeAlert-Rena.ah
  • FakeAlert-Rena.ai
  • FakeAlert-Rena.aj
  • FakeAlert-Rena.ak
  • FakeAlert-Rena.al
  • FakeAlert-Rena.am
  • FakeAlert-Rena.ao
  • FakeAlert-Rena.ap
  • FakeAlert-Rena.aq
  • FakeAlert-Rena.ar
  • FakeAlert-Rena.as
  • FakeAlert-Rena.at
  • FakeAlert-Rena.au
  • FakeAlert-Rena.av
  • FakeAlert-Rena.aw
  • FakeAlert-Rena.ax
  • FakeAlert-Rena.ay
  • FakeAlert-Rena.az
  • FakeAlert-Rena.b
  • FakeAlert-Rena.b!mem
  • FakeAlert-Rena.ba
  • FakeAlert-Rena.bb
  • FakeAlert-Rena.bc
  • FakeAlert-Rena.bd
  • FakeAlert-Rena.be
  • FakeAlert-Rena.bf
  • FakeAlert-Rena.bg
  • FakeAlert-Rena.bh
  • FakeAlert-Rena.bi
  • FakeAlert-Rena.bj
  • FakeAlert-Rena.bk
  • FakeAlert-Rena.bl
  • FakeAlert-Rena.bm
  • FakeAlert-Rena.bo
  • FakeAlert-Rena.bp
  • FakeAlert-Rena.bq
  • FakeAlert-Rena.br
  • FakeAlert-Rena.bs
  • FakeAlert-Rena.bt
  • FakeAlert-Rena.bu
  • FakeAlert-Rena.bv
  • FakeAlert-Rena.bw
  • FakeAlert-Rena.bx
  • FakeAlert-Rena.by
  • FakeAlert-Rena.bz
  • FakeAlert-Rena.c
  • FakeAlert-Rena.c!mem
  • FakeAlert-Rena.ca
  • FakeAlert-Rena.cb
  • FakeAlert-Rena.cc
  • FakeAlert-Rena.cd
  • FakeAlert-Rena.ce
  • FakeAlert-Rena.cf
  • FakeAlert-Rena.cg
  • FakeAlert-Rena.ch
  • FakeAlert-Rena.ci
  • FakeAlert-Rena.cj
  • FakeAlert-Rena.ck
  • FakeAlert-Rena.cl
  • FakeAlert-Rena.cm
  • FakeAlert-Rena.cn
  • FakeAlert-Rena.co
  • FakeAlert-Rena.cp
  • FakeAlert-Rena.cq
  • FakeAlert-Rena.cr
  • FakeAlert-Rena.cs
  • FakeAlert-Rena.ct
  • FakeAlert-Rena.cu
  • FakeAlert-Rena.cv
  • FakeAlert-Rena.cw
  • FakeAlert-Rena.cx
  • FakeAlert-Rena.cy
  • FakeAlert-Rena.cz
  • FakeAlert-Rena.d
  • FakeAlert-Rena.da
  • FakeAlert-Rena.db
  • FakeAlert-Rena.dc
  • FakeAlert-Rena.dd
  • FakeAlert-Rena.de
  • FakeAlert-Rena.df
  • FakeAlert-Rena.dg
  • FakeAlert-Rena.e
  • FakeAlert-Rena.f
  • FakeAlert-Rena.g
  • FakeAlert-Rena.gen!env
  • FakeAlert-Rena.gen!env.a
  • FakeAlert-Rena.gen.a
  • FakeAlert-Rena.h
  • FakeAlert-Rena.i
  • FakeAlert-Rena.j
  • FakeAlert-Rena.k
  • FakeAlert-Rena.l
  • FakeAlert-Rena.m
  • FakeAlert-Rena.n
  • FakeAlert-Rena.o
  • FakeAlert-Rena.p
  • FakeAlert-Rena.q
  • FakeAlert-Rena.r
  • FakeAlert-Rena.s
  • FakeAlert-Rena.t
  • FakeAlert-Rena.u
  • FakeAlert-Rena.v
  • FakeAlert-Rena.w
  • FakeAlert-Rena.x
  • FakeAlert-Rena.y
  • FakeAlert-Rena.z
  • FakeAlert-S
  • FakeAlert-S.dll
  • FakeAlert-SafetyAntiSpy
  • FakeAlert-SafetyCenter
  • FakeAlert-SafetyCenter.dldr
  • FakeAlert-Safezone
  • FakeAlert-SaftyManager
  • FakeAlert-SaveDefence
  • FakeAlert-SecDefend
  • FakeAlert-SecureKeeper
  • FakeAlert-SecurityAntivirus
  • FakeAlert-SecurityCentral
  • FakeAlert-SecurityCleaner
  • FakeAlert-SecurityMasterAV
  • FakeAlert-SecurityMasterAV.a
  • FakeAlert-SecurityMasterAV.b
  • FakeAlert-SecurityMasterAV.c
  • FakeAlert-SecurityMasterAV.d
  • FakeAlert-SecurityMasterAV.e
  • FakeAlert-SecurityMasterAV.f
  • FakeAlert-SecurityMasterAV.g
  • FakeAlert-SecurityMonitor
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool!7z
  • FakeAlert-SecurityTool!dam
  • FakeAlert-SecurityTool.a
  • FakeAlert-SecurityTool.aa
  • FakeAlert-SecurityTool.ab
  • FakeAlert-SecurityTool.ac
  • FakeAlert-SecurityTool.ad
  • FakeAlert-SecurityTool.ae
  • FakeAlert-SecurityTool.af
  • FakeAlert-SecurityTool.ag
  • FakeAlert-SecurityTool.ah
  • FakeAlert-SecurityTool.ai
  • FakeAlert-SecurityTool.aj
  • FakeAlert-SecurityTool.ak
  • FakeAlert-SecurityTool.al
  • FakeAlert-SecurityTool.am
  • FakeAlert-SecurityTool.an
  • FakeAlert-SecurityTool.ao
  • FakeAlert-SecurityTool.ap
  • FakeAlert-SecurityTool.aq
  • FakeAlert-SecurityTool.ar
  • FakeAlert-SecurityTool.as
  • FakeAlert-SecurityTool.at
  • FakeAlert-SecurityTool.au
  • FakeAlert-SecurityTool.av
  • FakeAlert-SecurityTool.aw
  • FakeAlert-SecurityTool.ax
  • FakeAlert-SecurityTool.ay
  • FakeAlert-SecurityTool.az
  • FakeAlert-SecurityTool.b
  • FakeAlert-SecurityTool.ba
  • FakeAlert-SecurityTool.bb
  • FakeAlert-SecurityTool.bc
  • FakeAlert-SecurityTool.bd
  • FakeAlert-SecurityTool.be
  • FakeAlert-SecurityTool.bf
  • FakeAlert-SecurityTool.bg
  • FakeAlert-SecurityTool.bh
  • FakeAlert-SecurityTool.bi
  • FakeAlert-SecurityTool.bj
  • FakeAlert-SecurityTool.bk
  • FakeAlert-SecurityTool.bl
  • FakeAlert-SecurityTool.bm
  • FakeAlert-SecurityTool.bn
  • FakeAlert-SecurityTool.bo
  • FakeAlert-SecurityTool.bp
  • FakeAlert-SecurityTool.bq
  • FakeAlert-SecurityTool.br
  • FakeAlert-SecurityTool.bs
  • FakeAlert-SecurityTool.bt
  • FakeAlert-SecurityTool.bt!dam
  • FakeAlert-SecurityTool.bu
  • FakeAlert-SecurityTool.bv
  • FakeAlert-SecurityTool.bw
  • FakeAlert-SecurityTool.bx
  • FakeAlert-SecurityTool.by
  • FakeAlert-SecurityTool.bz
  • FakeAlert-SecurityTool.c
  • FakeAlert-SecurityTool.ca
  • FakeAlert-SecurityTool.cb
  • FakeAlert-SecurityTool.cc
  • FakeAlert-SecurityTool.cd
  • FakeAlert-SecurityTool.ce
  • FakeAlert-SecurityTool.cf
  • FakeAlert-SecurityTool.cg
  • FakeAlert-SecurityTool.ch
  • FakeAlert-SecurityTool.ci
  • FakeAlert-SecurityTool.cj
  • FakeAlert-SecurityTool.ck
  • FakeAlert-SecurityTool.cl
  • FakeAlert-SecurityTool.cm
  • FakeAlert-SecurityTool.cn
  • FakeAlert-SecurityTool.co
  • FakeAlert-SecurityTool.cp
  • FakeAlert-SecurityTool.cq
  • FakeAlert-SecurityTool.cr
  • FakeAlert-SecurityTool.cs
  • FakeAlert-SecurityTool.ct
  • FakeAlert-SecurityTool.cu
  • FakeAlert-SecurityTool.cv
  • FakeAlert-SecurityTool.cx
  • FakeAlert-SecurityTool.cy
  • FakeAlert-SecurityTool.cz
  • FakeAlert-SecurityTool.d
  • FakeAlert-SecurityTool.da
  • FakeAlert-SecurityTool.db
  • FakeAlert-SecurityTool.dc
  • FakeAlert-SecurityTool.dd
  • FakeAlert-SecurityTool.de
  • FakeAlert-SecurityTool.df
  • FakeAlert-SecurityTool.dg
  • FakeAlert-SecurityTool.dh
  • FakeAlert-SecurityTool.di
  • FakeAlert-SecurityTool.dj
  • FakeAlert-SecurityTool.dk
  • FakeAlert-SecurityTool.dl
  • FakeAlert-SecurityTool.dm
  • FakeAlert-SecurityTool.dn
  • FakeAlert-SecurityTool.do
  • FakeAlert-SecurityTool.dp
  • FakeAlert-SecurityTool.dq
  • FakeAlert-SecurityTool.ds
  • FakeAlert-SecurityTool.dt
  • FakeAlert-SecurityTool.du
  • FakeAlert-SecurityTool.dv
  • FakeAlert-SecurityTool.dw
  • FakeAlert-SecurityTool.dx
  • FakeAlert-SecurityTool.dy
  • FakeAlert-SecurityTool.dz
  • FakeAlert-SecurityTool.e
  • FakeAlert-SecurityTool.ea
  • FakeAlert-SecurityTool.ea!dam
  • FakeAlert-SecurityTool.eb
  • FakeAlert-SecurityTool.ec
  • FakeAlert-SecurityTool.ec!dam
  • FakeAlert-SecurityTool.ed
  • FakeAlert-SecurityTool.ee
  • FakeAlert-SecurityTool.ef
  • FakeAlert-SecurityTool.eg
  • FakeAlert-SecurityTool.eh
  • FakeAlert-SecurityTool.ei
  • FakeAlert-SecurityTool.ej
  • FakeAlert-SecurityTool.ek
  • FakeAlert-SecurityTool.el
  • FakeAlert-SecurityTool.em
  • FakeAlert-SecurityTool.en
  • FakeAlert-SecurityTool.eo
  • FakeAlert-SecurityTool.ep
  • FakeAlert-SecurityTool.eq
  • FakeAlert-SecurityTool.er
  • FakeAlert-SecurityTool.es
  • FakeAlert-SecurityTool.et
  • FakeAlert-SecurityTool.eu
  • FakeAlert-SecurityTool.ev
  • FakeAlert-SecurityTool.ew
  • FakeAlert-SecurityTool.ex
  • FakeAlert-SecurityTool.ey
  • FakeAlert-SecurityTool.ez
  • FakeAlert-SecurityTool.f
  • FakeAlert-SecurityTool.fa
  • FakeAlert-SecurityTool.fb
  • FakeAlert-SecurityTool.fc
  • FakeAlert-SecurityTool.fd
  • FakeAlert-SecurityTool.fe
  • FakeAlert-SecurityTool.ff
  • FakeAlert-SecurityTool.fg
  • FakeAlert-SecurityTool.fh
  • FakeAlert-SecurityTool.fi
  • FakeAlert-SecurityTool.fj
  • FakeAlert-SecurityTool.fk
  • FakeAlert-SecurityTool.fl
  • FakeAlert-SecurityTool.fm
  • FakeAlert-SecurityTool.fn
  • FakeAlert-SecurityTool.fo
  • FakeAlert-SecurityTool.fp
  • FakeAlert-SecurityTool.fq
  • FakeAlert-SecurityTool.fr
  • FakeAlert-SecurityTool.fs
  • FakeAlert-SecurityTool.ft
  • FakeAlert-SecurityTool.fu
  • FakeAlert-SecurityTool.fv
  • FakeAlert-SecurityTool.fw
  • FakeAlert-SecurityTool.fx
  • FakeAlert-SecurityTool.fy
  • FakeAlert-SecurityTool.fz
  • FakeAlert-SecurityTool.g
  • FakeAlert-SecurityTool.ga
  • FakeAlert-SecurityTool.gb
  • FakeAlert-SecurityTool.gc
  • FakeAlert-SecurityTool.gd
  • FakeAlert-SecurityTool.ge
  • FakeAlert-SecurityTool.gf
  • FakeAlert-SecurityTool.gg
  • FakeAlert-SecurityTool.gh
  • FakeAlert-SecurityTool.gi
  • FakeAlert-SecurityTool.gk
  • FakeAlert-SecurityTool.gl
  • FakeAlert-SecurityTool.gm
  • FakeAlert-SecurityTool.gn
  • FakeAlert-SecurityTool.go
  • FakeAlert-SecurityTool.gp
  • FakeAlert-SecurityTool.gq
  • FakeAlert-SecurityTool.gr
  • FakeAlert-SecurityTool.gs
  • FakeAlert-SecurityTool.gt
  • FakeAlert-SecurityTool.gv
  • FakeAlert-SecurityTool.gw
  • FakeAlert-SecurityTool.gx
  • FakeAlert-SecurityTool.gy
  • FakeAlert-SecurityTool.gz
  • FakeAlert-SecurityTool.h
  • FakeAlert-SecurityTool.ha
  • FakeAlert-SecurityTool.hb
  • FakeAlert-SecurityTool.hc
  • FakeAlert-SecurityTool.hd
  • FakeAlert-SecurityTool.he
  • FakeAlert-SecurityTool.i
  • FakeAlert-SecurityTool.j
  • FakeAlert-SecurityTool.k
  • FakeAlert-SecurityTool.l
  • FakeAlert-SecurityTool.m
  • FakeAlert-SecurityTool.n
  • FakeAlert-SecurityTool.o
  • FakeAlert-SecurityTool.p
  • FakeAlert-SecurityTool.q
  • FakeAlert-SecurityTool.r
  • FakeAlert-SecurityTool.s
  • FakeAlert-SecurityTool.t
  • FakeAlert-SecurityTool.u
  • FakeAlert-SecurityTool.v
  • FakeAlert-SecurityTool.w
  • FakeAlert-SecurityTool.x
  • FakeAlert-SecurityTool.y
  • FakeAlert-SecurityTools
  • FakeAlert-SmartDefender
  • FakeAlert-SmartRepair
  • FakeAlert-SmartSecurity
  • FakeAlert-SmartSecurity.a
  • FakeAlert-SmartWarden
  • FakeAlert-SpyKiller
  • FakeAlert-SpyPro
  • FakeAlert-SpyPro!dam
  • FakeAlert-SpyPro.gen.a
  • FakeAlert-SpyPro.gen.aa
  • FakeAlert-SpyPro.gen.ab
  • FakeAlert-SpyPro.gen.ac
  • FakeAlert-SpyPro.gen.ad
  • FakeAlert-SpyPro.gen.ae
  • FakeAlert-SpyPro.gen.af
  • FakeAlert-SpyPro.gen.ag
  • FakeAlert-SpyPro.gen.ah
  • FakeAlert-SpyPro.gen.ai
  • FakeAlert-SpyPro.gen.aj
  • FakeAlert-SpyPro.gen.ak
  • FakeAlert-SpyPro.gen.al
  • FakeAlert-SpyPro.gen.am!htm
  • FakeAlert-SpyPro.gen.an
  • FakeAlert-SpyPro.gen.ao
  • FakeAlert-SpyPro.gen.ap
  • FakeAlert-SpyPro.gen.aq
  • FakeAlert-SpyPro.gen.ar
  • FakeAlert-SpyPro.gen.as
  • FakeAlert-SpyPro.gen.at
  • FakeAlert-SpyPro.gen.au
  • FakeAlert-SpyPro.gen.av
  • FakeAlert-SpyPro.gen.aw
  • FakeAlert-SpyPro.gen.ax
  • FakeAlert-SpyPro.gen.ay
  • FakeAlert-SpyPro.gen.az
  • FakeAlert-SpyPro.gen.b
  • FakeAlert-SpyPro.gen.ba
  • FakeAlert-SpyPro.gen.bb
  • FakeAlert-SpyPro.gen.bc
  • FakeAlert-SpyPro.gen.bd
  • FakeAlert-SpyPro.gen.be
  • FakeAlert-SpyPro.gen.bf
  • FakeAlert-SpyPro.gen.bg
  • FakeAlert-SpyPro.gen.bh
  • FakeAlert-SpyPro.gen.bi
  • FakeAlert-SpyPro.gen.bj
  • FakeAlert-SpyPro.gen.bk
  • FakeAlert-SpyPro.gen.bl
  • FakeAlert-SpyPro.gen.bm
  • FakeAlert-SpyPro.gen.bn
  • FakeAlert-SpyPro.gen.bo
  • FakeAlert-SpyPro.gen.bp
  • FakeAlert-SpyPro.gen.bq
  • FakeAlert-SpyPro.gen.br
  • FakeAlert-SpyPro.gen.bs
  • FakeAlert-SpyPro.gen.bt
  • FakeAlert-SpyPro.gen.bu
  • FakeAlert-SpyPro.gen.bv
  • FakeAlert-SpyPro.gen.bw
  • FakeAlert-SpyPro.gen.bx
  • FakeAlert-SpyPro.gen.by
  • FakeAlert-SpyPro.gen.c
  • FakeAlert-SpyPro.gen.d
  • FakeAlert-SpyPro.gen.e
  • FakeAlert-SpyPro.gen.f
  • FakeAlert-SpyPro.gen.g
  • FakeAlert-SpyPro.gen.h
  • FakeAlert-SpyPro.gen.i
  • FakeAlert-SpyPro.gen.j
  • FakeAlert-SpyPro.gen.k
  • FakeAlert-SpyPro.gen.l
  • FakeAlert-SpyPro.gen.m
  • FakeAlert-SpyPro.gen.n
  • FakeAlert-SpyPro.gen.o
  • FakeAlert-SpyPro.gen.p
  • FakeAlert-SpyPro.gen.q
  • FakeAlert-SpyPro.gen.r
  • FakeAlert-SpyPro.gen.s
  • FakeAlert-SpyPro.gen.t
  • FakeAlert-SpyPro.gen.u
  • FakeAlert-SpyPro.gen.v
  • FakeAlert-SpyPro.gen.x
  • FakeAlert-SpyPro.gen.y
  • FakeAlert-SpyPro.gen.z
  • FakeAlert-SpywareGuard
  • FakeAlert-SpywareGuard.gen.b
  • FakeAlert-SpywareProtect
  • FakeAlert-StareSpoon
  • FakeAlert-SysAV
  • FakeAlert-SysAV.a
  • FakeAlert-SysAV.b
  • FakeAlert-SysAV.c
  • FakeAlert-SysDef
  • FakeAlert-SysDef!env.a
  • FakeAlert-SysDef.a
  • FakeAlert-SysDef.aa
  • FakeAlert-SysDef.ab
  • FakeAlert-SysDef.ac
  • FakeAlert-SysDef.ad
  • FakeAlert-SysDef.ae
  • FakeAlert-SysDef.ag
  • FakeAlert-SysDef.ah
  • FakeAlert-SysDef.ai
  • FakeAlert-SysDef.aj
  • FakeAlert-SysDef.ak
  • FakeAlert-SysDef.al
  • FakeAlert-SysDef.am
  • FakeAlert-SysDef.an
  • FakeAlert-SysDef.ao
  • FakeAlert-SysDef.ap
  • FakeAlert-SysDef.aq
  • FakeAlert-SysDef.aq!dam
  • FakeAlert-SysDef.ar
  • FakeAlert-SysDef.as
  • FakeAlert-SysDef.at
  • FakeAlert-SysDef.au
  • FakeAlert-SysDef.av
  • FakeAlert-SysDef.aw
  • FakeAlert-SysDef.ax
  • FakeAlert-SysDef.ay
  • FakeAlert-SysDef.b
  • FakeAlert-SysDef.b!dam
  • FakeAlert-SysDef.c
  • FakeAlert-SysDef.d
  • FakeAlert-SysDef.e
  • FakeAlert-SysDef.f
  • FakeAlert-SysDef.g
  • FakeAlert-SysDef.h
  • FakeAlert-SysDef.i
  • FakeAlert-SysDef.j
  • FakeAlert-SysDef.k
  • FakeAlert-SysDef.l
  • FakeAlert-SysDef.m
  • FakeAlert-SysDef.n
  • FakeAlert-SysDef.o
  • FakeAlert-SysDef.p
  • FakeAlert-SysDef.q
  • FakeAlert-SysDef.r
  • FakeAlert-SysDef.s
  • FakeAlert-SysDef.t
  • FakeAlert-SysDef.u
  • FakeAlert-SysDef.v
  • FakeAlert-SysDef.x
  • FakeAlert-SysDef.y
  • FakeAlert-SysDef.z
  • FakeAlert-SysFix
  • FakeAlert-SysFix.b
  • FakeAlert-SysGuard
  • FakeAlert-SysIntAV!env.a
  • FakeAlert-SysIntAV!env.b
  • FakeAlert-SysIntAV!env.c
  • FakeAlert-SysIntAV!env.d
  • FakeAlert-SysRes
  • FakeAlert-Sysdef
  • FakeAlert-Sysdef.af
  • FakeAlert-SystemSecurity
  • FakeAlert-T
  • FakeAlert-TotalPCDefender
  • FakeAlert-U
  • FakeAlert-V
  • FakeAlert-Vimes
  • FakeAlert-W
  • FakeAlert-WPS
  • FakeAlert-WPS.gen.c
  • FakeAlert-WPS.gen.d
  • FakeAlert-WPS.gen.d!hosts
  • FakeAlert-WinDefence
  • FakeAlert-WinPolicePro
  • FakeAlert-WinScan
  • FakeAlert-WinWebSec
  • FakeAlert-WinWebSec!env.a
  • FakeAlert-WinWebSec!env.c
  • FakeAlert-WinWebSec!env.d
  • FakeAlert-WinWebSec!env.e
  • FakeAlert-WinWebSec!env.f
  • FakeAlert-WinWebSec!env.g
  • FakeAlert-WinWebSec!env.h
  • FakeAlert-WinwebSecurity
  • FakeAlert-WwSec.b
  • FakeAlert-WwSec.c
  • FakeAlert-WwSec.d
  • FakeAlert-WwSec.e
  • FakeAlert-X
  • FakeAlert-XPA!env
  • FakeAlert-XPA!env.a
  • FakeAlert-XPAntivirus
  • FakeAlert-XPPoliceAntivirus
  • FakeAlert-XPSecCenter
  • FakeAlert-XPSpy
  • FakeAlert-Y
  • FakeAlert-Y.dr
  • FakeAlert-Z
  • FakeAlert-av2009
  • FakeAlert-av360
  • FakeAlert.dx
  • FakeMS
  • FakeMS.a
  • FakeMS.b
  • Fakealert-KS
  • Fakealert-KS.gen.a
  • Fakealert-KS.gen.b
  • Fakealert-SecurityCentral.a
  • False Digisig present
  • Fednu.e
  • Festi
  • Festi.b
  • Festi.c
  • FixFolderViewCLIB
  • FixLockDownCLIB
  • FreeKey
  • GameEnix
  • GameVance.gen.be
  • GameVance.gen.bf
  • Gapz.a
  • GenDecrypt
  • Generic BackDoor!mem
  • Generic BackDoor.abd
  • Generic BackDoor.acr
  • Generic BackDoor.ado
  • Generic BackDoor.ads
  • Generic BackDoor.qw!mem
  • Generic BackDoor.ta.gen.e
  • Generic BackDoor.ts
  • Generic BackDoor.u
  • Generic BackDoor.wg
  • Generic BackDoor.xa
  • Generic BackDoor.xs
  • Generic BackDoor.xw
  • Generic BackDoor.ya
  • Generic BackDoor.yf.gen.a
  • Generic BackDoor.yg
  • Generic BackDoor.yj
  • Generic BackDoor.zb
  • Generic BackDoor.zl
  • Generic BackDoor.zm
  • Generic BackDoor.zn
  • Generic BackDoor.zo
  • Generic BackDoor.zp
  • Generic BackDoor.zq
  • Generic BackDoor.zr
  • Generic BackDoor.zs
  • Generic BackDoor.zt
  • Generic BackDoor.zu
  • Generic BackDoor.zv
  • Generic BackDoor.zw
  • Generic BackDoor.zx
  • Generic Backdoor.ty
  • Generic Backdoor.xo
  • Generic Downloader.ab
  • Generic Downloader.gb
  • Generic Downloader.gc
  • Generic Downloader.gd
  • Generic Downloader.ge
  • Generic Downloader.gf
  • Generic Downloader.gg
  • Generic Downloader.gh
  • Generic Downloader.gi
  • Generic Downloader.gi.dr
  • Generic Downloader.gj
  • Generic Downloader.gk
  • Generic Downloader.gl
  • Generic Downloader.gm
  • Generic Downloader.gn
  • Generic Downloader.go
  • Generic Downloader.gp
  • Generic Downloader.gp!bat
  • Generic Downloader.gp!inf
  • Generic Downloader.gq
  • Generic Downloader.gr
  • Generic Downloader.gs
  • Generic Downloader.gt
  • Generic Downloader.gu
  • Generic Downloader.gv
  • Generic Downloader.gw
  • Generic Downloader.gx
  • Generic Downloader.gy
  • Generic Downloader.gz
  • Generic Downloader.ha
  • Generic Downloader.hb
  • Generic Downloader.hc
  • Generic Downloader.hd
  • Generic Downloader.he
  • Generic Downloader.hf
  • Generic Downloader.hg
  • Generic Downloader.hh
  • Generic Downloader.hi
  • Generic Downloader.hj
  • Generic Downloader.hk
  • Generic Downloader.hl
  • Generic Downloader.hm
  • Generic Downloader.ho
  • Generic Downloader.hp
  • Generic Downloader.hq
  • Generic Downloader.hr
  • Generic Downloader.hs
  • Generic Downloader.ht
  • Generic Downloader.hu
  • Generic Downloader.hv
  • Generic Downloader.hw
  • Generic Downloader.hx
  • Generic Downloader.hy
  • Generic Downloader.hz
  • Generic Downloader.ia
  • Generic Downloader.ib
  • Generic Downloader.ic
  • Generic Downloader.id
  • Generic Downloader.ie
  • Generic Downloader.if
  • Generic Downloader.ig
  • Generic Downloader.ih
  • Generic Downloader.ii
  • Generic Downloader.ij
  • Generic Downloader.ik
  • Generic Downloader.il
  • Generic Downloader.im
  • Generic Downloader.in
  • Generic Downloader.io
  • Generic Downloader.ip
  • Generic Downloader.iq
  • Generic Downloader.ir
  • Generic Downloader.is
  • Generic Downloader.it
  • Generic Downloader.iu
  • Generic Downloader.iv
  • Generic Downloader.iw
  • Generic Downloader.ix
  • Generic Downloader.iy
  • Generic Downloader.iz
  • Generic Downloader.ja
  • Generic Downloader.jb
  • Generic Downloader.jc
  • Generic Downloader.jd
  • Generic Downloader.je
  • Generic Downloader.jf
  • Generic Downloader.jg
  • Generic Downloader.jh
  • Generic Downloader.ji
  • Generic Downloader.jj
  • Generic Downloader.jk
  • Generic Downloader.jl
  • Generic Downloader.jm
  • Generic Downloader.jn
  • Generic Downloader.jo
  • Generic Downloader.jp
  • Generic Downloader.jq
  • Generic Downloader.jr
  • Generic Downloader.js
  • Generic Downloader.jt
  • Generic Downloader.ju
  • Generic Downloader.jv
  • Generic Downloader.jw
  • Generic Downloader.jx
  • Generic Downloader.jy
  • Generic Downloader.jz
  • Generic Downloader.ka
  • Generic Downloader.kb
  • Generic Downloader.kd
  • Generic Downloader.ke
  • Generic Downloader.kf
  • Generic Downloader.kg
  • Generic Downloader.kh
  • Generic Downloader.ki
  • Generic Downloader.kj
  • Generic Downloader.kk
  • Generic Downloader.kl
  • Generic Downloader.km
  • Generic Downloader.kn
  • Generic Downloader.kn.gen.a
  • Generic Downloader.ko
  • Generic Downloader.kp
  • Generic Downloader.kq
  • Generic Downloader.kr
  • Generic Downloader.ks
  • Generic Downloader.kt
  • Generic Downloader.ku
  • Generic Downloader.kv
  • Generic Downloader.kw
  • Generic Downloader.kx
  • Generic Downloader.ky
  • Generic Downloader.kz
  • Generic Downloader.la
  • Generic Downloader.lb
  • Generic Downloader.lc
  • Generic Downloader.ld
  • Generic Downloader.le
  • Generic Downloader.lf
  • Generic Downloader.lg
  • Generic Downloader.lh
  • Generic Downloader.li
  • Generic Downloader.lj
  • Generic Downloader.lk
  • Generic Downloader.ll
  • Generic Downloader.lm
  • Generic Downloader.ln
  • Generic Downloader.lo
  • Generic Downloader.lp
  • Generic Downloader.lq
  • Generic Downloader.lr
  • Generic Downloader.ls
  • Generic Downloader.lt
  • Generic Downloader.lu
  • Generic Downloader.lv
  • Generic Downloader.lw
  • Generic Downloader.lx
  • Generic Downloader.ly
  • Generic Downloader.lz
  • Generic Downloader.ma
  • Generic Downloader.mb
  • Generic Downloader.mc
  • Generic Downloader.md
  • Generic Downloader.me
  • Generic Downloader.mf
  • Generic Downloader.mg
  • Generic Downloader.mh
  • Generic Downloader.mi
  • Generic Downloader.mj
  • Generic Downloader.mk
  • Generic Downloader.ml
  • Generic Downloader.mm
  • Generic Downloader.mn
  • Generic Downloader.mo
  • Generic Downloader.mp
  • Generic Downloader.mq
  • Generic Downloader.mr
  • Generic Downloader.ms
  • Generic Downloader.mt
  • Generic Downloader.mu
  • Generic Downloader.mv
  • Generic Downloader.mw
  • Generic Downloader.mx
  • Generic Downloader.my
  • Generic Downloader.mz
  • Generic Downloader.na
  • Generic Downloader.nb
  • Generic Downloader.nc
  • Generic Downloader.nd
  • Generic Downloader.ne
  • Generic Downloader.nf
  • Generic Downloader.ng
  • Generic Downloader.nh
  • Generic Downloader.ni
  • Generic Downloader.nj
  • Generic Downloader.nk
  • Generic Downloader.nl
  • Generic Downloader.nm
  • Generic Downloader.nn
  • Generic Downloader.no
  • Generic Downloader.np
  • Generic Downloader.nq
  • Generic Downloader.nr
  • Generic Downloader.ns
  • Generic Downloader.nt
  • Generic Downloader.nw
  • Generic Downloader.nx
  • Generic Downloader.ny
  • Generic Downloader.nz
  • Generic Downloader.oa
  • Generic Downloader.ob
  • Generic Downloader.oc
  • Generic Downloader.od
  • Generic Downloader.oe
  • Generic Downloader.of
  • Generic Downloader.og
  • Generic Downloader.oh
  • Generic Downloader.oi
  • Generic Downloader.oj
  • Generic Downloader.ok
  • Generic Downloader.ol
  • Generic Downloader.om
  • Generic Downloader.on
  • Generic Downloader.oo
  • Generic Downloader.op
  • Generic Downloader.oq
  • Generic Downloader.or
  • Generic Downloader.os
  • Generic Downloader.ot
  • Generic Downloader.ou
  • Generic Downloader.ov
  • Generic Downloader.ow
  • Generic Downloader.ox
  • Generic Downloader.oy
  • Generic Downloader.oz
  • Generic Downloader.pa
  • Generic Downloader.pb
  • Generic Downloader.pc
  • Generic Downloader.pd
  • Generic Downloader.pe
  • Generic Downloader.pf
  • Generic Downloader.pg
  • Generic Downloader.ph
  • Generic Downloader.pi
  • Generic Downloader.pi.gen.a
  • Generic Downloader.pi.gen.b
  • Generic Downloader.pi.gen.c
  • Generic Downloader.pj
  • Generic Downloader.pk
  • Generic Downloader.pl
  • Generic Downloader.pm
  • Generic Downloader.pn
  • Generic Downloader.po
  • Generic Downloader.pp
  • Generic Downloader.pq
  • Generic Downloader.pr
  • Generic Downloader.ps
  • Generic Downloader.pt
  • Generic Downloader.pu
  • Generic Downloader.pv
  • Generic Downloader.px
  • Generic Downloader.qs
  • Generic Downloader.rf
  • Generic Downloader.z
  • Generic Dropper.adh
  • Generic Dropper.afl
  • Generic Dropper.afw
  • Generic Exploit
  • Generic Exploit.f
  • Generic Exploit.g
  • Generic Exploit.n
  • Generic Exploit.o
  • Generic Exploit.p
  • Generic Exploit.q
  • Generic FakeAlert
  • Generic FakeAlert!data
  • Generic FakeAlert!htm
  • Generic FakeAlert!lnk
  • Generic FakeAlert.aa
  • Generic FakeAlert.ab
  • Generic FakeAlert.ac
  • Generic FakeAlert.ad
  • Generic FakeAlert.ae
  • Generic FakeAlert.af
  • Generic FakeAlert.ag
  • Generic FakeAlert.ah
  • Generic FakeAlert.ai
  • Generic FakeAlert.aj
  • Generic FakeAlert.ak
  • Generic FakeAlert.al
  • Generic FakeAlert.am
  • Generic FakeAlert.ama
  • Generic FakeAlert.amb
  • Generic FakeAlert.an
  • Generic FakeAlert.ao
  • Generic FakeAlert.ap
  • Generic FakeAlert.aq
  • Generic FakeAlert.ar
  • Generic FakeAlert.as
  • Generic FakeAlert.au
  • Generic FakeAlert.av
  • Generic FakeAlert.aw
  • Generic FakeAlert.ax
  • Generic FakeAlert.ay
  • Generic FakeAlert.az
  • Generic FakeAlert.b
  • Generic FakeAlert.ba
  • Generic FakeAlert.bb
  • Generic FakeAlert.bc
  • Generic FakeAlert.bd
  • Generic FakeAlert.be
  • Generic FakeAlert.bf
  • Generic FakeAlert.bg
  • Generic FakeAlert.bh
  • Generic FakeAlert.bi
  • Generic FakeAlert.bj
  • Generic FakeAlert.bk
  • Generic FakeAlert.bl
  • Generic FakeAlert.bm
  • Generic FakeAlert.bn
  • Generic FakeAlert.bo
  • Generic FakeAlert.bp
  • Generic FakeAlert.bq
  • Generic FakeAlert.br
  • Generic FakeAlert.bs
  • Generic FakeAlert.bt
  • Generic FakeAlert.bu
  • Generic FakeAlert.bv
  • Generic FakeAlert.bw
  • Generic FakeAlert.bx
  • Generic FakeAlert.by
  • Generic FakeAlert.bz
  • Generic FakeAlert.bz!dam
  • Generic FakeAlert.bz!lnk
  • Generic FakeAlert.ca
  • Generic FakeAlert.cb
  • Generic FakeAlert.cc
  • Generic FakeAlert.cd
  • Generic FakeAlert.ce
  • Generic FakeAlert.cf
  • Generic FakeAlert.cg
  • Generic FakeAlert.ch
  • Generic FakeAlert.ci
  • Generic FakeAlert.ci!a
  • Generic FakeAlert.ci!b
  • Generic FakeAlert.cj
  • Generic FakeAlert.ck
  • Generic FakeAlert.cl
  • Generic FakeAlert.cm
  • Generic FakeAlert.cn
  • Generic FakeAlert.co
  • Generic FakeAlert.cp
  • Generic FakeAlert.cq
  • Generic FakeAlert.cr
  • Generic FakeAlert.cs
  • Generic FakeAlert.ct
  • Generic FakeAlert.cu
  • Generic FakeAlert.cv
  • Generic FakeAlert.cw
  • Generic FakeAlert.cx
  • Generic FakeAlert.cy
  • Generic FakeAlert.cz
  • Generic FakeAlert.d
  • Generic FakeAlert.d!gen
  • Generic FakeAlert.da
  • Generic FakeAlert.db
  • Generic FakeAlert.dc
  • Generic FakeAlert.dd
  • Generic FakeAlert.de
  • Generic FakeAlert.df
  • Generic FakeAlert.dg
  • Generic FakeAlert.dh
  • Generic FakeAlert.di
  • Generic FakeAlert.dj
  • Generic FakeAlert.dk
  • Generic FakeAlert.dl
  • Generic FakeAlert.dm
  • Generic FakeAlert.dn
  • Generic FakeAlert.do
  • Generic FakeAlert.dp
  • Generic FakeAlert.dq
  • Generic FakeAlert.dr
  • Generic FakeAlert.ds
  • Generic FakeAlert.dt
  • Generic FakeAlert.du
  • Generic FakeAlert.dv
  • Generic FakeAlert.dw
  • Generic FakeAlert.dx
  • Generic FakeAlert.dy
  • Generic FakeAlert.dz
  • Generic FakeAlert.e
  • Generic FakeAlert.ea
  • Generic FakeAlert.eb
  • Generic FakeAlert.ec
  • Generic FakeAlert.ed
  • Generic FakeAlert.ef
  • Generic FakeAlert.eg
  • Generic FakeAlert.eh
  • Generic FakeAlert.ei
  • Generic FakeAlert.ej
  • Generic FakeAlert.ek
  • Generic FakeAlert.el
  • Generic FakeAlert.em
  • Generic FakeAlert.en
  • Generic FakeAlert.eo
  • Generic FakeAlert.ep
  • Generic FakeAlert.eq
  • Generic FakeAlert.er
  • Generic FakeAlert.es
  • Generic FakeAlert.et
  • Generic FakeAlert.eu
  • Generic FakeAlert.ev
  • Generic FakeAlert.ew
  • Generic FakeAlert.ex
  • Generic FakeAlert.ey
  • Generic FakeAlert.ez
  • Generic FakeAlert.f
  • Generic FakeAlert.fa
  • Generic FakeAlert.fb
  • Generic FakeAlert.fc
  • Generic FakeAlert.fd
  • Generic FakeAlert.fe
  • Generic FakeAlert.ff
  • Generic FakeAlert.fg
  • Generic FakeAlert.fh
  • Generic FakeAlert.fi
  • Generic FakeAlert.fj
  • Generic FakeAlert.fk
  • Generic FakeAlert.fl
  • Generic FakeAlert.fm
  • Generic FakeAlert.fn
  • Generic FakeAlert.fo
  • Generic FakeAlert.fp
  • Generic FakeAlert.fq
  • Generic FakeAlert.fr
  • Generic FakeAlert.fs
  • Generic FakeAlert.ft
  • Generic FakeAlert.fu
  • Generic FakeAlert.fv
  • Generic FakeAlert.fw
  • Generic FakeAlert.fx
  • Generic FakeAlert.fy
  • Generic FakeAlert.fz
  • Generic FakeAlert.g
  • Generic FakeAlert.ga
  • Generic FakeAlert.gb
  • Generic FakeAlert.gc
  • Generic FakeAlert.gd
  • Generic FakeAlert.ge
  • Generic FakeAlert.gf
  • Generic FakeAlert.gg
  • Generic FakeAlert.gg.gen.a
  • Generic FakeAlert.gh
  • Generic FakeAlert.gi
  • Generic FakeAlert.gj
  • Generic FakeAlert.gk
  • Generic FakeAlert.gl
  • Generic FakeAlert.gm
  • Generic FakeAlert.gn
  • Generic FakeAlert.go
  • Generic FakeAlert.gp
  • Generic FakeAlert.gq
  • Generic FakeAlert.gr
  • Generic FakeAlert.gs
  • Generic FakeAlert.gt
  • Generic FakeAlert.gu
  • Generic FakeAlert.gv
  • Generic FakeAlert.gx
  • Generic FakeAlert.gy
  • Generic FakeAlert.gz
  • Generic FakeAlert.h
  • Generic FakeAlert.ha
  • Generic FakeAlert.hb
  • Generic FakeAlert.hc
  • Generic FakeAlert.hd
  • Generic FakeAlert.he
  • Generic FakeAlert.hf
  • Generic FakeAlert.hg
  • Generic FakeAlert.hh
  • Generic FakeAlert.hi
  • Generic FakeAlert.hj
  • Generic FakeAlert.hk
  • Generic FakeAlert.hl
  • Generic FakeAlert.hm
  • Generic FakeAlert.hn
  • Generic FakeAlert.ho
  • Generic FakeAlert.hp
  • Generic FakeAlert.hq
  • Generic FakeAlert.hr
  • Generic FakeAlert.hs
  • Generic FakeAlert.ht
  • Generic FakeAlert.hu
  • Generic FakeAlert.hv
  • Generic FakeAlert.hx
  • Generic FakeAlert.hy
  • Generic FakeAlert.hz
  • Generic FakeAlert.ia
  • Generic FakeAlert.ib
  • Generic FakeAlert.ic
  • Generic FakeAlert.id
  • Generic FakeAlert.ie
  • Generic FakeAlert.if
  • Generic FakeAlert.ig
  • Generic FakeAlert.ih
  • Generic FakeAlert.ii
  • Generic FakeAlert.ij
  • Generic FakeAlert.ik
  • Generic FakeAlert.il
  • Generic FakeAlert.im
  • Generic FakeAlert.in
  • Generic FakeAlert.io
  • Generic FakeAlert.ip
  • Generic FakeAlert.iq
  • Generic FakeAlert.ir
  • Generic FakeAlert.is
  • Generic FakeAlert.it
  • Generic FakeAlert.iu
  • Generic FakeAlert.iv
  • Generic FakeAlert.iw
  • Generic FakeAlert.ix
  • Generic FakeAlert.iy
  • Generic FakeAlert.iz
  • Generic FakeAlert.j
  • Generic FakeAlert.ja
  • Generic FakeAlert.jb
  • Generic FakeAlert.jc
  • Generic FakeAlert.jd
  • Generic FakeAlert.je
  • Generic FakeAlert.jf
  • Generic FakeAlert.jg
  • Generic FakeAlert.jh
  • Generic FakeAlert.ji
  • Generic FakeAlert.jj
  • Generic FakeAlert.jk
  • Generic FakeAlert.jl
  • Generic FakeAlert.jm
  • Generic FakeAlert.jn
  • Generic FakeAlert.jo
  • Generic FakeAlert.jp
  • Generic FakeAlert.jq
  • Generic FakeAlert.jr
  • Generic FakeAlert.js
  • Generic FakeAlert.jt
  • Generic FakeAlert.jv
  • Generic FakeAlert.jw
  • Generic FakeAlert.jx
  • Generic FakeAlert.jz
  • Generic FakeAlert.k
  • Generic FakeAlert.ka
  • Generic FakeAlert.kb
  • Generic FakeAlert.kd
  • Generic FakeAlert.ke
  • Generic FakeAlert.kf
  • Generic FakeAlert.kg
  • Generic FakeAlert.kh
  • Generic FakeAlert.ki
  • Generic FakeAlert.kj
  • Generic FakeAlert.kk
  • Generic FakeAlert.kl
  • Generic FakeAlert.kn
  • Generic FakeAlert.ko
  • Generic FakeAlert.kp
  • Generic FakeAlert.kq
  • Generic FakeAlert.kr
  • Generic FakeAlert.ks
  • Generic FakeAlert.kt
  • Generic FakeAlert.ku
  • Generic FakeAlert.kv
  • Generic FakeAlert.kw
  • Generic FakeAlert.kx
  • Generic FakeAlert.ky
  • Generic FakeAlert.kz
  • Generic FakeAlert.l
  • Generic FakeAlert.la
  • Generic FakeAlert.lb
  • Generic FakeAlert.lc
  • Generic FakeAlert.ld
  • Generic FakeAlert.le
  • Generic FakeAlert.lf
  • Generic FakeAlert.lg
  • Generic FakeAlert.lh
  • Generic FakeAlert.li
  • Generic FakeAlert.lj
  • Generic FakeAlert.lk
  • Generic FakeAlert.ll
  • Generic FakeAlert.lm
  • Generic FakeAlert.ln
  • Generic FakeAlert.lo
  • Generic FakeAlert.lp
  • Generic FakeAlert.lq
  • Generic FakeAlert.lr
  • Generic FakeAlert.ls
  • Generic FakeAlert.lt
  • Generic FakeAlert.lu
  • Generic FakeAlert.lv
  • Generic FakeAlert.lw
  • Generic FakeAlert.lx
  • Generic FakeAlert.ly
  • Generic FakeAlert.lz
  • Generic FakeAlert.m
  • Generic FakeAlert.ma
  • Generic FakeAlert.mb
  • Generic FakeAlert.mc
  • Generic FakeAlert.md
  • Generic FakeAlert.me
  • Generic FakeAlert.mf
  • Generic FakeAlert.mg
  • Generic FakeAlert.mh
  • Generic FakeAlert.mi
  • Generic FakeAlert.mj
  • Generic FakeAlert.n
  • Generic FakeAlert.o
  • Generic FakeAlert.p
  • Generic FakeAlert.q
  • Generic FakeAlert.r
  • Generic FakeAlert.s
  • Generic FakeAlert.t
  • Generic FakeAlert.u
  • Generic FakeAlert.v
  • Generic FakeAlert.w
  • Generic FakeAlert.x
  • Generic FakeAlert.y
  • Generic FakeAlert.z
  • Generic Fakealert
  • Generic Fakealert.gen.a
  • Generic Fakealert.km
  • Generic HackTool
  • Generic MSIL.a
  • Generic Malware.af!ats
  • Generic Malware.ce!pec
  • Generic Malware.ev!pec
  • Generic PWS!mem
  • Generic PWS.o
  • Generic PWS.wn
  • Generic PWS.xa
  • Generic PWS.y!mem
  • Generic PWS.yx
  • Generic PWS.yy
  • Generic RootKit.a
  • Generic RootKit.e
  • Generic RootKit.f
  • Generic Rootkit.d
  • Generic Rootkit.g
  • Generic StartPage.ap
  • Generic Trojan.g
  • Generic Trojan.i
  • Generic Trojan.j
  • Generic Trojan.l
  • Generic Trojan.m
  • Generic Trojan.n
  • Generic Trojan.o
  • Generic Trojan.p
  • Generic Trojan.q
  • Generic Trojan.r
  • Generic VB.i!mem
  • Generic VB.iv
  • Generic VB.jb
  • Generic VB.jf
  • Generic VB.kf
  • Generic!atr
  • Generic-AVT
  • Generic.Dropped.a
  • Generic.Miuref.dx
  • Generic.Upatre.dx
  • Generic.dam
  • Generic.dx
  • Generic.gl
  • Generic.it
  • Generic.iu
  • Generic.iw
  • Generic.jb
  • Generic.jg
  • Generic.jk
  • Generic.jl
  • Generic.jp
  • Generic.jq
  • Generic.jv
  • Generic.jw
  • Generic.jx
  • Generic.jy
  • Generic.kg
  • Generic.kh
  • Generic.kk
  • Generic.ko
  • Generic.kp
  • Generic.kq
  • Generic.kr
  • Generic.ks
  • Generic.ku
  • Generic.la
  • Generic.le
  • Generic.lp
  • Generic.lq
  • Generic.lr
  • Generic.lt
  • Generic.lu
  • Generic.lv
  • Generic.lw
  • Generic.lx
  • Generic.ma
  • Generic.mf
  • Generic.mg
  • Generic.mh
  • Generic.mi
  • Generic.mj
  • Generic.mk
  • Generic.ml
  • Generic.mm
  • Generic.mn
  • Generic.mt
  • Generic.mu
  • Generic.mv
  • Generic.mw
  • Generic.mx
  • Generic.my
  • Generic.nd
  • Generic.ne
  • Generic.nf
  • Generic.ni
  • Generic.nj
  • Generic.nn
  • Generic.no
  • Generic.np
  • Generic.nq
  • Generic.nr
  • Generic.nv
  • Generic.nw
  • Generic.nx
  • Generic.ny
  • Generic.nz
  • Generic.og
  • Generic.oh
  • Generic.om
  • Generic.on
  • Generic.oo
  • Generic.op
  • Generic.oq
  • Generic.ou
  • Generic.ov
  • Generic.ow
  • Generic.ox
  • Generic.pa
  • Generic.pb
  • Generic.pk
  • Generic.pl
  • Generic.pm
  • Generic.pt
  • Generic.pu
  • Generic.px
  • Generic.py
  • Generic.pz
  • Generic.qc
  • Generic.qd
  • Generic.qe
  • Generic.qi
  • Generic.qj
  • Generic.qk
  • Generic.ql
  • Generic.qm
  • Generic.qn
  • Generic.qo
  • Generic.qp
  • Generic.qq
  • Generic.qr
  • Generic.qu
  • Generic.qv
  • Generic.qw
  • Generic.qy
  • Generic.qz
  • Generic.ra
  • Generic.rb
  • Generic.rc
  • Generic.rd
  • Generic.re
  • Generic.rf
  • Generic.rj
  • Generic.rk
  • Generic.rl
  • Generic.rm
  • Generic.ro
  • Generic.rt
  • Generic.sb
  • Generic.sc
  • Generic.sd
  • Generic.sg
  • Generic.si
  • Generic.sj
  • Generic.sn
  • Generic.so
  • Generic.sp
  • Generic.sq
  • Generic.sr
  • Generic.ss
  • Generic.st
  • Generic.su
  • Generic.sv
  • Generic.sw
  • Generic.tb
  • Generic.tc
  • Generic.td
  • Generic.te
  • Generic.tf
  • Generic.tl
  • Generic.to
  • Generic.tp
  • Generic.tq
  • Generic.tr
  • Generic.ts
  • Generic.tt
  • Generic.tu
  • Generic.tv
  • Generic.tz
  • Generic.ua
  • Generic.ub
  • Generic.ud
  • Generic.ue
  • Generic.uf
  • Generic.ug
  • Generic.ui
  • Generic.uj
  • Generic.uk
  • Generic.um
  • Generic.un
  • Generic.uo
  • Generic.uq
  • Generic.ur
  • Generic.ut
  • Generic.vg
  • Generic.vm
  • Generic.vn
  • Generic.vt
  • Generic.vu
  • GenericExploit.a
  • GenericExploit.b
  • GenericExploit.c
  • GenericExploit.d
  • Genric Downloader.kc
  • Golroted!mxr
  • Golroted-Scanmemory
  • HE4Hook
  • HTA/Autorun.worm.gh
  • HTA/Autorun.worm.gh!lnk
  • HTML/Magkit.a
  • HTML/RigKit.a
  • HTool-JSP/WebShell
  • HTool-JSPRat
  • HTool-RemoteCmd
  • HTool-T2W
  • HackScript
  • HackTool-ZBotBuilder
  • HackerDefender
  • Hidden-Process.a
  • HideMost
  • HideVault!sys
  • HideWindow
  • HideWindow.dll
  • Htool-SAD
  • IMPORT
  • IOS/Cloudatlas
  • IOS/Xsser
  • IOS/lkee
  • IPCScan
  • IRC/Flood.ap
  • IRC/Flood.ap.bat
  • IRC/Flood.ap.dr
  • IRC/Flood.bi
  • IRC/Flood.bi.dr
  • IRC/Flood.cd
  • IRCbot.gen.ah
  • Ilomo
  • InstallCore
  • InstallMonster
  • Installrex.dr
  • Intel
  • Ividi
  • Iwin
  • JAVA
  • JAVA/Qrat.b
  • JS/Autorun.worm.aabn
  • JS/Autorun.worm.ci
  • JS/Blacole-Exploit
  • JS/Blacole-Redirect
  • JS/Blacole-Redirect.a
  • JS/Blacole-Redirect.aa
  • JS/Blacole-Redirect.ab
  • JS/Blacole-Redirect.ac
  • JS/Blacole-Redirect.ad
  • JS/Blacole-Redirect.ae
  • JS/Blacole-Redirect.af
  • JS/Blacole-Redirect.ag
  • JS/Blacole-Redirect.ah
  • JS/Blacole-Redirect.ai
  • JS/Blacole-Redirect.b
  • JS/Blacole-Redirect.c
  • JS/Blacole-Redirect.d
  • JS/Blacole-Redirect.e
  • JS/Blacole-Redirect.f
  • JS/Blacole-Redirect.g
  • JS/Blacole-Redirect.h
  • JS/Blacole-Redirect.i
  • JS/Blacole-Redirect.j
  • JS/Blacole-Redirect.k
  • JS/Blacole-Redirect.l
  • JS/Blacole-Redirect.m
  • JS/Blacole-Redirect.n
  • JS/Blacole-Redirect.o
  • JS/Blacole-Redirect.p
  • JS/Blacole-Redirect.q
  • JS/Blacole-Redirect.r
  • JS/Blacole-Redirect.s
  • JS/Blacole-Redirect.t
  • JS/Blacole-Redirect.u
  • JS/Blacole-Redirect.v
  • JS/Blacole-Redirect.w
  • JS/Blacole-Redirect.x
  • JS/Blacole-Redirect.y
  • JS/Blacole-Redirect.z
  • JS/Blacole-Redirector
  • JS/Blacole-Redirector.aa
  • JS/Blacole.dx
  • JS/Bondat.a!lnk
  • JS/Bondat.b!lnk
  • JS/Bondat.c!lnk
  • JS/CrypVault!dr
  • JS/CrypVaultDown
  • JS/Downloader
  • JS/Downloader-AUE
  • JS/Downloader-BHX
  • JS/Downloader-FCV
  • JS/Downloader.gen.a
  • JS/Exploit
  • JS/Exploit!JNLP
  • JS/Exploit!JNLP.a
  • JS/Exploit!JNLP.c
  • JS/Exploit!JNLP.d
  • JS/Exploit!JNLP.e
  • JS/Exploit!JNLP.f
  • JS/Exploit!JNLP.g
  • JS/Exploit!JNLP.h
  • JS/Exploit-Angler
  • JS/Exploit-Angler.a
  • JS/Exploit-Angler.b
  • JS/Exploit-Angler.c
  • JS/Exploit-Angler.d
  • JS/Exploit-Angler.e
  • JS/Exploit-Angler.f
  • JS/Exploit-Angler.g
  • JS/Exploit-Angler.h
  • JS/Exploit-Angler.i
  • JS/Exploit-Angler.j
  • JS/Exploit-Angler.k
  • JS/Exploit-Astrum
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole!heur
  • JS/Exploit-Blacole.a
  • JS/Exploit-Blacole.a!heur
  • JS/Exploit-Blacole.aa
  • JS/Exploit-Blacole.ab
  • JS/Exploit-Blacole.ac
  • JS/Exploit-Blacole.ad
  • JS/Exploit-Blacole.ae
  • JS/Exploit-Blacole.af
  • JS/Exploit-Blacole.ag
  • JS/Exploit-Blacole.ah
  • JS/Exploit-Blacole.ai
  • JS/Exploit-Blacole.aj
  • JS/Exploit-Blacole.ak
  • JS/Exploit-Blacole.al
  • JS/Exploit-Blacole.am
  • JS/Exploit-Blacole.ao
  • JS/Exploit-Blacole.ap
  • JS/Exploit-Blacole.aq
  • JS/Exploit-Blacole.ar
  • JS/Exploit-Blacole.as
  • JS/Exploit-Blacole.at
  • JS/Exploit-Blacole.au
  • JS/Exploit-Blacole.av
  • JS/Exploit-Blacole.aw
  • JS/Exploit-Blacole.ax
  • JS/Exploit-Blacole.ay
  • JS/Exploit-Blacole.az
  • JS/Exploit-Blacole.b
  • JS/Exploit-Blacole.b!heur
  • JS/Exploit-Blacole.ba
  • JS/Exploit-Blacole.bb
  • JS/Exploit-Blacole.bc
  • JS/Exploit-Blacole.bd
  • JS/Exploit-Blacole.be
  • JS/Exploit-Blacole.bf
  • JS/Exploit-Blacole.bg
  • JS/Exploit-Blacole.bh
  • JS/Exploit-Blacole.bi
  • JS/Exploit-Blacole.bj
  • JS/Exploit-Blacole.bk
  • JS/Exploit-Blacole.bl
  • JS/Exploit-Blacole.bm
  • JS/Exploit-Blacole.bn
  • JS/Exploit-Blacole.bo
  • JS/Exploit-Blacole.bp
  • JS/Exploit-Blacole.bq
  • JS/Exploit-Blacole.br
  • JS/Exploit-Blacole.bs
  • JS/Exploit-Blacole.bt
  • JS/Exploit-Blacole.bu
  • JS/Exploit-Blacole.bv
  • JS/Exploit-Blacole.bw
  • JS/Exploit-Blacole.bx
  • JS/Exploit-Blacole.by
  • JS/Exploit-Blacole.bz
  • JS/Exploit-Blacole.c
  • JS/Exploit-Blacole.ca
  • JS/Exploit-Blacole.cb
  • JS/Exploit-Blacole.cc
  • JS/Exploit-Blacole.cd
  • JS/Exploit-Blacole.ce
  • JS/Exploit-Blacole.cf
  • JS/Exploit-Blacole.cg
  • JS/Exploit-Blacole.ch
  • JS/Exploit-Blacole.ci
  • JS/Exploit-Blacole.cj
  • JS/Exploit-Blacole.ck
  • JS/Exploit-Blacole.cl
  • JS/Exploit-Blacole.cm
  • JS/Exploit-Blacole.cn
  • JS/Exploit-Blacole.co
  • JS/Exploit-Blacole.cp
  • JS/Exploit-Blacole.cq
  • JS/Exploit-Blacole.cr
  • JS/Exploit-Blacole.cs
  • JS/Exploit-Blacole.ct
  • JS/Exploit-Blacole.cu
  • JS/Exploit-Blacole.cv
  • JS/Exploit-Blacole.cw
  • JS/Exploit-Blacole.cx
  • JS/Exploit-Blacole.cy
  • JS/Exploit-Blacole.d
  • JS/Exploit-Blacole.da
  • JS/Exploit-Blacole.db
  • JS/Exploit-Blacole.dc
  • JS/Exploit-Blacole.dd
  • JS/Exploit-Blacole.de
  • JS/Exploit-Blacole.df
  • JS/Exploit-Blacole.dg
  • JS/Exploit-Blacole.dh
  • JS/Exploit-Blacole.di
  • JS/Exploit-Blacole.dk
  • JS/Exploit-Blacole.dl
  • JS/Exploit-Blacole.dm
  • JS/Exploit-Blacole.dn
  • JS/Exploit-Blacole.do
  • JS/Exploit-Blacole.dp
  • JS/Exploit-Blacole.dq
  • JS/Exploit-Blacole.dr
  • JS/Exploit-Blacole.ds
  • JS/Exploit-Blacole.dt
  • JS/Exploit-Blacole.du
  • JS/Exploit-Blacole.dv
  • JS/Exploit-Blacole.dw
  • JS/Exploit-Blacole.dx
  • JS/Exploit-Blacole.dy
  • JS/Exploit-Blacole.dz
  • JS/Exploit-Blacole.e
  • JS/Exploit-Blacole.ea
  • JS/Exploit-Blacole.eb
  • JS/Exploit-Blacole.ec
  • JS/Exploit-Blacole.ed
  • JS/Exploit-Blacole.ee
  • JS/Exploit-Blacole.ef
  • JS/Exploit-Blacole.eg
  • JS/Exploit-Blacole.eh
  • JS/Exploit-Blacole.ei
  • JS/Exploit-Blacole.ej
  • JS/Exploit-Blacole.ek
  • JS/Exploit-Blacole.el
  • JS/Exploit-Blacole.em
  • JS/Exploit-Blacole.en
  • JS/Exploit-Blacole.eo
  • JS/Exploit-Blacole.ep
  • JS/Exploit-Blacole.eq
  • JS/Exploit-Blacole.er
  • JS/Exploit-Blacole.es
  • JS/Exploit-Blacole.et
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ev
  • JS/Exploit-Blacole.ew
  • JS/Exploit-Blacole.ex
  • JS/Exploit-Blacole.ey
  • JS/Exploit-Blacole.ez
  • JS/Exploit-Blacole.f
  • JS/Exploit-Blacole.fa
  • JS/Exploit-Blacole.fb
  • JS/Exploit-Blacole.fc
  • JS/Exploit-Blacole.fd
  • JS/Exploit-Blacole.fe
  • JS/Exploit-Blacole.ff
  • JS/Exploit-Blacole.fg
  • JS/Exploit-Blacole.fh
  • JS/Exploit-Blacole.fi
  • JS/Exploit-Blacole.fj
  • JS/Exploit-Blacole.fk
  • JS/Exploit-Blacole.fl
  • JS/Exploit-Blacole.fm
  • JS/Exploit-Blacole.fn
  • JS/Exploit-Blacole.fo
  • JS/Exploit-Blacole.fp
  • JS/Exploit-Blacole.fq
  • JS/Exploit-Blacole.fr
  • JS/Exploit-Blacole.fs
  • JS/Exploit-Blacole.ft
  • JS/Exploit-Blacole.fu
  • JS/Exploit-Blacole.fv
  • JS/Exploit-Blacole.fw
  • JS/Exploit-Blacole.fx
  • JS/Exploit-Blacole.fy
  • JS/Exploit-Blacole.fz
  • JS/Exploit-Blacole.g
  • JS/Exploit-Blacole.ga
  • JS/Exploit-Blacole.gb
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gd
  • JS/Exploit-Blacole.ge
  • JS/Exploit-Blacole.gf
  • JS/Exploit-Blacole.gg
  • JS/Exploit-Blacole.gh
  • JS/Exploit-Blacole.gi
  • JS/Exploit-Blacole.gj
  • JS/Exploit-Blacole.gk
  • JS/Exploit-Blacole.gl
  • JS/Exploit-Blacole.gm

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1831 (Dec 10, 2015)

  • Enhanced Detections:
  • RansomCWall-FAC
  • Trojan-Wiper

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1830 (Dec 9, 2015)

  • Enhanced Detections:
  • Exploit-SWF.aq
  • Generic Trojan.j
  • JS/Exploit-Angler.k

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1828 (Dec 7, 2015)

  • New Detections:
  • Adware-Vonteera
  • Trojan-AitInject.C
  • Enhanced Detections:
  • Adware-Eorezo
  • Adware-Vonteera
  • Generic Trojan.p

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1826 (Dec 4, 2015)

  • New Detections:
  • Exploit-CVE2015-6065
  • Exploit-SWF.aq
  • Enhanced Detections:
  • Exploit-SWF
  • JS/Exploit-Angler.k
  • Ransom-O
  • Trojan-CoinMiner
  • Trojan-Dridex

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1825 (Dec 3, 2015)

  • New Detections:
  • Trojan-Dridex
  • W32/Victy.worm
  • Enhanced Detections:
  • Generic Trojan.j
  • VBS/Autorun.worm.k
  • W32/CoinMiner.d

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1823 (Dec 2, 2015)

  • New Detections:
  • W32/CoinMiner.d
  • Enhanced Detections:
  • Exploit-CVE2012-0158!g
  • Exploit-CVE2012-0158!rtf
  • Generic Trojan.j
  • JS/Exploit-Angler.k

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1822 (Dec 1, 2015)

  • Enhanced Detections:
  • Exploit-CVE2012-0158.g
  • Exploit-CVE2012-0158.n
  • Exploit-CVE2012-0158.o
  • Generic Trojan.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1821 (Nov 30, 2015)

  • Enhanced Detections:
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1820 (Nov 27, 2015)

  • Enhanced Detections:
  • Generic Trojan.j
  • PWS-Zbot

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1819 (Nov 26, 2015)

  • Enhanced Detections:
  • Generic Trojan.j
  • Trojan-CoinMiner
  • VBS/PWS-Banker.gen.gn
  • W32/Gamarue!lnk

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1818 (Nov 26, 2015)

  • Enhanced Detections:
  • Generic Trojan.j
  • Generic Trojan.r

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1809 (Nov 23, 2015)

  • Enhanced Detections:
  • Generic Trojan.i
  • PWS-Zbot
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1808 (Nov 20, 2015)

  • New Detections:
  • Exploit-CVE2012-0158.n
  • Exploit-CVE2012-0158.o
  • W32/Gamarue!lnk
  • Enhanced Detections:
  • Exploit-CVE2012-0158.g
  • JS/Exploit-Angler.k
  • OSX/Ransom
  • W32/Autorun.worm.h

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1807 (Nov 19, 2015)

  • Enhanced Detections:
  • Exploit-Axpergle!swf
  • Exploit-RTF
  • JS/Exploit-Angler.a
  • PWS-Zbot

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1806 (Nov 18, 2015)

  • Enhanced Detections:
  • Exploit-SWF
  • Generic Exploit.f

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1805 (Nov 17, 2015)

  • New Detections:
  • Generic Trojan.l
  • Enhanced Detections:
  • Exploit-RTF
  • Generic Exploit.f
  • Generic Trojan.j
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1800 (Nov 16, 2015)

  • New Detections:
  • OSX/Ransom
  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Exploit-CVE2012-0158!rtf
  • Generic Trojan.r
  • JS/Exploit-Angler.k
  • W32/Autorun.worm.c
  • W32/Polybot.bat
  • W32/Sdbot.cli

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1798 (Nov 13, 2015)

  • New Detections:
  • JS/Exploit-Angler.k
  • Enhanced Detections:
  • Exploit-MSExcel.r
  • FakeAlert-AU
  • FakeAlert-AntiVirusXP
  • FakeAlert-SpyKiller
  • Generic Exploit.p
  • Generic Trojan.r

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1796 (Nov 11, 2015)

  • New Detections:
  • Exploit-Axpergle!swf
  • Trojan-Veil
  • VBS/PWS-Banker.gen.gn
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Exploit-SWF
  • Generic Downloader.z
  • Generic PWS.o
  • Generic Trojan.j
  • Generic Trojan.o
  • Generic Trojan.p
  • Generic Trojan.r
  • JS/Exploit-Angler.a
  • PWS-Zbot
  • Ransom-O
  • W32/Autorun.worm.hm
  • ZergRush

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1792 (Nov 9, 2015)

  • New Detections:
  • ALS/Gofas
  • ASP/Cedar
  • Adclicker-GV
  • Adware-AddLyrics
  • Adware-BProtect
  • Adware-BSurf
  • Adware-BetterInstaller
  • Adware-BetterSurf
  • Adware-Bprotect
  • Adware-Bprotect.a
  • Adware-Bprotect.b
  • Adware-Bprotect.c
  • Adware-DomaIQ
  • Adware-Eorezo
  • Adware-Hebogo
  • Adware-Iffinity
  • Adware-InstallQ
  • Adware-MegaSearch
  • Adware-MixiDJToolbar
  • Adware-Monetizer
  • Adware-NewNext
  • Adware-OutBrowse
  • Adware-PowerOffer
  • Adware-SaveShare
  • Adware-SweetIM
  • Adware-iBryte
  • Archive
  • Aucoob
  • Aucoob.gen.a
  • BAT/CrypVault
  • BAT/CrypVault.b
  • BAT/Generic Downloader.nu
  • BAT/Generic Downloader.nv
  • BAT/Ransom!GnuPG
  • BAT/Ransom.a
  • BAT/Ransom.b
  • BAT/Ransom.c
  • BAT/Ransom.d
  • BAT/Ransom.e
  • BLOCKS
  • BackDoor-ALI
  • BackDoor-AQJ
  • BackDoor-AQJ.b
  • BackDoor-AWQ!mem
  • BackDoor-AWQ.b
  • BackDoor-CEB
  • BackDoor-CEB!bat
  • BackDoor-CEB!hosts
  • BackDoor-CEB.b
  • BackDoor-CEB.c
  • BackDoor-CEB.d
  • BackDoor-CEB.dll
  • BackDoor-CEB.dr
  • BackDoor-CEB.e
  • BackDoor-CEB.f
  • BackDoor-CEB.sys
  • BackDoor-CEP.gen.cq
  • BackDoor-CFB
  • BackDoor-DKI!mem
  • BackDoor-EJG
  • BackDoor-EMI!mem
  • BackDoor-EXI
  • BackDoor-EXI!conf
  • BackDoor-EXI!env.a
  • BackDoor-EXI.a!conf
  • BackDoor-EXI.gen.a
  • BackDoor-EXI.gen.aa
  • BackDoor-EXI.gen.ab
  • BackDoor-EXI.gen.ac
  • BackDoor-EXI.gen.ad
  • BackDoor-EXI.gen.ae
  • BackDoor-EXI.gen.af
  • BackDoor-EXI.gen.ag
  • BackDoor-EXI.gen.ah
  • BackDoor-EXI.gen.aj
  • BackDoor-EXI.gen.b
  • BackDoor-EXI.gen.c
  • BackDoor-EXI.gen.d
  • BackDoor-EXI.gen.e
  • BackDoor-EXI.gen.f
  • BackDoor-EXI.gen.g
  • BackDoor-EXI.gen.h
  • BackDoor-EXI.gen.i
  • BackDoor-EXI.gen.j
  • BackDoor-EXI.gen.k
  • BackDoor-EXI.gen.l
  • BackDoor-EXI.gen.m
  • BackDoor-EXI.gen.n
  • BackDoor-EXI.gen.o
  • BackDoor-EXI.gen.p
  • BackDoor-EXI.gen.q
  • BackDoor-EXI.gen.r
  • BackDoor-EXI.gen.s
  • BackDoor-EXI.gen.t
  • BackDoor-EXI.gen.u
  • BackDoor-EXI.gen.v
  • BackDoor-EXI.gen.x
  • BackDoor-EXI.gen.y
  • BackDoor-EXI.gen.z
  • BackDoor-EXZ
  • BackDoor-EYT
  • BackDoor-FAI
  • BackDoor-FBX
  • BackDoor-FCLT
  • BackDoor-FHI
  • BackDoor-FHI!lnk
  • BackDoor-FHI.a
  • BackDoor-JZ
  • BackDoor-JZ.dam
  • BackDoor-JZ.dr
  • BackDoor-JZ.gen
  • BackDoor-JZ.gen.b
  • Backdoor-DOI
  • Backdoor-EXI
  • Backdoor-EXI.gen.ai
  • Backdoor-EXI.gen.ak
  • Backdoor-EXI.gen.w
  • Backdoor-FBOY
  • Backdoor-FEI!mem
  • Backdoor-PlugX!DAT
  • Bat/Autorun.k
  • Bat/Autorun.worm.aabi
  • Bat/Autorun.worm.h
  • Bat/Autorun.worm.ni
  • Bat/Autorun.worm.zr
  • Bat/Autorun.worm.zr!vbs
  • Bat/Autorun.worm.zw
  • Bat/CoinMiner
  • Bat/Mumu.worm
  • BlackEnergy
  • BlackEnergy.dr
  • Bohu.sys
  • Bojan
  • BrainInstall
  • Bredolab.gen.a
  • Bredolab.gen.c
  • COMPOUND_DOC
  • Carbanak.A
  • CheckBlackList
  • Cleanup
  • CodeFusion Keygen
  • CoreFlood
  • CoreFlood.dll
  • CoreFlood.dr
  • Coreflood!psexec
  • Coreflood.dldr
  • Coreflood.dr
  • Crossrider
  • CryptInstall
  • DDoS-KSig
  • DLL
  • DNSChanger
  • DNSChanger!grb
  • DNSChanger.a
  • DNSChanger.aa
  • DNSChanger.ab
  • DNSChanger.ac
  • DNSChanger.ad
  • DNSChanger.ae
  • DNSChanger.af
  • DNSChanger.ag
  • DNSChanger.ai
  • DNSChanger.aj
  • DNSChanger.ak
  • DNSChanger.al
  • DNSChanger.am
  • DNSChanger.an
  • DNSChanger.ao
  • DNSChanger.ap
  • DNSChanger.aq
  • DNSChanger.ar
  • DNSChanger.as
  • DNSChanger.at
  • DNSChanger.au
  • DNSChanger.aw
  • DNSChanger.ax
  • DNSChanger.ay
  • DNSChanger.az
  • DNSChanger.b
  • DNSChanger.ba
  • DNSChanger.bb
  • DNSChanger.bc
  • DNSChanger.bd
  • DNSChanger.be
  • DNSChanger.bf
  • DNSChanger.bg
  • DNSChanger.bh
  • DNSChanger.bi
  • DNSChanger.bj
  • DNSChanger.bk
  • DNSChanger.bl
  • DNSChanger.bm
  • DNSChanger.bn
  • DNSChanger.bo
  • DNSChanger.bp
  • DNSChanger.bq
  • DNSChanger.br
  • DNSChanger.bs
  • DNSChanger.bt
  • DNSChanger.bu
  • DNSChanger.bv
  • DNSChanger.bw
  • DNSChanger.bx
  • DNSChanger.by
  • DNSChanger.bz
  • DNSChanger.c
  • DNSChanger.ca
  • DNSChanger.cb
  • DNSChanger.cc
  • DNSChanger.cd
  • DNSChanger.ce
  • DNSChanger.cf
  • DNSChanger.cg
  • DNSChanger.ch
  • DNSChanger.ci
  • DNSChanger.cj
  • DNSChanger.ck
  • DNSChanger.cl
  • DNSChanger.cm
  • DNSChanger.cn
  • DNSChanger.co
  • DNSChanger.cp
  • DNSChanger.cq
  • DNSChanger.cq.a
  • DNSChanger.cq.b
  • DNSChanger.cq.c
  • DNSChanger.cq.d
  • DNSChanger.cq.e
  • DNSChanger.cq.f
  • DNSChanger.cr
  • DNSChanger.cs
  • DNSChanger.ct
  • DNSChanger.cu
  • DNSChanger.cv
  • DNSChanger.cx
  • DNSChanger.cx.gen.a
  • DNSChanger.cx.gen.b
  • DNSChanger.cx.gen.c
  • DNSChanger.cy
  • DNSChanger.cz
  • DNSChanger.d
  • DNSChanger.da
  • DNSChanger.db
  • DNSChanger.dc
  • DNSChanger.dd
  • DNSChanger.de
  • DNSChanger.df
  • DNSChanger.dg
  • DNSChanger.dh
  • DNSChanger.di
  • DNSChanger.dj
  • DNSChanger.dk
  • DNSChanger.dl
  • DNSChanger.dm
  • DNSChanger.dn
  • DNSChanger.do
  • DNSChanger.dp
  • DNSChanger.dq
  • DNSChanger.dr
  • DNSChanger.ds
  • DNSChanger.dt
  • DNSChanger.du
  • DNSChanger.dv
  • DNSChanger.dw
  • DNSChanger.e
  • DNSChanger.g
  • DNSChanger.gen.a
  • DNSChanger.h
  • DNSChanger.i
  • DNSChanger.j
  • DNSChanger.k
  • DNSChanger.l
  • DNSChanger.m
  • DNSChanger.n
  • DNSChanger.o
  • DNSChanger.p
  • DNSChanger.p.gen
  • DNSChanger.q
  • DNSChanger.q.gen
  • DNSChanger.r
  • DNSChanger.s
  • DNSChanger.t
  • DNSChanger.u
  • DNSChanger.v
  • DNSChanger.w
  • DNSChanger.x
  • DNSChanger.y
  • DNSChanger.z
  • DOS/Akbot
  • Danmec
  • DirectDownminer
  • DistTrack!Corrupt
  • DistTrack!sys
  • Distromatic
  • DomaIQ
  • Downloader-ARR
  • Downloader-AXJ
  • Downloader-BCS
  • Downloader-BCS.gen.a
  • Downloader-BCS.gen.b
  • Downloader-BIO
  • Downloader-BMN
  • Downloader-BMN.gen.a
  • Downloader-BMN.gen.aa
  • Downloader-BMN.gen.ab
  • Downloader-BMN.gen.ac
  • Downloader-BMN.gen.ad
  • Downloader-BMN.gen.ae
  • Downloader-BMN.gen.af
  • Downloader-BMN.gen.ag
  • Downloader-BMN.gen.ah
  • Downloader-BMN.gen.ai
  • Downloader-BMN.gen.aj
  • Downloader-BMN.gen.ak
  • Downloader-BMN.gen.al
  • Downloader-BMN.gen.b
  • Downloader-BMN.gen.c
  • Downloader-BMN.gen.d
  • Downloader-BMN.gen.e
  • Downloader-BMN.gen.f
  • Downloader-BMN.gen.g
  • Downloader-BMN.gen.h
  • Downloader-BMN.gen.i
  • Downloader-BMN.gen.j
  • Downloader-BMN.gen.k
  • Downloader-BMN.gen.l
  • Downloader-BMN.gen.m
  • Downloader-BMN.gen.n
  • Downloader-BMN.gen.o
  • Downloader-BMN.gen.p
  • Downloader-BMN.gen.q
  • Downloader-BMN.gen.r
  • Downloader-BMN.gen.s
  • Downloader-BMN.gen.t
  • Downloader-BMN.gen.u
  • Downloader-BMN.gen.v
  • Downloader-BMN.gen.w
  • Downloader-BMN.gen.x
  • Downloader-BMN.gen.y
  • Downloader-BMN.gen.z
  • Downloader-BNM
  • Downloader-BNM.dr
  • Downloader-BPJ.gen.a
  • Downloader-BVV
  • Downloader-CEV
  • Downloader-CEW
  • Downloader-CEW!pec.a
  • Downloader-CEW!pec.b
  • Downloader-CEW!pec.c
  • Downloader-CEW!pec.d
  • Downloader-CEW!pec.e
  • Downloader-CEW.a
  • Downloader-CEW.aa
  • Downloader-CEW.ab
  • Downloader-CEW.ac
  • Downloader-CEW.ad
  • Downloader-CEW.ae
  • Downloader-CEW.af
  • Downloader-CEW.ag
  • Downloader-CEW.ah
  • Downloader-CEW.ai
  • Downloader-CEW.aj
  • Downloader-CEW.ak
  • Downloader-CEW.al
  • Downloader-CEW.am
  • Downloader-CEW.an
  • Downloader-CEW.ao
  • Downloader-CEW.ap
  • Downloader-CEW.aq
  • Downloader-CEW.ar
  • Downloader-CEW.as
  • Downloader-CEW.at
  • Downloader-CEW.au
  • Downloader-CEW.av
  • Downloader-CEW.aw
  • Downloader-CEW.ax
  • Downloader-CEW.ay
  • Downloader-CEW.az
  • Downloader-CEW.b
  • Downloader-CEW.ba
  • Downloader-CEW.bc
  • Downloader-CEW.bd
  • Downloader-CEW.be
  • Downloader-CEW.bf
  • Downloader-CEW.bg
  • Downloader-CEW.bh
  • Downloader-CEW.bi
  • Downloader-CEW.bj
  • Downloader-CEW.bk
  • Downloader-CEW.bl
  • Downloader-CEW.c
  • Downloader-CEW.d
  • Downloader-CEW.e
  • Downloader-CEW.f
  • Downloader-CEW.g
  • Downloader-CEW.h
  • Downloader-CEW.i
  • Downloader-CEW.j
  • Downloader-CEW.k
  • Downloader-CEW.l
  • Downloader-CEW.m
  • Downloader-CEW.n
  • Downloader-CEW.o
  • Downloader-CEW.p
  • Downloader-CEW.q
  • Downloader-CEW.r
  • Downloader-CEW.s
  • Downloader-CEW.t
  • Downloader-CEW.u
  • Downloader-CEW.v
  • Downloader-CEW.w
  • Downloader-CEW.x
  • Downloader-CEW.y
  • Downloader-CEW.z
  • Downloader-CIP
  • Downloader-CJX
  • Downloader-CJX!env
  • Downloader-CJX!lnk
  • Downloader-CJX.gen.a
  • Downloader-CJX.gen.aa
  • Downloader-CJX.gen.ab
  • Downloader-CJX.gen.ac
  • Downloader-CJX.gen.ad
  • Downloader-CJX.gen.ae
  • Downloader-CJX.gen.b
  • Downloader-CJX.gen.c
  • Downloader-CJX.gen.d
  • Downloader-CJX.gen.e
  • Downloader-CJX.gen.f
  • Downloader-CJX.gen.g
  • Downloader-CJX.gen.h
  • Downloader-CJX.gen.i
  • Downloader-CJX.gen.j
  • Downloader-CJX.gen.k
  • Downloader-CJX.gen.l
  • Downloader-CJX.gen.m
  • Downloader-CJX.gen.n
  • Downloader-CJX.gen.o
  • Downloader-CJX.gen.p
  • Downloader-CJX.gen.q
  • Downloader-CJX.gen.r
  • Downloader-CJX.gen.s
  • Downloader-CJX.gen.t
  • Downloader-CJX.gen.u
  • Downloader-CJX.gen.v
  • Downloader-CJX.gen.w
  • Downloader-CJX.gen.z
  • Downloader-CLZ.gen.f
  • Downloader-CTK
  • Downloader-CTL
  • Downloader-DN.a
  • Downloader-DN.b
  • Downloader-FKW
  • Downloader-FMA
  • Downloader-FMB
  • Downloader-FMJ
  • Downloader-QO
  • DriverPack
  • ELF
  • ETAP
  • EXploit-CVE2010-0188
  • Encoded Executable
  • Evoltin POS
  • Exploit-2012-0003
  • Exploit-2013-1488
  • Exploit-AMFOverflow
  • Exploit-Axpergle!swf
  • Exploit-Blacole
  • Exploit-Blacole!eml
  • Exploit-Blacole!rar
  • Exploit-Blacole!zip
  • Exploit-Blacole.j
  • Exploit-CVE-2010-2562
  • Exploit-CVE-2010-2568
  • Exploit-CVE-2010-2738
  • Exploit-CVE-2010-2883
  • Exploit-CVE-2011-0611
  • Exploit-CVE-2012-0002
  • Exploit-CVE-2012-1875
  • Exploit-CVE-2012-1889
  • Exploit-CVE-2014-0558
  • Exploit-CVE-2014-4671
  • Exploit-CVE-2015-3043
  • Exploit-CVE-2015-5122
  • Exploit-CVE2008-2551
  • Exploit-CVE2008-4841
  • Exploit-CVE2010-0188
  • Exploit-CVE2010-0822
  • Exploit-CVE2010-2568
  • Exploit-CVE2010-2568!lnk
  • Exploit-CVE2010-3333
  • Exploit-CVE2010-3333.i
  • Exploit-CVE2010-3333.j
  • Exploit-CVE2010-3333.l
  • Exploit-CVE2010-3333.m
  • Exploit-CVE2010-3333.n
  • Exploit-CVE2011-0257
  • Exploit-CVE2011-1980
  • Exploit-CVE2011-2140
  • Exploit-CVE2011-2462
  • Exploit-CVE2011-3251
  • Exploit-CVE2011-3251!dat
  • Exploit-CVE2011-3397
  • Exploit-CVE2011-3402
  • Exploit-CVE2011-3402!doc
  • Exploit-CVE2011-3403
  • Exploit-CVE2011-3521
  • Exploit-CVE2011-3544
  • Exploit-CVE2011-3658
  • Exploit-CVE2011-3659
  • Exploit-CVE2011-3834
  • Exploit-CVE2011-4189
  • Exploit-CVE2011-4259
  • Exploit-CVE2012-0002
  • Exploit-CVE2012-0150
  • Exploit-CVE2012-0158
  • Exploit-CVE2012-0158!a
  • Exploit-CVE2012-0158!b
  • Exploit-CVE2012-0158!c
  • Exploit-CVE2012-0158!d
  • Exploit-CVE2012-0158!e
  • Exploit-CVE2012-0158!f
  • Exploit-CVE2012-0158!g
  • Exploit-CVE2012-0158!h
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2012-0158.a
  • Exploit-CVE2012-0158.b
  • Exploit-CVE2012-0158.b!rtf
  • Exploit-CVE2012-0158.c
  • Exploit-CVE2012-0158.c!rtf
  • Exploit-CVE2012-0158.d
  • Exploit-CVE2012-0158.d!rtf
  • Exploit-CVE2012-0158.e
  • Exploit-CVE2012-0158.e!rtf
  • Exploit-CVE2012-0158.f
  • Exploit-CVE2012-0158.f!rtf
  • Exploit-CVE2012-0158.g
  • Exploit-CVE2012-0158.g!rtf
  • Exploit-CVE2012-0158.h
  • Exploit-CVE2012-0158.h!rtf
  • Exploit-CVE2012-0158.i
  • Exploit-CVE2012-0158.i!rtf
  • Exploit-CVE2012-0158.j
  • Exploit-CVE2012-0158.j!rtf
  • Exploit-CVE2012-0158.k
  • Exploit-CVE2012-0158.k!rtf
  • Exploit-CVE2012-0158.l
  • Exploit-CVE2012-0158.l!rtf
  • Exploit-CVE2012-0158.m
  • Exploit-CVE2012-0170
  • Exploit-CVE2012-0172
  • Exploit-CVE2012-0185
  • Exploit-CVE2012-0198
  • Exploit-CVE2012-0289
  • Exploit-CVE2012-0500
  • Exploit-CVE2012-0501
  • Exploit-CVE2012-0507
  • Exploit-CVE2012-0550
  • Exploit-CVE2012-0754
  • Exploit-CVE2012-0774
  • Exploit-CVE2012-1429
  • Exploit-CVE2012-1446
  • Exploit-CVE2012-1493
  • Exploit-CVE2012-1535
  • Exploit-CVE2012-1535!doc
  • Exploit-CVE2012-1538
  • Exploit-CVE2012-1723
  • Exploit-CVE2012-1723.a
  • Exploit-CVE2012-1723.b
  • Exploit-CVE2012-1723.c
  • Exploit-CVE2012-1723.d
  • Exploit-CVE2012-1723.f
  • Exploit-CVE2012-1723.g
  • Exploit-CVE2012-1723.gen.a
  • Exploit-CVE2012-1723.gen.b
  • Exploit-CVE2012-1723.h
  • Exploit-CVE2012-1723.i
  • Exploit-CVE2012-1723.j
  • Exploit-CVE2012-1723.l
  • Exploit-CVE2012-1723.m
  • Exploit-CVE2012-1856!rtf
  • Exploit-CVE2012-1875
  • Exploit-CVE2012-1876
  • Exploit-CVE2012-1889
  • Exploit-CVE2012-1891
  • Exploit-CVE2012-2049
  • Exploit-CVE2012-2050
  • Exploit-CVE2012-2516
  • Exploit-CVE2012-2539
  • Exploit-CVE2012-3748
  • Exploit-CVE2012-4681.a
  • Exploit-CVE2012-4786
  • Exploit-CVE2012-4792
  • Exploit-CVE2012-4969
  • Exploit-CVE2012-5076
  • Exploit-CVE2012-5088
  • Exploit-CVE2012-5271
  • Exploit-CVE2012-5672
  • Exploit-CVE2013-0074
  • Exploit-CVE2013-0422
  • Exploit-CVE2013-0422.a
  • Exploit-CVE2013-0431
  • Exploit-CVE2013-0431.a
  • Exploit-CVE2013-0633
  • Exploit-CVE2013-0634
  • Exploit-CVE2013-0640
  • Exploit-CVE2013-0753
  • Exploit-CVE2013-0809
  • Exploit-CVE2013-1017
  • Exploit-CVE2013-1298
  • Exploit-CVE2013-1347
  • Exploit-CVE2013-1488
  • Exploit-CVE2013-1489
  • Exploit-CVE2013-1491
  • Exploit-CVE2013-1493
  • Exploit-CVE2013-1493.a
  • Exploit-CVE2013-1690
  • Exploit-CVE2013-2420
  • Exploit-CVE2013-2423
  • Exploit-CVE2013-2423.a
  • Exploit-CVE2013-2460
  • Exploit-CVE2013-2463
  • Exploit-CVE2013-2465
  • Exploit-CVE2013-2465.a
  • Exploit-CVE2013-2470
  • Exploit-CVE2013-2471
  • Exploit-CVE2013-2473
  • Exploit-CVE2013-2551
  • Exploit-CVE2013-2729
  • Exploit-CVE2013-2912
  • Exploit-CVE2013-3111
  • Exploit-CVE2013-3120
  • Exploit-CVE2013-3121
  • Exploit-CVE2013-3163
  • Exploit-CVE2013-3184
  • Exploit-CVE2013-3845
  • Exploit-CVE2013-3893
  • Exploit-CVE2013-3893.b
  • Exploit-CVE2013-3893.c
  • Exploit-CVE2013-3893.d
  • Exploit-CVE2013-3897
  • Exploit-CVE2013-3906
  • Exploit-CVE2013-3914
  • Exploit-CVE2013-3918
  • Exploit-CVE2013-4798
  • Exploit-CVE2013-5049
  • Exploit-CVE2013-5329
  • Exploit-CVE2013-5331
  • Exploit-CVE2013-6877
  • Exploit-CVE2014-0282
  • Exploit-CVE2014-0287
  • Exploit-CVE2014-0289
  • Exploit-CVE2014-0290
  • Exploit-CVE2014-0304
  • Exploit-CVE2014-0307
  • Exploit-CVE2014-0309
  • Exploit-CVE2014-0322
  • Exploit-CVE2014-0324
  • Exploit-CVE2014-0497
  • Exploit-CVE2014-0502
  • Exploit-CVE2014-0511
  • Exploit-CVE2014-0515
  • Exploit-CVE2014-0556
  • Exploit-CVE2014-0569
  • Exploit-CVE2014-0779
  • Exploit-CVE2014-1753
  • Exploit-CVE2014-1761
  • Exploit-CVE2014-1761!rtf
  • Exploit-CVE2014-1761.a
  • Exploit-CVE2014-1761.b
  • Exploit-CVE2014-1762
  • Exploit-CVE2014-1772
  • Exploit-CVE2014-1776
  • Exploit-CVE2014-1785
  • Exploit-CVE2014-1795
  • Exploit-CVE2014-1805
  • Exploit-CVE2014-1815
  • Exploit-CVE2014-4057
  • Exploit-CVE2014-4088
  • Exploit-CVE2014-4089
  • Exploit-CVE2014-4092
  • Exploit-CVE2014-4094
  • Exploit-CVE2014-4114
  • Exploit-CVE2014-6373
  • Exploit-CVE2014-7247
  • Exploit-CVE2014-8440
  • Exploit-CVE2014-8967
  • Exploit-CVE2015-0044
  • Exploit-CVE2015-0045
  • Exploit-CVE2015-0048
  • Exploit-CVE2015-0311
  • Exploit-CVE2015-0313
  • Exploit-CVE2015-0359
  • Exploit-CVE2015-1641!rtf
  • Exploit-CVE2015-1665
  • Exploit-CVE2015-1735
  • Exploit-CVE2015-1767
  • Exploit-CVE2015-1770!rtf
  • Exploit-CVE2015-2383
  • Exploit-CVE2015-2388
  • Exploit-CVE2015-2389
  • Exploit-CVE2015-2390
  • Exploit-CVE2015-2426
  • Exploit-CVE2015-2442
  • Exploit-CVE2015-2450
  • Exploit-CVE2015-2452
  • Exploit-CVE2015-2485
  • Exploit-CVE2015-2486
  • Exploit-CVE2015-2502
  • Exploit-CVE2015-2546
  • Exploit-CVE2015-3113
  • Exploit-CVE2015-5119
  • Exploit-CVE2015-6050
  • Exploit-CodeBase.chm
  • Exploit-DcomRpc
  • Exploit-DcomRpc.b
  • Exploit-DcomRpc.dll
  • Exploit-Downloader
  • Exploit-Goonkit!JNLP
  • Exploit-IFrame.gen.ah
  • Exploit-IFrame.gen.ak
  • Exploit-IFrame.gen.am
  • Exploit-LnkCpl
  • Exploit-Lsass
  • Exploit-Lsass.dll
  • Exploit-MS04-011
  • Exploit-MS04-011.gen
  • Exploit-MSExcel.l
  • Exploit-MSExcel.m
  • Exploit-MSExcel.n
  • Exploit-MSExcel.o
  • Exploit-MSExcel.p
  • Exploit-MSExcel.q
  • Exploit-MSExcel.r
  • Exploit-PDF
  • Exploit-PDF!Blacole
  • Exploit-PDF!Blacole.d
  • Exploit-PDF!Blacole.e
  • Exploit-PDF!Blacole.f
  • Exploit-PDF!Blacole.g
  • Exploit-PDF!Blacole.h
  • Exploit-PDF!Blacole.i
  • Exploit-PDF!Blacole.j
  • Exploit-PDF!Blacole.k
  • Exploit-PDF!Blacole.l
  • Exploit-PDF!Blacole.m
  • Exploit-PDF!Blacole.n
  • Exploit-PDF!Blacole.o
  • Exploit-PDF!Blacole.p
  • Exploit-PDF!Blacole.q
  • Exploit-PDF!Blacole.r
  • Exploit-PDF!Blacole.s
  • Exploit-PDF!Blacole.t
  • Exploit-PDF.b
  • Exploit-PDF.b.gen
  • Exploit-PDF.b.gen.b
  • Exploit-PDF.bk.gen
  • Exploit-PDF.bl.gen
  • Exploit-PDF.bo.gen
  • Exploit-PDF.bp.gen
  • Exploit-PDF.c
  • Exploit-PDF.ca
  • Exploit-PDF.ca!stream
  • Exploit-PDF.cd
  • Exploit-PDF.d
  • Exploit-PDF.e
  • Exploit-PDF.f
  • Exploit-PDF.g
  • Exploit-PDF.h
  • Exploit-PDF.i
  • Exploit-PDF.i.gen
  • Exploit-PDF.j
  • Exploit-PDF.k
  • Exploit-PDF.l
  • Exploit-PDF.rl.gen
  • Exploit-PDF.rm.gen
  • Exploit-PDF.rn.gen
  • Exploit-PDF.rp.gen
  • Exploit-PDF.rr.gen
  • Exploit-PDF.rs.gen
  • Exploit-PDF.rt.gen
  • Exploit-PDF.ru.gen
  • Exploit-PDF.rv.gen
  • Exploit-PDF.rw.gen
  • Exploit-PDF.rx.gen
  • Exploit-PDF.ry.gen
  • Exploit-PDF.rz.gen
  • Exploit-PDF.sa.gen
  • Exploit-PDF.sb.gen
  • Exploit-PDF.sc.gen
  • Exploit-PDF.sd
  • Exploit-PowerShell
  • Exploit-RTF
  • Exploit-Redokit.b
  • Exploit-Rekit.gen
  • Exploit-SWF
  • Exploit-SWF!Blacole.dx
  • Exploit-SWF.aa
  • Exploit-SWF.ab
  • Exploit-SWF.ac
  • Exploit-SWF.ad
  • Exploit-SWF.ae
  • Exploit-SWF.ae!htm
  • Exploit-SWF.ai
  • Exploit-SWF.aj
  • Exploit-SWF.ak
  • Exploit-SWF.al
  • Exploit-SWF.am
  • Exploit-SWF.an
  • Exploit-SWF.e
  • Exploit-SWF.f
  • Exploit-SWF.g
  • Exploit-SWF.h
  • Exploit-SWF.i
  • Exploit-SWF.j
  • Exploit-SWF.k
  • Exploit-SWF.l
  • Exploit-SWF.m
  • Exploit-SWF.o
  • Exploit-SWF.p
  • Exploit-SWF.q
  • Exploit-SWF.r
  • Exploit-SWF.s
  • Exploit-SWF.t
  • Exploit-SWF.u
  • Exploit-SWF.v
  • Exploit-SWF.x
  • Exploit-SWF.y
  • Exploit-SWF.z
  • Exploit-Shellcode.gen
  • Exploit-ShowReport
  • Exploit-XMLhttp.d
  • Exploit-XMLhttp.d.gen
  • Exploit-XMLhttp.d.gen.b
  • Exploit-XMLhttpd.d
  • Exploit-XMLhttpd.gen.c
  • Exploit-crypto_CRMFRequest
  • Exploit-lnk
  • Exploit/ObfusJava
  • FLS/BigFishGames
  • Fake-SecTool.gen!lnk
  • FakeAlert
  • FakeAlert!grb
  • FakeAlert-AA
  • FakeAlert-AB!htm
  • FakeAlert-AB.dldr
  • FakeAlert-AB.dr
  • FakeAlert-AC
  • FakeAlert-AD
  • FakeAlert-AE
  • FakeAlert-AF
  • FakeAlert-AG
  • FakeAlert-AG.gen.b
  • FakeAlert-AG.gen.c
  • FakeAlert-AH
  • FakeAlert-AI
  • FakeAlert-AJ
  • FakeAlert-AK
  • FakeAlert-AL
  • FakeAlert-AM
  • FakeAlert-AN
  • FakeAlert-AO
  • FakeAlert-AP
  • FakeAlert-AQ
  • FakeAlert-AR
  • FakeAlert-AS
  • FakeAlert-AT
  • FakeAlert-AU
  • FakeAlert-AV2011
  • FakeAlert-AV2011!hosts
  • FakeAlert-AV2012
  • FakeAlert-AV7
  • FakeAlert-AVPSec
  • FakeAlert-AVPSec!env.a
  • FakeAlert-AVPSec!env.b
  • FakeAlert-AVPSec!env.c
  • FakeAlert-AVPSec!env.d
  • FakeAlert-AVPSec!env.e
  • FakeAlert-AVPSec!env.f
  • FakeAlert-AVPSec!env.h
  • FakeAlert-AVPSec.a
  • FakeAlert-AVPSec.dam
  • FakeAlert-AVPSec.f
  • FakeAlert-AVPSec.g
  • FakeAlert-AVPSec.h
  • FakeAlert-AVPSec.i
  • FakeAlert-AVPSec.j
  • FakeAlert-AVPSec.k
  • FakeAlert-AVPSec.l
  • FakeAlert-AVPSec.m
  • FakeAlert-AVPSec.n
  • FakeAlert-AVPSec.p
  • FakeAlert-AVPSec.q
  • FakeAlert-AVPsec!env
  • FakeAlert-AVSoft
  • FakeAlert-AVSoft!env
  • FakeAlert-AW
  • FakeAlert-AZ
  • FakeAlert-AZ!htm
  • FakeAlert-AntiMalwareDoc
  • FakeAlert-AntiSpywarePro
  • FakeAlert-AntiSpywarePro.dll
  • FakeAlert-AntiVirusPlus
  • FakeAlert-AntiVirusPro
  • FakeAlert-AntiVirusPro!hosts
  • FakeAlert-AntiVirusXP
  • FakeAlert-AviBlock
  • FakeAlert-B
  • FakeAlert-B.dldr
  • FakeAlert-B.dr
  • FakeAlert-BA
  • FakeAlert-BB
  • FakeAlert-BC
  • FakeAlert-BD
  • FakeAlert-BE
  • FakeAlert-BE.gen
  • FakeAlert-BF
  • FakeAlert-BG.dldr
  • FakeAlert-BH.dldr
  • FakeAlert-BI
  • FakeAlert-BJ
  • FakeAlert-BK
  • FakeAlert-BL
  • FakeAlert-BM
  • FakeAlert-BN
  • FakeAlert-BO
  • FakeAlert-BP
  • FakeAlert-BQ
  • FakeAlert-BR
  • FakeAlert-BS
  • FakeAlert-BS.dll
  • FakeAlert-BT
  • FakeAlert-BU
  • FakeAlert-BV
  • FakeAlert-BV.dldr
  • FakeAlert-BW
  • FakeAlert-BX
  • FakeAlert-BY
  • FakeAlert-BZ
  • FakeAlert-BlueFAV
  • FakeAlert-C
  • FakeAlert-C.dr
  • FakeAlert-C.gen
  • FakeAlert-CA
  • FakeAlert-CB
  • FakeAlert-CC
  • FakeAlert-CC.dr
  • FakeAlert-CD
  • FakeAlert-CE
  • FakeAlert-CF
  • FakeAlert-CG
  • FakeAlert-CH
  • FakeAlert-CI
  • FakeAlert-CJ
  • FakeAlert-CK
  • FakeAlert-CL
  • FakeAlert-CM
  • FakeAlert-CN
  • FakeAlert-CN.gen.a
  • FakeAlert-CN.gen.ab
  • FakeAlert-CN.gen.ac
  • FakeAlert-CN.gen.ad
  • FakeAlert-CN.gen.ae
  • FakeAlert-CN.gen.af
  • FakeAlert-CN.gen.ag
  • FakeAlert-CN.gen.ah
  • FakeAlert-CN.gen.ai
  • FakeAlert-CN.gen.aj
  • FakeAlert-CN.gen.ak
  • FakeAlert-CN.gen.b
  • FakeAlert-CN.gen.c
  • FakeAlert-CN.gen.d
  • FakeAlert-CN.gen.e
  • FakeAlert-CN.gen.f
  • FakeAlert-CN.gen.g
  • FakeAlert-CN.gen.h
  • FakeAlert-CN.gen.i
  • FakeAlert-CN.gen.k
  • FakeAlert-CN.gen.l
  • FakeAlert-CN.gen.m
  • FakeAlert-CN.gen.o
  • FakeAlert-CN.gen.p
  • FakeAlert-CN.gen.q
  • FakeAlert-CN.gen.r
  • FakeAlert-CN.gen.s
  • FakeAlert-CN.gen.t
  • FakeAlert-CN.gen.u
  • FakeAlert-CN.gen.w
  • FakeAlert-CN.gen.x
  • FakeAlert-CN.gen.y
  • FakeAlert-CN.gen.z
  • FakeAlert-CO
  • FakeAlert-CP
  • FakeAlert-CPA
  • FakeAlert-CQ
  • FakeAlert-CR
  • FakeAlert-CS
  • FakeAlert-CT
  • FakeAlert-CU
  • FakeAlert-CV
  • FakeAlert-CW
  • FakeAlert-CX
  • FakeAlert-CY
  • FakeAlert-CZ
  • FakeAlert-CleanUpAv
  • FakeAlert-CleanUpAv!vbs
  • FakeAlert-CoreGuard
  • FakeAlert-D
  • FakeAlert-DA
  • FakeAlert-DB
  • FakeAlert-DC
  • FakeAlert-DD
  • FakeAlert-DE
  • FakeAlert-DF
  • FakeAlert-DG
  • FakeAlert-DH
  • FakeAlert-DHA
  • FakeAlert-DI
  • FakeAlert-DJ
  • FakeAlert-DK
  • FakeAlert-DL
  • FakeAlert-DM
  • FakeAlert-DN
  • FakeAlert-DO
  • FakeAlert-DP
  • FakeAlert-DQ
  • FakeAlert-DR
  • FakeAlert-DS
  • FakeAlert-DT
  • FakeAlert-DU
  • FakeAlert-DV
  • FakeAlert-DW
  • FakeAlert-DX
  • FakeAlert-DY
  • FakeAlert-DZ
  • FakeAlert-DefCnt!env.a
  • FakeAlert-DefCnt!env.b
  • FakeAlert-DefCnt.a
  • FakeAlert-DefCnt.b
  • FakeAlert-DefCnt.c
  • FakeAlert-DefCnt.d
  • FakeAlert-DefenceLab
  • FakeAlert-Defender
  • FakeAlert-Defender.a
  • FakeAlert-Defender.b
  • FakeAlert-Defender.c
  • FakeAlert-Defender.d
  • FakeAlert-Defender.e
  • FakeAlert-Defender.f
  • FakeAlert-Defender.g
  • FakeAlert-DeskTopSec
  • FakeAlert-DeskTopSec!grb
  • FakeAlert-DeskTopSec.gen
  • FakeAlert-DeskTopSecurity2010
  • FakeAlert-E
  • FakeAlert-EA
  • FakeAlert-EB
  • FakeAlert-EC
  • FakeAlert-ED
  • FakeAlert-EE
  • FakeAlert-EF
  • FakeAlert-EG
  • FakeAlert-EH
  • FakeAlert-EI
  • FakeAlert-EJ
  • FakeAlert-EJA
  • FakeAlert-EJB
  • FakeAlert-EK
  • FakeAlert-EL
  • FakeAlert-EM
  • FakeAlert-EN
  • FakeAlert-EO
  • FakeAlert-EQ
  • FakeAlert-EQ.a
  • FakeAlert-EQ.b
  • FakeAlert-EQ.c
  • FakeAlert-ER
  • FakeAlert-ES
  • FakeAlert-ET
  • FakeAlert-EU
  • FakeAlert-EV
  • FakeAlert-EW
  • FakeAlert-EX
  • FakeAlert-EY
  • FakeAlert-EZ
  • FakeAlert-EarthAV
  • FakeAlert-EcoAV
  • FakeAlert-F
  • FakeAlert-FA
  • FakeAlert-FB
  • FakeAlert-FC
  • FakeAlert-FD
  • FakeAlert-FE
  • FakeAlert-FF
  • FakeAlert-FG.dldr
  • FakeAlert-FH
  • FakeAlert-FHG
  • FakeAlert-FHR
  • FakeAlert-FI
  • FakeAlert-FJ
  • FakeAlert-FK
  • FakeAlert-FL
  • FakeAlert-FM
  • FakeAlert-FN
  • FakeAlert-FO
  • FakeAlert-FP
  • FakeAlert-FQ
  • FakeAlert-FR
  • FakeAlert-FRM
  • FakeAlert-FS
  • FakeAlert-FT
  • FakeAlert-FU
  • FakeAlert-FU.dr
  • FakeAlert-FV
  • FakeAlert-FV.dll
  • FakeAlert-FW
  • FakeAlert-FX
  • FakeAlert-FY
  • FakeAlert-FZ
  • FakeAlert-FakeAVBW!env.b
  • FakeAlert-FakeSpy!env
  • FakeAlert-FakeSpy!env.a
  • FakeAlert-FakeSpy!env.b
  • FakeAlert-FakeSpy!env.c
  • FakeAlert-FakeSpy!env.d
  • FakeAlert-G
  • FakeAlert-GA
  • FakeAlert-GA!htm
  • FakeAlert-GA.dll
  • FakeAlert-GA.gen
  • FakeAlert-GA.gen.a
  • FakeAlert-GA.gen.b
  • FakeAlert-GA.gen.c
  • FakeAlert-GA.gen.d
  • FakeAlert-GA.gen.e
  • FakeAlert-GA.gen.f
  • FakeAlert-GA.gen.g
  • FakeAlert-GA.gen.h
  • FakeAlert-GA.gen.i
  • FakeAlert-GA.gen.j
  • FakeAlert-GA.gen.k
  • FakeAlert-GA.gen.l
  • FakeAlert-GA.gen.m
  • FakeAlert-GA.gen.n
  • FakeAlert-GA.gen.o
  • FakeAlert-GA.gen.p
  • FakeAlert-GA.gen.q
  • FakeAlert-GA.gen.r
  • FakeAlert-GA.gen.s
  • FakeAlert-GB
  • FakeAlert-GC
  • FakeAlert-GD
  • FakeAlert-GE
  • FakeAlert-GF
  • FakeAlert-GG
  • FakeAlert-GH
  • FakeAlert-GI
  • FakeAlert-GJ
  • FakeAlert-GK
  • FakeAlert-GL
  • FakeAlert-GM
  • FakeAlert-GN
  • FakeAlert-GO
  • FakeAlert-GP
  • FakeAlert-GQ
  • FakeAlert-GR
  • FakeAlert-GS
  • FakeAlert-GT
  • FakeAlert-GT.dr
  • FakeAlert-GU
  • FakeAlert-GV
  • FakeAlert-GW
  • FakeAlert-GX
  • FakeAlert-GY
  • FakeAlert-GZ
  • FakeAlert-Galileo
  • FakeAlert-Galileo.a
  • FakeAlert-Gen
  • FakeAlert-Gen.a
  • FakeAlert-Gen.b
  • FakeAlert-Gen.c!lnk
  • FakeAlert-Generalav
  • FakeAlert-GreenAV
  • FakeAlert-H
  • FakeAlert-HA
  • FakeAlert-HB
  • FakeAlert-HC
  • FakeAlert-HD
  • FakeAlert-HDD
  • FakeAlert-HDD.lnk
  • FakeAlert-HE
  • FakeAlert-HF
  • FakeAlert-HG
  • FakeAlert-HH
  • FakeAlert-HI
  • FakeAlert-HJ
  • FakeAlert-HK
  • FakeAlert-HL
  • FakeAlert-HM
  • FakeAlert-HN
  • FakeAlert-HO
  • FakeAlert-HP
  • FakeAlert-HQ
  • FakeAlert-HR
  • FakeAlert-HS
  • FakeAlert-HT
  • FakeAlert-HU
  • FakeAlert-HV
  • FakeAlert-HW
  • FakeAlert-HX
  • FakeAlert-HY
  • FakeAlert-HZ
  • FakeAlert-I
  • FakeAlert-IA
  • FakeAlert-IB
  • FakeAlert-IC
  • FakeAlert-ID
  • FakeAlert-IE
  • FakeAlert-IF
  • FakeAlert-IG
  • FakeAlert-IH
  • FakeAlert-II
  • FakeAlert-IJ
  • FakeAlert-IL
  • FakeAlert-IM
  • FakeAlert-IN
  • FakeAlert-IO
  • FakeAlert-IP
  • FakeAlert-IQ
  • FakeAlert-IR
  • FakeAlert-IS
  • FakeAlert-IS2010.dldr
  • FakeAlert-IT
  • FakeAlert-IU
  • FakeAlert-IV
  • FakeAlert-IW
  • FakeAlert-IX
  • FakeAlert-IY
  • FakeAlert-IZ
  • FakeAlert-Internet Defender
  • FakeAlert-J
  • FakeAlert-JA
  • FakeAlert-JB
  • FakeAlert-JC
  • FakeAlert-JD
  • FakeAlert-JE
  • FakeAlert-JF
  • FakeAlert-JG
  • FakeAlert-JH
  • FakeAlert-JI
  • FakeAlert-JJ
  • FakeAlert-JK
  • FakeAlert-JL
  • FakeAlert-JM
  • FakeAlert-JM.gen.a
  • FakeAlert-JM.gen.d
  • FakeAlert-JM.gen.e
  • FakeAlert-JM.gen.f
  • FakeAlert-JN
  • FakeAlert-JO
  • FakeAlert-JP
  • FakeAlert-JQ
  • FakeAlert-JR
  • FakeAlert-JT
  • FakeAlert-JU
  • FakeAlert-JV
  • FakeAlert-JW
  • FakeAlert-JX
  • FakeAlert-JY
  • FakeAlert-JZ
  • FakeAlert-JZ.dll
  • FakeAlert-K
  • FakeAlert-KA
  • FakeAlert-KB
  • FakeAlert-KC
  • FakeAlert-KC.a
  • FakeAlert-KC.b
  • FakeAlert-KC.c
  • FakeAlert-KC.d
  • FakeAlert-KC.e
  • FakeAlert-KC.f
  • FakeAlert-KD
  • FakeAlert-KE
  • FakeAlert-KF
  • FakeAlert-KG
  • FakeAlert-KH
  • FakeAlert-KI
  • FakeAlert-KJ
  • FakeAlert-KK
  • FakeAlert-KL
  • FakeAlert-KM
  • FakeAlert-KN
  • FakeAlert-KN!grb
  • FakeAlert-KN.a
  • FakeAlert-KN.b
  • FakeAlert-KN.c
  • FakeAlert-KN.dldr
  • FakeAlert-KN.dldr.gen
  • FakeAlert-KN.dldr.gen.a
  • FakeAlert-KN.dldr.gen.b
  • FakeAlert-KN.dldr.gen.c
  • FakeAlert-KN.dldr.gen.d
  • FakeAlert-KN.gen
  • FakeAlert-KN.gen.a
  • FakeAlert-KN.gen.b
  • FakeAlert-KO
  • FakeAlert-KP
  • FakeAlert-KQ
  • FakeAlert-KR
  • FakeAlert-KS
  • FakeAlert-KS!lnk
  • FakeAlert-KS.a
  • FakeAlert-KS.gen.aa
  • FakeAlert-KS.gen.ab
  • FakeAlert-KS.gen.ac
  • FakeAlert-KS.gen.ad
  • FakeAlert-KS.gen.ae
  • FakeAlert-KS.gen.af
  • FakeAlert-KS.gen.ag
  • FakeAlert-KS.gen.ah
  • FakeAlert-KS.gen.ai
  • FakeAlert-KS.gen.aj
  • FakeAlert-KS.gen.ak
  • FakeAlert-KS.gen.al
  • FakeAlert-KS.gen.am
  • FakeAlert-KS.gen.an
  • FakeAlert-KS.gen.ao
  • FakeAlert-KS.gen.ap
  • FakeAlert-KS.gen.aq
  • FakeAlert-KS.gen.ar
  • FakeAlert-KS.gen.as
  • FakeAlert-KS.gen.at
  • FakeAlert-KS.gen.au
  • FakeAlert-KS.gen.av
  • FakeAlert-KS.gen.aw
  • FakeAlert-KS.gen.ax
  • FakeAlert-KS.gen.ay
  • FakeAlert-KS.gen.az
  • FakeAlert-KS.gen.c
  • FakeAlert-KS.gen.d
  • FakeAlert-KS.gen.e
  • FakeAlert-KS.gen.f
  • FakeAlert-KS.gen.g
  • FakeAlert-KS.gen.h
  • FakeAlert-KS.gen.i
  • FakeAlert-KS.gen.j
  • FakeAlert-KS.gen.k
  • FakeAlert-KS.gen.l
  • FakeAlert-KS.gen.m
  • FakeAlert-KS.gen.n
  • FakeAlert-KS.gen.o
  • FakeAlert-KS.gen.p
  • FakeAlert-KS.gen.q
  • FakeAlert-KS.gen.r
  • FakeAlert-KS.gen.s
  • FakeAlert-KS.gen.t
  • FakeAlert-KS.gen.u
  • FakeAlert-KS.gen.v
  • FakeAlert-KS.gen.w
  • FakeAlert-KS.gen.x
  • FakeAlert-KS.gen.y
  • FakeAlert-KS.gen.z
  • FakeAlert-KT
  • FakeAlert-KU
  • FakeAlert-KV
  • FakeAlert-KW
  • FakeAlert-KW!htm
  • FakeAlert-KW!lnk
  • FakeAlert-KW.a
  • FakeAlert-KW.b
  • FakeAlert-KW.c
  • FakeAlert-KW.d
  • FakeAlert-KW.e
  • FakeAlert-KW.f
  • FakeAlert-KW.g
  • FakeAlert-KW.h
  • FakeAlert-KW.i
  • FakeAlert-KW.j
  • FakeAlert-KW.k
  • FakeAlert-KW.l
  • FakeAlert-KW.m
  • FakeAlert-KX
  • FakeAlert-KY
  • FakeAlert-KYA
  • FakeAlert-KYB
  • FakeAlert-KYC
  • FakeAlert-KYD
  • FakeAlert-KYE
  • FakeAlert-KYF
  • FakeAlert-KYG
  • FakeAlert-KZ
  • FakeAlert-KZA
  • FakeAlert-KZB
  • FakeAlert-KZC
  • FakeAlert-Kraddare.a
  • FakeAlert-Kraddare.b
  • FakeAlert-Kraddare.c
  • FakeAlert-Kraddare.d
  • FakeAlert-Kraddare.e
  • FakeAlert-Kraddare.f
  • FakeAlert-Kraddare.g
  • FakeAlert-Kraddare.h
  • FakeAlert-Kraddare.i
  • FakeAlert-Kraddare.j
  • FakeAlert-Kraddare.k
  • FakeAlert-Kraddare.l
  • FakeAlert-Kraddare.m
  • FakeAlert-Krypt!env.a
  • FakeAlert-Krypt!env.b
  • FakeAlert-Krypt!env.c
  • FakeAlert-Krypt!env.d
  • FakeAlert-Krypt!env.e
  • FakeAlert-Krypt.d
  • FakeAlert-L
  • FakeAlert-LA
  • FakeAlert-LA.a
  • FakeAlert-LB
  • FakeAlert-LC
  • FakeAlert-LD
  • FakeAlert-LE
  • FakeAlert-LF
  • FakeAlert-LG
  • FakeAlert-LH
  • FakeAlert-LI
  • FakeAlert-LJ
  • FakeAlert-LK
  • FakeAlert-LL
  • FakeAlert-LM
  • FakeAlert-LN
  • FakeAlert-LO
  • FakeAlert-LP
  • FakeAlert-LQ
  • FakeAlert-LR
  • FakeAlert-LS
  • FakeAlert-LT
  • FakeAlert-LU
  • FakeAlert-LV
  • FakeAlert-LW
  • FakeAlert-LX
  • FakeAlert-LY
  • FakeAlert-LZ
  • FakeAlert-LastDefender
  • FakeAlert-LiveCheker
  • FakeAlert-LivePCGuard
  • FakeAlert-LivePCGuard!hosts
  • FakeAlert-LiveSeurity
  • FakeAlert-M
  • FakeAlert-MA
  • FakeAlert-MA.dr
  • FakeAlert-MA.gen
  • FakeAlert-MA.gen.b
  • FakeAlert-MB
  • FakeAlert-MC
  • FakeAlert-MCodec
  • FakeAlert-MCodec!htm
  • FakeAlert-MD
  • FakeAlert-ME
  • FakeAlert-MF
  • FakeAlert-MG
  • FakeAlert-MH
  • FakeAlert-MI
  • FakeAlert-MJ
  • FakeAlert-MK
  • FakeAlert-ML
  • FakeAlert-MM
  • FakeAlert-MN
  • FakeAlert-MO
  • FakeAlert-MP
  • FakeAlert-MQ
  • FakeAlert-MR
  • FakeAlert-MS
  • FakeAlert-MSE
  • FakeAlert-MSEScan
  • FakeAlert-MT
  • FakeAlert-MU
  • FakeAlert-MV
  • FakeAlert-MW
  • FakeAlert-MX
  • FakeAlert-MY
  • FakeAlert-MY.a
  • FakeAlert-MY.b
  • FakeAlert-MY.c
  • FakeAlert-MY.dldr
  • FakeAlert-MY.gen
  • FakeAlert-MZ
  • FakeAlert-MaCatte
  • FakeAlert-MalDef
  • FakeAlert-MalDef.dldr
  • FakeAlert-MalDef.dll
  • FakeAlert-MalDef.gen.a
  • FakeAlert-MalDef.gen.b
  • FakeAlert-MalDef.gen.c
  • FakeAlert-MalDoctor
  • FakeAlert-MalDoctor.a
  • FakeAlert-MalDoctor.aa
  • FakeAlert-MalDoctor.ab
  • FakeAlert-MalDoctor.ac
  • FakeAlert-MalDoctor.ad
  • FakeAlert-MalDoctor.ae
  • FakeAlert-MalDoctor.af
  • FakeAlert-MalDoctor.b
  • FakeAlert-MalDoctor.c
  • FakeAlert-MalDoctor.d
  • FakeAlert-MalDoctor.e
  • FakeAlert-MalDoctor.f
  • FakeAlert-MalDoctor.g
  • FakeAlert-MalDoctor.h
  • FakeAlert-MalDoctor.i
  • FakeAlert-MalDoctor.j
  • FakeAlert-MalDoctor.k
  • FakeAlert-MalDoctor.l
  • FakeAlert-MalDoctor.m
  • FakeAlert-MalDoctor.n
  • FakeAlert-MalDoctor.o
  • FakeAlert-MalDoctor.p
  • FakeAlert-MalDoctor.q
  • FakeAlert-MalDoctor.r
  • FakeAlert-MalDoctor.s
  • FakeAlert-MalDoctor.t
  • FakeAlert-MalDoctor.u
  • FakeAlert-MalDoctor.v
  • FakeAlert-MalDoctor.w
  • FakeAlert-MalDoctor.x
  • FakeAlert-MalDoctor.y
  • FakeAlert-MalDoctor.z
  • FakeAlert-N
  • FakeAlert-N.dldr
  • FakeAlert-NA
  • FakeAlert-NB
  • FakeAlert-NC
  • FakeAlert-ND
  • FakeAlert-NE
  • FakeAlert-NF
  • FakeAlert-NG
  • FakeAlert-NH
  • FakeAlert-NI
  • FakeAlert-NJ
  • FakeAlert-NK
  • FakeAlert-NL
  • FakeAlert-NM
  • FakeAlert-NN
  • FakeAlert-NO
  • FakeAlert-NP
  • FakeAlert-NR
  • FakeAlert-NS
  • FakeAlert-NT
  • FakeAlert-NU
  • FakeAlert-NV
  • FakeAlert-NW
  • FakeAlert-NX
  • FakeAlert-NY
  • FakeAlert-NZ
  • FakeAlert-O
  • FakeAlert-OA
  • FakeAlert-OB
  • FakeAlert-OC
  • FakeAlert-OD
  • FakeAlert-OE
  • FakeAlert-OF
  • FakeAlert-OG
  • FakeAlert-OH
  • FakeAlert-OI
  • FakeAlert-OJ
  • FakeAlert-OK
  • FakeAlert-OK.a
  • FakeAlert-OK.b
  • FakeAlert-OL
  • FakeAlert-OM
  • FakeAlert-ON
  • FakeAlert-OP
  • FakeAlert-OQ
  • FakeAlert-OR
  • FakeAlert-OS
  • FakeAlert-OT
  • FakeAlert-OT.dr
  • FakeAlert-OU
  • FakeAlert-OV
  • FakeAlert-OW
  • FakeAlert-OX
  • FakeAlert-OY
  • FakeAlert-OZ
  • FakeAlert-OnlineSecurity
  • FakeAlert-P
  • FakeAlert-PA
  • FakeAlert-PB
  • FakeAlert-PC
  • FakeAlert-PC-Care
  • FakeAlert-PD
  • FakeAlert-PD.gen
  • FakeAlert-PE
  • FakeAlert-PF
  • FakeAlert-PG
  • FakeAlert-PH
  • FakeAlert-PI
  • FakeAlert-PJ
  • FakeAlert-PJ!bat
  • FakeAlert-PJ!env
  • FakeAlert-PJ!job
  • FakeAlert-PJ!js
  • FakeAlert-PJ!lnk
  • FakeAlert-PJ.gen
  • FakeAlert-PJ.gen!env
  • FakeAlert-PJ.gen.a
  • FakeAlert-PJ.gen.aa
  • FakeAlert-PJ.gen.ab
  • FakeAlert-PJ.gen.ac
  • FakeAlert-PJ.gen.ad
  • FakeAlert-PJ.gen.ae
  • FakeAlert-PJ.gen.af
  • FakeAlert-PJ.gen.ag
  • FakeAlert-PJ.gen.ah
  • FakeAlert-PJ.gen.ai
  • FakeAlert-PJ.gen.aj
  • FakeAlert-PJ.gen.ak
  • FakeAlert-PJ.gen.al
  • FakeAlert-PJ.gen.am
  • FakeAlert-PJ.gen.an
  • FakeAlert-PJ.gen.ao
  • FakeAlert-PJ.gen.ap
  • FakeAlert-PJ.gen.aq
  • FakeAlert-PJ.gen.as
  • FakeAlert-PJ.gen.at
  • FakeAlert-PJ.gen.au
  • FakeAlert-PJ.gen.av
  • FakeAlert-PJ.gen.aw
  • FakeAlert-PJ.gen.ay
  • FakeAlert-PJ.gen.az
  • FakeAlert-PJ.gen.b
  • FakeAlert-PJ.gen.ba
  • FakeAlert-PJ.gen.bb
  • FakeAlert-PJ.gen.bc
  • FakeAlert-PJ.gen.bd
  • FakeAlert-PJ.gen.be
  • FakeAlert-PJ.gen.bf
  • FakeAlert-PJ.gen.bg
  • FakeAlert-PJ.gen.bh
  • FakeAlert-PJ.gen.bi
  • FakeAlert-PJ.gen.bj
  • FakeAlert-PJ.gen.bk
  • FakeAlert-PJ.gen.bl
  • FakeAlert-PJ.gen.bm
  • FakeAlert-PJ.gen.bn
  • FakeAlert-PJ.gen.bo
  • FakeAlert-PJ.gen.bp
  • FakeAlert-PJ.gen.bq
  • FakeAlert-PJ.gen.br
  • FakeAlert-PJ.gen.bs
  • FakeAlert-PJ.gen.bt
  • FakeAlert-PJ.gen.bu
  • FakeAlert-PJ.gen.bv
  • FakeAlert-PJ.gen.bw
  • FakeAlert-PJ.gen.by
  • FakeAlert-PJ.gen.bz
  • FakeAlert-PJ.gen.c
  • FakeAlert-PJ.gen.ca
  • FakeAlert-PJ.gen.cb
  • FakeAlert-PJ.gen.d
  • FakeAlert-PJ.gen.e
  • FakeAlert-PJ.gen.f
  • FakeAlert-PJ.gen.g
  • FakeAlert-PJ.gen.h
  • FakeAlert-PJ.gen.i
  • FakeAlert-PJ.gen.j
  • FakeAlert-PJ.gen.k
  • FakeAlert-PJ.gen.l
  • FakeAlert-PJ.gen.m
  • FakeAlert-PJ.gen.n
  • FakeAlert-PJ.gen.o
  • FakeAlert-PJ.gen.p
  • FakeAlert-PJ.gen.r
  • FakeAlert-PJ.gen.s
  • FakeAlert-PJ.gen.t
  • FakeAlert-PJ.gen.u
  • FakeAlert-PJ.gen.v
  • FakeAlert-PJ.gen.w
  • FakeAlert-PJ.gen.x
  • FakeAlert-PJ.gen.y
  • FakeAlert-PJ.gen.z
  • FakeAlert-PK
  • FakeAlert-PK!grb
  • FakeAlert-PK.a
  • FakeAlert-PK.b
  • FakeAlert-PK.c
  • FakeAlert-PL
  • FakeAlert-PM
  • FakeAlert-PN
  • FakeAlert-PO
  • FakeAlert-PQ
  • FakeAlert-PT
  • FakeAlert-PU
  • FakeAlert-PW
  • FakeAlert-PX
  • FakeAlert-PY
  • FakeAlert-PZ
  • FakeAlert-PerfectDefender
  • FakeAlert-PerfectDefender.dll
  • FakeAlert-PersonalAV
  • FakeAlert-PersonalSecurity
  • FakeAlert-PrivacyCenter
  • FakeAlert-PrivacyCenter.a
  • FakeAlert-Q
  • FakeAlert-QA
  • FakeAlert-QB
  • FakeAlert-QC
  • FakeAlert-QD
  • FakeAlert-QE
  • FakeAlert-QF
  • FakeAlert-QG
  • FakeAlert-QH
  • FakeAlert-QI
  • FakeAlert-QJ
  • FakeAlert-QJ.a
  • FakeAlert-QJ.b
  • FakeAlert-QK
  • FakeAlert-QL
  • FakeAlert-QM
  • FakeAlert-QN
  • FakeAlert-QO
  • FakeAlert-QP
  • FakeAlert-QR
  • FakeAlert-QR.gen.a
  • FakeAlert-QS
  • FakeAlert-QT
  • FakeAlert-QU
  • FakeAlert-QV
  • FakeAlert-QW
  • FakeAlert-QX
  • FakeAlert-QY
  • FakeAlert-R
  • FakeAlert-RA
  • FakeAlert-RB
  • FakeAlert-RC
  • FakeAlert-RealAV
  • FakeAlert-RegistryDefender
  • FakeAlert-Rena
  • FakeAlert-Rena!mem
  • FakeAlert-Rena.a
  • FakeAlert-Rena.a!mem
  • FakeAlert-Rena.aa
  • FakeAlert-Rena.ab
  • FakeAlert-Rena.ac
  • FakeAlert-Rena.ad
  • FakeAlert-Rena.ae
  • FakeAlert-Rena.af
  • FakeAlert-Rena.ag
  • FakeAlert-Rena.ah
  • FakeAlert-Rena.ai
  • FakeAlert-Rena.aj
  • FakeAlert-Rena.ak
  • FakeAlert-Rena.al
  • FakeAlert-Rena.am
  • FakeAlert-Rena.ao
  • FakeAlert-Rena.ap
  • FakeAlert-Rena.aq
  • FakeAlert-Rena.ar
  • FakeAlert-Rena.as
  • FakeAlert-Rena.at
  • FakeAlert-Rena.au
  • FakeAlert-Rena.av
  • FakeAlert-Rena.aw
  • FakeAlert-Rena.ax
  • FakeAlert-Rena.ay
  • FakeAlert-Rena.az
  • FakeAlert-Rena.b
  • FakeAlert-Rena.b!mem
  • FakeAlert-Rena.ba
  • FakeAlert-Rena.bb
  • FakeAlert-Rena.bc
  • FakeAlert-Rena.bd
  • FakeAlert-Rena.be
  • FakeAlert-Rena.bf
  • FakeAlert-Rena.bg
  • FakeAlert-Rena.bh
  • FakeAlert-Rena.bi
  • FakeAlert-Rena.bj
  • FakeAlert-Rena.bk
  • FakeAlert-Rena.bl
  • FakeAlert-Rena.bm
  • FakeAlert-Rena.bo
  • FakeAlert-Rena.bp
  • FakeAlert-Rena.bq
  • FakeAlert-Rena.br
  • FakeAlert-Rena.bs
  • FakeAlert-Rena.bt
  • FakeAlert-Rena.bu
  • FakeAlert-Rena.bv
  • FakeAlert-Rena.bw
  • FakeAlert-Rena.bx
  • FakeAlert-Rena.by
  • FakeAlert-Rena.bz
  • FakeAlert-Rena.c
  • FakeAlert-Rena.c!mem
  • FakeAlert-Rena.ca
  • FakeAlert-Rena.cb
  • FakeAlert-Rena.cc
  • FakeAlert-Rena.cd
  • FakeAlert-Rena.ce
  • FakeAlert-Rena.cf
  • FakeAlert-Rena.cg
  • FakeAlert-Rena.ch
  • FakeAlert-Rena.ci
  • FakeAlert-Rena.cj
  • FakeAlert-Rena.ck
  • FakeAlert-Rena.cl
  • FakeAlert-Rena.cm
  • FakeAlert-Rena.cn
  • FakeAlert-Rena.co
  • FakeAlert-Rena.cp
  • FakeAlert-Rena.cq
  • FakeAlert-Rena.cr
  • FakeAlert-Rena.cs
  • FakeAlert-Rena.ct
  • FakeAlert-Rena.cu
  • FakeAlert-Rena.cv
  • FakeAlert-Rena.cw
  • FakeAlert-Rena.cx
  • FakeAlert-Rena.cy
  • FakeAlert-Rena.cz
  • FakeAlert-Rena.d
  • FakeAlert-Rena.da
  • FakeAlert-Rena.db
  • FakeAlert-Rena.dc
  • FakeAlert-Rena.dd
  • FakeAlert-Rena.de
  • FakeAlert-Rena.df
  • FakeAlert-Rena.dg
  • FakeAlert-Rena.e
  • FakeAlert-Rena.f
  • FakeAlert-Rena.g
  • FakeAlert-Rena.gen!env
  • FakeAlert-Rena.gen!env.a
  • FakeAlert-Rena.gen.a
  • FakeAlert-Rena.h
  • FakeAlert-Rena.i
  • FakeAlert-Rena.j
  • FakeAlert-Rena.k
  • FakeAlert-Rena.l
  • FakeAlert-Rena.m
  • FakeAlert-Rena.n
  • FakeAlert-Rena.o
  • FakeAlert-Rena.p
  • FakeAlert-Rena.q
  • FakeAlert-Rena.r
  • FakeAlert-Rena.s
  • FakeAlert-Rena.t
  • FakeAlert-Rena.u
  • FakeAlert-Rena.v
  • FakeAlert-Rena.w
  • FakeAlert-Rena.x
  • FakeAlert-Rena.y
  • FakeAlert-Rena.z
  • FakeAlert-S
  • FakeAlert-S.dll
  • FakeAlert-SafetyAntiSpy
  • FakeAlert-SafetyCenter
  • FakeAlert-SafetyCenter.dldr
  • FakeAlert-Safezone
  • FakeAlert-SaftyManager
  • FakeAlert-SaveDefence
  • FakeAlert-SecDefend
  • FakeAlert-SecureKeeper
  • FakeAlert-SecurityAntivirus
  • FakeAlert-SecurityCentral
  • FakeAlert-SecurityCleaner
  • FakeAlert-SecurityMasterAV
  • FakeAlert-SecurityMasterAV.a
  • FakeAlert-SecurityMasterAV.b
  • FakeAlert-SecurityMasterAV.c
  • FakeAlert-SecurityMasterAV.d
  • FakeAlert-SecurityMasterAV.e
  • FakeAlert-SecurityMasterAV.f
  • FakeAlert-SecurityMasterAV.g
  • FakeAlert-SecurityMonitor
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool!7z
  • FakeAlert-SecurityTool!dam
  • FakeAlert-SecurityTool.a
  • FakeAlert-SecurityTool.aa
  • FakeAlert-SecurityTool.ab
  • FakeAlert-SecurityTool.ac
  • FakeAlert-SecurityTool.ad
  • FakeAlert-SecurityTool.ae
  • FakeAlert-SecurityTool.af
  • FakeAlert-SecurityTool.ag
  • FakeAlert-SecurityTool.ah
  • FakeAlert-SecurityTool.ai
  • FakeAlert-SecurityTool.aj
  • FakeAlert-SecurityTool.ak
  • FakeAlert-SecurityTool.al
  • FakeAlert-SecurityTool.am
  • FakeAlert-SecurityTool.an
  • FakeAlert-SecurityTool.ao
  • FakeAlert-SecurityTool.ap
  • FakeAlert-SecurityTool.aq
  • FakeAlert-SecurityTool.ar
  • FakeAlert-SecurityTool.as
  • FakeAlert-SecurityTool.at
  • FakeAlert-SecurityTool.au
  • FakeAlert-SecurityTool.av
  • FakeAlert-SecurityTool.aw
  • FakeAlert-SecurityTool.ax
  • FakeAlert-SecurityTool.ay
  • FakeAlert-SecurityTool.az
  • FakeAlert-SecurityTool.b
  • FakeAlert-SecurityTool.ba
  • FakeAlert-SecurityTool.bb
  • FakeAlert-SecurityTool.bc
  • FakeAlert-SecurityTool.bd
  • FakeAlert-SecurityTool.be
  • FakeAlert-SecurityTool.bf
  • FakeAlert-SecurityTool.bg
  • FakeAlert-SecurityTool.bh
  • FakeAlert-SecurityTool.bi
  • FakeAlert-SecurityTool.bj
  • FakeAlert-SecurityTool.bk
  • FakeAlert-SecurityTool.bl
  • FakeAlert-SecurityTool.bm
  • FakeAlert-SecurityTool.bn
  • FakeAlert-SecurityTool.bo
  • FakeAlert-SecurityTool.bp
  • FakeAlert-SecurityTool.bq
  • FakeAlert-SecurityTool.br
  • FakeAlert-SecurityTool.bs
  • FakeAlert-SecurityTool.bt
  • FakeAlert-SecurityTool.bt!dam
  • FakeAlert-SecurityTool.bu
  • FakeAlert-SecurityTool.bv
  • FakeAlert-SecurityTool.bw
  • FakeAlert-SecurityTool.bx
  • FakeAlert-SecurityTool.by
  • FakeAlert-SecurityTool.bz
  • FakeAlert-SecurityTool.c
  • FakeAlert-SecurityTool.ca
  • FakeAlert-SecurityTool.cb
  • FakeAlert-SecurityTool.cc
  • FakeAlert-SecurityTool.cd
  • FakeAlert-SecurityTool.ce
  • FakeAlert-SecurityTool.cf
  • FakeAlert-SecurityTool.cg
  • FakeAlert-SecurityTool.ch
  • FakeAlert-SecurityTool.ci
  • FakeAlert-SecurityTool.cj
  • FakeAlert-SecurityTool.ck
  • FakeAlert-SecurityTool.cl
  • FakeAlert-SecurityTool.cm
  • FakeAlert-SecurityTool.cn
  • FakeAlert-SecurityTool.co
  • FakeAlert-SecurityTool.cp
  • FakeAlert-SecurityTool.cq
  • FakeAlert-SecurityTool.cr
  • FakeAlert-SecurityTool.cs
  • FakeAlert-SecurityTool.ct
  • FakeAlert-SecurityTool.cu
  • FakeAlert-SecurityTool.cv
  • FakeAlert-SecurityTool.cx
  • FakeAlert-SecurityTool.cy
  • FakeAlert-SecurityTool.cz
  • FakeAlert-SecurityTool.d
  • FakeAlert-SecurityTool.da
  • FakeAlert-SecurityTool.db
  • FakeAlert-SecurityTool.dc
  • FakeAlert-SecurityTool.dd
  • FakeAlert-SecurityTool.de
  • FakeAlert-SecurityTool.df
  • FakeAlert-SecurityTool.dg
  • FakeAlert-SecurityTool.dh
  • FakeAlert-SecurityTool.di
  • FakeAlert-SecurityTool.dj
  • FakeAlert-SecurityTool.dk
  • FakeAlert-SecurityTool.dl
  • FakeAlert-SecurityTool.dm
  • FakeAlert-SecurityTool.dn
  • FakeAlert-SecurityTool.do
  • FakeAlert-SecurityTool.dp
  • FakeAlert-SecurityTool.dq
  • FakeAlert-SecurityTool.ds
  • FakeAlert-SecurityTool.dt
  • FakeAlert-SecurityTool.du
  • FakeAlert-SecurityTool.dv
  • FakeAlert-SecurityTool.dw
  • FakeAlert-SecurityTool.dx
  • FakeAlert-SecurityTool.dy
  • FakeAlert-SecurityTool.dz
  • FakeAlert-SecurityTool.e
  • FakeAlert-SecurityTool.ea
  • FakeAlert-SecurityTool.ea!dam
  • FakeAlert-SecurityTool.eb
  • FakeAlert-SecurityTool.ec
  • FakeAlert-SecurityTool.ec!dam
  • FakeAlert-SecurityTool.ed
  • FakeAlert-SecurityTool.ee
  • FakeAlert-SecurityTool.ef
  • FakeAlert-SecurityTool.eg
  • FakeAlert-SecurityTool.eh
  • FakeAlert-SecurityTool.ei
  • FakeAlert-SecurityTool.ej
  • FakeAlert-SecurityTool.ek
  • FakeAlert-SecurityTool.el
  • FakeAlert-SecurityTool.em
  • FakeAlert-SecurityTool.en
  • FakeAlert-SecurityTool.eo
  • FakeAlert-SecurityTool.ep
  • FakeAlert-SecurityTool.eq
  • FakeAlert-SecurityTool.er
  • FakeAlert-SecurityTool.es
  • FakeAlert-SecurityTool.et
  • FakeAlert-SecurityTool.eu
  • FakeAlert-SecurityTool.ev
  • FakeAlert-SecurityTool.ew
  • FakeAlert-SecurityTool.ex
  • FakeAlert-SecurityTool.ey
  • FakeAlert-SecurityTool.ez
  • FakeAlert-SecurityTool.f
  • FakeAlert-SecurityTool.fa
  • FakeAlert-SecurityTool.fb
  • FakeAlert-SecurityTool.fc
  • FakeAlert-SecurityTool.fd
  • FakeAlert-SecurityTool.fe
  • FakeAlert-SecurityTool.ff
  • FakeAlert-SecurityTool.fg
  • FakeAlert-SecurityTool.fh
  • FakeAlert-SecurityTool.fi
  • FakeAlert-SecurityTool.fj
  • FakeAlert-SecurityTool.fk
  • FakeAlert-SecurityTool.fl
  • FakeAlert-SecurityTool.fm
  • FakeAlert-SecurityTool.fn
  • FakeAlert-SecurityTool.fo
  • FakeAlert-SecurityTool.fp
  • FakeAlert-SecurityTool.fq
  • FakeAlert-SecurityTool.fr
  • FakeAlert-SecurityTool.fs
  • FakeAlert-SecurityTool.ft
  • FakeAlert-SecurityTool.fu
  • FakeAlert-SecurityTool.fv
  • FakeAlert-SecurityTool.fw
  • FakeAlert-SecurityTool.fx
  • FakeAlert-SecurityTool.fy
  • FakeAlert-SecurityTool.fz
  • FakeAlert-SecurityTool.g
  • FakeAlert-SecurityTool.ga
  • FakeAlert-SecurityTool.gb
  • FakeAlert-SecurityTool.gc
  • FakeAlert-SecurityTool.gd
  • FakeAlert-SecurityTool.ge
  • FakeAlert-SecurityTool.gf
  • FakeAlert-SecurityTool.gg
  • FakeAlert-SecurityTool.gh
  • FakeAlert-SecurityTool.gi
  • FakeAlert-SecurityTool.gk
  • FakeAlert-SecurityTool.gl
  • FakeAlert-SecurityTool.gm
  • FakeAlert-SecurityTool.gn
  • FakeAlert-SecurityTool.go
  • FakeAlert-SecurityTool.gp
  • FakeAlert-SecurityTool.gq
  • FakeAlert-SecurityTool.gr
  • FakeAlert-SecurityTool.gs
  • FakeAlert-SecurityTool.gt
  • FakeAlert-SecurityTool.gv
  • FakeAlert-SecurityTool.gw
  • FakeAlert-SecurityTool.gx
  • FakeAlert-SecurityTool.gy
  • FakeAlert-SecurityTool.gz
  • FakeAlert-SecurityTool.h
  • FakeAlert-SecurityTool.ha
  • FakeAlert-SecurityTool.hb
  • FakeAlert-SecurityTool.hc
  • FakeAlert-SecurityTool.hd
  • FakeAlert-SecurityTool.he
  • FakeAlert-SecurityTool.i
  • FakeAlert-SecurityTool.j
  • FakeAlert-SecurityTool.k
  • FakeAlert-SecurityTool.l
  • FakeAlert-SecurityTool.m
  • FakeAlert-SecurityTool.n
  • FakeAlert-SecurityTool.o
  • FakeAlert-SecurityTool.p
  • FakeAlert-SecurityTool.q
  • FakeAlert-SecurityTool.r
  • FakeAlert-SecurityTool.s
  • FakeAlert-SecurityTool.t
  • FakeAlert-SecurityTool.u
  • FakeAlert-SecurityTool.v
  • FakeAlert-SecurityTool.w
  • FakeAlert-SecurityTool.x
  • FakeAlert-SecurityTool.y
  • FakeAlert-SecurityTools
  • FakeAlert-SmartDefender
  • FakeAlert-SmartRepair
  • FakeAlert-SmartSecurity
  • FakeAlert-SmartSecurity.a
  • FakeAlert-SmartWarden
  • FakeAlert-SpyKiller
  • FakeAlert-SpyPro
  • FakeAlert-SpyPro!dam
  • FakeAlert-SpyPro.gen.a
  • FakeAlert-SpyPro.gen.aa
  • FakeAlert-SpyPro.gen.ab
  • FakeAlert-SpyPro.gen.ac
  • FakeAlert-SpyPro.gen.ad
  • FakeAlert-SpyPro.gen.ae
  • FakeAlert-SpyPro.gen.af
  • FakeAlert-SpyPro.gen.ag
  • FakeAlert-SpyPro.gen.ah
  • FakeAlert-SpyPro.gen.ai
  • FakeAlert-SpyPro.gen.aj
  • FakeAlert-SpyPro.gen.ak
  • FakeAlert-SpyPro.gen.al
  • FakeAlert-SpyPro.gen.am!htm
  • FakeAlert-SpyPro.gen.an
  • FakeAlert-SpyPro.gen.ao
  • FakeAlert-SpyPro.gen.ap
  • FakeAlert-SpyPro.gen.aq
  • FakeAlert-SpyPro.gen.ar
  • FakeAlert-SpyPro.gen.as
  • FakeAlert-SpyPro.gen.at
  • FakeAlert-SpyPro.gen.au
  • FakeAlert-SpyPro.gen.av
  • FakeAlert-SpyPro.gen.aw
  • FakeAlert-SpyPro.gen.ax
  • FakeAlert-SpyPro.gen.ay
  • FakeAlert-SpyPro.gen.az
  • FakeAlert-SpyPro.gen.b
  • FakeAlert-SpyPro.gen.ba
  • FakeAlert-SpyPro.gen.bb
  • FakeAlert-SpyPro.gen.bc
  • FakeAlert-SpyPro.gen.bd
  • FakeAlert-SpyPro.gen.be
  • FakeAlert-SpyPro.gen.bf
  • FakeAlert-SpyPro.gen.bg
  • FakeAlert-SpyPro.gen.bh
  • FakeAlert-SpyPro.gen.bi
  • FakeAlert-SpyPro.gen.bj
  • FakeAlert-SpyPro.gen.bk
  • FakeAlert-SpyPro.gen.bl
  • FakeAlert-SpyPro.gen.bm
  • FakeAlert-SpyPro.gen.bn
  • FakeAlert-SpyPro.gen.bo
  • FakeAlert-SpyPro.gen.bp
  • FakeAlert-SpyPro.gen.bq
  • FakeAlert-SpyPro.gen.br
  • FakeAlert-SpyPro.gen.bs
  • FakeAlert-SpyPro.gen.bt
  • FakeAlert-SpyPro.gen.bu
  • FakeAlert-SpyPro.gen.bv
  • FakeAlert-SpyPro.gen.bw
  • FakeAlert-SpyPro.gen.bx
  • FakeAlert-SpyPro.gen.by
  • FakeAlert-SpyPro.gen.c
  • FakeAlert-SpyPro.gen.d
  • FakeAlert-SpyPro.gen.e
  • FakeAlert-SpyPro.gen.f
  • FakeAlert-SpyPro.gen.g
  • FakeAlert-SpyPro.gen.h
  • FakeAlert-SpyPro.gen.i
  • FakeAlert-SpyPro.gen.j
  • FakeAlert-SpyPro.gen.k
  • FakeAlert-SpyPro.gen.l
  • FakeAlert-SpyPro.gen.m
  • FakeAlert-SpyPro.gen.n
  • FakeAlert-SpyPro.gen.o
  • FakeAlert-SpyPro.gen.p
  • FakeAlert-SpyPro.gen.q
  • FakeAlert-SpyPro.gen.r
  • FakeAlert-SpyPro.gen.s
  • FakeAlert-SpyPro.gen.t
  • FakeAlert-SpyPro.gen.u
  • FakeAlert-SpyPro.gen.v
  • FakeAlert-SpyPro.gen.x
  • FakeAlert-SpyPro.gen.y
  • FakeAlert-SpyPro.gen.z
  • FakeAlert-SpywareGuard
  • FakeAlert-SpywareGuard.gen.b
  • FakeAlert-SpywareProtect
  • FakeAlert-StareSpoon
  • FakeAlert-SysAV
  • FakeAlert-SysAV.a
  • FakeAlert-SysAV.b
  • FakeAlert-SysAV.c
  • FakeAlert-SysDef
  • FakeAlert-SysDef!env.a
  • FakeAlert-SysDef.a
  • FakeAlert-SysDef.aa
  • FakeAlert-SysDef.ab
  • FakeAlert-SysDef.ac
  • FakeAlert-SysDef.ad
  • FakeAlert-SysDef.ae
  • FakeAlert-SysDef.ag
  • FakeAlert-SysDef.ah
  • FakeAlert-SysDef.ai
  • FakeAlert-SysDef.aj
  • FakeAlert-SysDef.ak
  • FakeAlert-SysDef.al
  • FakeAlert-SysDef.am
  • FakeAlert-SysDef.an
  • FakeAlert-SysDef.ao
  • FakeAlert-SysDef.ap
  • FakeAlert-SysDef.aq
  • FakeAlert-SysDef.aq!dam
  • FakeAlert-SysDef.ar
  • FakeAlert-SysDef.as
  • FakeAlert-SysDef.at
  • FakeAlert-SysDef.au
  • FakeAlert-SysDef.av
  • FakeAlert-SysDef.aw
  • FakeAlert-SysDef.ax
  • FakeAlert-SysDef.ay
  • FakeAlert-SysDef.b
  • FakeAlert-SysDef.b!dam
  • FakeAlert-SysDef.c
  • FakeAlert-SysDef.d
  • FakeAlert-SysDef.e
  • FakeAlert-SysDef.f
  • FakeAlert-SysDef.g
  • FakeAlert-SysDef.h
  • FakeAlert-SysDef.i
  • FakeAlert-SysDef.j
  • FakeAlert-SysDef.k
  • FakeAlert-SysDef.l
  • FakeAlert-SysDef.m
  • FakeAlert-SysDef.n
  • FakeAlert-SysDef.o
  • FakeAlert-SysDef.p
  • FakeAlert-SysDef.q
  • FakeAlert-SysDef.r
  • FakeAlert-SysDef.s
  • FakeAlert-SysDef.t
  • FakeAlert-SysDef.u
  • FakeAlert-SysDef.v
  • FakeAlert-SysDef.x
  • FakeAlert-SysDef.y
  • FakeAlert-SysDef.z
  • FakeAlert-SysFix
  • FakeAlert-SysFix.b
  • FakeAlert-SysGuard
  • FakeAlert-SysIntAV!env.a
  • FakeAlert-SysIntAV!env.b
  • FakeAlert-SysIntAV!env.c
  • FakeAlert-SysIntAV!env.d
  • FakeAlert-SysRes
  • FakeAlert-Sysdef
  • FakeAlert-Sysdef.af
  • FakeAlert-SystemSecurity
  • FakeAlert-T
  • FakeAlert-TotalPCDefender
  • FakeAlert-U
  • FakeAlert-V
  • FakeAlert-Vimes
  • FakeAlert-W
  • FakeAlert-WPS
  • FakeAlert-WPS.gen.c
  • FakeAlert-WPS.gen.d
  • FakeAlert-WPS.gen.d!hosts
  • FakeAlert-WinDefence
  • FakeAlert-WinPolicePro
  • FakeAlert-WinScan
  • FakeAlert-WinWebSec
  • FakeAlert-WinWebSec!env.a
  • FakeAlert-WinWebSec!env.c
  • FakeAlert-WinWebSec!env.d
  • FakeAlert-WinWebSec!env.e
  • FakeAlert-WinWebSec!env.f
  • FakeAlert-WinWebSec!env.g
  • FakeAlert-WinWebSec!env.h
  • FakeAlert-WinwebSecurity
  • FakeAlert-WwSec.b
  • FakeAlert-WwSec.c
  • FakeAlert-WwSec.d
  • FakeAlert-WwSec.e
  • FakeAlert-X
  • FakeAlert-XPA!env
  • FakeAlert-XPA!env.a
  • FakeAlert-XPAntivirus
  • FakeAlert-XPPoliceAntivirus
  • FakeAlert-XPSecCenter
  • FakeAlert-XPSpy
  • FakeAlert-Y
  • FakeAlert-Y.dr
  • FakeAlert-Z
  • FakeAlert-av2009
  • FakeAlert-av360
  • FakeAlert.dx
  • FakeMS
  • FakeMS.a
  • FakeMS.b
  • Fakealert-KS
  • Fakealert-KS.gen.a
  • Fakealert-KS.gen.b
  • Fakealert-SecurityCentral.a
  • False Digisig present
  • Fednu.e
  • FixFolderViewCLIB
  • FixLockDownCLIB
  • FreeKey
  • GameEnix
  • GameVance.gen.be
  • GameVance.gen.bf
  • GenDecrypt
  • Generic BackDoor!mem
  • Generic BackDoor.abd
  • Generic BackDoor.acr
  • Generic BackDoor.ado
  • Generic BackDoor.ads
  • Generic BackDoor.qw!mem
  • Generic BackDoor.ta.gen.e
  • Generic BackDoor.ts
  • Generic BackDoor.wg
  • Generic BackDoor.xa
  • Generic BackDoor.xs
  • Generic BackDoor.xw
  • Generic BackDoor.ya
  • Generic BackDoor.yf.gen.a
  • Generic BackDoor.yg
  • Generic BackDoor.yj
  • Generic BackDoor.zb
  • Generic BackDoor.zl
  • Generic BackDoor.zm
  • Generic BackDoor.zn
  • Generic BackDoor.zo
  • Generic BackDoor.zp
  • Generic BackDoor.zq
  • Generic BackDoor.zr
  • Generic BackDoor.zs
  • Generic BackDoor.zt
  • Generic BackDoor.zu
  • Generic BackDoor.zv
  • Generic BackDoor.zw
  • Generic BackDoor.zx
  • Generic Backdoor.ty
  • Generic Backdoor.xo
  • Generic Downloader.ab
  • Generic Downloader.gb
  • Generic Downloader.gc
  • Generic Downloader.gd
  • Generic Downloader.ge
  • Generic Downloader.gf
  • Generic Downloader.gg
  • Generic Downloader.gh
  • Generic Downloader.gi
  • Generic Downloader.gi.dr
  • Generic Downloader.gj
  • Generic Downloader.gk
  • Generic Downloader.gl
  • Generic Downloader.gm
  • Generic Downloader.gn
  • Generic Downloader.go
  • Generic Downloader.gp
  • Generic Downloader.gp!bat
  • Generic Downloader.gp!inf
  • Generic Downloader.gq
  • Generic Downloader.gr
  • Generic Downloader.gs
  • Generic Downloader.gt
  • Generic Downloader.gu
  • Generic Downloader.gv
  • Generic Downloader.gw
  • Generic Downloader.gx
  • Generic Downloader.gy
  • Generic Downloader.gz
  • Generic Downloader.ha
  • Generic Downloader.hb
  • Generic Downloader.hc
  • Generic Downloader.hd
  • Generic Downloader.he
  • Generic Downloader.hf
  • Generic Downloader.hg
  • Generic Downloader.hh
  • Generic Downloader.hi
  • Generic Downloader.hj
  • Generic Downloader.hk
  • Generic Downloader.hl
  • Generic Downloader.hm
  • Generic Downloader.ho
  • Generic Downloader.hp
  • Generic Downloader.hq
  • Generic Downloader.hr
  • Generic Downloader.hs
  • Generic Downloader.ht
  • Generic Downloader.hu
  • Generic Downloader.hv
  • Generic Downloader.hw
  • Generic Downloader.hx
  • Generic Downloader.hy
  • Generic Downloader.hz
  • Generic Downloader.ia
  • Generic Downloader.ib
  • Generic Downloader.ic
  • Generic Downloader.id
  • Generic Downloader.ie
  • Generic Downloader.if
  • Generic Downloader.ig
  • Generic Downloader.ih
  • Generic Downloader.ii
  • Generic Downloader.ij
  • Generic Downloader.ik
  • Generic Downloader.il
  • Generic Downloader.im
  • Generic Downloader.in
  • Generic Downloader.io
  • Generic Downloader.ip
  • Generic Downloader.iq
  • Generic Downloader.ir
  • Generic Downloader.is
  • Generic Downloader.it
  • Generic Downloader.iu
  • Generic Downloader.iv
  • Generic Downloader.iw
  • Generic Downloader.ix
  • Generic Downloader.iy
  • Generic Downloader.iz
  • Generic Downloader.ja
  • Generic Downloader.jb
  • Generic Downloader.jc
  • Generic Downloader.jd
  • Generic Downloader.je
  • Generic Downloader.jf
  • Generic Downloader.jg
  • Generic Downloader.jh
  • Generic Downloader.ji
  • Generic Downloader.jj
  • Generic Downloader.jk
  • Generic Downloader.jl
  • Generic Downloader.jm
  • Generic Downloader.jn
  • Generic Downloader.jo
  • Generic Downloader.jp
  • Generic Downloader.jq
  • Generic Downloader.jr
  • Generic Downloader.js
  • Generic Downloader.jt
  • Generic Downloader.ju
  • Generic Downloader.jv
  • Generic Downloader.jw
  • Generic Downloader.jx
  • Generic Downloader.jy
  • Generic Downloader.jz
  • Generic Downloader.ka
  • Generic Downloader.kb
  • Generic Downloader.kd
  • Generic Downloader.ke
  • Generic Downloader.kf
  • Generic Downloader.kg
  • Generic Downloader.kh
  • Generic Downloader.ki
  • Generic Downloader.kj
  • Generic Downloader.kk
  • Generic Downloader.kl
  • Generic Downloader.km
  • Generic Downloader.kn
  • Generic Downloader.kn.gen.a
  • Generic Downloader.ko
  • Generic Downloader.kp
  • Generic Downloader.kq
  • Generic Downloader.kr
  • Generic Downloader.ks
  • Generic Downloader.kt
  • Generic Downloader.ku
  • Generic Downloader.kv
  • Generic Downloader.kw
  • Generic Downloader.kx
  • Generic Downloader.ky
  • Generic Downloader.kz
  • Generic Downloader.la
  • Generic Downloader.lb
  • Generic Downloader.lc
  • Generic Downloader.ld
  • Generic Downloader.le
  • Generic Downloader.lf
  • Generic Downloader.lg
  • Generic Downloader.lh
  • Generic Downloader.li
  • Generic Downloader.lj
  • Generic Downloader.lk
  • Generic Downloader.ll
  • Generic Downloader.lm
  • Generic Downloader.ln
  • Generic Downloader.lo
  • Generic Downloader.lp
  • Generic Downloader.lq
  • Generic Downloader.lr
  • Generic Downloader.ls
  • Generic Downloader.lt
  • Generic Downloader.lu
  • Generic Downloader.lv
  • Generic Downloader.lw
  • Generic Downloader.lx
  • Generic Downloader.ly
  • Generic Downloader.lz
  • Generic Downloader.ma
  • Generic Downloader.mb
  • Generic Downloader.mc
  • Generic Downloader.md
  • Generic Downloader.me
  • Generic Downloader.mf
  • Generic Downloader.mg
  • Generic Downloader.mh
  • Generic Downloader.mi
  • Generic Downloader.mj
  • Generic Downloader.mk
  • Generic Downloader.ml
  • Generic Downloader.mm
  • Generic Downloader.mn
  • Generic Downloader.mo
  • Generic Downloader.mp
  • Generic Downloader.mq
  • Generic Downloader.mr
  • Generic Downloader.ms
  • Generic Downloader.mt
  • Generic Downloader.mu
  • Generic Downloader.mv
  • Generic Downloader.mw
  • Generic Downloader.mx
  • Generic Downloader.my
  • Generic Downloader.mz
  • Generic Downloader.na
  • Generic Downloader.nb
  • Generic Downloader.nc
  • Generic Downloader.nd
  • Generic Downloader.ne
  • Generic Downloader.nf
  • Generic Downloader.ng
  • Generic Downloader.nh
  • Generic Downloader.ni
  • Generic Downloader.nj
  • Generic Downloader.nk
  • Generic Downloader.nl
  • Generic Downloader.nm
  • Generic Downloader.nn
  • Generic Downloader.no
  • Generic Downloader.np
  • Generic Downloader.nq
  • Generic Downloader.nr
  • Generic Downloader.ns
  • Generic Downloader.nt
  • Generic Downloader.nw
  • Generic Downloader.nx
  • Generic Downloader.ny
  • Generic Downloader.nz
  • Generic Downloader.oa
  • Generic Downloader.ob
  • Generic Downloader.oc
  • Generic Downloader.od
  • Generic Downloader.oe
  • Generic Downloader.of
  • Generic Downloader.og
  • Generic Downloader.oh
  • Generic Downloader.oi
  • Generic Downloader.oj
  • Generic Downloader.ok
  • Generic Downloader.ol
  • Generic Downloader.om
  • Generic Downloader.on
  • Generic Downloader.oo
  • Generic Downloader.op
  • Generic Downloader.oq
  • Generic Downloader.or
  • Generic Downloader.os
  • Generic Downloader.ot
  • Generic Downloader.ou
  • Generic Downloader.ov
  • Generic Downloader.ow
  • Generic Downloader.ox
  • Generic Downloader.oy
  • Generic Downloader.oz
  • Generic Downloader.pa
  • Generic Downloader.pb
  • Generic Downloader.pc
  • Generic Downloader.pd
  • Generic Downloader.pe
  • Generic Downloader.pf
  • Generic Downloader.pg
  • Generic Downloader.ph
  • Generic Downloader.pi
  • Generic Downloader.pi.gen.a
  • Generic Downloader.pi.gen.b
  • Generic Downloader.pi.gen.c
  • Generic Downloader.pj
  • Generic Downloader.pk
  • Generic Downloader.pl
  • Generic Downloader.pm
  • Generic Downloader.pn
  • Generic Downloader.po
  • Generic Downloader.pp
  • Generic Downloader.pq
  • Generic Downloader.pr
  • Generic Downloader.ps
  • Generic Downloader.pt
  • Generic Downloader.pu
  • Generic Downloader.pv
  • Generic Downloader.px
  • Generic Downloader.qs
  • Generic Downloader.rf
  • Generic Downloader.z
  • Generic Dropper.adh
  • Generic Dropper.afl
  • Generic Dropper.afw
  • Generic Exploit
  • Generic Exploit.f
  • Generic Exploit.g
  • Generic Exploit.n
  • Generic Exploit.o
  • Generic Exploit.p
  • Generic Exploit.q
  • Generic FakeAlert
  • Generic FakeAlert!data
  • Generic FakeAlert!htm
  • Generic FakeAlert!lnk
  • Generic FakeAlert.aa
  • Generic FakeAlert.ab
  • Generic FakeAlert.ac
  • Generic FakeAlert.ad
  • Generic FakeAlert.ae
  • Generic FakeAlert.af
  • Generic FakeAlert.ag
  • Generic FakeAlert.ah
  • Generic FakeAlert.ai
  • Generic FakeAlert.aj
  • Generic FakeAlert.ak
  • Generic FakeAlert.al
  • Generic FakeAlert.am
  • Generic FakeAlert.ama
  • Generic FakeAlert.amb
  • Generic FakeAlert.an
  • Generic FakeAlert.ao
  • Generic FakeAlert.ap
  • Generic FakeAlert.aq
  • Generic FakeAlert.ar
  • Generic FakeAlert.as
  • Generic FakeAlert.au
  • Generic FakeAlert.av
  • Generic FakeAlert.aw
  • Generic FakeAlert.ax
  • Generic FakeAlert.ay
  • Generic FakeAlert.az
  • Generic FakeAlert.b
  • Generic FakeAlert.ba
  • Generic FakeAlert.bb
  • Generic FakeAlert.bc
  • Generic FakeAlert.bd
  • Generic FakeAlert.be
  • Generic FakeAlert.bf
  • Generic FakeAlert.bg
  • Generic FakeAlert.bh
  • Generic FakeAlert.bi
  • Generic FakeAlert.bj
  • Generic FakeAlert.bk
  • Generic FakeAlert.bl
  • Generic FakeAlert.bm
  • Generic FakeAlert.bn
  • Generic FakeAlert.bo
  • Generic FakeAlert.bp
  • Generic FakeAlert.bq
  • Generic FakeAlert.br
  • Generic FakeAlert.bs
  • Generic FakeAlert.bt
  • Generic FakeAlert.bu
  • Generic FakeAlert.bv
  • Generic FakeAlert.bw
  • Generic FakeAlert.bx
  • Generic FakeAlert.by
  • Generic FakeAlert.bz
  • Generic FakeAlert.bz!dam
  • Generic FakeAlert.bz!lnk
  • Generic FakeAlert.ca
  • Generic FakeAlert.cb
  • Generic FakeAlert.cc
  • Generic FakeAlert.cd
  • Generic FakeAlert.ce
  • Generic FakeAlert.cf
  • Generic FakeAlert.cg
  • Generic FakeAlert.ch
  • Generic FakeAlert.ci
  • Generic FakeAlert.ci!a
  • Generic FakeAlert.ci!b
  • Generic FakeAlert.cj
  • Generic FakeAlert.ck
  • Generic FakeAlert.cl
  • Generic FakeAlert.cm
  • Generic FakeAlert.cn
  • Generic FakeAlert.co
  • Generic FakeAlert.cp
  • Generic FakeAlert.cq
  • Generic FakeAlert.cr
  • Generic FakeAlert.cs
  • Generic FakeAlert.ct
  • Generic FakeAlert.cu
  • Generic FakeAlert.cv
  • Generic FakeAlert.cw
  • Generic FakeAlert.cx
  • Generic FakeAlert.cy
  • Generic FakeAlert.cz
  • Generic FakeAlert.d
  • Generic FakeAlert.d!gen
  • Generic FakeAlert.da
  • Generic FakeAlert.db
  • Generic FakeAlert.dc
  • Generic FakeAlert.dd
  • Generic FakeAlert.de
  • Generic FakeAlert.df
  • Generic FakeAlert.dg
  • Generic FakeAlert.dh
  • Generic FakeAlert.di
  • Generic FakeAlert.dj
  • Generic FakeAlert.dk
  • Generic FakeAlert.dl
  • Generic FakeAlert.dm
  • Generic FakeAlert.dn
  • Generic FakeAlert.do
  • Generic FakeAlert.dp
  • Generic FakeAlert.dq
  • Generic FakeAlert.dr
  • Generic FakeAlert.ds
  • Generic FakeAlert.dt
  • Generic FakeAlert.du
  • Generic FakeAlert.dv
  • Generic FakeAlert.dw
  • Generic FakeAlert.dx
  • Generic FakeAlert.dy
  • Generic FakeAlert.dz
  • Generic FakeAlert.e
  • Generic FakeAlert.ea
  • Generic FakeAlert.eb
  • Generic FakeAlert.ec
  • Generic FakeAlert.ed
  • Generic FakeAlert.ef
  • Generic FakeAlert.eg
  • Generic FakeAlert.eh
  • Generic FakeAlert.ei
  • Generic FakeAlert.ej
  • Generic FakeAlert.ek
  • Generic FakeAlert.el
  • Generic FakeAlert.em
  • Generic FakeAlert.en
  • Generic FakeAlert.eo
  • Generic FakeAlert.ep
  • Generic FakeAlert.eq
  • Generic FakeAlert.er
  • Generic FakeAlert.es
  • Generic FakeAlert.et
  • Generic FakeAlert.eu
  • Generic FakeAlert.ev
  • Generic FakeAlert.ew
  • Generic FakeAlert.ex
  • Generic FakeAlert.ey
  • Generic FakeAlert.ez
  • Generic FakeAlert.f
  • Generic FakeAlert.fa
  • Generic FakeAlert.fb
  • Generic FakeAlert.fc
  • Generic FakeAlert.fd
  • Generic FakeAlert.fe
  • Generic FakeAlert.ff
  • Generic FakeAlert.fg
  • Generic FakeAlert.fh
  • Generic FakeAlert.fi
  • Generic FakeAlert.fj
  • Generic FakeAlert.fk
  • Generic FakeAlert.fl
  • Generic FakeAlert.fm
  • Generic FakeAlert.fn
  • Generic FakeAlert.fo
  • Generic FakeAlert.fp
  • Generic FakeAlert.fq
  • Generic FakeAlert.fr
  • Generic FakeAlert.fs
  • Generic FakeAlert.ft
  • Generic FakeAlert.fu
  • Generic FakeAlert.fv
  • Generic FakeAlert.fw
  • Generic FakeAlert.fx
  • Generic FakeAlert.fy
  • Generic FakeAlert.fz
  • Generic FakeAlert.g
  • Generic FakeAlert.ga
  • Generic FakeAlert.gb
  • Generic FakeAlert.gc
  • Generic FakeAlert.gd
  • Generic FakeAlert.ge
  • Generic FakeAlert.gf
  • Generic FakeAlert.gg
  • Generic FakeAlert.gg.gen.a
  • Generic FakeAlert.gh
  • Generic FakeAlert.gi
  • Generic FakeAlert.gj
  • Generic FakeAlert.gk
  • Generic FakeAlert.gl
  • Generic FakeAlert.gm
  • Generic FakeAlert.gn
  • Generic FakeAlert.go
  • Generic FakeAlert.gp
  • Generic FakeAlert.gq
  • Generic FakeAlert.gr
  • Generic FakeAlert.gs
  • Generic FakeAlert.gt
  • Generic FakeAlert.gu
  • Generic FakeAlert.gv
  • Generic FakeAlert.gx
  • Generic FakeAlert.gy
  • Generic FakeAlert.gz
  • Generic FakeAlert.h
  • Generic FakeAlert.ha
  • Generic FakeAlert.hb
  • Generic FakeAlert.hc
  • Generic FakeAlert.hd
  • Generic FakeAlert.he
  • Generic FakeAlert.hf
  • Generic FakeAlert.hg
  • Generic FakeAlert.hh
  • Generic FakeAlert.hi
  • Generic FakeAlert.hj
  • Generic FakeAlert.hk
  • Generic FakeAlert.hl
  • Generic FakeAlert.hm
  • Generic FakeAlert.hn
  • Generic FakeAlert.ho
  • Generic FakeAlert.hp
  • Generic FakeAlert.hq
  • Generic FakeAlert.hr
  • Generic FakeAlert.hs
  • Generic FakeAlert.ht
  • Generic FakeAlert.hu
  • Generic FakeAlert.hv
  • Generic FakeAlert.hx
  • Generic FakeAlert.hy
  • Generic FakeAlert.hz
  • Generic FakeAlert.ia
  • Generic FakeAlert.ib
  • Generic FakeAlert.ic
  • Generic FakeAlert.id
  • Generic FakeAlert.ie
  • Generic FakeAlert.if
  • Generic FakeAlert.ig
  • Generic FakeAlert.ih
  • Generic FakeAlert.ii
  • Generic FakeAlert.ij
  • Generic FakeAlert.ik
  • Generic FakeAlert.il
  • Generic FakeAlert.im
  • Generic FakeAlert.in
  • Generic FakeAlert.io
  • Generic FakeAlert.ip
  • Generic FakeAlert.iq
  • Generic FakeAlert.ir
  • Generic FakeAlert.is
  • Generic FakeAlert.it
  • Generic FakeAlert.iu
  • Generic FakeAlert.iv
  • Generic FakeAlert.iw
  • Generic FakeAlert.ix
  • Generic FakeAlert.iy
  • Generic FakeAlert.iz
  • Generic FakeAlert.j
  • Generic FakeAlert.ja
  • Generic FakeAlert.jb
  • Generic FakeAlert.jc
  • Generic FakeAlert.jd
  • Generic FakeAlert.je
  • Generic FakeAlert.jf
  • Generic FakeAlert.jg
  • Generic FakeAlert.jh
  • Generic FakeAlert.ji
  • Generic FakeAlert.jj
  • Generic FakeAlert.jk
  • Generic FakeAlert.jl
  • Generic FakeAlert.jm
  • Generic FakeAlert.jn
  • Generic FakeAlert.jo
  • Generic FakeAlert.jp
  • Generic FakeAlert.jq
  • Generic FakeAlert.jr
  • Generic FakeAlert.js
  • Generic FakeAlert.jt
  • Generic FakeAlert.jv
  • Generic FakeAlert.jw
  • Generic FakeAlert.jx
  • Generic FakeAlert.jz
  • Generic FakeAlert.k
  • Generic FakeAlert.ka
  • Generic FakeAlert.kb
  • Generic FakeAlert.kd
  • Generic FakeAlert.ke
  • Generic FakeAlert.kf
  • Generic FakeAlert.kg
  • Generic FakeAlert.kh
  • Generic FakeAlert.ki
  • Generic FakeAlert.kj
  • Generic FakeAlert.kk
  • Generic FakeAlert.kl
  • Generic FakeAlert.kn
  • Generic FakeAlert.ko
  • Generic FakeAlert.kp
  • Generic FakeAlert.kq
  • Generic FakeAlert.kr
  • Generic FakeAlert.ks
  • Generic FakeAlert.kt
  • Generic FakeAlert.ku
  • Generic FakeAlert.kv
  • Generic FakeAlert.kw
  • Generic FakeAlert.kx
  • Generic FakeAlert.ky
  • Generic FakeAlert.kz
  • Generic FakeAlert.l
  • Generic FakeAlert.la
  • Generic FakeAlert.lb
  • Generic FakeAlert.lc
  • Generic FakeAlert.ld
  • Generic FakeAlert.le
  • Generic FakeAlert.lf
  • Generic FakeAlert.lg
  • Generic FakeAlert.lh
  • Generic FakeAlert.li
  • Generic FakeAlert.lj
  • Generic FakeAlert.lk
  • Generic FakeAlert.ll
  • Generic FakeAlert.lm
  • Generic FakeAlert.ln
  • Generic FakeAlert.lo
  • Generic FakeAlert.lp
  • Generic FakeAlert.lq
  • Generic FakeAlert.lr
  • Generic FakeAlert.ls
  • Generic FakeAlert.lt
  • Generic FakeAlert.lu
  • Generic FakeAlert.lv
  • Generic FakeAlert.lw
  • Generic FakeAlert.lx
  • Generic FakeAlert.ly
  • Generic FakeAlert.lz
  • Generic FakeAlert.m
  • Generic FakeAlert.ma
  • Generic FakeAlert.mb
  • Generic FakeAlert.mc
  • Generic FakeAlert.md
  • Generic FakeAlert.me
  • Generic FakeAlert.mf
  • Generic FakeAlert.mg
  • Generic FakeAlert.mh
  • Generic FakeAlert.mi
  • Generic FakeAlert.mj
  • Generic FakeAlert.n
  • Generic FakeAlert.o
  • Generic FakeAlert.p
  • Generic FakeAlert.q
  • Generic FakeAlert.r
  • Generic FakeAlert.s
  • Generic FakeAlert.t
  • Generic FakeAlert.u
  • Generic FakeAlert.v
  • Generic FakeAlert.w
  • Generic FakeAlert.x
  • Generic FakeAlert.y
  • Generic FakeAlert.z
  • Generic Fakealert
  • Generic Fakealert.gen.a
  • Generic Fakealert.km
  • Generic HackTool
  • Generic MSIL.a
  • Generic Malware.af!ats
  • Generic Malware.ce!pec
  • Generic Malware.ev!pec
  • Generic PWS!mem
  • Generic PWS.o
  • Generic PWS.wn
  • Generic PWS.xa
  • Generic PWS.yx
  • Generic PWS.yy
  • Generic StartPage.ap
  • Generic Trojan.g
  • Generic Trojan.i
  • Generic Trojan.j
  • Generic Trojan.m
  • Generic Trojan.n
  • Generic Trojan.o
  • Generic Trojan.p
  • Generic Trojan.q
  • Generic Trojan.r
  • Generic VB.i!mem
  • Generic VB.iv
  • Generic VB.jb
  • Generic VB.jf
  • Generic VB.kf
  • Generic!atr
  • Generic-AVT
  • Generic.Dropped.a
  • Generic.Miuref.dx
  • Generic.Upatre.dx
  • Generic.dam
  • Generic.gl
  • Generic.it
  • Generic.iu
  • Generic.iw
  • Generic.jb
  • Generic.jg
  • Generic.jk
  • Generic.jl
  • Generic.jp
  • Generic.jq
  • Generic.jv
  • Generic.jw
  • Generic.jx
  • Generic.jy
  • Generic.kg
  • Generic.kh
  • Generic.kk
  • Generic.ko
  • Generic.kp
  • Generic.kq
  • Generic.kr
  • Generic.ks
  • Generic.ku
  • Generic.la
  • Generic.le
  • Generic.lp
  • Generic.lq
  • Generic.lr
  • Generic.lt
  • Generic.lu
  • Generic.lv
  • Generic.lw
  • Generic.lx
  • Generic.ma
  • Generic.mf
  • Generic.mg
  • Generic.mh
  • Generic.mi
  • Generic.mj
  • Generic.mk
  • Generic.ml
  • Generic.mm
  • Generic.mn
  • Generic.mt
  • Generic.mu
  • Generic.mv
  • Generic.mw
  • Generic.mx
  • Generic.my
  • Generic.nd
  • Generic.ne
  • Generic.nf
  • Generic.ni
  • Generic.nj
  • Generic.nn
  • Generic.no
  • Generic.np
  • Generic.nq
  • Generic.nr
  • Generic.nv
  • Generic.nw
  • Generic.nx
  • Generic.ny
  • Generic.nz
  • Generic.og
  • Generic.oh
  • Generic.om
  • Generic.on
  • Generic.oo
  • Generic.op
  • Generic.oq
  • Generic.ou
  • Generic.ov
  • Generic.ow
  • Generic.ox
  • Generic.pa
  • Generic.pb
  • Generic.pk
  • Generic.pl
  • Generic.pm
  • Generic.pt
  • Generic.pu
  • Generic.px
  • Generic.py
  • Generic.pz
  • Generic.qc
  • Generic.qd
  • Generic.qe
  • Generic.qi
  • Generic.qj
  • Generic.qk
  • Generic.ql
  • Generic.qm
  • Generic.qn
  • Generic.qo
  • Generic.qp
  • Generic.qq
  • Generic.qr
  • Generic.qu
  • Generic.qv
  • Generic.qw
  • Generic.qy
  • Generic.qz
  • Generic.ra
  • Generic.rb
  • Generic.rc
  • Generic.rd
  • Generic.re
  • Generic.rf
  • Generic.rj
  • Generic.rk
  • Generic.rl
  • Generic.rm
  • Generic.ro
  • Generic.rt
  • Generic.sb
  • Generic.sc
  • Generic.sd
  • Generic.sg
  • Generic.si
  • Generic.sj
  • Generic.sn
  • Generic.so
  • Generic.sp
  • Generic.sq
  • Generic.sr
  • Generic.ss
  • Generic.st
  • Generic.su
  • Generic.sv
  • Generic.sw
  • Generic.tb
  • Generic.tc
  • Generic.td
  • Generic.te
  • Generic.tf
  • Generic.tl
  • Generic.to
  • Generic.tp
  • Generic.tq
  • Generic.tr
  • Generic.ts
  • Generic.tt
  • Generic.tu
  • Generic.tv
  • Generic.tz
  • Generic.ua
  • Generic.ub
  • Generic.ud
  • Generic.ue
  • Generic.uf
  • Generic.ug
  • Generic.ui
  • Generic.uj
  • Generic.uk
  • Generic.um
  • Generic.un
  • Generic.uo
  • Generic.uq
  • Generic.ur
  • Generic.ut
  • Generic.vg
  • Generic.vm
  • Generic.vn
  • Generic.vt
  • Generic.vu
  • GenericExploit.a
  • GenericExploit.b
  • GenericExploit.c
  • GenericExploit.d
  • Genric Downloader.kc
  • Golroted!mxr
  • Golroted-Scanmemory
  • HTA/Autorun.worm.gh
  • HTA/Autorun.worm.gh!lnk
  • HTML/Magkit.a
  • HTML/RigKit.a
  • HTool-JSP/WebShell
  • HTool-JSPRat
  • HTool-RemoteCmd
  • HTool-T2W
  • HackScript
  • HackTool-ZBotBuilder
  • HideWindow
  • HideWindow.dll
  • Htool-SAD
  • IMPORT
  • IOS/Cloudatlas
  • IOS/Xsser
  • IOS/lkee
  • IPCScan
  • IRC/Flood.ap
  • IRC/Flood.ap.bat
  • IRC/Flood.ap.dr
  • IRC/Flood.bi
  • IRC/Flood.bi.dr
  • IRC/Flood.cd
  • IRCbot.gen.ah
  • Ilomo
  • InstallCore
  • InstallMonster
  • Installrex.dr
  • Ividi
  • Iwin
  • JAVA
  • JAVA/Qrat.b
  • JS/Autorun.worm.aabn
  • JS/Autorun.worm.ci
  • JS/Blacole-Exploit
  • JS/Blacole-Redirect
  • JS/Blacole-Redirect.a
  • JS/Blacole-Redirect.aa
  • JS/Blacole-Redirect.ab
  • JS/Blacole-Redirect.ac
  • JS/Blacole-Redirect.ad
  • JS/Blacole-Redirect.ae
  • JS/Blacole-Redirect.af
  • JS/Blacole-Redirect.ag
  • JS/Blacole-Redirect.ah
  • JS/Blacole-Redirect.ai
  • JS/Blacole-Redirect.b
  • JS/Blacole-Redirect.c
  • JS/Blacole-Redirect.d
  • JS/Blacole-Redirect.e
  • JS/Blacole-Redirect.f
  • JS/Blacole-Redirect.g
  • JS/Blacole-Redirect.h
  • JS/Blacole-Redirect.i
  • JS/Blacole-Redirect.j
  • JS/Blacole-Redirect.k
  • JS/Blacole-Redirect.l
  • JS/Blacole-Redirect.m
  • JS/Blacole-Redirect.n
  • JS/Blacole-Redirect.o
  • JS/Blacole-Redirect.p
  • JS/Blacole-Redirect.q
  • JS/Blacole-Redirect.r
  • JS/Blacole-Redirect.s
  • JS/Blacole-Redirect.t
  • JS/Blacole-Redirect.u
  • JS/Blacole-Redirect.v
  • JS/Blacole-Redirect.w
  • JS/Blacole-Redirect.x
  • JS/Blacole-Redirect.y
  • JS/Blacole-Redirect.z
  • JS/Blacole-Redirector
  • JS/Blacole-Redirector.aa
  • JS/Blacole.dx
  • JS/Bondat.a!lnk
  • JS/Bondat.b!lnk
  • JS/Bondat.c!lnk
  • JS/CrypVault!dr
  • JS/CrypVaultDown
  • JS/Downloader
  • JS/Downloader-AUE
  • JS/Downloader-BHX
  • JS/Downloader-FCV
  • JS/Downloader.gen.a
  • JS/Exploit
  • JS/Exploit!JNLP
  • JS/Exploit!JNLP.a
  • JS/Exploit!JNLP.c
  • JS/Exploit!JNLP.d
  • JS/Exploit!JNLP.e
  • JS/Exploit!JNLP.f
  • JS/Exploit!JNLP.g
  • JS/Exploit!JNLP.h
  • JS/Exploit-Angler
  • JS/Exploit-Angler.a
  • JS/Exploit-Angler.b
  • JS/Exploit-Angler.c
  • JS/Exploit-Angler.d
  • JS/Exploit-Angler.e
  • JS/Exploit-Angler.f
  • JS/Exploit-Angler.g
  • JS/Exploit-Angler.h
  • JS/Exploit-Angler.i
  • JS/Exploit-Angler.j
  • JS/Exploit-Astrum
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole!heur
  • JS/Exploit-Blacole.a
  • JS/Exploit-Blacole.a!heur
  • JS/Exploit-Blacole.aa
  • JS/Exploit-Blacole.ab
  • JS/Exploit-Blacole.ac
  • JS/Exploit-Blacole.ad
  • JS/Exploit-Blacole.ae
  • JS/Exploit-Blacole.af
  • JS/Exploit-Blacole.ag
  • JS/Exploit-Blacole.ah
  • JS/Exploit-Blacole.ai
  • JS/Exploit-Blacole.aj
  • JS/Exploit-Blacole.ak
  • JS/Exploit-Blacole.al
  • JS/Exploit-Blacole.am
  • JS/Exploit-Blacole.ao
  • JS/Exploit-Blacole.ap
  • JS/Exploit-Blacole.aq
  • JS/Exploit-Blacole.ar
  • JS/Exploit-Blacole.as
  • JS/Exploit-Blacole.at
  • JS/Exploit-Blacole.au
  • JS/Exploit-Blacole.av
  • JS/Exploit-Blacole.aw
  • JS/Exploit-Blacole.ax
  • JS/Exploit-Blacole.ay
  • JS/Exploit-Blacole.az
  • JS/Exploit-Blacole.b
  • JS/Exploit-Blacole.b!heur
  • JS/Exploit-Blacole.ba
  • JS/Exploit-Blacole.bb
  • JS/Exploit-Blacole.bc
  • JS/Exploit-Blacole.bd
  • JS/Exploit-Blacole.be
  • JS/Exploit-Blacole.bf
  • JS/Exploit-Blacole.bg
  • JS/Exploit-Blacole.bh
  • JS/Exploit-Blacole.bi
  • JS/Exploit-Blacole.bj
  • JS/Exploit-Blacole.bk
  • JS/Exploit-Blacole.bl
  • JS/Exploit-Blacole.bm
  • JS/Exploit-Blacole.bn
  • JS/Exploit-Blacole.bo
  • JS/Exploit-Blacole.bp
  • JS/Exploit-Blacole.bq
  • JS/Exploit-Blacole.br
  • JS/Exploit-Blacole.bs
  • JS/Exploit-Blacole.bt
  • JS/Exploit-Blacole.bu
  • JS/Exploit-Blacole.bv
  • JS/Exploit-Blacole.bw
  • JS/Exploit-Blacole.bx
  • JS/Exploit-Blacole.by
  • JS/Exploit-Blacole.bz
  • JS/Exploit-Blacole.c
  • JS/Exploit-Blacole.ca
  • JS/Exploit-Blacole.cb
  • JS/Exploit-Blacole.cc
  • JS/Exploit-Blacole.cd
  • JS/Exploit-Blacole.ce
  • JS/Exploit-Blacole.cf
  • JS/Exploit-Blacole.cg
  • JS/Exploit-Blacole.ch
  • JS/Exploit-Blacole.ci
  • JS/Exploit-Blacole.cj
  • JS/Exploit-Blacole.ck
  • JS/Exploit-Blacole.cl
  • JS/Exploit-Blacole.cm
  • JS/Exploit-Blacole.cn
  • JS/Exploit-Blacole.co
  • JS/Exploit-Blacole.cp
  • JS/Exploit-Blacole.cq
  • JS/Exploit-Blacole.cr
  • JS/Exploit-Blacole.cs
  • JS/Exploit-Blacole.ct
  • JS/Exploit-Blacole.cu
  • JS/Exploit-Blacole.cv
  • JS/Exploit-Blacole.cw
  • JS/Exploit-Blacole.cx
  • JS/Exploit-Blacole.cy
  • JS/Exploit-Blacole.d
  • JS/Exploit-Blacole.da
  • JS/Exploit-Blacole.db
  • JS/Exploit-Blacole.dc
  • JS/Exploit-Blacole.dd
  • JS/Exploit-Blacole.de
  • JS/Exploit-Blacole.df
  • JS/Exploit-Blacole.dg
  • JS/Exploit-Blacole.dh
  • JS/Exploit-Blacole.di
  • JS/Exploit-Blacole.dk
  • JS/Exploit-Blacole.dl
  • JS/Exploit-Blacole.dm
  • JS/Exploit-Blacole.dn
  • JS/Exploit-Blacole.do
  • JS/Exploit-Blacole.dp
  • JS/Exploit-Blacole.dq
  • JS/Exploit-Blacole.dr
  • JS/Exploit-Blacole.ds
  • JS/Exploit-Blacole.dt
  • JS/Exploit-Blacole.du
  • JS/Exploit-Blacole.dv
  • JS/Exploit-Blacole.dw
  • JS/Exploit-Blacole.dx
  • JS/Exploit-Blacole.dy
  • JS/Exploit-Blacole.dz
  • JS/Exploit-Blacole.e
  • JS/Exploit-Blacole.ea
  • JS/Exploit-Blacole.eb
  • JS/Exploit-Blacole.ec
  • JS/Exploit-Blacole.ed
  • JS/Exploit-Blacole.ee
  • JS/Exploit-Blacole.ef
  • JS/Exploit-Blacole.eg
  • JS/Exploit-Blacole.eh
  • JS/Exploit-Blacole.ei
  • JS/Exploit-Blacole.ej
  • JS/Exploit-Blacole.ek
  • JS/Exploit-Blacole.el
  • JS/Exploit-Blacole.em
  • JS/Exploit-Blacole.en
  • JS/Exploit-Blacole.eo
  • JS/Exploit-Blacole.ep
  • JS/Exploit-Blacole.eq
  • JS/Exploit-Blacole.er
  • JS/Exploit-Blacole.es
  • JS/Exploit-Blacole.et
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ev
  • JS/Exploit-Blacole.ew
  • JS/Exploit-Blacole.ex
  • JS/Exploit-Blacole.ey
  • JS/Exploit-Blacole.ez
  • JS/Exploit-Blacole.f
  • JS/Exploit-Blacole.fa
  • JS/Exploit-Blacole.fb
  • JS/Exploit-Blacole.fc
  • JS/Exploit-Blacole.fd
  • JS/Exploit-Blacole.fe
  • JS/Exploit-Blacole.ff
  • JS/Exploit-Blacole.fg
  • JS/Exploit-Blacole.fh
  • JS/Exploit-Blacole.fi
  • JS/Exploit-Blacole.fj
  • JS/Exploit-Blacole.fk
  • JS/Exploit-Blacole.fl
  • JS/Exploit-Blacole.fm
  • JS/Exploit-Blacole.fn
  • JS/Exploit-Blacole.fo
  • JS/Exploit-Blacole.fp
  • JS/Exploit-Blacole.fq
  • JS/Exploit-Blacole.fr
  • JS/Exploit-Blacole.fs
  • JS/Exploit-Blacole.ft
  • JS/Exploit-Blacole.fu
  • JS/Exploit-Blacole.fv
  • JS/Exploit-Blacole.fw
  • JS/Exploit-Blacole.fx
  • JS/Exploit-Blacole.fy
  • JS/Exploit-Blacole.fz
  • JS/Exploit-Blacole.g
  • JS/Exploit-Blacole.ga
  • JS/Exploit-Blacole.gb
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gd
  • JS/Exploit-Blacole.ge
  • JS/Exploit-Blacole.gf
  • JS/Exploit-Blacole.gg
  • JS/Exploit-Blacole.gh
  • JS/Exploit-Blacole.gi
  • JS/Exploit-Blacole.gj
  • JS/Exploit-Blacole.gk
  • JS/Exploit-Blacole.gl
  • JS/Exploit-Blacole.gm
  • JS/Exploit-Blacole.gn
  • JS/Exploit-Blacole.go
  • JS/Exploit-Blacole.gp
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.gr
  • JS/Exploit-Blacole.gs
  • JS/Exploit-Blacole.gt
  • JS/Exploit-Blacole.gu
  • JS/Exploit-Blacole.gv
  • JS/Exploit-Blacole.gw
  • JS/Exploit-Blacole.gx
  • JS/Exploit-Blacole.gy
  • JS/Exploit-Blacole.gz
  • JS/Exploit-Blacole.h
  • JS/Exploit-Blacole.ha
  • JS/Exploit-Blacole.hb
  • JS/Exploit-Blacole.hc
  • JS/Exploit-Blacole.hd
  • JS/Exploit-Blacole.he
  • JS/Exploit-Blacole.hf
  • JS/Exploit-Blacole.hg
  • JS/Exploit-Blacole.hh
  • JS/Exploit-Blacole.hi
  • JS/Exploit-Blacole.hj
  • JS/Exploit-Blacole.hk
  • JS/Exploit-Blacole.hl
  • JS/Exploit-Blacole.hm
  • JS/Exploit-Blacole.hn
  • JS/Exploit-Blacole.ho
  • JS/Exploit-Blacole.hp
  • JS/Exploit-Blacole.hq
  • JS/Exploit-Blacole.hr
  • JS/Exploit-Blacole.hs
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.hu
  • JS/Exploit-Blacole.hv
  • JS/Exploit-Blacole.hw
  • JS/Exploi

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1791 (Nov 6, 2015)

  • New Detections:
  • Exploit-Axpergle!swf
  • Trojan-Veil
  • Enhanced Detections:
  • Exploit-SWF

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1790 (Nov 5, 2015)

  • Enhanced Detections:
  • Generic Trojan.j
  • Generic Trojan.o
  • W32/Autorun.worm.hm

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1789 (Nov 4, 2015)

  • Enhanced Detections:
  • Generic Trojan.j
  • Generic Trojan.p

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1786 (Nov 3, 2015)

  • Enhanced Detections:
  • Generic Trojan.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1784 (Nov 2, 2015)

  • New Detections:
  • Exploit-CVE2015-1770!rtf
  • Exploit-RTF
  • ZergRush
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1782 (Oct 30, 2015)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Generic Exploit.f
  • Generic Trojan.j
  • PWS-Zbot

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1781 (Oct 29, 2015)

  • Enhanced Detections:
  • Exploit-SWF
  • Ransom-O
  • Ransom-Posh

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1780 (Oct 28, 2015)

  • Enhanced detections are those that have been modified for this release.
  • Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • Enhanced Detections:
  • Exploit-SWF.am
  • Exploit-SWF.an
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1779 (Oct 27, 2015)

  • Enhanced Detections:
  • Crossrider
  • PWS-Zbot

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1773 (Oct 26, 2015)

  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • NEW:
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Generic Trojan.p
  • PWS-Zbot

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1772 (Oct 22, 2015)

  • New Detections:
  • W32/Ramnit.i
  • Enhanced Detections:
  • Exploit-CVE2015-5119
  • Generic Downloader.z
  • Generic Exploit.g
  • Generic Trojan.i
  • PWS-Zbot
  • Ransom-O
  • W32/Autorun.worm.c
  • W32/Autorun.worm.i

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1771 (Oct 21, 2015)

  • Enhanced Detections:
  • Exploit-SWF
  • Generic Trojan.j
  • Generic Trojan.o
  • Java/Adwind
  • PWS-Zbot

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1770 (Oct 20, 2015)

  • Enhanced Detections:
  • Exploit-CVE2015-6050
  • Generic Trojan.j
  • PWS-Zbot

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1767 (Oct 19, 2015)

  • Enhanced Detections:
  • Exploit-SWF.am
  • Generic PWS.o
  • Generic Trojan.j
  • Generic Trojan.o
  • Java/Adwind
  • PWS-Zbot
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1763 (Oct 15, 2015)

  • New Detections:
  • Exploit-CVE2015-1641!rtf
  • Exploit-CVE2015-6050
  • Exploit-SWF.am
  • Enhanced Detections:
  • Exploit-SWF
  • Generic FakeAlert
  • Generic PWS.o
  • Generic Trojan.o
  • Generic Trojan.q
  • Ransom-O
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1762 (Oct 14, 2015)

  • New Detections:
  • Exploit-CVE2015-1641!rtf
  • Enhanced Detections:
  • Exploit-SWF
  • Generic FakeAlert
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1759 (Oct 13, 2015)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • PWS-Zbot

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1758 (Oct 12, 2015)

  • New Detections:
  • Exploit-SWF.an
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2012-1856!rtf
  • Exploit-SWF
  • Generic Exploit.f
  • Generic PWS.o
  • Generic Trojan.j
  • Generic Trojan.p
  • SWF/Exploit.af

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1753 (Oct 8, 2015)

  • Enhanced Detections:
  • Exploit-SWF.ae
  • SWF/Exploit.b

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1750 (Oct 7, 2015)

  • New Detections:
  • Generic Trojan.r
  • Ransom-TeslaCrypt
  • Enhanced Detections:
  • JS/Bondat.c!lnk
  • VBS/PWS-Banker.gen.gm

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1748 (Oct 6, 2015)

  • Enhanced Detections:
  • Generic Exploit.n
  • Generic Trojan.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1744 (Oct 5, 2015)

  • New Detections:
  • JS/Bondat.c!lnk
  • VBS/PWS-Banker.gen.gm
  • Enhanced Detections:
  • Adware-Eorezo
  • Generic Trojan.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1743 (Oct 1, 2015)

  • New Detections:
  • JS/Bondat.c!lnk
  • VBS/PWS-Banker.gen.gm
  • Enhanced Detections:
  • Adware-Eorezo
  • Generic Trojan.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1741 (Sep 29, 2015)

  • New Detections:
  • VBS/PWS-Banker.gen.gl
  • Enhanced Detections:
  • Generic FakeAlert.n
  • Generic PWS.o
  • Generic Trojan.j
  • Generic Trojan.o
  • Java/Adwind
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1737 (Sep 28, 2015)

  • New Detections:
  • SWF/Exploit.b
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Generic Trojan.j
  • Generic Trojan.o
  • Generic Trojan.p
  • JS/Exploit-Blacole.ml
  • Ransom-O
  • VBS/Trojan-A

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1734 (Sep 24, 2015)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!h
  • Generic FakeAlert.n
  • Generic Trojan.o
  • Generic Trojan.p

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1732 (Sep 23, 2015)

  • Enhanced Detections:
  • Exploit-CVE2015-2485
  • Exploit-CVE2015-2486
  • Exploit-SWF.aj
  • Exploit-SWF.ak
  • Exploit-SWF.al
  • Generic PWS.o
  • TDSS.d

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1728 (Sep 22, 2015)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Generic Trojan.o
  • Generic Trojan.p
  • JS/Exploit

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1724 (Sep 21, 2015)

  • New Detections:
  • Exploit-CVE2015-2486
  • Enhanced Detections:
  • Exploit-CVE2014-1761
  • Generic Exploit.p
  • Generic PWS.o
  • Generic Trojan.j
  • Generic Trojan.o
  • Java/Adwind

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1723 (Sep 18, 2015)

  • New Detections:
  • Exploit-CVE2015-2486
  • Enhanced Detections:
  • Exploit-CVE2014-1761
  • Generic Trojan.j
  • Generic Trojan.o

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1722 (Sep 16, 2015)

  • New Detections:
  • Exploit-CVE2012-0158!h
  • Exploit-SWF.al
  • Enhanced Detections:
  • Generic Trojan.q
  • JS/Exploit-Blacole.ld

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1721 (Sep 15, 2015)

  • New Detections:
  • Exploit-CVE2015-2485

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1716 (Sep 14, 2015)

  • New Detections:
  • Exploit-CVE2015-2546
  • Miuref
  • Enhanced Detections:
  • Exploit-SWF

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1715 (Sep 11, 2015)

  • New Detections:
  • Exploit-SWF.aj
  • Exploit-SWF.ak
  • Enhanced Detections:
  • Exploit-SWF.ai
  • Generic Trojan.q
  • JS/Redirector

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1714 (Sep 10, 2015)

  • New Detections:
  • W97M/Adnel
  • W97M/Agent
  • W97M/Agent.a
  • W97M/Bartallex.a
  • W97M/Bartallex.aa
  • W97M/Bartallex.ab
  • W97M/Bartallex.ac
  • W97M/Bartallex.ad
  • W97M/Bartallex.ae
  • W97M/Bartallex.af
  • W97M/Bartallex.ag
  • W97M/Bartallex.ah
  • W97M/Bartallex.ai
  • W97M/Bartallex.aj
  • W97M/Bartallex.ak
  • W97M/Bartallex.al
  • W97M/Bartallex.am
  • W97M/Bartallex.b
  • W97M/Bartallex.c
  • W97M/Bartallex.d
  • W97M/Bartallex.e
  • W97M/Bartallex.f
  • W97M/Bartallex.g
  • W97M/Bartallex.h
  • W97M/Bartallex.i
  • W97M/Bartallex.j
  • W97M/Bartallex.k
  • W97M/Bartallex.l
  • W97M/Bartallex.m
  • W97M/Bartallex.n
  • W97M/Bartallex.o
  • W97M/Bartallex.p
  • W97M/Bartallex.q
  • W97M/Bartallex.v
  • W97M/Bartallex.w
  • W97M/Bartallex.x
  • W97M/Bartallex.y
  • W97M/Bartallex.z
  • W97M/Downloader
  • W97M/Downloader.aef
  • W97M/Downloader.aeg
  • W97M/Downloader.aej
  • W97M/Downloader.aek
  • W97M/Downloader.aen
  • W97M/Downloader.aeq
  • W97M/Downloader.aer
  • W97M/Downloader.aet
  • W97M/Downloader.aeu
  • W97M/Downloader.aex
  • W97M/Downloader.aey
  • W97M/Downloader.aez
  • W97M/Downloader.afa
  • W97M/Downloader.afc
  • W97M/Downloader.afd
  • W97M/Downloader.afe
  • W97M/Downloader.aff
  • W97M/Downloader.afg
  • W97M/Downloader.afj
  • W97M/Downloader.afk
  • W97M/Downloader.afl
  • W97M/Downloader.afm
  • W97M/Downloader.afn
  • W97M/Downloader.afp
  • W97M/Downloader.afq
  • W97M/Downloader.afr
  • W97M/Downloader.afs
  • W97M/Downloader.aft
  • W97M/Downloader.afu
  • W97M/Downloader.afw
  • W97M/Downloader.afx
  • W97M/Downloader.afy
  • W97M/Downloader.agb
  • W97M/Downloader.agc
  • W97M/Downloader.agd
  • W97M/Downloader.age
  • W97M/Downloader.agf
  • W97M/Downloader.agg
  • W97M/Downloader.agh
  • W97M/Downloader.agi
  • W97M/Downloader.agj
  • W97M/Downloader.agk
  • W97M/Downloader.agl
  • W97M/Downloader.agm
  • W97M/Downloader.agn
  • W97M/Downloader.ago
  • W97M/Downloader.agp
  • W97M/Downloader.agq
  • W97M/Downloader.agt
  • W97M/Downloader.agu
  • W97M/Downloader.agv
  • W97M/Downloader.agw
  • W97M/Downloader.agx
  • W97M/Downloader.agy
  • W97M/Downloader.agz
  • W97M/Downloader.aha
  • W97M/Downloader.ahc
  • W97M/Downloader.ahd
  • W97M/Downloader.ahe
  • W97M/Downloader.ahf
  • W97M/Downloader.ahh
  • W97M/Downloader.ahl
  • W97M/Downloader.ahm
  • W97M/Downloader.ahn
  • W97M/Downloader.aho
  • W97M/Downloader.ahq
  • W97M/Downloader.ahr
  • W97M/Downloader.ahs
  • W97M/Downloader.aht
  • W97M/Downloader.ahu
  • W97M/Downloader.ahv
  • W97M/Downloader.ahw
  • W97M/Downloader.ahx
  • W97M/Downloader.ahy
  • W97M/Downloader.ahz
  • W97M/Downloader.aia
  • W97M/Downloader.aib
  • W97M/Downloader.aic
  • W97M/Downloader.aid
  • W97M/Downloader.aif
  • W97M/Downloader.aig
  • W97M/Downloader.aih
  • W97M/Downloader.aii
  • W97M/Downloader.aij
  • W97M/Downloader.aik
  • W97M/Downloader.ail
  • W97M/Downloader.aim
  • W97M/Downloader.ain
  • W97M/Downloader.aio
  • W97M/Downloader.aip
  • W97M/Downloader.aiq
  • W97M/Downloader.air
  • W97M/Downloader.ais
  • W97M/Downloader.ait
  • W97M/Downloader.aiu
  • W97M/Downloader.aiv
  • W97M/Downloader.aiw
  • W97M/Downloader.aix
  • W97M/Downloader.aiy
  • W97M/Downloader.aiz
  • W97M/Downloader.aja
  • W97M/Downloader.ajb
  • W97M/Downloader.ajc
  • W97M/Downloader.ajd
  • W97M/Downloader.aje
  • W97M/Downloader.ajf
  • W97M/Downloader.ajg
  • W97M/Downloader.ajh
  • W97M/Downloader.aji
  • W97M/Downloader.ajk
  • W97M/Downloader.ajl
  • W97M/Downloader.ajm
  • W97M/Downloader.ajn
  • W97M/Downloader.ajo
  • W97M/Downloader.ajp
  • W97M/Downloader.ajq
  • W97M/Downloader.ajr
  • W97M/Downloader.ajs
  • W97M/Downloader.ajt
  • W97M/Downloader.aju
  • W97M/Downloader.ajv
  • W97M/Downloader.ajw
  • W97M/Downloader.ajx
  • W97M/Downloader.ajy
  • W97M/Downloader.ajz
  • W97M/Downloader.aka
  • W97M/Downloader.akb
  • W97M/Downloader.akc
  • W97M/Downloader.akd
  • W97M/Downloader.ake
  • W97M/Downloader.akf
  • W97M/Downloader.akg
  • W97M/Downloader.akh
  • W97M/Downloader.aki
  • W97M/Downloader.akj
  • W97M/Downloader.akk
  • W97M/Downloader.akl
  • W97M/Downloader.akm
  • W97M/Downloader.akn
  • W97M/Downloader.ako
  • W97M/Downloader.akp
  • W97M/Downloader.akq
  • W97M/Downloader.akr
  • W97M/Downloader.aks
  • W97M/Downloader.akt
  • W97M/Downloader.aku
  • W97M/Downloader.akv
  • W97M/Downloader.akw
  • W97M/Downloader.akx
  • W97M/Downloader.aky
  • W97M/Downloader.akz
  • W97M/Downloader.ala
  • W97M/Downloader.alb
  • W97M/Downloader.alc
  • W97M/Downloader.ald
  • W97M/Downloader.ale
  • W97M/Downloader.alf
  • W97M/Downloader.alg
  • W97M/Downloader.alh
  • W97M/Downloader.ali
  • W97M/Downloader.alj
  • W97M/Downloader.alk
  • W97M/Downloader.all
  • W97M/Downloader.alm
  • W97M/Downloader.aln
  • W97M/Downloader.alo
  • W97M/Downloader.alp
  • W97M/Downloader.alq
  • W97M/Downloader.alr
  • W97M/Downloader.als
  • W97M/Downloader.alt
  • W97M/Downloader.alu
  • W97M/Downloader.alv
  • W97M/Downloader.alx
  • W97M/Downloader.aly
  • W97M/Downloader.ama
  • W97M/Downloader.amb
  • W97M/Downloader.amc
  • W97M/Downloader.amd
  • W97M/Downloader.ame
  • W97M/Downloader.amf
  • W97M/Downloader.amg
  • W97M/Downloader.amh
  • W97M/Downloader.amj
  • W97M/Downloader.amk
  • W97M/Downloader.aml
  • W97M/Downloader.amm
  • W97M/Downloader.amn
  • W97M/Downloader.amp
  • W97M/Downloader.amq
  • W97M/Downloader.amr
  • W97M/Downloader.ams
  • W97M/Downloader.amt
  • W97M/Downloader.amu
  • W97M/Downloader.amv
  • W97M/Downloader.amw
  • W97M/Downloader.amx
  • W97M/Downloader.amy
  • W97M/Downloader.amz
  • W97M/Downloader.ana
  • W97M/Downloader.anb
  • W97M/Dropper.afp
  • W97M/Dropper.afq
  • W97M/Dropper.afr
  • W97M/Dropper.afs
  • W97M/Dropper.e
  • W97M/Dropper.f
  • W97M/Dropper.g
  • W97M/Dropper.h
  • W97M/Dropper.i
  • W97M/Dropper.j
  • W97M/Dropper.l
  • W97M/Dropper.m
  • W97M/Dropper.n
  • W97M/Dropper.o
  • W97M/Dropper.p
  • W97M/Dropper.q
  • W97M/Dropper.r
  • W97M/Dropper.s
  • X97M/DarkSnow
  • X97M/Downloader.k
  • X97M/Downloader.o
  • X97M/Downloader.r
  • X97M/Downloader.s
  • X97M/Downloader.t
  • X97M/Downloader.u
  • X97M/Downloader.v
  • X97M/Downloader.w
  • X97M/Downloader.x
  • X97M/Laroux
  • X97M/WshRun
  • Enhanced Detections:
  • Generic Trojan.j
  • W32/Autorun.worm.c
  • W97M/Bartallex.i
  • W97M/Downloader.afg
  • W97M/Downloader.afq
  • W97M/Downloader.akt
  • W97M/Downloader.alh
  • W97M/Downloader.amk

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1713 (Sep 9, 2015)

  • Enhanced Detections:
  • Generic Trojan.q
  • Java/Adwind

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1712 (Sep 8, 2015)

  • New Detections:
  • ALS/Gofas
  • ASP/Cedar
  • Adware-AddLyrics
  • Adware-BProtect
  • Adware-BSurf
  • Adware-BetterInstaller
  • Adware-BetterSurf
  • Adware-Bprotect
  • Adware-Bprotect.a
  • Adware-Bprotect.b
  • Adware-Bprotect.c
  • Adware-DomaIQ
  • Adware-Eorezo
  • Adware-Hebogo
  • Adware-Iffinity
  • Adware-InstallQ
  • Adware-MegaSearch
  • Adware-MixiDJToolbar
  • Adware-Monetizer
  • Adware-NewNext
  • Adware-OutBrowse
  • Adware-PowerOffer
  • Adware-SaveShare
  • Adware-SweetIM
  • Adware-iBryte
  • Aucoob
  • Aucoob.gen.a
  • BAT/CrypVault
  • BAT/CrypVault.b
  • BAT/Generic Downloader.nu
  • BAT/Generic Downloader.nv
  • BAT/Ransom!GnuPG
  • BAT/Ransom.a
  • BAT/Ransom.b
  • BAT/Ransom.c
  • BAT/Ransom.d
  • BAT/Ransom.e
  • BackDoor-ALI
  • BackDoor-AQJ
  • BackDoor-AQJ.b
  • BackDoor-CEB
  • BackDoor-CEB!bat
  • BackDoor-CEB!hosts
  • BackDoor-CEB.b
  • BackDoor-CEB.c
  • BackDoor-CEB.d
  • BackDoor-CEB.dll
  • BackDoor-CEB.dr
  • BackDoor-CEB.e
  • BackDoor-CEB.f
  • BackDoor-CEB.sys
  • BackDoor-CEP.gen.cq
  • BackDoor-CFB
  • BackDoor-EJG
  • BackDoor-EXI
  • BackDoor-EXI!conf
  • BackDoor-EXI!env.a
  • BackDoor-EXI.a!conf
  • BackDoor-EXI.gen.a
  • BackDoor-EXI.gen.aa
  • BackDoor-EXI.gen.ab
  • BackDoor-EXI.gen.ac
  • BackDoor-EXI.gen.ad
  • BackDoor-EXI.gen.ae
  • BackDoor-EXI.gen.af
  • BackDoor-EXI.gen.ag
  • BackDoor-EXI.gen.ah
  • BackDoor-EXI.gen.aj
  • BackDoor-EXI.gen.b
  • BackDoor-EXI.gen.c
  • BackDoor-EXI.gen.d
  • BackDoor-EXI.gen.e
  • BackDoor-EXI.gen.f
  • BackDoor-EXI.gen.g
  • BackDoor-EXI.gen.h
  • BackDoor-EXI.gen.i
  • BackDoor-EXI.gen.j
  • BackDoor-EXI.gen.k
  • BackDoor-EXI.gen.l
  • BackDoor-EXI.gen.m
  • BackDoor-EXI.gen.n
  • BackDoor-EXI.gen.o
  • BackDoor-EXI.gen.p
  • BackDoor-EXI.gen.q
  • BackDoor-EXI.gen.r
  • BackDoor-EXI.gen.s
  • BackDoor-EXI.gen.t
  • BackDoor-EXI.gen.u
  • BackDoor-EXI.gen.v
  • BackDoor-EXI.gen.x
  • BackDoor-EXI.gen.y
  • BackDoor-EXI.gen.z
  • BackDoor-EXZ
  • BackDoor-EYT
  • BackDoor-FAI
  • BackDoor-FBX
  • BackDoor-FCLT
  • BackDoor-FHI
  • BackDoor-FHI!lnk
  • BackDoor-FHI.a
  • BackDoor-JZ
  • BackDoor-JZ.dam
  • BackDoor-JZ.dr
  • BackDoor-JZ.gen
  • BackDoor-JZ.gen.b
  • Backdoor-EXI
  • Backdoor-EXI.gen.ai
  • Backdoor-EXI.gen.ak
  • Backdoor-EXI.gen.w
  • Backdoor-PlugX!DAT
  • Bat/Autorun.k
  • Bat/Autorun.worm.aabi
  • Bat/Autorun.worm.h
  • Bat/Autorun.worm.ni
  • Bat/Autorun.worm.zr
  • Bat/Autorun.worm.zr!vbs
  • Bat/Autorun.worm.zw
  • Bat/CoinMiner
  • Bat/Mumu.worm
  • BlackEnergy
  • BlackEnergy.dr
  • Bohu.sys
  • Bojan
  • BrainInstall
  • Bredolab.gen.a
  • Bredolab.gen.c
  • Carbanak.A
  • Cleanup
  • CoreFlood
  • CoreFlood.dll
  • CoreFlood.dr
  • Coreflood!psexec
  • Coreflood.dldr
  • Coreflood.dr
  • Crossrider
  • CryptInstall
  • DDoS-KSig
  • DNSChanger
  • DNSChanger!grb
  • DNSChanger.a
  • DNSChanger.aa
  • DNSChanger.ab
  • DNSChanger.ac
  • DNSChanger.ad
  • DNSChanger.ae
  • DNSChanger.af
  • DNSChanger.ag
  • DNSChanger.ai
  • DNSChanger.aj
  • DNSChanger.ak
  • DNSChanger.al
  • DNSChanger.am
  • DNSChanger.an
  • DNSChanger.ao
  • DNSChanger.ap
  • DNSChanger.aq
  • DNSChanger.ar
  • DNSChanger.as
  • DNSChanger.at
  • DNSChanger.au
  • DNSChanger.aw
  • DNSChanger.ax
  • DNSChanger.ay
  • DNSChanger.az
  • DNSChanger.b
  • DNSChanger.ba
  • DNSChanger.bb
  • DNSChanger.bc
  • DNSChanger.bd
  • DNSChanger.be
  • DNSChanger.bf
  • DNSChanger.bg
  • DNSChanger.bh
  • DNSChanger.bi
  • DNSChanger.bj
  • DNSChanger.bk
  • DNSChanger.bl
  • DNSChanger.bm
  • DNSChanger.bn
  • DNSChanger.bo
  • DNSChanger.bp
  • DNSChanger.bq
  • DNSChanger.br
  • DNSChanger.bs
  • DNSChanger.bt
  • DNSChanger.bu
  • DNSChanger.bv
  • DNSChanger.bw
  • DNSChanger.bx
  • DNSChanger.by
  • DNSChanger.bz
  • DNSChanger.c
  • DNSChanger.ca
  • DNSChanger.cb
  • DNSChanger.cc
  • DNSChanger.cd
  • DNSChanger.ce
  • DNSChanger.cf
  • DNSChanger.cg
  • DNSChanger.ch
  • DNSChanger.ci
  • DNSChanger.cj
  • DNSChanger.ck
  • DNSChanger.cl
  • DNSChanger.cm
  • DNSChanger.cn
  • DNSChanger.co
  • DNSChanger.cp
  • DNSChanger.cq
  • DNSChanger.cq.a
  • DNSChanger.cq.b
  • DNSChanger.cq.c
  • DNSChanger.cq.d
  • DNSChanger.cq.e
  • DNSChanger.cq.f
  • DNSChanger.cr
  • DNSChanger.cs
  • DNSChanger.ct
  • DNSChanger.cu
  • DNSChanger.cv
  • DNSChanger.cx
  • DNSChanger.cx.gen.a
  • DNSChanger.cx.gen.b
  • DNSChanger.cx.gen.c
  • DNSChanger.cy
  • DNSChanger.cz
  • DNSChanger.d
  • DNSChanger.da
  • DNSChanger.db
  • DNSChanger.dc
  • DNSChanger.dd
  • DNSChanger.de
  • DNSChanger.df
  • DNSChanger.dg
  • DNSChanger.dh
  • DNSChanger.di
  • DNSChanger.dj
  • DNSChanger.dk
  • DNSChanger.dl
  • DNSChanger.dm
  • DNSChanger.dn
  • DNSChanger.do
  • DNSChanger.dp
  • DNSChanger.dq
  • DNSChanger.dr
  • DNSChanger.ds
  • DNSChanger.dt
  • DNSChanger.du
  • DNSChanger.dv
  • DNSChanger.dw
  • DNSChanger.e
  • DNSChanger.g
  • DNSChanger.gen.a
  • DNSChanger.h
  • DNSChanger.i
  • DNSChanger.j
  • DNSChanger.k
  • DNSChanger.l
  • DNSChanger.m
  • DNSChanger.n
  • DNSChanger.o
  • DNSChanger.p
  • DNSChanger.p.gen
  • DNSChanger.q
  • DNSChanger.q.gen
  • DNSChanger.r
  • DNSChanger.s
  • DNSChanger.t
  • DNSChanger.u
  • DNSChanger.v
  • DNSChanger.w
  • DNSChanger.x
  • DNSChanger.y
  • DNSChanger.z
  • DOS/Akbot
  • Danmec
  • DirectDownminer
  • DistTrack!Corrupt
  • DistTrack!sys
  • Distromatic
  • DomaIQ
  • Downloader-BCS
  • Downloader-BCS.gen.a
  • Downloader-BCS.gen.b
  • Downloader-BIO
  • Downloader-BMN
  • Downloader-BMN.gen.a
  • Downloader-BMN.gen.aa
  • Downloader-BMN.gen.ab
  • Downloader-BMN.gen.ac
  • Downloader-BMN.gen.ad
  • Downloader-BMN.gen.ae
  • Downloader-BMN.gen.af
  • Downloader-BMN.gen.ag
  • Downloader-BMN.gen.ah
  • Downloader-BMN.gen.ai
  • Downloader-BMN.gen.aj
  • Downloader-BMN.gen.ak
  • Downloader-BMN.gen.al
  • Downloader-BMN.gen.b
  • Downloader-BMN.gen.c
  • Downloader-BMN.gen.d
  • Downloader-BMN.gen.e
  • Downloader-BMN.gen.f
  • Downloader-BMN.gen.g
  • Downloader-BMN.gen.h
  • Downloader-BMN.gen.i
  • Downloader-BMN.gen.j
  • Downloader-BMN.gen.k
  • Downloader-BMN.gen.l
  • Downloader-BMN.gen.m
  • Downloader-BMN.gen.n
  • Downloader-BMN.gen.o
  • Downloader-BMN.gen.p
  • Downloader-BMN.gen.q
  • Downloader-BMN.gen.r
  • Downloader-BMN.gen.s
  • Downloader-BMN.gen.t
  • Downloader-BMN.gen.u
  • Downloader-BMN.gen.v
  • Downloader-BMN.gen.w
  • Downloader-BMN.gen.x
  • Downloader-BMN.gen.y
  • Downloader-BMN.gen.z
  • Downloader-BNM
  • Downloader-BNM.dr
  • Downloader-BPJ.gen.a
  • Downloader-BVV
  • Downloader-CEV
  • Downloader-CEW
  • Downloader-CEW!pec.a
  • Downloader-CEW!pec.b
  • Downloader-CEW!pec.c
  • Downloader-CEW!pec.d
  • Downloader-CEW!pec.e
  • Downloader-CEW.a
  • Downloader-CEW.aa
  • Downloader-CEW.ab
  • Downloader-CEW.ac
  • Downloader-CEW.ad
  • Downloader-CEW.ae
  • Downloader-CEW.af
  • Downloader-CEW.ag
  • Downloader-CEW.ah
  • Downloader-CEW.ai
  • Downloader-CEW.aj
  • Downloader-CEW.ak
  • Downloader-CEW.al
  • Downloader-CEW.am
  • Downloader-CEW.an
  • Downloader-CEW.ao
  • Downloader-CEW.ap
  • Downloader-CEW.aq
  • Downloader-CEW.ar
  • Downloader-CEW.as
  • Downloader-CEW.at
  • Downloader-CEW.au
  • Downloader-CEW.av
  • Downloader-CEW.aw
  • Downloader-CEW.ax
  • Downloader-CEW.ay
  • Downloader-CEW.az
  • Downloader-CEW.b
  • Downloader-CEW.ba
  • Downloader-CEW.bc
  • Downloader-CEW.bd
  • Downloader-CEW.be
  • Downloader-CEW.bf
  • Downloader-CEW.bg
  • Downloader-CEW.bh
  • Downloader-CEW.bi
  • Downloader-CEW.bj
  • Downloader-CEW.bk
  • Downloader-CEW.bl
  • Downloader-CEW.c
  • Downloader-CEW.d
  • Downloader-CEW.e
  • Downloader-CEW.f
  • Downloader-CEW.g
  • Downloader-CEW.h
  • Downloader-CEW.i
  • Downloader-CEW.j
  • Downloader-CEW.k
  • Downloader-CEW.l
  • Downloader-CEW.m
  • Downloader-CEW.n
  • Downloader-CEW.o
  • Downloader-CEW.p
  • Downloader-CEW.q
  • Downloader-CEW.r
  • Downloader-CEW.s
  • Downloader-CEW.t
  • Downloader-CEW.u
  • Downloader-CEW.v
  • Downloader-CEW.w
  • Downloader-CEW.x
  • Downloader-CEW.y
  • Downloader-CEW.z
  • Downloader-CIP
  • Downloader-CJX!env
  • Downloader-CJX!lnk
  • Downloader-CJX.gen.a
  • Downloader-CJX.gen.aa
  • Downloader-CJX.gen.ab
  • Downloader-CJX.gen.ac
  • Downloader-CJX.gen.ad
  • Downloader-CJX.gen.ae
  • Downloader-CJX.gen.b
  • Downloader-CJX.gen.c
  • Downloader-CJX.gen.d
  • Downloader-CJX.gen.e
  • Downloader-CJX.gen.f
  • Downloader-CJX.gen.g
  • Downloader-CJX.gen.h
  • Downloader-CJX.gen.i
  • Downloader-CJX.gen.j
  • Downloader-CJX.gen.k
  • Downloader-CJX.gen.l
  • Downloader-CJX.gen.m
  • Downloader-CJX.gen.n
  • Downloader-CJX.gen.o
  • Downloader-CJX.gen.p
  • Downloader-CJX.gen.q
  • Downloader-CJX.gen.r
  • Downloader-CJX.gen.s
  • Downloader-CJX.gen.t
  • Downloader-CJX.gen.u
  • Downloader-CJX.gen.v
  • Downloader-CJX.gen.w
  • Downloader-CJX.gen.z
  • Downloader-CLZ.gen.f
  • Downloader-CTK
  • Downloader-CTL
  • Downloader-DN.a
  • Downloader-DN.b
  • Downloader-FKW
  • Downloader-FMA
  • Downloader-FMB
  • Downloader-FMJ
  • DriverPack
  • EXploit-CVE2010-0188
  • Encoded Executable
  • Evoltin POS
  • Exploit-2012-0003
  • Exploit-2013-1488
  • Exploit-AMFOverflow
  • Exploit-Blacole
  • Exploit-Blacole!eml
  • Exploit-Blacole!rar
  • Exploit-Blacole!zip
  • Exploit-Blacole.j
  • Exploit-CVE-2010-2562
  • Exploit-CVE-2010-2568
  • Exploit-CVE-2010-2738
  • Exploit-CVE-2010-2883
  • Exploit-CVE-2011-0611
  • Exploit-CVE-2012-0002
  • Exploit-CVE-2012-1875
  • Exploit-CVE-2012-1889
  • Exploit-CVE-2014-0558
  • Exploit-CVE-2014-4671
  • Exploit-CVE-2015-3043
  • Exploit-CVE-2015-5122
  • Exploit-CVE2008-2551
  • Exploit-CVE2008-4841
  • Exploit-CVE2010-0188
  • Exploit-CVE2010-0822
  • Exploit-CVE2010-2568
  • Exploit-CVE2010-2568!lnk
  • Exploit-CVE2010-3333
  • Exploit-CVE2010-3333.i
  • Exploit-CVE2010-3333.j
  • Exploit-CVE2010-3333.l
  • Exploit-CVE2010-3333.m
  • Exploit-CVE2010-3333.n
  • Exploit-CVE2011-0257
  • Exploit-CVE2011-1980
  • Exploit-CVE2011-2140
  • Exploit-CVE2011-2462
  • Exploit-CVE2011-3251
  • Exploit-CVE2011-3251!dat
  • Exploit-CVE2011-3397
  • Exploit-CVE2011-3402
  • Exploit-CVE2011-3402!doc
  • Exploit-CVE2011-3403
  • Exploit-CVE2011-3521
  • Exploit-CVE2011-3544
  • Exploit-CVE2011-3658
  • Exploit-CVE2011-3659
  • Exploit-CVE2011-3834
  • Exploit-CVE2011-4189
  • Exploit-CVE2011-4259
  • Exploit-CVE2012-0002
  • Exploit-CVE2012-0150
  • Exploit-CVE2012-0158
  • Exploit-CVE2012-0158!a
  • Exploit-CVE2012-0158!b
  • Exploit-CVE2012-0158!c
  • Exploit-CVE2012-0158!d
  • Exploit-CVE2012-0158!e
  • Exploit-CVE2012-0158!f
  • Exploit-CVE2012-0158!g
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2012-0158.a
  • Exploit-CVE2012-0158.b
  • Exploit-CVE2012-0158.b!rtf
  • Exploit-CVE2012-0158.c
  • Exploit-CVE2012-0158.c!rtf
  • Exploit-CVE2012-0158.d
  • Exploit-CVE2012-0158.d!rtf
  • Exploit-CVE2012-0158.e
  • Exploit-CVE2012-0158.e!rtf
  • Exploit-CVE2012-0158.f
  • Exploit-CVE2012-0158.f!rtf
  • Exploit-CVE2012-0158.g
  • Exploit-CVE2012-0158.g!rtf
  • Exploit-CVE2012-0158.h
  • Exploit-CVE2012-0158.h!rtf
  • Exploit-CVE2012-0158.i
  • Exploit-CVE2012-0158.i!rtf
  • Exploit-CVE2012-0158.j
  • Exploit-CVE2012-0158.j!rtf
  • Exploit-CVE2012-0158.k
  • Exploit-CVE2012-0158.k!rtf
  • Exploit-CVE2012-0158.l
  • Exploit-CVE2012-0158.l!rtf
  • Exploit-CVE2012-0158.m
  • Exploit-CVE2012-0170
  • Exploit-CVE2012-0172
  • Exploit-CVE2012-0185
  • Exploit-CVE2012-0198
  • Exploit-CVE2012-0289
  • Exploit-CVE2012-0500
  • Exploit-CVE2012-0501
  • Exploit-CVE2012-0507
  • Exploit-CVE2012-0550
  • Exploit-CVE2012-0754
  • Exploit-CVE2012-0774
  • Exploit-CVE2012-1429
  • Exploit-CVE2012-1446
  • Exploit-CVE2012-1493
  • Exploit-CVE2012-1535
  • Exploit-CVE2012-1535!doc
  • Exploit-CVE2012-1538
  • Exploit-CVE2012-1723
  • Exploit-CVE2012-1723.a
  • Exploit-CVE2012-1723.b
  • Exploit-CVE2012-1723.c
  • Exploit-CVE2012-1723.d
  • Exploit-CVE2012-1723.f
  • Exploit-CVE2012-1723.g
  • Exploit-CVE2012-1723.gen.a
  • Exploit-CVE2012-1723.gen.b
  • Exploit-CVE2012-1723.h
  • Exploit-CVE2012-1723.i
  • Exploit-CVE2012-1723.j
  • Exploit-CVE2012-1723.l
  • Exploit-CVE2012-1723.m
  • Exploit-CVE2012-1856!rtf
  • Exploit-CVE2012-1875
  • Exploit-CVE2012-1876
  • Exploit-CVE2012-1889
  • Exploit-CVE2012-1891
  • Exploit-CVE2012-2049
  • Exploit-CVE2012-2050
  • Exploit-CVE2012-2516
  • Exploit-CVE2012-2539
  • Exploit-CVE2012-3748
  • Exploit-CVE2012-4681.a
  • Exploit-CVE2012-4786
  • Exploit-CVE2012-4792
  • Exploit-CVE2012-4969
  • Exploit-CVE2012-5076
  • Exploit-CVE2012-5088
  • Exploit-CVE2012-5271
  • Exploit-CVE2012-5672
  • Exploit-CVE2013-0074
  • Exploit-CVE2013-0422
  • Exploit-CVE2013-0422.a
  • Exploit-CVE2013-0431
  • Exploit-CVE2013-0431.a
  • Exploit-CVE2013-0633
  • Exploit-CVE2013-0634
  • Exploit-CVE2013-0640
  • Exploit-CVE2013-0753
  • Exploit-CVE2013-0809
  • Exploit-CVE2013-1017
  • Exploit-CVE2013-1298
  • Exploit-CVE2013-1347
  • Exploit-CVE2013-1488
  • Exploit-CVE2013-1489
  • Exploit-CVE2013-1491
  • Exploit-CVE2013-1493
  • Exploit-CVE2013-1493.a
  • Exploit-CVE2013-1690
  • Exploit-CVE2013-2420
  • Exploit-CVE2013-2423
  • Exploit-CVE2013-2423.a
  • Exploit-CVE2013-2460
  • Exploit-CVE2013-2463
  • Exploit-CVE2013-2465
  • Exploit-CVE2013-2465.a
  • Exploit-CVE2013-2470
  • Exploit-CVE2013-2471
  • Exploit-CVE2013-2473
  • Exploit-CVE2013-2551
  • Exploit-CVE2013-2729
  • Exploit-CVE2013-2912
  • Exploit-CVE2013-3111
  • Exploit-CVE2013-3120
  • Exploit-CVE2013-3121
  • Exploit-CVE2013-3163
  • Exploit-CVE2013-3184
  • Exploit-CVE2013-3845
  • Exploit-CVE2013-3893
  • Exploit-CVE2013-3893.b
  • Exploit-CVE2013-3893.c
  • Exploit-CVE2013-3893.d
  • Exploit-CVE2013-3897
  • Exploit-CVE2013-3906
  • Exploit-CVE2013-3914
  • Exploit-CVE2013-3918
  • Exploit-CVE2013-4798
  • Exploit-CVE2013-5049
  • Exploit-CVE2013-5329
  • Exploit-CVE2013-5331
  • Exploit-CVE2013-6877
  • Exploit-CVE2014-0282
  • Exploit-CVE2014-0287
  • Exploit-CVE2014-0289
  • Exploit-CVE2014-0290
  • Exploit-CVE2014-0304
  • Exploit-CVE2014-0307
  • Exploit-CVE2014-0309
  • Exploit-CVE2014-0322
  • Exploit-CVE2014-0324
  • Exploit-CVE2014-0497
  • Exploit-CVE2014-0502
  • Exploit-CVE2014-0511
  • Exploit-CVE2014-0515
  • Exploit-CVE2014-0556
  • Exploit-CVE2014-0569
  • Exploit-CVE2014-0779
  • Exploit-CVE2014-1753
  • Exploit-CVE2014-1761
  • Exploit-CVE2014-1761!rtf
  • Exploit-CVE2014-1761.a
  • Exploit-CVE2014-1761.b
  • Exploit-CVE2014-1762
  • Exploit-CVE2014-1772
  • Exploit-CVE2014-1776
  • Exploit-CVE2014-1785
  • Exploit-CVE2014-1795
  • Exploit-CVE2014-1805
  • Exploit-CVE2014-1815
  • Exploit-CVE2014-4057
  • Exploit-CVE2014-4088
  • Exploit-CVE2014-4089
  • Exploit-CVE2014-4092
  • Exploit-CVE2014-4094
  • Exploit-CVE2014-4114
  • Exploit-CVE2014-6373
  • Exploit-CVE2014-7247
  • Exploit-CVE2014-8440
  • Exploit-CVE2014-8967
  • Exploit-CVE2015-0044
  • Exploit-CVE2015-0045
  • Exploit-CVE2015-0048
  • Exploit-CVE2015-0311
  • Exploit-CVE2015-0313
  • Exploit-CVE2015-0359
  • Exploit-CVE2015-1665
  • Exploit-CVE2015-1735
  • Exploit-CVE2015-1767
  • Exploit-CVE2015-2383
  • Exploit-CVE2015-2388
  • Exploit-CVE2015-2389
  • Exploit-CVE2015-2390
  • Exploit-CVE2015-2426
  • Exploit-CVE2015-2442
  • Exploit-CVE2015-2450
  • Exploit-CVE2015-2452
  • Exploit-CVE2015-2502
  • Exploit-CVE2015-3113
  • Exploit-CVE2015-5119
  • Exploit-CodeBase.chm
  • Exploit-DcomRpc
  • Exploit-DcomRpc.b
  • Exploit-DcomRpc.dll
  • Exploit-Downloader
  • Exploit-Goonkit!JNLP
  • Exploit-IFrame.gen.ah
  • Exploit-IFrame.gen.ak
  • Exploit-IFrame.gen.am
  • Exploit-LnkCpl
  • Exploit-Lsass
  • Exploit-Lsass.dll
  • Exploit-MS04-011
  • Exploit-MS04-011.gen
  • Exploit-MSExcel.l
  • Exploit-MSExcel.m
  • Exploit-MSExcel.n
  • Exploit-MSExcel.o
  • Exploit-MSExcel.p
  • Exploit-MSExcel.q
  • Exploit-MSExcel.r
  • Exploit-PDF
  • Exploit-PDF!Blacole
  • Exploit-PDF!Blacole.d
  • Exploit-PDF!Blacole.e
  • Exploit-PDF!Blacole.f
  • Exploit-PDF!Blacole.g
  • Exploit-PDF!Blacole.h
  • Exploit-PDF!Blacole.i
  • Exploit-PDF!Blacole.j
  • Exploit-PDF!Blacole.k
  • Exploit-PDF!Blacole.l
  • Exploit-PDF!Blacole.m
  • Exploit-PDF!Blacole.n
  • Exploit-PDF!Blacole.o
  • Exploit-PDF!Blacole.p
  • Exploit-PDF!Blacole.q
  • Exploit-PDF!Blacole.r
  • Exploit-PDF!Blacole.s
  • Exploit-PDF!Blacole.t
  • Exploit-PDF.b
  • Exploit-PDF.b.gen
  • Exploit-PDF.b.gen.b
  • Exploit-PDF.bk.gen
  • Exploit-PDF.bl.gen
  • Exploit-PDF.bo.gen
  • Exploit-PDF.bp.gen
  • Exploit-PDF.c
  • Exploit-PDF.ca
  • Exploit-PDF.ca!stream
  • Exploit-PDF.cd
  • Exploit-PDF.d
  • Exploit-PDF.e
  • Exploit-PDF.f
  • Exploit-PDF.g
  • Exploit-PDF.h
  • Exploit-PDF.i
  • Exploit-PDF.i.gen
  • Exploit-PDF.j
  • Exploit-PDF.k
  • Exploit-PDF.l
  • Exploit-PDF.rl.gen
  • Exploit-PDF.rm.gen
  • Exploit-PDF.rn.gen
  • Exploit-PDF.rp.gen
  • Exploit-PDF.rr.gen
  • Exploit-PDF.rs.gen
  • Exploit-PDF.rt.gen
  • Exploit-PDF.ru.gen
  • Exploit-PDF.rv.gen
  • Exploit-PDF.rw.gen
  • Exploit-PDF.rx.gen
  • Exploit-PDF.ry.gen
  • Exploit-PDF.rz.gen
  • Exploit-PDF.sa.gen
  • Exploit-PDF.sb.gen
  • Exploit-PDF.sc.gen
  • Exploit-PDF.sd
  • Exploit-PowerShell
  • Exploit-Redokit.b
  • Exploit-Rekit.gen
  • Exploit-SWF
  • Exploit-SWF!Blacole.dx
  • Exploit-SWF.aa
  • Exploit-SWF.ab
  • Exploit-SWF.ac
  • Exploit-SWF.ad
  • Exploit-SWF.ae
  • Exploit-SWF.ae!htm
  • Exploit-SWF.ai
  • Exploit-SWF.e
  • Exploit-SWF.f
  • Exploit-SWF.g
  • Exploit-SWF.h
  • Exploit-SWF.i
  • Exploit-SWF.j
  • Exploit-SWF.k
  • Exploit-SWF.l
  • Exploit-SWF.m
  • Exploit-SWF.o
  • Exploit-SWF.p
  • Exploit-SWF.q
  • Exploit-SWF.r
  • Exploit-SWF.s
  • Exploit-SWF.t
  • Exploit-SWF.u
  • Exploit-SWF.v
  • Exploit-SWF.x
  • Exploit-SWF.y
  • Exploit-SWF.z
  • Exploit-Shellcode.gen
  • Exploit-ShowReport
  • Exploit-XMLhttp.d
  • Exploit-XMLhttp.d.gen
  • Exploit-XMLhttp.d.gen.b
  • Exploit-XMLhttpd.d
  • Exploit-XMLhttpd.gen.c
  • Exploit-crypto_CRMFRequest
  • Exploit-lnk
  • Exploit/ObfusJava
  • Fake-SecTool.gen!lnk
  • FakeAlert
  • FakeAlert!grb
  • FakeAlert-AA
  • FakeAlert-AB!htm
  • FakeAlert-AB.dldr
  • FakeAlert-AB.dr
  • FakeAlert-AC
  • FakeAlert-AD
  • FakeAlert-AE
  • FakeAlert-AF
  • FakeAlert-AG
  • FakeAlert-AG.gen.b
  • FakeAlert-AG.gen.c
  • FakeAlert-AH
  • FakeAlert-AI
  • FakeAlert-AJ
  • FakeAlert-AK
  • FakeAlert-AL
  • FakeAlert-AM
  • FakeAlert-AN
  • FakeAlert-AO
  • FakeAlert-AP
  • FakeAlert-AQ
  • FakeAlert-AR
  • FakeAlert-AS
  • FakeAlert-AT
  • FakeAlert-AU
  • FakeAlert-AV2011
  • FakeAlert-AV2011!hosts
  • FakeAlert-AV2012
  • FakeAlert-AV7
  • FakeAlert-AVPSec
  • FakeAlert-AVPSec!env.a
  • FakeAlert-AVPSec!env.b
  • FakeAlert-AVPSec!env.c
  • FakeAlert-AVPSec!env.d
  • FakeAlert-AVPSec!env.e
  • FakeAlert-AVPSec!env.f
  • FakeAlert-AVPSec!env.h
  • FakeAlert-AVPSec.a
  • FakeAlert-AVPSec.dam
  • FakeAlert-AVPSec.f
  • FakeAlert-AVPSec.g
  • FakeAlert-AVPSec.h
  • FakeAlert-AVPSec.i
  • FakeAlert-AVPSec.j
  • FakeAlert-AVPSec.k
  • FakeAlert-AVPSec.l
  • FakeAlert-AVPSec.m
  • FakeAlert-AVPSec.n
  • FakeAlert-AVPSec.p
  • FakeAlert-AVPSec.q
  • FakeAlert-AVPsec!env
  • FakeAlert-AVSoft
  • FakeAlert-AVSoft!env
  • FakeAlert-AW
  • FakeAlert-AZ
  • FakeAlert-AZ!htm
  • FakeAlert-AntiMalwareDoc
  • FakeAlert-AntiSpywarePro
  • FakeAlert-AntiSpywarePro.dll
  • FakeAlert-AntiVirusPlus
  • FakeAlert-AntiVirusPro
  • FakeAlert-AntiVirusPro!hosts
  • FakeAlert-AntiVirusXP
  • FakeAlert-AviBlock
  • FakeAlert-B
  • FakeAlert-B.dldr
  • FakeAlert-B.dr
  • FakeAlert-BA
  • FakeAlert-BB
  • FakeAlert-BC
  • FakeAlert-BD
  • FakeAlert-BE
  • FakeAlert-BE.gen
  • FakeAlert-BF
  • FakeAlert-BG.dldr
  • FakeAlert-BH.dldr
  • FakeAlert-BI
  • FakeAlert-BJ
  • FakeAlert-BK
  • FakeAlert-BL
  • FakeAlert-BM
  • FakeAlert-BN
  • FakeAlert-BO
  • FakeAlert-BP
  • FakeAlert-BQ
  • FakeAlert-BR
  • FakeAlert-BS
  • FakeAlert-BS.dll
  • FakeAlert-BT
  • FakeAlert-BU
  • FakeAlert-BV
  • FakeAlert-BV.dldr
  • FakeAlert-BW
  • FakeAlert-BX
  • FakeAlert-BY
  • FakeAlert-BZ
  • FakeAlert-BlueFAV
  • FakeAlert-C
  • FakeAlert-C.dr
  • FakeAlert-C.gen
  • FakeAlert-CA
  • FakeAlert-CB
  • FakeAlert-CC
  • FakeAlert-CC.dr
  • FakeAlert-CD
  • FakeAlert-CE
  • FakeAlert-CF
  • FakeAlert-CG
  • FakeAlert-CH
  • FakeAlert-CI
  • FakeAlert-CJ
  • FakeAlert-CK
  • FakeAlert-CL
  • FakeAlert-CM
  • FakeAlert-CN
  • FakeAlert-CN.gen.a
  • FakeAlert-CN.gen.ab
  • FakeAlert-CN.gen.ac
  • FakeAlert-CN.gen.ad
  • FakeAlert-CN.gen.ae
  • FakeAlert-CN.gen.af
  • FakeAlert-CN.gen.ag
  • FakeAlert-CN.gen.ah
  • FakeAlert-CN.gen.ai
  • FakeAlert-CN.gen.aj
  • FakeAlert-CN.gen.ak
  • FakeAlert-CN.gen.b
  • FakeAlert-CN.gen.c
  • FakeAlert-CN.gen.d
  • FakeAlert-CN.gen.e
  • FakeAlert-CN.gen.f
  • FakeAlert-CN.gen.g
  • FakeAlert-CN.gen.h
  • FakeAlert-CN.gen.i
  • FakeAlert-CN.gen.k
  • FakeAlert-CN.gen.l
  • FakeAlert-CN.gen.m
  • FakeAlert-CN.gen.o
  • FakeAlert-CN.gen.p
  • FakeAlert-CN.gen.q
  • FakeAlert-CN.gen.r
  • FakeAlert-CN.gen.s
  • FakeAlert-CN.gen.t
  • FakeAlert-CN.gen.u
  • FakeAlert-CN.gen.w
  • FakeAlert-CN.gen.x
  • FakeAlert-CN.gen.y
  • FakeAlert-CN.gen.z
  • FakeAlert-CO
  • FakeAlert-CP
  • FakeAlert-CPA
  • FakeAlert-CQ
  • FakeAlert-CR
  • FakeAlert-CS
  • FakeAlert-CT
  • FakeAlert-CU
  • FakeAlert-CV
  • FakeAlert-CW
  • FakeAlert-CX
  • FakeAlert-CY
  • FakeAlert-CZ
  • FakeAlert-CleanUpAv
  • FakeAlert-CleanUpAv!vbs
  • FakeAlert-CoreGuard
  • FakeAlert-D
  • FakeAlert-DA
  • FakeAlert-DB
  • FakeAlert-DC
  • FakeAlert-DD
  • FakeAlert-DE
  • FakeAlert-DF
  • FakeAlert-DG
  • FakeAlert-DH
  • FakeAlert-DHA
  • FakeAlert-DI
  • FakeAlert-DJ
  • FakeAlert-DK
  • FakeAlert-DL
  • FakeAlert-DM
  • FakeAlert-DN
  • FakeAlert-DO
  • FakeAlert-DP
  • FakeAlert-DQ
  • FakeAlert-DR
  • FakeAlert-DS
  • FakeAlert-DT
  • FakeAlert-DU
  • FakeAlert-DV
  • FakeAlert-DW
  • FakeAlert-DX
  • FakeAlert-DY
  • FakeAlert-DZ
  • FakeAlert-DefCnt!env.a
  • FakeAlert-DefCnt!env.b
  • FakeAlert-DefCnt.a
  • FakeAlert-DefCnt.b
  • FakeAlert-DefCnt.c
  • FakeAlert-DefCnt.d
  • FakeAlert-DefenceLab
  • FakeAlert-Defender
  • FakeAlert-Defender.a
  • FakeAlert-Defender.b
  • FakeAlert-Defender.c
  • FakeAlert-Defender.d
  • FakeAlert-Defender.e
  • FakeAlert-Defender.f
  • FakeAlert-Defender.g
  • FakeAlert-DeskTopSec
  • FakeAlert-DeskTopSec!grb
  • FakeAlert-DeskTopSec.gen
  • FakeAlert-DeskTopSecurity2010
  • FakeAlert-E
  • FakeAlert-EA
  • FakeAlert-EB
  • FakeAlert-EC
  • FakeAlert-ED
  • FakeAlert-EE
  • FakeAlert-EF
  • FakeAlert-EG
  • FakeAlert-EH
  • FakeAlert-EI
  • FakeAlert-EJ
  • FakeAlert-EJA
  • FakeAlert-EJB
  • FakeAlert-EK
  • FakeAlert-EL
  • FakeAlert-EM
  • FakeAlert-EN
  • FakeAlert-EO
  • FakeAlert-EQ
  • FakeAlert-EQ.a
  • FakeAlert-EQ.b
  • FakeAlert-EQ.c
  • FakeAlert-ER
  • FakeAlert-ES
  • FakeAlert-ET
  • FakeAlert-EU
  • FakeAlert-EV
  • FakeAlert-EW
  • FakeAlert-EX
  • FakeAlert-EY
  • FakeAlert-EZ
  • FakeAlert-EarthAV
  • FakeAlert-EcoAV
  • FakeAlert-F
  • FakeAlert-FA
  • FakeAlert-FB
  • FakeAlert-FC
  • FakeAlert-FD
  • FakeAlert-FE
  • FakeAlert-FF
  • FakeAlert-FG.dldr
  • FakeAlert-FH
  • FakeAlert-FHG
  • FakeAlert-FHR
  • FakeAlert-FI
  • FakeAlert-FJ
  • FakeAlert-FK
  • FakeAlert-FL
  • FakeAlert-FM
  • FakeAlert-FN
  • FakeAlert-FO
  • FakeAlert-FP
  • FakeAlert-FQ
  • FakeAlert-FR
  • FakeAlert-FRM
  • FakeAlert-FS
  • FakeAlert-FT
  • FakeAlert-FU
  • FakeAlert-FU.dr
  • FakeAlert-FV
  • FakeAlert-FV.dll
  • FakeAlert-FW
  • FakeAlert-FX
  • FakeAlert-FY
  • FakeAlert-FZ
  • FakeAlert-FakeAVBW!env.b
  • FakeAlert-FakeSpy!env
  • FakeAlert-FakeSpy!env.a
  • FakeAlert-FakeSpy!env.b
  • FakeAlert-FakeSpy!env.c
  • FakeAlert-FakeSpy!env.d
  • FakeAlert-G
  • FakeAlert-GA
  • FakeAlert-GA!htm
  • FakeAlert-GA.dll
  • FakeAlert-GA.gen
  • FakeAlert-GA.gen.a
  • FakeAlert-GA.gen.b
  • FakeAlert-GA.gen.c
  • FakeAlert-GA.gen.d
  • FakeAlert-GA.gen.e
  • FakeAlert-GA.gen.f
  • FakeAlert-GA.gen.g
  • FakeAlert-GA.gen.h
  • FakeAlert-GA.gen.i
  • FakeAlert-GA.gen.j
  • FakeAlert-GA.gen.k
  • FakeAlert-GA.gen.l
  • FakeAlert-GA.gen.m
  • FakeAlert-GA.gen.n
  • FakeAlert-GA.gen.o
  • FakeAlert-GA.gen.p
  • FakeAlert-GA.gen.q
  • FakeAlert-GA.gen.r
  • FakeAlert-GA.gen.s
  • FakeAlert-GB
  • FakeAlert-GC
  • FakeAlert-GD
  • FakeAlert-GE
  • FakeAlert-GF
  • FakeAlert-GG
  • FakeAlert-GH
  • FakeAlert-GI
  • FakeAlert-GJ
  • FakeAlert-GK
  • FakeAlert-GL
  • FakeAlert-GM
  • FakeAlert-GN
  • FakeAlert-GO
  • FakeAlert-GP
  • FakeAlert-GQ
  • FakeAlert-GR
  • FakeAlert-GS
  • FakeAlert-GT
  • FakeAlert-GT.dr
  • FakeAlert-GU
  • FakeAlert-GV
  • FakeAlert-GW
  • FakeAlert-GX
  • FakeAlert-GY
  • FakeAlert-GZ
  • FakeAlert-Galileo
  • FakeAlert-Galileo.a
  • FakeAlert-Gen
  • FakeAlert-Gen.a
  • FakeAlert-Gen.b
  • FakeAlert-Gen.c!lnk
  • FakeAlert-Generalav
  • FakeAlert-GreenAV
  • FakeAlert-H
  • FakeAlert-HA
  • FakeAlert-HB
  • FakeAlert-HC
  • FakeAlert-HD
  • FakeAlert-HDD
  • FakeAlert-HDD.lnk
  • FakeAlert-HE
  • FakeAlert-HF
  • FakeAlert-HG
  • FakeAlert-HH
  • FakeAlert-HI
  • FakeAlert-HJ
  • FakeAlert-HK
  • FakeAlert-HL
  • FakeAlert-HM
  • FakeAlert-HN
  • FakeAlert-HO
  • FakeAlert-HP
  • FakeAlert-HQ
  • FakeAlert-HR
  • FakeAlert-HS
  • FakeAlert-HT
  • FakeAlert-HU
  • FakeAlert-HV
  • FakeAlert-HW
  • FakeAlert-HX
  • FakeAlert-HY
  • FakeAlert-HZ
  • FakeAlert-I
  • FakeAlert-IA
  • FakeAlert-IB
  • FakeAlert-IC
  • FakeAlert-ID
  • FakeAlert-IE
  • FakeAlert-IF
  • FakeAlert-IG
  • FakeAlert-IH
  • FakeAlert-II
  • FakeAlert-IJ
  • FakeAlert-IL
  • FakeAlert-IM
  • FakeAlert-IN
  • FakeAlert-IO
  • FakeAlert-IP
  • FakeAlert-IQ
  • FakeAlert-IR
  • FakeAlert-IS
  • FakeAlert-IS2010.dldr
  • FakeAlert-IT
  • FakeAlert-IU
  • FakeAlert-IV
  • FakeAlert-IW
  • FakeAlert-IX
  • FakeAlert-IY
  • FakeAlert-IZ
  • FakeAlert-Internet Defender
  • FakeAlert-J
  • FakeAlert-JA
  • FakeAlert-JB
  • FakeAlert-JC
  • FakeAlert-JD
  • FakeAlert-JE
  • FakeAlert-JF
  • FakeAlert-JG
  • FakeAlert-JH
  • FakeAlert-JI
  • FakeAlert-JJ
  • FakeAlert-JK
  • FakeAlert-JL
  • FakeAlert-JM
  • FakeAlert-JM.gen.a
  • FakeAlert-JM.gen.d
  • FakeAlert-JM.gen.e
  • FakeAlert-JM.gen.f
  • FakeAlert-JN
  • FakeAlert-JO
  • FakeAlert-JP
  • FakeAlert-JQ
  • FakeAlert-JR
  • FakeAlert-JT
  • FakeAlert-JU
  • FakeAlert-JV
  • FakeAlert-JW
  • FakeAlert-JX
  • FakeAlert-JY
  • FakeAlert-JZ
  • FakeAlert-JZ.dll
  • FakeAlert-K
  • FakeAlert-KA
  • FakeAlert-KB
  • FakeAlert-KC
  • FakeAlert-KC.a
  • FakeAlert-KC.b
  • FakeAlert-KC.c
  • FakeAlert-KC.d
  • FakeAlert-KC.e
  • FakeAlert-KC.f
  • FakeAlert-KD
  • FakeAlert-KE
  • FakeAlert-KF
  • FakeAlert-KG
  • FakeAlert-KH
  • FakeAlert-KI
  • FakeAlert-KJ
  • FakeAlert-KK
  • FakeAlert-KL
  • FakeAlert-KM
  • FakeAlert-KN
  • FakeAlert-KN!grb
  • FakeAlert-KN.a
  • FakeAlert-KN.b
  • FakeAlert-KN.c
  • FakeAlert-KN.dldr
  • FakeAlert-KN.dldr.gen
  • FakeAlert-KN.dldr.gen.a
  • FakeAlert-KN.dldr.gen.b
  • FakeAlert-KN.dldr.gen.c
  • FakeAlert-KN.dldr.gen.d
  • FakeAlert-KN.gen
  • FakeAlert-KN.gen.a
  • FakeAlert-KN.gen.b
  • FakeAlert-KO
  • FakeAlert-KP
  • FakeAlert-KQ
  • FakeAlert-KR
  • FakeAlert-KS
  • FakeAlert-KS!lnk
  • FakeAlert-KS.a
  • FakeAlert-KS.gen.aa
  • FakeAlert-KS.gen.ab
  • FakeAlert-KS.gen.ac
  • FakeAlert-KS.gen.ad
  • FakeAlert-KS.gen.ae
  • FakeAlert-KS.gen.af
  • FakeAlert-KS.gen.ag
  • FakeAlert-KS.gen.ah
  • FakeAlert-KS.gen.ai
  • FakeAlert-KS.gen.aj
  • FakeAlert-KS.gen.ak
  • FakeAlert-KS.gen.al
  • FakeAlert-KS.gen.am
  • FakeAlert-KS.gen.an
  • FakeAlert-KS.gen.ao
  • FakeAlert-KS.gen.ap
  • FakeAlert-KS.gen.aq
  • FakeAlert-KS.gen.ar
  • FakeAlert-KS.gen.as
  • FakeAlert-KS.gen.at
  • FakeAlert-KS.gen.au
  • FakeAlert-KS.gen.av
  • FakeAlert-KS.gen.aw
  • FakeAlert-KS.gen.ax
  • FakeAlert-KS.gen.ay
  • FakeAlert-KS.gen.az
  • FakeAlert-KS.gen.c
  • FakeAlert-KS.gen.d
  • FakeAlert-KS.gen.e
  • FakeAlert-KS.gen.f
  • FakeAlert-KS.gen.g
  • FakeAlert-KS.gen.h
  • FakeAlert-KS.gen.i
  • FakeAlert-KS.gen.j
  • FakeAlert-KS.gen.k
  • FakeAlert-KS.gen.l
  • FakeAlert-KS.gen.m
  • FakeAlert-KS.gen.n
  • FakeAlert-KS.gen.o
  • FakeAlert-KS.gen.p
  • FakeAlert-KS.gen.q
  • FakeAlert-KS.gen.r
  • FakeAlert-KS.gen.s
  • FakeAlert-KS.gen.t
  • FakeAlert-KS.gen.u
  • FakeAlert-KS.gen.v
  • FakeAlert-KS.gen.w
  • FakeAlert-KS.gen.x
  • FakeAlert-KS.gen.y
  • FakeAlert-KS.gen.z
  • FakeAlert-KT
  • FakeAlert-KU
  • FakeAlert-KV
  • FakeAlert-KW
  • FakeAlert-KW!htm
  • FakeAlert-KW!lnk
  • FakeAlert-KW.a
  • FakeAlert-KW.b
  • FakeAlert-KW.c
  • FakeAlert-KW.d
  • FakeAlert-KW.e
  • FakeAlert-KW.f
  • FakeAlert-KW.g
  • FakeAlert-KW.h
  • FakeAlert-KW.i
  • FakeAlert-KW.j
  • FakeAlert-KW.k
  • FakeAlert-KW.l
  • FakeAlert-KW.m
  • FakeAlert-KX
  • FakeAlert-KY
  • FakeAlert-KYA
  • FakeAlert-KYB
  • FakeAlert-KYC
  • FakeAlert-KYD
  • FakeAlert-KYE
  • FakeAlert-KYF
  • FakeAlert-KYG
  • FakeAlert-KZ
  • FakeAlert-KZA
  • FakeAlert-KZB
  • FakeAlert-KZC
  • FakeAlert-Kraddare.a
  • FakeAlert-Kraddare.b
  • FakeAlert-Kraddare.c
  • FakeAlert-Kraddare.d
  • FakeAlert-Kraddare.e
  • FakeAlert-Kraddare.f
  • FakeAlert-Kraddare.g
  • FakeAlert-Kraddare.h
  • FakeAlert-Kraddare.i
  • FakeAlert-Kraddare.j
  • FakeAlert-Kraddare.k
  • FakeAlert-Kraddare.l
  • FakeAlert-Kraddare.m
  • FakeAlert-Krypt!env.a
  • FakeAlert-Krypt!env.b
  • FakeAlert-Krypt!env.c
  • FakeAlert-Krypt!env.d
  • FakeAlert-Krypt!env.e
  • FakeAlert-Krypt.d
  • FakeAlert-L
  • FakeAlert-LA
  • FakeAlert-LA.a
  • FakeAlert-LB
  • FakeAlert-LC
  • FakeAlert-LD
  • FakeAlert-LE
  • FakeAlert-LF
  • FakeAlert-LG
  • FakeAlert-LH
  • FakeAlert-LI
  • FakeAlert-LJ
  • FakeAlert-LK
  • FakeAlert-LL
  • FakeAlert-LM
  • FakeAlert-LN
  • FakeAlert-LO
  • FakeAlert-LP
  • FakeAlert-LQ
  • FakeAlert-LR
  • FakeAlert-LS
  • FakeAlert-LT
  • FakeAlert-LU
  • FakeAlert-LV
  • FakeAlert-LW
  • FakeAlert-LX
  • FakeAlert-LY
  • FakeAlert-LZ
  • FakeAlert-LastDefender
  • FakeAlert-LiveCheker
  • FakeAlert-LivePCGuard
  • FakeAlert-LivePCGuard!hosts
  • FakeAlert-LiveSeurity
  • FakeAlert-M
  • FakeAlert-MA
  • FakeAlert-MA.dr
  • FakeAlert-MA.gen
  • FakeAlert-MA.gen.b
  • FakeAlert-MB
  • FakeAlert-MC
  • FakeAlert-MCodec
  • FakeAlert-MCodec!htm
  • FakeAlert-MD
  • FakeAlert-ME
  • FakeAlert-MF
  • FakeAlert-MG
  • FakeAlert-MH
  • FakeAlert-MI
  • FakeAlert-MJ
  • FakeAlert-MK
  • FakeAlert-ML
  • FakeAlert-MM
  • FakeAlert-MN
  • FakeAlert-MO
  • FakeAlert-MP
  • FakeAlert-MQ
  • FakeAlert-MR
  • FakeAlert-MS
  • FakeAlert-MSE
  • FakeAlert-MSEScan
  • FakeAlert-MT
  • FakeAlert-MU
  • FakeAlert-MV
  • FakeAlert-MW
  • FakeAlert-MX
  • FakeAlert-MY
  • FakeAlert-MY.a
  • FakeAlert-MY.b
  • FakeAlert-MY.c
  • FakeAlert-MY.dldr
  • FakeAlert-MY.gen
  • FakeAlert-MZ
  • FakeAlert-MaCatte
  • FakeAlert-MalDef
  • FakeAlert-MalDef.dldr
  • FakeAlert-MalDef.dll
  • FakeAlert-MalDef.gen.a
  • FakeAlert-MalDef.gen.b
  • FakeAlert-MalDef.gen.c
  • FakeAlert-MalDoctor
  • FakeAlert-MalDoctor.a
  • FakeAlert-MalDoctor.aa
  • FakeAlert-MalDoctor.ab
  • FakeAlert-MalDoctor.ac
  • FakeAlert-MalDoctor.ad
  • FakeAlert-MalDoctor.ae
  • FakeAlert-MalDoctor.af
  • FakeAlert-MalDoctor.b
  • FakeAlert-MalDoctor.c
  • FakeAlert-MalDoctor.d
  • FakeAlert-MalDoctor.e
  • FakeAlert-MalDoctor.f
  • FakeAlert-MalDoctor.g
  • FakeAlert-MalDoctor.h
  • FakeAlert-MalDoctor.i
  • FakeAlert-MalDoctor.j
  • FakeAlert-MalDoctor.k
  • FakeAlert-MalDoctor.l
  • FakeAlert-MalDoctor.m
  • FakeAlert-MalDoctor.n
  • FakeAlert-MalDoctor.o
  • FakeAlert-MalDoctor.p
  • FakeAlert-MalDoctor.q
  • FakeAlert-MalDoctor.r
  • FakeAlert-MalDoctor.s
  • FakeAlert-MalDoctor.t
  • FakeAlert-MalDoctor.u
  • FakeAlert-MalDoctor.v
  • FakeAlert-MalDoctor.w
  • FakeAlert-MalDoctor.x
  • FakeAlert-MalDoctor.y
  • FakeAlert-MalDoctor.z
  • FakeAlert-N
  • FakeAlert-N.dldr
  • FakeAlert-NA
  • FakeAlert-NB
  • FakeAlert-NC
  • FakeAlert-ND
  • FakeAlert-NE
  • FakeAlert-NF
  • FakeAlert-NG
  • FakeAlert-NH
  • FakeAlert-NI
  • FakeAlert-NJ
  • FakeAlert-NK
  • FakeAlert-NL
  • FakeAlert-NM
  • FakeAlert-NN
  • FakeAlert-NO
  • FakeAlert-NP
  • FakeAlert-NR
  • FakeAlert-NS
  • FakeAlert-NT
  • FakeAlert-NU
  • FakeAlert-NV
  • FakeAlert-NW
  • FakeAlert-NX
  • FakeAlert-NY
  • FakeAlert-NZ
  • FakeAlert-O
  • FakeAlert-OA
  • FakeAlert-OB
  • FakeAlert-OC
  • FakeAlert-OD
  • FakeAlert-OE
  • FakeAlert-OF
  • FakeAlert-OG
  • FakeAlert-OH
  • FakeAlert-OI
  • FakeAlert-OJ
  • FakeAlert-OK
  • FakeAlert-OK.a
  • FakeAlert-OK.b
  • FakeAlert-OL
  • FakeAlert-OM
  • FakeAlert-ON
  • FakeAlert-OP
  • FakeAlert-OQ
  • FakeAlert-OR
  • FakeAlert-OS
  • FakeAlert-OT
  • FakeAlert-OT.dr
  • FakeAlert-OU
  • FakeAlert-OV
  • FakeAlert-OW
  • FakeAlert-OX
  • FakeAlert-OY
  • FakeAlert-OZ
  • FakeAlert-OnlineSecurity
  • FakeAlert-P
  • FakeAlert-PA
  • FakeAlert-PB
  • FakeAlert-PC
  • FakeAlert-PC-Care
  • FakeAlert-PD
  • FakeAlert-PD.gen
  • FakeAlert-PE
  • FakeAlert-PF
  • FakeAlert-PG
  • FakeAlert-PH
  • FakeAlert-PI
  • FakeAlert-PJ
  • FakeAlert-PJ!bat
  • FakeAlert-PJ!env
  • FakeAlert-PJ!job
  • FakeAlert-PJ!js
  • FakeAlert-PJ!lnk
  • FakeAlert-PJ.gen
  • FakeAlert-PJ.gen!env
  • FakeAlert-PJ.gen.a
  • FakeAlert-PJ.gen.aa
  • FakeAlert-PJ.gen.ab
  • FakeAlert-PJ.gen.ac
  • FakeAlert-PJ.gen.ad
  • FakeAlert-PJ.gen.ae
  • FakeAlert-PJ.gen.af
  • FakeAlert-PJ.gen.ag
  • FakeAlert-PJ.gen.ah
  • FakeAlert-PJ.gen.ai
  • FakeAlert-PJ.gen.aj
  • FakeAlert-PJ.gen.ak
  • FakeAlert-PJ.gen.al
  • FakeAlert-PJ.gen.am
  • FakeAlert-PJ.gen.an
  • FakeAlert-PJ.gen.ao
  • FakeAlert-PJ.gen.ap
  • FakeAlert-PJ.gen.aq
  • FakeAlert-PJ.gen.as
  • FakeAlert-PJ.gen.at
  • FakeAlert-PJ.gen.au
  • FakeAlert-PJ.gen.av
  • FakeAlert-PJ.gen.aw
  • FakeAlert-PJ.gen.ay
  • FakeAlert-PJ.gen.az
  • FakeAlert-PJ.gen.b
  • FakeAlert-PJ.gen.ba
  • FakeAlert-PJ.gen.bb
  • FakeAlert-PJ.gen.bc
  • FakeAlert-PJ.gen.bd
  • FakeAlert-PJ.gen.be
  • FakeAlert-PJ.gen.bf
  • FakeAlert-PJ.gen.bg
  • FakeAlert-PJ.gen.bh
  • FakeAlert-PJ.gen.bi
  • FakeAlert-PJ.gen.bj
  • FakeAlert-PJ.gen.bk
  • FakeAlert-PJ.gen.bl
  • FakeAlert-PJ.gen.bm
  • FakeAlert-PJ.gen.bn
  • FakeAlert-PJ.gen.bo
  • FakeAlert-PJ.gen.bp
  • FakeAlert-PJ.gen.bq
  • FakeAlert-PJ.gen.br
  • FakeAlert-PJ.gen.bs
  • FakeAlert-PJ.gen.bt
  • FakeAlert-PJ.gen.bu
  • FakeAlert-PJ.gen.bv
  • FakeAlert-PJ.gen.bw
  • FakeAlert-PJ.gen.by
  • FakeAlert-PJ.gen.bz
  • FakeAlert-PJ.gen.c
  • FakeAlert-PJ.gen.ca
  • FakeAlert-PJ.gen.cb
  • FakeAlert-PJ.gen.d
  • FakeAlert-PJ.gen.e
  • FakeAlert-PJ.gen.f
  • FakeAlert-PJ.gen.g
  • FakeAlert-PJ.gen.h
  • FakeAlert-PJ.gen.i
  • FakeAlert-PJ.gen.j
  • FakeAlert-PJ.gen.k
  • FakeAlert-PJ.gen.l
  • FakeAlert-PJ.gen.m
  • FakeAlert-PJ.gen.n
  • FakeAlert-PJ.gen.o
  • FakeAlert-PJ.gen.p
  • FakeAlert-PJ.gen.r
  • FakeAlert-PJ.gen.s
  • FakeAlert-PJ.gen.t
  • FakeAlert-PJ.gen.u
  • FakeAlert-PJ.gen.v
  • FakeAlert-PJ.gen.w
  • FakeAlert-PJ.gen.x
  • FakeAlert-PJ.gen.y
  • FakeAlert-PJ.gen.z
  • FakeAlert-PK
  • FakeAlert-PK!grb
  • FakeAlert-PK.a
  • FakeAlert-PK.b
  • FakeAlert-PK.c
  • FakeAlert-PL
  • FakeAlert-PM
  • FakeAlert-PN
  • FakeAlert-PO
  • FakeAlert-PQ
  • FakeAlert-PT
  • FakeAlert-PU
  • FakeAlert-PW
  • FakeAlert-PX
  • FakeAlert-PY
  • FakeAlert-PZ
  • FakeAlert-PerfectDefender
  • FakeAlert-PerfectDefender.dll
  • FakeAlert-PersonalAV
  • FakeAlert-PersonalSecurity
  • FakeAlert-PrivacyCenter
  • FakeAlert-PrivacyCenter.a
  • FakeAlert-Q
  • FakeAlert-QA
  • FakeAlert-QB
  • FakeAlert-QC
  • FakeAlert-QD
  • FakeAlert-QE
  • FakeAlert-QF
  • FakeAlert-QG
  • FakeAlert-QH
  • FakeAlert-QI
  • FakeAlert-QJ
  • FakeAlert-QJ.a
  • FakeAlert-QJ.b
  • FakeAlert-QK
  • FakeAlert-QL
  • FakeAlert-QM
  • FakeAlert-QN
  • FakeAlert-QO
  • FakeAlert-QP
  • FakeAlert-QR
  • FakeAlert-QR.gen.a
  • FakeAlert-QS
  • FakeAlert-QT
  • FakeAlert-QU
  • FakeAlert-QV
  • FakeAlert-QW
  • FakeAlert-QX
  • FakeAlert-QY
  • FakeAlert-R
  • FakeAlert-RA
  • FakeAlert-RB
  • FakeAlert-RC
  • FakeAlert-RealAV
  • FakeAlert-RegistryDefender
  • FakeAlert-Rena
  • FakeAlert-Rena.a
  • FakeAlert-Rena.aa
  • FakeAlert-Rena.ab
  • FakeAlert-Rena.ac
  • FakeAlert-Rena.ad
  • FakeAlert-Rena.ae
  • FakeAlert-Rena.af
  • FakeAlert-Rena.ag
  • FakeAlert-Rena.ah
  • FakeAlert-Rena.ai
  • FakeAlert-Rena.aj
  • FakeAlert-Rena.ak
  • FakeAlert-Rena.al
  • FakeAlert-Rena.am
  • FakeAlert-Rena.ao
  • FakeAlert-Rena.ap
  • FakeAlert-Rena.aq
  • FakeAlert-Rena.ar
  • FakeAlert-Rena.as
  • FakeAlert-Rena.at
  • FakeAlert-Rena.au
  • FakeAlert-Rena.av
  • FakeAlert-Rena.aw
  • FakeAlert-Rena.ax
  • FakeAlert-Rena.ay
  • FakeAlert-Rena.az
  • FakeAlert-Rena.b
  • FakeAlert-Rena.ba
  • FakeAlert-Rena.bb
  • FakeAlert-Rena.bc
  • FakeAlert-Rena.bd
  • FakeAlert-Rena.be
  • FakeAlert-Rena.bf
  • FakeAlert-Rena.bg
  • FakeAlert-Rena.bh
  • FakeAlert-Rena.bi
  • FakeAlert-Rena.bj
  • FakeAlert-Rena.bk
  • FakeAlert-Rena.bl
  • FakeAlert-Rena.bm
  • FakeAlert-Rena.bo
  • FakeAlert-Rena.bp
  • FakeAlert-Rena.bq
  • FakeAlert-Rena.br
  • FakeAlert-Rena.bs
  • FakeAlert-Rena.bt
  • FakeAlert-Rena.bu
  • FakeAlert-Rena.bv
  • FakeAlert-Rena.bw
  • FakeAlert-Rena.bx
  • FakeAlert-Rena.by
  • FakeAlert-Rena.bz
  • FakeAlert-Rena.c
  • FakeAlert-Rena.ca
  • FakeAlert-Rena.cb
  • FakeAlert-Rena.cc
  • FakeAlert-Rena.cd
  • FakeAlert-Rena.ce
  • FakeAlert-Rena.cf
  • FakeAlert-Rena.cg
  • FakeAlert-Rena.ch
  • FakeAlert-Rena.ci
  • FakeAlert-Rena.cj
  • FakeAlert-Rena.ck
  • FakeAlert-Rena.cl
  • FakeAlert-Rena.cm
  • FakeAlert-Rena.cn
  • FakeAlert-Rena.co
  • FakeAlert-Rena.cp
  • FakeAlert-Rena.cq
  • FakeAlert-Rena.cr
  • FakeAlert-Rena.cs
  • FakeAlert-Rena.ct
  • FakeAlert-Rena.cu
  • FakeAlert-Rena.cv
  • FakeAlert-Rena.cw
  • FakeAlert-Rena.cx
  • FakeAlert-Rena.cy
  • FakeAlert-Rena.cz
  • FakeAlert-Rena.d
  • FakeAlert-Rena.da
  • FakeAlert-Rena.db
  • FakeAlert-Rena.dc
  • FakeAlert-Rena.dd
  • FakeAlert-Rena.de
  • FakeAlert-Rena.df
  • FakeAlert-Rena.dg
  • FakeAlert-Rena.e
  • FakeAlert-Rena.f
  • FakeAlert-Rena.g
  • FakeAlert-Rena.gen!env
  • FakeAlert-Rena.gen!env.a
  • FakeAlert-Rena.gen.a
  • FakeAlert-Rena.h
  • FakeAlert-Rena.i
  • FakeAlert-Rena.j
  • FakeAlert-Rena.k
  • FakeAlert-Rena.l
  • FakeAlert-Rena.m
  • FakeAlert-Rena.n
  • FakeAlert-Rena.o
  • FakeAlert-Rena.p
  • FakeAlert-Rena.q
  • FakeAlert-Rena.r
  • FakeAlert-Rena.s
  • FakeAlert-Rena.t
  • FakeAlert-Rena.u
  • FakeAlert-Rena.v
  • FakeAlert-Rena.w
  • FakeAlert-Rena.x
  • FakeAlert-Rena.y
  • FakeAlert-Rena.z
  • FakeAlert-S
  • FakeAlert-S.dll
  • FakeAlert-SafetyAntiSpy
  • FakeAlert-SafetyCenter
  • FakeAlert-SafetyCenter.dldr
  • FakeAlert-Safezone
  • FakeAlert-SaftyManager
  • FakeAlert-SaveDefence
  • FakeAlert-SecDefend
  • FakeAlert-SecureKeeper
  • FakeAlert-SecurityAntivirus
  • FakeAlert-SecurityCentral
  • FakeAlert-SecurityCleaner
  • FakeAlert-SecurityMasterAV
  • FakeAlert-SecurityMasterAV.a
  • FakeAlert-SecurityMasterAV.b
  • FakeAlert-SecurityMasterAV.c
  • FakeAlert-SecurityMasterAV.d
  • FakeAlert-SecurityMasterAV.e
  • FakeAlert-SecurityMasterAV.f
  • FakeAlert-SecurityMasterAV.g
  • FakeAlert-SecurityMonitor
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool!7z
  • FakeAlert-SecurityTool!dam
  • FakeAlert-SecurityTool.a
  • FakeAlert-SecurityTool.aa
  • FakeAlert-SecurityTool.ab
  • FakeAlert-SecurityTool.ac
  • FakeAlert-SecurityTool.ad
  • FakeAlert-SecurityTool.ae
  • FakeAlert-SecurityTool.af
  • FakeAlert-SecurityTool.ag
  • FakeAlert-SecurityTool.ah
  • FakeAlert-SecurityTool.ai
  • FakeAlert-SecurityTool.aj
  • FakeAlert-SecurityTool.ak
  • FakeAlert-SecurityTool.al
  • FakeAlert-SecurityTool.am
  • FakeAlert-SecurityTool.an
  • FakeAlert-SecurityTool.ao
  • FakeAlert-SecurityTool.ap
  • FakeAlert-SecurityTool.aq
  • FakeAlert-SecurityTool.ar
  • FakeAlert-SecurityTool.as
  • FakeAlert-SecurityTool.at
  • FakeAlert-SecurityTool.au
  • FakeAlert-SecurityTool.av
  • FakeAlert-SecurityTool.aw
  • FakeAlert-SecurityTool.ax
  • FakeAlert-SecurityTool.ay
  • FakeAlert-SecurityTool.az
  • FakeAlert-SecurityTool.b
  • FakeAlert-SecurityTool.ba
  • FakeAlert-SecurityTool.bb
  • FakeAlert-SecurityTool.bc
  • FakeAlert-SecurityTool.bd
  • FakeAlert-SecurityTool.be
  • FakeAlert-SecurityTool.bf
  • FakeAlert-SecurityTool.bg
  • FakeAlert-SecurityTool.bh
  • FakeAlert-SecurityTool.bi
  • FakeAlert-SecurityTool.bj
  • FakeAlert-SecurityTool.bk
  • FakeAlert-SecurityTool.bl
  • FakeAlert-SecurityTool.bm
  • FakeAlert-SecurityTool.bn
  • FakeAlert-SecurityTool.bo
  • FakeAlert-SecurityTool.bp
  • FakeAlert-SecurityTool.bq
  • FakeAlert-SecurityTool.br
  • FakeAlert-SecurityTool.bs
  • FakeAlert-SecurityTool.bt
  • FakeAlert-SecurityTool.bt!dam
  • FakeAlert-SecurityTool.bu
  • FakeAlert-SecurityTool.bv
  • FakeAlert-SecurityTool.bw
  • FakeAlert-SecurityTool.bx
  • FakeAlert-SecurityTool.by
  • FakeAlert-SecurityTool.bz
  • FakeAlert-SecurityTool.c
  • FakeAlert-SecurityTool.ca
  • FakeAlert-SecurityTool.cb
  • FakeAlert-SecurityTool.cc
  • FakeAlert-SecurityTool.cd
  • FakeAlert-SecurityTool.ce
  • FakeAlert-SecurityTool.cf
  • FakeAlert-SecurityTool.cg
  • FakeAlert-SecurityTool.ch
  • FakeAlert-SecurityTool.ci
  • FakeAlert-SecurityTool.cj
  • FakeAlert-SecurityTool.ck
  • FakeAlert-SecurityTool.cl
  • FakeAlert-SecurityTool.cm
  • FakeAlert-SecurityTool.cn
  • FakeAlert-SecurityTool.co
  • FakeAlert-SecurityTool.cp
  • FakeAlert-SecurityTool.cq
  • FakeAlert-SecurityTool.cr
  • FakeAlert-SecurityTool.cs
  • FakeAlert-SecurityTool.ct
  • FakeAlert-SecurityTool.cu
  • FakeAlert-SecurityTool.cv
  • FakeAlert-SecurityTool.cx
  • FakeAlert-SecurityTool.cy
  • FakeAlert-SecurityTool.cz
  • FakeAlert-SecurityTool.d
  • FakeAlert-SecurityTool.da
  • FakeAlert-SecurityTool.db
  • FakeAlert-SecurityTool.dc
  • FakeAlert-SecurityTool.dd
  • FakeAlert-SecurityTool.de
  • FakeAlert-SecurityTool.df
  • FakeAlert-SecurityTool.dg
  • FakeAlert-SecurityTool.dh
  • FakeAlert-SecurityTool.di
  • FakeAlert-SecurityTool.dj
  • FakeAlert-SecurityTool.dk
  • FakeAlert-SecurityTool.dl
  • FakeAlert-SecurityTool.dm
  • FakeAlert-SecurityTool.dn
  • FakeAlert-SecurityTool.do
  • FakeAlert-SecurityTool.dp
  • FakeAlert-SecurityTool.dq
  • FakeAlert-SecurityTool.ds
  • FakeAlert-SecurityTool.dt
  • FakeAlert-SecurityTool.du
  • FakeAlert-SecurityTool.dv
  • FakeAlert-SecurityTool.dw
  • FakeAlert-SecurityTool.dx
  • FakeAlert-SecurityTool.dy
  • FakeAlert-SecurityTool.dz
  • FakeAlert-SecurityTool.e
  • FakeAlert-SecurityTool.ea
  • FakeAlert-SecurityTool.ea!dam
  • FakeAlert-SecurityTool.eb
  • FakeAlert-SecurityTool.ec
  • FakeAlert-SecurityTool.ec!dam
  • FakeAlert-SecurityTool.ed
  • FakeAlert-SecurityTool.ee
  • FakeAlert-SecurityTool.ef
  • FakeAlert-SecurityTool.eg
  • FakeAlert-SecurityTool.eh
  • FakeAlert-SecurityTool.ei
  • FakeAlert-SecurityTool.ej
  • FakeAlert-SecurityTool.ek
  • FakeAlert-SecurityTool.el
  • FakeAlert-SecurityTool.em
  • FakeAlert-SecurityTool.en
  • FakeAlert-SecurityTool.eo
  • FakeAlert-SecurityTool.ep
  • FakeAlert-SecurityTool.eq
  • FakeAlert-SecurityTool.er
  • FakeAlert-SecurityTool.es
  • FakeAlert-SecurityTool.et
  • FakeAlert-SecurityTool.eu
  • FakeAlert-SecurityTool.ev
  • FakeAlert-SecurityTool.ew
  • FakeAlert-SecurityTool.ex
  • FakeAlert-SecurityTool.ey
  • FakeAlert-SecurityTool.ez
  • FakeAlert-SecurityTool.f
  • FakeAlert-SecurityTool.fa
  • FakeAlert-SecurityTool.fb
  • FakeAlert-SecurityTool.fc
  • FakeAlert-SecurityTool.fd
  • FakeAlert-SecurityTool.fe
  • FakeAlert-SecurityTool.ff
  • FakeAlert-SecurityTool.fg
  • FakeAlert-SecurityTool.fh
  • FakeAlert-SecurityTool.fi
  • FakeAlert-SecurityTool.fj
  • FakeAlert-SecurityTool.fk
  • FakeAlert-SecurityTool.fl
  • FakeAlert-SecurityTool.fm
  • FakeAlert-SecurityTool.fn
  • FakeAlert-SecurityTool.fo
  • FakeAlert-SecurityTool.fp
  • FakeAlert-SecurityTool.fq
  • FakeAlert-SecurityTool.fr
  • FakeAlert-SecurityTool.fs
  • FakeAlert-SecurityTool.ft
  • FakeAlert-SecurityTool.fu
  • FakeAlert-SecurityTool.fv
  • FakeAlert-SecurityTool.fw
  • FakeAlert-SecurityTool.fx
  • FakeAlert-SecurityTool.fy
  • FakeAlert-SecurityTool.fz
  • FakeAlert-SecurityTool.g
  • FakeAlert-SecurityTool.ga
  • FakeAlert-SecurityTool.gb
  • FakeAlert-SecurityTool.gc
  • FakeAlert-SecurityTool.gd
  • FakeAlert-SecurityTool.ge
  • FakeAlert-SecurityTool.gf
  • FakeAlert-SecurityTool.gg
  • FakeAlert-SecurityTool.gh
  • FakeAlert-SecurityTool.gi
  • FakeAlert-SecurityTool.gk
  • FakeAlert-SecurityTool.gl
  • FakeAlert-SecurityTool.gm
  • FakeAlert-SecurityTool.gn
  • FakeAlert-SecurityTool.go
  • FakeAlert-SecurityTool.gp
  • FakeAlert-SecurityTool.gq
  • FakeAlert-SecurityTool.gr
  • FakeAlert-SecurityTool.gs
  • FakeAlert-SecurityTool.gt
  • FakeAlert-SecurityTool.gv
  • FakeAlert-SecurityTool.gw
  • FakeAlert-SecurityTool.gx
  • FakeAlert-SecurityTool.gy
  • FakeAlert-SecurityTool.gz
  • FakeAlert-SecurityTool.h
  • FakeAlert-SecurityTool.ha
  • FakeAlert-SecurityTool.hb
  • FakeAlert-SecurityTool.hc
  • FakeAlert-SecurityTool.hd
  • FakeAlert-SecurityTool.he
  • FakeAlert-SecurityTool.i
  • FakeAlert-SecurityTool.j
  • FakeAlert-SecurityTool.k
  • FakeAlert-SecurityTool.l
  • FakeAlert-SecurityTool.m
  • FakeAlert-SecurityTool.n
  • FakeAlert-SecurityTool.o
  • FakeAlert-SecurityTool.p
  • FakeAlert-SecurityTool.q
  • FakeAlert-SecurityTool.r
  • FakeAlert-SecurityTool.s
  • FakeAlert-SecurityTool.t
  • FakeAlert-SecurityTool.u
  • FakeAlert-SecurityTool.v
  • FakeAlert-SecurityTool.w
  • FakeAlert-SecurityTool.x
  • FakeAlert-SecurityTool.y
  • FakeAlert-SecurityTools
  • FakeAlert-SmartDefender
  • FakeAlert-SmartRepair
  • FakeAlert-SmartSecurity
  • FakeAlert-SmartSecurity.a
  • FakeAlert-SmartWarden
  • FakeAlert-SpyKiller
  • FakeAlert-SpyPro!dam
  • FakeAlert-SpyPro.gen.a
  • FakeAlert-SpyPro.gen.aa
  • FakeAlert-SpyPro.gen.ab
  • FakeAlert-SpyPro.gen.ac
  • FakeAlert-SpyPro.gen.ad
  • FakeAlert-SpyPro.gen.ae
  • FakeAlert-SpyPro.gen.af
  • FakeAlert-SpyPro.gen.ag
  • FakeAlert-SpyPro.gen.ah
  • FakeAlert-SpyPro.gen.ai
  • FakeAlert-SpyPro.gen.aj
  • FakeAlert-SpyPro.gen.ak
  • FakeAlert-SpyPro.gen.al
  • FakeAlert-SpyPro.gen.am!htm
  • FakeAlert-SpyPro.gen.an
  • FakeAlert-SpyPro.gen.ao
  • FakeAlert-SpyPro.gen.ap
  • FakeAlert-SpyPro.gen.aq
  • FakeAlert-SpyPro.gen.ar
  • FakeAlert-SpyPro.gen.as
  • FakeAlert-SpyPro.gen.at
  • FakeAlert-SpyPro.gen.au
  • FakeAlert-SpyPro.gen.av
  • FakeAlert-SpyPro.gen.aw
  • FakeAlert-SpyPro.gen.ax
  • FakeAlert-SpyPro.gen.ay
  • FakeAlert-SpyPro.gen.az
  • FakeAlert-SpyPro.gen.b
  • FakeAlert-SpyPro.gen.ba
  • FakeAlert-SpyPro.gen.bb
  • FakeAlert-SpyPro.gen.bc
  • FakeAlert-SpyPro.gen.bd
  • FakeAlert-SpyPro.gen.be
  • FakeAlert-SpyPro.gen.bf
  • FakeAlert-SpyPro.gen.bg
  • FakeAlert-SpyPro.gen.bh
  • FakeAlert-SpyPro.gen.bi
  • FakeAlert-SpyPro.gen.bj
  • FakeAlert-SpyPro.gen.bk
  • FakeAlert-SpyPro.gen.bl
  • FakeAlert-SpyPro.gen.bm
  • FakeAlert-SpyPro.gen.bn
  • FakeAlert-SpyPro.gen.bo
  • FakeAlert-SpyPro.gen.bp
  • FakeAlert-SpyPro.gen.bq
  • FakeAlert-SpyPro.gen.br
  • FakeAlert-SpyPro.gen.bs
  • FakeAlert-SpyPro.gen.bt
  • FakeAlert-SpyPro.gen.bu
  • FakeAlert-SpyPro.gen.bv
  • FakeAlert-SpyPro.gen.bw
  • FakeAlert-SpyPro.gen.bx
  • FakeAlert-SpyPro.gen.by
  • FakeAlert-SpyPro.gen.c
  • FakeAlert-SpyPro.gen.d
  • FakeAlert-SpyPro.gen.e
  • FakeAlert-SpyPro.gen.f
  • FakeAlert-SpyPro.gen.g
  • FakeAlert-SpyPro.gen.h
  • FakeAlert-SpyPro.gen.i
  • FakeAlert-SpyPro.gen.j
  • FakeAlert-SpyPro.gen.k
  • FakeAlert-SpyPro.gen.l
  • FakeAlert-SpyPro.gen.m
  • FakeAlert-SpyPro.gen.n
  • FakeAlert-SpyPro.gen.o
  • FakeAlert-SpyPro.gen.p
  • FakeAlert-SpyPro.gen.q
  • FakeAlert-SpyPro.gen.r
  • FakeAlert-SpyPro.gen.s
  • FakeAlert-SpyPro.gen.t
  • FakeAlert-SpyPro.gen.u
  • FakeAlert-SpyPro.gen.v
  • FakeAlert-SpyPro.gen.x
  • FakeAlert-SpyPro.gen.y
  • FakeAlert-SpyPro.gen.z
  • FakeAlert-SpywareGuard
  • FakeAlert-SpywareGuard.gen.b
  • FakeAlert-SpywareProtect
  • FakeAlert-StareSpoon
  • FakeAlert-SysAV
  • FakeAlert-SysAV.a
  • FakeAlert-SysAV.b
  • FakeAlert-SysAV.c
  • FakeAlert-SysDef
  • FakeAlert-SysDef!env.a
  • FakeAlert-SysDef.a
  • FakeAlert-SysDef.aa
  • FakeAlert-SysDef.ab
  • FakeAlert-SysDef.ac
  • FakeAlert-SysDef.ad
  • FakeAlert-SysDef.ae
  • FakeAlert-SysDef.ag
  • FakeAlert-SysDef.ah
  • FakeAlert-SysDef.ai
  • FakeAlert-SysDef.aj
  • FakeAlert-SysDef.ak
  • FakeAlert-SysDef.al
  • FakeAlert-SysDef.am
  • FakeAlert-SysDef.an
  • FakeAlert-SysDef.ao
  • FakeAlert-SysDef.ap
  • FakeAlert-SysDef.aq
  • FakeAlert-SysDef.aq!dam
  • FakeAlert-SysDef.ar
  • FakeAlert-SysDef.as
  • FakeAlert-SysDef.at
  • FakeAlert-SysDef.au
  • FakeAlert-SysDef.av
  • FakeAlert-SysDef.aw
  • FakeAlert-SysDef.ax
  • FakeAlert-SysDef.ay
  • FakeAlert-SysDef.b
  • FakeAlert-SysDef.b!dam
  • FakeAlert-SysDef.c
  • FakeAlert-SysDef.d
  • FakeAlert-SysDef.e
  • FakeAlert-SysDef.f
  • FakeAlert-SysDef.g
  • FakeAlert-SysDef.h
  • FakeAlert-SysDef.i
  • FakeAlert-SysDef.j
  • FakeAlert-SysDef.k
  • FakeAlert-SysDef.l
  • FakeAlert-SysDef.m
  • FakeAlert-SysDef.n
  • FakeAlert-SysDef.o
  • FakeAlert-SysDef.p
  • FakeAlert-SysDef.q
  • FakeAlert-SysDef.r
  • FakeAlert-SysDef.s
  • FakeAlert-SysDef.t
  • FakeAlert-SysDef.u
  • FakeAlert-SysDef.v
  • FakeAlert-SysDef.x
  • FakeAlert-SysDef.y
  • FakeAlert-SysDef.z
  • FakeAlert-SysFix
  • FakeAlert-SysFix.b
  • FakeAlert-SysGuard
  • FakeAlert-SysIntAV!env.a
  • FakeAlert-SysIntAV!env.b
  • FakeAlert-SysIntAV!env.c
  • FakeAlert-SysIntAV!env.d
  • FakeAlert-SysRes
  • FakeAlert-Sysdef
  • FakeAlert-Sysdef.af
  • FakeAlert-SystemSecurity
  • FakeAlert-T
  • FakeAlert-TotalPCDefender
  • FakeAlert-U
  • FakeAlert-V
  • FakeAlert-Vimes
  • FakeAlert-W
  • FakeAlert-WPS
  • FakeAlert-WPS.gen.c
  • FakeAlert-WPS.gen.d
  • FakeAlert-WPS.gen.d!hosts
  • FakeAlert-WinDefence
  • FakeAlert-WinPolicePro
  • FakeAlert-WinScan
  • FakeAlert-WinWebSec
  • FakeAlert-WinWebSec!env.a
  • FakeAlert-WinWebSec!env.c
  • FakeAlert-WinWebSec!env.d
  • FakeAlert-WinWebSec!env.e
  • FakeAlert-WinWebSec!env.f
  • FakeAlert-WinWebSec!env.g
  • FakeAlert-WinWebSec!env.h
  • FakeAlert-WinwebSecurity
  • FakeAlert-WwSec.b
  • FakeAlert-WwSec.c
  • FakeAlert-WwSec.d
  • FakeAlert-WwSec.e
  • FakeAlert-X
  • FakeAlert-XPA!env
  • FakeAlert-XPA!env.a
  • FakeAlert-XPAntivirus
  • FakeAlert-XPPoliceAntivirus
  • FakeAlert-XPSecCenter
  • FakeAlert-XPSpy
  • FakeAlert-Y
  • FakeAlert-Y.dr
  • FakeAlert-Z
  • FakeAlert-av2009
  • FakeAlert-av360
  • FakeAlert.dx
  • FakeMS
  • FakeMS.a
  • FakeMS.b
  • Fakealert-KS
  • Fakealert-KS.gen.a
  • Fakealert-KS.gen.b
  • Fakealert-SecurityCentral.a
  • Fednu.e
  • FreeKey
  • GameEnix
  • GameVance.gen.be
  • GameVance.gen.bf
  • Generic BackDoor.abd
  • Generic BackDoor.acr
  • Generic BackDoor.ado
  • Generic BackDoor.ads
  • Generic BackDoor.ta.gen.e
  • Generic BackDoor.ts
  • Generic BackDoor.wg
  • Generic BackDoor.xa
  • Generic BackDoor.xs
  • Generic BackDoor.xw
  • Generic BackDoor.ya
  • Generic BackDoor.yf.gen.a
  • Generic BackDoor.yg
  • Generic BackDoor.yj
  • Generic BackDoor.zb
  • Generic BackDoor.zl
  • Generic BackDoor.zm
  • Generic BackDoor.zn
  • Generic BackDoor.zo
  • Generic BackDoor.zp
  • Generic BackDoor.zq
  • Generic BackDoor.zr
  • Generic BackDoor.zs
  • Generic BackDoor.zt
  • Generic BackDoor.zu
  • Generic BackDoor.zv
  • Generic BackDoor.zw
  • Generic BackDoor.zx
  • Generic Backdoor.ty
  • Generic Backdoor.xo
  • Generic Downloader.ab
  • Generic Downloader.gb
  • Generic Downloader.gc
  • Generic Downloader.gd
  • Generic Downloader.ge
  • Generic Downloader.gf
  • Generic Downloader.gg
  • Generic Downloader.gh
  • Generic Downloader.gi
  • Generic Downloader.gi.dr
  • Generic Downloader.gj
  • Generic Downloader.gk
  • Generic Downloader.gl
  • Generic Downloader.gm
  • Generic Downloader.gn
  • Generic Downloader.go
  • Generic Downloader.gp
  • Generic Downloader.gp!bat
  • Generic Downloader.gp!inf
  • Generic Downloader.gq
  • Generic Downloader.gr
  • Generic Downloader.gs
  • Generic Downloader.gt
  • Generic Downloader.gu
  • Generic Downloader.gv
  • Generic Downloader.gw
  • Generic Downloader.gx
  • Generic Downloader.gy
  • Generic Downloader.gz
  • Generic Downloader.ha
  • Generic Downloader.hb
  • Generic Downloader.hc
  • Generic Downloader.hd
  • Generic Downloader.he
  • Generic Downloader.hf
  • Generic Downloader.hg
  • Generic Downloader.hh
  • Generic Downloader.hi
  • Generic Downloader.hj
  • Generic Downloader.hk
  • Generic Downloader.hl
  • Generic Downloader.hm
  • Generic Downloader.ho
  • Generic Downloader.hp
  • Generic Downloader.hq
  • Generic Downloader.hr
  • Generic Downloader.hs
  • Generic Downloader.ht
  • Generic Downloader.hu
  • Generic Downloader.hv
  • Generic Downloader.hw
  • Generic Downloader.hx
  • Generic Downloader.hy
  • Generic Downloader.hz
  • Generic Downloader.ia
  • Generic Downloader.ib
  • Generic Downloader.ic
  • Generic Downloader.id
  • Generic Downloader.ie
  • Generic Downloader.if
  • Generic Downloader.ig
  • Generic Downloader.ih
  • Generic Downloader.ii
  • Generic Downloader.ij
  • Generic Downloader.ik
  • Generic Downloader.il
  • Generic Downloader.im
  • Generic Downloader.in
  • Generic Downloader.io
  • Generic Downloader.ip
  • Generic Downloader.iq
  • Generic Downloader.ir
  • Generic Downloader.is
  • Generic Downloader.it
  • Generic Downloader.iu
  • Generic Downloader.iv
  • Generic Downloader.iw
  • Generic Downloader.ix
  • Generic Downloader.iy
  • Generic Downloader.iz
  • Generic Downloader.ja
  • Generic Downloader.jb
  • Generic Downloader.jc
  • Generic Downloader.jd
  • Generic Downloader.je
  • Generic Downloader.jf
  • Generic Downloader.jg
  • Generic Downloader.jh
  • Generic Downloader.ji
  • Generic Downloader.jj
  • Generic Downloader.jk
  • Generic Downloader.jl
  • Generic Downloader.jm
  • Generic Downloader.jn
  • Generic Downloader.jo
  • Generic Downloader.jp
  • Generic Downloader.jq
  • Generic Downloader.jr
  • Generic Downloader.js
  • Generic Downloader.jt
  • Generic Downloader.ju
  • Generic Downloader.jv
  • Generic Downloader.jw
  • Generic Downloader.jx
  • Generic Downloader.jy
  • Generic Downloader.jz
  • Generic Downloader.ka
  • Generic Downloader.kb
  • Generic Downloader.kd
  • Generic Downloader.ke
  • Generic Downloader.kf
  • Generic Downloader.kg
  • Generic Downloader.kh
  • Generic Downloader.ki
  • Generic Downloader.kj
  • Generic Downloader.kk
  • Generic Downloader.kl
  • Generic Downloader.km
  • Generic Downloader.kn
  • Generic Downloader.kn.gen.a
  • Generic Downloader.ko
  • Generic Downloader.kp
  • Generic Downloader.kq
  • Generic Downloader.kr
  • Generic Downloader.ks
  • Generic Downloader.kt
  • Generic Downloader.ku
  • Generic Downloader.kv
  • Generic Downloader.kw
  • Generic Downloader.kx
  • Generic Downloader.ky
  • Generic Downloader.kz
  • Generic Downloader.la
  • Generic Downloader.lb
  • Generic Downloader.lc
  • Generic Downloader.ld
  • Generic Downloader.le
  • Generic Downloader.lf
  • Generic Downloader.lg
  • Generic Downloader.lh
  • Generic Downloader.li
  • Generic Downloader.lj
  • Generic Downloader.lk
  • Generic Downloader.ll
  • Generic Downloader.lm
  • Generic Downloader.ln
  • Generic Downloader.lo
  • Generic Downloader.lp
  • Generic Downloader.lq
  • Generic Downloader.lr
  • Generic Downloader.ls
  • Generic Downloader.lt
  • Generic Downloader.lu
  • Generic Downloader.lv
  • Generic Downloader.lw
  • Generic Downloader.lx
  • Generic Downloader.ly
  • Generic Downloader.lz
  • Generic Downloader.ma
  • Generic Downloader.mb
  • Generic Downloader.mc
  • Generic Downloader.md
  • Generic Downloader.me
  • Generic Downloader.mf
  • Generic Downloader.mg
  • Generic Downloader.mh
  • Generic Downloader.mi
  • Generic Downloader.mj
  • Generic Downloader.mk
  • Generic Downloader.ml
  • Generic Downloader.mm
  • Generic Downloader.mn
  • Generic Downloader.mo
  • Generic Downloader.mp
  • Generic Downloader.mq
  • Generic Downloader.mr
  • Generic Downloader.ms
  • Generic Downloader.mt
  • Generic Downloader.mu
  • Generic Downloader.mv
  • Generic Downloader.mw
  • Generic Downloader.mx
  • Generic Downloader.my
  • Generic Downloader.mz
  • Generic Downloader.na
  • Generic Downloader.nb
  • Generic Downloader.nc
  • Generic Downloader.nd
  • Generic Downloader.ne
  • Generic Downloader.nf
  • Generic Downloader.ng
  • Generic Downloader.nh
  • Generic Downloader.ni
  • Generic Downloader.nj
  • Generic Downloader.nk
  • Generic Downloader.nl
  • Generic Downloader.nm
  • Generic Downloader.nn
  • Generic Downloader.no
  • Generic Downloader.np
  • Generic Downloader.nq
  • Generic Downloader.nr
  • Generic Downloader.ns
  • Generic Downloader.nt
  • Generic Downloader.nw
  • Generic Downloader.nx
  • Generic Downloader.ny
  • Generic Downloader.nz
  • Generic Downloader.oa
  • Generic Downloader.ob
  • Generic Downloader.oc
  • Generic Downloader.od
  • Generic Downloader.oe
  • Generic Downloader.of
  • Generic Downloader.og
  • Generic Downloader.oh
  • Generic Downloader.oi
  • Generic Downloader.oj
  • Generic Downloader.ok
  • Generic Downloader.ol
  • Generic Downloader.om
  • Generic Downloader.on
  • Generic Downloader.oo
  • Generic Downloader.op
  • Generic Downloader.oq
  • Generic Downloader.or
  • Generic Downloader.os
  • Generic Downloader.ot
  • Generic Downloader.ou
  • Generic Downloader.ov
  • Generic Downloader.ow
  • Generic Downloader.ox
  • Generic Downloader.oy
  • Generic Downloader.oz
  • Generic Downloader.pa
  • Generic Downloader.pb
  • Generic Downloader.pc
  • Generic Downloader.pd
  • Generic Downloader.pe
  • Generic Downloader.pf
  • Generic Downloader.pg
  • Generic Downloader.ph
  • Generic Downloader.pi
  • Generic Downloader.pi.gen.a
  • Generic Downloader.pi.gen.b
  • Generic Downloader.pi.gen.c
  • Generic Downloader.pj
  • Generic Downloader.pk
  • Generic Downloader.pl
  • Generic Downloader.pm
  • Generic Downloader.pn
  • Generic Downloader.po
  • Generic Downloader.pp
  • Generic Downloader.pq
  • Generic Downloader.pr
  • Generic Downloader.ps
  • Generic Downloader.pt
  • Generic Downloader.pu
  • Generic Downloader.pv
  • Generic Downloader.px
  • Generic Downloader.qs
  • Generic Downloader.rf
  • Generic Downloader.z
  • Generic Dropper.adh
  • Generic Dropper.afl
  • Generic Dropper.afw
  • Generic Exploit
  • Generic Exploit.f
  • Generic Exploit.g
  • Generic Exploit.n
  • Generic Exploit.o
  • Generic Exploit.p
  • Generic Exploit.q
  • Generic FakeAlert
  • Generic FakeAlert!data
  • Generic FakeAlert!htm
  • Generic FakeAlert!lnk
  • Generic FakeAlert.aa
  • Generic FakeAlert.ab
  • Generic FakeAlert.ac
  • Generic FakeAlert.ad
  • Generic FakeAlert.ae
  • Generic FakeAlert.af
  • Generic FakeAlert.ag
  • Generic FakeAlert.ah
  • Generic FakeAlert.ai
  • Generic FakeAlert.aj
  • Generic FakeAlert.ak
  • Generic FakeAlert.al
  • Generic FakeAlert.am
  • Generic FakeAlert.ama
  • Generic FakeAlert.amb
  • Generic FakeAlert.an
  • Generic FakeAlert.ao
  • Generic FakeAlert.ap
  • Generic FakeAlert.aq
  • Generic FakeAlert.ar
  • Generic FakeAlert.as
  • Generic FakeAlert.au
  • Generic FakeAlert.av
  • Generic FakeAlert.aw
  • Generic FakeAlert.ax
  • Generic FakeAlert.ay
  • Generic FakeAlert.az
  • Generic FakeAlert.b
  • Generic FakeAlert.ba
  • Generic FakeAlert.bb
  • Generic FakeAlert.bc
  • Generic FakeAlert.bd
  • Generic FakeAlert.be
  • Generic FakeAlert.bf
  • Generic FakeAlert.bg
  • Generic FakeAlert.bh
  • Generic FakeAlert.bi
  • Generic FakeAlert.bj
  • Generic FakeAlert.bk
  • Generic FakeAlert.bl
  • Generic FakeAlert.bm
  • Generic FakeAlert.bn
  • Generic FakeAlert.bo
  • Generic FakeAlert.bp
  • Generic FakeAlert.bq
  • Generic FakeAlert.br
  • Generic FakeAlert.bs
  • Generic FakeAlert.bt
  • Generic FakeAlert.bu
  • Generic FakeAlert.bv
  • Generic FakeAlert.bw
  • Generic FakeAlert.bx
  • Generic FakeAlert.by
  • Generic FakeAlert.bz
  • Generic FakeAlert.bz!dam
  • Generic FakeAlert.bz!lnk
  • Generic FakeAlert.ca
  • Generic FakeAlert.cb
  • Generic FakeAlert.cc
  • Generic FakeAlert.cd
  • Generic FakeAlert.ce
  • Generic FakeAlert.cf
  • Generic FakeAlert.cg
  • Generic FakeAlert.ch
  • Generic FakeAlert.ci
  • Generic FakeAlert.ci!a
  • Generic FakeAlert.ci!b
  • Generic FakeAlert.cj
  • Generic FakeAlert.ck
  • Generic FakeAlert.cl
  • Generic FakeAlert.cm
  • Generic FakeAlert.cn
  • Generic FakeAlert.co
  • Generic FakeAlert.cp
  • Generic FakeAlert.cq
  • Generic FakeAlert.cr
  • Generic FakeAlert.cs
  • Generic FakeAlert.ct
  • Generic FakeAlert.cu
  • Generic FakeAlert.cv
  • Generic FakeAlert.cw
  • Generic FakeAlert.cx
  • Generic FakeAlert.cy
  • Generic FakeAlert.cz
  • Generic FakeAlert.d
  • Generic FakeAlert.d!gen
  • Generic FakeAlert.da
  • Generic FakeAlert.db
  • Generic FakeAlert.dc
  • Generic FakeAlert.dd
  • Generic FakeAlert.de
  • Generic FakeAlert.df
  • Generic FakeAlert.dg
  • Generic FakeAlert.dh
  • Generic FakeAlert.di
  • Generic FakeAlert.dj
  • Generic FakeAlert.dk
  • Generic FakeAlert.dl
  • Generic FakeAlert.dm
  • Generic FakeAlert.dn
  • Generic FakeAlert.do
  • Generic FakeAlert.dp
  • Generic FakeAlert.dq
  • Generic FakeAlert.dr
  • Generic FakeAlert.ds
  • Generic FakeAlert.dt
  • Generic FakeAlert.du
  • Generic FakeAlert.dv
  • Generic FakeAlert.dw
  • Generic FakeAlert.dx
  • Generic FakeAlert.dy
  • Generic FakeAlert.dz
  • Generic FakeAlert.e
  • Generic FakeAlert.ea
  • Generic FakeAlert.eb
  • Generic FakeAlert.ec
  • Generic FakeAlert.ed
  • Generic FakeAlert.ef
  • Generic FakeAlert.eg
  • Generic FakeAlert.eh
  • Generic FakeAlert.ei
  • Generic FakeAlert.ej
  • Generic FakeAlert.ek
  • Generic FakeAlert.el
  • Generic FakeAlert.em
  • Generic FakeAlert.en
  • Generic FakeAlert.eo
  • Generic FakeAlert.ep
  • Generic FakeAlert.eq
  • Generic FakeAlert.er
  • Generic FakeAlert.es
  • Generic FakeAlert.et
  • Generic FakeAlert.eu
  • Generic FakeAlert.ev
  • Generic FakeAlert.ew
  • Generic FakeAlert.ex
  • Generic FakeAlert.ey
  • Generic FakeAlert.ez
  • Generic FakeAlert.f
  • Generic FakeAlert.fa
  • Generic FakeAlert.fb
  • Generic FakeAlert.fc
  • Generic FakeAlert.fd
  • Generic FakeAlert.fe
  • Generic FakeAlert.ff
  • Generic FakeAlert.fg
  • Generic FakeAlert.fh
  • Generic FakeAlert.fi
  • Generic FakeAlert.fj
  • Generic FakeAlert.fk
  • Generic FakeAlert.fl
  • Generic FakeAlert.fm
  • Generic FakeAlert.fn
  • Generic FakeAlert.fo
  • Generic FakeAlert.fp
  • Generic FakeAlert.fq
  • Generic FakeAlert.fr
  • Generic FakeAlert.fs
  • Generic FakeAlert.ft
  • Generic FakeAlert.fu
  • Generic FakeAlert.fv
  • Generic FakeAlert.fw
  • Generic FakeAlert.fx
  • Generic FakeAlert.fy
  • Generic FakeAlert.fz
  • Generic FakeAlert.g
  • Generic FakeAlert.ga
  • Generic FakeAlert.gb
  • Generic FakeAlert.gc
  • Generic FakeAlert.gd
  • Generic FakeAlert.ge
  • Generic FakeAlert.gf
  • Generic FakeAlert.gg
  • Generic FakeAlert.gg.gen.a
  • Generic FakeAlert.gh
  • Generic FakeAlert.gi
  • Generic FakeAlert.gj
  • Generic FakeAlert.gk
  • Generic FakeAlert.gl
  • Generic FakeAlert.gm
  • Generic FakeAlert.gn
  • Generic FakeAlert.go
  • Generic FakeAlert.gp
  • Generic FakeAlert.gq
  • Generic FakeAlert.gr
  • Generic FakeAlert.gs
  • Generic FakeAlert.gt
  • Generic FakeAlert.gu
  • Generic FakeAlert.gv
  • Generic FakeAlert.gx
  • Generic FakeAlert.gy
  • Generic FakeAlert.gz
  • Generic FakeAlert.h
  • Generic FakeAlert.ha
  • Generic FakeAlert.hb
  • Generic FakeAlert.hc
  • Generic FakeAlert.hd
  • Generic FakeAlert.he
  • Generic FakeAlert.hf
  • Generic FakeAlert.hg
  • Generic FakeAlert.hh
  • Generic FakeAlert.hi
  • Generic FakeAlert.hj
  • Generic FakeAlert.hk
  • Generic FakeAlert.hl
  • Generic FakeAlert.hm
  • Generic FakeAlert.hn
  • Generic FakeAlert.ho
  • Generic FakeAlert.hp
  • Generic FakeAlert.hq
  • Generic FakeAlert.hr
  • Generic FakeAlert.hs
  • Generic FakeAlert.ht
  • Generic FakeAlert.hu
  • Generic FakeAlert.hv
  • Generic FakeAlert.hx
  • Generic FakeAlert.hy
  • Generic FakeAlert.hz
  • Generic FakeAlert.ia
  • Generic FakeAlert.ib
  • Generic FakeAlert.ic
  • Generic FakeAlert.id
  • Generic FakeAlert.ie
  • Generic FakeAlert.if
  • Generic FakeAlert.ig
  • Generic FakeAlert.ih
  • Generic FakeAlert.ii
  • Generic FakeAlert.ij
  • Generic FakeAlert.ik
  • Generic FakeAlert.il
  • Generic FakeAlert.im
  • Generic FakeAlert.in
  • Generic FakeAlert.io
  • Generic FakeAlert.ip
  • Generic FakeAlert.iq
  • Generic FakeAlert.ir
  • Generic FakeAlert.is
  • Generic FakeAlert.it
  • Generic FakeAlert.iu
  • Generic FakeAlert.iv
  • Generic FakeAlert.iw
  • Generic FakeAlert.ix
  • Generic FakeAlert.iy
  • Generic FakeAlert.iz
  • Generic FakeAlert.j
  • Generic FakeAlert.ja
  • Generic FakeAlert.jb
  • Generic FakeAlert.jc
  • Generic FakeAlert.jd
  • Generic FakeAlert.je
  • Generic FakeAlert.jf
  • Generic FakeAlert.jg
  • Generic FakeAlert.jh
  • Generic FakeAlert.ji
  • Generic FakeAlert.jj
  • Generic FakeAlert.jk
  • Generic FakeAlert.jl
  • Generic FakeAlert.jm
  • Generic FakeAlert.jn
  • Generic FakeAlert.jo
  • Generic FakeAlert.jp
  • Generic FakeAlert.jq
  • Generic FakeAlert.jr
  • Generic FakeAlert.js
  • Generic FakeAlert.jt
  • Generic FakeAlert.jv
  • Generic FakeAlert.jw
  • Generic FakeAlert.jx
  • Generic FakeAlert.jz
  • Generic FakeAlert.k
  • Generic FakeAlert.ka
  • Generic FakeAlert.kb
  • Generic FakeAlert.kd
  • Generic FakeAlert.ke
  • Generic FakeAlert.kf
  • Generic FakeAlert.kg
  • Generic FakeAlert.kh
  • Generic FakeAlert.ki
  • Generic FakeAlert.kj
  • Generic FakeAlert.kk
  • Generic FakeAlert.kl
  • Generic FakeAlert.kn
  • Generic FakeAlert.ko
  • Generic FakeAlert.kp
  • Generic FakeAlert.kq
  • Generic FakeAlert.kr
  • Generic FakeAlert.ks
  • Generic FakeAlert.kt
  • Generic FakeAlert.ku
  • Generic FakeAlert.kv
  • Generic FakeAlert.kw
  • Generic FakeAlert.kx
  • Generic FakeAlert.ky
  • Generic FakeAlert.kz
  • Generic FakeAlert.l
  • Generic FakeAlert.la
  • Generic FakeAlert.lb
  • Generic FakeAlert.lc
  • Generic FakeAlert.ld
  • Generic FakeAlert.le
  • Generic FakeAlert.lf
  • Generic FakeAlert.lg
  • Generic FakeAlert.lh
  • Generic FakeAlert.li
  • Generic FakeAlert.lj
  • Generic FakeAlert.lk
  • Generic FakeAlert.ll
  • Generic FakeAlert.lm
  • Generic FakeAlert.ln
  • Generic FakeAlert.lo
  • Generic FakeAlert.lp
  • Generic FakeAlert.lq
  • Generic FakeAlert.lr
  • Generic FakeAlert.ls
  • Generic FakeAlert.lt
  • Generic FakeAlert.lu
  • Generic FakeAlert.lv
  • Generic FakeAlert.lw
  • Generic FakeAlert.lx
  • Generic FakeAlert.ly
  • Generic FakeAlert.lz
  • Generic FakeAlert.m
  • Generic FakeAlert.ma
  • Generic FakeAlert.mb
  • Generic FakeAlert.mc
  • Generic FakeAlert.md
  • Generic FakeAlert.me
  • Generic FakeAlert.mf
  • Generic FakeAlert.mg
  • Generic FakeAlert.mh
  • Generic FakeAlert.mi
  • Generic FakeAlert.mj
  • Generic FakeAlert.n
  • Generic FakeAlert.o
  • Generic FakeAlert.p
  • Generic FakeAlert.q
  • Generic FakeAlert.r
  • Generic FakeAlert.s
  • Generic FakeAlert.t
  • Generic FakeAlert.u
  • Generic FakeAlert.v
  • Generic FakeAlert.w
  • Generic FakeAlert.x
  • Generic FakeAlert.y
  • Generic FakeAlert.z
  • Generic Fakealert
  • Generic Fakealert.gen.a
  • Generic Fakealert.km
  • Generic HackTool
  • Generic MSIL.a
  • Generic Malware.af!ats
  • Generic Malware.ce!pec
  • Generic Malware.ev!pec
  • Generic PWS.o
  • Generic PWS.wn
  • Generic PWS.xa
  • Generic PWS.yx
  • Generic PWS.yy
  • Generic StartPage.ap
  • Generic Trojan.g
  • Generic Trojan.i
  • Generic Trojan.j
  • Generic Trojan.m
  • Generic Trojan.n
  • Generic Trojan.o
  • Generic Trojan.p
  • Generic Trojan.q
  • Generic VB.iv
  • Generic VB.jb
  • Generic VB.jf
  • Generic VB.kf
  • Generic!atr
  • Generic-AVT
  • Generic.Dropped.a
  • Generic.Miuref.dx
  • Generic.Upatre.dx
  • Generic.dam
  • Generic.gl
  • Generic.it
  • Generic.iu
  • Generic.iw
  • Generic.jb
  • Generic.jg
  • Generic.jk
  • Generic.jl
  • Generic.jp
  • Generic.jq
  • Generic.jv
  • Generic.jw
  • Generic.jx
  • Generic.jy
  • Generic.kg
  • Generic.kh
  • Generic.kk
  • Generic.ko
  • Generic.kp
  • Generic.kq
  • Generic.kr
  • Generic.ks
  • Generic.ku
  • Generic.la
  • Generic.le
  • Generic.lp
  • Generic.lq
  • Generic.lr
  • Generic.lt
  • Generic.lu
  • Generic.lv
  • Generic.lw
  • Generic.lx
  • Generic.ma
  • Generic.mf
  • Generic.mg
  • Generic.mh
  • Generic.mi
  • Generic.mj
  • Generic.mk
  • Generic.ml
  • Generic.mm
  • Generic.mn
  • Generic.mt
  • Generic.mu
  • Generic.mv
  • Generic.mw
  • Generic.mx
  • Generic.my
  • Generic.nd
  • Generic.ne
  • Generic.nf
  • Generic.ni
  • Generic.nj
  • Generic.nn
  • Generic.no
  • Generic.np
  • Generic.nq
  • Generic.nr
  • Generic.nv
  • Generic.nw
  • Generic.nx
  • Generic.ny
  • Generic.nz
  • Generic.og
  • Generic.oh
  • Generic.om
  • Generic.on
  • Generic.oo
  • Generic.op
  • Generic.oq
  • Generic.ou
  • Generic.ov
  • Generic.ow
  • Generic.ox
  • Generic.pa
  • Generic.pb
  • Generic.pk
  • Generic.pl
  • Generic.pm
  • Generic.pt
  • Generic.pu
  • Generic.px
  • Generic.py
  • Generic.pz
  • Generic.qc
  • Generic.qd
  • Generic.qe
  • Generic.qi
  • Generic.qj
  • Generic.qk
  • Generic.ql
  • Generic.qm
  • Generic.qn
  • Generic.qo
  • Generic.qp
  • Generic.qq
  • Generic.qr
  • Generic.qu
  • Generic.qv
  • Generic.qw
  • Generic.qy
  • Generic.qz
  • Generic.ra
  • Generic.rb
  • Generic.rc
  • Generic.rd
  • Generic.re
  • Generic.rf
  • Generic.rj
  • Generic.rk
  • Generic.rl
  • Generic.rm
  • Generic.ro
  • Generic.rt
  • Generic.sb
  • Generic.sc
  • Generic.sd
  • Generic.sg
  • Generic.si
  • Generic.sj
  • Generic.sn
  • Generic.so
  • Generic.sp
  • Generic.sq
  • Generic.sr
  • Generic.ss
  • Generic.st
  • Generic.su
  • Generic.sv
  • Generic.sw
  • Generic.tb
  • Generic.tc
  • Generic.td
  • Generic.te
  • Generic.tf
  • Generic.tl
  • Generic.to
  • Generic.tp
  • Generic.tq
  • Generic.tr
  • Generic.ts
  • Generic.tt
  • Generic.tu
  • Generic.tv
  • Generic.tz
  • Generic.ua
  • Generic.ub
  • Generic.ud
  • Generic.ue
  • Generic.uf
  • Generic.ug
  • Generic.ui
  • Generic.uj
  • Generic.uk
  • Generic.um
  • Generic.un
  • Generic.uo
  • Generic.uq
  • Generic.ur
  • Generic.ut
  • Generic.vg
  • Generic.vm
  • Generic.vn
  • Generic.vt
  • Generic.vu
  • GenericExploit.a
  • GenericExploit.b
  • GenericExploit.c
  • GenericExploit.d
  • Genric Downloader.kc
  • Golroted!mxr
  • Golroted-Scanmemory
  • HTA/Autorun.worm.gh
  • HTA/Autorun.worm.gh!lnk
  • HTML/Magkit.a
  • HTML/RigKit.a
  • HTool-JSP/WebShell
  • HTool-JSPRat
  • HTool-RemoteCmd
  • HTool-T2W
  • HackScript
  • HackTool-ZBotBuilder
  • HideWindow
  • HideWindow.dll
  • Htool-SAD
  • IOS/Cloudatlas
  • IOS/Xsser
  • IOS/lkee
  • IPCScan
  • IRC/Flood.ap
  • IRC/Flood.ap.bat
  • IRC/Flood.ap.dr
  • IRC/Flood.bi
  • IRC/Flood.bi.dr
  • IRC/Flood.cd
  • IRCbot.gen.ah
  • InstallCore
  • InstallMonster
  • Installrex.dr
  • Ividi
  • Iwin
  • JAVA/Qrat.b
  • JS/Autorun.worm.aabn
  • JS/Autorun.worm.ci
  • JS/Blacole-Exploit
  • JS/Blacole-Redirect
  • JS/Blacole-Redirect.a
  • JS/Blacole-Redirect.aa
  • JS/Blacole-Redirect.ab
  • JS/Blacole-Redirect.ac
  • JS/Blacole-Redirect.ad
  • JS/Blacole-Redirect.ae
  • JS/Blacole-Redirect.af
  • JS/Blacole-Redirect.ag
  • JS/Blacole-Redirect.ah
  • JS/Blacole-Redirect.ai
  • JS/Blacole-Redirect.b
  • JS/Blacole-Redirect.c
  • JS/Blacole-Redirect.d
  • JS/Blacole-Redirect.e
  • JS/Blacole-Redirect.f
  • JS/Blacole-Redirect.g
  • JS/Blacole-Redirect.h
  • JS/Blacole-Redirect.i
  • JS/Blacole-Redirect.j
  • JS/Blacole-Redirect.k
  • JS/Blacole-Redirect.l
  • JS/Blacole-Redirect.m
  • JS/Blacole-Redirect.n
  • JS/Blacole-Redirect.o
  • JS/Blacole-Redirect.p
  • JS/Blacole-Redirect.q
  • JS/Blacole-Redirect.r
  • JS/Blacole-Redirect.s
  • JS/Blacole-Redirect.t
  • JS/Blacole-Redirect.u
  • JS/Blacole-Redirect.v
  • JS/Blacole-Redirect.w
  • JS/Blacole-Redirect.x
  • JS/Blacole-Redirect.y
  • JS/Blacole-Redirect.z
  • JS/Blacole-Redirector
  • JS/Blacole-Redirector.aa
  • JS/Blacole.dx
  • JS/Bondat.a!lnk
  • JS/Bondat.b!lnk
  • JS/CrypVault!dr
  • JS/CrypVaultDown
  • JS/Downloader
  • JS/Downloader-AUE
  • JS/Downloader-BHX
  • JS/Downloader-FCV
  • JS/Downloader.gen.a
  • JS/Exploit
  • JS/Exploit!JNLP
  • JS/Exploit!JNLP.a
  • JS/Exploit!JNLP.c
  • JS/Exploit!JNLP.d
  • JS/Exploit!JNLP.e
  • JS/Exploit!JNLP.f
  • JS/Exploit!JNLP.g
  • JS/Exploit!JNLP.h
  • JS/Exploit-Angler
  • JS/Exploit-Angler.a
  • JS/Exploit-Angler.b
  • JS/Exploit-Angler.c
  • JS/Exploit-Angler.d
  • JS/Exploit-Angler.e
  • JS/Exploit-Angler.f
  • JS/Exploit-Angler.g
  • JS/Exploit-Angler.h
  • JS/Exploit-Angler.i
  • JS/Exploit-Angler.j
  • JS/Exploit-Astrum
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole!heur
  • JS/Exploit-Blacole.a
  • JS/Exploit-Blacole.a!heur
  • JS/Exploit-Blacole.aa
  • JS/Exploit-Blacole.ab
  • JS/Exploit-Blacole.ac
  • JS/Exploit-Blacole.ad
  • JS/Exploit-Blacole.ae
  • JS/Exploit-Blacole.af
  • JS/Exploit-Blacole.ag
  • JS/Exploit-Blacole.ah
  • JS/Exploit-Blacole.ai
  • JS/Exploit-Blacole.aj
  • JS/Exploit-Blacole.ak
  • JS/Exploit-Blacole.al
  • JS/Exploit-Blacole.am
  • JS/Exploit-Blacole.ao
  • JS/Exploit-Blacole.ap
  • JS/Exploit-Blacole.aq
  • JS/Exploit-Blacole.ar
  • JS/Exploit-Blacole.as
  • JS/Exploit-Blacole.at
  • JS/Exploit-Blacole.au
  • JS/Exploit-Blacole.av
  • JS/Exploit-Blacole.aw
  • JS/Exploit-Blacole.ax
  • JS/Exploit-Blacole.ay
  • JS/Exploit-Blacole.az
  • JS/Exploit-Blacole.b
  • JS/Exploit-Blacole.b!heur
  • JS/Exploit-Blacole.ba
  • JS/Exploit-Blacole.bb
  • JS/Exploit-Blacole.bc
  • JS/Exploit-Blacole.bd
  • JS/Exploit-Blacole.be
  • JS/Exploit-Blacole.bf
  • JS/Exploit-Blacole.bg
  • JS/Exploit-Blacole.bh
  • JS/Exploit-Blacole.bi
  • JS/Exploit-Blacole.bj
  • JS/Exploit-Blacole.bk
  • JS/Exploit-Blacole.bl
  • JS/Exploit-Blacole.bm
  • JS/Exploit-Blacole.bn
  • JS/Exploit-Blacole.bo
  • JS/Exploit-Blacole.bp
  • JS/Exploit-Blacole.bq
  • JS/Exploit-Blacole.br
  • JS/Exploit-Blacole.bs
  • JS/Exploit-Blacole.bt
  • JS/Exploit-Blacole.bu
  • JS/Exploit-Blacole.bv
  • JS/Exploit-Blacole.bw
  • JS/Exploit-Blacole.bx
  • JS/Exploit-Blacole.by
  • JS/Exploit-Blacole.bz
  • JS/Exploit-Blacole.c
  • JS/Exploit-Blacole.ca
  • JS/Exploit-Blacole.cb
  • JS/Exploit-Blacole.cc
  • JS/Exploit-Blacole.cd
  • JS/Exploit-Blacole.ce
  • JS/Exploit-Blacole.cf
  • JS/Exploit-Blacole.cg
  • JS/Exploit-Blacole.ch
  • JS/Exploit-Blacole.ci
  • JS/Exploit-Blacole.cj
  • JS/Exploit-Blacole.ck
  • JS/Exploit-Blacole.cl
  • JS/Exploit-Blacole.cm
  • JS/Exploit-Blacole.cn
  • JS/Exploit-Blacole.co
  • JS/Exploit-Blacole.cp
  • JS/Exploit-Blacole.cq
  • JS/Exploit-Blacole.cr
  • JS/Exploit-Blacole.cs
  • JS/Exploit-Blacole.ct
  • JS/Exploit-Blacole.cu
  • JS/Exploit-Blacole.cv
  • JS/Exploit-Blacole.cw
  • JS/Exploit-Blacole.cx
  • JS/Exploit-Blacole.cy
  • JS/Exploit-Blacole.d
  • JS/Exploit-Blacole.da
  • JS/Exploit-Blacole.db
  • JS/Exploit-Blacole.dc
  • JS/Exploit-Blacole.dd
  • JS/Exploit-Blacole.de
  • JS/Exploit-Blacole.df
  • JS/Exploit-Blacole.dg
  • JS/Exploit-Blacole.dh
  • JS/Exploit-Blacole.di
  • JS/Exploit-Blacole.dk
  • JS/Exploit-Blacole.dl
  • JS/Exploit-Blacole.dm
  • JS/Exploit-Blacole.dn
  • JS/Exploit-Blacole.do
  • JS/Exploit-Blacole.dp
  • JS/Exploit-Blacole.dq
  • JS/Exploit-Blacole.dr
  • JS/Exploit-Blacole.ds
  • JS/Exploit-Blacole.dt
  • JS/Exploit-Blacole.du
  • JS/Exploit-Blacole.dv
  • JS/Exploit-Blacole.dw
  • JS/Exploit-Blacole.dx
  • JS/Exploit-Blacole.dy
  • JS/Exploit-Blacole.dz
  • JS/Exploit-Blacole.e
  • JS/Exploit-Blacole.ea
  • JS/Exploit-Blacole.eb
  • JS/Exploit-Blacole.ec
  • JS/Exploit-Blacole.ed
  • JS/Exploit-Blacole.ee
  • JS/Exploit-Blacole.ef
  • JS/Exploit-Blacole.eg
  • JS/Exploit-Blacole.eh
  • JS/Exploit-Blacole.ei
  • JS/Exploit-Blacole.ej
  • JS/Exploit-Blacole.ek
  • JS/Exploit-Blacole.el
  • JS/Exploit-Blacole.em
  • JS/Exploit-Blacole.en
  • JS/Exploit-Blacole.eo
  • JS/Exploit-Blacole.ep
  • JS/Exploit-Blacole.eq
  • JS/Exploit-Blacole.er
  • JS/Exploit-Blacole.es
  • JS/Exploit-Blacole.et
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ev
  • JS/Exploit-Blacole.ew
  • JS/Exploit-Blacole.ex
  • JS/Exploit-Blacole.ey
  • JS/Exploit-Blacole.ez
  • JS/Exploit-Blacole.f
  • JS/Exploit-Blacole.fa
  • JS/Exploit-Blacole.fb
  • JS/Exploit-Blacole.fc
  • JS/Exploit-Blacole.fd
  • JS/Exploit-Blacole.fe
  • JS/Exploit-Blacole.ff
  • JS/Exploit-Blacole.fg
  • JS/Exploit-Blacole.fh
  • JS/Exploit-Blacole.fi
  • JS/Exploit-Blacole.fj
  • JS/Exploit-Blacole.fk
  • JS/Exploit-Blacole.fl
  • JS/Exploit-Blacole.fm
  • JS/Exploit-Blacole.fn
  • JS/Exploit-Blacole.fo
  • JS/Exploit-Blacole.fp
  • JS/Exploit-Blacole.fq
  • JS/Exploit-Blacole.fr
  • JS/Exploit-Blacole.fs
  • JS/Exploit-Blacole.ft
  • JS/Exploit-Blacole.fu
  • JS/Exploit-Blacole.fv
  • JS/Exploit-Blacole.fw
  • JS/Exploit-Blacole.fx
  • JS/Exploit-Blacole.fy
  • JS/Exploit-Blacole.fz
  • JS/Exploit-Blacole.g
  • JS/Exploit-Blacole.ga
  • JS/Exploit-Blacole.gb
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gd
  • JS/Exploit-Blacole.ge
  • JS/Exploit-Blacole.gf
  • JS/Exploit-Blacole.gg
  • JS/Exploit-Blacole.gh
  • JS/Exploit-Blacole.gi
  • JS/Exploit-Blacole.gj
  • JS/Exploit-Blacole.gk
  • JS/Exploit-Blacole.gl
  • JS/Exploit-Blacole.gm
  • JS/Exploit-Blacole.gn
  • JS/Exploit-Blacole.go
  • JS/Exploit-Blacole.gp
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.gr
  • JS/Exploit-Blacole.gs
  • JS/Exploit-Blacole.gt
  • JS/Exploit-Blacole.gu
  • JS/Exploit-Blacole.gv
  • JS/Exploit-Blacole.gw
  • JS/Exploit-Blacole.gx
  • JS/Exploit-Blacole.gy
  • JS/Exploit-Blacole.gz
  • JS/Exploit-Blacole.h
  • JS/Exploit-Blacole.ha
  • JS/Exploit-Blacole.hb
  • JS/Exploit-Blacole.hc
  • JS/Exploit-Blacole.hd
  • JS/Exploit-Blacole.he
  • JS/Exploit-Blacole.hf
  • JS/Exploit-Blacole.hg
  • JS/Exploit-Blacole.hh
  • JS/Exploit-Blacole.hi
  • JS/Exploit-Blacole.hj
  • JS/Exploit-Blacole.hk
  • JS/Exploit-Blacole.hl
  • JS/Exploit-Blacole.hm
  • JS/Exploit-Blacole.hn
  • JS/Exploit-Blacole.ho
  • JS/Exploit-Blacole.hp
  • JS/Exploit-Blacole.hq
  • JS/Exploit-Blacole.hr
  • JS/Exploit-Blacole.hs
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.hu
  • JS/Exploit-Blacole.hv
  • JS/Exploit-Blacole.hw
  • JS/Exploit-Blacole.hx
  • JS/Exploit-Blacole.hy
  • JS/Exploit-Blacole.hz
  • JS/Exploit-Blacole.i
  • JS/Exploit-Blacole.ia
  • JS/Exploit-Blacole.ib
  • JS/Exploit-Blacole.ic
  • JS/Exploit-Blacole.id
  • JS/Exploit-Blacole.ie
  • JS/Exploit-Blacole.ig
  • JS/Exploit-Blacole.ih
  • JS/Exploit-Blacole.ii
  • JS/Exploit-Blacole.ij
  • JS/Exploit-Blacole.ik
  • JS/Exploit-Blacole.il
  • JS/Exploit-Blacole.im
  • JS/Exploit-Blacole.in
  • JS/Exploit-Blacole.io
  • JS/Exploit-Blacole.ip
  • JS/Exploit-Blacole.iq
  • JS/Exploit-Blacole.ir
  • JS/Exploit-Blacole.is
  • JS/Exploit-Blacole.it
  • JS/Exploit-Blacole.iu
  • JS/Exploit-Blacole.iv
  • JS/Exploit-Blacole.iw
  • JS/Exploit-Blacole.ix
  • JS/Exploit-Blacole.iy
  • JS/Exploit-Blacole.j
  • JS/Exploit-Blacole.ja
  • JS/Exploit-Blacole.jb
  • JS/Exploit-Blacole.jc
  • JS/Exploit-Blacole.jd
  • JS/Exploit-Blacole.je
  • JS/Exploit-Blacole.jf
  • JS/Exploit-Blacole.jg
  • JS/Exploit-Blacole.jh
  • JS/Exploit-Blacole.ji
  • JS/Exploit

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1708 (Sep 4, 2015)

  • Enhanced Detections:
  • Generic PWS.o
  • Generic Trojan.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1705 (Sep 3, 2015)

  • Enhanced Detections:
  • Exploit-SWF.ad
  • Generic Trojan.j
  • JS/Exploit-Angler.a
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1704 (Sep 2, 2015)

  • New Detections:
  • RansomCTB-FAF

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1698 (Aug 28, 2015)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Generic Downloader.z

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1697 (Aug 27, 2015)

  • Enhanced Detections:
  • Generic Trojan.j
  • Ransom-O
  • SWF/Exploit-CVE-2015-3043

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1694 (Aug 26, 2015)

  • Enhanced Detections:
  • VBS/PWS-Banker.gen.gk

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1691 (Aug 25, 2015)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Exploit-CVE2015-2442
  • Exploit-CVE2015-2502
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1687 (Aug 24, 2015)

  • New Detections:
  • SWF/Exploit-CVE-2015-3043
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2015-0359
  • Exploit-CVE2015-2450
  • Exploit-CVE2015-2452
  • Generic Exploit.q
  • Generic PWS.o
  • Java/Adwind
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1684 (Aug 21, 2015)

  • Enhanced Detections:
  • Generic Trojan.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1683 (Aug 20, 2015)

  • New Detections:
  • Exploit-CVE2015-2442
  • Trojan-FGYD
  • VBS/PWS-Banker.gen.gk
  • Enhanced Detections:
  • Generic Trojan.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1682 (Aug 19, 2015)

  • New Detections:
  • Exploit-CVE-2015-3043
  • Enhanced Detections:
  • Generic Trojan.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1678 (Aug 18, 2015)

  • New Detections:
  • Exploit-CVE2015-2450
  • Exploit-CVE2015-2452
  • Enhanced Detections:
  • Exploit-CVE-2015-5122
  • Generic PWS.o

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1675 (Aug 17, 2015)

  • New Detections:
  • Exploit-CVE2015-2502
  • Generic Trojan.q
  • Enhanced Detections:
  • FakeAlert-WinWebSec!env.h

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1674 (Aug 14, 2015)

  • Enhanced Detections:
  • Generic Trojan.j
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1671 (Aug 13, 2015)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Exploit-CVE2012-0158!g
  • Exploit-SWF.x
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1665 (Aug 11, 2015)

  • Enhanced Detections:
  • JS/Exploit.b
  • JS/Exploit.c
  • SWF/Exploit-CVE-2015-5119.b

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1663 (Aug 10, 2015)

  • New Detections:
  • Ransom-ScryM
  • Enhanced Detections:
  • BAT/CrypVault.b
  • Exploit-CVE2012-0158
  • Exploit-CVE2012-0158!rtf
  • Exploit-SWF
  • Generic FakeAlert
  • Generic Trojan.j
  • JAVA/Qrat.b
  • JS/Exploit
  • Java/Adwind
  • Ransom-Crowti.html!remnants
  • Ransom-Crowti.txt!remnants

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1661 (Aug 7, 2015)

  • New Detections:
  • Ransom-ScryM
  • Enhanced Detections:
  • Generic FakeAlert
  • Generic Trojan.j
  • Ransom-Crowti.html!remnants
  • Ransom-Crowti.txt!remnants

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1659 (Aug 6, 2015)

  • New Detections:
  • Exploit-CVE2012-0158!g
  • Enhanced Detections:
  • Exploit-CVE2014-1761
  • Generic Trojan.j
  • PWS-ZBot.gen.aug

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1657 (Aug 5, 2015)

  • Enhanced Detections:
  • Exploit-CVE-2015-5122
  • Exploit-CVE2012-0158
  • Exploit-SWF
  • Generic Trojan.j
  • SWF/Exploit-CVE-2015-5119.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1656 (Aug 4, 2015)

  • Enhanced Detections:
  • Exploit-SWF.y
  • Generic Trojan.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1650 (Jul 31, 2015)

  • Enhanced Detections:
  • Generic Trojan.j
  • Java/Adwind
  • SWF/Exploit-CVE-2015-5119.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1649 (Jul 30, 2015)

  • New Detections:
  • RansomCWall-FAC
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Generic Downloader.z
  • Generic Trojan.j
  • OSX/MacDefender
  • OSX/iWorm.b
  • Ransom-Cryptolocker
  • Ransom-Tescrypt!remnants

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1648 (Jul 29, 2015)

  • New Detections:
  • Exploit-CVE2015-2426
  • Exploit-SWF
  • Ransom-CWall
  • SWF/Exploit.a
  • Enhanced Detections:
  • JS/Exploit
  • JS/Exploit-Angler.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1647 (Jul 28, 2015)

  • New Detections:
  • SWF/Exploit-CVE-2015-5119.a
  • SWF/Exploit-CVE-2015-5119.b
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2015-1767

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1644 (Jul 27, 2015)

  • New Detections:
  • Exploit-CVE-2011-0611
  • Exploit-CVE-2015-5122
  • HTML/Magkit.a
  • HTML/RigKit.a
  • JS/Nuckit.a
  • Enhanced Detections:
  • BlackEnergy.dr
  • Exploit-CVE2015-2383
  • Exploit-CVE2015-2388
  • Exploit-CVE2015-2389
  • Exploit-CVE2015-2390
  • Exploit-SWF.ae
  • Exploit-SWF.y
  • FakeAlert-av360
  • Generic Trojan.p
  • JS/Exploit.b
  • JS/Exploit.c
  • Ransom-Crowti.txt!remnants
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1643 (Jul 25, 2015)

  • New Detections:
  • Exploit-CVE-2011-0611
  • Enhanced Detections:
  • BlackEnergy.dr
  • Exploit-SWF.ae
  • Exploit-SWF.y
  • Generic Trojan.p
  • Ransom-Crowti.txt!remnants

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1642 (Jul 24, 2015)

  • New Detections:
  • Exploit-CVE-2011-0611
  • Enhanced Detections:
  • BlackEnergy.dr
  • Exploit-SWF.ae
  • Exploit-SWF.y
  • Generic Trojan.p
  • Ransom-Crowti.txt!remnants

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1638 (Jul 23, 2015)

  • Enhanced Detections:
  • Generic Trojan.j
  • Generic Trojan.m
  • Generic.kb
  • Generic.kd
  • Generic.ky
  • Generic.li
  • Generic.md
  • Generic.me
  • Generic.mq
  • Generic.mr
  • Generic.sn
  • Generic.so
  • Generic.sq
  • Generic.st
  • Generic.sz
  • Generic.td
  • Generic.tf
  • Generic.vi
  • Generic.vj
  • Generic.vp
  • Generic.vz
  • Generic.wd
  • Generic.wk
  • Generic.wm
  • Generic.wo
  • Kovter
  • OSX/Generic.h
  • OSX/Generic.j
  • ProxyBot.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1637 (Jul 22, 2015)

  • New Detections:
  • Exploit-CVE2015-1767
  • Exploit-CVE2015-2426
  • Generic Exploit.q
  • Generic.wo
  • Generic.wp
  • Generic.wq
  • Generic.wr
  • Enhanced Detections:
  • Generic PWS.o
  • Generic Trojan.p
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1629 (Jul 20, 2015)

  • New Detections:
  • Exploit-CVE2015-0359
  • Enhanced Detections:
  • Exploit-CVE2012-0158!f
  • Exploit-CVE2015-0359
  • Exploit-CVE2015-5119
  • Exploit-SWF.ae
  • Generic PWS.o
  • Java/Adwind
  • Ransom-O
  • W32/Expiro.gen.ra
  • W64/Expiro.ba

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1625 (Jul 17, 2015)

  • New Detections:
  • BAT/CrypVault.b
  • Ransom-Crowti.html!remnants
  • Ransom-Crowti.txt!remnants
  • Enhanced Detections:
  • Exploit-CVE2015-5119
  • Exploit-SWF.ae
  • FakeAlert-IN
  • Generic Trojan.j
  • Java/Adwind
  • Vundo

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1624 (Jul 16, 2015)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!f
  • Exploit-CVE2014-1761.a
  • Exploit-CVE2014-1761.b
  • Exploit-CVE2015-1735
  • Exploit-SWF.ae
  • Exploit-SWF.ae!htm
  • Kovter
  • Trojan-XSWKit!mem

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1623 (Jul 15, 2015)

  • Enhanced Detections:
  • Exploit-CVE2015-5119
  • SWF/Exploit-CVE-2015-5119

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1619 (Jul 14, 2015)

  • New Detections:
  • Exploit-SWF.ae
  • Trojan-XSWKit!mem
  • Enhanced Detections:
  • Generic Exploit.p
  • Generic PWS.o
  • Generic Trojan.j
  • SWF/Exploit.af
  • Trojan-XSWKit!mem

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1618 (Jul 10, 2015)

  • New Detections:
  • Exploit-CVE2012-0158!f
  • Exploit-CVE2014-1761.a
  • Exploit-CVE2014-1761.b
  • SWF/Exploit.af
  • Enhanced Detections:
  • Generic PWS.o
  • SWF/Exploit-CVE-2015-3113

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1616 (Jul 9, 2015)

  • New Detections:
  • Exploit-CVE2015-5119
  • SWF/Exploit-CVE-2015-5119
  • Enhanced Detections:
  • Exploit-PDF.rt.gen
  • Generic Downloader.z
  • Generic Trojan.p
  • Kovter
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1615 (Jul 8, 2015)

  • New Detections:
  • Generic.wm
  • Generic.wn
  • Enhanced Detections:
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1608 (Jul 7, 2015)

  • New Detections:
  • SWF/Exploit-CVE-2015-3113
  • Enhanced Detections:
  • Exploit-CVE2015-3113
  • Generic Trojan.i
  • Generic Trojan.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1607 (Jul 6, 2015)

  • New Detections:
  • Backdoor-PlugX!DAT
  • DOS/Akbot
  • Exploit-SWF.ad
  • Exploit-SWF.ae!htm
  • Trojan-spyeye
  • Upatre-Enc.d
  • Enhanced Detections:
  • DomaIQ
  • Exploit-SWF.x
  • Generic PWS.o
  • Generic Trojan.i
  • Generic Trojan.j
  • Trojan-CoinMiner

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1606 (Jul 3, 2015)

  • Enhanced Detections:
  • Exploit-SWF.y
  • Generic PWS.o
  • Generic Trojan.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1605 (Jul 2, 2015)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • W32/Expiro.gen.ra

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1604 (Jul 1, 2015)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2015-3113
  • Generic PWS.o
  • JS/Exploit.o
  • JS/Exploit.p

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1599 (Jun 29, 2015)

  • New Detections:
  • Exploit-CVE2015-1735
  • Exploit-CVE2015-3113
  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Exploit-SWF.x
  • FakeAlert-Rena.e
  • Generic Exploit.g
  • Generic Trojan.j
  • Ransom-Cryptolocker
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1593 (Jun 26, 2015)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Exploit-SWF.aa
  • Exploit-SWF.ab
  • Exploit-SWF.ac
  • Ransom-O
  • Ransom-Tescrypt!remnants

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1592 (Jun 25, 2015)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Generic Trojan.j
  • Generic Trojan.p
  • JS/Exploit-Blacole.he

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1591 (Jun 24, 2015)

  • New Detections:
  • JS/Exploit.o
  • JS/Exploit.p
  • Trojan-CoinMiner
  • W32/NionSpy.d
  • W32/NionSpy.d!dr
  • Enhanced Detections:
  • Exploit-CVE2014-1761
  • JS/Exploit-Angler.g
  • JS/Exploit-Angler.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1589 (Jun 23, 2015)

  • New Detections:
  • Trojan-CoinMiner
  • Enhanced Detections:
  • Exploit-CVE2014-1761

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1582 (Jun 19, 2015)

  • Enhanced Detections:
  • Generic Trojan.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1581 (Jun 18, 2015)

  • Enhanced Detections:
  • Generic Exploit.g

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1579 (Jun 17, 2015)

  • New Detections:
  • JS/Exploit-Angler.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1578 (Jun 16, 2015)

  • New Detection:
  • Exploit-SWF.aa

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1575 (Jun 15, 2015)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2012-2539
  • JS/Exploit-Nuclearkit

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1574 (Jun 12, 2015)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Generic Exploit
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1573 (Jun 11, 2015)

  • Enhanced Detections:
  • DNSChanger.f
  • Exploit-CVE2012-0158!e

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1569 (Jun 9, 2015)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Generic Trojan.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1565 (Jun 8, 2015)

  • New Detections:
  • Bat/CoinMiner
  • Evoltin POS
  • Enhanced Detections:
  • CoreFlood
  • Exploit-CVE2012-0158
  • Exploit-CVE2012-2539
  • JS/Exploit-Nuclearkit
  • Java/Adwind
  • Python/Liberpy.a!lnk

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1563 (Jun 6, 2015)

  • New Detections:
  • Exploit-CVE2012-0158!e
  • W32/ModPutty
  • Enhanced Detections:
  • Generic Trojan.j

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1561 (Jun 4, 2015)

  • New Detections:
  • Exploit-CVE2012-0158!d
  • Enhanced Detections:
  • Exploit-SWF.z
  • FakeAlert-KS.gen.u
  • FakeAlert-KS.gen.v
  • JS/Exploit-Angler.i
  • SWF/Exploit-Shellcode

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1560 (Jun 4, 2015)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Generic PWS.o

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1556 (Jun 2, 2015)

  • New Detections:
  • Golroted!mxr
  • Golroted-Scanmemory
  • Phish-BankFraud
  • Python/Liberpy.a
  • Python/Liberpy.a!lnk
  • Enhanced Detections:
  • Generic Trojan.p

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1554 (Jun 2, 2015)

  • Enhanced Detections:
  • Exploit-SWF.y
  • Generic Trojan.i
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1553 (May 29, 2015)

  • Enhanced Detections:
  • Kovter
  • Ransom-Posh
  • Ransom-Posh.b
  • TDSS.d
  • Trojan-CTBLocker!env

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1552 (May 28, 2015)

  • New Detections:
  • Generic.wd
  • Generic.we
  • Generic.wf
  • Generic.wg
  • W97/Downloader
  • Enhanced Detections:
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1551 (May 27, 2015)

  • Enhanced Detections:
  • Adware-Bprotect
  • Adware-Bprotect.a
  • Adware-Bprotect.b
  • Generic PWS.o
  • Kuluoz
  • NTRootKit-K
  • PWS-Zbot
  • Trojan-Powelike
  • Zeroaccess.reg!env

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1550 (May 26, 2015)

  • Enhanced Detections:
  • FakeAlert-WinWebSec!env.h

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1545 (May 25, 2015)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Exploit-SWF.z
  • Generic PWS.o
  • Generic Trojan.i
  • JS/Exploit.j
  • JS/Exploit.l
  • JS/Exploit.m
  • JS/Exploit.n
  • Kovter
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1543 (May 22, 2015)

  • New Detections:
  • JS/Exploit-Angler.i
  • Enhanced Detections:
  • JS/Redirector
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1538 (May 21, 2015)

  • New Detections:
  • Ransom-Posh
  • Ransom-Posh.b
  • Enhanced Detections:
  • Exploit-CVE2012-0158!c
  • Exploit-SWF.u
  • Exploit-SWF.z
  • Generic Trojan.i
  • Generic Trojan.p
  • Generic.vz
  • JS/Exploit-Angler.a
  • JS/Exploit-Angler.d
  • Ransom-O
  • SWF/Exploit-Anogre

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1534 (May 20, 2015)

  • New Detections:
  • JS/Exploit.n
  • Trojan-CTBLocker!env
  • Enhanced Detections:
  • Exploit-SWF.y

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1532 (May 19, 2015)

  • New Detections:
  • ALS/Gofas
  • Exploit-CVE2011-0257
  • Exploit-CVE2013-1017
  • Exploit-SWF.z
  • JS/Exploit.j
  • JS/Exploit.l
  • JS/Exploit.m

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1527 (May 18, 2015)

  • New Detections:
  • Kovter
  • Enhanced Detections:
  • Exploit-CVE2015-0311
  • Exploit-CVE2015-1665
  • Exploit-SWF.v
  • Generic PWS.o
  • JS/Exploit-Angler.g
  • JS/Exploit-Angler.h
  • JS/Exploit.h
  • JS/Exploit.i
  • Ransom-CTB

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1526 (May 15, 2015)

  • Enhanced Detections:
  • Exploit-SWF.t
  • Exploit-SWF.x
  • Generic PWS.o
  • Ransom-O
  • SWF/Exploit-Anogre.b
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1525 (May 14, 2015)

  • New Detections:
  • Ransom-CTB
  • Enhanced Detections:
  • Exploit-CVE2014-1761
  • Exploit-SWF.s
  • Exploit-SWF.y
  • JS/Exploit-Angler.f
  • Ransom-Tescrypt!remnants

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1524 (May 13, 2015)

  • New Detections:
  • Ransom-CTB
  • Enhanced Detections:
  • Exploit-SWF.s
  • Exploit-SWF.y
  • Ransom-Tescrypt!remnants

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1523 (May 12, 2015)

  • New Detections:
  • Exploit-CVE2012-0158!c
  • Enhanced Detections:
  • Generic PWS.o

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1514 (May 11, 2015)

  • New Detections:
  • Generic.wb
  • Generic.wc
  • Enhanced Detections:
  • Generic Trojan.i
  • Generic.vz
  • Generic.wb
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1507 (May 7, 2015)

  • New Detections:
  • JS/Exploit-Angler.h
  • Enhanced Detections:
  • Generic PWS.o
  • JS/Exploit-Angler.f

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1504 (May 6, 2015)

  • New Detections:
  • Exploit-SWF.v
  • JS/Exploit-Angler.g
  • JS/Exploit.h
  • JS/Exploit.i
  • Enhanced Detections:
  • Exploit-CVE2012-0158!b
  • Generic PWS.o

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1503 (May 6, 2015)

  • Enhanced Detections:
  • Kuluoz
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1498 (May 4, 2015)

  • New Detections:
  • Exploit-SWF.y
  • Enhanced Detections:
  • Exploit-SWF.x
  • Generic Trojan.p
  • JS/Exploit-Angler.a
  • JS/Exploit-Angler.e
  • JS/Exploit-Angler.f
  • Ransom-O
  • Ransom-Tescrypt
  • W32/Conficker.worm
  • W32/Conficker.worm.gen.b

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1495 (Apr 30, 2015)

  • New Detections:
  • Exploit-SWF.x
  • Enhanced Detections:
  • Generic Trojan.j
  • Ransom-O
  • Ransom-Tescrypt

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1494 (Apr 29, 2015)

  • New Detections:
  • Exploit-SWF.u
  • Enhanced Detections:
  • Ransom-Tescrypt

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1488 (Apr 27, 2015)

  • New Detections:
  • Exploit-SWF.t
  • Enhanced Detections:
  • Adware-Eorezo
  • Exploit-CVE2010-3333.n
  • Generic Trojan.i
  • Ransom-O
  • Ransom-Tescrypt!remnants
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1487 (Apr 24, 2015)

  • New Detections:
  • Generic Trojan.p
  • Enhanced Detections:
  • Generic Trojan.i
  • JS/Exploit-Angler.a
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1480 (Apr 23, 2015)

  • New Detections:
  • JS/Exploit-Angler.e
  • Enhanced Detections:
  • BAT/Ransom.e
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1477 (Apr 21, 2015)

  • Enhanced Detections:
  • BAT/CrypVault
  • Generic PWS.o
  • JS/CrypVaultDown

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1474 (Apr 21, 2015)

  • New Detections:
  • Exploit-CVE2010-3333.n
  • Generic.vz
  • Generic.wa
  • Ransom-Tescrypt!remnants
  • SWF/Exploit-Anogre
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2014-1761
  • Generic Trojan.j
  • Generic Trojan.o
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1472 (Apr 17, 2015)

  • New Detections:
  • Exploit-CVE2015-1665
  • Enhanced Detections:
  • Exploit-CVE2014-1761
  • Generic Trojan.o
  • PWS-Dridex

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1471 (Apr 16, 2015)

  • Enhanced Detections:
  • PWS-Dridex
  • Ransom-Tescrypt

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1466 (Apr 15, 2015)

  • New Detections:
  • BAT/Ransom.e
  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Generic PWS.o
  • Generic.ux
  • Generic.vw

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1457 (Apr 14, 2015)

  • Enhanced Detections:
  • BAT/CrypVault
  • Generic PWS.o
  • Generic.vm
  • Generic.vv
  • JS/CrypVault!dr
  • Java/Adwind

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1454 (Apr 14, 2015)

  • Enhanced Detections:
  • Exploit-CVE2014-1761
  • Generic PWS.o
  • Generic Trojan.o
  • Generic.ux
  • Generic.vp
  • JS/Exploit.g

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1452 (Apr 10, 2015)

  • Enhanced Detections:
  • Generic.ux
  • Generic.vp
  • PWS-Dridex

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1448 (Apr 9, 2015)

  • New Detections:
  • JS/CrypVault!dr
  • Enhanced Detections:
  • BAT/CrypVault
  • Crossrider
  • Generic.ux
  • Generic.vp
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1447 (Apr 8, 2015)

  • New Detections:
  • BAT/CrypVault
  • Exploit-SWF.s
  • Generic.vw
  • JS/CrypVaultDown
  • W32/Pitou
  • Enhanced Detections:
  • Crossrider
  • Exploit-CVE2012-0158.k
  • Exploit-CVE2012-0158.l
  • Exploit-CVE2012-0158.m
  • Generic Exploit.f
  • Generic.vm
  • Malformed-PDF

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1446 (Apr 7, 2015)

  • New Detections:
  • Generic HackTool
  • Generic Trojan.o
  • Generic.vv
  • JS/Exploit.g
  • PWS/POSStealer
  • Ransom-Cryptolocker
  • Enhanced Detections:
  • BAT/Ransom.d
  • Generic Trojan.i
  • Generic.vm
  • Generic.vu
  • Generic.vv
  • JS/Exploit.e
  • JS/Ransom.d
  • Ransom-O
  • W32/Expiro.gen.ra

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1442 (Apr 2, 2015)

  • New Detections:
  • Trojan-PowerShell
  • W64/Pitou
  • Enhanced Detections:
  • Adware-Eorezo
  • Exploit-CVE2012-0158.g
  • Exploit-CVE2012-0158.j
  • Exploit-SWF.o
  • Exploit-SWF.p
  • Exploit-SWF.q
  • Exploit-SWF.r
  • Generic Downloader.z
  • Generic Exploit.p
  • Generic PWS.o
  • Generic Trojan.i
  • Generic Trojan.n
  • Generic.ux
  • Generic.vt
  • Malformed-PDF
  • PWS-Dridex
  • PWS-ZBot.gen.aux

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1441 (Apr 1, 2015)

  • New Detections:
  • Trojan-PowerShell
  • Enhanced Detections:
  • Exploit-CVE2012-0158.g
  • Exploit-CVE2012-0158.j
  • Exploit-SWF.p
  • Exploit-SWF.q
  • Generic Exploit.p
  • Generic Trojan.i
  • Generic.ux
  • Generic.vt
  • PWS-Dridex

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1440 (Mar 31, 2015)

  • New Detections:
  • ASP/Cedar
  • Generic.vu
  • Kuluoz!mxr
  • Enhanced Detections:
  • Generic PWS.o
  • Generic.vm
  • Generic.vt
  • JS/Blacole-Redirect.u

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1435 (Mar 30, 2015)

  • New Detections:
  • Generic.vt
  • Enhanced Detections:
  • FakeAlert-FHR
  • Generic PWS.o
  • Generic Trojan.n
  • Generic.vm
  • Generic.vt
  • W32/Virut

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1433 (Mar 27, 2015)

  • New Detections:
  • BAT/Ransom.d
  • Exploit-CVE2012-0158.k
  • Exploit-CVE2012-0158.l
  • Exploit-CVE2012-0158.m
  • JS/Ransom.d
  • PWS-Dridex
  • Enhanced Detections:
  • Generic Trojan.i
  • Generic Trojan.n
  • Generic.vf
  • Generic.vm

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1432 (Mar 26, 2015)

  • New Detections:
  • Exploit-SWF.r
  • Malformed-PDF
  • Enhanced Detections:
  • Exploit-CVE2012-0158.j
  • Generic.vf
  • Generic.vm
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1430 (Mar 25, 2015)

  • New Detections:
  • JS/Exploit-Angler.d
  • Enhanced Detections:
  • Generic.vi
  • Generic.vm

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1427 (Mar 24, 2015)

  • Enhanced Detections:
  • Generic Exploit.p
  • Generic.ux
  • Generic.vm
  • Generic.vo
  • JS/Exploit-CVE2013-2551
  • Java/Adwind

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1424 (Mar 23, 2015)

  • New Detections:
  • Exploit-SWF.p
  • Exploit-SWF.q
  • Generic.vp
  • Kulouz!mxr
  • Ransom-Tescrypt
  • Enhanced Detections:
  • Generic Trojan.i
  • Generic Trojan.j
  • Generic Trojan.n
  • Generic.ux
  • Generic.vp
  • JS/Exploit.e
  • PWS-ZBot.gen.avn
  • W32/DocumentCrypt

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1423 (Mar 20, 2015)

  • New Detections:
  • Generic.vo
  • W32/NionSpy
  • Enhanced Detections:
  • Exploit-CVE2012-0158.g
  • Exploit-CVE2012-0158.j
  • Generic Trojan.i
  • Generic.ux

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1422 (Mar 19, 2015)

  • New Detections:
  • W32/DocumentCrypt
  • W32/DocumentCrypt!send
  • Enhanced Detections:
  • Generic Trojan.n
  • Generic.ux
  • Generic.vn
  • JS/Exploit.e

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1421 (Mar 17, 2015)

  • New Detections:
  • Exploit-CVE2012-0158.j
  • Generic.vm
  • Enhanced Detections:
  • Exploit-CVE2012-0158.g
  • Exploit-CVE2012-0158.h
  • Exploit-CVE2012-0158.i
  • Generic.vn

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1415 (Mar 16, 2015)

  • New Detections:
  • DistTrack!Corrupt
  • Exploit-SWF.o
  • Enhanced Detections:
  • Exploit-CVE2012-0158.f
  • Generic PWS.o
  • Generic.ux
  • Generic.vn
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1412 (Mar 13, 2015)

  • New Detections:
  • JS/Exploit.e
  • W32/NionSpy
  • Enhanced Detections:
  • Exploit-CVE2012-0158.f
  • Generic Exploit.g
  • Generic.ux
  • Generic.vn

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1411 (Mar 12, 2015)

  • New Detections:
  • Exploit-CVE2012-0158.g
  • Exploit-CVE2012-0158.h
  • Exploit-CVE2012-0158.i
  • PWS-ZBot.gen.avn
  • Trojan-XSWKit
  • W97M/Downloader.aen
  • Enhanced Detections:
  • Java/Adwind
  • Ransom-O
  • W32/Rimecud.gen.aw

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1408 (Mar 11, 2015)

  • New Detections:
  • Exploit-CVE2012-0158.g
  • Enhanced Detections:
  • W32/Rimecud.gen.aw
  • W97M/Downloader.aef

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1405 (Mar 10, 2015)

  • New Detections:
  • Generic.vn
  • W97M/Downloader.aef
  • W97M/Downloader.aeg
  • W97M/Downloader.aej
  • W97M/Downloader.aek
  • Enhanced Detections:
  • Exploit-CVE2012-0158.d
  • Exploit-CVE2012-0158.e
  • Exploit-CVE2012-0158.f
  • Exploit-CVE2015-0048
  • Exploit-CVE2015-0313

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1401 (Mar 9, 2015)

  • New Detections:
  • Exploit-CVE2012-0158.f
  • Generic.vl
  • W32/DocumentCrypt
  • Enhanced Detections:
  • Exploit-CVE2012-0158.b
  • Exploit-CVE2012-0158.c
  • Generic PWS.o
  • Generic.ux
  • Generic.vk
  • W97M/Downloader.aee

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1396 (Mar 6, 2015)

  • New Detections:
  • W97M/Downloader.aee
  • Enhanced Detections:
  • Generic.ux
  • Generic.vk
  • Java/Adwind

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1392 (Mar 5, 2015)

  • New Detections:
  • Exploit-CVE2012-0158.d
  • Exploit-CVE2012-0158.e
  • W32/Ramnit!remnants
  • W32/Ramnit!rtf
  • W32/Ramnit!trace
  • W32/Ramnit.a
  • W32/Ramnit.a!htm
  • W32/Ramnit.a!inf
  • W32/Ramnit.a.dr
  • W32/Ramnit.b
  • W32/Ramnit.c
  • W32/Ramnit.d
  • W32/Ramnit.dr
  • W32/Ramnit.f
  • W32/Ramnit.g
  • W32/Ramnit.gen.b
  • W32/Ramnit.gen.c
  • W32/Ramnit.h
  • W32/Ramnit.i
  • W32/Ramnit.j
  • W32/Ramnit.k
  • W32/Ramnit.l
  • W32/Ramnit.m
  • W32/Ramnit.n
  • W97M/Dropper
  • X97M/Dropper
  • Enhanced Detections:
  • Exploit-SWF.k
  • Exploit-SWF.m
  • Generic Exploit.f
  • Generic.ux
  • Generic.vk
  • W32/Ramnit
  • W32/Ramnit!remnants
  • W32/Ramnit.a
  • W32/Ramnit.a!htm
  • W32/Ramnit.a.dr
  • W32/Ramnit.dr
  • X97M/Dropper

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1389 (Mar 5, 2015)

  • New Detections:
  • Exploit-CVE2012-0158.b
  • Exploit-CVE2012-0158.c
  • Enhanced Detections:
  • Exploit-CVE2014-1761!rtf
  • Exploit-PowerShell
  • Exploit-SWF.l
  • Generic PWS.o
  • Generic.uw
  • Generic.vk
  • SWF/Exploit-CVE-2015-0313

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1388 (Mar 3, 2015)

  • New Detections:
  • Exploit-CVE2015-0048
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2015-0045
  • Generic.ux

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1385 (Mar 2, 2015)

  • New Detections:
  • Exploit-SWF.m
  • Enhanced Detections:
  • Exploit-CVE2015-0044
  • Generic PWS.o
  • Generic.ux
  • Java/Adwind
  • PWS-ZBot.gen.avm

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1381 (Feb 27, 2015)

  • Enhanced Detections:
  • Generic PWS.o
  • Generic.ux
  • Java/Adwind
  • PWS-ZBot.gen.avm

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1380 (Feb 26, 2015)

  • New Detections:
  • Exploit-SWF.k
  • Enhanced Detections:
  • Generic Exploit.p
  • Generic.ux
  • Generic.vg
  • Generic.vh

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1375 (Feb 25, 2015)

  • New Detections:
  • Exploit-SWF.l
  • Enhanced Detections:
  • Exploit-PDF.bo.gen
  • Generic.ux
  • PWS-ZBot.gen.aux

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1374 (Feb 24, 2015)

  • New Detections:
  • BackDoor-FCNC
  • Exploit-CVE2015-0045
  • Enhanced Detections:
  • Exploit-CVE2014-0515
  • Generic Exploit
  • Generic.ux
  • Trojan-Powelike

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1370 (Feb 23, 2015)

  • Enhanced Detections:
  • Generic.ux
  • Generic.vh

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1358 (Feb 23, 2015)

  • New Detections:
  • Generic.vk
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Exploit-SWF.j
  • Generic Downloader.z
  • Generic.ux
  • Generic.vh
  • Generic.vj
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1352 (Feb 19, 2015)

  • New Detections:
  • Exploit-CVE2015-0044
  • PWS-ZBot.gen.avm
  • Enhanced Detections:
  • Generic Exploit
  • Generic.ux

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1348 (Feb 19, 2015)

  • New Detections:
  • Exploit-CVE2015-0311
  • Generic Exploit.p
  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Generic Downloader.z

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1346 (Feb 19, 2015)

  • New Detections:
  • Trojan-Powelike
  • Enhanced Detections:
  • Generic PWS.o
  • Generic.ux
  • Generic.vh

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1336 (Feb 13, 2015)

  • Enhanced Detections:
  • Generic.uw
  • Generic.ux
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1334 (Feb 12, 2015)

  • New Detections:
  • Exploit-SWF.j
  • SWF/Exploit-CVE-2015-0313
  • Enhanced Detections:
  • Exploit-SWF.f
  • Generic.ux
  • Generic.vh
  • JV/Exploit-Blacole.q
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1332 (Feb 11, 2015)

  • Enhanced Detections:
  • Generic.uw
  • PWS-ZBot.gen.aux
  • W32/Expiro.gen.ra
  • W64/Expiro.bb

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1328 (Feb 10, 2015)

  • Enhanced Detections:
  • Exploit-CVE2014-0515
  • Exploit-SWF.i
  • Generic.ux
  • Generic.vh
  • PWS-ZBot.gen.aux

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1323 (Feb 9, 2015)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2014-1761
  • Generic.ux
  • Generic.vh
  • Generic.vj
  • PWS-Zbot.gen.anj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1322 (Feb 6, 2015)

  • New Detections:
  • Generic.vj
  • PWS-FCAD
  • PWS-Remora
  • Enhanced Detections:
  • Exploit-SWF.g
  • Exploit-SWF.h
  • Generic Downloader.z
  • Generic.ux
  • Generic.vh
  • Generic.vj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1321 (Feb 5, 2015)

  • New Detections:
  • Exploit-SWF.i
  • Enhanced Detections:
  • Exploit-CVE2014-0515
  • Generic Exploit.f
  • Generic.ux
  • Generic.vh
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1320 (Feb 4, 2015)

  • New Detections:
  • Exploit-CVE2015-0313
  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Exploit-SWF.h
  • Exploit-Shellcode.gen
  • Generic Exploit.g
  • Generic.sq
  • Generic.vf
  • TDSS.d

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1319 (Feb 3, 2015)

  • New Detections:
  • Adware-AddLyrics
  • Adware-BProtect
  • Adware-BSurf
  • Adware-BetterInstaller
  • Adware-BetterSurf
  • Adware-Bprotect
  • Adware-Bprotect.a
  • Adware-Bprotect.b
  • Adware-Bprotect.c
  • Adware-DomaIQ
  • Adware-Eorezo
  • Adware-Hebogo
  • Adware-Iffinity
  • Adware-InstallQ
  • Adware-MegaSearch
  • Adware-MixiDJToolbar
  • Adware-Monetizer
  • Adware-NewNext
  • Adware-OutBrowse
  • Adware-PowerOffer
  • Adware-SaveShare
  • Adware-SweetIM
  • Adware-iBryte
  • Bat/Autorun.k
  • Bat/Autorun.worm.aabi
  • Bat/Autorun.worm.h
  • Bat/Autorun.worm.ni
  • Bat/Autorun.worm.zr
  • Bat/Autorun.worm.zr!vbs
  • Bat/Autorun.worm.zw
  • Bat/Mumu.worm
  • Bojan
  • BrainInstall
  • Cleanup
  • Crossrider
  • DirectDownminer
  • DistTrack!sys
  • Distromatic
  • DomaIQ
  • Downloader-BPJ.gen.a
  • Downloader-FKW
  • Downloader-FMA
  • Downloader-FMB
  • Downloader-FMJ
  • DriverPack
  • Encoded Executable
  • Exploit-DcomRpc
  • Exploit-DcomRpc.b
  • Exploit-DcomRpc.dll
  • Exploit-IFrame.gen.ah
  • Exploit-IFrame.gen.ak
  • Exploit-IFrame.gen.am
  • Exploit-Lsass
  • Exploit-Lsass.dll
  • Exploit-MS04-011
  • Exploit-MS04-011.gen
  • Exploit-PDF!Blacole.dx
  • Exploit-SWF!Blacole.dx
  • Exploit-XMLhttp.d
  • Exploit-XMLhttp.d.gen
  • Exploit-XMLhttp.d.gen.b
  • Exploit-XMLhttpd.d
  • Exploit-XMLhttpd.gen.c
  • FakeAlert.dx
  • FreeKey
  • GameEnix
  • GameVance.gen.be
  • GameVance.gen.bf
  • Generic Malware.af!ats
  • Generic Malware.ce!pec
  • Generic Malware.ev!pec
  • Generic.Dropped.a
  • Generic.Miuref.dx
  • Generic.Upatre.dx
  • Generic.dam
  • Generic.gl
  • Generic.it
  • Generic.iu
  • Generic.iv
  • Generic.iw
  • Generic.ix
  • Generic.iy
  • Generic.iz
  • Generic.ja
  • Generic.jb
  • Generic.jc
  • Generic.jd
  • Generic.je
  • Generic.jf
  • Generic.jg
  • Generic.jh
  • Generic.ji
  • Generic.jj
  • Generic.jk
  • Generic.jl
  • Generic.jm
  • Generic.jn
  • Generic.jo
  • Generic.jp
  • Generic.jq
  • Generic.jr
  • Generic.js
  • Generic.jt
  • Generic.ju
  • Generic.jv
  • Generic.jw
  • Generic.jx
  • Generic.jy
  • Generic.jz
  • Generic.ka
  • Generic.kb
  • Generic.kc
  • Generic.kd
  • Generic.ke
  • Generic.kf
  • Generic.kg
  • Generic.kh
  • Generic.ki
  • Generic.kj
  • Generic.kk
  • Generic.kl
  • Generic.km
  • Generic.kn
  • Generic.ko
  • Generic.kp
  • Generic.kq
  • Generic.kr
  • Generic.ks
  • Generic.kt
  • Generic.ku
  • Generic.kv
  • Generic.kw
  • Generic.kx
  • Generic.ky
  • Generic.kz
  • Generic.la
  • Generic.lb
  • Generic.lc
  • Generic.ld
  • Generic.le
  • Generic.lf
  • Generic.lg
  • Generic.lh
  • Generic.li
  • Generic.lm
  • Generic.ln
  • Generic.lo
  • Generic.lp
  • Generic.lq
  • Generic.lr
  • Generic.ls
  • Generic.lt
  • Generic.lu
  • Generic.lv
  • Generic.lw
  • Generic.lx
  • Generic.ly
  • Generic.lz
  • Generic.ma
  • Generic.mb
  • Generic.mc
  • Generic.md
  • Generic.me
  • Generic.mf
  • Generic.mg
  • Generic.mh
  • Generic.mi
  • Generic.mj
  • Generic.mk
  • Generic.ml
  • Generic.mm
  • Generic.mn
  • Generic.mo
  • Generic.mp
  • Generic.mq
  • Generic.mr
  • Generic.ms
  • Generic.mt
  • Generic.mu
  • Generic.mv
  • Generic.mw
  • Generic.mx
  • Generic.my
  • Generic.mz
  • Generic.na
  • Generic.nb
  • Generic.nc
  • Generic.nd
  • Generic.ne
  • Generic.nf
  • Generic.ng
  • Generic.nh
  • Generic.ni
  • Generic.nj
  • Generic.nk
  • Generic.nl
  • Generic.nm
  • Generic.nn
  • Generic.no
  • Generic.np
  • Generic.nq
  • Generic.nr
  • Generic.ns
  • Generic.nt
  • Generic.nu
  • Generic.nv
  • Generic.nw
  • Generic.nx
  • Generic.ny
  • Generic.nz
  • Generic.oa
  • Generic.ob
  • Generic.oc
  • Generic.od
  • Generic.oe
  • Generic.of
  • Generic.og
  • Generic.oh
  • Generic.oi
  • Generic.oj
  • Generic.ok
  • Generic.ol
  • Generic.om
  • Generic.on
  • Generic.oo
  • Generic.op
  • Generic.oq
  • Generic.or
  • Generic.os
  • Generic.ot
  • Generic.ou
  • Generic.ov
  • Generic.ow
  • Generic.ox
  • Generic.oy
  • Generic.oz
  • Generic.pa
  • Generic.pb
  • Generic.pc
  • Generic.pd
  • Generic.pe
  • Generic.pf
  • Generic.pg
  • Generic.ph
  • Generic.pi
  • Generic.pj
  • Generic.pk
  • Generic.pl
  • Generic.pm
  • Generic.pn
  • Generic.po
  • Generic.pp
  • Generic.pq
  • Generic.pr
  • Generic.ps
  • Generic.pt
  • Generic.pu
  • Generic.pw
  • Generic.px
  • Generic.py
  • Generic.pz
  • Generic.qa
  • Generic.qb
  • Generic.qc
  • Generic.qd
  • Generic.qe
  • Generic.qf
  • Generic.qg
  • Generic.qi
  • Generic.qj
  • Generic.qk
  • Generic.ql
  • Generic.qm
  • Generic.qn
  • Generic.qo
  • Generic.qp
  • Generic.qq
  • Generic.qr
  • Generic.qs
  • Generic.qt
  • Generic.qu
  • Generic.qv
  • Generic.qw
  • Generic.qx
  • Generic.qy
  • Generic.qz
  • Generic.ra
  • Generic.rb
  • Generic.rc
  • Generic.rd
  • Generic.re
  • Generic.rf
  • Generic.rg
  • Generic.rh
  • Generic.ri
  • Generic.rj
  • Generic.rk
  • Generic.rl
  • Generic.rm
  • Generic.rn
  • Generic.ro
  • Generic.rp
  • Generic.rq
  • Generic.rr
  • Generic.rs
  • Generic.rt
  • Generic.ru
  • Generic.rv
  • Generic.rw
  • Generic.rx
  • Generic.ry
  • Generic.rz
  • Generic.sa
  • Generic.sb
  • Generic.sc
  • Generic.sd
  • Generic.se
  • Generic.sg
  • Generic.sh
  • Generic.si
  • Generic.sj
  • Generic.sk
  • Generic.sl
  • Generic.sm
  • Generic.sn
  • Generic.so
  • Generic.sp
  • Generic.sq
  • Generic.sr
  • Generic.ss
  • Generic.st
  • Generic.su
  • Generic.sv
  • Generic.sw
  • Generic.sx
  • Generic.sy
  • Generic.sz
  • Generic.ta
  • Generic.tb
  • Generic.tc
  • Generic.td
  • Generic.te
  • Generic.tf
  • Generic.tg
  • Generic.th
  • Generic.ti
  • Generic.tj
  • Generic.tk
  • Generic.tl
  • Generic.tm
  • Generic.tn
  • Generic.to
  • Generic.tp
  • Generic.tq
  • Generic.tr
  • Generic.ts
  • Generic.tt
  • Generic.tu
  • Generic.tv
  • Generic.tw
  • Generic.tx
  • Generic.ty
  • Generic.tz
  • Generic.ua
  • Generic.ub
  • Generic.uc
  • Generic.ud
  • Generic.ue
  • Generic.uf
  • Generic.ug
  • Generic.uh
  • Generic.ui
  • Generic.uj
  • Generic.uk
  • Generic.ul
  • Generic.um
  • Generic.un
  • Generic.uo
  • Generic.up
  • Generic.uq
  • Generic.ur
  • Generic.us
  • Generic.ut
  • Generic.uu
  • Generic.uv
  • Generic.uw
  • Generic.ux
  • Generic.uy
  • Generic.uz
  • Generic.vb
  • Generic.vc
  • Generic.vd
  • Generic.ve
  • Generic.vf
  • Generic.vg
  • Generic.vh
  • Generic.vi
  • HTA/Autorun.worm.gh
  • HTA/Autorun.worm.gh!lnk
  • HTool-JSP/WebShell
  • HTool-JSPRat
  • HTool-RemoteCmd
  • HackTool-ZBotBuilder
  • HideWindow
  • HideWindow.dll
  • IRCbot.gen.ah
  • InstallCore
  • InstallMonster
  • Installrex.dr
  • Ividi
  • Iwin
  • JS/Autorun.worm.aabn
  • JS/Autorun.worm.ci
  • JS/Blacole.dx
  • JS/Downloader-AUE
  • JS/Downloader-FCV
  • JS/IFrame.gen
  • JS/IFrame.gen.a
  • JS/IFrame.gen.h
  • JS/Iframe.gen
  • JS/PornPopup
  • JS/Redirector.ad
  • JS/Redirector.af
  • JS/Redirector.an
  • JS/Redirector.c
  • JS/Wonka
  • JV/Blacole.dx
  • Joke-ArchSMS.f
  • Katusha
  • Keylog-FAE
  • Keylog-SFY.dr
  • Linkun
  • Luckyleap
  • Maxiget
  • Mplug.gen.a
  • OSX/Baoba
  • PUP-FGB
  • PUP-FGC
  • PUP-FGE
  • PWCrack-PWDump
  • PWCrack-SQLRemote
  • PWS-Zbot.dx
  • PWS-Zbot.dx!rar
  • PWS-Zbot.dx!zip
  • Packsu
  • PowerPack
  • Ransom-FAC!lnk
  • Ransom-FAD
  • Ransom-FAE
  • Ransom-FAF
  • Ransom.dx
  • Somoto-BetterInstaller
  • Spyware-Nucleus
  • Spyware-RemoteSpy
  • Spyware-UltraKeyboard
  • Suspicious Keygen!rar
  • Tool-FaceHack
  • Tool-NetCat
  • Tool-ProcKill
  • Tool-VPassDecode
  • Toolbar-Browser
  • Toolbar-Inbox
  • Trojan-SkyHook
  • UltraDownload
  • Ultrarchive
  • Upatre.dx!zip
  • VBS/Autorun.bj
  • VBS/Autorun.worm!zip
  • VBS/Autorun.worm.aaay
  • VBS/Autorun.worm.aaaz
  • VBS/Autorun.worm.aaib
  • VBS/Autorun.worm.aaic
  • VBS/Autorun.worm.aau
  • VBS/Autorun.worm.aav
  • VBS/Autorun.worm.aaw
  • VBS/Autorun.worm.aax
  • VBS/Autorun.worm.au
  • VBS/Autorun.worm.ay
  • VBS/Autorun.worm.bdg
  • VBS/Autorun.worm.bfo
  • VBS/Autorun.worm.bgb
  • VBS/Autorun.worm.bgc
  • VBS/Autorun.worm.bi
  • VBS/Autorun.worm.bj
  • VBS/Autorun.worm.bs
  • VBS/Autorun.worm.by
  • VBS/Autorun.worm.ca
  • VBS/Autorun.worm.cy
  • VBS/Autorun.worm.dm
  • VBS/Autorun.worm.dn
  • VBS/Autorun.worm.dn!atr
  • VBS/Autorun.worm.dn!txt
  • VBS/Autorun.worm.dv
  • VBS/Autorun.worm.dz
  • VBS/Autorun.worm.en
  • VBS/Autorun.worm.ew
  • VBS/Autorun.worm.fu
  • VBS/Autorun.worm.fz
  • VBS/Autorun.worm.ga
  • VBS/Autorun.worm.gb
  • VBS/Autorun.worm.gc
  • VBS/Autorun.worm.gd
  • VBS/Autorun.worm.ge
  • VBS/Autorun.worm.gf
  • VBS/Autorun.worm.gg
  • VBS/Autorun.worm.k
  • VBS/Autorun.worm.k!bat
  • VBS/Autorun.worm.k!lnk
  • VBS/Autorun.worm.k!reg
  • VBS/Autorun.worm.ni
  • VBS/Autorun.worm.zd
  • VBS/Autorun.worm.ze
  • VBS/Autorun.worm.zl
  • VBS/Autorun.worm.zn
  • VBS/Autorun.worm.zo
  • VBS/Autorun.worm.zo!lnk
  • VBS/Autorun.worm.zs
  • VBS/Autorun.worm.zy
  • VBS/Autorun.worm.zz
  • VBS/IE-Title
  • W32/Anig.worm
  • W32/Anig.worm.dll
  • W32/Autorun
  • W32/Autorun.Worm.aaeh
  • W32/Autorun.Worm.aaeq
  • W32/Autorun.fo
  • W32/Autorun.worm
  • W32/Autorun.worm!inf
  • W32/Autorun.worm!ini
  • W32/Autorun.worm!vbd
  • W32/Autorun.worm.a
  • W32/Autorun.worm.aa
  • W32/Autorun.worm.aaa
  • W32/Autorun.worm.aaab
  • W32/Autorun.worm.aaac
  • W32/Autorun.worm.aaad
  • W32/Autorun.worm.aaae
  • W32/Autorun.worm.aaaf
  • W32/Autorun.worm.aaag
  • W32/Autorun.worm.aaah
  • W32/Autorun.worm.aaai
  • W32/Autorun.worm.aaai!lnk
  • W32/Autorun.worm.aaaj
  • W32/Autorun.worm.aaak
  • W32/Autorun.worm.aaal
  • W32/Autorun.worm.aaam
  • W32/Autorun.worm.aaan
  • W32/Autorun.worm.aaao
  • W32/Autorun.worm.aaap
  • W32/Autorun.worm.aaaq
  • W32/Autorun.worm.aaar
  • W32/Autorun.worm.aaas
  • W32/Autorun.worm.aaat
  • W32/Autorun.worm.aaau
  • W32/Autorun.worm.aaav
  • W32/Autorun.worm.aaaw
  • W32/Autorun.worm.aaaz
  • W32/Autorun.worm.aab
  • W32/Autorun.worm.aaba
  • W32/Autorun.worm.aabb
  • W32/Autorun.worm.aabc
  • W32/Autorun.worm.aabd
  • W32/Autorun.worm.aabe
  • W32/Autorun.worm.aabf
  • W32/Autorun.worm.aabg
  • W32/Autorun.worm.aabh
  • W32/Autorun.worm.aabi
  • W32/Autorun.worm.aabj
  • W32/Autorun.worm.aabk
  • W32/Autorun.worm.aabl
  • W32/Autorun.worm.aabl!inf
  • W32/Autorun.worm.aabl!lnk
  • W32/Autorun.worm.aabm
  • W32/Autorun.worm.aabm!bat
  • W32/Autorun.worm.aabm!reg
  • W32/Autorun.worm.aabo
  • W32/Autorun.worm.aabp
  • W32/Autorun.worm.aabq
  • W32/Autorun.worm.aabr
  • W32/Autorun.worm.aabs
  • W32/Autorun.worm.aabt
  • W32/Autorun.worm.aabu
  • W32/Autorun.worm.aabv
  • W32/Autorun.worm.aabw
  • W32/Autorun.worm.aaby
  • W32/Autorun.worm.aabz
  • W32/Autorun.worm.aac
  • W32/Autorun.worm.aaca
  • W32/Autorun.worm.aacb
  • W32/Autorun.worm.aacc
  • W32/Autorun.worm.aacd
  • W32/Autorun.worm.aace
  • W32/Autorun.worm.aacf
  • W32/Autorun.worm.aacg
  • W32/Autorun.worm.aach
  • W32/Autorun.worm.aaci
  • W32/Autorun.worm.aacj
  • W32/Autorun.worm.aack
  • W32/Autorun.worm.aacl
  • W32/Autorun.worm.aacm
  • W32/Autorun.worm.aacn
  • W32/Autorun.worm.aaco
  • W32/Autorun.worm.aacq
  • W32/Autorun.worm.aacr
  • W32/Autorun.worm.aacs
  • W32/Autorun.worm.aacz
  • W32/Autorun.worm.aad
  • W32/Autorun.worm.aae
  • W32/Autorun.worm.aaeb
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.aaem
  • W32/Autorun.worm.aaen
  • W32/Autorun.worm.aaeo
  • W32/Autorun.worm.aaep
  • W32/Autorun.worm.aaer
  • W32/Autorun.worm.aaet
  • W32/Autorun.worm.aaet!lnk
  • W32/Autorun.worm.aaf
  • W32/Autorun.worm.aag
  • W32/Autorun.worm.aah
  • W32/Autorun.worm.aai
  • W32/Autorun.worm.aaj
  • W32/Autorun.worm.aaj!inf
  • W32/Autorun.worm.aak
  • W32/Autorun.worm.aal
  • W32/Autorun.worm.aam
  • W32/Autorun.worm.aan
  • W32/Autorun.worm.aao
  • W32/Autorun.worm.aap
  • W32/Autorun.worm.aaq
  • W32/Autorun.worm.aar
  • W32/Autorun.worm.aas
  • W32/Autorun.worm.aat
  • W32/Autorun.worm.aau
  • W32/Autorun.worm.aau!env
  • W32/Autorun.worm.aaw
  • W32/Autorun.worm.aax
  • W32/Autorun.worm.aay
  • W32/Autorun.worm.aaz
  • W32/Autorun.worm.ab
  • W32/Autorun.worm.aba
  • W32/Autorun.worm.abb
  • W32/Autorun.worm.ac
  • W32/Autorun.worm.ad
  • W32/Autorun.worm.ae
  • W32/Autorun.worm.af
  • W32/Autorun.worm.ag
  • W32/Autorun.worm.ai
  • W32/Autorun.worm.aj
  • W32/Autorun.worm.ak
  • W32/Autorun.worm.al
  • W32/Autorun.worm.am
  • W32/Autorun.worm.an
  • W32/Autorun.worm.ao
  • W32/Autorun.worm.ap
  • W32/Autorun.worm.aq
  • W32/Autorun.worm.ar
  • W32/Autorun.worm.as
  • W32/Autorun.worm.at
  • W32/Autorun.worm.av
  • W32/Autorun.worm.aw
  • W32/Autorun.worm.ax
  • W32/Autorun.worm.az
  • W32/Autorun.worm.b
  • W32/Autorun.worm.b.cfg
  • W32/Autorun.worm.ba
  • W32/Autorun.worm.bb
  • W32/Autorun.worm.bba
  • W32/Autorun.worm.bbb
  • W32/Autorun.worm.bbc
  • W32/Autorun.worm.bbd
  • W32/Autorun.worm.bbe
  • W32/Autorun.worm.bbf
  • W32/Autorun.worm.bbg
  • W32/Autorun.worm.bbh
  • W32/Autorun.worm.bbh!bat
  • W32/Autorun.worm.bbh!job
  • W32/Autorun.worm.bbi
  • W32/Autorun.worm.bbj
  • W32/Autorun.worm.bbk
  • W32/Autorun.worm.bbl
  • W32/Autorun.worm.bbm
  • W32/Autorun.worm.bbn
  • W32/Autorun.worm.bbo
  • W32/Autorun.worm.bbp
  • W32/Autorun.worm.bbq
  • W32/Autorun.worm.bbr
  • W32/Autorun.worm.bbs
  • W32/Autorun.worm.bbt
  • W32/Autorun.worm.bbu
  • W32/Autorun.worm.bbv
  • W32/Autorun.worm.bbw
  • W32/Autorun.worm.bbx
  • W32/Autorun.worm.bby
  • W32/Autorun.worm.bbz
  • W32/Autorun.worm.bc
  • W32/Autorun.worm.bca
  • W32/Autorun.worm.bcb
  • W32/Autorun.worm.bcc
  • W32/Autorun.worm.bcd
  • W32/Autorun.worm.bce
  • W32/Autorun.worm.bcf
  • W32/Autorun.worm.bcg
  • W32/Autorun.worm.bch
  • W32/Autorun.worm.bci
  • W32/Autorun.worm.bcj
  • W32/Autorun.worm.bck
  • W32/Autorun.worm.bcl
  • W32/Autorun.worm.bcm
  • W32/Autorun.worm.bcn
  • W32/Autorun.worm.bco
  • W32/Autorun.worm.bcp
  • W32/Autorun.worm.bcq
  • W32/Autorun.worm.bcr
  • W32/Autorun.worm.bcs
  • W32/Autorun.worm.bct!inf
  • W32/Autorun.worm.bcu!inf
  • W32/Autorun.worm.bcv
  • W32/Autorun.worm.bcw
  • W32/Autorun.worm.bcx
  • W32/Autorun.worm.bcy
  • W32/Autorun.worm.bcz
  • W32/Autorun.worm.bd
  • W32/Autorun.worm.bda
  • W32/Autorun.worm.bdb
  • W32/Autorun.worm.bdc!vbs
  • W32/Autorun.worm.bdd
  • W32/Autorun.worm.bde
  • W32/Autorun.worm.bdf
  • W32/Autorun.worm.bdh!atr
  • W32/Autorun.worm.bdi
  • W32/Autorun.worm.bdj
  • W32/Autorun.worm.bdk
  • W32/Autorun.worm.bdl
  • W32/Autorun.worm.bdm!atr
  • W32/Autorun.worm.bdn
  • W32/Autorun.worm.bdo
  • W32/Autorun.worm.bdp
  • W32/Autorun.worm.bdq
  • W32/Autorun.worm.bdq!atr
  • W32/Autorun.worm.bdq!au3
  • W32/Autorun.worm.bdr
  • W32/Autorun.worm.bds
  • W32/Autorun.worm.bdt
  • W32/Autorun.worm.bdu
  • W32/Autorun.worm.bdv
  • W32/Autorun.worm.bdw
  • W32/Autorun.worm.bdx
  • W32/Autorun.worm.bdy
  • W32/Autorun.worm.bdz
  • W32/Autorun.worm.be
  • W32/Autorun.worm.bea
  • W32/Autorun.worm.beb
  • W32/Autorun.worm.bec
  • W32/Autorun.worm.bed
  • W32/Autorun.worm.bee
  • W32/Autorun.worm.bef
  • W32/Autorun.worm.beg
  • W32/Autorun.worm.beh
  • W32/Autorun.worm.bei
  • W32/Autorun.worm.bej
  • W32/Autorun.worm.bek
  • W32/Autorun.worm.bel
  • W32/Autorun.worm.bem
  • W32/Autorun.worm.ben
  • W32/Autorun.worm.beo
  • W32/Autorun.worm.bep
  • W32/Autorun.worm.bep!bat
  • W32/Autorun.worm.beq
  • W32/Autorun.worm.ber
  • W32/Autorun.worm.bes
  • W32/Autorun.worm.bet
  • W32/Autorun.worm.beu
  • W32/Autorun.worm.bev
  • W32/Autorun.worm.bew
  • W32/Autorun.worm.bex
  • W32/Autorun.worm.bey
  • W32/Autorun.worm.bez!atr
  • W32/Autorun.worm.bf
  • W32/Autorun.worm.bfa
  • W32/Autorun.worm.bfb
  • W32/Autorun.worm.bfc
  • W32/Autorun.worm.bfd
  • W32/Autorun.worm.bfe
  • W32/Autorun.worm.bff
  • W32/Autorun.worm.bfg
  • W32/Autorun.worm.bfh
  • W32/Autorun.worm.bfi
  • W32/Autorun.worm.bfj
  • W32/Autorun.worm.bfk
  • W32/Autorun.worm.bfl
  • W32/Autorun.worm.bfm
  • W32/Autorun.worm.bfn
  • W32/Autorun.worm.bfp
  • W32/Autorun.worm.bfq
  • W32/Autorun.worm.bfr
  • W32/Autorun.worm.bfs
  • W32/Autorun.worm.bft
  • W32/Autorun.worm.bfu
  • W32/Autorun.worm.bfv
  • W32/Autorun.worm.bfw
  • W32/Autorun.worm.bfx
  • W32/Autorun.worm.bfy
  • W32/Autorun.worm.bfz
  • W32/Autorun.worm.bg
  • W32/Autorun.worm.bga
  • W32/Autorun.worm.bgc
  • W32/Autorun.worm.bgd
  • W32/Autorun.worm.bge
  • W32/Autorun.worm.bgf
  • W32/Autorun.worm.bgg
  • W32/Autorun.worm.bgh
  • W32/Autorun.worm.bgi
  • W32/Autorun.worm.bgj
  • W32/Autorun.worm.bgk
  • W32/Autorun.worm.bgl
  • W32/Autorun.worm.bh
  • W32/Autorun.worm.bk
  • W32/Autorun.worm.bl
  • W32/Autorun.worm.bm
  • W32/Autorun.worm.bn
  • W32/Autorun.worm.bo
  • W32/Autorun.worm.bp
  • W32/Autorun.worm.bp!reg
  • W32/Autorun.worm.bq
  • W32/Autorun.worm.br
  • W32/Autorun.worm.bt
  • W32/Autorun.worm.bw
  • W32/Autorun.worm.bx
  • W32/Autorun.worm.bx!atr
  • W32/Autorun.worm.bx!inf
  • W32/Autorun.worm.bx.gen
  • W32/Autorun.worm.by
  • W32/Autorun.worm.by!env
  • W32/Autorun.worm.bz
  • W32/Autorun.worm.c
  • W32/Autorun.worm.c!lnk
  • W32/Autorun.worm.cb
  • W32/Autorun.worm.cb.dr
  • W32/Autorun.worm.cc
  • W32/Autorun.worm.cd
  • W32/Autorun.worm.ce
  • W32/Autorun.worm.cf
  • W32/Autorun.worm.cg
  • W32/Autorun.worm.ch
  • W32/Autorun.worm.cj
  • W32/Autorun.worm.ck
  • W32/Autorun.worm.cm
  • W32/Autorun.worm.cn
  • W32/Autorun.worm.co
  • W32/Autorun.worm.cp
  • W32/Autorun.worm.cp!bat
  • W32/Autorun.worm.cq
  • W32/Autorun.worm.cr
  • W32/Autorun.worm.cs
  • W32/Autorun.worm.cs!ini
  • W32/Autorun.worm.ct
  • W32/Autorun.worm.cu
  • W32/Autorun.worm.cv
  • W32/Autorun.worm.cw
  • W32/Autorun.worm.cx
  • W32/Autorun.worm.cz
  • W32/Autorun.worm.d
  • W32/Autorun.worm.da
  • W32/Autorun.worm.db
  • W32/Autorun.worm.dc
  • W32/Autorun.worm.dd
  • W32/Autorun.worm.dd!inf
  • W32/Autorun.worm.de
  • W32/Autorun.worm.df
  • W32/Autorun.worm.dg
  • W32/Autorun.worm.dh
  • W32/Autorun.worm.di
  • W32/Autorun.worm.dj
  • W32/Autorun.worm.dk
  • W32/Autorun.worm.dl
  • W32/Autorun.worm.dn
  • W32/Autorun.worm.do
  • W32/Autorun.worm.dp
  • W32/Autorun.worm.dp!lnk
  • W32/Autorun.worm.dq
  • W32/Autorun.worm.ds
  • W32/Autorun.worm.dt
  • W32/Autorun.worm.du
  • W32/Autorun.worm.dw
  • W32/Autorun.worm.dx
  • W32/Autorun.worm.dy
  • W32/Autorun.worm.e
  • W32/Autorun.worm.ea
  • W32/Autorun.worm.eb
  • W32/Autorun.worm.ec
  • W32/Autorun.worm.ed
  • W32/Autorun.worm.ef
  • W32/Autorun.worm.eg
  • W32/Autorun.worm.ei
  • W32/Autorun.worm.ej
  • W32/Autorun.worm.ek
  • W32/Autorun.worm.el
  • W32/Autorun.worm.em
  • W32/Autorun.worm.eo
  • W32/Autorun.worm.ep
  • W32/Autorun.worm.eq
  • W32/Autorun.worm.er
  • W32/Autorun.worm.es
  • W32/Autorun.worm.et
  • W32/Autorun.worm.eu
  • W32/Autorun.worm.eu!bat
  • W32/Autorun.worm.eu!lnk
  • W32/Autorun.worm.ev
  • W32/Autorun.worm.ex
  • W32/Autorun.worm.ey
  • W32/Autorun.worm.ez
  • W32/Autorun.worm.f
  • W32/Autorun.worm.fa
  • W32/Autorun.worm.fb
  • W32/Autorun.worm.fc
  • W32/Autorun.worm.fc!bat
  • W32/Autorun.worm.fd
  • W32/Autorun.worm.fe
  • W32/Autorun.worm.ff
  • W32/Autorun.worm.fg
  • W32/Autorun.worm.fh
  • W32/Autorun.worm.fi
  • W32/Autorun.worm.fj
  • W32/Autorun.worm.fk
  • W32/Autorun.worm.fl
  • W32/Autorun.worm.fm
  • W32/Autorun.worm.fn
  • W32/Autorun.worm.fp
  • W32/Autorun.worm.fq
  • W32/Autorun.worm.fr
  • W32/Autorun.worm.fs
  • W32/Autorun.worm.ft
  • W32/Autorun.worm.fu
  • W32/Autorun.worm.fv
  • W32/Autorun.worm.fw
  • W32/Autorun.worm.fx
  • W32/Autorun.worm.fy
  • W32/Autorun.worm.fz
  • W32/Autorun.worm.g
  • W32/Autorun.worm.ga
  • W32/Autorun.worm.gb
  • W32/Autorun.worm.gc
  • W32/Autorun.worm.gd
  • W32/Autorun.worm.ge
  • W32/Autorun.worm.gen!job
  • W32/Autorun.worm.gen.cl
  • W32/Autorun.worm.gen.za
  • W32/Autorun.worm.gen.zb
  • W32/Autorun.worm.gf
  • W32/Autorun.worm.gg
  • W32/Autorun.worm.gi
  • W32/Autorun.worm.gj
  • W32/Autorun.worm.gk
  • W32/Autorun.worm.gl
  • W32/Autorun.worm.gm
  • W32/Autorun.worm.gn
  • W32/Autorun.worm.go
  • W32/Autorun.worm.gp
  • W32/Autorun.worm.gq
  • W32/Autorun.worm.gr
  • W32/Autorun.worm.gs
  • W32/Autorun.worm.gt
  • W32/Autorun.worm.gu
  • W32/Autorun.worm.gv
  • W32/Autorun.worm.gw
  • W32/Autorun.worm.gx
  • W32/Autorun.worm.gy
  • W32/Autorun.worm.h
  • W32/Autorun.worm.h!env
  • W32/Autorun.worm.h!lnk
  • W32/Autorun.worm.hm
  • W32/Autorun.worm.i
  • W32/Autorun.worm.j
  • W32/Autorun.worm.k
  • W32/Autorun.worm.l
  • W32/Autorun.worm.m
  • W32/Autorun.worm.n
  • W32/Autorun.worm.o
  • W32/Autorun.worm.p
  • W32/Autorun.worm.q
  • W32/Autorun.worm.r
  • W32/Autorun.worm.remmants
  • W32/Autorun.worm.s
  • W32/Autorun.worm.t
  • W32/Autorun.worm.u
  • W32/Autorun.worm.v
  • W32/Autorun.worm.v!bat
  • W32/Autorun.worm.w
  • W32/Autorun.worm.x
  • W32/Autorun.worm.y
  • W32/Autorun.worm.z
  • W32/Autorun.worm.zc
  • W32/Autorun.worm.zf
  • W32/Autorun.worm.zf.gen
  • W32/Autorun.worm.zg
  • W32/Autorun.worm.zi
  • W32/Autorun.worm.zj
  • W32/Autorun.worm.zk
  • W32/Autorun.worm.zm
  • W32/Autorun.worm.zp
  • W32/Autorun.worm.zq
  • W32/Autorun.worm.zs
  • W32/Autorun.worm.zt
  • W32/Autorun.worm.zu
  • W32/Autorun.worm.zu.dr
  • W32/Autorun.worm.zv
  • W32/Autorun.worm.zw
  • W32/Autorun.worm.zw!inf
  • W32/Autorun.worm.zx
  • W32/Autorun.worm.zz
  • W32/Autorun.worm.zza
  • W32/Autorun.worm.zzb
  • W32/Autorun.worm.zzc
  • W32/Autorun.worm.zzd
  • W32/Autorun.worm.zze
  • W32/Autorun.worm.zze!bat
  • W32/Autorun.worm.zze.dr
  • W32/Autorun.worm.zzf
  • W32/Autorun.worm.zzg
  • W32/Autorun.worm.zzh
  • W32/Autorun.worm.zzi
  • W32/Autorun.worm.zzj
  • W32/Autorun.worm.zzk
  • W32/Autorun.worm.zzl
  • W32/Autorun.worm.zzm
  • W32/Autorun.worm.zzn
  • W32/Autorun.worm.zzo
  • W32/Autorun.worm.zzp
  • W32/Autorun.worm.zzq
  • W32/Autorun.worm.zzr
  • W32/Autorun.worm.zzs
  • W32/Autorun.worm.zzt
  • W32/Autorun.worm.zzu
  • W32/Autorun.worm.zzv
  • W32/Autorun.worm.zzw
  • W32/Autorun.worm.zzx
  • W32/Autorun.worm.zzz
  • W32/Bagle
  • W32/Bagle!eml.gen
  • W32/Bagle!pwdzip
  • W32/Bagle.ad!src
  • W32/Bagle.dldr
  • W32/Bagle.dll.dr
  • W32/Bagle.eml
  • W32/Bagle.fb!pwdzip
  • W32/Bagle.fc!pwdzip
  • W32/Bagle.fd!pwdzip
  • W32/Bagle.fe!pwdzip
  • W32/Bagle.fm.dldr
  • W32/Bagle.gen
  • W32/Bagle.gen@MM
  • W32/Bagle@MM!cpl
  • W32/Blaster.worm
  • W32/Blaster.worm.k
  • W32/Bropia.worm
  • W32/Bugbear
  • W32/Bugbear.a.dam
  • W32/Bugbear.b!data
  • W32/Bugbear.b.dam
  • W32/Bugbear.gen@MM
  • W32/Bugbear.h@MM
  • W32/Bugbear@MM
  • W32/Conficker.sys
  • W32/Conficker.worm
  • W32/Conficker.worm!inf
  • W32/Conficker.worm!job
  • W32/Conficker.worm.dr
  • W32/Conficker.worm.gen.a
  • W32/Conficker.worm.gen.b
  • W32/Conficker.worm.gen.c
  • W32/Conficker.worm.gen.d
  • W32/Conficker.worm.gen.e
  • W32/Deborm.worm.ah
  • W32/Deborm.worm.gen
  • W32/Doomjuice.worm
  • W32/Dumaru
  • W32/Dumaru.ad@MM
  • W32/Dumaru.al.dll
  • W32/Dumaru.dll
  • W32/Dumaru.eml
  • W32/Dumaru.gen
  • W32/Dumaru.gen@MM
  • W32/Dumaru.w.gen
  • W32/Elkern.cav
  • W32/Elkern.cav.c
  • W32/Elkern.cav.c.dam
  • W32/Expiro.gen.o
  • W32/Expiro.gen.p
  • W32/Expiro.gen.r
  • W32/Expiro.gen.ra
  • W32/Fizzer
  • W32/Fizzer.dll
  • W32/Fujacks!htm
  • W32/FunLove
  • W32/FunLove.apd
  • W32/FunLove.dam
  • W32/Gaobot.worm
  • W32/Generic.worm!irc
  • W32/Generic.worm.aa
  • W32/Generic.worm.ab
  • W32/Generic.worm.ac
  • W32/Generic.worm.ad
  • W32/Generic.worm.ae
  • W32/Generic.worm.af
  • W32/Generic.worm.ag
  • W32/Generic.worm.h
  • W32/Generic.worm.i
  • W32/Generic.worm.j
  • W32/Generic.x
  • W32/Generic.y
  • W32/Generic.z
  • W32/Harwig.worm
  • W32/IRCBot
  • W32/IRCBot.worm
  • W32/IRCBot.worm.gen.ai
  • W32/IRCbot.gen.aa
  • W32/IRCbot.gen.ab
  • W32/IRCbot.gen.ac
  • W32/IRCbot.gen.ad
  • W32/IRCbot.gen.ae
  • W32/IRCbot.gen.af
  • W32/IRCbot.gen.ai
  • W32/IRCbot.gen.aj
  • W32/IRCbot.worm
  • W32/IRCbot.worm.dll
  • W32/IRCbot.worm.gen.aj
  • W32/IRCbot.worm.gen.al
  • W32/IRCbot.worm.gen.am
  • W32/IRCbot.worm.gen.an
  • W32/Katusha
  • W32/Klez
  • W32/Klez.dam
  • W32/Klez.eml
  • W32/Klez.gen.b@MM
  • W32/Klez.rar
  • W32/Koobface.worm
  • W32/Koobface.worm!env
  • W32/Koobface.worm!env.b
  • W32/Koobface.worm!env.c
  • W32/Koobface.worm!env.d
  • W32/Koobface.worm.as
  • W32/Koobface.worm.dl
  • W32/Koobface.worm.gen
  • W32/Koobface.worm.gen!dll
  • W32/Koobface.worm.gen.aa
  • W32/Koobface.worm.gen.ab
  • W32/Koobface.worm.gen.ac
  • W32/Koobface.worm.gen.ad
  • W32/Koobface.worm.gen.ae
  • W32/Koobface.worm.gen.af
  • W32/Koobface.worm.gen.ag
  • W32/Koobface.worm.gen.ah
  • W32/Koobface.worm.gen.ai
  • W32/Koobface.worm.gen.aj
  • W32/Koobface.worm.gen.ak
  • W32/Koobface.worm.gen.al
  • W32/Koobface.worm.gen.am
  • W32/Koobface.worm.gen.an
  • W32/Koobface.worm.gen.ao
  • W32/Koobface.worm.gen.ap
  • W32/Koobface.worm.gen.aq
  • W32/Koobface.worm.gen.at
  • W32/Koobface.worm.gen.au
  • W32/Koobface.worm.gen.av
  • W32/Koobface.worm.gen.aw
  • W32/Koobface.worm.gen.aw!dll
  • W32/Koobface.worm.gen.aw!sys
  • W32/Koobface.worm.gen.ax!dll
  • W32/Koobface.worm.gen.ax!sys
  • W32/Koobface.worm.gen.ay!sys
  • W32/Koobface.worm.gen.az!dll
  • W32/Koobface.worm.gen.az!sys
  • W32/Koobface.worm.gen.b
  • W32/Koobface.worm.gen.ba
  • W32/Koobface.worm.gen.bb!sys
  • W32/Koobface.worm.gen.bc
  • W32/Koobface.worm.gen.bd
  • W32/Koobface.worm.gen.be
  • W32/Koobface.worm.gen.be.dr
  • W32/Koobface.worm.gen.bf
  • W32/Koobface.worm.gen.bg
  • W32/Koobface.worm.gen.bh
  • W32/Koobface.worm.gen.bi
  • W32/Koobface.worm.gen.bj
  • W32/Koobface.worm.gen.bk
  • W32/Koobface.worm.gen.bl
  • W32/Koobface.worm.gen.c
  • W32/Koobface.worm.gen.d
  • W32/Koobface.worm.gen.e
  • W32/Koobface.worm.gen.f
  • W32/Koobface.worm.gen.g
  • W32/Koobface.worm.gen.h
  • W32/Koobface.worm.gen.i
  • W32/Koobface.worm.gen.j
  • W32/Koobface.worm.gen.k
  • W32/Koobface.worm.gen.l
  • W32/Koobface.worm.gen.m
  • W32/Koobface.worm.gen.n
  • W32/Koobface.worm.gen.o
  • W32/Koobface.worm.gen.p
  • W32/Koobface.worm.gen.q
  • W32/Koobface.worm.gen.r
  • W32/Koobface.worm.gen.s
  • W32/Koobface.worm.gen.t
  • W32/Koobface.worm.gen.u
  • W32/Koobface.worm.gen.v
  • W32/Koobface.worm.gen.w
  • W32/Koobface.worm.gen.x
  • W32/Koobface.worm.gen.y
  • W32/Koobface.worm.gen.z
  • W32/Koobface.worm.gen.z2
  • W32/Korgo.worm
  • W32/Korgo.worm.ak
  • W32/Lirva
  • W32/Lirva.c.htm
  • W32/Lirva.eml
  • W32/Lirva.gen@MM
  • W32/Lirva.htm
  • W32/Lirva.txt
  • W32/Lovgate
  • W32/Lovgate.dam
  • W32/Mimail
  • W32/Mimail.c@MM
  • W32/Mimail.i!data
  • W32/MoFei.worm
  • W32/MoFei.worm.dr
  • W32/Morto
  • W32/Morto!dat
  • W32/Morto.a
  • W32/Morto.dll
  • W32/Morto.dll.a
  • W32/Morto.dll.b
  • W32/Morto.dll.c
  • W32/Morto.dll.d
  • W32/Morto.dll.e
  • W32/Mumu.b.worm
  • W32/MyWife
  • W32/MyWife.dll
  • W32/MyWife@MM
  • W32/Mydoom
  • W32/Mydoom!bat
  • W32/Mydoom!ftp
  • W32/Mydoom.b!hosts
  • W32/Mydoom.dam
  • W32/Mydoom.t.dll
  • W32/Mytob
  • W32/Mytob.gen@MM
  • W32/Mytob.worm
  • W32/Nachi!tftpd
  • W32/Nachi.worm
  • W32/Netsky
  • W32/Netsky.af@MM
  • W32/Nimda
  • W32/Nimda.dam
  • W32/Nimda.eml
  • W32/Nimda.gen@MM
  • W32/Nimda.htm
  • W32/Nuwar.dam
  • W32/Nuwar.gen.a@mm
  • W32/Nuwar.gen.b@mm
  • W32/Nuwar.sys
  • W32/Nuwar@MM
  • W32/Nuwar@MM!rar
  • W32/Nuwar@mm
  • W32/Pate
  • W32/Pate!dam
  • W32/Pate!remnants
  • W32/Pate.dam
  • W32/Pate.dr
  • W32/Pift
  • W32/Pift.dr
  • W32/Polip
  • W32/Polybot
  • W32/Polybot.bat
  • W32/Ramnit.e
  • W32/Rimecud
  • W32/Rimecud!env.a
  • W32/Rimecud!env.b
  • W32/Rimecud!env.c
  • W32/Rimecud!env.d
  • W32/Rimecud!env.e
  • W32/Rimecud!inf
  • W32/Rimecud.gen.aa
  • W32/Rimecud.gen.ac
  • W32/Rimecud.gen.ad
  • W32/Rimecud.gen.ae
  • W32/Rimecud.gen.af
  • W32/Rimecud.gen.ag
  • W32/Rimecud.gen.ah
  • W32/Rimecud.gen.ai
  • W32/Rimecud.gen.aj
  • W32/Rimecud.gen.ak
  • W32/Rimecud.gen.al
  • W32/Rimecud.gen.am
  • W32/Rimecud.gen.an
  • W32/Rimecud.gen.ao
  • W32/Rimecud.gen.ap
  • W32/Rimecud.gen.aq
  • W32/Rimecud.gen.ar
  • W32/Rimecud.gen.as
  • W32/Rimecud.gen.at
  • W32/Rimecud.gen.au
  • W32/Rimecud.gen.av
  • W32/Rimecud.gen.aw
  • W32/Rimecud.gen.ax
  • W32/Rimecud.gen.ay
  • W32/Rimecud.gen.ba
  • W32/Rimecud.gen.bb
  • W32/Rimecud.gen.bc
  • W32/Rimecud.gen.bd
  • W32/Rimecud.gen.be
  • W32/Rimecud.gen.bf
  • W32/Rimecud.gen.bg
  • W32/Rimecud.gen.bh
  • W32/Rimecud.gen.bi
  • W32/Rimecud.gen.bj
  • W32/Rimecud.gen.bk
  • W32/Rimecud.gen.bl
  • W32/Rimecud.gen.bm
  • W32/Rimecud.gen.bn
  • W32/Rimecud.gen.bo
  • W32/Rimecud.gen.bp
  • W32/Rimecud.gen.bq
  • W32/Rimecud.gen.br
  • W32/Rimecud.gen.bs
  • W32/Rimecud.gen.bt
  • W32/Rimecud.gen.bu
  • W32/Rimecud.gen.bv
  • W32/Rimecud.gen.bw
  • W32/Rimecud.gen.bx
  • W32/Rimecud.gen.by
  • W32/Rimecud.gen.bz
  • W32/Rimecud.gen.c
  • W32/Rimecud.gen.ca
  • W32/Rimecud.gen.cb
  • W32/Rimecud.gen.cc
  • W32/Rimecud.gen.cd
  • W32/Rimecud.gen.ce
  • W32/Rimecud.gen.cf
  • W32/Rimecud.gen.cg
  • W32/Rimecud.gen.ch
  • W32/Rimecud.gen.ci
  • W32/Rimecud.gen.cj
  • W32/Rimecud.gen.ck
  • W32/Rimecud.gen.cl
  • W32/Rimecud.gen.cm
  • W32/Rimecud.gen.cn
  • W32/Rimecud.gen.co
  • W32/Rimecud.gen.cp
  • W32/Rimecud.gen.cq
  • W32/Rimecud.gen.cr
  • W32/Rimecud.gen.cs
  • W32/Rimecud.gen.ct
  • W32/Rimecud.gen.cu
  • W32/Rimecud.gen.cv
  • W32/Rimecud.gen.cw
  • W32/Rimecud.gen.cx
  • W32/Rimecud.gen.cy
  • W32/Rimecud.gen.cz
  • W32/Rimecud.gen.d
  • W32/Rimecud.gen.da
  • W32/Rimecud.gen.db
  • W32/Rimecud.gen.dc
  • W32/Rimecud.gen.dd
  • W32/Rimecud.gen.de
  • W32/Rimecud.gen.df
  • W32/Rimecud.gen.dg
  • W32/Rimecud.gen.dh
  • W32/Rimecud.gen.di
  • W32/Rimecud.gen.dj
  • W32/Rimecud.gen.dk
  • W32/Rimecud.gen.dl
  • W32/Rimecud.gen.dm
  • W32/Rimecud.gen.dn
  • W32/Rimecud.gen.do
  • W32/Rimecud.gen.dp
  • W32/Rimecud.gen.dq
  • W32/Rimecud.gen.e
  • W32/Rimecud.gen.f
  • W32/Rimecud.gen.g
  • W32/Rimecud.gen.h
  • W32/Rimecud.gen.i
  • W32/Rimecud.gen.j
  • W32/Rimecud.gen.k
  • W32/Rimecud.gen.l
  • W32/Rimecud.gen.m
  • W32/Rimecud.gen.n
  • W32/Rimecud.gen.o
  • W32/Rimecud.gen.p
  • W32/Rimecud.gen.q
  • W32/Rimecud.gen.r
  • W32/Rimecud.gen.s
  • W32/Rimecud.gen.t
  • W32/Rimecud.gen.u
  • W32/Rimecud.gen.v
  • W32/Rimecud.gen.w
  • W32/Rimecud.gen.x
  • W32/Rimecud.gen.y
  • W32/Rimecud.gen.z
  • W32/Rimecud.worm.gen.bd
  • W32/Sality
  • W32/Sality.dr
  • W32/Sasser.worm
  • W32/Sasser.worm!ftp
  • W32/Sdbot
  • W32/Sdbot!irc
  • W32/Sdbot.bat
  • W32/Sdbot.cli
  • W32/Sdbot.dll
  • W32/Sdbot.dr
  • W32/Sdbot.worm
  • W32/Sdbot.worm!ftp
  • W32/Sdbot.worm.bat.b
  • W32/Sdbot.worm.dr
  • W32/Sdbot.worm.gen
  • W32/Sdbot.worm.gen.a
  • W32/Sdbot.worm.gen.b
  • W32/Sdbot.worm.gen.c
  • W32/Sdbot.worm.gen.d
  • W32/Sdbot.worm.gen.e
  • W32/Sdbot.worm.gen.q
  • W32/Sober
  • W32/Sober!data
  • W32/Sober.dam
  • W32/Sober.eml
  • W32/Sober.f.dam
  • W32/Sober.g.dam
  • W32/Sober.q!spam
  • W32/Sober.r.dr
  • W32/Sober.r@MM
  • W32/Sobig
  • W32/Sobig.dam
  • W32/Sobig.eml
  • W32/Sobig.f.dam
  • W32/Sobig.gen@MM
  • W32/Spybot.worm
  • W32/Spybot.worm.gen.t
  • W32/Swen
  • W32/Swen@MM
  • W32/VirRansom
  • W32/Virut
  • W32/Virut!htm
  • W32/Virut!rtf
  • W32/Virut-cavity-elim
  • W32/Virut-elim
  • W32/Virut.gen
  • W32/Virut.gen.A
  • W32/Virut.j!dam
  • W32/Virut.n
  • W32/Virut.n!inf
  • W32/Virut.o
  • W32/Virut.rem
  • W32/Virut.rem.D
  • W32/Virut.rem.E
  • W32/Virut.rem.F
  • W32/Virut.rem.G
  • W32/Virut.rem.H
  • W32/Virut.rem.I
  • W32/Virut.rem.K
  • W32/Virut.rem.L
  • W32/Virut.rem.M
  • W32/Vulcanbot
  • W32/Winemmem
  • W32/XDoc
  • W32/XDocCrypt
  • W32/XDocCrypt!Susp
  • W32/XDocCrypt!rem
  • W32/XDocCrypt.a
  • W32/XDocCrypt.a!lnk
  • W32/XDocCrypt.a!rem
  • W32/XDocCrypt.a.dr
  • W32/XDocCrypt.b
  • W32/XDocCrypt.b.dr
  • W32/XDocCrypt.c
  • W32/XDocCrypt.d
  • W32/Xpaj.b
  • W32/Xpaj.c
  • W32/Xpaj.dr
  • W32/Xpaj.dr.a
  • W32/Xpaj.dr.b
  • W32/Yaha.eml
  • W32/Yaha.gen@MM
  • W32/Yaha.y@MM
  • W32/Yaha@MM
  • W32/Zafi
  • W32/Zafi.b.dam
  • W32/Zindos.worm
  • W32/Zotob.worm
  • W32/Zotob.worm!hosts
  • W64/Expiro
  • W64/Expiro.a
  • W64/Expiro.b
  • W64/Expiro.ba
  • W64/Expiro.bb
  • WebexpEnhanced
  • ransom.dx
  • with fishy extension
  • ~T-SUS-BT
  • ~T-SUS-BU
  • ~T-SUS-BV
  • Enhanced Detections:
  • Adware-BetterSurf
  • Adware-Bprotect
  • Adware-DomaIQ
  • Adware-OutBrowse
  • Bat/Autorun.worm.aabi
  • Bat/Autorun.worm.ni
  • Bat/Autorun.worm.zw
  • Crossrider
  • Exploit-DcomRpc
  • Exploit-Lsass
  • Exploit-XMLhttp.d
  • Exploit-XMLhttp.d.gen
  • Exploit-XMLhttpd.d
  • FakeAlert.dx
  • Generic PWS.o
  • Generic.dam
  • Generic.dx
  • Generic.oh
  • Generic.on
  • Generic.ow
  • Generic.rk
  • Generic.rs
  • Generic.rt
  • Generic.so
  • Generic.sp
  • Generic.sq
  • Generic.sr
  • Generic.st
  • Generic.su
  • Generic.sv
  • Generic.tz
  • Generic.ub
  • Generic.uc
  • Generic.ui
  • Generic.un
  • Generic.uo
  • Generic.uq
  • Generic.ur
  • Generic.ut
  • Generic.vf
  • Generic.vi
  • HTA/Autorun.worm.gh!lnk
  • HTool-JSP/WebShell
  • HTool-JSPRat
  • HTool-RemoteCmd
  • HideWindow
  • JS/Autorun.worm.ci
  • JS/IFrame.gen
  • JS/Redirector
  • JV/Blacole.dx
  • PWCrack-PWDump
  • PWS-Zbot
  • PWS-Zbot.dx
  • PWS-Zbot.dx!zip
  • Ransom.dx
  • Trojan-SkyHook
  • Upatre.dx!zip
  • VBS/Autorun.worm.aaaz
  • VBS/Autorun.worm.aau
  • VBS/Autorun.worm.au
  • VBS/Autorun.worm.bi
  • VBS/Autorun.worm.gc
  • VBS/Autorun.worm.gg
  • VBS/Autorun.worm.k
  • VBS/Autorun.worm.k!bat
  • VBS/Autorun.worm.zz
  • VBS/IE-Title
  • W32/Autorun.Worm.aaeh
  • W32/Autorun.worm
  • W32/Autorun.worm!inf
  • W32/Autorun.worm.a
  • W32/Autorun.worm.aabl
  • W32/Autorun.worm.aabl!lnk
  • W32/Autorun.worm.aabp
  • W32/Autorun.worm.aacl
  • W32/Autorun.worm.aacz
  • W32/Autorun.worm.aad
  • W32/Autorun.worm.aaeb
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.aag
  • W32/Autorun.worm.aah
  • W32/Autorun.worm.aaj
  • W32/Autorun.worm.aaj!inf
  • W32/Autorun.worm.aak
  • W32/Autorun.worm.aal
  • W32/Autorun.worm.aao
  • W32/Autorun.worm.aap
  • W32/Autorun.worm.ac
  • W32/Autorun.worm.af
  • W32/Autorun.worm.ai
  • W32/Autorun.worm.av
  • W32/Autorun.worm.aw
  • W32/Autorun.worm.b
  • W32/Autorun.worm.bbc
  • W32/Autorun.worm.bbd
  • W32/Autorun.worm.bbe
  • W32/Autorun.worm.bbf
  • W32/Autorun.worm.bbh
  • W32/Autorun.worm.bbz
  • W32/Autorun.worm.bcl
  • W32/Autorun.worm.bcm
  • W32/Autorun.worm.bdk
  • W32/Autorun.worm.bdr
  • W32/Autorun.worm.beq
  • W32/Autorun.worm.bey
  • W32/Autorun.worm.bf
  • W32/Autorun.worm.bge
  • W32/Autorun.worm.bh
  • W32/Autorun.worm.bm
  • W32/Autorun.worm.bp
  • W32/Autorun.worm.bw
  • W32/Autorun.worm.bx
  • W32/Autorun.worm.by
  • W32/Autorun.worm.bz
  • W32/Autorun.worm.c
  • W32/Autorun.worm.cb
  • W32/Autorun.worm.ch
  • W32/Autorun.worm.cp
  • W32/Autorun.worm.cs
  • W32/Autorun.worm.ct
  • W32/Autorun.worm.df
  • W32/Autorun.worm.dq
  • W32/Autorun.worm.dt
  • W32/Autorun.worm.dx
  • W32/Autorun.worm.ec
  • W32/Autorun.worm.em
  • W32/Autorun.worm.er
  • W32/Autorun.worm.ev
  • W32/Autorun.worm.fc
  • W32/Autorun.worm.fc!bat
  • W32/Autorun.worm.ff
  • W32/Autorun.worm.fn
  • W32/Autorun.worm.fr
  • W32/Autorun.worm.fs
  • W32/Autorun.worm.ft
  • W32/Autorun.worm.fv
  • W32/Autorun.worm.fw
  • W32/Autorun.worm.fx
  • W32/Autorun.worm.fy
  • W32/Autorun.worm.g
  • W32/Autorun.worm.gen.za
  • W32/Autorun.worm.gen.zb
  • W32/Autorun.worm.gl
  • W32/Autorun.worm.gp
  • W32/Autorun.worm.gr
  • W32/Autorun.worm.gt
  • W32/Autorun.worm.gu
  • W32/Autorun.worm.gv
  • W32/Autorun.worm.h
  • W32/Autorun.worm.i
  • W32/Autorun.worm.k
  • W32/Autorun.worm.n
  • W32/Autorun.worm.p
  • W32/Autorun.worm.r
  • W32/Autorun.worm.x
  • W32/Autorun.worm.y
  • W32/Autorun.worm.zf
  • W32/Autorun.worm.zf.gen
  • W32/Autorun.worm.zp
  • W32/Autorun.worm.zu
  • W32/Autorun.worm.zv
  • W32/Autorun.worm.zx
  • W32/Autorun.worm.zz
  • W32/Autorun.worm.zze
  • W32/Autorun.worm.zzi
  • W32/Autorun.worm.zzj
  • W32/Autorun.worm.zzk
  • W32/Autorun.worm.zzn
  • W32/Autorun.worm.zzp
  • W32/Autorun.worm.zzs
  • W32/Autorun.worm.zzw
  • W32/Bagle
  • W32/Bagle!eml.gen
  • W32/Bagle.dldr
  • W32/Bagle.dll.dr
  • W32/Bagle.gen
  • W32/Bropia.worm
  • W32/Bugbear
  • W32/Conficker
  • W32/Conficker.sys
  • W32/Conficker.worm
  • W32/Conficker.worm!inf
  • W32/Conficker.worm.dr
  • W32/Conficker.worm.gen.b
  • W32/Conficker.worm.gen.d
  • W32/Dumaru
  • W32/Dumaru.dll
  • W32/Elkern.cav.c
  • W32/Elkern.cav.c.dam
  • W32/Fujacks!htm
  • W32/FunLove
  • W32/Gaobot.worm
  • W32/IRCBot
  • W32/IRCBot.worm
  • W32/IRCBot.worm.gen.ai
  • W32/IRCbot
  • W32/IRCbot.worm
  • W32/IRCbot.worm.dll
  • W32/IRCbot.worm.gen.aj
  • W32/Klez
  • W32/Koobface.worm
  • W32/Koobface.worm!env
  • W32/Koobface.worm.gen.aj
  • W32/Koobface.worm.gen.au
  • W32/Koobface.worm.gen.bg
  • W32/Koobface.worm.gen.d
  • W32/Koobface.worm.gen.f
  • W32/Koobface.worm.gen.g
  • W32/Koobface.worm.gen.h
  • W32/Koobface.worm.gen.n
  • W32/Koobface.worm.gen.r
  • W32/Koobface.worm.gen.s
  • W32/Koobface.worm.gen.z
  • W32/Koobface.worm.gen.z2
  • W32/Korgo.worm
  • W32/Lirva.eml
  • W32/Lovgate
  • W32/Mimail
  • W32/Morto
  • W32/MyWife
  • W32/Mydoom
  • W32/Mytob
  • W32/Mytob.gen@MM
  • W32/Netsky
  • W32/Nimda.htm
  • W32/Nuwar
  • W32/Nuwar.dam
  • W32/Nuwar.sys
  • W32/Nuwar@MM
  • W32/Nuwar@MM!rar
  • W32/Nuwar@mm
  • W32/Pate
  • W32/Rimecud
  • W32/Rimecud.gen.aj
  • W32/Rimecud.gen.ay
  • W32/Rimecud.gen.br
  • W32/Rimecud.gen.dl
  • W32/Rimecud.gen.e
  • W32/Sality
  • W32/Sality.dr
  • W32/Sasser.worm
  • W32/Sdbot
  • W32/Sdbot.dr
  • W32/Sdbot.worm
  • W32/Sdbot.worm.dr
  • W32/Sober
  • W32/Sobig
  • W32/Sobig.dam
  • W32/Sobig.f.dam
  • W32/Spybot.worm
  • W32/Virut
  • W32/Virut!htm
  • W32/Virut.n
  • W32/Virut.rem
  • W32/Vulcanbot
  • W32/Winemmem
  • W32/XDocCrypt.a
  • W32/XDocCrypt.a.dr
  • W32/Xpaj
  • W32/Xpaj.b
  • W32/Xpaj.c
  • W32/Zotob.worm
  • ZeroAccess
  • ransom.dx

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1315 (Jan 30, 2015)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Generic.ux
  • Generic.vi

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1314 (Jan 29, 2015)

  • New Detections:
  • Exploit-SWF.h
  • Exploit-Shellcode.gen
  • Enhanced Detections:
  • Generic.ux
  • Generic.vi

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1313 (Jan 28, 2015)

  • Enhanced Detections:
  • Exploit-SWF.f
  • Exploit-SWF.g
  • Generic Exploit.g
  • Generic.uo
  • Generic.ux
  • Generic.vh
  • Generic.vi
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1312 (Jan 27, 2015)

  • New Detections:
  • Exploit-SWF.f
  • Exploit-SWF.g
  • Generic Exploit.g
  • Generic.vi
  • Enhanced Detections:
  • Exploit-CVE2014-4057
  • Generic.ux
  • Generic.vi
  • TDSS.d
  • W32/Expiro.gen.ra
  • W64/Expiro.ba

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1307 (Jan 23, 2015)

  • New Detections:
  • Adware-AddLyrics
  • Adware-BProtect
  • Adware-BSurf
  • Adware-BetterInstaller
  • Adware-BetterSurf
  • Adware-Bprotect
  • Adware-Bprotect.a
  • Adware-Bprotect.b
  • Adware-Bprotect.c
  • Adware-DomaIQ
  • Adware-Eorezo
  • Adware-Hebogo
  • Adware-Iffinity
  • Adware-InstallQ
  • Adware-MegaSearch
  • Adware-MixiDJToolbar
  • Adware-Monetizer
  • Adware-NewNext
  • Adware-OutBrowse
  • Adware-PowerOffer
  • Adware-SaveShare
  • Adware-SweetIM
  • Adware-iBryte
  • Bat/Autorun.k
  • Bat/Autorun.worm.aabi
  • Bat/Autorun.worm.h
  • Bat/Autorun.worm.ni
  • Bat/Autorun.worm.zr
  • Bat/Autorun.worm.zr!vbs
  • Bat/Autorun.worm.zw
  • Bat/Mumu.worm
  • Bojan
  • BrainInstall
  • Cleanup
  • Crossrider
  • DirectDownminer
  • DistTrack!sys
  • Distromatic
  • DomaIQ
  • Downloader-BPJ.gen.a
  • Downloader-FKW
  • Downloader-FMA
  • Downloader-FMB
  • Downloader-FMJ
  • DriverPack
  • Encoded Executable
  • Exploit-DcomRpc
  • Exploit-DcomRpc.b
  • Exploit-DcomRpc.dll
  • Exploit-IFrame.gen.ah
  • Exploit-IFrame.gen.ak
  • Exploit-IFrame.gen.am
  • Exploit-Lsass
  • Exploit-Lsass.dll
  • Exploit-MS04-011
  • Exploit-MS04-011.gen
  • Exploit-PDF!Blacole.dx
  • Exploit-SWF!Blacole.dx
  • Exploit-XMLhttp.d
  • Exploit-XMLhttp.d.gen
  • Exploit-XMLhttp.d.gen.b
  • Exploit-XMLhttpd.d
  • Exploit-XMLhttpd.gen.c
  • FakeAlert.dx
  • FreeKey
  • GameEnix
  • GameVance.gen.be
  • GameVance.gen.bf
  • Generic Malware.af!ats
  • Generic Malware.ce!pec
  • Generic Malware.ev!pec
  • Generic.Dropped.a
  • Generic.Miuref.dx
  • Generic.Upatre.dx
  • Generic.dam
  • Generic.gl
  • Generic.it
  • Generic.iu
  • Generic.iv
  • Generic.iw
  • Generic.ix
  • Generic.iy
  • Generic.iz
  • Generic.ja
  • Generic.jb
  • Generic.jc
  • Generic.jd
  • Generic.je
  • Generic.jf
  • Generic.jg
  • Generic.jh
  • Generic.ji
  • Generic.jj
  • Generic.jk
  • Generic.jl
  • Generic.jm
  • Generic.jn
  • Generic.jo
  • Generic.jp
  • Generic.jq
  • Generic.jr
  • Generic.js
  • Generic.jt
  • Generic.ju
  • Generic.jv
  • Generic.jw
  • Generic.jx
  • Generic.jy
  • Generic.jz
  • Generic.ka
  • Generic.kb
  • Generic.kc
  • Generic.kd
  • Generic.ke
  • Generic.kf
  • Generic.kg
  • Generic.kh
  • Generic.ki
  • Generic.kj
  • Generic.kk
  • Generic.kl
  • Generic.km
  • Generic.kn
  • Generic.ko
  • Generic.kp
  • Generic.kq
  • Generic.kr
  • Generic.ks
  • Generic.kt
  • Generic.ku
  • Generic.kv
  • Generic.kw
  • Generic.kx
  • Generic.ky
  • Generic.kz
  • Generic.la
  • Generic.lb
  • Generic.lc
  • Generic.ld
  • Generic.le
  • Generic.lf
  • Generic.lg
  • Generic.lh
  • Generic.li
  • Generic.lm
  • Generic.ln
  • Generic.lo
  • Generic.lp
  • Generic.lq
  • Generic.lr
  • Generic.ls
  • Generic.lt
  • Generic.lu
  • Generic.lv
  • Generic.lw
  • Generic.lx
  • Generic.ly
  • Generic.lz
  • Generic.ma
  • Generic.mb
  • Generic.mc
  • Generic.md
  • Generic.me
  • Generic.mf
  • Generic.mg
  • Generic.mh
  • Generic.mi
  • Generic.mj
  • Generic.mk
  • Generic.ml
  • Generic.mm
  • Generic.mn
  • Generic.mo
  • Generic.mp
  • Generic.mq
  • Generic.mr
  • Generic.ms
  • Generic.mt
  • Generic.mu
  • Generic.mv
  • Generic.mw
  • Generic.mx
  • Generic.my
  • Generic.mz
  • Generic.na
  • Generic.nb
  • Generic.nc
  • Generic.nd
  • Generic.ne
  • Generic.nf
  • Generic.ng
  • Generic.nh
  • Generic.ni
  • Generic.nj
  • Generic.nk
  • Generic.nl
  • Generic.nm
  • Generic.nn
  • Generic.no
  • Generic.np
  • Generic.nq
  • Generic.nr
  • Generic.ns
  • Generic.nt
  • Generic.nu
  • Generic.nv
  • Generic.nw
  • Generic.nx
  • Generic.ny
  • Generic.nz
  • Generic.oa
  • Generic.ob
  • Generic.oc
  • Generic.od
  • Generic.oe
  • Generic.of
  • Generic.og
  • Generic.oh
  • Generic.oi
  • Generic.oj
  • Generic.ok
  • Generic.ol
  • Generic.om
  • Generic.on
  • Generic.oo
  • Generic.op
  • Generic.oq
  • Generic.or
  • Generic.os
  • Generic.ot
  • Generic.ou
  • Generic.ov
  • Generic.ow
  • Generic.ox
  • Generic.oy
  • Generic.oz
  • Generic.pa
  • Generic.pb
  • Generic.pc
  • Generic.pd
  • Generic.pe
  • Generic.pf
  • Generic.pg
  • Generic.ph
  • Generic.pi
  • Generic.pj
  • Generic.pk
  • Generic.pl
  • Generic.pm
  • Generic.pn
  • Generic.po
  • Generic.pp
  • Generic.pq
  • Generic.pr
  • Generic.ps
  • Generic.pt
  • Generic.pu
  • Generic.pw
  • Generic.px
  • Generic.py
  • Generic.pz
  • Generic.qa
  • Generic.qb
  • Generic.qc
  • Generic.qd
  • Generic.qe
  • Generic.qf
  • Generic.qg
  • Generic.qi
  • Generic.qj
  • Generic.qk
  • Generic.ql
  • Generic.qm
  • Generic.qn
  • Generic.qo
  • Generic.qp
  • Generic.qq
  • Generic.qr
  • Generic.qs
  • Generic.qt
  • Generic.qu
  • Generic.qv
  • Generic.qw
  • Generic.qx
  • Generic.qy
  • Generic.qz
  • Generic.ra
  • Generic.rb
  • Generic.rc
  • Generic.rd
  • Generic.re
  • Generic.rf
  • Generic.rg
  • Generic.rh
  • Generic.ri
  • Generic.rj
  • Generic.rk
  • Generic.rl
  • Generic.rm
  • Generic.rn
  • Generic.ro
  • Generic.rp
  • Generic.rq
  • Generic.rr
  • Generic.rs
  • Generic.rt
  • Generic.ru
  • Generic.rv
  • Generic.rw
  • Generic.rx
  • Generic.ry
  • Generic.rz
  • Generic.sa
  • Generic.sb
  • Generic.sc
  • Generic.sd
  • Generic.se
  • Generic.sg
  • Generic.sh
  • Generic.si
  • Generic.sj
  • Generic.sk
  • Generic.sl
  • Generic.sm
  • Generic.sn
  • Generic.so
  • Generic.sp
  • Generic.sq
  • Generic.sr
  • Generic.ss
  • Generic.st
  • Generic.su
  • Generic.sv
  • Generic.sw
  • Generic.sx
  • Generic.sy
  • Generic.sz
  • Generic.ta
  • Generic.tb
  • Generic.tc
  • Generic.td
  • Generic.te
  • Generic.tf
  • Generic.tg
  • Generic.th
  • Generic.ti
  • Generic.tj
  • Generic.tk
  • Generic.tl
  • Generic.tm
  • Generic.tn
  • Generic.to
  • Generic.tp
  • Generic.tq
  • Generic.tr
  • Generic.ts
  • Generic.tt
  • Generic.tu
  • Generic.tv
  • Generic.tw
  • Generic.tx
  • Generic.ty
  • Generic.tz
  • Generic.ua
  • Generic.ub
  • Generic.uc
  • Generic.ud
  • Generic.ue
  • Generic.uf
  • Generic.ug
  • Generic.uh
  • Generic.ui
  • Generic.uj
  • Generic.uk
  • Generic.ul
  • Generic.um
  • Generic.un
  • Generic.uo
  • Generic.up
  • Generic.uq
  • Generic.ur
  • Generic.us
  • Generic.ut
  • Generic.uu
  • Generic.uv
  • Generic.uw
  • Generic.ux
  • Generic.uy
  • Generic.uz
  • Generic.vb
  • Generic.vc
  • Generic.vd
  • Generic.ve
  • Generic.vf
  • Generic.vg
  • Generic.vh
  • HTA/Autorun.worm.gh
  • HTA/Autorun.worm.gh!lnk
  • HTool-JSP/WebShell
  • HTool-JSPRat
  • HTool-RemoteCmd
  • HackTool-ZBotBuilder
  • HideWindow
  • HideWindow.dll
  • IRCbot.gen.ah
  • InstallCore
  • InstallMonster
  • Installrex.dr
  • Ividi
  • Iwin
  • JS/Autorun.worm.aabn
  • JS/Autorun.worm.ci
  • JS/Blacole.dx
  • JS/Downloader-AUE
  • JS/Downloader-FCV
  • JS/IFrame.gen
  • JS/IFrame.gen.a
  • JS/IFrame.gen.h
  • JS/Iframe.gen
  • JS/PornPopup
  • JS/Redirector.ad
  • JS/Redirector.af
  • JS/Redirector.an
  • JS/Redirector.c
  • JS/Wonka
  • JV/Blacole.dx
  • Joke-ArchSMS.f
  • Katusha
  • Keylog-FAE
  • Keylog-SFY.dr
  • Linkun
  • Luckyleap
  • Maxiget
  • Mplug.gen.a
  • OSX/Baoba
  • PUP-FGB
  • PUP-FGC
  • PUP-FGE
  • PWCrack-PWDump
  • PWCrack-SQLRemote
  • PWS-Zbot.dx
  • PWS-Zbot.dx!rar
  • PWS-Zbot.dx!zip
  • Packsu
  • PowerPack
  • Ransom-FAC!lnk
  • Ransom-FAD
  • Ransom-FAE
  • Ransom-FAF
  • Ransom.dx
  • Somoto-BetterInstaller
  • Spyware-Nucleus
  • Spyware-RemoteSpy
  • Spyware-UltraKeyboard
  • Suspicious Keygen!rar
  • Tool-FaceHack
  • Tool-NetCat
  • Tool-ProcKill
  • Tool-VPassDecode
  • Toolbar-Browser
  • Toolbar-Inbox
  • Trojan-SkyHook
  • UltraDownload
  • Ultrarchive
  • Upatre.dx!zip
  • VBS/Autorun.bj
  • VBS/Autorun.worm!zip
  • VBS/Autorun.worm.aaay
  • VBS/Autorun.worm.aaaz
  • VBS/Autorun.worm.aaib
  • VBS/Autorun.worm.aaic
  • VBS/Autorun.worm.aau
  • VBS/Autorun.worm.aav
  • VBS/Autorun.worm.aaw
  • VBS/Autorun.worm.aax
  • VBS/Autorun.worm.au
  • VBS/Autorun.worm.ay
  • VBS/Autorun.worm.bdg
  • VBS/Autorun.worm.bfo
  • VBS/Autorun.worm.bgb
  • VBS/Autorun.worm.bgc
  • VBS/Autorun.worm.bi
  • VBS/Autorun.worm.bj
  • VBS/Autorun.worm.bs
  • VBS/Autorun.worm.by
  • VBS/Autorun.worm.ca
  • VBS/Autorun.worm.cy
  • VBS/Autorun.worm.dm
  • VBS/Autorun.worm.dn
  • VBS/Autorun.worm.dn!atr
  • VBS/Autorun.worm.dn!txt
  • VBS/Autorun.worm.dv
  • VBS/Autorun.worm.dz
  • VBS/Autorun.worm.en
  • VBS/Autorun.worm.ew
  • VBS/Autorun.worm.fu
  • VBS/Autorun.worm.fz
  • VBS/Autorun.worm.ga
  • VBS/Autorun.worm.gb
  • VBS/Autorun.worm.gc
  • VBS/Autorun.worm.gd
  • VBS/Autorun.worm.ge
  • VBS/Autorun.worm.gf
  • VBS/Autorun.worm.gg
  • VBS/Autorun.worm.k
  • VBS/Autorun.worm.k!bat
  • VBS/Autorun.worm.k!lnk
  • VBS/Autorun.worm.k!reg
  • VBS/Autorun.worm.ni
  • VBS/Autorun.worm.zd
  • VBS/Autorun.worm.ze
  • VBS/Autorun.worm.zl
  • VBS/Autorun.worm.zn
  • VBS/Autorun.worm.zo
  • VBS/Autorun.worm.zo!lnk
  • VBS/Autorun.worm.zs
  • VBS/Autorun.worm.zy
  • VBS/Autorun.worm.zz
  • VBS/IE-Title
  • W32/Anig.worm
  • W32/Anig.worm.dll
  • W32/Autorun
  • W32/Autorun.Worm.aaeh
  • W32/Autorun.Worm.aaeq
  • W32/Autorun.fo
  • W32/Autorun.worm
  • W32/Autorun.worm!inf
  • W32/Autorun.worm!ini
  • W32/Autorun.worm!vbd
  • W32/Autorun.worm.a
  • W32/Autorun.worm.aa
  • W32/Autorun.worm.aaa
  • W32/Autorun.worm.aaab
  • W32/Autorun.worm.aaac
  • W32/Autorun.worm.aaad
  • W32/Autorun.worm.aaae
  • W32/Autorun.worm.aaaf
  • W32/Autorun.worm.aaag
  • W32/Autorun.worm.aaah
  • W32/Autorun.worm.aaai
  • W32/Autorun.worm.aaai!lnk
  • W32/Autorun.worm.aaaj
  • W32/Autorun.worm.aaak
  • W32/Autorun.worm.aaal
  • W32/Autorun.worm.aaam
  • W32/Autorun.worm.aaan
  • W32/Autorun.worm.aaao
  • W32/Autorun.worm.aaap
  • W32/Autorun.worm.aaaq
  • W32/Autorun.worm.aaar
  • W32/Autorun.worm.aaas
  • W32/Autorun.worm.aaat
  • W32/Autorun.worm.aaau
  • W32/Autorun.worm.aaav
  • W32/Autorun.worm.aaaw
  • W32/Autorun.worm.aaaz
  • W32/Autorun.worm.aab
  • W32/Autorun.worm.aaba
  • W32/Autorun.worm.aabb
  • W32/Autorun.worm.aabc
  • W32/Autorun.worm.aabd
  • W32/Autorun.worm.aabe
  • W32/Autorun.worm.aabf
  • W32/Autorun.worm.aabg
  • W32/Autorun.worm.aabh
  • W32/Autorun.worm.aabi
  • W32/Autorun.worm.aabj
  • W32/Autorun.worm.aabk
  • W32/Autorun.worm.aabl
  • W32/Autorun.worm.aabl!inf
  • W32/Autorun.worm.aabl!lnk
  • W32/Autorun.worm.aabm
  • W32/Autorun.worm.aabm!bat
  • W32/Autorun.worm.aabm!reg
  • W32/Autorun.worm.aabo
  • W32/Autorun.worm.aabp
  • W32/Autorun.worm.aabq
  • W32/Autorun.worm.aabr
  • W32/Autorun.worm.aabs
  • W32/Autorun.worm.aabt
  • W32/Autorun.worm.aabu
  • W32/Autorun.worm.aabv
  • W32/Autorun.worm.aabw
  • W32/Autorun.worm.aaby
  • W32/Autorun.worm.aabz
  • W32/Autorun.worm.aac
  • W32/Autorun.worm.aaca
  • W32/Autorun.worm.aacb
  • W32/Autorun.worm.aacc
  • W32/Autorun.worm.aacd
  • W32/Autorun.worm.aace
  • W32/Autorun.worm.aacf
  • W32/Autorun.worm.aacg
  • W32/Autorun.worm.aach
  • W32/Autorun.worm.aaci
  • W32/Autorun.worm.aacj
  • W32/Autorun.worm.aack
  • W32/Autorun.worm.aacl
  • W32/Autorun.worm.aacm
  • W32/Autorun.worm.aacn
  • W32/Autorun.worm.aaco
  • W32/Autorun.worm.aacq
  • W32/Autorun.worm.aacr
  • W32/Autorun.worm.aacs
  • W32/Autorun.worm.aacz
  • W32/Autorun.worm.aad
  • W32/Autorun.worm.aae
  • W32/Autorun.worm.aaeb
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.aaem
  • W32/Autorun.worm.aaen
  • W32/Autorun.worm.aaeo
  • W32/Autorun.worm.aaep
  • W32/Autorun.worm.aaer
  • W32/Autorun.worm.aaet
  • W32/Autorun.worm.aaet!lnk
  • W32/Autorun.worm.aaf
  • W32/Autorun.worm.aag
  • W32/Autorun.worm.aah
  • W32/Autorun.worm.aai
  • W32/Autorun.worm.aaj
  • W32/Autorun.worm.aaj!inf
  • W32/Autorun.worm.aak
  • W32/Autorun.worm.aal
  • W32/Autorun.worm.aam
  • W32/Autorun.worm.aan
  • W32/Autorun.worm.aao
  • W32/Autorun.worm.aap
  • W32/Autorun.worm.aaq
  • W32/Autorun.worm.aar
  • W32/Autorun.worm.aas
  • W32/Autorun.worm.aat
  • W32/Autorun.worm.aau
  • W32/Autorun.worm.aau!env
  • W32/Autorun.worm.aaw
  • W32/Autorun.worm.aax
  • W32/Autorun.worm.aay
  • W32/Autorun.worm.aaz
  • W32/Autorun.worm.ab
  • W32/Autorun.worm.aba
  • W32/Autorun.worm.abb
  • W32/Autorun.worm.ac
  • W32/Autorun.worm.ad
  • W32/Autorun.worm.ae
  • W32/Autorun.worm.af
  • W32/Autorun.worm.ag
  • W32/Autorun.worm.ai
  • W32/Autorun.worm.aj
  • W32/Autorun.worm.ak
  • W32/Autorun.worm.al
  • W32/Autorun.worm.am
  • W32/Autorun.worm.an
  • W32/Autorun.worm.ao
  • W32/Autorun.worm.ap
  • W32/Autorun.worm.aq
  • W32/Autorun.worm.ar
  • W32/Autorun.worm.as
  • W32/Autorun.worm.at
  • W32/Autorun.worm.av
  • W32/Autorun.worm.aw
  • W32/Autorun.worm.ax
  • W32/Autorun.worm.az
  • W32/Autorun.worm.b
  • W32/Autorun.worm.b.cfg
  • W32/Autorun.worm.ba
  • W32/Autorun.worm.bb
  • W32/Autorun.worm.bba
  • W32/Autorun.worm.bbb
  • W32/Autorun.worm.bbc
  • W32/Autorun.worm.bbd
  • W32/Autorun.worm.bbe
  • W32/Autorun.worm.bbf
  • W32/Autorun.worm.bbg
  • W32/Autorun.worm.bbh
  • W32/Autorun.worm.bbh!bat
  • W32/Autorun.worm.bbh!job
  • W32/Autorun.worm.bbi
  • W32/Autorun.worm.bbj
  • W32/Autorun.worm.bbk
  • W32/Autorun.worm.bbl
  • W32/Autorun.worm.bbm
  • W32/Autorun.worm.bbn
  • W32/Autorun.worm.bbo
  • W32/Autorun.worm.bbp
  • W32/Autorun.worm.bbq
  • W32/Autorun.worm.bbr
  • W32/Autorun.worm.bbs
  • W32/Autorun.worm.bbt
  • W32/Autorun.worm.bbu
  • W32/Autorun.worm.bbv
  • W32/Autorun.worm.bbw
  • W32/Autorun.worm.bbx
  • W32/Autorun.worm.bby
  • W32/Autorun.worm.bbz
  • W32/Autorun.worm.bc
  • W32/Autorun.worm.bca
  • W32/Autorun.worm.bcb
  • W32/Autorun.worm.bcc
  • W32/Autorun.worm.bcd
  • W32/Autorun.worm.bce
  • W32/Autorun.worm.bcf
  • W32/Autorun.worm.bcg
  • W32/Autorun.worm.bch
  • W32/Autorun.worm.bci
  • W32/Autorun.worm.bcj
  • W32/Autorun.worm.bck
  • W32/Autorun.worm.bcl
  • W32/Autorun.worm.bcm
  • W32/Autorun.worm.bcn
  • W32/Autorun.worm.bco
  • W32/Autorun.worm.bcp
  • W32/Autorun.worm.bcq
  • W32/Autorun.worm.bcr
  • W32/Autorun.worm.bcs
  • W32/Autorun.worm.bct!inf
  • W32/Autorun.worm.bcu!inf
  • W32/Autorun.worm.bcv
  • W32/Autorun.worm.bcw
  • W32/Autorun.worm.bcx
  • W32/Autorun.worm.bcy
  • W32/Autorun.worm.bcz
  • W32/Autorun.worm.bd
  • W32/Autorun.worm.bda
  • W32/Autorun.worm.bdb
  • W32/Autorun.worm.bdc!vbs
  • W32/Autorun.worm.bdd
  • W32/Autorun.worm.bde
  • W32/Autorun.worm.bdf
  • W32/Autorun.worm.bdh!atr
  • W32/Autorun.worm.bdi
  • W32/Autorun.worm.bdj
  • W32/Autorun.worm.bdk
  • W32/Autorun.worm.bdl
  • W32/Autorun.worm.bdm!atr
  • W32/Autorun.worm.bdn
  • W32/Autorun.worm.bdo
  • W32/Autorun.worm.bdp
  • W32/Autorun.worm.bdq
  • W32/Autorun.worm.bdq!atr
  • W32/Autorun.worm.bdq!au3
  • W32/Autorun.worm.bdr
  • W32/Autorun.worm.bds
  • W32/Autorun.worm.bdt
  • W32/Autorun.worm.bdu
  • W32/Autorun.worm.bdv
  • W32/Autorun.worm.bdw
  • W32/Autorun.worm.bdx
  • W32/Autorun.worm.bdy
  • W32/Autorun.worm.bdz
  • W32/Autorun.worm.be
  • W32/Autorun.worm.bea
  • W32/Autorun.worm.beb
  • W32/Autorun.worm.bec
  • W32/Autorun.worm.bed
  • W32/Autorun.worm.bee
  • W32/Autorun.worm.bef
  • W32/Autorun.worm.beg
  • W32/Autorun.worm.beh
  • W32/Autorun.worm.bei
  • W32/Autorun.worm.bej
  • W32/Autorun.worm.bek
  • W32/Autorun.worm.bel
  • W32/Autorun.worm.bem
  • W32/Autorun.worm.ben
  • W32/Autorun.worm.beo
  • W32/Autorun.worm.bep
  • W32/Autorun.worm.bep!bat
  • W32/Autorun.worm.beq
  • W32/Autorun.worm.ber
  • W32/Autorun.worm.bes
  • W32/Autorun.worm.bet
  • W32/Autorun.worm.beu
  • W32/Autorun.worm.bev
  • W32/Autorun.worm.bew
  • W32/Autorun.worm.bex
  • W32/Autorun.worm.bey
  • W32/Autorun.worm.bez!atr
  • W32/Autorun.worm.bf
  • W32/Autorun.worm.bfa
  • W32/Autorun.worm.bfb
  • W32/Autorun.worm.bfc
  • W32/Autorun.worm.bfd
  • W32/Autorun.worm.bfe
  • W32/Autorun.worm.bff
  • W32/Autorun.worm.bfg
  • W32/Autorun.worm.bfh
  • W32/Autorun.worm.bfi
  • W32/Autorun.worm.bfj
  • W32/Autorun.worm.bfk
  • W32/Autorun.worm.bfl
  • W32/Autorun.worm.bfm
  • W32/Autorun.worm.bfn
  • W32/Autorun.worm.bfp
  • W32/Autorun.worm.bfq
  • W32/Autorun.worm.bfr
  • W32/Autorun.worm.bfs
  • W32/Autorun.worm.bft
  • W32/Autorun.worm.bfu
  • W32/Autorun.worm.bfv
  • W32/Autorun.worm.bfw
  • W32/Autorun.worm.bfx
  • W32/Autorun.worm.bfy
  • W32/Autorun.worm.bfz
  • W32/Autorun.worm.bg
  • W32/Autorun.worm.bga
  • W32/Autorun.worm.bgc
  • W32/Autorun.worm.bgd
  • W32/Autorun.worm.bge
  • W32/Autorun.worm.bgf
  • W32/Autorun.worm.bgg
  • W32/Autorun.worm.bgh
  • W32/Autorun.worm.bgi
  • W32/Autorun.worm.bgj
  • W32/Autorun.worm.bgk
  • W32/Autorun.worm.bgl
  • W32/Autorun.worm.bh
  • W32/Autorun.worm.bk
  • W32/Autorun.worm.bl
  • W32/Autorun.worm.bm
  • W32/Autorun.worm.bn
  • W32/Autorun.worm.bo
  • W32/Autorun.worm.bp
  • W32/Autorun.worm.bp!reg
  • W32/Autorun.worm.bq
  • W32/Autorun.worm.br
  • W32/Autorun.worm.bt
  • W32/Autorun.worm.bw
  • W32/Autorun.worm.bx
  • W32/Autorun.worm.bx!atr
  • W32/Autorun.worm.bx!inf
  • W32/Autorun.worm.bx.gen
  • W32/Autorun.worm.by
  • W32/Autorun.worm.by!env
  • W32/Autorun.worm.bz
  • W32/Autorun.worm.c
  • W32/Autorun.worm.c!lnk
  • W32/Autorun.worm.cb
  • W32/Autorun.worm.cb.dr
  • W32/Autorun.worm.cc
  • W32/Autorun.worm.cd
  • W32/Autorun.worm.ce
  • W32/Autorun.worm.cf
  • W32/Autorun.worm.cg
  • W32/Autorun.worm.ch
  • W32/Autorun.worm.cj
  • W32/Autorun.worm.ck
  • W32/Autorun.worm.cm
  • W32/Autorun.worm.cn
  • W32/Autorun.worm.co
  • W32/Autorun.worm.cp
  • W32/Autorun.worm.cp!bat
  • W32/Autorun.worm.cq
  • W32/Autorun.worm.cr
  • W32/Autorun.worm.cs
  • W32/Autorun.worm.cs!ini
  • W32/Autorun.worm.ct
  • W32/Autorun.worm.cu
  • W32/Autorun.worm.cv
  • W32/Autorun.worm.cw
  • W32/Autorun.worm.cx
  • W32/Autorun.worm.cz
  • W32/Autorun.worm.d
  • W32/Autorun.worm.da
  • W32/Autorun.worm.db
  • W32/Autorun.worm.dc
  • W32/Autorun.worm.dd
  • W32/Autorun.worm.dd!inf
  • W32/Autorun.worm.de
  • W32/Autorun.worm.df
  • W32/Autorun.worm.dg
  • W32/Autorun.worm.dh
  • W32/Autorun.worm.di
  • W32/Autorun.worm.dj
  • W32/Autorun.worm.dk
  • W32/Autorun.worm.dl
  • W32/Autorun.worm.dn
  • W32/Autorun.worm.do
  • W32/Autorun.worm.dp
  • W32/Autorun.worm.dp!lnk
  • W32/Autorun.worm.dq
  • W32/Autorun.worm.ds
  • W32/Autorun.worm.dt
  • W32/Autorun.worm.du
  • W32/Autorun.worm.dw
  • W32/Autorun.worm.dx
  • W32/Autorun.worm.dy
  • W32/Autorun.worm.e
  • W32/Autorun.worm.ea
  • W32/Autorun.worm.eb
  • W32/Autorun.worm.ec
  • W32/Autorun.worm.ed
  • W32/Autorun.worm.ef
  • W32/Autorun.worm.eg
  • W32/Autorun.worm.ei
  • W32/Autorun.worm.ej
  • W32/Autorun.worm.ek
  • W32/Autorun.worm.el
  • W32/Autorun.worm.em
  • W32/Autorun.worm.eo
  • W32/Autorun.worm.ep
  • W32/Autorun.worm.eq
  • W32/Autorun.worm.er
  • W32/Autorun.worm.es
  • W32/Autorun.worm.et
  • W32/Autorun.worm.eu
  • W32/Autorun.worm.eu!bat
  • W32/Autorun.worm.eu!lnk
  • W32/Autorun.worm.ev
  • W32/Autorun.worm.ex
  • W32/Autorun.worm.ey
  • W32/Autorun.worm.ez
  • W32/Autorun.worm.f
  • W32/Autorun.worm.fa
  • W32/Autorun.worm.fb
  • W32/Autorun.worm.fc
  • W32/Autorun.worm.fc!bat
  • W32/Autorun.worm.fd
  • W32/Autorun.worm.fe
  • W32/Autorun.worm.ff
  • W32/Autorun.worm.fg
  • W32/Autorun.worm.fh
  • W32/Autorun.worm.fi
  • W32/Autorun.worm.fj
  • W32/Autorun.worm.fk
  • W32/Autorun.worm.fl
  • W32/Autorun.worm.fm
  • W32/Autorun.worm.fn
  • W32/Autorun.worm.fp
  • W32/Autorun.worm.fq
  • W32/Autorun.worm.fr
  • W32/Autorun.worm.fs
  • W32/Autorun.worm.ft
  • W32/Autorun.worm.fu
  • W32/Autorun.worm.fv
  • W32/Autorun.worm.fw
  • W32/Autorun.worm.fx
  • W32/Autorun.worm.fy
  • W32/Autorun.worm.fz
  • W32/Autorun.worm.g
  • W32/Autorun.worm.ga
  • W32/Autorun.worm.gb
  • W32/Autorun.worm.gc
  • W32/Autorun.worm.gd
  • W32/Autorun.worm.ge
  • W32/Autorun.worm.gen!job
  • W32/Autorun.worm.gen.cl
  • W32/Autorun.worm.gen.za
  • W32/Autorun.worm.gen.zb
  • W32/Autorun.worm.gf
  • W32/Autorun.worm.gg
  • W32/Autorun.worm.gi
  • W32/Autorun.worm.gj
  • W32/Autorun.worm.gk
  • W32/Autorun.worm.gl
  • W32/Autorun.worm.gm
  • W32/Autorun.worm.gn
  • W32/Autorun.worm.go
  • W32/Autorun.worm.gp
  • W32/Autorun.worm.gq
  • W32/Autorun.worm.gr
  • W32/Autorun.worm.gs
  • W32/Autorun.worm.gt
  • W32/Autorun.worm.gu
  • W32/Autorun.worm.gv
  • W32/Autorun.worm.gw
  • W32/Autorun.worm.gx
  • W32/Autorun.worm.gy
  • W32/Autorun.worm.h
  • W32/Autorun.worm.h!env
  • W32/Autorun.worm.h!lnk
  • W32/Autorun.worm.hm
  • W32/Autorun.worm.i
  • W32/Autorun.worm.j
  • W32/Autorun.worm.k
  • W32/Autorun.worm.l
  • W32/Autorun.worm.m
  • W32/Autorun.worm.n
  • W32/Autorun.worm.o
  • W32/Autorun.worm.p
  • W32/Autorun.worm.q
  • W32/Autorun.worm.r
  • W32/Autorun.worm.remmants
  • W32/Autorun.worm.s
  • W32/Autorun.worm.t
  • W32/Autorun.worm.u
  • W32/Autorun.worm.v
  • W32/Autorun.worm.v!bat
  • W32/Autorun.worm.w
  • W32/Autorun.worm.x
  • W32/Autorun.worm.y
  • W32/Autorun.worm.z
  • W32/Autorun.worm.zc
  • W32/Autorun.worm.zf
  • W32/Autorun.worm.zf.gen
  • W32/Autorun.worm.zg
  • W32/Autorun.worm.zi
  • W32/Autorun.worm.zj
  • W32/Autorun.worm.zk
  • W32/Autorun.worm.zm
  • W32/Autorun.worm.zp
  • W32/Autorun.worm.zq
  • W32/Autorun.worm.zs
  • W32/Autorun.worm.zt
  • W32/Autorun.worm.zu
  • W32/Autorun.worm.zu.dr
  • W32/Autorun.worm.zv
  • W32/Autorun.worm.zw
  • W32/Autorun.worm.zw!inf
  • W32/Autorun.worm.zx
  • W32/Autorun.worm.zz
  • W32/Autorun.worm.zza
  • W32/Autorun.worm.zzb
  • W32/Autorun.worm.zzc
  • W32/Autorun.worm.zzd
  • W32/Autorun.worm.zze
  • W32/Autorun.worm.zze!bat
  • W32/Autorun.worm.zze.dr
  • W32/Autorun.worm.zzf
  • W32/Autorun.worm.zzg
  • W32/Autorun.worm.zzh
  • W32/Autorun.worm.zzi
  • W32/Autorun.worm.zzj
  • W32/Autorun.worm.zzk
  • W32/Autorun.worm.zzl
  • W32/Autorun.worm.zzm
  • W32/Autorun.worm.zzn
  • W32/Autorun.worm.zzo
  • W32/Autorun.worm.zzp
  • W32/Autorun.worm.zzq
  • W32/Autorun.worm.zzr
  • W32/Autorun.worm.zzs
  • W32/Autorun.worm.zzt
  • W32/Autorun.worm.zzu
  • W32/Autorun.worm.zzv
  • W32/Autorun.worm.zzw
  • W32/Autorun.worm.zzx
  • W32/Autorun.worm.zzz
  • W32/Bagle
  • W32/Bagle!eml.gen
  • W32/Bagle!pwdzip
  • W32/Bagle.ad!src
  • W32/Bagle.dldr
  • W32/Bagle.dll.dr
  • W32/Bagle.eml
  • W32/Bagle.fb!pwdzip
  • W32/Bagle.fc!pwdzip
  • W32/Bagle.fd!pwdzip
  • W32/Bagle.fe!pwdzip
  • W32/Bagle.fm.dldr
  • W32/Bagle.gen
  • W32/Bagle.gen@MM
  • W32/Bagle@MM!cpl
  • W32/Blaster.worm
  • W32/Blaster.worm.k
  • W32/Bropia.worm
  • W32/Bugbear
  • W32/Bugbear.a.dam
  • W32/Bugbear.b!data
  • W32/Bugbear.b.dam
  • W32/Bugbear.gen@MM
  • W32/Bugbear.h@MM
  • W32/Bugbear@MM
  • W32/Conficker.sys
  • W32/Conficker.worm
  • W32/Conficker.worm!inf
  • W32/Conficker.worm!job
  • W32/Conficker.worm.dr
  • W32/Conficker.worm.gen.a
  • W32/Conficker.worm.gen.b
  • W32/Conficker.worm.gen.c
  • W32/Conficker.worm.gen.d
  • W32/Conficker.worm.gen.e
  • W32/Deborm.worm.ah
  • W32/Deborm.worm.gen
  • W32/Doomjuice.worm
  • W32/Dumaru
  • W32/Dumaru.ad@MM
  • W32/Dumaru.al.dll
  • W32/Dumaru.dll
  • W32/Dumaru.eml
  • W32/Dumaru.gen
  • W32/Dumaru.gen@MM
  • W32/Dumaru.w.gen
  • W32/Elkern.cav
  • W32/Elkern.cav.c
  • W32/Elkern.cav.c.dam
  • W32/Expiro.gen.o
  • W32/Expiro.gen.p
  • W32/Expiro.gen.r
  • W32/Expiro.gen.ra
  • W32/Fizzer
  • W32/Fizzer.dll
  • W32/Fujacks!htm
  • W32/FunLove
  • W32/FunLove.apd
  • W32/FunLove.dam
  • W32/Gaobot.worm
  • W32/Generic.worm!irc
  • W32/Generic.worm.aa
  • W32/Generic.worm.ab
  • W32/Generic.worm.ac
  • W32/Generic.worm.ad
  • W32/Generic.worm.ae
  • W32/Generic.worm.af
  • W32/Generic.worm.ag
  • W32/Generic.worm.h
  • W32/Generic.worm.i
  • W32/Generic.worm.j
  • W32/Generic.x
  • W32/Generic.y
  • W32/Generic.z
  • W32/Harwig.worm
  • W32/IRCBot
  • W32/IRCBot.worm
  • W32/IRCBot.worm.gen.ai
  • W32/IRCbot.gen.aa
  • W32/IRCbot.gen.ab
  • W32/IRCbot.gen.ac
  • W32/IRCbot.gen.ad
  • W32/IRCbot.gen.ae
  • W32/IRCbot.gen.af
  • W32/IRCbot.gen.ai
  • W32/IRCbot.gen.aj
  • W32/IRCbot.worm
  • W32/IRCbot.worm.dll
  • W32/IRCbot.worm.gen.aj
  • W32/IRCbot.worm.gen.al
  • W32/IRCbot.worm.gen.am
  • W32/IRCbot.worm.gen.an
  • W32/Katusha
  • W32/Klez
  • W32/Klez.dam
  • W32/Klez.eml
  • W32/Klez.gen.b@MM
  • W32/Klez.rar
  • W32/Koobface.worm
  • W32/Koobface.worm!env
  • W32/Koobface.worm!env.b
  • W32/Koobface.worm!env.c
  • W32/Koobface.worm!env.d
  • W32/Koobface.worm.as
  • W32/Koobface.worm.dl
  • W32/Koobface.worm.gen
  • W32/Koobface.worm.gen!dll
  • W32/Koobface.worm.gen.aa
  • W32/Koobface.worm.gen.ab
  • W32/Koobface.worm.gen.ac
  • W32/Koobface.worm.gen.ad
  • W32/Koobface.worm.gen.ae
  • W32/Koobface.worm.gen.af
  • W32/Koobface.worm.gen.ag
  • W32/Koobface.worm.gen.ah
  • W32/Koobface.worm.gen.ai
  • W32/Koobface.worm.gen.aj
  • W32/Koobface.worm.gen.ak
  • W32/Koobface.worm.gen.al
  • W32/Koobface.worm.gen.am
  • W32/Koobface.worm.gen.an
  • W32/Koobface.worm.gen.ao
  • W32/Koobface.worm.gen.ap
  • W32/Koobface.worm.gen.aq
  • W32/Koobface.worm.gen.at
  • W32/Koobface.worm.gen.au
  • W32/Koobface.worm.gen.av
  • W32/Koobface.worm.gen.aw
  • W32/Koobface.worm.gen.aw!dll
  • W32/Koobface.worm.gen.aw!sys
  • W32/Koobface.worm.gen.ax!dll
  • W32/Koobface.worm.gen.ax!sys
  • W32/Koobface.worm.gen.ay!sys
  • W32/Koobface.worm.gen.az!dll
  • W32/Koobface.worm.gen.az!sys
  • W32/Koobface.worm.gen.b
  • W32/Koobface.worm.gen.ba
  • W32/Koobface.worm.gen.bb!sys
  • W32/Koobface.worm.gen.bc
  • W32/Koobface.worm.gen.bd
  • W32/Koobface.worm.gen.be
  • W32/Koobface.worm.gen.be.dr
  • W32/Koobface.worm.gen.bf
  • W32/Koobface.worm.gen.bg
  • W32/Koobface.worm.gen.bh
  • W32/Koobface.worm.gen.bi
  • W32/Koobface.worm.gen.bj
  • W32/Koobface.worm.gen.bk
  • W32/Koobface.worm.gen.bl
  • W32/Koobface.worm.gen.c
  • W32/Koobface.worm.gen.d
  • W32/Koobface.worm.gen.e
  • W32/Koobface.worm.gen.f
  • W32/Koobface.worm.gen.g
  • W32/Koobface.worm.gen.h
  • W32/Koobface.worm.gen.i
  • W32/Koobface.worm.gen.j
  • W32/Koobface.worm.gen.k
  • W32/Koobface.worm.gen.l
  • W32/Koobface.worm.gen.m
  • W32/Koobface.worm.gen.n
  • W32/Koobface.worm.gen.o
  • W32/Koobface.worm.gen.p
  • W32/Koobface.worm.gen.q
  • W32/Koobface.worm.gen.r
  • W32/Koobface.worm.gen.s
  • W32/Koobface.worm.gen.t
  • W32/Koobface.worm.gen.u
  • W32/Koobface.worm.gen.v
  • W32/Koobface.worm.gen.w
  • W32/Koobface.worm.gen.x
  • W32/Koobface.worm.gen.y
  • W32/Koobface.worm.gen.z
  • W32/Koobface.worm.gen.z2
  • W32/Korgo.worm
  • W32/Korgo.worm.ak
  • W32/Lirva
  • W32/Lirva.c.htm
  • W32/Lirva.eml
  • W32/Lirva.gen@MM
  • W32/Lirva.htm
  • W32/Lirva.txt
  • W32/Lovgate
  • W32/Lovgate.dam
  • W32/Mimail
  • W32/Mimail.c@MM
  • W32/Mimail.i!data
  • W32/MoFei.worm
  • W32/MoFei.worm.dr
  • W32/Morto
  • W32/Morto!dat
  • W32/Morto.a
  • W32/Morto.dll
  • W32/Morto.dll.a
  • W32/Morto.dll.b
  • W32/Morto.dll.c
  • W32/Morto.dll.d
  • W32/Morto.dll.e
  • W32/Mumu.b.worm
  • W32/MyWife
  • W32/MyWife.dll
  • W32/MyWife@MM
  • W32/Mydoom
  • W32/Mydoom!bat
  • W32/Mydoom!ftp
  • W32/Mydoom.b!hosts
  • W32/Mydoom.dam
  • W32/Mydoom.t.dll
  • W32/Mytob
  • W32/Mytob.gen@MM
  • W32/Mytob.worm
  • W32/Nachi!tftpd
  • W32/Nachi.worm
  • W32/Netsky
  • W32/Netsky.af@MM
  • W32/Nimda
  • W32/Nimda.dam
  • W32/Nimda.eml
  • W32/Nimda.gen@MM
  • W32/Nimda.htm
  • W32/Nuwar.dam
  • W32/Nuwar.gen.a@mm
  • W32/Nuwar.gen.b@mm
  • W32/Nuwar.sys
  • W32/Nuwar@MM
  • W32/Nuwar@MM!rar
  • W32/Nuwar@mm
  • W32/Pate
  • W32/Pate!dam
  • W32/Pate!remnants
  • W32/Pate.dam
  • W32/Pate.dr
  • W32/Pift
  • W32/Pift.dr
  • W32/Polip
  • W32/Polybot
  • W32/Polybot.bat
  • W32/Ramnit.e
  • W32/Rimecud
  • W32/Rimecud!env.a
  • W32/Rimecud!env.b
  • W32/Rimecud!env.c
  • W32/Rimecud!env.d
  • W32/Rimecud!env.e
  • W32/Rimecud!inf
  • W32/Rimecud.gen.aa
  • W32/Rimecud.gen.ac
  • W32/Rimecud.gen.ad
  • W32/Rimecud.gen.ae
  • W32/Rimecud.gen.af
  • W32/Rimecud.gen.ag
  • W32/Rimecud.gen.ah
  • W32/Rimecud.gen.ai
  • W32/Rimecud.gen.aj
  • W32/Rimecud.gen.ak
  • W32/Rimecud.gen.al
  • W32/Rimecud.gen.am
  • W32/Rimecud.gen.an
  • W32/Rimecud.gen.ao
  • W32/Rimecud.gen.ap
  • W32/Rimecud.gen.aq
  • W32/Rimecud.gen.ar
  • W32/Rimecud.gen.as
  • W32/Rimecud.gen.at
  • W32/Rimecud.gen.au
  • W32/Rimecud.gen.av
  • W32/Rimecud.gen.aw
  • W32/Rimecud.gen.ax
  • W32/Rimecud.gen.ay
  • W32/Rimecud.gen.ba
  • W32/Rimecud.gen.bb
  • W32/Rimecud.gen.bc
  • W32/Rimecud.gen.bd
  • W32/Rimecud.gen.be
  • W32/Rimecud.gen.bf
  • W32/Rimecud.gen.bg
  • W32/Rimecud.gen.bh
  • W32/Rimecud.gen.bi
  • W32/Rimecud.gen.bj
  • W32/Rimecud.gen.bk
  • W32/Rimecud.gen.bl
  • W32/Rimecud.gen.bm
  • W32/Rimecud.gen.bn
  • W32/Rimecud.gen.bo
  • W32/Rimecud.gen.bp
  • W32/Rimecud.gen.bq
  • W32/Rimecud.gen.br
  • W32/Rimecud.gen.bs
  • W32/Rimecud.gen.bt
  • W32/Rimecud.gen.bu
  • W32/Rimecud.gen.bv
  • W32/Rimecud.gen.bw
  • W32/Rimecud.gen.bx
  • W32/Rimecud.gen.by
  • W32/Rimecud.gen.bz
  • W32/Rimecud.gen.c
  • W32/Rimecud.gen.ca
  • W32/Rimecud.gen.cb
  • W32/Rimecud.gen.cc
  • W32/Rimecud.gen.cd
  • W32/Rimecud.gen.ce
  • W32/Rimecud.gen.cf
  • W32/Rimecud.gen.cg
  • W32/Rimecud.gen.ch
  • W32/Rimecud.gen.ci
  • W32/Rimecud.gen.cj
  • W32/Rimecud.gen.ck
  • W32/Rimecud.gen.cl
  • W32/Rimecud.gen.cm
  • W32/Rimecud.gen.cn
  • W32/Rimecud.gen.co
  • W32/Rimecud.gen.cp
  • W32/Rimecud.gen.cq
  • W32/Rimecud.gen.cr
  • W32/Rimecud.gen.cs
  • W32/Rimecud.gen.ct
  • W32/Rimecud.gen.cu
  • W32/Rimecud.gen.cv
  • W32/Rimecud.gen.cw
  • W32/Rimecud.gen.cx
  • W32/Rimecud.gen.cy
  • W32/Rimecud.gen.cz
  • W32/Rimecud.gen.d
  • W32/Rimecud.gen.da
  • W32/Rimecud.gen.db
  • W32/Rimecud.gen.dc
  • W32/Rimecud.gen.dd
  • W32/Rimecud.gen.de
  • W32/Rimecud.gen.df
  • W32/Rimecud.gen.dg
  • W32/Rimecud.gen.dh
  • W32/Rimecud.gen.di
  • W32/Rimecud.gen.dj
  • W32/Rimecud.gen.dk
  • W32/Rimecud.gen.dl
  • W32/Rimecud.gen.dm
  • W32/Rimecud.gen.dn
  • W32/Rimecud.gen.do
  • W32/Rimecud.gen.dp
  • W32/Rimecud.gen.dq
  • W32/Rimecud.gen.e
  • W32/Rimecud.gen.f
  • W32/Rimecud.gen.g
  • W32/Rimecud.gen.h
  • W32/Rimecud.gen.i
  • W32/Rimecud.gen.j
  • W32/Rimecud.gen.k
  • W32/Rimecud.gen.l
  • W32/Rimecud.gen.m
  • W32/Rimecud.gen.n
  • W32/Rimecud.gen.o
  • W32/Rimecud.gen.p
  • W32/Rimecud.gen.q
  • W32/Rimecud.gen.r
  • W32/Rimecud.gen.s
  • W32/Rimecud.gen.t
  • W32/Rimecud.gen.u
  • W32/Rimecud.gen.v
  • W32/Rimecud.gen.w
  • W32/Rimecud.gen.x
  • W32/Rimecud.gen.y
  • W32/Rimecud.gen.z
  • W32/Rimecud.worm.gen.bd
  • W32/Sality
  • W32/Sality.dr
  • W32/Sasser.worm
  • W32/Sasser.worm!ftp
  • W32/Sdbot
  • W32/Sdbot!irc
  • W32/Sdbot.bat
  • W32/Sdbot.cli
  • W32/Sdbot.dll
  • W32/Sdbot.dr
  • W32/Sdbot.worm
  • W32/Sdbot.worm!ftp
  • W32/Sdbot.worm.bat.b
  • W32/Sdbot.worm.dr
  • W32/Sdbot.worm.gen
  • W32/Sdbot.worm.gen.a
  • W32/Sdbot.worm.gen.b
  • W32/Sdbot.worm.gen.c
  • W32/Sdbot.worm.gen.d
  • W32/Sdbot.worm.gen.e
  • W32/Sdbot.worm.gen.q
  • W32/Sober
  • W32/Sober!data
  • W32/Sober.dam
  • W32/Sober.eml
  • W32/Sober.f.dam
  • W32/Sober.g.dam
  • W32/Sober.q!spam
  • W32/Sober.r.dr
  • W32/Sober.r@MM
  • W32/Sobig
  • W32/Sobig.dam
  • W32/Sobig.eml
  • W32/Sobig.f.dam
  • W32/Sobig.gen@MM
  • W32/Spybot.worm
  • W32/Spybot.worm.gen.t
  • W32/Swen
  • W32/Swen@MM
  • W32/VirRansom
  • W32/VirRansom.a
  • W32/Virut
  • W32/Virut!htm
  • W32/Virut!rtf
  • W32/Virut-cavity-elim
  • W32/Virut-elim
  • W32/Virut.gen
  • W32/Virut.gen.A
  • W32/Virut.j!dam
  • W32/Virut.n
  • W32/Virut.n!inf
  • W32/Virut.o
  • W32/Virut.rem
  • W32/Virut.rem.D
  • W32/Virut.rem.E
  • W32/Virut.rem.F
  • W32/Virut.rem.G
  • W32/Virut.rem.H
  • W32/Virut.rem.I
  • W32/Virut.rem.K
  • W32/Virut.rem.L
  • W32/Virut.rem.M
  • W32/Vulcanbot
  • W32/Winemmem
  • W32/XDoc
  • W32/XDocCrypt
  • W32/XDocCrypt!Susp
  • W32/XDocCrypt!rem
  • W32/XDocCrypt.a
  • W32/XDocCrypt.a!lnk
  • W32/XDocCrypt.a!rem
  • W32/XDocCrypt.a.dr
  • W32/XDocCrypt.b
  • W32/XDocCrypt.b.dr
  • W32/XDocCrypt.c
  • W32/XDocCrypt.d
  • W32/Xpaj.b
  • W32/Xpaj.c
  • W32/Xpaj.dr
  • W32/Xpaj.dr.a
  • W32/Xpaj.dr.b
  • W32/Yaha.eml
  • W32/Yaha.gen@MM
  • W32/Yaha.y@MM
  • W32/Yaha@MM
  • W32/Zafi
  • W32/Zafi.b.dam
  • W32/Zindos.worm
  • W32/Zotob.worm
  • W32/Zotob.worm!hosts
  • W64/Expiro
  • W64/Expiro.a
  • W64/Expiro.b
  • W64/Expiro.ba
  • W64/Expiro.bb
  • WebexpEnhanced
  • ransom.dx
  • with fishy extension
  • ~T-SUS-BT
  • ~T-SUS-BU
  • ~T-SUS-BV
  • Enhanced Detections:
  • Adware-BetterSurf
  • Adware-Bprotect
  • Adware-DomaIQ
  • Adware-OutBrowse
  • Bat/Autorun.worm.aabi
  • Bat/Autorun.worm.ni
  • Bat/Autorun.worm.zw
  • Crossrider
  • Exploit-CVE2013-1493
  • Exploit-DcomRpc
  • Exploit-Lsass
  • Exploit-XMLhttp.d
  • Exploit-XMLhttp.d.gen
  • Exploit-XMLhttpd.d
  • FakeAlert.dx
  • Generic.dam
  • Generic.dx
  • Generic.oh
  • Generic.on
  • Generic.ow
  • Generic.rk
  • Generic.rs
  • Generic.rt
  • Generic.so
  • Generic.sp
  • Generic.sq
  • Generic.sr
  • Generic.st
  • Generic.su
  • Generic.sv
  • Generic.tz
  • Generic.ub
  • Generic.uc
  • Generic.ui
  • Generic.un
  • Generic.uo
  • Generic.uq
  • Generic.ur
  • Generic.ut
  • Generic.vf
  • HTA/Autorun.worm.gh!lnk
  • HTool-JSP/WebShell
  • HTool-JSPRat
  • HTool-RemoteCmd
  • HideWindow
  • JS/Autorun.worm.ci
  • JS/IFrame.gen
  • JS/Redirector
  • JV/Blacole.dx
  • PWCrack-PWDump
  • PWS-ZBot.gen.aux
  • PWS-Zbot
  • PWS-Zbot.dx
  • PWS-Zbot.dx!zip
  • Ransom.dx
  • SWF/Exploit-Shellcode
  • Trojan-SkyHook
  • Upatre.dx!zip
  • VBS/Autorun.worm.aaaz
  • VBS/Autorun.worm.aau
  • VBS/Autorun.worm.au
  • VBS/Autorun.worm.bi
  • VBS/Autorun.worm.gc
  • VBS/Autorun.worm.gg
  • VBS/Autorun.worm.k
  • VBS/Autorun.worm.k!bat
  • VBS/Autorun.worm.zz
  • VBS/IE-Title
  • W32/Autorun.Worm.aaeh
  • W32/Autorun.worm
  • W32/Autorun.worm!inf
  • W32/Autorun.worm.a
  • W32/Autorun.worm.aabl
  • W32/Autorun.worm.aabl!lnk
  • W32/Autorun.worm.aabp
  • W32/Autorun.worm.aacl
  • W32/Autorun.worm.aacz
  • W32/Autorun.worm.aad
  • W32/Autorun.worm.aaeb
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.aag
  • W32/Autorun.worm.aah
  • W32/Autorun.worm.aaj
  • W32/Autorun.worm.aaj!inf
  • W32/Autorun.worm.aak
  • W32/Autorun.worm.aal
  • W32/Autorun.worm.aao
  • W32/Autorun.worm.aap
  • W32/Autorun.worm.ac
  • W32/Autorun.worm.af
  • W32/Autorun.worm.ai
  • W32/Autorun.worm.av
  • W32/Autorun.worm.aw
  • W32/Autorun.worm.b
  • W32/Autorun.worm.bbc
  • W32/Autorun.worm.bbd
  • W32/Autorun.worm.bbe
  • W32/Autorun.worm.bbf
  • W32/Autorun.worm.bbh
  • W32/Autorun.worm.bbz
  • W32/Autorun.worm.bcl
  • W32/Autorun.worm.bcm
  • W32/Autorun.worm.bdk
  • W32/Autorun.worm.bdr
  • W32/Autorun.worm.beq
  • W32/Autorun.worm.bey
  • W32/Autorun.worm.bf
  • W32/Autorun.worm.bge
  • W32/Autorun.worm.bh
  • W32/Autorun.worm.bm
  • W32/Autorun.worm.bp
  • W32/Autorun.worm.bw
  • W32/Autorun.worm.bx
  • W32/Autorun.worm.by
  • W32/Autorun.worm.bz
  • W32/Autorun.worm.c
  • W32/Autorun.worm.cb
  • W32/Autorun.worm.ch
  • W32/Autorun.worm.cp
  • W32/Autorun.worm.cs
  • W32/Autorun.worm.ct
  • W32/Autorun.worm.df
  • W32/Autorun.worm.dq
  • W32/Autorun.worm.dt
  • W32/Autorun.worm.dx
  • W32/Autorun.worm.ec
  • W32/Autorun.worm.em
  • W32/Autorun.worm.er
  • W32/Autorun.worm.ev
  • W32/Autorun.worm.fc
  • W32/Autorun.worm.fc!bat
  • W32/Autorun.worm.ff
  • W32/Autorun.worm.fn
  • W32/Autorun.worm.fr
  • W32/Autorun.worm.fs
  • W32/Autorun.worm.ft
  • W32/Autorun.worm.fv
  • W32/Autorun.worm.fw
  • W32/Autorun.worm.fx
  • W32/Autorun.worm.fy
  • W32/Autorun.worm.g
  • W32/Autorun.worm.gen.za
  • W32/Autorun.worm.gen.zb
  • W32/Autorun.worm.gl
  • W32/Autorun.worm.gp
  • W32/Autorun.worm.gr
  • W32/Autorun.worm.gt
  • W32/Autorun.worm.gu
  • W32/Autorun.worm.gv
  • W32/Autorun.worm.h
  • W32/Autorun.worm.i
  • W32/Autorun.worm.k
  • W32/Autorun.worm.n
  • W32/Autorun.worm.p
  • W32/Autorun.worm.r
  • W32/Autorun.worm.x
  • W32/Autorun.worm.y
  • W32/Autorun.worm.zf
  • W32/Autorun.worm.zf.gen
  • W32/Autorun.worm.zp
  • W32/Autorun.worm.zu
  • W32/Autorun.worm.zv
  • W32/Autorun.worm.zx
  • W32/Autorun.worm.zz
  • W32/Autorun.worm.zze
  • W32/Autorun.worm.zzi
  • W32/Autorun.worm.zzj
  • W32/Autorun.worm.zzk
  • W32/Autorun.worm.zzn
  • W32/Autorun.worm.zzp
  • W32/Autorun.worm.zzs
  • W32/Autorun.worm.zzw
  • W32/Bagle
  • W32/Bagle!eml.gen
  • W32/Bagle.dldr
  • W32/Bagle.dll.dr
  • W32/Bagle.gen
  • W32/Bropia.worm
  • W32/Bugbear
  • W32/Conficker
  • W32/Conficker.sys
  • W32/Conficker.worm
  • W32/Conficker.worm!inf
  • W32/Conficker.worm.dr
  • W32/Conficker.worm.gen.b
  • W32/Conficker.worm.gen.d
  • W32/Dumaru
  • W32/Dumaru.dll
  • W32/Elkern.cav.c
  • W32/Elkern.cav.c.dam
  • W32/Fujacks!htm
  • W32/FunLove
  • W32/Gaobot.worm
  • W32/IRCBot
  • W32/IRCBot.worm
  • W32/IRCBot.worm.gen.ai
  • W32/IRCbot
  • W32/IRCbot.worm
  • W32/IRCbot.worm.dll
  • W32/IRCbot.worm.gen.aj
  • W32/Klez
  • W32/Koobface.worm
  • W32/Koobface.worm!env
  • W32/Koobface.worm.gen.aj
  • W32/Koobface.worm.gen.au
  • W32/Koobface.worm.gen.bg
  • W32/Koobface.worm.gen.d
  • W32/Koobface.worm.gen.f
  • W32/Koobface.worm.gen.g
  • W32/Koobface.worm.gen.h
  • W32/Koobface.worm.gen.n
  • W32/Koobface.worm.gen.r
  • W32/Koobface.worm.gen.s
  • W32/Koobface.worm.gen.z
  • W32/Koobface.worm.gen.z2
  • W32/Korgo.worm
  • W32/Lirva.eml
  • W32/Lovgate
  • W32/Mimail
  • W32/Morto
  • W32/MyWife
  • W32/Mydoom
  • W32/Mytob
  • W32/Mytob.gen@MM
  • W32/Netsky
  • W32/Nimda.htm
  • W32/Nuwar
  • W32/Nuwar.dam
  • W32/Nuwar.sys
  • W32/Nuwar@MM
  • W32/Nuwar@MM!rar
  • W32/Nuwar@mm
  • W32/Pate
  • W32/Rimecud
  • W32/Rimecud.gen.aj
  • W32/Rimecud.gen.ay
  • W32/Rimecud.gen.br
  • W32/Rimecud.gen.dl
  • W32/Rimecud.gen.e
  • W32/Sality
  • W32/Sality.dr
  • W32/Sasser.worm
  • W32/Sdbot
  • W32/Sdbot.dr
  • W32/Sdbot.worm
  • W32/Sdbot.worm.dr
  • W32/Sober
  • W32/Sobig
  • W32/Sobig.dam
  • W32/Sobig.f.dam
  • W32/Spybot.worm
  • W32/Virut
  • W32/Virut!htm
  • W32/Virut.n
  • W32/Virut.rem
  • W32/Vulcanbot
  • W32/Winemmem
  • W32/XDocCrypt.a
  • W32/XDocCrypt.a.dr
  • W32/Xpaj
  • W32/Xpaj.b
  • W32/Xpaj.c
  • W32/Zotob.worm
  • ZeroAccess
  • ransom.dx

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1306 (Jan 22, 2015)

  • Enhanced Detection:
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1303 (Jan 20, 2015)

  • Enhanced Detections:
  • JS/Exploit-Angler.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1300 (Jan 19, 2015)

  • Enhanced Detections:
  • Generic Downloader.z
  • Generic.ux
  • Generic.vc
  • W32/Autorun.worm.g

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1299 (Jan 16, 2015)

  • New Detections:
  • Exploit-2013-1488
  • Exploit-CVE-2012-1875
  • Exploit-CVE-2012-1889
  • Exploit-CVE-2014-0558
  • Exploit-CVE-2014-4671
  • Exploit-CVE2008-2551
  • Exploit-CVE2010-0822
  • Exploit-CVE2010-2568!lnk
  • Exploit-CVE2010-3333
  • Exploit-CVE2010-3333.i
  • Exploit-CVE2010-3333.j
  • Exploit-CVE2010-3333.l
  • Exploit-CVE2010-3333.m
  • Exploit-CVE2012-0158!a
  • Exploit-CVE2012-0158.a
  • Exploit-CVE2012-0158.l!rtf
  • Exploit-CVE2012-0170
  • Exploit-CVE2012-0185
  • Exploit-CVE2012-0198
  • Exploit-CVE2012-0289
  • Exploit-CVE2012-0500
  • Exploit-CVE2012-0550
  • Exploit-CVE2012-1493
  • Exploit-CVE2012-1535
  • Exploit-CVE2012-1535!doc
  • Exploit-CVE2012-1538
  • Exploit-CVE2012-1723
  • Exploit-CVE2012-1723.a
  • Exploit-CVE2012-1723.b
  • Exploit-CVE2012-1723.c
  • Exploit-CVE2012-1723.d
  • Exploit-CVE2012-1723.f
  • Exploit-CVE2012-1723.g
  • Exploit-CVE2012-1723.gen.a
  • Exploit-CVE2012-1723.gen.b
  • Exploit-CVE2012-1723.h
  • Exploit-CVE2012-1723.i
  • Exploit-CVE2012-1723.j
  • Exploit-CVE2012-1723.l
  • Exploit-CVE2012-1723.m
  • Exploit-CVE2012-1856!rtf
  • Exploit-CVE2012-1875
  • Exploit-CVE2012-1876
  • Exploit-CVE2012-1889
  • Exploit-CVE2012-1891
  • Exploit-CVE2012-2049
  • Exploit-CVE2012-2050
  • Exploit-CVE2012-2516
  • Exploit-CVE2012-2539
  • Exploit-CVE2012-3748
  • Exploit-CVE2012-4681.a
  • Exploit-CVE2012-4786
  • Exploit-CVE2012-4792
  • Exploit-CVE2012-4969
  • Exploit-CVE2012-5076
  • Exploit-CVE2012-5088
  • Exploit-CVE2012-5271
  • Exploit-CVE2012-5672
  • Exploit-CVE2013-0074
  • Exploit-CVE2013-0422
  • Exploit-CVE2013-0422.a
  • Exploit-CVE2013-0431
  • Exploit-CVE2013-0431.a
  • Exploit-CVE2013-0633
  • Exploit-CVE2013-0634
  • Exploit-CVE2013-0640
  • Exploit-CVE2013-0753
  • Exploit-CVE2013-0809
  • Exploit-CVE2013-1298
  • Exploit-CVE2013-1347
  • Exploit-CVE2013-1488
  • Exploit-CVE2013-1489
  • Exploit-CVE2013-1491
  • Exploit-CVE2013-1493
  • Exploit-CVE2013-1493.a
  • Exploit-CVE2013-1690
  • Exploit-CVE2013-2420
  • Exploit-CVE2013-2423
  • Exploit-CVE2013-2423.a
  • Exploit-CVE2013-2460
  • Exploit-CVE2013-2463
  • Exploit-CVE2013-2465
  • Exploit-CVE2013-2465.a
  • Exploit-CVE2013-2470
  • Exploit-CVE2013-2471
  • Exploit-CVE2013-2473
  • Exploit-CVE2013-2551
  • Exploit-CVE2013-2729
  • Exploit-CVE2013-2912
  • Exploit-CVE2013-3111
  • Exploit-CVE2013-3120
  • Exploit-CVE2013-3121
  • Exploit-CVE2013-3163
  • Exploit-CVE2013-3184
  • Exploit-CVE2013-3845
  • Exploit-CVE2013-3893
  • Exploit-CVE2013-3893.b
  • Exploit-CVE2013-3893.c
  • Exploit-CVE2013-3893.d
  • Exploit-CVE2013-3897
  • Exploit-CVE2013-3906
  • Exploit-CVE2013-3914
  • Exploit-CVE2013-3918
  • Exploit-CVE2013-4798
  • Exploit-CVE2013-5049
  • Exploit-CVE2013-5329
  • Exploit-CVE2013-5331
  • Exploit-CVE2013-6877
  • Exploit-CVE2014-0282
  • Exploit-CVE2014-0287
  • Exploit-CVE2014-0289
  • Exploit-CVE2014-0290
  • Exploit-CVE2014-0304
  • Exploit-CVE2014-0307
  • Exploit-CVE2014-0309
  • Exploit-CVE2014-0322
  • Exploit-CVE2014-0324
  • Exploit-CVE2014-0497
  • Exploit-CVE2014-0502
  • Exploit-CVE2014-0511
  • Exploit-CVE2014-0515
  • Exploit-CVE2014-0556
  • Exploit-CVE2014-0569
  • Exploit-CVE2014-0779
  • Exploit-CVE2014-1753
  • Exploit-CVE2014-1761
  • Exploit-CVE2014-1761!rtf
  • Exploit-CVE2014-1762
  • Exploit-CVE2014-1772
  • Exploit-CVE2014-1776
  • Exploit-CVE2014-1785
  • Exploit-CVE2014-1795
  • Exploit-CVE2014-1805
  • Exploit-CVE2014-1815
  • Exploit-CVE2014-4057
  • Exploit-CVE2014-4088
  • Exploit-CVE2014-4089
  • Exploit-CVE2014-4092
  • Exploit-CVE2014-4094
  • Exploit-CVE2014-4114
  • Exploit-CVE2014-6373
  • Exploit-CVE2014-7247
  • Exploit-CVE2014-8440
  • Exploit-CVE2014-8967
  • Exploit-CodeBase.chm
  • Exploit-Downloader
  • Exploit-Goonkit!JNLP
  • Exploit-PDF!Blacole
  • Exploit-PDF!Blacole.d
  • Exploit-PDF!Blacole.e
  • Exploit-PDF!Blacole.f
  • Exploit-PDF!Blacole.g
  • Exploit-PDF!Blacole.h
  • Exploit-PDF!Blacole.i
  • Exploit-PDF!Blacole.j
  • Exploit-PDF!Blacole.k
  • Exploit-PDF!Blacole.l
  • Exploit-PDF!Blacole.m
  • Exploit-PDF!Blacole.n
  • Exploit-PDF!Blacole.o
  • Exploit-PDF!Blacole.p
  • Exploit-PDF!Blacole.q
  • Exploit-PDF!Blacole.r
  • Exploit-PDF!Blacole.s
  • Exploit-PDF!Blacole.t
  • Exploit-PDF.bo.gen
  • Exploit-PDF.sc.gen
  • Exploit-PDF.sd
  • Exploit-PowerShell
  • Exploit-Redokit.b
  • Exploit-Rekit.gen
  • Exploit-SWF.e
  • Exploit-crypto_CRMFRequest
  • Exploit-lnk
  • Exploit/ObfusJava
  • Generic Exploit
  • Generic Exploit.f
  • Generic Exploit.n
  • Generic Exploit.o
  • Generic.vg
  • GenericExploit.a
  • GenericExploit.b
  • GenericExploit.c
  • GenericExploit.d
  • JS/Blacole-Redirect.ai
  • JS/Downloader
  • JS/Downloader.gen.a
  • JS/Exploit
  • JS/Exploit!JNLP.d
  • JS/Exploit-Angler
  • JS/Exploit-Angler.a
  • JS/Exploit-Angler.b
  • JS/Exploit-Angler.c
  • JS/Exploit-Astrum
  • JS/Exploit-Blacole.lg
  • JS/Exploit-Blacole.lh
  • JS/Exploit-Blacole.li
  • JS/Exploit-Blacole.nb
  • JS/Exploit-Blacole.nc
  • JS/Exploit-Blacole.nd
  • JS/Exploit-Bleedlife.a
  • JS/Exploit-Bleedlife.b
  • JS/Exploit-CVE2013-2551
  • JS/Exploit-Cbosskit.a
  • JS/Exploit-Cool.b
  • JS/Exploit-Cool.c
  • JS/Exploit-Cool.d
  • JS/Exploit-Cool.e
  • JS/Exploit-Cotcas
  • JS/Exploit-Cotcas.a
  • JS/Exploit-Cpackit.a
  • JS/Exploit-Cpackit.b
  • JS/Exploit-Critkit.a
  • JS/Exploit-Critkit.b
  • JS/Exploit-Godakit.a
  • JS/Exploit-Godakit.gen
  • JS/Exploit-Goonkit.a
  • JS/Exploit-Hellokit
  • JS/Exploit-Himankit
  • JS/Exploit-Impackit.a
  • JS/Exploit-Impackit.b
  • JS/Exploit-Infinity
  • JS/Exploit-Jdb.a
  • JS/Exploit-Meadgive
  • JS/Exploit-Meadgive.a
  • JS/Exploit-Neukit.a
  • JS/Exploit-Nuckit!gen
  • JS/Exploit-Nuclear
  • JS/Exploit-Nuclearkit
  • JS/Exploit-Nuclearkit.a
  • JS/Exploit-Nuclearkit.b
  • JS/Exploit-Nuclearkit.c
  • JS/Exploit-Nuclearkit.d
  • JS/Exploit-Nuclearkit.e
  • JS/Exploit-PDF.a
  • JS/Exploit-Phoex
  • JS/Exploit-Phoex.a
  • JS/Exploit-Redokit.a
  • JS/Exploit-Rekit.e
  • JS/Exploit-Rigkit
  • JS/Exploit-Rigkit.a
  • JS/Exploit-Sakurakit.a
  • JS/Exploit-Sorangekit.a
  • JS/Exploit-Sorangekit.b
  • JS/Exploit-Sorangekit.c
  • JS/Exploit-Splkit.a
  • JS/Exploit-Stykit.a
  • JS/Exploit-Stykit.b
  • JS/Exploit-Stykit.c
  • JS/Exploit-Stykit.d
  • JS/Exploit-Stykit.e
  • JS/Exploit-Stykit.f
  • JS/Exploit-Stykit.g
  • JS/Exploit-Stykit.h
  • JS/Exploit-Stykit.i
  • JS/Exploit-Stykit.j
  • JS/Exploit-Stykit.k
  • JS/Exploit-Stykit.l
  • JS/Exploit.a
  • JS/Exploit.b
  • JS/Exploit.c
  • JS/Exploit.d
  • JS/FaceHack
  • JS/Faceliker.t
  • JS/Redirect-Angler.a
  • JS/Redirect-Cpackit.a
  • JS/Redirect-Critkit.a
  • JS/Redirect-Gzeronekit.a
  • JS/Redirect-Jdb.a
  • JS/SMSSend.c
  • Java/Adwind
  • OSX/Exploit.a
  • OSX/Exploit.b
  • OSX/GetShell.gen
  • Perl-ShellBot
  • SWF/Exploit-Angler
  • SWF/Exploit-CVE-2014-1776
  • SWF/Exploit-CVE2012-0779
  • SWF/Exploit-CVE2014-0322
  • SWF/Exploit-Shellcode
  • SWF/FakeScan
  • VBA/Downloader.gen
  • VBA/Downloader.gen.a
  • VBS/Power.worm.gen
  • X97M/Power.worm.gen
  • X97M/Powershell.gen
  • XDPWrapper
  • Enhanced Detections:
  • Exploit-CVE2010-3333.j
  • Exploit-CVE2011-2462
  • Exploit-CVE2011-3544
  • Exploit-CVE2012-0158
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2012-0507
  • Exploit-CVE2012-1535
  • Exploit-CVE2012-1723
  • Exploit-CVE2012-1723.g
  • Exploit-CVE2012-1723.h
  • Exploit-CVE2012-1723.i
  • Exploit-CVE2012-1723.j
  • Exploit-CVE2012-1723.l
  • Exploit-CVE2012-1889
  • Exploit-CVE2012-2539
  • Exploit-CVE2012-4681.a
  • Exploit-CVE2012-4792
  • Exploit-CVE2012-4969
  • Exploit-CVE2012-5076
  • Exploit-CVE2013-0074
  • Exploit-CVE2013-0422
  • Exploit-CVE2013-0422.a
  • Exploit-CVE2013-0431
  • Exploit-CVE2013-0634
  • Exploit-CVE2013-1347
  • Exploit-CVE2013-1493
  • Exploit-CVE2013-1493.a
  • Exploit-CVE2013-1690
  • Exploit-CVE2013-2423
  • Exploit-CVE2013-2423.a
  • Exploit-CVE2013-2460
  • Exploit-CVE2013-2465
  • Exploit-CVE2013-2465.a
  • Exploit-CVE2013-2471
  • Exploit-CVE2013-3163
  • Exploit-CVE2013-3897
  • Exploit-CVE2013-3918
  • Exploit-CVE2014-0287
  • Exploit-CVE2014-0307
  • Exploit-CVE2014-0322
  • Exploit-CVE2014-0502
  • Exploit-CVE2014-0515
  • Exploit-CVE2014-1761
  • Exploit-CVE2014-1761!rtf
  • Exploit-CVE2014-1776
  • Exploit-CVE2014-1795
  • Exploit-CVE2014-1815
  • Exploit-CVE2014-7247
  • Exploit-lnk
  • Generic Downloader.z
  • Generic Exploit
  • Generic Exploit.f
  • Generic.ux
  • Generic.vc
  • Generic.vf
  • GenericExploit.d
  • JS/Blacole-Redirector
  • JS/Exploit-Angler.a
  • JS/Exploit-Blacole.aj
  • JS/Exploit-Blacole.le
  • JS/Exploit-Blacole.lj
  • JS/Exploit-CVE2013-2551
  • JS/Exploit-Nuclearkit.d
  • JS/Exploit-Sorangekit.c
  • JS/Exploit.c
  • SWF/Exploit-Angler
  • SWF/Exploit-Shellcode
  • VBS/Power.worm.gen
  • X97M/Powershell.gen

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1298 (Jan 14, 2015)

  • Enhanced Detections:
  • Generic.ux
  • Generic.vf
  • W32/VirRansom

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1297 (Jan 13, 2015)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Generic.ux
  • Generic.vf

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1294 (Jan 12, 2015)

  • Enhanced Detections:
  • Generic.ux

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1293 (Jan 9, 2015)

  • New Detections:
  • Generic.vf
  • Enhanced Detections:
  • Crossrider

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1292 (Jan 8, 2015)

  • Enhanced Detections:
  • Generic.ux
  • Generic.vc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1291 (Jan 7, 2015)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Generic Downloader.gm
  • Generic.ux
  • Generic.vc
  • VBS/Autorun.worm.aaib

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1290 (Jan 7, 2015)

  • New Detections:
  • PWS-ZBot.gen.avl
  • Enhanced Detections:
  • Generic.ux

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1281 (Jan 5, 2015)

  • Enhanced Detections:
  • Generic PWS.o

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1279 (Jan 3, 2015)

  • Enhanced Detections:
  • W32/Rimecud

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1272 (Dec 27, 2014)

  • Enhanced Detections:
  • Crossrider
  • Generic PWS.o
  • Generic.ux
  • VBS/Autorun.worm.aaic
  • W32/VirRansom

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1270 (Dec 23, 2014)

  • Enhanced Detections:
  • Generic PWS.o
  • Generic.ux
  • Generic.vc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1267 (Dec 22, 2014)

  • New Detections:
  • Generic.vd
  • Generic.ve
  • VBS/Autorun.worm.aaic
  • Enhanced Detections:
  • Exploit-PDF.rt.gen
  • Generic PWS.o
  • Generic.ux

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1265 (Dec 19, 2014)

  • New Detections:
  • Generic.vc
  • VBS/Autorun.worm.aaib
  • Enhanced Detections:
  • Generic.ux

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1264 (Dec 18, 2014)

  • New Detections:
  • W32/VirRansom
  • Enhanced Detections:
  • Generic.uo
  • Generic.uw
  • Generic.ux
  • PWS-Zbot.gen.anj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1260 (Dec 17, 2014)

  • Enhanced Detections:
  • Generic PWS.o
  • Generic.us
  • Generic.ut
  • Generic.ux

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1258 (Dec 16, 2014)

  • Enhanced Detections:
  • Generic Downloader.z
  • Generic.ut
  • Generic.ux

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1254 (Dec 15, 2014)

  • Enhanced Detections:
  • Generic.ux
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1253 (Dec 12, 2014)

  • Enhanced Detections:
  • Generic.uw
  • Generic.ux

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1252 (Dec 11, 2014)

  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert.bw
  • JS/Exploit-Blacole.ht
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1251 (Dec 10, 2014)

  • Enhanced Detections:
  • Generic.ux

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1245 (Dec 8, 2014)

  • New Detections:
  • Generic.uy
  • Generic.uz
  • Generic.vb
  • Enhanced Detections:
  • Exploit-PDF.b.gen
  • Generic Downloader.z
  • Generic.uw
  • Generic.ux

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1242 (Dec 5, 2014)

  • Enhanced Detections:
  • Generic PWS.o
  • Generic.uw
  • Generic.ux

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1240 (Dec 4, 2014)

  • New Detections:
  • Generic.uw
  • Generic.ux

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1239 (Dec 3, 2014)

  • Enhanced Detections:
  • Generic.so
  • Generic.sq
  • Generic.us

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1236 (Dec 2, 2014)

  • Enhanced Detections:
  • JS/Redirector

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1229 (Dec 2, 2014)

  • Enhanced Detections:
  • Generic.so
  • Generic.us

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1227 (Nov 28, 2014)

  • Enhanced Detections:
  • Generic.uo
  • Generic.ut

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1222 (Nov 27, 2014)

  • New Detections:
  • VBS/Autorun.worm!zip
  • Enhanced Detections:
  • Generic.so
  • Generic.uo
  • Generic.us

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1220 (Nov 26, 2014)

  • Enhanced Detections:
  • Generic.uo
  • Generic.us

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1216 (Nov 24, 2014)

  • New Detections:
  • Generic.us
  • Generic.ut
  • Generic.uu
  • Generic.uv
  • Enhanced Detections:
  • Generic.so
  • with fishy extension

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1215 (Nov 21, 2014)

  • Enhanced Detections:
  • Generic.so
  • Generic.ur

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1214 (Nov 20, 2014)

  • Enhanced Detections:
  • Generic.so
  • Generic.ur
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.gt

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1210 (Nov 19, 2014)

  • Enhanced Detections:
  • Generic.uo
  • Generic.ur

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1208 (Nov 18, 2014)

  • Enhanced Detections:
  • Generic.uo
  • Generic.ur

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1201 (Nov 17, 2014)

  • Enhanced Detections:
  • Generic.so

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1198 (Nov 14, 2014)

  • Enhanced Detections:
  • Generic.so
  • Generic.uo
  • Generic.ur

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1197 (Nov 13, 2014)

  • New Detections:
  • Generic.ur
  • Enhanced Detections:
  • Generic.so

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1195 (Nov 12, 2014)

  • New Detections:
  • Spy-Agent.gg
  • VBObfus
  • VBObfus.b
  • W32/YahLover.worm.gen
  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Generic.uo
  • Generic.uq
  • JS/Redirector
  • W32/Sality

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1194 (Nov 11, 2014)

  • Enhanced Detections:
  • Generic.uo

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1189 (Nov 10, 2014)

  • New Detections:
  • Generic.up
  • Generic.uq
  • Enhanced Detections:
  • Generic.so
  • Generic.un

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1185 (Nov 7, 2014)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Generic.so
  • Generic.sp
  • Generic.un
  • Generic.uo

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1184 (Nov 6, 2014)

  • New Detections:
  • Generic.uo
  • Enhanced Detections:
  • False Digisig present
  • Generic.uo

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1183 (Nov 5, 2014)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Generic.tm
  • Generic.uc
  • Generic.ul
  • Generic.un
  • RemoveMaliciousThreadsCLIB
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1182 (Nov 4, 2014)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Generic.ul
  • Generic.un
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1177 (Nov 3, 2014)

  • Enhanced Detections:
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1176 (Oct 31, 2014)

  • New Detections:
  • Generic.un
  • Enhanced Detections:
  • Generic.ul
  • Generic.un

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1164 (Oct 23, 2014)

  • Enhanced Detections:
  • Generic.so
  • Generic.sq
  • with fishy extension

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1163 (Oct 22, 2014)

  • Enhanced Detections:
  • Generic.uh
  • Generic.um

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1162 (Oct 21, 2014)

  • Enhanced Detections:
  • Generic.sq
  • Generic.uh
  • Generic.um

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1158 (Oct 20, 2014)

  • New Detections:
  • Generic.ul
  • Generic.um
  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Exploit-CVE2012-0158!rtf
  • Generic Downloader.z
  • Generic.so
  • Generic.sq
  • Generic.uk

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1155 (Oct 17, 2014)

  • New Detections:
  • Generic.ul
  • Generic.um
  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Exploit-CVE2012-0158!rtf
  • Generic.so
  • Generic.sq
  • Generic.uk

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1154 (Oct 16, 2014)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Generic PWS.o
  • Generic.so

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1153 (Oct 15, 2014)

  • New Detections:
  • OSX/MacDefender
  • OSX/iWorm.b
  • Enhanced Detections:
  • Generic.uh
  • Generic.uj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1152 (Oct 14, 2014)

  • Enhanced Detections:
  • Generic.uh
  • Generic.uk

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1145 (Oct 13, 2014)

  • New Detections:
  • Generic.uk
  • Enhanced Detections:
  • Generic PWS.o
  • Generic.rs
  • Generic.so

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1143 (Oct 10, 2014)

  • New Detections:
  • Generic.uj
  • Enhanced Detections:
  • Generic.so
  • Generic.ub
  • Generic.uh

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1140 (Oct 9, 2014)

  • Enhanced Detections:
  • BackDoor-EXI
  • BackDoor-EYT
  • DDoS-KSig
  • Downloader-CJX
  • Exploit-CVE2012-0158
  • Exploit-MSExcel.p
  • Exploit-SWF!Blacole.dx
  • FakeAlert-AU
  • FakeAlert-AVSoft
  • FakeAlert-B.dr
  • FakeAlert-BF
  • FakeAlert-CK
  • FakeAlert-F
  • FakeAlert-G
  • FakeAlert-GreenAV
  • FakeAlert-HO
  • FakeAlert-I
  • FakeAlert-KS.gen.aw
  • FakeAlert-MaCatte
  • FakeAlert-OT
  • FakeAlert-PA
  • FakeAlert-PC-Care
  • FakeAlert-PJ
  • FakeAlert-PM
  • FakeAlert-QU
  • FakeAlert-SecurityTool.gs
  • FakeAlert-SysAV
  • FakeAlert-Vimes
  • FakeAlert-av360
  • FakeAlert.dx
  • Fakealert-KS
  • Generic Downloader.nx
  • Generic FakeAlert
  • Generic FakeAlert.br
  • Generic.Dropped.a
  • Generic.iz
  • Generic.ji
  • Generic.jl
  • Generic.ju
  • Generic.kc
  • Generic.ki
  • Generic.kl
  • Generic.lm
  • Generic.ly
  • Generic.lz
  • Generic.mb
  • Generic.mg
  • Generic.mo
  • Generic.mp
  • Generic.mu
  • Generic.mz
  • Generic.nb
  • Generic.nd
  • Generic.nk
  • Generic.nv
  • Generic.ny
  • Generic.oa
  • Generic.oc
  • Generic.oq
  • Generic.or
  • Generic.ou
  • Generic.pa
  • Generic.pc
  • Generic.pf
  • Generic.pk
  • Generic.pm
  • Generic.pn
  • Generic.pq
  • Generic.pr
  • Generic.ps
  • Generic.pu
  • Generic.ru
  • Generic.rx
  • Generic.sg
  • Generic.sk
  • Generic.so
  • Generic.sq
  • Generic.tj
  • Generic.tw
  • Generic.ub
  • Generic.uf
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole.jn
  • JV/Blacole.dx
  • PWS-TravNet
  • PWS-Zbot.dx
  • PWS-Zbot.gen.hv
  • Proxy-Agent.af.dr
  • Ransom.dx
  • VBS/Autorun.worm.aaaz
  • W32/Autorun.worm.aabc
  • W32/Autorun.worm.aabl
  • W32/Autorun.worm.aabm
  • W32/Autorun.worm.aaby
  • W32/Autorun.worm.aaj
  • W32/Autorun.worm.ai
  • W32/Autorun.worm.bbc
  • W32/Autorun.worm.bx!atr
  • W32/Autorun.worm.c
  • W32/Autorun.worm.dj
  • W32/Autorun.worm.h
  • W32/Bagle!pwdzip
  • W32/Conficker
  • W32/Conficker.sys
  • W32/Generic.worm.aa
  • W32/IRCbot.worm.gen.am
  • W32/Koobface.worm
  • W32/Lovgate
  • W32/Nuwar.sys
  • W32/Nuwar@MM
  • W32/Vulcanbot

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1139 (Oct 8, 2014)

  • Enhanced Detections:
  • Generic PWS.o
  • Generic.uh
  • Generic.ui

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1137 (Oct 7, 2014)

  • Enhanced Detections:
  • Generic.ug
  • Generic.uh
  • Generic.ui

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1130 (Oct 6, 2014)

  • New Detections:
  • Generic.uh
  • Generic.ui
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Generic.so
  • Generic.uc
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1123 (Oct 3, 2014)

  • New Detections:
  • Generic.uf
  • Generic.ug
  • Enhanced Detections:
  • Generic PWS.o
  • Generic.tm

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1122 (Oct 1, 2014)

  • New Detections:
  • AFXRootkit
  • AdClicker-EV
  • AlertUp
  • Apropos
  • BackDoor-AWQ
  • BackDoor-AXO
  • BackDoor-BAC
  • BackDoor-CSX
  • BackDoor-CSY
  • BackDoor-CUX
  • BackDoor-CWD
  • BackDoor-DIX
  • BackDoor-DJF
  • BackDoor-DJZ
  • BackDoor-DOQ
  • BackDoor-DSH
  • BackDoor-Spyeye
  • Backdoor-BAC
  • Backdoor-DSN
  • Boiskit
  • Bombat
  • CleanThreadServiceTable
  • Cutwail
  • DISASM
  • DarkWalt.e
  • Darkwalt.a
  • Darkwalt.b
  • Downloader-AUE
  • Downloader-BAI
  • Downloader-ZQ
  • EliteKeylogger
  • Festi
  • Festi.b
  • Festi.c
  • Gapz.a
  • Generic BackDoor.u
  • Generic PWS.y!mem
  • Generic RootKit.a
  • Generic RootKit.e
  • Generic RootKit.f
  • Generic Rootkit.d
  • Generic Rootkit.g
  • Generic.ud
  • Generic.ue
  • HE4Hook
  • HackerDefender
  • Hidden-Process.a
  • HideMost
  • HideVault!sys
  • Intel
  • Keylog-SpyLantern.a
  • Keylog-SpyLantern.b
  • Koutodoor.gen
  • Krnl_Patch_Jmp_Opcode_EB
  • Lando
  • MadCodeHook
  • MemHeur
  • NTRootKit-H
  • NTRootKit-I
  • NTRootKit-J
  • NTRootKit-K
  • NTRootkit-E
  • NTRootkit-S
  • NTRootkit-U
  • NTRootkit-Z
  • Nagyo
  • PWS-Gogo
  • PWS-Goldun
  • PWS-LDPinch
  • PWS-Onlinegames
  • PWS-Progent
  • PWS-Spyeye
  • Patched-Import
  • Pincav.gen
  • Popureb!rootkit
  • Puper
  • Qoolaid.a
  • RKI-02
  • RKI-03
  • RKI-04
  • RKI-05
  • RKI-06
  • RKI-07
  • RKI-08
  • RKI-09
  • RKI-0A
  • RKI-0B
  • RKI-0C
  • RKI-0D
  • RKI-0E
  • RKI-0F
  • RKI-10
  • RKI-11
  • RKI-12
  • RKI-13
  • RKI-14
  • Ramnit
  • RootKit-NTIllusion
  • Rustock
  • Rustock.gen.b
  • Spam-Mailbot.c
  • Spy-Agent.bv
  • Spy-Agent.bw
  • Spy-Agent.de
  • Spy-Agent.dn
  • Srizbi
  • StartPage-KM
  • StealthMBR
  • StealthMBR.a
  • StealthMBR.b
  • StealthMBR.c
  • StealthMBR.d
  • Urburous
  • VAnti
  • Vanquish
  • Vanti
  • W32/Almanahe
  • W32/Almanahe.a
  • W32/Cutwail.a
  • W32/Feebs
  • W32/Fujacks
  • W32/Kolab
  • W32/Lurker
  • W32/Maslan
  • W32/PWS-Zbot
  • W32/Ramnit
  • W32/Routrobot.worm
  • W64/Gapz.a
  • W64/TDSS.d
  • W64/TDSS.f
  • W64/TDSS.g
  • W64/Urburous
  • W64/Xpaj
  • clean_mailbot_c
  • cleanirp
  • cleanssdt
  • image
  • kernel_api
  • killthisrootkit
  • memheur
  • ntfs
  • restoreexports
  • restoreimports
  • rootkit
  • rootscan
  • rootscan64
  • rootscanExtn
  • Enhanced Detections:
  • DNSChanger.cw
  • DNSChanger.dx
  • DNSChanger.f
  • Darkwalt.d
  • FakeAlert-AB
  • Generic RootKit.a
  • Generic Rootkit.d
  • Generic.dx
  • Generic.so
  • NTRootKit-K
  • PWS-Gogo
  • PWS-Spyeye
  • Spam-Mailbot.c
  • Spy-Agent.bv
  • Spy-Agent.de
  • TDSS.a
  • TDSS.b
  • TDSS.c
  • TDSS.d
  • TDSS.e
  • TDSS.f
  • TDSS.g
  • W32/IRCbot
  • W32/Nuwar
  • W32/Pinkslipbot
  • W32/Xpaj
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1120 (Sep 30, 2014)

  • Enhanced Detections:
  • Generic.tm
  • Generic.uc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1115 (Sep 29, 2014)

  • Enhanced Detections:
  • Generic.it
  • Generic.so

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1113 (Sep 26, 2014)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Generic.so
  • Generic.uc

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1110 (Sep 25, 2014)

  • Enhanced Detections:
  • Generic.sq
  • Generic.tm
  • Generic.ub

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1107 (Sep 24, 2014)

  • Enhanced Detections:
  • Generic.rs
  • Generic.tm
  • Generic.ub

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1105 (Sep 23, 2014)

  • Enhanced Detections:
  • Generic.Dropped.a
  • Generic.sq
  • Generic.tm
  • Generic.tu
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1102 (Sep 22, 2014)

  • New Detections:
  • Generic.ua
  • Generic.ub
  • Generic.uc
  • Enhanced Detections:
  • Generic.it
  • Generic.so
  • Generic.tb
  • Generic.tm
  • Generic.tz

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1099 (Sep 19, 2014)

  • Enhanced Detections:
  • Generic.tm
  • Generic.tz
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1098 (Sep 18, 2014)

  • Enhanced Detections:
  • Generic Downloader.z
  • Generic.sq
  • Generic.tb
  • Generic.tm
  • Generic.tz

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1097 (Sep 17, 2014)

  • Enhanced Detections:
  • Generic.sq
  • Generic.tb
  • Generic.tz
  • W32/Autorun.worm.hm

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1096 (Sep 16, 2014)

  • Enhanced Detections:
  • Generic.sq
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1093 (Sep 15, 2014)

  • Enhanced Detections:
  • Generic.so
  • Generic.sq
  • Generic.tm
  • Generic.tz
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1091 (Sep 11, 2014)

  • New Detections:
  • Generic.tz
  • Enhanced Detections:
  • Adware-SearchSuite
  • Exploit-CVE2012-0158
  • Exploit-CVE2012-0507
  • Generic.sq
  • Generic.tm
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1090 (Sep 10, 2014)

  • New Detections:
  • Adware-SearchSuite
  • Enhanced Detections:
  • Generic.sq
  • Generic.tt
  • VBS/Autorun.worm.k

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1089 (Sep 9, 2014)

  • Enhanced Detections:
  • Adware-OutBrowse
  • Generic PWS.o
  • Generic.tm
  • Generic.tv
  • PWS-Zbot.gen.aft

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1083 (Sep 8, 2014)

  • Enhanced Detections:
  • Generic.so
  • Generic.sq
  • Generic.tm
  • Generic.tv

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1079 (Sep 5, 2014)

  • New Detections:
  • Generic.tw
  • Generic.tx
  • Generic.ty
  • Enhanced Detections:
  • Downloader-BCS
  • Generic.sq
  • Generic.tb
  • Generic.tm
  • Generic.tv
  • PWS-ZBot.gen.aux

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1076 (Sep 4, 2014)

  • New Detections:
  • Generic.tu
  • Generic.tv
  • Enhanced Detections:
  • Generic Downloader.z
  • Generic.rs
  • Generic.sq
  • Generic.tm
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1073 (Sep 3, 2014)

  • Enhanced Detections:
  • Generic PWS.o
  • Generic.sq
  • Generic.tm
  • Generic.tt

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1071 (Sep 2, 2014)

  • Enhanced Detections:
  • Generic.rs
  • Generic.sq
  • Generic.tm
  • Generic.tt
  • W32/Autorun.worm.aaeh

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1067 (Sep 1, 2014)

  • New Detections:
  • Generic.tt
  • Enhanced Detections:
  • Generic PWS.o
  • Generic.rs
  • Generic.so
  • Generic.tb
  • Generic.tm
  • JS/Exploit-Blacole.le
  • PWS-Zbot.gen.aft
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1061 (Aug 28, 2014)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Generic.sq
  • Generic.tm
  • Generic.ts

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1060 (Aug 27, 2014)

  • New Detections:
  • Generic.ts
  • Enhanced Detections:
  • Generic.sq
  • Generic.tm
  • Generic.tr

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1056 (Aug 26, 2014)

  • Enhanced Detections:
  • Generic PWS.o
  • Generic.rs
  • Generic.rt
  • Generic.tb

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1053 (Aug 25, 2014)

  • New Detections:
  • Enhanced Detections:
  • Generic PWS.o
  • Generic.rt
  • Generic.so
  • Generic.sq
  • Generic.tm
  • VBS/Autorun.worm.k

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1051 (Aug 22, 2014)

  • Enhanced Detections:
  • Generic Downloader.z
  • Generic.rs
  • Generic.rt
  • Generic.sq
  • Generic.tb

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1049 (Aug 21, 2014)

  • Enhanced Detections:
  • Generic PWS.o
  • Generic.sq
  • Generic.tb
  • Generic.ti

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1048 (Aug 20, 2014)

  • Enhanced Detections:
  • Adware-OutBrowse
  • Generic PWS.o
  • Generic.rs
  • Generic.rt
  • Generic.sq
  • Generic.tb
  • Generic.tm
  • Generic.tr
  • cleanStartUpEntriesCLIB

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1047 (Aug 19, 2014)

  • New Detections:
  • Generic.Dropped.a
  • Enhanced Detections:
  • Crossrider
  • Generic.tb
  • Generic.tr

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1041 (Aug 18, 2014)

  • New Detections:
  • Generic.tr
  • Enhanced Detections:
  • Generic.rs
  • Generic.rt
  • Generic.sq
  • Generic.tb
  • JS/Exploit-Blacole.ht
  • Urburous
  • W64/Urburous

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1040 (Aug 14, 2014)

  • Enhanced Detections:
  • Generic.sq
  • Generic.tb
  • Generic.tq

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1039 (Aug 13, 2014)

  • Enhanced Detections:
  • Generic.tb
  • Generic.tq

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1038 (Aug 12, 2014)

  • New Detections:
  • Generic.tq
  • Enhanced Detections:
  • Generic.tb
  • JS/Exploit-Blacole.ld
  • W32/Autorun.worm.h

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1035 (Aug 11, 2014)

  • Enhanced Detections:
  • Generic FakeAlert
  • Generic.so
  • Generic.tb
  • Generic.tp
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1030 (Aug 8, 2014)

  • New Detections:
  • Urburous
  • W64/Urburous
  • Enhanced Detections:
  • Generic FakeAlert.n
  • Generic.tb
  • Generic.tm
  • Generic.tp
  • Ransom-O
  • VBS/Autorun.worm.k

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1029 (Aug 7, 2014)

  • New Detections:
  • Generic.tp
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Generic.tb
  • Generic.tm
  • Generic.to
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1028 (Aug 6, 2014)

  • New Detections:
  • Generic.to
  • Enhanced Detections:
  • Generic.tb
  • Generic.ti
  • Generic.tm
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1025 (Aug 5, 2014)

  • Enhanced Detections:
  • Generic.tb
  • Generic.tl

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1016 (Aug 4, 2014)

  • Enhanced Detections:
  • Generic.so
  • Generic.tb
  • Generic.ti
  • Generic.tm

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1015 (Aug 1, 2014)

  • New Detections:
  • Generic.tm
  • Generic.tn
  • Enhanced Detections:
  • Generic.tb
  • Generic.ti
  • Generic.tl
  • JS/Exploit-Blacole.ld
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1014 (Jul 30, 2014)

  • New Detections:
  • Generic.tj
  • Generic.tk
  • Generic.tl
  • Enhanced Detections:
  • Generic Downloader.z
  • Generic.so
  • Generic.tb
  • JS/Wonka

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1011 (Jul 25, 2014)

  • Enhanced Detections:
  • Adware-BetterSurf
  • Exploit-CVE2012-0158!rtf
  • Generic.sq
  • PWS-ZBot.gen.aux

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1010 (Jul 24, 2014)

  • Enhanced Detections:
  • Generic PWS.o
  • Generic.tb
  • Generic.ti

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1009 (Jul 23, 2014)

  • Enhanced Detections:
  • Adware-BetterSurf
  • Generic.sq
  • Generic.tb
  • Generic.ti
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.1002 (Jul 18, 2014)

  • Enhanced Detections:
  • Generic.sz
  • Generic.tg
  • PWS-ZBot.gen.avh

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.999 (Jul 17, 2014)

  • Enhanced Detections:
  • Generic.sq
  • Generic.sz
  • Generic.tg

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.996 (Jul 16, 2014)

  • Enhanced Detections:
  • Adware-BProtect
  • Adware-DomaIQ
  • Generic.sq
  • Generic.tb
  • Generic.te
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.995 (Jul 16, 2014)

  • Enhanced Detections:
  • Generic Downloader.z
  • Generic.sq
  • Generic.tb
  • Generic.tf

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.992 (Jul 14, 2014)

  • Enhanced Detections:
  • Generic.so
  • Generic.tg

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.990 (Jul 11, 2014)

  • New Detections:
  • Generic.tg
  • Generic.th
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Generic.sq
  • Generic.tb
  • W32/Autorun.worm.hm

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.989 (Jul 10, 2014)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • FakeAlert-IN
  • Generic.sq
  • Generic.tb
  • Generic.tf

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.987 (Jul 9, 2014)

  • New Detections:
  • Generic.tf
  • Enhanced Detections:
  • Crossrider
  • Generic.sq
  • Generic.tb
  • W32/Expiro.gen.ra
  • W64/Expiro.ba

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.985 (Jul 8, 2014)

  • New Detections:
  • PWS-ZBot.gen.avh
  • Enhanced Detections:
  • Generic.tb
  • Generic.te
  • W32/Autorun.worm.gt

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.982 (Jul 7, 2014)

  • Enhanced Detections:
  • Generic.so
  • Generic.sq
  • Generic.te

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.981 (Jul 4, 2014)

  • Enhanced Detections:
  • Generic.tb
  • Generic.te

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.979 (Jul 3, 2014)

  • New Detections:
  • Generic.te
  • Enhanced Detections:
  • Generic.sq
  • Generic.tb

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.978 (Jul 2, 2014)

  • Enhanced Detections:
  • Generic Downloader.z
  • Generic.sq
  • Generic.tb
  • Generic.td
  • PWS-ZBot.gen.aux

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.977 (Jul 1, 2014)

  • Enhanced Detections:
  • Generic.tb
  • JS/Exploit-Blacole.ht

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.973 (Jun 30, 2014)

  • Enhanced Detections:
  • Generic.tb
  • Generic.td
  • JS/Exploit-Blacole.ht

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.970 (Jun 27, 2014)

  • New Detections:
  • Generic.td
  • Enhanced Detections:
  • Generic.tb
  • PWS-ZBot.gen.aux
  • PWS-Zbot.gen.oj
  • W64/Expiro.bb

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.969 (Jun 26, 2014)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Generic.sq
  • Generic.tb
  • Generic.tc
  • W32/Autorun.worm.hm

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.966 (Jun 25, 2014)

  • New Detections:
  • Generic.tb
  • Generic.tc
  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Generic.sq

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.965 (Jun 24, 2014)

  • Enhanced Detections:
  • Adware-BetterSurf
  • Generic.sq

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.960 (Jun 23, 2014)

  • Enhanced Detections:
  • Bojan
  • Generic Downloader.z
  • Generic.sq
  • Generic.sr
  • Generic.ta
  • PWS-ZBot.gen.aux
  • W32/Rimecud

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.959 (Jun 20, 2014)

  • New Detections:
  • Generic.ta
  • Enhanced Detections:
  • Generic.sq
  • Somoto-BetterInstaller

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.956 (Jun 19, 2014)

  • Enhanced Detections:
  • Adware-SweetIM
  • Generic.sq
  • Generic.sw

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.955 (Jun 18, 2014)

  • New Detections:
  • Zeroaccess.reg!env
  • Enhanced Detections:
  • Generic.sq
  • Generic.sv
  • PWS-Zbot.gen.oj
  • Somoto-BetterInstaller

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.954 (Jun 17, 2014)

  • Enhanced Detections:
  • Generic.sq
  • Generic.sv

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.950 (Jun 16, 2014)

  • Enhanced Detections:
  • Adware-Bprotect
  • Generic Downloader.z
  • Generic.so
  • Generic.sp
  • Generic.sq
  • Generic.sw
  • Generic.sx
  • Generic.sz

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.949 (Jun 12, 2014)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Generic Downloader.z
  • Generic.sq
  • Generic.sr
  • W32/Autorun.worm.gt

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.947 (Jun 11, 2014)

  • Enhanced Detections:
  • Adware-OutBrowse
  • Generic.sq
  • PWS-ZBot.gen.aux
  • Somoto-BetterInstaller

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.943 (Jun 10, 2014)

  • Enhanced Detections:
  • Generic.sv

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.940 (Jun 9, 2014)

  • Enhanced Detections:
  • Adware-SweetIM
  • Exploit-CVE2012-0158!rtf
  • Generic Downloader.z
  • Generic.so
  • Generic.sq
  • Generic.sw
  • Generic.sx
  • Somoto-BetterInstaller
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.939 (Jun 6, 2014)

  • New Detections:
  • Generic.sx
  • Generic.sy
  • Generic.sz
  • Enhanced Detections:
  • Adware-BetterSurf
  • Generic.sq
  • Generic.su
  • JV/Exploit-Blacole.t
  • PWS-Zbot.dx

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.938 (Jun 5, 2014)

  • New Detections:
  • Generic.sw
  • Somoto-BetterInstaller
  • Enhanced Detections:
  • Generic.sq
  • PWS-ZBot.gen.aux

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.937 (Jun 4, 2014)

  • New Detections:
  • Bojan
  • Enhanced Detections:
  • Generic.sq
  • PWS-Zbot.gen.avg
  • Ultrarchive

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.936 (Jun 3, 2014)

  • New Detections:
  • Generic-PWS!CPL
  • Generic-PWS!rtf
  • PWS-FACH
  • PWS-FBNX
  • PWS-FBOI.dr
  • PWS-FBOJ
  • PWS-ZBot.gen.auz
  • PWS-ZBot.gen.ava
  • PWS-ZBot.gen.avd
  • PWS-ZBot.gen.ave
  • T-PWS-BLJ
  • Enhanced Detections:
  • Generic PWS.o
  • Generic.sq

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.933 (Jun 2, 2014)

  • New Detections:
  • PWS-Zbot.gen.avg
  • Enhanced Detections:
  • Generic.so
  • Generic.sq
  • Generic.sr
  • Generic.su
  • Generic.sv

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.931 (May 30, 2014)

  • Enhanced Detections:
  • FakeAlert-IN
  • Generic.sq
  • PWS-ZBot.gen.aul
  • PWS-Zbot.dx
  • Ransom-O
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.930 (May 29, 2014)

  • New Detections:
  • Downloader-BPJ.gen.a
  • Encoded Executable
  • Exploit-PDF!Blacole.dx
  • Exploit-SWF!Blacole.dx
  • FakeAlert.dx
  • Generic.Miuref.dx
  • Generic.Upatre.dx
  • Generic.dam
  • Generic.iu
  • Generic.iv
  • Generic.ix
  • Generic.iy
  • Generic.iz
  • Generic.ja
  • Generic.jb
  • Generic.jc
  • Generic.jd
  • Generic.je
  • Generic.jf
  • Generic.jg
  • Generic.jh
  • Generic.ji
  • Generic.jj
  • Generic.jk
  • Generic.jl
  • Generic.jm
  • Generic.jn
  • Generic.jo
  • Generic.jr
  • Generic.js
  • Generic.jt
  • Generic.ju
  • Generic.jv
  • Generic.jw
  • Generic.jz
  • Generic.ka
  • Generic.kb
  • Generic.kc
  • Generic.kd
  • Generic.ke
  • Generic.kf
  • Generic.kg
  • Generic.kh
  • Generic.ki
  • Generic.kj
  • Generic.kl
  • Generic.km
  • Generic.kn
  • Generic.ko
  • Generic.kq
  • Generic.kr
  • Generic.ks
  • Generic.kt
  • Generic.ku
  • Generic.kv
  • Generic.kw
  • Generic.kx
  • Generic.ky
  • Generic.kz
  • Generic.la
  • Generic.lb
  • Generic.lc
  • Generic.ld
  • Generic.le
  • Generic.lf
  • Generic.lg
  • Generic.lh
  • Generic.li
  • Generic.lm
  • Generic.ln
  • Generic.lo
  • Generic.lp
  • Generic.lq
  • Generic.lr
  • Generic.ls
  • Generic.lt
  • Generic.lu
  • Generic.lv
  • Generic.lw
  • Generic.ly
  • Generic.lz
  • Generic.ma
  • Generic.mb
  • Generic.mc
  • Generic.md
  • Generic.me
  • Generic.mg
  • Generic.mh
  • Generic.mi
  • Generic.mj
  • Generic.mk
  • Generic.ml
  • Generic.mm
  • Generic.mn
  • Generic.mo
  • Generic.mp
  • Generic.mq
  • Generic.mr
  • Generic.ms
  • Generic.mt
  • Generic.mu
  • Generic.mv
  • Generic.mw
  • Generic.mx
  • Generic.my
  • Generic.mz
  • Generic.na
  • Generic.nb
  • Generic.nc
  • Generic.nd
  • Generic.ne
  • Generic.nf
  • Generic.ng
  • Generic.nh
  • Generic.ni
  • Generic.nj
  • Generic.nk
  • Generic.nl
  • Generic.nm
  • Generic.nn
  • Generic.no
  • Generic.np
  • Generic.nq
  • Generic.nr
  • Generic.ns
  • Generic.nt
  • Generic.nu
  • Generic.nv
  • Generic.nw
  • Generic.nx
  • Generic.ny
  • Generic.nz
  • Generic.oa
  • Generic.ob
  • Generic.oc
  • Generic.od
  • Generic.oe
  • Generic.of
  • Generic.og
  • Generic.oh
  • Generic.oi
  • Generic.oj
  • Generic.ok
  • Generic.ol
  • Generic.om
  • Generic.on
  • Generic.oo
  • Generic.op
  • Generic.oq
  • Generic.or
  • Generic.os
  • Generic.ot
  • Generic.ou
  • Generic.ov
  • Generic.ow
  • Generic.ox
  • Generic.oy
  • Generic.oz
  • Generic.pa
  • Generic.pb
  • Generic.pc
  • Generic.pd
  • Generic.pe
  • Generic.pf
  • Generic.pg
  • Generic.ph
  • Generic.pi
  • Generic.pj
  • Generic.pk
  • Generic.pl
  • Generic.pm
  • Generic.pn
  • Generic.po
  • Generic.pp
  • Generic.pq
  • Generic.pr
  • Generic.ps
  • Generic.pt
  • Generic.pu
  • Generic.pw
  • Generic.px
  • Generic.py
  • Generic.pz
  • Generic.qa
  • Generic.qb
  • Generic.qc
  • Generic.qd
  • Generic.qe
  • Generic.qf
  • Generic.qg
  • Generic.qi
  • Generic.qj
  • Generic.qk
  • Generic.ql
  • Generic.qm
  • Generic.qn
  • Generic.qo
  • Generic.qp
  • Generic.qq
  • Generic.qr
  • Generic.qs
  • Generic.qt
  • Generic.qu
  • Generic.qv
  • Generic.qw
  • Generic.qx
  • Generic.qy
  • Generic.qz
  • Generic.ra
  • Generic.rb
  • Generic.rc
  • Generic.rd
  • Generic.re
  • Generic.rf
  • Generic.rg
  • Generic.rh
  • Generic.ri
  • Generic.rj
  • Generic.rk
  • Generic.rl
  • Generic.rm
  • Generic.rv
  • Generic.rw
  • Generic.rx
  • Generic.ry
  • Generic.rz
  • Generic.sa
  • Generic.sb
  • Generic.sc
  • Generic.sd
  • Generic.se
  • Generic.sg
  • Generic.sh
  • Generic.si
  • Generic.sj
  • Generic.sk
  • Generic.sl
  • Generic.sm
  • Generic.sn
  • Generic.so
  • Generic.sp
  • Generic.sq
  • Generic.sr
  • Generic.ss
  • Generic.st
  • Generic.su
  • Generic.sv
  • JS/Blacole.dx
  • JV/Blacole.dx
  • PWS-Zbot.dx
  • PWS-Zbot.dx!rar
  • PWS-Zbot.dx!zip
  • Ransom.dx
  • Suspicious Keygen!rar
  • Trojan-SkyHook
  • Upatre.dx!zip
  • W32/Generic.worm!irc
  • W32/Generic.worm.aa
  • W32/Generic.worm.ab
  • W32/Generic.worm.ac
  • W32/Generic.worm.ad
  • W32/Generic.worm.ae
  • W32/Generic.worm.af
  • W32/Generic.worm.ag
  • W32/Generic.worm.h
  • W32/Generic.worm.i
  • W32/Generic.worm.j
  • W32/Generic.x
  • W32/Generic.y
  • W32/Generic.z
  • ransom.dx
  • with fishy extension
  • T-SUS-BT
  • T-SUS-BU
  • T-SUS-BV
  • Enhanced Detections:
  • Adware-Crossrider
  • Exploit-PDF.b.gen
  • FakeAlert.dx
  • Generic.dam
  • Generic.dx
  • Generic.it
  • Generic.oh
  • Generic.on
  • Generic.ow
  • Generic.rk
  • Generic.so
  • Generic.sp
  • Generic.sq
  • Generic.sr
  • Generic.st
  • Generic.su
  • JV/Blacole.dx
  • PWS-ZBot.gen.aux
  • PWS-Zbot
  • PWS-Zbot.dx
  • PWS-Zbot.dx!zip
  • PWS-Zbot.gen.oj
  • Ransom.dx
  • Trojan-SkyHook
  • Upatre.dx!zip
  • ZeroAccess
  • ransom.dx

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.927 (May 28, 2014)

  • Enhanced Detections:
  • PWS-ZBot.gen.aul
  • Ransom-O
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.924 (May 27, 2014)

  • Enhanced Detections:
  • Crossrider
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.921 (May 26, 2014)

  • New Detections:
  • Generic PWS.o
  • Generic.rn
  • Generic.ro
  • Generic.rp
  • Generic.rq
  • Generic.rr
  • Generic.rs
  • Generic.rt
  • Generic.ru
  • PWS-Zbot.gen.re
  • PWS-Zbot.gen.xs
  • Ransom-O
  • Ultrarchive
  • Enhanced Detections:
  • Crossrider
  • PWS-ZBot.gen.aul
  • Ransom-O

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.918 (May 23, 2014)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • PWS-ZBot.gen.aux
  • W64/Expiro.ba

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.913 (May 22, 2014)

  • Enhanced Detections:
  • PWS-ZBot.gen.aul
  • VBS/Autorun.worm.k

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.912 (May 21, 2014)

  • Enhanced Detections:
  • Adware-OutBrowse
  • PWS-ZBot.gen.aul
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.911 (May 20, 2014)

  • Enhanced Detections:
  • Adware-BetterSurf

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.908 (May 19, 2014)

  • New Detections:
  • W64/Expiro.bb

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.907 (May 16, 2014)

  • Enhanced Detections:
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.902 (May 15, 2014)

  • Enhanced Detections:
  • Adware-OutBrowse
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.901 (May 14, 2014)

  • Enhanced Detections:
  • Crossrider
  • PWS-ZBot.gen.aul
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.898 (May 13, 2014)

  • Enhanced Detections:
  • Adware-OutBrowse
  • Adware-SweetIM

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.894 (May 12, 2014)

  • New Detections:
  • Adware-Crossrider
  • FreeKey
  • Enhanced Detections:
  • Adware-BetterSurf
  • Generic Downloader.z
  • W32/Expiro.gen.ra
  • W32/XDocCrypt.d

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.893 (May 9, 2014)

  • New Detections:
  • Luckyleap
  • Enhanced Detections:
  • Adware-OutBrowse
  • Crossrider
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.892 (May 8, 2014)

  • Enhanced Detections:
  • Generic.it
  • PUP-FGB
  • PWS-Zbot.gen.oj
  • W32/Mariofev!mem

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.891 (May 7, 2014)

  • New Detections:
  • PowerPack
  • Enhanced Detections:
  • Adware-BetterSurf
  • Exploit-CVE2010-0188
  • PWS-ZBot.gen.aul

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.888 (May 6, 2014)

  • Enhanced Detections:
  • Adware-SweetIM
  • Exploit-CVE2012-0158

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.887 (May 5, 2014)

  • Enhanced Detections:
  • Adware-OutBrowse
  • Crossrider
  • Generic.it
  • PWS-Zbot.gen.alh
  • PWS-Zbot.gen.oj
  • W32/XDocCrypt.b

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.884 (May 2, 2014)

  • Enhanced Detections:
  • Adware-OutBrowse
  • Crossrider
  • Exploit-PDF.b.gen
  • PWS-ZBot.gen.aux
  • PWS-Zbot.gen.agz
  • PWS-Zbot.gen.alh
  • PWS-Zbot.gen.ana
  • PWS-Zbot.gen.anj
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.883 (Apr 30, 2014)

  • Enhanced Detections:
  • Generic Downloader.z

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.879 (Apr 29, 2014)

  • Enhanced Detections:
  • Adware-OutBrowse
  • Generic Downloader.z
  • PWS-ZBot.gen.auh
  • PWS-Zbot.gen.oj
  • W32/Conficker.worm!job

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.878 (Apr 28, 2014)

  • Enhanced Detections:
  • PWS-Zbot.gen.oj
  • VBS/FakePAV
  • W32/XDocCrypt.a
  • W32/XDocCrypt.a!rem

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.877 (Apr 25, 2014)

  • Enhanced Detections:
  • Crossrider

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.876 (Apr 24, 2014)

  • Enhanced Detections:
  • Generic Downloader.z
  • PWCrack-PWDump
  • PWS-ZBot.gen.aul
  • PWS-ZBot.gen.aux
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.875 (Apr 23, 2014)

  • New Detections:
  • SuspendAliasProcessesCLIB
  • Enhanced Detections:
  • Generic Downloader.z
  • RemoveMaliciousThreadsCLIB
  • W32/Conficker.worm
  • cleanIFEOCLIB
  • cleanPoliciesCLIB
  • killdllCLIB

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.872 (Apr 22, 2014)

  • Enhanced Detections:
  • Adware-BetterSurf
  • Adware-Bprotect
  • Adware-SweetIM

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.871 (Apr 22, 2014)

  • Enhanced Detections:
  • Adware-BetterSurf
  • Crossrider
  • Generic Downloader.z
  • JS/PornPopup
  • PWS-ZBot.gen.auh
  • PWS-Zbot.gen.apr
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.869 (Apr 16, 2014)

  • Enhanced Detections:
  • Adware-SweetIM
  • PWS-Zbot.gen.oj
  • VBS/Autorun.worm.k

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.865 (Apr 14, 2014)

  • New Detections:
  • FakeAlert-FTM
  • Enhanced Detections:
  • FakeAlert-DZ
  • Generic Downloader.z
  • PWS-ZBot.gen.aux
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.862 (Apr 11, 2014)

  • New Detections:
  • W64/Expiro.ba
  • Enhanced Detections:
  • Adware-Bprotect
  • Crossrider
  • PWS-ZBot.gen.aul
  • PWS-Zbot.gen.oj
  • VBS/FakePAV

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.860 (Apr 10, 2014)

  • Enhanced Detections:
  • PWS-Zbot.gen.oj
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.858 (Apr 9, 2014)

  • Enhanced Detections:
  • Generic Downloader.z
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.857 (Apr 8, 2014)

  • New Detections:
  • VBS/FakePAV
  • Enhanced Detections:
  • Crossrider
  • Generic Downloader.z
  • W32/Autorun.worm.gt

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.854 (Apr 7, 2014)

  • Enhanced Detections:
  • Generic Downloader.z
  • W32/Autorun.worm.gen.za

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.853 (Apr 4, 2014)

  • New Detections:
  • W32/Expiro.gen.ra
  • Enhanced Detections:
  • Adware-OutBrowse
  • W32/Expiro.gen.r

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.852 (Apr 3, 2014)

  • Enhanced Detections:
  • Adware-BetterSurf
  • Adware-Eorezo
  • Exploit-CVE2012-0158.k!rtf
  • Generic Downloader.z
  • W32/Expiro.gen.r
  • W64/Expiro.b

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.847 (Apr 1, 2014)

  • New Detections:
  • W32/Expiro.gen.r
  • Enhanced Detections:
  • PWS-Zbot.gen.oj
  • W64/Expiro.b

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.846 (Mar 28, 2014)

  • Enhanced Detections:
  • Adware-Bprotect
  • Distromatic
  • PWS-Zbot.gen.oj
  • W32/Expiro.gen.p
  • W64/Expiro.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.845 (Mar 27, 2014)

  • New Detections:
  • W32/Expiro.gen.q
  • W64/Expiro.b
  • Enhanced Detections:
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.ml
  • JS/Exploit-Blacole.mp

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.844 (Mar 26, 2014)

  • Enhanced Detections:
  • Generic Downloader.z
  • PWS-ZBot.gen.aul
  • W32/Rimecud

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.843 (Mar 25, 2014)

  • Enhanced Detections:
  • Adware-BetterSurf

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.839 (Mar 24, 2014)

  • New Detections:
  • Exploit-CVE2012-0158.k!rtf
  • Enhanced Detections:
  • Adware-OutBrowse
  • Exploit-CVE2012-0158!rtf
  • Generic FakeAlert.bw
  • PWS-ZBot.gen.aul
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.837 (Mar 21, 2014)

  • New Detections:
  • Distromatic
  • Enhanced Detections:
  • FakeAlert-SecurityTool.fo
  • Mplug.gen.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.835 (Mar 20, 2014)

  • Enhanced Detections:
  • JS/PornPopup
  • PWS-Zbot.gen.oj
  • W32/IRCbot

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.832 (Mar 19, 2014)

  • Enhanced Detections:
  • Crossrider
  • PWS-ZBot.gen.aul
  • W32/Autorun.worm.c
  • W32/Ramnit.e

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.827 (Mar 17, 2014)

  • New Detections:
  • Crossrider
  • Enhanced Detections:
  • Adware-OutBrowse
  • Crossrider
  • HTool-JSP/WebShell

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.826 (Mar 14, 2014)

  • Enhanced Detections:
  • Adware-OutBrowse

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.825 (Mar 13, 2014)

  • Enhanced Detections:
  • PWS-ZBot.gen.aul
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.824 (Mar 12, 2014)

  • New Detections:
  • PWS-ZBot.gen.avb
  • PWS-ZBot.gen.avc
  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ml
  • JS/Exploit-Blacole.mp
  • JS/Exploit-Blacole.na
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.823 (Mar 11, 2014)

  • Enhanced Detections:
  • Generic Downloader.z
  • JS/Exploit-Blacole.ml

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.820 (Mar 10, 2014)

  • New Detections:
  • Mplug.gen.a
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Generic Downloader.z
  • JS/Downloader-FCV
  • PWS-ZBot.gen.aul
  • VBS/Autorun.worm.k

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.818 (Mar 7, 2014)

  • New Detections:
  • JS/PornPopup
  • Enhanced Detections:
  • FakeAlert-SecurityTool.fm
  • Generic FakeAlert.n
  • PWS-ZBot.gen.aux

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.817 (Mar 6, 2014)

  • Enhanced Detections:
  • Adware-OutBrowse
  • Generic Downloader.z
  • HTool-JSPRat

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.816 (Mar 5, 2014)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • PWS-ZBot.gen.aul
  • PWS-ZBot.gen.aux
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.815 (Mar 4, 2014)

  • New Detections:
  • JS/Exploit-Blacole.na
  • Enhanced Detections:
  • HTool-JSPRat
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ml
  • JS/Exploit-Blacole.mt
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.811 (Mar 3, 2014)

  • Enhanced Detections:
  • Adware-Bprotect
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • PWS-Zbot

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.807 (Feb 28, 2014)

  • New Detections:
  • HTool-JSP/WebShell
  • Enhanced Detections:
  • Exploit-CVE-2010-2568
  • Generic Downloader.z
  • HTool-JSP/WebShell
  • JS/Exploit-Blacole.he
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.aabl!lnk
  • W32/Conficker.worm!job

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.806 (Feb 27, 2014)

  • Enhanced Detections:
  • Adware-BetterSurf
  • Adware-Eorezo
  • Exploit-PDF.rt.gen
  • FakeAlert-IN
  • Generic Downloader.z
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ml

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.805 (Feb 26, 2014)

  • New Detections:
  • Adware-AddLyrics
  • Adware-BProtect
  • Adware-NewNext
  • Enhanced Detections:
  • HTool-JSPRat
  • JS/Exploit-Blacole.ml
  • JS/Exploit-Blacole.mt
  • PWS-ZBot.gen.aul

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.802 (Feb 25, 2014)

  • Enhanced Detections:
  • Downloader-CEW.ad
  • Exploit-DcomRpc.b
  • FakeAlert-AB.dldr
  • FakeAlert-AG
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.ab
  • FakeAlert-Y
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic PWS.agq
  • Generic.it
  • Generic.iw
  • Generic.jp
  • Generic.jq
  • Generic.jx
  • Generic.jy
  • Generic.kk
  • Generic.kp
  • Generic.lx
  • Generic.mf
  • PWS-Zbot.gen.acz
  • PWS-Zbot.gen.and
  • PWS-Zbot.gen.oj
  • SkyWiper!Cert
  • W32/Autorun.worm.aabl
  • W32/Autorun.worm.gt
  • W32/Autorun.worm.zm
  • W32/Conficker.worm
  • W32/Rimecud
  • W32/Sdbot.worm
  • ZeroAccess.ce

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.799 (Feb 24, 2014)

  • New Detections:
  • HTool-JSPRat
  • Enhanced Detections:
  • DirectDownminer
  • Generic Downloader.z
  • W32/Autorun.worm.h

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.798 (Feb 21, 2014)

  • New Detections:
  • Generic-PWS!CPL
  • Generic-PWS!rtf
  • Enhanced Detections:
  • Exploit-PDF.rt.gen
  • FakeAlert-SecurityTool.eb
  • Generic Downloader.z
  • PWS-ZBot.gen.aux

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.797 (Feb 20, 2014)

  • Enhanced Detections:
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ml
  • JS/Exploit-Blacole.mz

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.796 (Feb 19, 2014)

  • Enhanced Detections:
  • PWS-ZBot.gen.aul

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.795 (Feb 18, 2014)

  • Enhanced Detections:
  • Adware-OutBrowse
  • Generic Downloader.z
  • PWS-ZBot.gen.aux
  • cleanWinLogonCLIB
  • delshortcutsCLIB
  • killdllCLIB

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.791 (Feb 17, 2014)

  • Enhanced Detections:
  • Generic Downloader.z
  • JS/Blacole-Redirect.u
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.786 (Feb 13, 2014)

  • New Detections:
  • DirectDownminer
  • Enhanced Detections:
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.l
  • PWS-ZBot.gen.aux

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.785 (Feb 12, 2014)

  • New Detections:
  • JS/Exploit-Blacole.mz
  • Enhanced Detections:
  • FakeAlert-SecurityTool.eb
  • Generic FakeAlert.ama
  • JS/Exploit-Blacole.ml
  • PUP-FGC
  • PWS-ZBot.gen.aul
  • W32/Autorun.worm.aaeh

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.784 (Feb 11, 2014)

  • Enhanced Detections:
  • Generic PWS.yt.dr
  • JS/Exploit-Blacole.l
  • PWS-Zbot.gen.agz
  • W32/Autorun.worm.c
  • W32/Autorun.worm.hm
  • W32/Conficker.worm!job
  • W64/Expiro.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.781 (Feb 10, 2014)

  • Enhanced Detections:
  • JS/Exploit-Blacole.l
  • PWS-Zbot.gen.agz
  • W32/Autorun.worm.c
  • W32/Autorun.worm.hm
  • W64/Expiro.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.779 (Feb 7, 2014)

  • Enhanced Detections:
  • PWS-ZBot.gen.aux
  • PWS-Zbot.gen.oj
  • W32/Expiro.gen.p
  • W64/Expiro.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.778 (Feb 6, 2014)

  • Enhanced Detections:
  • Generic Downloader.z
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ml
  • JS/Exploit-Blacole.mx
  • PWS-ZBot.gen.aul
  • PWS-ZBot.gen.aum

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.777 (Feb 5, 2014)

  • New Detections:
  • JS/Downloader-FCV
  • Enhanced Detections:
  • Generic Downloader.z
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.hm
  • W32/Expiro.gen.p
  • W32/Sality!mem

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.773 (Feb 3, 2014)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Generic Downloader.z
  • PWS-ZBot.gen.auz

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.772 (Jan 31, 2014)

  • Enhanced Detections:
  • Adware-Eorezo
  • Generic Downloader.z
  • W32/Sality!mem

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.771 (Jan 30, 2014)

  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.es
  • JS/Exploit-Blacole.l
  • PWS-ZBot.gen.aul
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.c
  • W32/Conficker.worm.gen.b
  • W32/Sality!mem

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.769 (Jan 29, 2014)

  • Enhanced Detections:
  • Adware-OutBrowse
  • Generic Downloader.z
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ml
  • JS/Exploit-Blacole.mx
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.h
  • W32/Sality!mem

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.766 (Jan 28, 2014)

  • Enhanced Detections:
  • Exploit-PDF.rt.gen
  • Generic Downloader.z
  • JS/Exploit-Blacole.eu

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.765 (Jan 27, 2014)

  • Enhanced Detections:
  • Adware-MegaSearch
  • Generic Downloader.z
  • JS/Exploit-Blacole.ml
  • JS/Exploit-Blacole.mp
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.c
  • W64/Expiro.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.763 (Jan 24, 2014)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • JS/Exploit-Blacole.my
  • PWS-ZBot.gen.aul
  • W32/Expiro.gen.p

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.760 (Jan 23, 2014)

  • Enhanced Detections:
  • Adware-BetterSurf
  • Adware-OutBrowse
  • JS/Exploit-Blacole.my

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.759 (Jan 22, 2014)

  • New Detections:
  • PWS-FBOI.dr
  • Enhanced Detections:
  • Downloader-BCS

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.751 (Jan 20, 2014)

  • New Detections:
  • PWS-FBOJ
  • Tool-NetCat
  • Enhanced Detections:
  • Adware-SweetIM
  • FakeAlert-FHR
  • Generic Downloader.z
  • JS/Exploit-Blacole.my
  • PWS-Zbot.gen.oc
  • W32/Expiro.gen.p

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.750 (Jan 17, 2014)

  • New Detections:
  • JS/Exploit-Blacole.my
  • T-OBS-AGV
  • Enhanced Detections:
  • FakeAlert-SecurityTool.fv
  • Generic FakeAlert
  • WebexpEnhanced

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.749 (Jan 16, 2014)

  • New Detections:
  • Adware-BetterSurf
  • Adware-OutBrowse
  • PUP-FGB
  • PUP-FGC
  • PUP-FGE
  • PWS-FBNX
  • Enhanced Detections:
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic VB.jb
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gb
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.l
  • JS/Exploit-Blacole.ml
  • JS/Exploit-Blacole.mw
  • JS/Exploit-Blacole.mx
  • W32/Expiro.gen.p

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.744 (Jan 13, 2014)

  • New Detections:
  • Backdoor-FBOY
  • Enhanced Detections:
  • Exploit-CVE2012-0507
  • FakeAlert-SecurityTool.fa
  • Generic Downloader.z
  • PWS-ZBot.gen.aul
  • PWS-Zbot
  • W32/Autorun.worm.h

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.743 (Jan 10, 2014)

  • New Detections:
  • JS/Exploit-Blacole.mx
  • WebexpEnhanced
  • Enhanced Detections:
  • FakeAlert-SecurityTool.fa
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ml
  • PWS-ZBot.gen.aux
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.742 (Jan 9, 2014)

  • New Detections:
  • JS/Exploit-Blacole.mw
  • Enhanced Detections:
  • FakeAlert-SecurityTool.fa
  • Generic Downloader.z
  • JS/Exploit-Blacole.gb
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.hu
  • JS/Exploit-Blacole.ml
  • JS/Exploit-Blacole.mu
  • JS/Exploit-Blacole.mv
  • PWS-ZBot.gen.auk
  • PWS-ZBot.gen.auz
  • PWS-ZBot.gen.ava
  • TDSS.ag
  • W32/Autorun.worm.h
  • W32/Expiro.gen.p
  • W64/Expiro.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.741 (Jan 8, 2014)

  • Enhanced Detections:
  • FakeAlert-SecurityTool.fa
  • Generic Downloader.z
  • JS/Exploit-Blacole.gb
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.hu
  • JS/Exploit-Blacole.ml
  • JS/Exploit-Blacole.mu
  • JS/Exploit-Blacole.mv
  • PWS-ZBot.gen.auk
  • PWS-ZBot.gen.auz
  • PWS-ZBot.gen.ava
  • TDSS.ag
  • W32/Autorun.worm.h
  • W32/Expiro.gen.p
  • W64/Expiro.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.740 (Jan 7, 2014)

  • Enhanced Detections:
  • FakeAlert-SecurityTool.fa
  • Generic Downloader.z
  • JS/Exploit-Blacole.gb
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.hu
  • JS/Exploit-Blacole.ml
  • JS/Exploit-Blacole.mu
  • JS/Exploit-Blacole.mv
  • TDSS.ag
  • W32/Autorun.worm.h
  • W32/Expiro.gen.p
  • W64/Expiro.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.735 (Jan 6, 2014)

  • Enhanced Detections:
  • FakeAlert-SecurityTool.fa
  • Generic Downloader.z
  • JS/Exploit-Blacole.gb
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ml
  • JS/Exploit-Blacole.mu
  • W32/Autorun.worm.h
  • W32/Expiro.gen.p
  • W64/Expiro.a

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.734 (Jan 3, 2014)

  • Enhanced Detections:
  • FakeAlert-SecurityTool.fa
  • Generic Downloader.z
  • JS/Exploit-Blacole.gb
  • JS/Exploit-Blacole.ht
  • W32/Autorun.worm.h

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.732 (Jan 3, 2014)

  • Enhanced Detections:
  • Generic Downloader.z

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.726 (Dec 30, 2013)

  • Enhanced Detections:
  • JS/Exploit-Blacole.ml
  • JS/Exploit-Blacole.mp
  • JS/Exploit-Blacole.mt
  • W32/Autorun.worm.c
  • W32/Expiro.gen.p
  • W32/Sality
  • W64/Expiro.a
  • ZeroAccess.dr

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.725 (Dec 27, 2013)

  • New Detections:
  • W32/Expiro.gen.p
  • W64/Expiro.a
  • Enhanced Detections:
  • Generic FakeAlert

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.720 (Dec 27, 2013)

  • New Detections:
  • JS/Exploit-Blacole.mv
  • Enhanced Detections:
  • Generic Downloader.z
  • JS/Exploit-Blacole.hu

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.711 (Dec 23, 2013)

  • New Detections:
  • JS/Exploit-Blacole.mu
  • PWS-ZBot.gen.ava
  • Enhanced Detections:
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.hu
  • JS/Exploit-Blacole.le
  • JS/Exploit-Blacole.mi
  • JS/Exploit-Blacole.ml
  • JS/Exploit-Blacole.mr
  • PWS-ZBot.gen.aux
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.709 (Dec 20, 2013)

  • Enhanced Detections:
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.708 (Dec 19, 2013)

  • New Detections:
  • JS/Exploit-Blacole.mt
  • Enhanced Detections:
  • Exploit-CVE2012-0507
  • JS/Exploit-Blacole.le
  • JS/Exploit-Blacole.ml
  • JS/Exploit-Blacole.mp
  • W32/Autorun.worm.eu

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.706 (Dec 18, 2013)

  • New Detections:
  • Htool-Relayd
  • Enhanced Detections:
  • Generic Downloader.z
  • Generic VB.jb
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.703 (Dec 17, 2013)

  • New Detections:
  • JS/Exploit-Blacole.ms
  • Enhanced Detections:
  • Generic Downloader.z
  • JS/Exploit-Blacole.mi
  • JS/Exploit-Blacole.ml
  • JS/Exploit-Blacole.mp
  • PWS-ZBot.gen.auz
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.700 (Dec 16, 2013)

  • New Detections:
  • JS/Exploit-Blacole.mr
  • Enhanced Detections:
  • Adware-Bprotect
  • Adware-Monetizer
  • Adware-SweetIM
  • JS/Exploit-Blacole!heur
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.hu
  • JS/Exploit-Blacole.mi
  • JS/Exploit-Blacole.mp
  • PWS-Zbot.gen.ds
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.695 (Dec 13, 2013)

  • Enhanced Detections:
  • FakeAlert-AVPSec!env.g
  • False Digisig present
  • Generic FakeAlert.n
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.694 (Dec 12, 2013)

  • Enhanced Detections:
  • JS/Exploit-Blacole.ht

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.693 (Dec 11, 2013)

  • New Detections:
  • Tool-FaceHack
  • Enhanced Detections:
  • JS/Exploit-Blacole.mi
  • JS/Exploit-Blacole.mp
  • PWS-ZBot.gen.auz

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.690 (Dec 10, 2013)

  • New Detections:
  • Adware-Monetizer
  • Enhanced Detections:
  • Generic PWS.yt.dr
  • JS/Exploit-Blacole.ht
  • JV/Exploit-Blacole

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.685 (Dec 9, 2013)

  • New Detections:
  • Adware-SweetIM
  • PWS-ZBot.gen.auz
  • Enhanced Detections:
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.683 (Dec 6, 2013)

  • Enhanced Detections:
  • FakeAlert-IN
  • Generic Downloader.z
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ml
  • JS/Exploit-Blacole.mp
  • JS/Exploit-Blacole.mq
  • PWS-ZBot.gen.aux
  • PWS-Zbot
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.c
  • W32/Autorun.worm.hm
  • ZeroAccess.d

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.680 (Dec 5, 2013)

  • Enhanced Detections:
  • Generic Downloader.z
  • JS/Exploit-Blacole.ml
  • JS/Exploit-Blacole.mp
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.675 (Dec 4, 2013)

  • Enhanced Detections:
  • FakeAlert-FHR
  • Generic.gl
  • JS/Exploit-Blacole.mn
  • JS/Exploit-Blacole.mo
  • PWS-ZBot.gen.aux
  • VBS/Autorun.worm.k
  • Vundo

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.669 (Dec 3, 2013)

  • Enhanced Detections:
  • FakeAlert-AVPSec!env.g
  • Generic.gl
  • JS/Exploit-Blacole!heur
  • PWS-ZBot.gen.auq
  • PWS-ZBot.gen.aux
  • W32/Autorun.worm.h

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.663 (Dec 2, 2013)

  • Enhanced Detections:
  • PWS-ZBot.gen.auk
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.658 (Nov 29, 2013)

  • New Detections:
  • DriverPack
  • JS/Exploit-Blacole.mq
  • Enhanced Detections:
  • Generic Downloader.z
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ml
  • PWS-ZBot.gen.aux
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.g

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.654 (Nov 28, 2013)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Generic Downloader.z
  • JS/Exploit-Blacole.ml
  • PWS-Zbot
  • PWS-Zbot.gen.oj
  • ZeroAccess.d

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.652 (Nov 27, 2013)

  • Enhanced Detections:
  • Adware-Eorezo
  • Generic VB.iv
  • JS/Exploit-Blacole.ml
  • PWS-ZBot.gen.auk

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.649 (Nov 26, 2013)

  • New Detections:
  • JS/Exploit-Blacole.mp
  • Enhanced Detections:
  • JS/Exploit-Blacole.cw
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ml
  • JS/Exploit-Blacole.mm
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.c
  • W32/Autorun.worm.h

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.648 (Nov 25, 2013)

  • New Detections:
  • JS/Exploit-Blacole.mn
  • JS/Exploit-Blacole.mo
  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ml
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.642 (Nov 22, 2013)

  • New Detections:
  • T-PWS-BLJ
  • Enhanced Detections:
  • Adware-Bprotect
  • Generic Downloader.z
  • PWS-ZBot.gen.aux
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.640 (Nov 21, 2013)

  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • JS/Exploit-Blacole.mk
  • W32/Autorun.worm.h

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.638 (Nov 20, 2013)

  • New Detections:
  • JS/Exploit-Blacole.mm
  • Toolbar-Inbox
  • Enhanced Detections:
  • Generic Downloader.z
  • JS/Exploit-Blacole.cw
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ip
  • JS/Exploit-Blacole.mi
  • JS/Exploit-Blacole.ml
  • JV/Exploit-Blacole.t
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.636 (Nov 19, 2013)

  • Enhanced Detections:
  • Adware-Bprotect
  • PWS-ZBot.gen.auk
  • PWS-ZBot.gen.aux

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.634 (Nov 18, 2013)

  • New Detections:
  • JS/Exploit-Blacole.ml
  • RAR-Exploit
  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Exploit-PDF.rt.gen
  • FakeAlert-DZ
  • FakeAlert-SecurityTool
  • FakeAlert-WinWebSec
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.mj
  • PWS-ZBot.gen.aux
  • PWS-Zbot.gen.oj
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.632 (Nov 15, 2013)

  • New Detections:
  • JS/Exploit-Blacole.ml
  • RAR-Exploit
  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • FakeAlert-WinWebSec
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.mj
  • PWS-ZBot.gen.aux
  • PWS-Zbot.gen.oj
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.630 (Nov 14, 2013)

  • Enhanced Detections:
  • FakeAlert-WinWebSec
  • Generic.gl
  • JS/Exploit-Blacole.mh
  • JS/Exploit-Blacole.mi

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.629 (Nov 13, 2013)

  • New Detections:
  • InstallMonster
  • JS/Exploit-Blacole.mk
  • Enhanced Detections:
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.mi
  • PWS-ZBot.gen.aul
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.627 (Nov 12, 2013)

  • Enhanced Detections:
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.624 (Nov 11, 2013)

  • New Detections:
  • InstallCore
  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.623 (Nov 8, 2013)

  • New Detections:
  • FakeAlert-WinWebSec
  • OSX/Baoba
  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • FakeAlert-SecurityTool
  • JS/Blacole-Exploit
  • JS/Exploit-Blacole
  • JS/Wonka
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.622 (Nov 7, 2013)

  • New Detections:
  • JS/Exploit-Blacole.mj
  • Enhanced Detections:
  • Adware-SaveShare
  • JS/Exploit-Blacole.mc
  • PWS-ZBot.gen.auh
  • PWS-ZBot.gen.auj
  • PWS-Zbot.gen.oj
  • VBObfus.g
  • VBS/Autorun.worm.k

New in Trellix Stinger (formerly McAfee Stinger) 12.1.0.618 (Nov 6, 2013)

  • Enhanced Detections:
  • Adware-DomaIQ
  • Exploit-CVE2012-0158
  • FakeAlert-DZ
  • FakeAlert-SecurityTool
  • JS/Exploit-Blacole.mh
  • JS/Exploit-Blacole.mi
  • JV/Exploit-Blacole.t
  • Tool-ProcKill

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.612 (Nov 4, 2013)

  • New Detections:
  • Adware-SaveShare
  • BrainInstall
  • JS/Exploit-Blacole.mi
  • Enhanced Detections:
  • BackDoor-FHI
  • Exploit-CVE2012-0158
  • Exploit-PDF.sb.gen
  • FakeAlert-FRM
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.bt
  • FakeAlert-SecurityTool.v
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.kg
  • PWS-ZBot.gen.auh
  • PWS-ZBot.gen.aux
  • PWS-Zbot.gen.oj
  • Vundo.gen.cg
  • W32/Autorun.worm.c
  • W32/Autorun.worm.dq
  • W32/Autorun.worm.h
  • ZeroAccess.cj

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.609 (Oct 31, 2013)

  • New Detections:
  • Adware-SaveShare
  • BrainInstall
  • Enhanced Detections:
  • BackDoor-FHI
  • Exploit-PDF.sb.gen
  • FakeAlert-FRM
  • FakeAlert-SecurityTool
  • PWS-ZBot.gen.aux
  • PWS-Zbot.gen.oj
  • Vundo.gen.cg
  • W32/Autorun.worm.dq
  • W32/Autorun.worm.h

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.608 (Oct 30, 2013)

  • New Detections:
  • Ividi
  • Enhanced Detections:
  • BackDoor-FHI
  • FakeAlert-SecurityTool
  • FakeAlert-WinwebSecurity
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.ht
  • PWS-ZBot.gen.aux
  • PWS-ZBot.gen.auy
  • PWS-Zbot.gen.oj
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.606 (Oct 29, 2013)

  • Enhanced Detections:
  • Generic Downloader.z
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.603 (Oct 28, 2013)

  • New Detections:
  • GameEnix
  • Iwin
  • Joke-ArchSMS.f
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Generic Downloader.z
  • JS/Exploit-Blacole.mh
  • W32/Autorun.worm.c
  • W32/Autorun.worm.gt
  • W32/Rimecud.gen.de
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.600 (Oct 25, 2013)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • FakeAlert-IN
  • FakeAlert-SecurityTool
  • JS/Exploit-Blacole!heur
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.mf
  • JS/Exploit-Blacole.mg
  • PWS-ZBot.gen.aux
  • PWS-Zbot.gen.oj
  • W32/Polip!mem

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.595 (Oct 24, 2013)

  • New Detections:
  • PWS-ZBot.gen.auy
  • Ransom-FAC!lnk
  • Ransom-FAD
  • Ransom-FAE
  • Ransom-FAF
  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • FakeAlert-FRM

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.594 (Oct 23, 2013)

  • New Detections:
  • Maxiget
  • UltraDownload
  • Enhanced Detections:
  • Adware-DomaIQ
  • Exploit-CVE2012-0158
  • FakeAlert-C
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.ht
  • Linkun
  • PWS-ZBot.gen.aux
  • VBS/Autorun.worm.k

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.593 (Oct 22, 2013)

  • New Detections:
  • Adware-Hebogo
  • Enhanced Detections:
  • FakeAlert-SecurityTool

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.589 (Oct 21, 2013)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • FakeAlert-SecurityTool
  • PWS-Zbot.gen.oj
  • VBS/Autorun.worm.k
  • W32/Autorun.worm.c
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.587 (Oct 18, 2013)

  • New Detections:
  • Linkun
  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.lq
  • JS/Exploit-Blacole.me
  • Medfos.e
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.586 (Oct 17, 2013)

  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.mc
  • JS/Exploit-Blacole.md
  • Medfos.e
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.585 (Oct 16, 2013)

  • New Detections:
  • Exploit-PDF.sb.gen
  • JS/Exploit-Blacole.mh
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Exploit-PDF.rt.gen
  • Exploit-PDF.ru.gen
  • Exploit-PDF.rv.gen
  • Exploit-PDF.rw.gen
  • Exploit-PDF.rx.gen
  • Exploit-PDF.ry.gen
  • Exploit-PDF.rz.gen
  • Exploit-PDF.sa.gen
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.f

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.583 (Oct 15, 2013)

  • New Detections:
  • JS/Exploit-Blacole.mg
  • Tool-ProcKill
  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • JS/Exploit-Blacole!heur
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ht
  • PWS-ZBot.gen.auw
  • PWS-Zbot.gen.oc
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.aabp
  • W32/Expiro.gen.o
  • W64/Expiro

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.576 (Oct 11, 2013)

  • New Detections:
  • JS/Exploit-Blacole.mf
  • PWS-ZBot.gen.aux
  • Enhanced Detections:
  • Generic Downloader.z
  • Generic FakeAlert.n

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.575 (Oct 11, 2013)

  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert.bw
  • JS/Exploit-Blacole.ht
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.573 (Oct 9, 2013)

  • New Detections:
  • FakeAlert-FRM
  • JS/Exploit-Blacole.me
  • Enhanced Detections:
  • Exploit-CVE2011-3544
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • JS/Exploit!JNLP.c
  • JS/Exploit-Blacole!heur
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.lq
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.572 (Oct 8, 2013)

  • Enhanced Detections:
  • Generic Downloader.z
  • PWS-ZBot.gen.auv
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.569 (Oct 7, 2013)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • JS/Exploit!JNLP
  • Medfos.e
  • W32/Autorun.worm.aaet!lnk
  • W32/Autorun.worm.c
  • W32/Rimecud

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.568 (Oct 4, 2013)

  • New Detections:
  • Adware-iBryte
  • Exploit-PDF.rw.gen
  • Exploit-PDF.rx.gen
  • Exploit-PDF.ry.gen
  • Exploit-PDF.rz.gen
  • Exploit-PDF.sa.gen
  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • JS/Exploit!JNLP.c
  • JS/Exploit-Blacole!heur
  • PWS-Zbot
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.c
  • W32/Autorun.worm.i

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.559 (Oct 3, 2013)

  • New Detections:
  • Exploit-PDF.rt.gen
  • Exploit-PDF.ru.gen
  • Exploit-PDF.rv.gen
  • JS/Exploit-Blacole.mc
  • JS/Exploit-Blacole.md
  • Enhanced Detections:
  • Downloader-CJX.gen.g
  • Generic Downloader.z
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ht
  • PWS-ZBot.gen.aul
  • PWS-ZBot.gen.aut
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.h
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.556 x86 / 12.0.0.555 x64 (Oct 1, 2013)

  • New Detections:
  • PWS-ZBot.gen.auw
  • Enhanced Detections:
  • Generic Downloader.z
  • JS/Exploit-Blacole!heur
  • PWS-ZBot.gen.aut
  • W32/Autorun
  • W32/Autorun.worm.bbj

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.553 (Sep 30, 2013)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • JS/Blacole-Redirect.u
  • JS/Exploit!JNLP
  • JS/Exploit!JNLP.c

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.547 (Sep 27, 2013)

  • Enhanced Detections:
  • JS/Exploit-Blacole.ht

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.545 (Sep 26, 2013)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • FakeAlert-SecurityTool
  • JS/Exploit-Blacole!heur
  • Medfos.e
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.544 (Sep 25, 2013)

  • Enhanced Detections:
  • Generic VB.jb
  • JS/Exploit!JNLP.c
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.mb
  • Medfos.e
  • PWS-ZBot.gen.auk

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.541 (Sep 24, 2013)

  • New Detections:
  • PWS-ZBot.gen.auv
  • W32/Autorun.worm.aaet!lnk
  • Enhanced Detections:
  • Generic Downloader.z
  • PWS-ZBot.gen.auh
  • W32/Autorun.worm.aaet
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.539 (Sep 23, 2013)

  • Enhanced Detections:
  • Downloader-BMN.gen.c
  • FakeAlert-SecurityTool
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.538 (Sep 20, 2013)

  • Enhanced Detections:
  • Generic Downloader.z
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gl
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.lq
  • JS/Exploit-Blacole.mb
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.537 (Sep 19, 2013)

  • Enhanced Detections:
  • Exploit-CVE2012-0507
  • FakeAlert-AB!htm
  • JS/Exploit-Blacole.eu
  • PWS-ZBot.gen.aut
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.535 (Sep 18, 2013)

  • New Detections:
  • PWS-ZBot.gen.aut
  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.hu

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.532 (Sep 17, 2013)

  • Enhanced Detections:
  • Generic Downloader.z
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.le
  • PWS-ZBot.gen.aul

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.531 (Sep 16, 2013)

  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.le
  • JS/Exploit-Blacole.mb
  • PWS-ZBot.gen.auq
  • PWS-Zbot.gen.oj
  • VBS/Autorun.worm.k
  • W32/Autorun.worm.c
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.530 (Sep 13, 2013)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • JS/Exploit-Blacole!heur
  • JS/Exploit-Blacole.gl
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.lq
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.529 (Sep 12, 2013)

  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • JS/Exploit!JNLP.h
  • JV/Exploit-Blacole
  • Medfos.e
  • PWS-Zbot.gen.ata

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.524 (Sep 11, 2013)

  • Enhanced Detections:
  • Exploit-CVE2012-0158.j!rtf
  • FakeAlert-Rena.bu
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.hu
  • JS/Exploit-Blacole.ko
  • JS/Exploit-Blacole.lz
  • PWS-OnlineGames.lw
  • PWS-ZBot.gen.aul
  • PWS-ZBot.gen.aun
  • PWS-ZBot.gen.auo
  • PWS-ZBot.gen.aup
  • PWS-Zbot.gen.oj
  • Swrort.d

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.523 (Sep 10, 2013)

  • Enhanced Detections:
  • Downloader-BCS
  • Exploit-CVE2012-0158
  • FakeAlert-SecurityTool
  • FakeAlert-XPA!env
  • FakeAlert-Y
  • Generic Downloader.z
  • Medfos.e
  • PWS-Zbot
  • W32/Autorun.worm.bf
  • W32/Autorun.worm.c
  • W64/Expiro
  • ZeroAccess.cj

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.521 (Sep 6, 2013)

  • New Detections:
  • JS/Exploit!JNLP.h
  • Enhanced Detections:
  • Exploit-CVE2010-0188
  • Generic FakeAlert
  • JS/Exploit!JNLP.f
  • JS/Exploit!JNLP.g
  • JS/Exploit-Blacole!heur
  • PWS-ZBot.gen.aul
  • PWS-Zbot.gen.oj
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.514 (Sep 5, 2013)

  • Enhanced Detections:
  • Generic Downloader.z
  • Generic FakeAlert
  • JS/Exploit-Blacole.is
  • PWS-Zbot
  • ZeroAccess!cfg
  • ZeroAccess.ia

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.513 (Sep 4, 2013)

  • New Detections:
  • Exploit-CVE2012-0158.j!rtf
  • PWS-ZBot.gen.auq
  • Enhanced Detections:
  • DNSChanger.d
  • JS/Blacole-Exploit
  • JS/Exploit!JNLP.c
  • JS/Exploit!JNLP.f
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ia
  • JS/Exploit-Blacole.ma
  • PWS-ZBot.gen.aul
  • PWS-ZBot.gen.aum
  • PWS-ZBot.gen.auo

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.512 (Sep 3, 2013)

  • New Detections:
  • PWS-ZBot.gen.aup
  • Enhanced Detections:
  • Generic Downloader.z
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.510 (Sep 3, 2013)

  • Enhanced Detections:
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ko
  • JS/Exploit-Blacole.lz
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.508 (Aug 30, 2013)

  • New Detections:
  • PWS-ZBot.gen.aun
  • PWS-ZBot.gen.auo
  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.506 (Aug 29, 2013)

  • Enhanced Detections:
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert.bw
  • JS/Blacole-Redirect.ag
  • W32/Virut

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.504 (Aug 28, 2013)

  • New Detections:
  • JS/Exploit!JNLP.g
  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Generic Downloader.z
  • Generic FakeAlert.bw
  • JS/Exploit!JNLP.f
  • PWS-ZBot.gen.auh
  • PWS-ZBot.gen.aul
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.g
  • W32/Virut
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.503 (Aug 27, 2013)

  • New Detections:
  • PWS-ZBot.gen.aum
  • Enhanced Detections:
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • Generic Downloader.ic
  • W64/Expiro

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.501 (Aug 26, 2013)

  • New Detections:
  • JS/Exploit-Blacole.ma
  • Enhanced Detections:
  • Generic Downloader.z
  • Generic FakeAlert.bw
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.hu
  • JS/Exploit-Blacole.ia
  • JS/Exploit-Blacole.is
  • JS/Exploit-Blacole.ko
  • JS/Exploit-Blacole.lz
  • PWS-Zbot.gen.oj
  • W32/Expiro.gen.o

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.499 (Aug 23, 2013)

  • Enhanced Detections:
  • Adware-Bprotect
  • Exploit-CVE2012-0158!rtf
  • FakeAlert-Rena.bu
  • Generic Downloader.z
  • JS/Exploit!JNLP.c
  • PWS-Zbot
  • ZeroAccess.c

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.498 (Aug 22, 2013)

  • New Detections:
  • JS/Blacole-Redirect.aj
  • Enhanced Detections:
  • Exploit-CVE2010-2568
  • FakeAlert-SecurityTool.gf
  • FakeAlert-WinwebSecurity
  • Generic Downloader.z
  • JS/Exploit!JNLP.f
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ko
  • JS/Exploit-Blacole.le
  • JS/Exploit-Blacole.lz
  • PWS-ZBot.gen.aul
  • PWS-Zbot
  • PWS-Zbot.gen.oc

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.497 (Aug 21, 2013)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • PWS-ZBot.gen.auj
  • PWS-ZBot.gen.auk
  • PWS-ZBot.gen.aul
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.496 (Aug 20, 2013)

  • Enhanced Detections:
  • Medfos.e
  • ZeroAccess.ia

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.493 (Aug 19, 2013)

  • New Detections:
  • Adware-InstallQ
  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • ZeroAccess.eh

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.490 (Aug 16, 2013)

  • New Detections:
  • JS/Exploit-Blacole.lz
  • Enhanced Detections:
  • Exploit-PDF.b.gen
  • Generic Downloader.z
  • Generic FakeAlert.cp
  • JS/Exploit-Blacole!heur
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.hu
  • JS/Exploit-Blacole.ju
  • JS/Exploit-Blacole.ko
  • PWS-ZBot.gen.aul
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.h
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.487 (Aug 14, 2013)

  • New Detections:
  • PWS-ZBot.gen.aul
  • Enhanced Detections:
  • JS/Exploit-Blacole!heur
  • W64/Expiro
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.485 (Aug 13, 2013)

  • New Detections:
  • PWS-ZBot.gen.auj
  • PWS-ZBot.gen.auk
  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • FakeAlert-SecurityTool

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.483 (Aug 12, 2013)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Exploit-CVE2012-0158!rtf
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.fx
  • Generic Downloader.z
  • JS/Exploit!JNLP.f
  • JS/Wonka
  • PWS-Zbot.gen.oj
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.482 (Aug 8, 2013)

  • Enhanced Detections:
  • JS/Exploit!JNLP.f
  • JS/Exploit-Blacole.cw
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.hu
  • JS/Exploit-Blacole.ju
  • Medfos.e
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.478 (Aug 7, 2013)

  • New Detections:
  • Linux/Backdoor-Appmod.a
  • Enhanced Detections:
  • JS/Exploit-Blacole!heur
  • Medfos.e
  • PWS-Zbot
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 12.0.0.473 (Aug 6, 2013)

  • Enhanced Detections:
  • Generic Downloader.z

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.466 (Aug 5, 2013)

  • Enhanced Detections:
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • JS/Exploit!JNLP.e
  • VBS/Autorun.worm.k
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.465 (Aug 2, 2013)

  • New Detections:
  • JS/Exploit!JNLP.f
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • JS/Exploit!JNLP
  • PWS-Zbot
  • W32/Autorun.worm.c
  • W32/Autorun.worm.h
  • W32/Rimecud
  • ZeroAccess.cj
  • ZeroAccess.dr

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.462 (Jul 31, 2013)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • JS/Exploit-Blacole.cw
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ht
  • PWS-Zbot.gen.ary
  • PWS-Zbot.gen.oj
  • W64/Expiro

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.456 (Jul 30, 2013)

  • Enhanced Detections:
  • Generic FakeAlert.bw
  • PWS-Zbot.gen.oc
  • W32/Rimecud

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.454 (Jul 29, 2013)

  • Enhanced Detections:
  • Exploit-CVE2012-0158.i!rtf
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • Generic FakeAlert.fz
  • PWS-Zbot
  • Vundo
  • W32/Autorun.worm.c
  • W64/Expiro

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.452 (Jul 26, 2013)

  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • Generic VB.jb
  • HackTool-ZBotBuilder
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.c
  • W32/Autorun.worm.eu

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.450 (Jul 25, 2013)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • FakeAlert-SecurityTool
  • Generic VB.jb
  • JS/Exploit!JNLP.c
  • PWS-Zbot.gen.oj
  • ZeroAccess.dr

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.446 (Jul 24, 2013)

  • Enhanced Detections:
  • Generic Downloader.z
  • Generic FakeAlert.bw
  • Generic VB.jb
  • JS/Exploit!JNLP.c
  • PWS-OnlineGames.a
  • PWS-Zbot.gen.oc
  • PWS-Zbot.gen.oj
  • ZeroAccess.eh
  • ZeroAccess.gh

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.441 (Jul 23, 2013)

  • New Detections:
  • JS/Exploit!JNLP.e
  • W32/Expiro.gen.o
  • W64/Expiro
  • Enhanced Detections:
  • Exploit-CVE2012-0158.h!rtf
  • Generic Downloader.z
  • Generic VB.jb
  • JS/Exploit!JNLP.c
  • JS/Exploit-Blacole.le

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.436 (Jul 22, 2013)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • ZeroAccess.eh
  • ZeroAccess.gh

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.433 (Jul 19, 2013)

  • Enhanced Detections:
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.431 (Jul 19, 2013)

  • Enhanced Detections:
  • Generic Downloader.z
  • Generic FakeAlert.bw
  • W32/Autorun.worm.gt
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.428 (Jul 18, 2013)

  • New Detections:
  • DomaIQ
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • FakeAlert-Rena.bu
  • JS/Exploit!JNLP
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.g

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.425 (Jul 16, 2013)

  • Enhanced Detections:
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • PWS-Zbot.gen.apc

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.419 (Jul 15, 2013)

  • Enhanced Detections:
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • JS/Exploit!JNLP.c
  • PWS-Zbot
  • PWS-Zbot.gen.oj
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.413 (Jul 12, 2013)

  • Enhanced Detections:
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • Generic!atr
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ip
  • PWS-ZBot.gen.aug
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.c!lnk

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.407 (Jul 11, 2013)

  • Enhanced Detections:
  • Gapz.a
  • Generic Downloader.z
  • Generic VB.jb
  • JS/Exploit-Blacole!heur
  • PWS-Zbot.gen.oj
  • W64/Gapz.a
  • ZeroAccess!cfg
  • ZeroAccess.dr

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.405 (Jul 10, 2013)

  • New Detections:
  • HackTool-ZBotBuilder
  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • JS/Exploit!JNLP.c
  • JS/Exploit-Blacole!heur
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.402 (Jul 9, 2013)

  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • Medfos.e
  • PWS-ZBot.gen.auh
  • PWS-ZBot.gen.aui
  • PWS-Zbot.gen.oc
  • PWS-Zbot.gen.oj
  • VBS/Autorun.worm.k

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.397 (Jul 8, 2013)

  • New Detections:
  • W32/Autorun.worm.c!lnk
  • Enhanced Detections:
  • Generic Downloader.z
  • JS/Exploit-Blacole.lw
  • JS/Exploit-Blacole.lx
  • JS/Exploit-Blacole.ly
  • PWS-Zbot.gen.oc
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.394 (Jul 5, 2013)

  • Enhanced Detections:
  • FakeAlert-Rena.c!mem
  • Generic FakeAlert.bw
  • Generic FakeAlert.jz
  • JS/Exploit-Blacole.b!heur
  • PWS-Zbot
  • PWS-Zbot.gen.ary
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.bx
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.393 (Jul 4, 2013)

  • New Detections:
  • Toolbar-Browser
  • Enhanced Detections:
  • Generic FakeAlert.bw
  • JS/Exploit-Blacole!heur
  • PWS-Zbot
  • PWS-Zbot.gen.ahr
  • PWS-Zbot.gen.amz
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.g
  • W32/Autorun.worm.hm

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.390 (Jul 3, 2013)

  • New Detections:
  • Gapz.a
  • W64/Gapz.a
  • Enhanced Detections:
  • JS/Blacole-Redirect.ag
  • JS/Exploit!JNLP.c
  • JS/Exploit-Blacole!heur
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ip
  • JV/Exploit-Blacole.t
  • PWS-ZBot.gen.aug
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.c
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.388 (Jul 2, 2013)

  • New Detections:
  • JS/Exploit!JNLP.c
  • PWS-ZBot.gen.auh
  • PWS-ZBot.gen.aui
  • Enhanced Detections:
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • JS/Blacole-Redirect.ag
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole!heur
  • PWS-Zbot.gen.ary
  • ZeroAccess.ia

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.384 (Jul 1, 2013)

  • New Detections:
  • JS/Exploit-Blacole.b!heur
  • JS/Exploit-Blacole.lw
  • JS/Exploit-Blacole.lx
  • JS/Exploit-Blacole.ly
  • Enhanced Detections:
  • Exploit-PDF.ca
  • FakeAlert-SecurityTool
  • Generic FakeAlert
  • PWS-Zbot.gen.oc
  • PWS-Zbot.gen.oj

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.382 (Jun 28, 2013)

  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.gf
  • JS/Exploit-Blacole

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.378 (Jun 27, 2013)

  • Enhanced Detections:
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • JS/Exploit-Blacole
  • JS/Redirector
  • PWS-Zbot
  • PWS-Zbot.gen.oj
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.372 (Jun 26, 2013)

  • Enhanced Detections:
  • FakeAlert-Rena.bu
  • FakeAlert-Rena.c!mem
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • JS/Exploit-Blacole!heur
  • JS/Exploit-Blacole.a!heur
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.im

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.369 (Jun 25, 2013)

  • Enhanced Detections:
  • Generic VB.jb
  • JS/Exploit-Blacole!heur
  • W32/Autorun.worm.aaeh

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.366 (Jun 24, 2013)

  • Enhanced Detections:
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • Festi.c
  • Generic Downloader.z
  • JS/Exploit!JNLP.a
  • JS/Exploit-Blacole!heur
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.lv
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.362 (Jun 21, 2013)

  • Enhanced Detections:
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • JS/Exploit-Blacole!heur
  • JS/Exploit-Blacole.a!heur
  • JS/Exploit-Blacole.le
  • PWS-OnlineGames.a
  • PWS-Zbot.gen.oj
  • W32/Autorun.worm.g
  • W32/Conficker.worm

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.360 (Jun 20, 2013)

  • Enhanced Detections:
  • Downloader-CJX.gen.aa
  • Downloader-CJX.gen.ab
  • Downloader-CJX.gen.ac
  • Downloader-CJX.gen.s
  • Downloader-CJX.gen.t
  • Downloader-CJX.gen.z
  • FakeAlert-AB
  • FakeAlert-Rena.bu
  • FakeAlert-Rena.gen!env
  • Generic PWS.ahp
  • JS/Exploit!JNLP.a
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.im
  • JS/Exploit-Blacole.le
  • JS/Exploit-Blacole.lr
  • JS/Exploit-Blacole.lt
  • JS/Exploit-Blacole.lu
  • PWS-Zbot.gen.asm
  • Vundo
  • W32/Autorun.worm.h

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.357 (Jun 19, 2013)

  • Enhanced Detections:
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • JV/Exploit-Blacole
  • Medfos.e
  • PWS-Zbot.gen.vo

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.355 (Jun 18, 2013)

  • New Detections:
  • JS/Exploit-Blacole.lv
  • PWS-Zbot.gen.oj
  • Enhanced Detections:
  • BackDoor-BAC
  • BackDoor-CSX
  • BackDoor-CSY
  • BackDoor-CUX
  • BackDoor-CWD
  • BackDoor-DIX
  • Backdoor-BAC
  • Backdoor-DSN
  • Downloader-BAI
  • FakeAlert-Rena.bu
  • Festi
  • Generic RootKit.a
  • Generic RootKit.f
  • Generic Rootkit.d
  • HideVault!sys
  • JS/Blacole-Redirect.ag
  • JS/Exploit-Blacole.eu
  • NTRootKit-J
  • NTRootkit-Z
  • PWS-Zbot.gen.asm
  • Spy-Agent.bv
  • Srizbi
  • StartPage-KM
  • VAnti
  • W32/Almanahe
  • W32/Nuwar

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.351 (Jun 17, 2013)

  • Enhanced Detections:
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • JS/Exploit-Blacole.a!heur
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.349 (Jun 14, 2013)

  • New Detections:
  • JS/Exploit!JNLP.a
  • Enhanced Detections:
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • Generic BackDoor.zw
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole.le
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.348 (Jun 13, 2013)

  • New Detections:
  • PWS-Zbot.gen.oc
  • Enhanced Detections:
  • FakeAlert-Rena.bu
  • JS/Exploit-Blacole.a!heur
  • PWS-Zbot

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.344 (Jun 12, 2013)

  • Enhanced Detections:
  • Generic FakeAlert
  • JS/Exploit-Blacole!heur
  • JS/Exploit-Blacole.lr
  • JS/Exploit-Blacole.lt
  • W32/XDoc

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.341 (Jun 11, 2013)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Generic Downloader.z
  • JS/Exploit-Blacole.a!heur

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.338 (Jun 10, 2013)

  • New Detections:
  • JS/Blacole-Redirect.ah
  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • Generic FakeAlert.bw
  • PWS-TravNet

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.337 (Jun 7, 2013)

  • Enhanced Detections:
  • FakeAlert-Rena.bu

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.333 (Jun 6, 2013)

  • New Detections:
  • PWS-TravNet
  • Enhanced Detections:
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • Generic FakeAlert
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.332 (Jun 5, 2013)

  • Enhanced Detections:
  • BackDoor-FHI
  • FakeAlert-EQ.c
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • JS/Exploit-Blacole!heur
  • JS/Exploit-Blacole.a!heur

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.327 (Jun 4, 2013)

  • Enhanced Detections:
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • JS/Blacole-Redirect.ae
  • PWS-Zbot
  • W32/Rimecud
  • W64/TDSS.d
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.325 (Jun 3, 2013)

  • Enhanced Detections:
  • BackDoor-EXZ
  • BackDoor-FHI
  • Downloader-FMJ
  • Exploit-CVE2011-2462
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • PWS-OnlineGames.a
  • PWS-ZBot.gen.aug
  • W32/Autorun.worm.aaeh

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.323 (May 31, 2013)

  • New Detections:
  • JS/Exploit!JNLP
  • Enhanced Detections:
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • Generic FakeAlert
  • PWS-Zbot

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.320 (May 30, 2013)

  • New Detections:
  • Generic PWS.ahp
  • JS/Exploit-Blacole.a!heur
  • Enhanced Detections:
  • Exploit-CVE2012-0158.i!rtf
  • FakeAlert-EQ.c
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.319 (May 29, 2013)

  • Enhanced Detections:
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • JS/Exploit-Blacole.aq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.lr
  • JS/Exploit-Blacole.lt
  • PWS-OnlineGames.a
  • PWS-Zbot.gen.acl
  • PWS-Zbot.gen.asl
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.318 (May 28, 2013)

  • New Detections:
  • W32/XDoc
  • Enhanced Detections:
  • Generic FakeAlert
  • Generic FakeAlert.bw
  • Generic VB.jb
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole!heur
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ld
  • JS/Exploit-Blacole.le
  • JS/Exploit-Blacole.lr
  • PWS-Zbot.gen.ary
  • VBS/Autorun.worm.aaaz
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.315 (May 27, 2013)

  • New Detections:
  • Exploit-CVE2012-0158.i!rtf
  • JS/Exploit-Blacole.lu
  • PWS-ZBot.gen.aug
  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • JS/Blacole-Redirect.af
  • JS/Blacole-Redirect.ag
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ld
  • PWS-Zbot.gen.acl
  • VBS/Autorun.worm.k
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.312 (May 24, 2013)

  • Enhanced Detections:
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • JS/Exploit-Blacole!heur
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.lr
  • JS/Exploit-Blacole.ls
  • PWS-Zbot.gen.agz
  • PWS-Zbot.gen.aok
  • PWS-Zbot.gen.arw
  • W32/Rimecud
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.310 (May 23, 2013)

  • Enhanced Detections:
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • Generic FakeAlert.bw
  • JS/Blacole-Redirect.ac
  • JS/Blacole-Redirect.ad
  • JS/Blacole-Redirect.ae
  • JS/Exploit-Blacole!heur
  • JS/Exploit-Blacole.ld
  • JS/Exploit-Blacole.lr
  • JS/Exploit-Blacole.lt
  • W32/Autorun.worm.c
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.308 (May 23, 2013)

  • New Detections:
  • JS/Blacole-Redirect.af
  • JS/Blacole-Redirect.ag
  • JS/Exploit-Blacole.lt
  • W64/TDSS.d
  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • JS/Blacole-Redirect.ab
  • JS/Exploit-Blacole.aq
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ld
  • JS/Exploit-Blacole.le
  • JS/Exploit-Blacole.lr
  • JV/Exploit-Blacole.t
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.305 (May 21, 2013)

  • Enhanced Detections:
  • FakeAlert-Rena.bu
  • Generic Downloader.z
  • JS/Exploit-Blacole.jn
  • Vundo
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.303 (May 20, 2013)

  • Enhanced Detections:
  • BackDoor-FHI
  • FakeAlert-EQ.c
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • Generic FakeAlert
  • JS/Exploit-Blacole.ht
  • PWS-Zbot.gen.atp
  • VBS/Autorun.worm.k
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.301 (May 17, 2013)

  • New Detections:
  • Downloader-FKW
  • Downloader-FMA
  • Downloader-FMB
  • Downloader-FMJ
  • JS/Blacole-Redirect.ac
  • JS/Blacole-Redirect.ad
  • JS/Blacole-Redirect.ae
  • Enhanced Detections:
  • FakeAlert-Rena.bu
  • Generic FakeAlert.bw
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ju
  • JV/Exploit-Blacole
  • PWS-Zbot
  • W32/Xpaj.c
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.299 (May 16, 2013)

  • New Detections:
  • JS/Exploit-Blacole.lr
  • JS/Exploit-Blacole.ls
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ld
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.296 (May 15, 2013)

  • New Detections:
  • JS/Blacole-Redirect.ab
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Exploit-MSExcel.k
  • FakeAlert-MY.gen
  • Generic Downloader.z
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole!heur
  • JS/Exploit-Blacole.le
  • JS/Exploit-Blacole.lq
  • W64/TDSS.f
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.293 (May 14, 2013)

  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • JS/Exploit-Blacole.lp
  • PWS-Zbot.gen.ary
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.c
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.289 (May 13, 2013)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Exploit-MSExcel.k
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole!heur
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ju
  • JS/Exploit-Blacole.ld
  • JS/Exploit-Blacole.le
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.c
  • W32/Autorun.worm.g

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.288 (May 11, 2013)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • JS/Exploit-Blacole.le
  • PWS-Zbot.gen.ary

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.286 (May 9, 2013)

  • Enhanced Detections:
  • Exploit-CVE2011-2462
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2012-0507
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • JS/Exploit-Blacole.lo
  • PWS-Zbot.gen.asm
  • W32/Autorun.worm.aaeh
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.285 (May 8, 2013)

  • Enhanced Detections:
  • Generic.it
  • JS/Blacole-Redirect
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.im
  • JS/Exploit-Blacole.le
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.282 (May 7, 2013)

  • Enhanced Detections:
  • Generic Downloader.z
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ld
  • PWS-Zbot.gen.ary
  • W32/Autorun.worm.bx
  • W32/Autorun.worm.c
  • W32/Autorun.worm.g

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.278 (May 6, 2013)

  • New Detections:
  • PWS-OnlineGames.a
  • Enhanced Detections:
  • PWS-OnlineGames.a
  • PWS-Zbot.gen.ary
  • W32/Sdbot.worm
  • ZeroAccess.dr

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.276 (May 3, 2013)

  • New Detections:
  • JS/Exploit-Blacole!heur
  • JS/Exploit-Blacole.lq
  • Enhanced Detections:
  • Generic Downloader.z
  • Generic VB.jb
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.le
  • PWS-Zbot
  • PWS-Zbot.gen.arw
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.g
  • W32/Autorun.worm.gt
  • ZeroAccess.cj

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.275 (May 2, 2013)

  • New Detections:
  • JS/Exploit-Blacole.lp
  • Enhanced Detections:
  • Generic FakeAlert.bw
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.ld
  • JS/Exploit-Blacole.le
  • PWS-Zbot
  • PWS-Zbot.gen.ary
  • W32/Autorun.worm.aaeh
  • ZeroAccess
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.269 (Apr 30, 2013)

  • Enhanced Detections:
  • JS/Exploit-Blacole.le
  • PWS-Zbot.gen.arw
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.267 (Apr 29, 2013)

  • New Detections:
  • JS/Exploit-Blacole!huer
  • Enhanced Detections:
  • Exploit-CVE2012-0158.h!rtf
  • FakeAlert-D
  • FakeAlert-SysDef
  • Generic FakeAlert
  • Generic FakeAlert.bw
  • JS/Exploit-Blacole.le
  • Medfos.e
  • PWS-Zbot.gen.arw
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.266 (Apr 26, 2013)

  • New Detections:
  • Festi.c
  • Enhanced Detections:
  • Generic Downloader.z
  • Generic FakeAlert
  • JS/Blacole-Redirect.aa
  • JV/Exploit-Blacole
  • PWS-Zbot
  • PWS-Zbot.gen.arw
  • W32/Autorun.worm.aaeh
  • ZeroAccess.ik

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.263 (Apr 25, 2013)

  • New Detections:
  • Spyware-Nucleus
  • Enhanced Detections:
  • Generic Downloader.z
  • Generic FakeAlert
  • JS/Blacole-Redirect.aa
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.261 (Apr 24, 2013)

  • New Detections:
  • JS/Exploit-Blacole.lo
  • Enhanced Detections:
  • Generic FakeAlert
  • JS/Autorun.worm.aabn
  • PWS-Zbot.gen.arw
  • W32/Autorun.worm.g
  • W32/Rimecud
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.258 (Apr 23, 2013)

  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • W32/Autorun.worm.aaeh
  • W32/DNSChanger.cw
  • W32/Rimecud.gen.cn
  • ZeroAccess
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.253 (Apr 22, 2013)

  • New Detections:
  • ZeroAccess.ik
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Generic Downloader.z
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.im
  • JS/Exploit-Blacole.ld
  • JS/Exploit-Blacole.le
  • JS/Exploit-Blacole.lm
  • JS/Exploit-Blacole.ln
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.c
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.250 (Apr 19, 2013)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2012-0158.h!rtf
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ks
  • JS/Exploit-Blacole.ld
  • JS/Exploit-Blacole.le
  • JS/Exploit-Blacole.lm
  • JS/Exploit-Blacole.ln
  • Medfos.e
  • Vundo
  • W32/Autorun.worm.aaeh
  • ZeroAccess
  • ZeroAccess.ij

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.249 (Apr 18, 2013)

  • New Detections:
  • JS/Blacole-Redirect.aa
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • FakeAlert-SecurityTool
  • PWS-Zbot.gen.arw
  • Vundo
  • W32/Autorun.worm.aaeh
  • W32/Rimecud
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.248 (Apr 17, 2013)

  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.le
  • PWS-Zbot.gen.arw
  • W32/Conficker.worm!job
  • ZeroAccess
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.244 (Apr 16, 2013)

  • Enhanced Detections:
  • Generic FakeAlert
  • JS/Blacole-Redirect.z
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.le
  • JS/Exploit-Blacole.lf
  • JS/Exploit-Blacole.lj
  • JS/Exploit-Blacole.lk
  • JS/Exploit-Blacole.ll
  • PWS-Zbot
  • PWS-Zbot.gen.aov
  • PWS-Zbot.gen.arw
  • PWS-Zbot.gen.ary
  • ZeroAccess
  • ZeroAccess.dr

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.239 (Apr 15, 2013)

  • Enhanced Detections:
  • Generic BackDoor.zw
  • JV/Exploit-Blacole
  • PWS-Zbot.gen.arw
  • PWS-Zbot.gen.atp
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.c
  • W32/Rimecud
  • W32/XDocCrypt.d
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.234 (Apr 12, 2013)

  • New Detections:
  • JS/Exploit-Blacole.ln
  • W32/XDocCrypt.d
  • ZeroAccess.ij
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Generic Downloader.z
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ks
  • JS/Exploit-Blacole.ld
  • JS/Exploit-Blacole.le
  • JS/Exploit-Blacole.lm
  • Medfos.e
  • W32/Virut
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.233 (Apr 10, 2013)

  • Enhanced Detections:
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.le
  • PWS-Zbot.gen.arw
  • ZeroAccess
  • ZeroAccess.hr
  • ZeroAccess.ii

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.228 (Apr 9, 2013)

  • Enhanced Detections:
  • Exploit-CVE2011-1990
  • Generic Downloader.z
  • Generic FakeAlert
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.le
  • JS/Exploit-Blacole.lf
  • PWS-Zbot.gen.arw
  • W32/Autorun.worm.aaeh
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.227 (Apr 8, 2013)

  • New Detections:
  • JS/Exploit-Blacole.lm
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Generic BackDoor.zw
  • Generic Downloader.z
  • Generic FakeAlert.bz!lnk
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole.ld
  • JS/Exploit-Blacole.lf
  • PWS-Zbot.gen.ary
  • W32/Autorun.worm.c
  • W32/Rimecud
  • ZeroAccess
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.226 (Apr 5, 2013)

  • New Detections:
  • ZeroAccess.ii
  • Enhanced Detections:
  • FakeAlert-SysDef
  • Generic Downloader.z
  • Generic!atr
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.kh
  • JS/Exploit-Blacole.ld
  • JS/Exploit-Blacole.le
  • PWS-Zbot.gen.any
  • PWS-Zbot.gen.are
  • PWS-Zbot.gen.arw
  • PWS-Zbot.gen.ary
  • PWS-Zbot.gen.aty
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.c
  • W32/Autorun.worm.g
  • W32/Lovgate
  • ZeroAccess
  • ZeroAccess.ig

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.224 (Apr 4, 2013)

  • Enhanced Detections:
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic VB.jb
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.kt
  • PWS-Zbot.gen.any
  • PWS-Zbot.gen.arw
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.g
  • ZeroAccess
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.220 (Apr 3, 2013)

  • New Detections:
  • JS/Exploit-Blacole.ll
  • Enhanced Detections:
  • Exploit-CVE2012-0158.h!rtf
  • FakeAlert-Rena.by
  • FakeAlert-Rena.cj
  • FakeAlert-SecurityTool.fl
  • FakeAlert-SecurityTool.fz
  • FakeAlert-SecurityTool.gf
  • Generic FakeAlert
  • Generic Rootkit.d
  • PWS-Zbot
  • PWS-Zbot.gen.any
  • PWS-Zbot.gen.arw
  • W32/Lovgate
  • ZeroAccess
  • ZeroAccess.hr
  • ZeroAccess.ih

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.216 (Apr 2, 2013)

  • New Detections:
  • JS/Blacole-Redirect.z
  • JS/Exploit-Blacole.lk
  • Enhanced Detections:
  • Generic Downloader.z
  • JS/Exploit-Blacole.kk
  • PWS-Zbot.gen.any
  • W32/Autorun.worm.aaeh
  • W32/Rimecud

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.215 (Apr 1, 2013)

  • New Detections:
  • Keylog-FAE
  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.fa
  • FakeAlert-SecurityTool.fl
  • FakeAlert-SecurityTool.fn
  • FakeAlert-SecurityTool.ft
  • FakeAlert-SecurityTool.ga
  • Generic PWS.xa
  • PWS-Zbot.gen.any
  • PWS-Zbot.gen.arw
  • VBS/Autorun.worm.k
  • W32/Autorun.worm.c
  • W32/Lovgate
  • ZeroAccess.dr
  • ZeroAccess.ig

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.213 (Mar 29, 2013)

  • New Detections:
  • ZeroAccess.ih
  • Enhanced Detections:
  • FakeAlert-Rena.ck
  • FakeAlert-Rena.cm
  • FakeAlert-Rena.cn
  • FakeAlert-Rena.co
  • Generic PWS.aac
  • PWS-Zbot
  • PWS-Zbot.gen.any
  • PWS-Zbot.gen.arw
  • Vundo
  • W32/Autorun.worm.aaeh
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.210 (Mar 28, 2013)

  • New Detections:
  • BackDoor-EJG
  • JS/Exploit-Blacole.lj
  • ZeroAccess.ig
  • Enhanced Detections:
  • BackDoor-EJG
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.kf
  • JS/Exploit-Blacole.kz
  • JS/Exploit-Blacole.la
  • JS/Exploit-Blacole.lb
  • JS/Exploit-Blacole.lc
  • JS/Exploit-Blacole.ld
  • JS/Exploit-Blacole.le
  • JS/Exploit-Blacole.lf
  • PWS-Fmocx.b
  • PWS-OnlineGames.lj
  • PWS-Zbot.gen.any
  • PWS-Zbot.gen.arw
  • PWS-Zbot.gen.ary
  • TDSS.ap
  • ZeroAccess
  • ZeroAccess.dr
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.209 (Mar 27, 2013)

  • New Detections:
  • JS/Exploit-Blacole.le
  • JS/Exploit-Blacole.lf
  • Enhanced Detections:
  • Exploit-CVE2011-1990
  • False Digisig present
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole.gg
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ky
  • JS/Exploit-Blacole.kz
  • JS/Exploit-Blacole.la
  • JS/Exploit-Blacole.lb
  • JS/Exploit-Blacole.lc
  • JS/Exploit-Blacole.ld
  • PWS-Zbot.gen.any
  • PWS-Zbot.gen.arw
  • W32/Autorun.worm.g
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.207 (Mar 26, 2013)

  • Enhanced Detections:
  • Generic Downloader.z
  • Generic FakeAlert.eo
  • JS/Exploit-Blacole.cw
  • JS/Exploit-Blacole.gc
  • PWS-Fmocx.a
  • PWS-Zbot
  • PWS-Zbot.gen.agz
  • PWS-Zbot.gen.any
  • PWS-Zbot.gen.aov
  • PWS-Zbot.gen.arw
  • PWS-Zbot.gen.asm
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.c
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.206 (Mar 25, 2013)

  • New Detections:
  • JS/Exploit-Blacole.ld
  • Enhanced Detections:
  • Exploit-CVE2011-1990
  • FakeAlert-SecurityTool.fl
  • FakeAlert-SecurityTool.fx
  • FakeAlert-SecurityTool.ga
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic PWS.aac
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole.em
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.kh
  • JS/Exploit-Blacole.kx
  • JS/Exploit-Blacole.lc
  • JS/Exploit-Blacole.ld
  • PWS-DOD.a
  • W32/Autorun.worm.c
  • ZeroAccess
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.204 (Mar 22, 2013)

  • New Detections:
  • JS/Exploit-Blacole.lc
  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gg
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.kt
  • Medfos.e
  • PWS-Zbot
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.c
  • W32/Autorun.worm.h

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.201 (Mar 21, 2013)

  • Enhanced Detections:
  • Exploit-CVE2011-1990
  • Generic Downloader.z
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • PWS-Zbot.gen.any
  • PWS-Zbot.gen.ash
  • Vundo
  • W32/Rimecud.gen.bc
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.200 (Mar 20, 2013)

  • New Detections:
  • JS/Exploit-Blacole.lb
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.hd
  • FakeAlert-SecurityTool.he
  • Generic Downloader.hj
  • Generic Downloader.z
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole.cw
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gg
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.kf
  • JS/Exploit-Blacole.kz
  • JS/Exploit-Blacole.la
  • PWS-DOD.c
  • PWS-Zbot
  • PWS-Zbot.gen.any
  • PWS-Zbot.gen.arw
  • W32/Autorun.worm.aaeh
  • W32/Conficker.worm
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.199 (Mar 19, 2013)

  • Enhanced Detections:
  • Exploit-CVE2011-1990
  • Exploit-CVE2012-0158
  • Exploit-CVE2012-0158.h!rtf
  • Generic Downloader.z
  • Generic FakeAlert.gm
  • JS/Exploit-Blacole.em
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.kw
  • JS/Exploit-Blacole.kx
  • PWS-DOD.b
  • PWS-Zbot.gen.any
  • PWS-Zbot.gen.arw
  • PWS-Zbot.gen.ary
  • VBS/Autorun.worm.bfo
  • W32/Autorun.worm.aaeh
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.198 (Mar 18, 2013)

  • New Detections:
  • Fake-SecTool.gen!lnk
  • JS/Exploit-Blacole.kz
  • JS/Exploit-Blacole.la
  • Enhanced Detections:
  • BackDoor-EXI.gen.x
  • JS/Exploit-Blacole.em
  • JS/Exploit-Blacole.eq
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.jf
  • JS/Exploit-Blacole.kf
  • JS/Exploit-Blacole.kx
  • JS/IFrame.gen.h
  • Medfos.e
  • PWS-Zbot
  • Vundo
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.c
  • W32/Autorun.worm.g
  • ZeroAccess
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.197 (Mar 15, 2013)

  • New Detections:
  • FakeAlert-SecurityTool.hd
  • FakeAlert-SecurityTool.he
  • JS/Exploit-Blacole.ky
  • Enhanced Detections:
  • Exploit-CVE2012-0507
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • JS/Exploit-Blacole.gg
  • PWS-DOD.d
  • PWS-Zbot.gen.agz
  • PWS-Zbot.gen.aoz
  • PWS-Zbot.gen.arw
  • PWS-Zbot.gen.asb
  • SWF/Exploit-Blacole
  • Swrort.d
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.bdf
  • W32/Autorun.worm.bez!atr
  • W32/Rimecud
  • ZeroAccess
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 11.0.0.196 (Mar 14, 2013)

  • Enhanced Detections:
  • DNSChanger.cw
  • Exploit-CVE2012-0507
  • FakeAlert-QU
  • JS/Exploit-Blacole.ko
  • JS/Exploit-Blacole.kt
  • JS/Exploit-Blacole.ku
  • JS/Exploit-Blacole.kv
  • JS/Exploit-Blacole.kw
  • PWS-Zbot
  • PWS-Zbot.gen.arw
  • TDSS.ap
  • W32/Autorun.worm.aaeh
  • W32/DNSChanger.cw
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.1019 (Mar 13, 2013)

  • Enhanced Detections:
  • Generic Downloader.z
  • JS/Exploit-Blacole.gq
  • PWS-Zbot.gen.ary
  • W32/Autorun.worm.aaeh

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.1016 (Mar 11, 2013)

  • New Detections:
  • Dialer-gen
  • Downloader-AZV
  • Generic Downloader.rz
  • Generic Malware.qd!ats
  • JS/Exploit-Blacole.ko
  • JS/Exploit-Blacole.kw
  • JS/Exploit-Blacole.kx
  • PWS-Zbot.gen.di
  • W32/Alisa
  • W32/Expiro.d
  • W32/Expiro.gen.n
  • W32/Ramnit.a
  • W32/Ramnit.dr
  • W32/Ramnit.n
  • W32/Sivis.gen.a
  • Enhanced Detections:
  • Exploit-CVE-2010-2738
  • Exploit-CVE2011-1990
  • Exploit-CVE2011-2462
  • FakeAlert-SecurityTool
  • FakeAlert-SysDef
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert.bw
  • Generic Rootkit.d
  • JS/Blacole-Exploit
  • JS/Blacole-Redirect.u
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole.em
  • JS/Exploit-Blacole.eq
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gg
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.jf
  • JS/Exploit-Blacole.kf
  • JS/Exploit-Blacole.kl
  • JS/Exploit-Blacole.km
  • JS/Exploit-Blacole.kn
  • JS/Exploit-Blacole.kp
  • JS/Exploit-Blacole.ks
  • JS/Exploit-Blacole.kt
  • JS/Exploit-Blacole.ku
  • JS/Exploit-Blacole.kv
  • JS/Exploit-Blacole.kw
  • PWS-Zbot
  • PWS-Zbot.gen.arw
  • PWS-Zbot.gen.ary
  • Ramnit.b
  • TDSS.ag
  • TDSS.ap
  • W32/Autorun.worm.aaeh
  • W32/Expiro.gen.n
  • W32/Sality
  • W32/Sality.dr
  • ZeroAccess
  • ZeroAccess.eu
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.1015 (Mar 8, 2013)

  • New Detections:
  • JS/Exploit-Blacole.ko
  • JS/Exploit-Blacole.ku
  • JS/Exploit-Blacole.kv
  • JS/Exploit-Blacole.kw
  • Enhanced Detections:
  • DNSChanger.cw
  • Exploit-CVE2010-0188
  • Exploit-CVE2011-3544
  • Exploit-CVE2012-0158
  • Exploit-CVE2012-0507
  • Generic Downloader.z
  • Generic FakeAlert.bw
  • JS/Blacole-Exploit
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.kf
  • JS/Exploit-Blacole.kl
  • JS/Exploit-Blacole.km
  • JS/Exploit-Blacole.kn
  • JS/Exploit-Blacole.kp
  • JS/Exploit-Blacole.kt
  • JS/Exploit-Blacole.ku
  • JS/Exploit-Blacole.kv
  • PWS-Zbot.gen.arj
  • PWS-Zbot.gen.arw
  • PWS-Zbot.gen.ary
  • TDSS.ag
  • TDSS.ap
  • W32/Autorun.worm.c
  • W32/DNSChanger.cw
  • ZeroAccess
  • ZeroAccess.eu
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.1014 (Mar 7, 2013)

  • New Detections:
  • JS/Exploit-Blacole.kt
  • JS/Exploit-Blacole.ku
  • JS/Exploit-Blacole.kv
  • Enhanced Detections:
  • DNSChanger.cw
  • Exploit-CVE2010-0188
  • Exploit-CVE2011-3544
  • Exploit-CVE2012-0158
  • Exploit-CVE2012-0507
  • FakeAlert-SysDef.ay
  • Generic Downloader.z
  • Generic FakeAlert.bw
  • JS/Blacole-Exploit
  • JS/Exploit-Blacole.eq
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ix
  • JS/Exploit-Blacole.kf
  • JS/Exploit-Blacole.kg
  • JS/Exploit-Blacole.kh
  • JS/Exploit-Blacole.ki
  • JS/Exploit-Blacole.kj
  • JS/Exploit-Blacole.kk
  • JS/Exploit-Blacole.kl
  • PWS-Zbot
  • PWS-Zbot.gen.apc
  • PWS-Zbot.gen.arj
  • PWS-Zbot.gen.arw
  • PWS-Zbot.gen.ary
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.c
  • W32/DNSChanger.cw
  • ZeroAccess
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.1013 (Mar 6, 2013)

  • New Detections:
  • JS/Exploit-Blacole.kt
  • Enhanced Detections:
  • Exploit-CVE2012-0507
  • FakeAlert-SysDef.ay
  • Generic Downloader.z
  • JS/Blacole-Exploit
  • JS/Exploit-Blacole.eq
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ix
  • JS/Exploit-Blacole.kg
  • JS/Exploit-Blacole.kh
  • JS/Exploit-Blacole.ki
  • JS/Exploit-Blacole.kj
  • JS/Exploit-Blacole.kk
  • PWS-Zbot
  • PWS-Zbot.gen.apc
  • PWS-Zbot.gen.ary
  • W32/Autorun.worm.aaeh
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.1012 (Mar 5, 2013)

  • Enhanced Detections:
  • JS/Exploit-Blacole.kl
  • W32/Autorun.worm.aaeh

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.1010 (Mar 4, 2013)

  • New Detections:
  • JS/Exploit-Blacole.ko
  • JS/Exploit-Blacole.kr
  • JS/Exploit-Blacole.ks
  • PWS-FAOU
  • Enhanced Detections:
  • Exploit-Blacole
  • FakeAlert-SecDefend
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.ev
  • Generic FakeAlert.fz
  • JS/Blacole-Exploit
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole.gg
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ju
  • JS/Exploit-Blacole.kl
  • JV/Exploit-Blacole.t
  • PWCrack-PWDump
  • PWS-Zbot
  • PWS-Zbot.gen.agy
  • PWS-Zbot.gen.any
  • Vundo
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.bx
  • ZeroAccess
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.1009 (Mar 1, 2013)

  • New Detections:
  • JS/Exploit-Blacole.kl
  • JS/Exploit-Blacole.km
  • JS/Exploit-Blacole.kn
  • JS/Exploit-Blacole.kp
  • JS/Exploit-Blacole.kq
  • Enhanced Detections:
  • Exploit-PDF.bp.gen
  • PWS-Zbot.gen.any
  • PWS-Zbot.gen.ate
  • PWS-Zbot.gen.atl
  • W32/Autorun.worm.aaeh
  • ZeroAccess
  • ZeroAccess.hr
  • ZeroAccess.ie
  • ZeroAccess.if

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.1003 (Feb 28, 2013)

  • New Detections:
  • JS/Exploit-Blacole.kk
  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • FakeAlert-SysDef.ay
  • Generic FakeAlert
  • HTool-RemoteCmd
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.kf
  • JS/Redirector
  • Medfos.e
  • PWS-Zbot.gen.aru
  • PWS-Zbot.gen.arw
  • PWS-Zbot.gen.ary
  • PWS-Zbot.gen.asl
  • Vundo
  • W32/Autorun.worm.aaeh
  • ZeroAccess
  • ZeroAccess.cj

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.1002 (Feb 27, 2013)

  • Enhanced Detections:
  • Exploit-PDF
  • Exploit-PDF.i
  • FakeAlert-SecDefend
  • PWS-Zbot
  • PWS-Zbot.gen.agy
  • PWS-Zbot.gen.agz
  • PWS-Zbot.gen.arw
  • Vundo
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.1000 (Feb 26, 2013)

  • Enhanced Detections:
  • Generic Downloader.z
  • JS/Exploit-Blacole.je

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.998 (Feb 25, 2013)

  • New Detections:
  • FakeAlert-FHG
  • FakeAlert-FHR
  • JS/Exploit-Blacole.kg
  • JS/Exploit-Blacole.kh
  • JS/Exploit-Blacole.ki
  • JS/Exploit-Blacole.kj
  • ZeroAccess.ie
  • ZeroAccess.if
  • Enhanced Detections:
  • Exploit-CVE2012-0158.h!rtf
  • Exploit-PDF
  • Exploit-PDF.b
  • FakeAlert-SysDef.ay
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert.dj
  • Generic FakeAlert.t
  • Generic MSIL.a
  • JS/Exploit-Blacole.eq
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ix
  • JS/Exploit-Blacole.ju
  • JS/Exploit-Blacole.ke
  • PWS-Zbot.gen.ary
  • PWS-Zbot.gen.asv
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.g
  • ZeroAccess
  • ZeroAccess.cj
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.997 (Feb 22, 2013)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Generic Downloader.z
  • Generic FakeAlert
  • JS/Exploit-Blacole.gq
  • Vundo
  • W32/Autorun.worm.aaeh

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.996 (Feb 21, 2013)

  • New Detections:
  • JS/Exploit-Blacole.kf
  • Enhanced Detections:
  • Exploit-CVE2012-0507
  • FakeAlert-SecurityTool
  • FakeAlert-SysDef.ay
  • Generic Downloader.z
  • Generic FakeAlert
  • PWS-Zbot.gen.apc
  • PWS-Zbot.gen.atx
  • W32/Autorun.worm.aaeh
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.994 (Feb 20, 2013)

  • Enhanced Detections:
  • Exploit-CVE2011-3544
  • Exploit-CVE2012-0507
  • Generic Rootkit.d
  • JS/Exploit-Blacole.kb
  • JS/Exploit-Blacole.kd
  • JS/Redirector
  • PWS-Zbot.gen.any
  • PWS-Zbot.gen.api
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.993 (Feb 19, 2013)

  • New Detections:
  • Generic PWS.aho
  • PWCrack-PWDump
  • PWCrack-SQLRemote
  • Ramnit.b
  • Enhanced Detections:
  • PWCrack-PWDump
  • W32/Autorun.worm.aaeh

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.991 (Feb 18, 2013)

  • New Detections:
  • Exploit-PDF.bp.gen
  • JS/Exploit-Blacole.kd
  • JS/Exploit-Blacole.ke
  • Enhanced Detections:
  • BackDoor-FHI
  • Exploit-CVE2012-0158
  • Exploit-PDF.bp.gen
  • FakeAlert-SecurityTool
  • FakeAlert-SysDef
  • FakeAlert-SysDef.ax
  • JS/Exploit-Blacole.em
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.kb
  • JV/Exploit-Blacole
  • PWS-Zbot.gen.any
  • PWS-Zbot.gen.api
  • PWS-Zbot.gen.arw
  • SWF/Exploit-Blacole
  • Vundo
  • W32/Autorun.worm.aaeh
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.990 (Feb 15, 2013)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • FakeAlert-av360
  • JS/Exploit-Blacole.em
  • JS/Exploit-Blacole.jy
  • JS/Exploit-Blacole.jz
  • JS/Exploit-Blacole.ka
  • PWS-Zbot.gen.apr
  • PWS-Zbot.gen.asv
  • W32/Autorun.worm.aaeh

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.989 (Feb 14, 2013)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • Generic FakeAlert
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.kb
  • Vundo
  • W32/Autorun.worm.aaeh
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.988 (Feb 13, 2013)

  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • FakeAlert-SysDef.ax
  • Generic Downloader.z
  • Generic FakeAlert.gp
  • JS/Exploit-Blacole.jx
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.986 (Feb 12, 2013)

  • Enhanced Detections:
  • Medfos!env
  • W32/Autorun.worm.aaeh
  • W32/XDocCrypt.a

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.985 (Feb 11, 2013)

  • Enhanced Detections:
  • BackDoor-FHI
  • Exploit-CVE2011-3544
  • Exploit-CVE2012-0158
  • Exploit-CVE2012-0507
  • Exploit-PDF.b
  • FakeAlert-SecurityTool.es
  • FakeAlert-SecurityTool.hc
  • FakeAlert-SysDef
  • Generic Downloader.oj
  • Generic Downloader.z
  • Generic FakeAlert
  • JS/Exploit-Blacole.em
  • JS/Exploit-Blacole.ev
  • JS/Exploit-Blacole.jq
  • JS/Exploit-Blacole.kb
  • PWS-Zbot
  • PWS-Zbot.gen.aqc
  • PWS-Zbot.gen.are
  • PWS-Zbot.gen.arj
  • PWS-Zbot.gen.ary
  • PWS-Zbot.gen.ask
  • PWS-Zbot.gen.atn
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.c
  • W32/Autorun.worm.g
  • W32/Autorun.worm.gp
  • W32/Rimecud
  • W32/XDocCrypt.a
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.979 (Feb 8, 2013)

  • New Detections:
  • JS/Exploit-Blacole.kb
  • Enhanced Detections:
  • Exploit-CVE2012-0507
  • Generic FakeAlert.bw
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ju
  • JS/Exploit-Blacole.jy
  • Medfos.e
  • PWS-Zbot.gen.anm
  • PWS-Zbot.gen.aob
  • PWS-Zbot.gen.aqw
  • PWS-Zbot.gen.arb
  • PWS-Zbot.gen.arj
  • PWS-Zbot.gen.arw
  • PWS-Zbot.gen.ary
  • ZeroAccess.ic
  • ZeroAccess.id

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.978 (Feb 7, 2013)

  • Enhanced Detections:
  • BackDoor-FHI
  • Exploit-CVE2010-0188
  • Exploit-CVE2012-0507
  • FakeAlert-SecurityTool
  • Generic Downloader.z
  • PWS-Zbot.gen.atb
  • PWS-Zbot.gen.aua
  • W32/Autorun.worm.cj
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.977 (Feb 6, 2013)

  • Enhanced Detections:
  • DarkWalt.e
  • Generic Downloader.z
  • Generic FakeAlert.t
  • JS/Wonka
  • PWS-Zbot.gen.aov
  • PWS-Zbot.gen.arb
  • PWS-Zbot.gen.arj
  • PWS-Zbot.gen.arw
  • PWS-Zbot.gen.ati
  • PWS-Zbot.gen.atu
  • TDSS.g
  • W32/Autorun.Worm.aaeh
  • W32/Autorun.worm.c
  • W32/Rimecud
  • W64/TDSS.g
  • ZeroAccess
  • ZeroAccess.dr
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.976 (Feb 5, 2013)

  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.971 (Feb 4, 2013)

  • New Detections:
  • JS/Exploit-Blacole.jz
  • JS/Exploit-Blacole.ka
  • ZeroAccess.id
  • Enhanced Detections:
  • Exploit-Blacole
  • Exploit-CVE2012-0158
  • Exploit-CVE2012-0507
  • Generic Downloader.z
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole.em
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.jy
  • PWS-Zbot.gen.ack
  • PWS-Zbot.gen.aim
  • TDSS.g
  • Vundo
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.g
  • W32/Rimecud
  • W32/Rimecud.gen.dq
  • ZeroAccess
  • ZeroAccess.dr.gen.h
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.970 (Feb 1, 2013)

  • New Detections:
  • Medfos!env
  • ZeroAccess.ic
  • Enhanced Detections:
  • Exploit-CVE2011-3544
  • FakeAlert-SecurityTool.ha
  • FakeAlert-SecurityTool.hc
  • Generic Downloader.z
  • JS/Exploit-Blacole.eq
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ev
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.jq
  • JS/Exploit-Blacole.ju
  • PWS-Zbot.gen.asj
  • VBS/Autorun.worm.k
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.c
  • W32/Rimecud.gen.cl
  • ZeroAccess
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.969 (Jan 31, 2013)

  • New Detections:
  • Generic MSIL.t
  • JS/Exploit-Blacole.jy
  • Enhanced Detections:
  • BackDoor-FHI
  • DarkWalt.e
  • Exploit-CVE2010-0188
  • Exploit-CVE2012-0158.h!rtf
  • Exploit-CVE2012-0507
  • Generic Downloader.z
  • JS/Exploit-Blacole.em
  • JS/Exploit-Blacole.ju
  • PWS-Zbot.gen.any
  • PWS-Zbot.gen.arw
  • PWS-Zbot.gen.ary
  • Vundo.gen.hm
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.c
  • W64/TDSS.g
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.967 (Jan 30, 2013)

  • Enhanced Detections:
  • Exploit-PDF
  • Exploit-PDF.ca
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.jf
  • JS/Exploit-Blacole.jv
  • JS/Exploit-Blacole.jw
  • PWS-OnlineGames.lj
  • PWS-Zbot.gen.ack
  • PWS-Zbot.gen.any
  • W32/Autorun.worm.aaeh
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.966 (Jan 29, 2013)

  • Enhanced Detections:
  • Exploit-CVE2012-0507
  • Generic Downloader.z
  • JS/Redirector
  • W32/Pykse.worm

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.964 (Jan 28, 2013)

  • New Detections:
  • Exploit-CVE2012-0158.h!rtf
  • FakeAlert-SecurityTool.hc
  • JS/Exploit-Blacole.jx
  • Enhanced Detections:
  • BackDoor-FHI
  • Downloader-FEZ
  • Exploit-CVE2010-0188
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2012-0158.f!rtf
  • Exploit-CVE2012-0507
  • Exploit-PDF.ca
  • FakeAlert-SecurityTool.gv
  • FakeAlert-SecurityTool.ha
  • JS/Exploit-Blacole.em
  • JS/Exploit-Blacole.eq
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.jq
  • JS/Exploit-Blacole.ju
  • PWS-Zbot.gen.ajn
  • PWS-Zbot.gen.any
  • PWS-Zbot.gen.ary
  • PWS-Zbot.gen.ati
  • W32/Autorun.Worm.aaeh
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.c
  • ZeroAccess.dr.gen.h

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.963 (Jan 25, 2013)

  • New Detections:
  • W32/Conficker.worm.gen.e
  • Enhanced Detections:
  • Exploit-CVE2010-0188
  • Exploit-CVE2012-0507
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.ft
  • FakeAlert-SecurityTool.fz
  • FakeAlert-SecurityTool.ha
  • Generic Downloader.z
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ju
  • PWS-Zbot.gen.arw
  • TDSS.g
  • Vundo
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.c
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.962 (Jan 24, 2013)

  • New Detections:
  • Generic BackDoor.aei
  • Generic StartPage.sim
  • Generic VB.kj
  • Generic VB.kk
  • Generic.ka
  • Generic.nq
  • JS/Exploit-Blacole.jv
  • JS/Exploit-Blacole.jw
  • W64/TDSS.g
  • Enhanced Detections:
  • FakeAlert-Rena.dg
  • Generic Downloader.z
  • Generic FakeAlert.cp
  • JS/Exploit-Blacole.em
  • JS/Exploit-Blacole.eq
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.jf
  • PWS-Zbot.gen.are
  • PWS-Zbot.gen.atl
  • PWS-Zbot.gen.atp
  • VBS/Autorun.worm.k
  • W32/Autorun.worm.aaeh

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.961 (Jan 23, 2013)

  • New Detections:
  • DarkWalt.e
  • Enhanced Detections:
  • BackDoor-FHI
  • Exploit-CVE2012-0507
  • FakeAlert-SecurityTool.fh
  • FakeAlert-SecurityTool.fo
  • Generic Downloader.z
  • Generic FakeAlert.hf
  • PWS-OnlineGames.lt
  • PWS-Zbot.gen.arw
  • PWS-Zbot.gen.atl
  • VBS/Autorun.worm.aaaz
  • Vundo.gen.hl
  • W32/Autorun.Worm.aaeh
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.gt
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.959 (Jan 22, 2013)

  • Enhanced Detections:
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.957 (Jan 21, 2013)

  • New Detections:
  • FakeAlert-SecurityTool.hb
  • T-TRO-ATM
  • T-TRO-ATN
  • T-TRO-ATY
  • T-TRO-ATZ
  • T-TRO-AUA
  • Enhanced Detections:
  • BackDoor-FHI
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2012-0507
  • Exploit-PDF
  • FakeAlert-Rena.dg
  • FakeAlert-SecurityTool.es
  • FakeAlert-SecurityTool.fo
  • FakeAlert-SecurityTool.gx
  • FakeAlert-SecurityTool.ha
  • FakeAlert-WinWebSec!env.g
  • Generic Downloader.oj
  • Generic Downloader.z
  • Generic FakeAlert.bw
  • JS/Exploit-Blacole.eq
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Redirector
  • PWS-Zbot
  • PWS-Zbot.gen.apc
  • PWS-Zbot.gen.ary
  • PWS-Zbot.gen.atp
  • PWS-Zbot.gen.aua
  • T-TRO-ATB
  • T-TRO-ATG
  • VBObfus.g
  • W32/Autorun.Worm.aaeh
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.c
  • W32/Autorun.worm.eu
  • ZeroAccess!cfg
  • ZeroAccess.hr
  • ZeroAccess.hu

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.956 (Jan 18, 2013)

  • New Detections:
  • FakeAlert-SecurityTool.hb
  • T-TRO-ATM
  • T-TRO-ATN
  • Enhanced Detections:
  • BackDoor-FHI
  • Exploit-PDF
  • FakeAlert-Rena.dg
  • FakeAlert-SecurityTool.es
  • FakeAlert-SecurityTool.fo
  • Generic Downloader.z
  • Generic FakeAlert.bw
  • JS/Exploit-Blacole.eq
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Redirector
  • PWS-Zbot
  • PWS-Zbot.gen.apc
  • PWS-Zbot.gen.ary
  • PWS-Zbot.gen.aua
  • VBObfus.g
  • W32/Autorun.Worm.aaeh
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.955 (Jan 17, 2013)

  • New Detections:
  • JS/Exploit-Blacole.ju
  • T-TRO-ATF
  • T-TRO-ATG
  • Enhanced Detections:
  • Exploit-CVE2012-0158.f!rtf
  • Exploit-CVE2012-0158.g!rtf
  • Exploit-PDF
  • FakeAlert-Rena.dg
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.es
  • FakeAlert-SecurityTool.ew
  • FakeAlert-SecurityTool.fl
  • FakeAlert-SecurityTool.ft
  • FakeAlert-SecurityTool.ha
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert.bw
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • Keylog-SFY.dr
  • PWS-Zbot.gen.agy
  • PWS-Zbot.gen.apq
  • PWS-Zbot.gen.aru
  • PWS-Zbot.gen.arw
  • PWS-Zbot.gen.asm
  • PWS-Zbot.gen.atb
  • Vundo
  • Vundo.gen.hm
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.c
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.954 (Jan 16, 2013)

  • New Detections:
  • T-TRO-ATA
  • T-TRO-ATB
  • T-TRO-ATC
  • T-TRO-ATD
  • ZeroAccess!cfg
  • Enhanced Detections:
  • Backdoor-DSN
  • Exploit-CVE2012-0158
  • Generic Downloader.z
  • JS/Exploit-Blacole.em
  • JS/Exploit-Blacole.gc
  • W32/Autorun.worm.aaeh
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.953 (Jan 15, 2013)

  • New Detections:
  • T-TRO-ASL
  • Enhanced Detections:
  • BackDoor-FHI
  • BackDoor-FHI.a
  • Exploit-CVE2012-0158
  • Exploit-CVE2012-0507
  • FakeAlert-Rena.dg
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.es
  • FakeAlert-SecurityTool.ha
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert.bw
  • Generic FakeAlert.n
  • Generic!atr
  • JS/Blacole-Redirect.y
  • JS/Exploit-Blacole.em
  • JV/Exploit-Blacole
  • PWS-ZBot.gen.ahg
  • PWS-ZBot.gen.asf
  • PWS-ZBot.gen.auc
  • PWS-Zbot.gen.acj
  • PWS-Zbot.gen.anq
  • PWS-Zbot.gen.aob
  • PWS-Zbot.gen.aqc
  • PWS-Zbot.gen.ath
  • PWS-Zbot.gen.atk
  • PWS-Zbot.gen.atn
  • PWS-Zbot.gen.atv
  • PWS-Zbot.gen.aua
  • Vundo
  • Vundo.gen.gj
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.c
  • W32/Autorun.worm.gu
  • W32/Autorun.worm.h
  • W32/Rimecud
  • ZeroAccess
  • ZeroAccess.go
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.951 (Jan 11, 2013)

  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • FakeAlert-SecurityTool.es
  • Generic Downloader.hl
  • Generic Downloader.om
  • Generic Downloader.z
  • JS/Exploit-Blacole.gq
  • Medfos.e
  • PWS-Zbot.gen.aci
  • PWS-Zbot.gen.agy
  • PWS-Zbot.gen.asm
  • PWS-Zbot.gen.atb
  • PWS-Zbot.gen.atl
  • PWS-Zbot.gen.atz
  • Vundo
  • Vundo.gen.gj
  • W32/Rimecud

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.950 (Jan 10, 2013)

  • New Detections:
  • Generic.ha
  • Keylog-SFY.dr
  • Enhanced Detections:
  • BackDoor-FHI
  • Exploit-CVE2012-0507
  • FakeAlert-SecurityTool.gv
  • Generic Downloader.hl
  • Generic Downloader.z
  • Generic FakeAlert
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • PWS-Zbot.gen.arw
  • PWS-Zbot.gen.atz
  • Vundo
  • Vundo.gen.hn
  • Vundo.gen.ho
  • Vundo.gen.hp
  • W32/Autorun.worm.aaeb
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.c
  • W32/Autorun.worm.h
  • W32/Rimecud
  • W32/Rimecud.gen.dp
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.949 (Jan 9, 2013)

  • Enhanced Detections:
  • Downloader-BCS
  • FakeAlert-SecurityTool.fl
  • FakeAlert-SecurityTool.ha
  • Generic FakeAlert.mj
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.jf
  • JS/Exploit-Blacole.js
  • JS/Exploit-Blacole.jt
  • JV/Exploit-Blacole
  • Medfos.e
  • PDF/Exploit-Blacole
  • PWS-Zbot.gen.ach
  • PWS-Zbot.gen.aty
  • PWS-Zbot.gen.atz
  • PWS-Zbot.gen.aua
  • PWS-Zbot.gen.aub
  • SkyWiper!Cert
  • Vundo
  • Vundo.gen.gk
  • W32/Autorun.worm.c
  • W32/Autorun.worm.g
  • ZeroAccess!cfg
  • ZeroAccess.dr.gen.h
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.948 (Jan 8, 2013)

  • New Detections:
  • PWS-ZBot.gen.auc
  • Enhanced Detections:
  • PWS-Zbot.gen.asm
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.946 (Jan 7, 2013)

  • New Detections:
  • FakeAlert-SecurityTool.ha
  • JS/Blacole-Redirect.y
  • PWS-Zbot.gen.aua
  • PWS-Zbot.gen.aub
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Exploit-PDF.i
  • FakeAlert-Rena.df
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.ev
  • FakeAlert-SecurityTool.ew
  • FakeAlert-SecurityTool.ga
  • FakeAlert-SecurityTool.gz
  • Generic Downloader.om
  • Generic FakeAlert
  • JS/Blacole-Redirect.y
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.jf
  • Medfos.e
  • PWS-OnlineGames.lj
  • PWS-OnlineGames.lu
  • PWS-OnlineGames.lw
  • PWS-OnlineGames.lx
  • PWS-Zbot.gen.aci
  • PWS-Zbot.gen.agy
  • PWS-Zbot.gen.anm
  • PWS-Zbot.gen.arw
  • PWS-Zbot.gen.ary
  • PWS-Zbot.gen.atn
  • PWS-Zbot.gen.atp
  • PWS-Zbot.gen.atu
  • PWS-Zbot.gen.atw
  • PWS-Zbot.gen.atx
  • SkyWiper
  • SkyWiper!Cert
  • VBObfus.g
  • Vundo
  • W32/Autorun.Worm.aaeh
  • W32/Autorun.worm.aaeh
  • ZeroAccess.hq
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.945 (Jan 4, 2013)

  • New Detections:
  • PWS-Zbot.gen.atv
  • PWS-Zbot.gen.aty
  • PWS-Zbot.gen.atz
  • ZeroAccess.dr.gen.h
  • Enhanced Detections:
  • Generic Downloader.z
  • Generic FakeAlert
  • JS/Exploit-Blacole.gc
  • PWS-ZBot.gen.asf
  • PWS-Zbot
  • PWS-Zbot.gen.any
  • PWS-Zbot.gen.atl
  • PWS-Zbot.gen.atp
  • PWS-Zbot.gen.atu
  • PWS-Zbot.gen.aty
  • W32/Autorun.Worm.aaeh
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.aaet

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.942 (Jan 3, 2013)

  • New Detections:
  • FakeAlert-SecurityTool.gz
  • PWS-Zbot.gen.atw
  • PWS-Zbot.gen.atx
  • Enhanced Detections:
  • FakeAlert-SecurityTool.gy
  • Generic FakeAlert.mj
  • PWS-Zbot.gen.anm
  • PWS-Zbot.gen.any
  • PWS-Zbot.gen.aru
  • PWS-Zbot.gen.atp
  • PWS-Zbot.gen.atq
  • PWS-Zbot.gen.ats
  • PWS-Zbot.gen.att
  • PWS-Zbot.gen.atu
  • W32/Autorun.worm.aaeh
  • ZeroAccess.hr
  • ZeroAccess.ib

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.939 (Jan 3, 2013)

  • New Detections:
  • Downloader-FEZ
  • Farfli.gen.a
  • Generic Downloader.rh
  • Generic Downloader.sc
  • Generic Dropper.agd

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.934 (Dec 31, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.gy
  • PWS-Zbot.gen.ats
  • PWS-Zbot.gen.att
  • PWS-Zbot.gen.atu
  • ZeroAccess.ib
  • Enhanced Detections:
  • Exploit-CVE2010-0188
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.gw
  • Generic Downloader.os
  • Generic Downloader.z
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.ht
  • Medfos.e
  • PWS-Zbot.gen.ach
  • PWS-Zbot.gen.ajn
  • PWS-Zbot.gen.anm
  • PWS-Zbot.gen.any
  • PWS-Zbot.gen.aru
  • PWS-Zbot.gen.arw
  • PWS-Zbot.gen.ary
  • PWS-Zbot.gen.asp
  • PWS-Zbot.gen.asz
  • PWS-Zbot.gen.atl
  • PWS-Zbot.gen.atn
  • PWS-Zbot.gen.ato
  • PWS-Zbot.gen.atr
  • W32/Autorun.worm.eu
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.933 (Dec 28, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.gx
  • PWS-Zbot.gen.atr
  • Enhanced Detections:
  • FakeAlert-SecurityTool.ev
  • FakeAlert-SecurityTool.gw
  • Generic FakeAlert
  • Generic FakeAlert.mh
  • Generic FakeAlert.mi
  • JS/Exploit-Blacole.jk
  • JS/Exploit-Blacole.jp
  • JS/Exploit-Blacole.jq
  • JS/Exploit-Blacole.jr
  • PWS-Zbot.gen.asn
  • PWS-Zbot.gen.atb
  • PWS-Zbot.gen.ato
  • W32/Autorun.worm.c
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.932 (Dec 27, 2012)

  • New Detections:
  • BackDoor-FHI.a
  • FakeAlert-SecurityTool.gw
  • Generic FakeAlert.mj
  • PWS-Zbot.gen.atp
  • PWS-Zbot.gen.atq
  • Enhanced Detections:
  • FakeAlert-QV
  • Generic Downloader.z
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.if
  • JS/Exploit-Blacole.jj
  • JS/Exploit-Blacole.jk
  • JS/Exploit-Blacole.jl
  • JS/Exploit-Blacole.jm
  • JS/Exploit-Blacole.jo
  • JS/Wonka
  • JV/Exploit-Blacole.u
  • PWS-Zbot.gen.ajn
  • PWS-Zbot.gen.aqt
  • PWS-Zbot.gen.asm
  • PWS-Zbot.gen.asp
  • PWS-Zbot.gen.asy
  • PWS-Zbot.gen.atd
  • PWS-Zbot.gen.ati
  • PWS-Zbot.gen.atj
  • PWS-Zbot.gen.atl
  • PWS-Zbot.gen.atm
  • PWS-Zbot.gen.atn
  • W32/Autorun.worm.aaer
  • ZeroAccess
  • ZeroAccess.hr
  • ZeroAccess.hz
  • ZeroAccess.ia

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.928 (Dec 24, 2012)

  • New Detections:
  • FakeAlert-Rena.dg
  • Generic FakeAlert.mh
  • Generic FakeAlert.mi
  • JS/Exploit-Blacole.js
  • JS/Exploit-Blacole.jt
  • PWS-Zbot.gen.atm
  • PWS-Zbot.gen.atn
  • PWS-Zbot.gen.ato
  • W32/Autorun.worm.aaet
  • ZeroAccess.ia
  • Enhanced Detections:
  • BackDoor-FHI
  • Exploit-CVE2012-0507
  • Exploit-PDF.b
  • Generic BackDoor.zs
  • Generic FakeAlert
  • Generic PWS.agy
  • Generic PWS.ahi
  • Generic PWS.ahk
  • Generic PWS.ahl
  • Generic PWS.ahm
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.iz
  • JS/Exploit-Blacole.jf
  • JV/Exploit-Blacole
  • JV/Exploit-Blacole!zip
  • PDF/Exploit-Blacole
  • PWS-Zbot.gen.aql
  • PWS-Zbot.gen.arh
  • PWS-Zbot.gen.arw
  • PWS-Zbot.gen.ary
  • PWS-Zbot.gen.asn
  • PWS-Zbot.gen.asp
  • PWS-Zbot.gen.atf
  • Vundo
  • W32/Autorun.Worm.aaeh
  • W32/Autorun.Worm.aaeq
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.aaep
  • W32/Autorun.worm.eu
  • W32/Autorun.worm.h
  • ZeroAccess
  • ZeroAccess.hr
  • Zeroaccess.hx
  • Zeroaccess.hy

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.927 (Dec 21, 2012)

  • New Detections:
  • Vundo.gen.hn
  • Vundo.gen.ho
  • Vundo.gen.hp
  • Enhanced Detections:
  • FakeAlert-SecurityTool.ga
  • Generic Downloader.z
  • Generic FakeAlert
  • JS/Blacole-Redirect.x
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.jg
  • JS/Exploit-Blacole.jh
  • JS/Exploit-Blacole.ji
  • JV/Exploit-Blacole.t
  • PWS-ZBot.gen.asf
  • PWS-Zbot.gen.aoy
  • PWS-Zbot.gen.atg
  • PWS-Zbot.gen.ati
  • W32/Autorun.worm.bgl
  • W32/Autorun.worm.c
  • ZeroAccess
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.926 (Dec 20, 2012)

  • New Detections:
  • Backdoor-DSN
  • Generic Trojan.g
  • PWS-ZBot.gen.ahg
  • PWS-Zbot.gen.atl
  • W32/Autorun.worm.aaer
  • Enhanced Detections:
  • Generic BackDoor.zw
  • Generic Downloader.z
  • Generic PWS.ahd
  • Generic.iw
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.iz
  • JS/Exploit-Blacole.jf
  • PWS-OnlineGames.lv
  • PWS-Zbot.gen.anm
  • PWS-Zbot.gen.asy
  • PWS-Zbot.gen.ati
  • PWS-Zbot.gen.atj
  • W32/Autorun.worm.c
  • W32/Conficker.worm
  • W32/Rimecud.gen.dq

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.924 (Dec 19, 2012)

  • New Detections:
  • FakeAlert-QV
  • FakeAlert-Rena.df
  • JS/Exploit-Blacole.jo
  • JS/Exploit-Blacole.jp
  • JS/Exploit-Blacole.jq
  • JS/Exploit-Blacole.jr
  • JV/Exploit-Blacole.u
  • PWS-Zbot.gen.atg
  • PWS-Zbot.gen.ath
  • PWS-Zbot.gen.ati
  • PWS-Zbot.gen.atj
  • PWS-Zbot.gen.atk
  • Vundo.gen.hm
  • ZeroAccess.hz
  • Enhanced Detections:
  • Exploit-IFrame.gen.am
  • FakeAlert-SecurityTool.gu
  • Generic Downloader.z
  • Generic FakeAlert
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.iz
  • JS/Exploit-Blacole.jc
  • JS/Exploit-Blacole.jd
  • PWS-Zbot.gen.aqt
  • PWS-Zbot.gen.arg
  • PWS-Zbot.gen.arv
  • PWS-Zbot.gen.arw
  • PWS-Zbot.gen.asp
  • PWS-Zbot.gen.asv
  • PWS-Zbot.gen.asw
  • PWS-Zbot.gen.asx
  • PWS-Zbot.gen.asz
  • PWS-Zbot.gen.atb
  • PWS-Zbot.gen.atc
  • PWS-Zbot.gen.atd
  • PWS-Zbot.gen.ate
  • PWS-Zbot.gen.ati
  • W32/Autorun.worm.aaeh
  • ZeroAccess.cj
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.923 (Dec 18, 2012)

  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • FakeAlert-Rena.de
  • Generic PWS.ahf
  • Generic PWS.ahn
  • PWS-ZBot.gen.asf
  • PWS-Zbot.gen.asy
  • PWS-Zbot.gen.ata
  • VBS/Autorun.worm.aaaz
  • W32/Autorun.Worm.aaeh
  • W32/Autorun.worm.aaeh

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.921 (Dec 17, 2012)

  • New Detections:
  • Exploit-CVE2012-0158.g!rtf
  • FakeAlert-SecurityTool.gv
  • JS/Exploit-Blacole.jl
  • JS/Exploit-Blacole.jm
  • JS/Exploit-Blacole.jn
  • PWS-OnlineGames.lw
  • PWS-OnlineGames.lx
  • PWS-Zbot.gen.asw
  • PWS-Zbot.gen.asx
  • PWS-Zbot.gen.asz
  • PWS-Zbot.gen.ata
  • PWS-Zbot.gen.atb
  • PWS-Zbot.gen.atc
  • PWS-Zbot.gen.atd
  • PWS-Zbot.gen.ate
  • PWS-Zbot.gen.atf
  • T-BAC-AGB
  • Vundo.gen.hl
  • W32/Autorun.Worm.aaeq
  • Enhanced Detections:
  • Bat/Autorun.k
  • Exploit-CVE2012-0158!rtf
  • FakeAlert-SecurityTool.ga
  • FakeAlert-SecurityTool.gl
  • FakeAlert-SecurityTool.gu
  • Generic PWS.ahg
  • Generic PWS.ahh
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.if
  • JS/Exploit-Blacole.jk
  • JS/Wonka
  • JV/Exploit-Blacole.n
  • JV/Exploit-Blacole.t
  • PWS-OnlineGames.ls
  • PWS-Zbot
  • PWS-Zbot.gen.afa
  • PWS-Zbot.gen.arw
  • PWS-Zbot.gen.asi
  • PWS-Zbot.gen.asj
  • PWS-Zbot.gen.asl
  • PWS-Zbot.gen.asm
  • PWS-Zbot.gen.asn
  • PWS-Zbot.gen.aso
  • PWS-Zbot.gen.asp
  • PWS-Zbot.gen.asq
  • PWS-Zbot.gen.asr
  • PWS-Zbot.gen.ast
  • PWS-Zbot.gen.asu
  • PWS-Zbot.gen.asv
  • PWS-Zbot.gen.atd
  • VBObfus.g
  • VBS/Autorun.worm.gc
  • Vundo
  • W32/Autorun.Worm.aaeh
  • W32/Autorun.worm.aaeh
  • ZeroAccess
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.918 (Dec 14, 2012)

  • New Detections:
  • BackDoor-FJW
  • Generic PWS.ahk
  • Generic PWS.ahl
  • Generic PWS.ahm
  • Generic PWS.ahn
  • PWS-Zbot.gen.asy
  • Zeroaccess.hy
  • Enhanced Detections:
  • BackDoor-FHI
  • BackDoor-FJW
  • Exploit-CVE2010-2568
  • Exploit-CVE2011-1990
  • FakeAlert-EQ.c
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.ga
  • FakeAlert-SecurityTool.gl
  • Generic Downloader.z
  • Generic PWS.ahc
  • Generic PWS.ahf
  • Generic PWS.ahn
  • PWS-Zbot.gen.aoy
  • PWS-Zbot.gen.apc
  • PWS-Zbot.gen.arw
  • PWS-Zbot.gen.ary
  • PWS-Zbot.gen.asq
  • Vundo
  • W32/Autorun.Worm.aaeh
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.aaen
  • W32/Autorun.worm.bgk
  • W32/Autorun.worm.c
  • ZeroAccess!cfg

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.917 (Dec 13, 2012)

  • New Detections:
  • FakeAlert-Rena.de
  • Generic PWS.ahi
  • PWS-Zbot.gen.asq
  • PWS-Zbot.gen.asr
  • PWS-Zbot.gen.ast
  • PWS-Zbot.gen.asu
  • PWS-Zbot.gen.asv
  • W32/Autorun.worm.aaep
  • Zeroaccess.hx
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Exploit-PDF.b
  • FakeAlert-EQ.c
  • FakeAlert-SecurityTool.ga
  • FakeAlert-SecurityTool.ge
  • FakeAlert-SecurityTool.gf
  • FakeAlert-SecurityTool.gr
  • FakeAlert-SecurityTool.gs
  • FakeAlert-SecurityTool.gt
  • Generic Downloader.z
  • Generic PWS.ahe
  • Generic VB.iv
  • JV/Exploit-Blacole
  • Medfos.e
  • PWS-Zbot.gen.aqc
  • PWS-Zbot.gen.arl
  • PWS-Zbot.gen.arw
  • PWS-Zbot.gen.asn
  • PWS-Zbot.gen.asp
  • Vundo
  • W32/Autorun.worm.c
  • W32/Autorun.worm.eu
  • W32/Autorun.worm.g
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.915 (Dec 12, 2012)

  • New Detections:
  • JS/Exploit-Blacole.jk
  • PWS-Zbot.gen.asl
  • PWS-Zbot.gen.asm
  • PWS-Zbot.gen.asn
  • PWS-Zbot.gen.aso
  • PWS-Zbot.gen.asp
  • W32/Autorun.worm.bgl
  • Enhanced Detections:
  • DNSChanger.dx
  • Darkwalt.d
  • Exploit-CVE2010-2568
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2012-0158.f!rtf
  • FakeAlert-KW.g
  • FakeAlert-SecurityTool.eu
  • FakeAlert-SecurityTool.gu
  • Generic Downloader.z
  • Generic FakeAlert.gp
  • Generic FakeAlert.ko
  • Generic FakeAlert.lr
  • PWS-Zbot.gen.alu
  • PWS-Zbot.gen.amf
  • PWS-Zbot.gen.ami
  • PWS-Zbot.gen.anm
  • PWS-Zbot.gen.anq
  • PWS-Zbot.gen.apc
  • PWS-Zbot.gen.aqc
  • PWS-Zbot.gen.aql
  • PWS-Zbot.gen.aqt
  • PWS-Zbot.gen.arv
  • PWS-Zbot.gen.ary
  • PWS-Zbot.gen.ash
  • SkyWiper
  • TDSS.ap
  • TDSS.as
  • VBS/Autorun.worm.k
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.aaeo
  • W32/Autorun.worm.c
  • W32/Autorun.worm.eu
  • ZeroAccess.gs

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.914 (Dec 11, 2012)

  • Enhanced Detections:
  • Generic Downloader.z
  • PWS-ZBot.gen.asf
  • PWS-Zbot.gen.asg
  • PWS-Zbot.gen.asj
  • PWS-Zbot.gen.ask
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.g

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.912 (Dec 10, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.gu
  • Generic PWS.ahg
  • Generic PWS.ahh
  • JS/Blacole-Redirect.x
  • JS/Exploit-Blacole.ji
  • JS/Exploit-Blacole.jj
  • PWS-ZBot.gen.ahd
  • PWS-ZBot.gen.ahe
  • PWS-ZBot.gen.ahf
  • PWS-Zbot.gen.ash
  • PWS-Zbot.gen.asi
  • PWS-Zbot.gen.asj
  • PWS-Zbot.gen.ask
  • W32/Autorun.Worm.aaeh
  • W32/Autorun.worm.aaen
  • W32/Autorun.worm.aaeo
  • Enhanced Detections:
  • Exploit-CVE2010-2568
  • Exploit-CVE2011-1990
  • Exploit-CVE2012-0158
  • Exploit-CVE2012-0507
  • Exploit-MSExcel.k
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.ga
  • FakeAlert-SecurityTool.gf
  • FakeAlert-SecurityTool.gl
  • FakeAlert-SecurityTool.go
  • FakeAlert-SecurityTool.gp
  • FakeAlert-SecurityTool.gq
  • FakeAlert-SecurityTool.gs
  • FakeAlert-SecurityTool.v
  • Generic Downloader.z
  • Generic PWS.ahc
  • Generic PWS.ahf
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole.em
  • JS/Exploit-Blacole.eq
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gf
  • JS/Exploit-Blacole.gg
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.hu
  • JS/Exploit-Blacole.im
  • JS/Exploit-Blacole.ip
  • JS/Exploit-Blacole.iq
  • JS/Exploit-Blacole.ir
  • JS/Exploit-Blacole.is
  • JS/Exploit-Blacole.it
  • JS/Exploit-Blacole.iu
  • JS/Exploit-Blacole.iv
  • JS/Exploit-Blacole.iw
  • JS/Exploit-Blacole.ix
  • JS/Exploit-Blacole.iy
  • JS/Exploit-Blacole.iz
  • JS/Exploit-Blacole.ja
  • JS/Exploit-Blacole.jb
  • JS/Exploit-Blacole.je
  • PWS-ZBot.gen.ahc
  • PWS-Zbot.gen.afa
  • PWS-Zbot.gen.ajn
  • PWS-Zbot.gen.alu
  • PWS-Zbot.gen.amt
  • PWS-Zbot.gen.aow
  • PWS-Zbot.gen.aoy
  • PWS-Zbot.gen.aqu
  • PWS-Zbot.gen.arg
  • PWS-Zbot.gen.ari
  • PWS-Zbot.gen.arv
  • PWS-Zbot.gen.arx
  • PWS-Zbot.gen.ary
  • PWS-Zbot.gen.asb
  • PWS-Zbot.gen.asc
  • PWS-Zbot.gen.ase
  • TDSS.ag
  • VBS/Autorun.worm.aaaz
  • VBS/Autorun.worm.k
  • Vundo
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.aaem
  • W32/Autorun.worm.bgk
  • W32/Autorun.worm.c
  • W32/Autorun.worm.eu
  • W32/Autorun.worm.h
  • W32/Autorun.worm.i
  • ZeroAccess
  • ZeroAccess.hr
  • ZeroAccess.hw

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.910 (Dec 7, 2012)

  • New Detections:
  • Generic PWS.ahg
  • JS/Exploit-Blacole.ji
  • Enhanced Detections:
  • Exploit-CVE2010-2568
  • Exploit-CVE2011-1990
  • Exploit-CVE2012-0158
  • Exploit-MSExcel.k
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.gf
  • FakeAlert-SecurityTool.go
  • FakeAlert-SecurityTool.gp
  • Generic Downloader.z
  • Generic PWS.ahf
  • JS/Exploit-Blacole.eq
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ip
  • JS/Exploit-Blacole.iq
  • JS/Exploit-Blacole.je
  • PWS-Zbot.gen.afa
  • PWS-Zbot.gen.alu
  • PWS-Zbot.gen.arx
  • Vundo
  • W32/Autorun.worm.bgk
  • W32/Autorun.worm.eu
  • W32/Autorun.worm.h

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.909 (Dec 6, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.gs
  • FakeAlert-SecurityTool.gt
  • Generic PWS.ahd
  • Generic PWS.ahe
  • Generic PWS.ahf
  • JS/Exploit-Blacole.jf
  • JS/Exploit-Blacole.jg
  • JS/Exploit-Blacole.jh
  • PWS-OnlineGames.lv
  • PWS-ZBot.gen.asf
  • PWS-Zbot.gen.ase
  • PWS-Zbot.gen.asg
  • TDSS.as
  • W32/Autorun.worm.bgk
  • Enhanced Detections:
  • BackDoor-FHI
  • Exploit-CVE2011-1990
  • Exploit-CVE2011-2140
  • Exploit-IFrame.gen.ak
  • Exploit-MSExcel.k
  • Exploit-PDF.b
  • FakeAlert-SecurityTool.ga
  • FakeAlert-WwSec.b
  • Generic Downloader.ic
  • Generic FakeAlert
  • Generic PWS.ahc
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ie
  • JS/Exploit-Blacole.iz
  • JV/Exploit-Blacole.l
  • JV/Exploit-Blacole.t
  • PWS-Zbot.gen.ajn
  • PWS-Zbot.gen.aoy
  • PWS-Zbot.gen.aru
  • PWS-Zbot.gen.arv
  • PWS-Zbot.gen.asc
  • Vundo.gen.hk
  • W32/Autorun.worm.aaeh
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.907 (Dec 5, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.gq
  • FakeAlert-SecurityTool.gr
  • PWS-OnlineGames.lu
  • PWS-Zbot.gen.asc
  • PWS-Zbot.gen.asd
  • W32/Rimecud.gen.dq
  • Enhanced Detections:
  • BackDoor-FHI
  • FakeAlert-AVPSec!env.g
  • FakeAlert-SecurityTool.ck
  • FakeAlert-SecurityTool.es
  • FakeAlert-SecurityTool.gf
  • FakeAlert-SecurityTool.gl
  • FakeAlert-SmartWarden
  • Generic Downloader.z
  • Generic FakeAlert.mg
  • JS/Blacole-Redirect.w
  • JS/Exploit-Blacole.fk
  • JS/Exploit-Blacole.gg
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ib
  • JS/Exploit-Blacole.ik
  • JS/Exploit-Blacole.il
  • JS/Exploit-Blacole.im
  • JS/Exploit-Blacole.in
  • PWS-Zbot
  • PWS-Zbot.gen.ahr
  • PWS-Zbot.gen.ajn
  • PWS-Zbot.gen.alu
  • PWS-Zbot.gen.aoy
  • PWS-Zbot.gen.ari
  • PWS-Zbot.gen.arm
  • W32/Autorun.worm.eu
  • W32/DNSChanger.cw

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.905 (Dec 4, 2012)

  • New Detections:
  • PWS-Zbot.gen.asb
  • Enhanced Detections:
  • FakeAlert-SysDef.ay
  • PWS-Zbot.gen.aey
  • PWS-Zbot.gen.aqc
  • PWS-Zbot.gen.aqt
  • PWS-Zbot.gen.aqu
  • PWS-Zbot.gen.aqw
  • PWS-Zbot.gen.arj
  • PWS-Zbot.gen.arl
  • PWS-Zbot.gen.aro
  • PWS-Zbot.gen.arp
  • PWS-Zbot.gen.arq
  • PWS-Zbot.gen.arr
  • PWS-Zbot.gen.ars
  • PWS-Zbot.gen.art
  • PWS-Zbot.gen.aru
  • PWS-Zbot.gen.arv
  • PWS-Zbot.gen.arw
  • PWS-Zbot.gen.arx
  • PWS-Zbot.gen.ary
  • PWS-Zbot.gen.arz
  • PWS-Zbot.gen.asa

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.903 (Dec 3, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.go
  • FakeAlert-SecurityTool.gp
  • FakeAlert-SysDef.ay
  • GameVance.gen.be
  • GameVance.gen.bf
  • Generic PWS.ahc
  • JS/Exploit-Blacole.je
  • PWS-OnlineGames.lt
  • PWS-Zbot.gen.arw
  • PWS-Zbot.gen.arx
  • PWS-Zbot.gen.ary
  • PWS-Zbot.gen.arz
  • PWS-Zbot.gen.asa
  • Vundo.gen.hk
  • W32/Autorun.worm.aaem
  • Enhanced Detections:
  • Exploit-CVE2011-1990
  • Exploit-CVE2012-0507
  • FakeAlert-Rena.dd
  • FakeAlert-SecurityTool.es
  • FakeAlert-SecurityTool.ga
  • FakeAlert-SecurityTool.gf
  • FakeAlert-StareSpoon
  • Generic Downloader.z
  • Generic FakeAlert.ama
  • Generic PWS.aal
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.iz
  • PWS-OnlineGames.lj
  • PWS-OnlineGames.lq
  • PWS-ProxyChanger
  • PWS-VBClavos
  • PWS-Zbot
  • PWS-Zbot.gen.ahr
  • PWS-Zbot.gen.ajn
  • PWS-Zbot.gen.alu
  • PWS-Zbot.gen.anq
  • PWS-Zbot.gen.aqc
  • PWS-Zbot.gen.aqu
  • PWS-Zbot.gen.ari
  • PWS-Zbot.gen.ark
  • PWS-Zbot.gen.arv
  • Vundo
  • Vundo.gen.fu
  • W32/Autorun.worm.aaeb
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.dd
  • W32/Autorun.worm.eu

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.902 (Nov 30, 2012)

  • New Detections:
  • Generic PWS.ahb
  • PWS-OnlineGames.ls
  • PWS-ZBot.gen.ahc
  • PWS-Zbot.gen.ars
  • PWS-Zbot.gen.art
  • PWS-Zbot.gen.aru
  • PWS-Zbot.gen.arv
  • Vundo.gen.hj
  • W32/Autorun.worm.aaeb
  • W32/Autorun.worm.aaec
  • W32/Autorun.worm.aaed
  • W32/Autorun.worm.aaee
  • W32/Autorun.worm.aaef
  • W32/Autorun.worm.aaeg
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.aaei
  • W32/Autorun.worm.aaek
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • Exploit-PDF.rr.gen
  • Exploit-PDF.rs.gen
  • FakeAlert-SecurityTool.ew
  • FakeAlert-SecurityTool.ga
  • FakeAlert-SecurityTool.gf
  • FakeAlert-SecurityTool.gm
  • FakeAlert-SecurityTool.gn
  • FakeAlert-SysDef
  • Generic FakeAlert.gp
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.hu
  • PWS-Zbot.gen.ale
  • PWS-Zbot.gen.aqt
  • PWS-Zbot.gen.arg
  • W32/Autorun.worm.aaeb
  • W32/Autorun.worm.aaed
  • W32/Autorun.worm.aaef
  • W32/Autorun.worm.aaeh
  • W32/Autorun.worm.g
  • ZeroAccess.dr
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.898 (Nov 29, 2012)

  • New Detections:
  • JS/Exploit-Blacole.jc
  • JS/Exploit-Blacole.jd
  • PWS-Zbot.gen.aro
  • PWS-Zbot.gen.arp
  • PWS-Zbot.gen.arq
  • PWS-Zbot.gen.arr
  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.gf
  • FakeAlert-SecurityTool.gh
  • Generic FakeAlert.mc
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.im
  • PWS-Banker.gen.gh
  • PWS-Banker.gen.gi
  • PWS-OnlineGames.lj
  • PWS-XyzLogger
  • PWS-ZBot.gen.ahb
  • PWS-Zbot.gen.agm
  • PWS-Zbot.gen.anq
  • PWS-Zbot.gen.any
  • PWS-Zbot.gen.aol
  • PWS-Zbot.gen.apc
  • PWS-Zbot.gen.apq
  • PWS-Zbot.gen.aqu
  • PWS-Zbot.gen.are
  • VBObfus.ei
  • Vundo
  • Vundo.gen.hi
  • W32/Autorun.worm.aacp
  • W32/Rimecud
  • ZeroAccess.gi
  • ZeroAccess.hq

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.896 (Nov 28, 2012)

  • New Detections:
  • FakeAlert-Rena.dd
  • Generic PWS.aha
  • PWS-Zbot.gen.arj
  • PWS-Zbot.gen.ark
  • PWS-Zbot.gen.arl
  • PWS-Zbot.gen.arm
  • PWS-Zbot.gen.arn
  • Enhanced Detections:
  • Backdoor-BAC
  • DNSChanger.dx
  • Darkwalt.d
  • Downloader-CJX.gen.ae
  • Exploit-PDF.bl.gen
  • FakeAlert-SecurityTool.ga
  • FakeAlert-SysDef
  • FakeAlert-SysDef.ax
  • Generic Downloader.z
  • Generic PWS.agz
  • JS/Exploit-Blacole.em
  • JS/Exploit-Blacole.eq
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gg
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.hv
  • JS/Exploit-Blacole.ig
  • JS/Exploit-Blacole.ih
  • JS/Exploit-Blacole.ii
  • JS/Exploit-Blacole.ij
  • JS/Exploit-Blacole.iy
  • JS/Redirector
  • Nagyo
  • PWS-OnlineGames.lj
  • PWS-Zbot.gen.aha
  • PWS-Zbot.gen.ajv
  • PWS-Zbot.gen.anq
  • PWS-Zbot.gen.apc
  • PWS-Zbot.gen.aqu
  • PWS-Zbot.gen.ard
  • PWS-Zbot.gen.arf
  • PWS-Zbot.gen.arg
  • PWS-Zbot.gen.arh
  • W32/Autorun.worm.aacs
  • W32/Autorun.worm.bx
  • W32/Autorun.worm.g
  • W32/Rimecud
  • ZeroAccess.dr
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.895 (Nov 27, 2012)

  • Enhanced Detections:
  • PWS-Zbot.gen.aqt
  • PWS-Zbot.gen.aqv
  • PWS-Zbot.gen.aqw
  • PWS-Zbot.gen.aqx
  • PWS-Zbot.gen.aqy
  • PWS-Zbot.gen.aqz
  • PWS-Zbot.gen.ara
  • PWS-Zbot.gen.arb
  • PWS-Zbot.gen.arc
  • PWS-Zbot.gen.ard
  • ZeroAccess.dr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.892 (Nov 23, 2012)

  • New Detections:
  • FakeAlert-StareSpoon
  • FakeAlert-SysDef.ax
  • PWS-VBClavos
  • PWS-Zbot.gen.aqz
  • PWS-Zbot.gen.ara
  • W32/DNSChanger.cw
  • Enhanced Detections:
  • AlertUp
  • BackDoor-FHI
  • Exploit-PDF.ca
  • FakeAlert-Gen.c!lnk
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.gf
  • FakeAlert-SysDef.av
  • FakeAlert-SysDef.aw
  • Generic Downloader.po
  • Generic Downloader.z
  • Generic PWS.agn
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.iy
  • JV/Exploit-Blacole.i
  • PWS-Zbot.gen.afa
  • PWS-Zbot.gen.ahr
  • PWS-Zbot.gen.ano
  • PWS-Zbot.gen.anq
  • PWS-Zbot.gen.anv
  • PWS-Zbot.gen.any
  • PWS-Zbot.gen.anz
  • PWS-Zbot.gen.apm
  • PWS-Zbot.gen.aqc
  • PWS-Zbot.gen.aqj
  • PWS-Zbot.gen.aqn
  • PWS-Zbot.gen.aqs
  • PWS-Zbot.gen.aqt
  • PWS-Zbot.gen.aqu
  • Vundo.gen.gi
  • W32/Autorun.worm.c
  • W32/Autorun.worm.eu
  • ZeroAccess!cfg
  • ZeroAccess.dr
  • ZeroAccess.hr
  • ZeroAccess.ht
  • ZeroAccess.hv
  • ZeroAccess.hw

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.889 (Nov 22, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.gm
  • JS/Exploit-Blacole.iw
  • JS/Exploit-Blacole.ix
  • JS/Exploit-Blacole.iy
  • PWS-ProxyChanger
  • PWS-ZBot.gen.ahb
  • PWS-Zbot.gen.aqv
  • PWS-Zbot.gen.aqw
  • PWS-Zbot.gen.aqx
  • PWS-Zbot.gen.aqy
  • W32/Autorun.worm.aacs
  • Enhanced Detections:
  • BackDoor-EXZ
  • BackDoor-FHI
  • Exploit-CVE2012-0158
  • Exploit-CVE2012-0158!rtf
  • Exploit-PDF
  • Exploit-PDF.rn.gen
  • Exploit-PDF.rp.gen
  • FakeAlert-SecurityTool.gf
  • Generic PWS.aas
  • JS/Exploit-Blacole.em
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gg
  • JS/Exploit-Blacole.gs
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.hv
  • JS/Exploit-Blacole.ie
  • JS/Exploit-Blacole.if
  • JS/Exploit-Blacole.io
  • JV/Exploit-Blacole
  • JV/Exploit-Blacole.b
  • JV/Exploit-Blacole.t
  • PWS-Zbot.gen.ant
  • PWS-Zbot.gen.aqc
  • SWF/Exploit-CVE-2012-0754
  • Vundo
  • W32/Autorun.worm.aacr
  • W32/Autorun.worm.bgj
  • W32/Autorun.worm.c
  • W32/Autorun.worm.h
  • W32/Rimecud

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.888 (Nov 21, 2012)

  • New Detections:
  • JS/Exploit-Blacole.it
  • JS/Exploit-Blacole.iu
  • JS/Exploit-Blacole.iv
  • JS/FakeAV
  • PWS-OnlineGames.ky
  • PWS-Zbot.gen.aqs
  • PWS-Zbot.gen.aqt
  • PWS-Zbot.gen.aqu
  • Enhanced Detections:
  • Exploit-CVE2012-0158
  • Exploit-PDF
  • FakeAlert-SecurityTool.gf
  • Generic Downloader.z
  • Generic FakeAlert.gp
  • Generic PWS.zw
  • Generic.jy
  • Generic.mt
  • PWS-OnlineGames.lf
  • PWS-Zbot.gen.aln
  • PWS-Zbot.gen.anq
  • PWS-Zbot.gen.apu
  • PWS-Zbot.gen.aqc
  • PWS-Zbot.gen.aql
  • PWS-Zbot.gen.aqm
  • PWS-Zbot.gen.aqo
  • PWS-Zbot.gen.aqp
  • PWS-Zbot.gen.aqq
  • PWS-Zbot.gen.aqr
  • VBS/Autorun.worm.k
  • W32/Autorun.worm.aacp
  • W32/Autorun.worm.c
  • W32/Autorun.worm.g
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.887 (Nov 20, 2012)

  • New Detections:
  • Backdoor-BAC
  • Downloader-CJX.gen.ae
  • Enhanced Detections:
  • BackDoor-FHI!lnk
  • Darkwalt.d
  • FakeAlert-SysRes
  • Festi.b

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.884 (Nov 19, 2012)

  • New Detections:
  • BackDoor-FEH
  • Generic Dropper.agh
  • Generic PWS.aas
  • JS/Exploit-Blacole.ir
  • JS/Exploit-Blacole.is
  • PWS-XyzLogger
  • PWS-Zbot.gen.aql
  • PWS-Zbot.gen.aqm
  • PWS-Zbot.gen.aqn
  • PWS-Zbot.gen.aqo
  • PWS-Zbot.gen.aqp
  • PWS-Zbot.gen.aqq
  • PWS-Zbot.gen.aqr
  • VBObfus.ex
  • ZeroAccess.hv
  • ZeroAccess.hw
  • Enhanced Detections:
  • BackDoor-FHI
  • Downloader-BMN.gen.c
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2012-0507
  • Exploit-PDF
  • Exploit-PDF.bl.gen
  • FakeAlert-SecurityTool.ge
  • FakeAlert-SecurityTool.gf
  • FakeAlert-SysDef
  • FakeAlert-SysDef.at
  • FakeAlert-WinwebSecurity
  • False Digisig present
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert.gp
  • Generic FakeAlert.ko
  • Generic FakeAlert.me
  • Generic.jy
  • JS/Exploit-Blacole
  • JS/Redirector
  • JS/Wonka
  • JV/Exploit-Blacole
  • PWS-Zbot
  • PWS-Zbot.gen.aha
  • PWS-Zbot.gen.anq
  • PWS-Zbot.gen.aob
  • PWS-Zbot.gen.aoh
  • PWS-Zbot.gen.aol
  • PWS-Zbot.gen.aow
  • PWS-Zbot.gen.aqc
  • PWS-Zbot.gen.aqe
  • PWS-Zbot.gen.aqf
  • PWS-Zbot.gen.aqg
  • PWS-Zbot.gen.aqh
  • PWS-Zbot.gen.aqi
  • PWS-Zbot.gen.aqj
  • PWS-Zbot.gen.aqk
  • PWS-Zbot.gen.aql
  • W32/Autorun.worm.c
  • W32/Autorun.worm.g
  • W32/Rimecud
  • ZeroAccess
  • ZeroAccess.dr
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.883 (Nov 16, 2012)

  • New Detections:
  • Generic PWS.agz
  • JS/Exploit-Blacole.io
  • JS/Exploit-Blacole.ip
  • JS/Exploit-Blacole.iq
  • W32/Autorun.worm.aacr
  • Enhanced Detections:
  • BackDoor-FHI
  • Exploit-CVE2012-0507
  • Exploit-PDF
  • Exploit-PDF.bl.gen
  • FakeAlert-SecurityTool.gi
  • FakeAlert-SecurityTool.gl
  • Generic Downloader.gm
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic.iw
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.hu
  • JS/Exploit-Blacole.ie
  • JV/Exploit-Blacole.t
  • PWS-OnlineGames.lr
  • PWS-Zbot.gen.aha
  • Vundo.gen.fg
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.880 (Nov 15, 2012)

  • New Detections:
  • Generic FakeAlert.mg
  • PWS-Zbot.gen.aqe
  • PWS-Zbot.gen.aqf
  • PWS-Zbot.gen.aqg
  • PWS-Zbot.gen.aqh
  • PWS-Zbot.gen.aqi
  • PWS-Zbot.gen.aqj
  • PWS-Zbot.gen.aqk
  • W32/Autorun.worm.bgj
  • Enhanced Detections:
  • BackDoor-FHI
  • FakeAlert-SecurityTool.ga
  • FakeAlert-SecurityTool.ge
  • FakeAlert-SecurityTool.gf
  • FakeAlert-SecurityTool.gi
  • FakeAlert-SysDef
  • FakeAlert-SysDef.at
  • FakeAlert-SysDef.av
  • FakeAlert-XPAntivirus
  • Generic FakeAlert
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gg
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ie
  • JV/Exploit-Blacole.t
  • PWS-Zbot.gen.anq
  • PWS-Zbot.gen.aoh
  • PWS-Zbot.gen.api
  • PWS-Zbot.gen.apu
  • PWS-Zbot.gen.apv
  • PWS-Zbot.gen.apz
  • PWS-Zbot.gen.aqb
  • PWS-Zbot.gen.aqc
  • W32/Autorun.worm.c
  • W32/Autorun.worm.eu

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.879 (Nov 14, 2012)

  • New Detections:
  • PWS-Zbot.gen.aqc
  • PWS-Zbot.gen.aqd
  • Enhanced Detections:
  • FakeAlert-SecurityTool.gg
  • FakeAlert-SecurityTool.gh
  • Generic FakeAlert.mf
  • JS/Exploit-Blacole.eu
  • PWS-Zbot.gen.aln
  • PWS-Zbot.gen.ant
  • PWS-Zbot.gen.anv
  • PWS-Zbot.gen.aou
  • PWS-Zbot.gen.aow
  • PWS-Zbot.gen.apr
  • PWS-Zbot.gen.aps
  • PWS-Zbot.gen.apt
  • PWS-Zbot.gen.apw
  • PWS-Zbot.gen.apx
  • PWS-Zbot.gen.apy
  • PWS-Zbot.gen.aqa
  • W32/Autorun.worm.aacp
  • W32/Autorun.worm.aacq

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.877 (Nov 13, 2012)

  • New Detections:
  • Generic PWS.agy
  • JS/Exploit-Blacole.in
  • PWS-Banker.gen.gi
  • PWS-Zbot.gen.apw
  • PWS-Zbot.gen.apx
  • PWS-Zbot.gen.apy
  • PWS-Zbot.gen.apz
  • PWS-Zbot.gen.aqa
  • PWS-Zbot.gen.aqb
  • Enhanced Detections:
  • BackDoor-FHI
  • FakeAlert-SecurityTool.ev
  • FakeAlert-SecurityTool.ga
  • FakeAlert-SecurityTool.gf
  • FakeAlert-SecurityTool.gi
  • FakeAlert-SecurityTool.gl
  • FakeAlert-SysDef.at
  • FakeAlert-SysDef.av
  • FakeAlert-SysRes
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic PWS.aal
  • Generic PWS.yt.dr
  • PWS-Zbot
  • PWS-Zbot.gen.afa
  • PWS-Zbot.gen.aln
  • PWS-Zbot.gen.alu!dam
  • PWS-Zbot.gen.anq
  • PWS-Zbot.gen.apf
  • PWS-Zbot.gen.app
  • VBS/Autorun.worm.k
  • W32/Autorun.worm.c
  • W32/Autorun.worm.g
  • W32/Rimecud.gen.dp
  • W32/XDocCrypt.a
  • ZeroAccess
  • ZeroAccess.hr
  • ZeroAccess.hu

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.870 (Nov 9, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.gl
  • Festi.b
  • Generic Downloader.rv
  • Generic FakeAlert.mf
  • JS/Exploit-Blacole.il
  • JS/Exploit-Blacole.im
  • New PornDial-b
  • PWS-Zbot.gen.apv
  • Sefnit.ag
  • Spam-Tedroo.gen.f
  • W32/PatchLoad.d
  • Enhanced Detections:
  • BackDoor-FHI
  • Darkwalt.d
  • Exploit-CVE2012-0158.f!rtf
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.fr
  • FakeAlert-SecurityTool.ga
  • FakeAlert-SecurityTool.gf
  • FakeAlert-SysDef.at
  • FakeAlert-XPAntivirus
  • Generic FakeAlert.gp
  • Generic VB.jb
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JV/Exploit-Blacole
  • PWS-Zbot
  • PWS-Zbot.gen.aln
  • PWS-Zbot.gen.alu!dam
  • PWS-Zbot.gen.aow
  • PWS-Zbot.gen.apq
  • Vundo.gen.fg
  • W32/Autorun.worm.c
  • ZeroAccess
  • ZeroAccess.hr
  • ZeroAccess.ht

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.869 (Nov 8, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.gi
  • FakeAlert-SecurityTool.gk
  • PWS-OnlineGames.lr
  • PWS-Zbot.gen.aps
  • PWS-Zbot.gen.apt
  • PWS-Zbot.gen.apu
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • FakeAlert-AB
  • FakeAlert-AVPSec!env.g
  • FakeAlert-SecurityTool.ga
  • FakeAlert-SysDef
  • FakeAlert-SysDef.at
  • Generic Downloader.hl
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert.me
  • Generic PWS.agn
  • Generic.jy
  • PWS-Zbot.gen.any
  • PWS-Zbot.gen.anz
  • PWS-Zbot.gen.aot
  • PWS-Zbot.gen.aoy
  • PWS-Zbot.gen.api
  • PWS-Zbot.gen.apj
  • PWS-Zbot.gen.apm
  • PWS-Zbot.gen.apo
  • PWS-Zbot.gen.apu
  • VBobfus.eq
  • W32/Autorun.worm.aaco
  • W32/Autorun.worm.c
  • W32/Autorun.worm.eu
  • ZeroAccess.hq
  • ZeroAccess.hu

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.868 (Nov 7, 2012)

  • New Detections:
  • Downloader-BT
  • Generic BackDoor.ada
  • JS/Exploit-Blacole.ij
  • JS/Exploit-Blacole.ik
  • PWS-Banker.gen.gh
  • PWS-Zbot.gen.anq
  • PWS-Zbot.gen.apq
  • PWS-Zbot.gen.apr
  • W32/Rimecud.gen.dp
  • Enhanced Detections:
  • BackDoor-FHI
  • Exploit-CVE2010-0188
  • Exploit-CVE2012-0158!rtf
  • FakeAlert-SecurityTool.ev
  • FakeAlert-SecurityTool.fz
  • FakeAlert-SecurityTool.ge
  • FakeAlert-SecurityTool.gh
  • FakeAlert-SysDef.at
  • FakeAlert-SysDef.av
  • Generic Downloader.z
  • Generic PWS.agw
  • JS/Exploit-Blacole.fk
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ib
  • JV/Exploit-Blacole.s
  • PWS-Zbot
  • PWS-Zbot.gen.afa
  • PWS-Zbot.gen.aha
  • PWS-Zbot.gen.aic
  • PWS-Zbot.gen.any
  • PWS-Zbot.gen.apd
  • PWS-Zbot.gen.ape
  • PWS-Zbot.gen.apg
  • PWS-Zbot.gen.aph
  • W32/Autorun.worm.c
  • W32/Autorun.worm.dd
  • ZeroAccess.hq
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.867 (Nov 6, 2012)

  • New Detections:
  • Generic Downloader.rl
  • PWS-Zbot.gen.app
  • Enhanced Detections:
  • FakeAlert-SecurityTool.fz
  • Generic Downloader.pr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.858 (Nov 5, 2012)

  • New Detections:
  • PWS-Zbot.gen.apm
  • PWS-Zbot.gen.apn
  • PWS-Zbot.gen.apo
  • Enhanced Detections:
  • BackDoor-FHI
  • Exploit-CVE2012-0158!rtf
  • FakeAlert-KW.g
  • FakeAlert-SysDef.at
  • Generic Downloader.z
  • Generic FakeAlert.kw
  • JS/Exploit-Blacole.eq
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.hv
  • JS/Exploit-Blacole.ie
  • JV/Exploit-Blacole.t
  • PWS-OnlineGames.lj
  • PWS-Zbot
  • PWS-Zbot.gen.aey
  • PWS-Zbot.gen.akb
  • PWS-Zbot.gen.aln
  • PWS-Zbot.gen.aow
  • PWS-Zbot.gen.aoy
  • PWS-Zbot.gen.apa
  • PWS-Zbot.gen.apc
  • PWS-Zbot.gen.apf
  • PWS-Zbot.gen.api
  • W32/Autorun.worm.c
  • W32/Autorun.worm.cj
  • W32/Autorun.worm.eu
  • W32/Expiro.gen.h
  • ZeroAccess
  • ZeroAccess.hq

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.857 (Nov 3, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.gg
  • FakeAlert-SecurityTool.gh
  • Generic BackDoor.acz
  • Generic BackDoor.afj
  • Generic FakeAlert.me
  • Generic PWS.fh
  • Generic PWS.fi
  • Generic PWS.fj
  • Generic PWS.fk
  • Generic PWS.fl
  • Generic PWS.fm
  • Generic PWS.fn
  • Generic PWS.fo
  • Generic PWS.fp
  • Generic PWS.fq
  • Generic PWS.fr
  • Generic PWS.ft
  • Generic PWS.fu
  • Generic PWS.fv
  • Generic PWS.fw
  • Generic PWS.fx
  • Generic PWS.fy
  • Generic PWS.fz
  • Generic PWS.ga
  • Generic PWS.gc
  • Generic PWS.gd
  • JS/Exploit-Blacole.ig
  • JS/Exploit-Blacole.ih
  • JS/Exploit-Blacole.ii
  • PWS-BankSun
  • PWS-HookGina
  • PWS-HookGina.a
  • PWS-OnlineGames.kn
  • PWS-OnlineGames.ko
  • PWS-OnlineGames.kp
  • PWS-OnlineGames.kq
  • PWS-OnlineGames.kr
  • PWS-OnlineGames.ks
  • PWS-OnlineGames.kt
  • PWS-OnlineGames.ku
  • PWS-OnlineGames.kv
  • PWS-OnlineGames.kw
  • PWS-OnlineGames.kx
  • PWS-OnlineGames.kz
  • PWS-OnlineGames.la
  • PWS-OnlineGames.lb
  • PWS-OnlineGames.lc
  • PWS-OnlineGames.ld
  • PWS-OnlineGames.le
  • PWS-OnlineGames.lf
  • PWS-OnlineGames.lg
  • PWS-OnlineGames.lh
  • PWS-OnlineGames.lj
  • PWS-OnlineGames.lk
  • PWS-OnlineGames.ll
  • PWS-OnlineGames.lm
  • PWS-OnlineGames.ln
  • PWS-OnlineGames.lo
  • PWS-OnlineGames.lp
  • PWS-Yunsip
  • PWS-Yunsip.gen.a
  • PWS-Yunsip.gen.b
  • PWS-ZMutex
  • PWS-Zbot.gen.aad
  • PWS-Zbot.gen.aae
  • PWS-Zbot.gen.aaf
  • PWS-Zbot.gen.aag
  • PWS-Zbot.gen.aah
  • PWS-Zbot.gen.aai
  • PWS-Zbot.gen.aaj
  • PWS-Zbot.gen.aak
  • PWS-Zbot.gen.aal
  • PWS-Zbot.gen.aam
  • PWS-Zbot.gen.aan
  • PWS-Zbot.gen.aao
  • PWS-Zbot.gen.aap
  • PWS-Zbot.gen.aaq
  • PWS-Zbot.gen.aar
  • PWS-Zbot.gen.aas
  • PWS-Zbot.gen.aat
  • PWS-Zbot.gen.aau
  • PWS-Zbot.gen.aav
  • PWS-Zbot.gen.aaw
  • PWS-Zbot.gen.aax
  • PWS-Zbot.gen.aay
  • PWS-Zbot.gen.aaz
  • PWS-Zbot.gen.aba
  • PWS-Zbot.gen.abb
  • PWS-Zbot.gen.abc
  • PWS-Zbot.gen.abd
  • PWS-Zbot.gen.abe
  • PWS-Zbot.gen.abf
  • PWS-Zbot.gen.abg
  • PWS-Zbot.gen.abh
  • PWS-Zbot.gen.abi
  • PWS-Zbot.gen.abj
  • PWS-Zbot.gen.abk
  • PWS-Zbot.gen.abl
  • PWS-Zbot.gen.abm
  • PWS-Zbot.gen.abn
  • PWS-Zbot.gen.abo
  • PWS-Zbot.gen.abp
  • PWS-Zbot.gen.abq
  • PWS-Zbot.gen.abr
  • PWS-Zbot.gen.abs
  • PWS-Zbot.gen.abt
  • PWS-Zbot.gen.abu
  • PWS-Zbot.gen.abv
  • PWS-Zbot.gen.abw
  • PWS-Zbot.gen.abx
  • PWS-Zbot.gen.aby
  • PWS-Zbot.gen.abz
  • PWS-Zbot.gen.aca
  • PWS-Zbot.gen.acb
  • PWS-Zbot.gen.acc
  • PWS-Zbot.gen.acd
  • PWS-Zbot.gen.ace
  • PWS-Zbot.gen.acg
  • PWS-Zbot.gen.ach
  • PWS-Zbot.gen.aci
  • PWS-Zbot.gen.acj
  • PWS-Zbot.gen.ack
  • PWS-Zbot.gen.acl
  • PWS-Zbot.gen.acm
  • PWS-Zbot.gen.acn
  • PWS-Zbot.gen.aco
  • PWS-Zbot.gen.acq
  • PWS-Zbot.gen.acr
  • PWS-Zbot.gen.acs
  • PWS-Zbot.gen.act
  • PWS-Zbot.gen.acu
  • PWS-Zbot.gen.acv
  • PWS-Zbot.gen.acw
  • PWS-Zbot.gen.acx
  • PWS-Zbot.gen.acy
  • PWS-Zbot.gen.acz
  • PWS-Zbot.gen.ada
  • PWS-Zbot.gen.adb
  • PWS-Zbot.gen.adc
  • PWS-Zbot.gen.add
  • PWS-Zbot.gen.ade
  • PWS-Zbot.gen.adf
  • PWS-Zbot.gen.adg
  • PWS-Zbot.gen.adh
  • PWS-Zbot.gen.adi
  • PWS-Zbot.gen.adj
  • PWS-Zbot.gen.adl
  • PWS-Zbot.gen.adm
  • PWS-Zbot.gen.adn
  • PWS-Zbot.gen.ado
  • PWS-Zbot.gen.adp
  • PWS-Zbot.gen.adr
  • PWS-Zbot.gen.ads
  • PWS-Zbot.gen.adt
  • PWS-Zbot.gen.adu
  • PWS-Zbot.gen.adv
  • PWS-Zbot.gen.adw
  • PWS-Zbot.gen.adx
  • PWS-Zbot.gen.ady
  • PWS-Zbot.gen.adz
  • PWS-Zbot.gen.aea
  • PWS-Zbot.gen.aeb
  • PWS-Zbot.gen.aec
  • PWS-Zbot.gen.aed
  • PWS-Zbot.gen.aee
  • PWS-Zbot.gen.aef
  • PWS-Zbot.gen.aeg
  • PWS-Zbot.gen.aeh
  • PWS-Zbot.gen.aei
  • PWS-Zbot.gen.aej
  • PWS-Zbot.gen.ael
  • PWS-Zbot.gen.aem
  • PWS-Zbot.gen.aen
  • PWS-Zbot.gen.aeo
  • PWS-Zbot.gen.aep
  • PWS-Zbot.gen.aeq
  • PWS-Zbot.gen.aer
  • PWS-Zbot.gen.aes
  • PWS-Zbot.gen.aet
  • PWS-Zbot.gen.aeu
  • PWS-Zbot.gen.aev
  • PWS-Zbot.gen.aew
  • PWS-Zbot.gen.aex
  • PWS-Zbot.gen.aey
  • PWS-Zbot.gen.aez
  • PWS-Zbot.gen.afa
  • PWS-Zbot.gen.afb
  • PWS-Zbot.gen.afd
  • PWS-Zbot.gen.afe
  • PWS-Zbot.gen.aff
  • PWS-Zbot.gen.afg
  • PWS-Zbot.gen.afh
  • PWS-Zbot.gen.afi
  • PWS-Zbot.gen.afj
  • PWS-Zbot.gen.afk
  • PWS-Zbot.gen.afl
  • PWS-Zbot.gen.afm
  • PWS-Zbot.gen.afn
  • PWS-Zbot.gen.afo
  • PWS-Zbot.gen.afp
  • PWS-Zbot.gen.afq
  • PWS-Zbot.gen.afs
  • PWS-Zbot.gen.aft
  • PWS-Zbot.gen.afu
  • PWS-Zbot.gen.afv
  • PWS-Zbot.gen.afw
  • PWS-Zbot.gen.afx
  • PWS-Zbot.gen.afy
  • PWS-Zbot.gen.afz
  • PWS-Zbot.gen.aga
  • PWS-Zbot.gen.agb
  • PWS-Zbot.gen.agc
  • PWS-Zbot.gen.agd
  • PWS-Zbot.gen.age
  • PWS-Zbot.gen.agk
  • PWS-Zbot.gen.agn
  • PWS-Zbot.gen.ago
  • PWS-Zbot.gen.agp
  • PWS-Zbot.gen.agq
  • PWS-Zbot.gen.agr
  • PWS-Zbot.gen.ags
  • PWS-Zbot.gen.agt
  • PWS-Zbot.gen.agu
  • PWS-Zbot.gen.agv
  • PWS-Zbot.gen.agw
  • PWS-Zbot.gen.agx
  • PWS-Zbot.gen.agy
  • PWS-Zbot.gen.ahb
  • PWS-Zbot.gen.ahc
  • PWS-Zbot.gen.ahd
  • PWS-Zbot.gen.ahe
  • PWS-Zbot.gen.ahf
  • PWS-Zbot.gen.ahg
  • PWS-Zbot.gen.ahh
  • PWS-Zbot.gen.ahi
  • PWS-Zbot.gen.ahj
  • PWS-Zbot.gen.ahk
  • PWS-Zbot.gen.ahl
  • PWS-Zbot.gen.ahm
  • PWS-Zbot.gen.ahn
  • PWS-Zbot.gen.aho
  • PWS-Zbot.gen.ahp
  • PWS-Zbot.gen.ahq
  • PWS-Zbot.gen.ahr
  • PWS-Zbot.gen.ahs
  • PWS-Zbot.gen.aht
  • PWS-Zbot.gen.ahu
  • PWS-Zbot.gen.ahv
  • PWS-Zbot.gen.ahw
  • PWS-Zbot.gen.ahx
  • PWS-Zbot.gen.ahy
  • PWS-Zbot.gen.ahy!pk
  • PWS-Zbot.gen.ahz
  • PWS-Zbot.gen.aia
  • PWS-Zbot.gen.aib
  • PWS-Zbot.gen.aic
  • PWS-Zbot.gen.aid
  • PWS-Zbot.gen.aie
  • PWS-Zbot.gen.aif
  • PWS-Zbot.gen.aig
  • PWS-Zbot.gen.aih
  • PWS-Zbot.gen.aii
  • PWS-Zbot.gen.aij
  • PWS-Zbot.gen.aik
  • PWS-Zbot.gen.ail
  • PWS-Zbot.gen.aim
  • PWS-Zbot.gen.ain
  • PWS-Zbot.gen.aio
  • PWS-Zbot.gen.aiq
  • PWS-Zbot.gen.air
  • PWS-Zbot.gen.ais
  • PWS-Zbot.gen.ait
  • PWS-Zbot.gen.aiu
  • PWS-Zbot.gen.aiv
  • PWS-Zbot.gen.aiw
  • PWS-Zbot.gen.aix
  • PWS-Zbot.gen.aiy
  • PWS-Zbot.gen.aiz
  • PWS-Zbot.gen.aja
  • PWS-Zbot.gen.ajb
  • PWS-Zbot.gen.ajc
  • PWS-Zbot.gen.ajd
  • PWS-Zbot.gen.aje
  • PWS-Zbot.gen.ajf
  • PWS-Zbot.gen.ajg
  • PWS-Zbot.gen.ajh
  • PWS-Zbot.gen.aji
  • PWS-Zbot.gen.ajj
  • PWS-Zbot.gen.ajk
  • PWS-Zbot.gen.ajm
  • PWS-Zbot.gen.ajn
  • PWS-Zbot.gen.ajo
  • PWS-Zbot.gen.ajp
  • PWS-Zbot.gen.ajq
  • PWS-Zbot.gen.ajr
  • PWS-Zbot.gen.ajs
  • PWS-Zbot.gen.ajt
  • PWS-Zbot.gen.aju
  • PWS-Zbot.gen.ajv
  • PWS-Zbot.gen.ajw
  • PWS-Zbot.gen.ajx
  • PWS-Zbot.gen.ajy
  • PWS-Zbot.gen.ajz
  • PWS-Zbot.gen.aka
  • PWS-Zbot.gen.akb
  • PWS-Zbot.gen.akc
  • PWS-Zbot.gen.akd
  • PWS-Zbot.gen.ake
  • PWS-Zbot.gen.akf
  • PWS-Zbot.gen.akg
  • PWS-Zbot.gen.akh
  • PWS-Zbot.gen.aki
  • PWS-Zbot.gen.akj
  • PWS-Zbot.gen.akk
  • PWS-Zbot.gen.akl
  • PWS-Zbot.gen.akm
  • PWS-Zbot.gen.akn
  • PWS-Zbot.gen.ako
  • PWS-Zbot.gen.akp
  • PWS-Zbot.gen.akq
  • PWS-Zbot.gen.akr
  • PWS-Zbot.gen.aks
  • PWS-Zbot.gen.akt
  • PWS-Zbot.gen.aku
  • PWS-Zbot.gen.akv
  • PWS-Zbot.gen.akw
  • PWS-Zbot.gen.akx
  • PWS-Zbot.gen.aky
  • PWS-Zbot.gen.akz
  • PWS-Zbot.gen.ala
  • PWS-Zbot.gen.alb
  • PWS-Zbot.gen.alc
  • PWS-Zbot.gen.ald
  • PWS-Zbot.gen.alh
  • PWS-Zbot.gen.ali
  • PWS-Zbot.gen.alj
  • PWS-Zbot.gen.alk
  • PWS-Zbot.gen.all
  • PWS-Zbot.gen.alm
  • PWS-Zbot.gen.alu!dam
  • PWS-Zbot.gen.alv
  • PWS-Zbot.gen.alw
  • PWS-Zbot.gen.alx
  • PWS-Zbot.gen.aly
  • PWS-Zbot.gen.alz
  • PWS-Zbot.gen.ama
  • PWS-Zbot.gen.amb
  • PWS-Zbot.gen.amc
  • PWS-Zbot.gen.amd
  • PWS-Zbot.gen.ame
  • PWS-Zbot.gen.amf
  • PWS-Zbot.gen.amg
  • PWS-Zbot.gen.amh
  • PWS-Zbot.gen.ami
  • PWS-Zbot.gen.amj
  • PWS-Zbot.gen.aml
  • PWS-Zbot.gen.amn
  • PWS-Zbot.gen.amo
  • PWS-Zbot.gen.amp
  • PWS-Zbot.gen.amq
  • PWS-Zbot.gen.amr
  • PWS-Zbot.gen.ams
  • PWS-Zbot.gen.amt
  • PWS-Zbot.gen.amu
  • PWS-Zbot.gen.amv
  • PWS-Zbot.gen.amw
  • PWS-Zbot.gen.amy
  • PWS-Zbot.gen.amz
  • PWS-Zbot.gen.ana
  • PWS-Zbot.gen.anb
  • PWS-Zbot.gen.anc
  • PWS-Zbot.gen.and
  • PWS-Zbot.gen.ane
  • PWS-Zbot.gen.anf
  • PWS-Zbot.gen.ang
  • PWS-Zbot.gen.apf
  • PWS-Zbot.gen.apg
  • PWS-Zbot.gen.aph
  • PWS-Zbot.gen.api
  • PWS-Zbot.gen.apj
  • PWS-Zbot.gen.apk
  • PWS-Zbot.gen.jr
  • PWS-Zbot.gen.ko
  • PWS-Zhengtu
  • PWS-Zhengtu.dll
  • PWS-Zhengtu.dr
  • PWS-Zhliu
  • PWS-Zimenok
  • PWS-Zipper
  • PWS-Zombie
  • PWS-Zombie.dr
  • PWS-Zuten
  • Vundo.gen.hi
  • W32/Chir
  • W32/Chir.gen!remnants
  • W32/Chir.gen@MM
  • W32/Chir.gen@MM!remanants
  • W32/Edar
  • W32/Edar.dr
  • W32/Xpaj.dr
  • W32/Xpaj.dr.a
  • W32/Xpaj.dr.b
  • ZeroAccess.hu
  • Enhanced Detections:
  • BackDoor-FHI
  • Exploit-CVE2010-0188
  • FakeAlert-SecurityTool.ga
  • FakeAlert-SysDef.av
  • Generic Downloader.nx
  • Generic Downloader.z
  • Generic FakeAlert.gp
  • Generic PWS.agx
  • Generic PWS.fp
  • JS/Exploit-Blacole.em
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gg
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.gs
  • JS/Exploit-Blacole.hv
  • PWS-BankSun
  • PWS-HookGina
  • PWS-OnlineGames.kw
  • PWS-Zbot.gen.aad
  • PWS-Zbot.gen.aae
  • PWS-Zbot.gen.adc
  • PWS-Zbot.gen.adi
  • PWS-Zbot.gen.adj
  • PWS-Zbot.gen.adm
  • PWS-Zbot.gen.adn
  • PWS-Zbot.gen.adx
  • PWS-Zbot.gen.aez
  • PWS-Zbot.gen.afr
  • PWS-Zbot.gen.aft
  • PWS-Zbot.gen.afv
  • PWS-Zbot.gen.agf
  • PWS-Zbot.gen.agg
  • PWS-Zbot.gen.agh
  • PWS-Zbot.gen.agi
  • PWS-Zbot.gen.agj
  • PWS-Zbot.gen.agl
  • PWS-Zbot.gen.agm
  • PWS-Zbot.gen.aha
  • PWS-Zbot.gen.ahc
  • PWS-Zbot.gen.ahk
  • PWS-Zbot.gen.ahl
  • PWS-Zbot.gen.aho
  • PWS-Zbot.gen.ahu
  • PWS-Zbot.gen.ahz
  • PWS-Zbot.gen.aik
  • PWS-Zbot.gen.ail
  • PWS-Zbot.gen.aim
  • PWS-Zbot.gen.aip
  • PWS-Zbot.gen.air
  • PWS-Zbot.gen.aiy
  • PWS-Zbot.gen.ake
  • PWS-Zbot.gen.akj
  • PWS-Zbot.gen.ala
  • PWS-Zbot.gen.alb
  • PWS-Zbot.gen.alh
  • PWS-Zbot.gen.aln
  • PWS-Zbot.gen.alu!dam
  • PWS-Zbot.gen.amx
  • PWS-Zbot.gen.anq
  • PWS-Zbot.gen.aob
  • PWS-Zbot.gen.aoh
  • PWS-Zbot.gen.aol
  • PWS-Zbot.gen.aoy
  • PWS-Zbot.gen.api
  • PWS-Zhengtu
  • PWS-Zombie
  • PWS-Zuten
  • W32/Autorun.worm.bgh
  • W32/Autorun.worm.c
  • W32/Autorun.worm.gu
  • W32/Chir.gen!remnants
  • W32/Xpaj
  • W32/Xpaj.b
  • W32/Xpaj.c
  • ZeroAccess
  • ZeroAccess.he
  • ZeroAccess.hq
  • ZeroAccess.hr
  • ZeroAccess.hs
  • ZeroAccess.ht

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.849 (Oct 31, 2012)

  • New Detections:
  • Generic BackDoor.aep
  • Generic Downloader.rs
  • JV/Exploit-Blacole.t
  • PWS-Zbot.gen.ann
  • PWS-Zbot.gen.ano
  • PWS-Zbot.gen.anp
  • PWS-Zbot.gen.apc
  • PWS-Zbot.gen.apd
  • PWS-Zbot.gen.ape
  • Ransom-ABF
  • Enhanced Detections:
  • BackDoor-FHI
  • FakeAlert-SecurityTool.fz
  • FakeAlert-SysDef.at
  • Generic BackDoor.aep
  • Generic Downloader.pr
  • Generic Dropper.afw
  • Generic FakeAlert.gp
  • JS/Exploit-Blacole.gc
  • PWS-Zbot.gen.als
  • PWS-Zbot.gen.aof
  • PWS-Zbot.gen.aoh
  • PWS-Zbot.gen.aov
  • PWS-Zbot.gen.aoy
  • W32/Autorun.worm.c
  • ZeroAccess
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.845 (Oct 30, 2012)

  • New Detections:
  • PWS-Zbot.gen.apa
  • Enhanced Detections:
  • Generic PWS.agt
  • PWS-Zbot.gen.aln
  • PWS-Zbot.gen.aoe
  • PWS-Zbot.gen.aor
  • PWS-Zbot.gen.aot
  • PWS-Zbot.gen.aou
  • PWS-Zbot.gen.aow
  • PWS-Zbot.gen.aox
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.843 (Oct 29, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.gf
  • JS/Exploit-Blacole.if
  • PWS-Zbot
  • PWS-Zbot.a!env
  • PWS-Zbot.b!env
  • PWS-Zbot.gen.anr
  • PWS-Zbot.gen.ans
  • PWS-Zbot.gen.ant
  • PWS-Zbot.gen.anu
  • PWS-Zbot.gen.anv
  • PWS-Zbot.gen.anx
  • PWS-Zbot.gen.any
  • PWS-Zbot.gen.anz
  • PWS-Zbot.gen.aoa
  • PWS-Zbot.gen.aob
  • PWS-Zbot.gen.aoc
  • PWS-Zbot.gen.aod
  • PWS-Zbot.gen.aoe
  • PWS-Zbot.gen.aof
  • PWS-Zbot.gen.aog
  • PWS-Zbot.gen.aoh
  • PWS-Zbot.gen.aoi
  • PWS-Zbot.gen.aoj
  • PWS-Zbot.gen.aok
  • PWS-Zbot.gen.aol
  • PWS-Zbot.gen.aom
  • PWS-Zbot.gen.aon
  • PWS-Zbot.gen.aoo
  • PWS-Zbot.gen.aop
  • PWS-Zbot.gen.aoq
  • PWS-Zbot.gen.aor
  • PWS-Zbot.gen.aos
  • PWS-Zbot.gen.aot
  • PWS-Zbot.gen.aou
  • PWS-Zbot.gen.aov
  • PWS-Zbot.gen.aow
  • PWS-Zbot.gen.aox
  • PWS-Zbot.gen.aoy
  • PWS-Zbot.gen.aoz
  • W32/Autorun.worm.aacp
  • W32/Autorun.worm.aacq
  • Enhanced Detections:
  • Downloader-BCS
  • FakeAlert-KW.g
  • FakeAlert-SecurityTool.fz
  • FakeAlert-SecurityTool.ga
  • FakeAlert-SecurityTool.gd
  • FakeAlert-SecurityTool.ge
  • FakeAlert-SysDef
  • FakeAlert-SysDef.at
  • FakeAlert-SysDef.av
  • False Digisig present
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert.gp
  • Generic FakeAlert.kw
  • Generic PWS.aad
  • Generic PWS.ags
  • JS/Blacole-Exploit
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ie
  • JV/Exploit-Blacole
  • Medfos.e
  • PWS-Zbot
  • PWS-Zbot.gen.aln
  • PWS-Zbot.gen.alu
  • VBobfus.er
  • Vundo
  • Vundo.gen.hh
  • ZeroAccess
  • ZeroAccess!cfg
  • ZeroAccess.b!env
  • ZeroAccess.dr
  • ZeroAccess.hq
  • ZeroAccess.hr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.841 (Oct 26, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.ge
  • JS/Exploit-Blacole.ie
  • ZeroAccess.hr
  • ZeroAccess.hs
  • Enhanced Detections:
  • Bredolab.gen.c
  • Exploit-Blacole!zip
  • Exploit-CVE2012-0507
  • Exploit-IFrame.gen.ak
  • FakeAlert-SecurityTool.ga
  • FakeAlert-SecurityTool.gc
  • FakeAlert-SysDef.at
  • Generic Downloader.hl
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic PWS.agw
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole.hu
  • JS/Exploit-Blacole.ie
  • JS/Redirector
  • JV/Exploit-Blacole
  • JV/Exploit-Blacole.s
  • PWS-Zbot.gen.alf
  • PWS-Zbot.gen.anq
  • W32/Autorun.worm.c
  • W32/Autorun.worm.zzr
  • ZeroAccess
  • ZeroAccess.hi
  • ZeroAccess.hq

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.839 (Oct 25, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.ge
  • JS/Exploit-Blacole.ie
  • ZeroAccess.hr
  • ZeroAccess.hs
  • Enhanced Detections:
  • Bredolab.gen.c
  • Exploit-Blacole!zip
  • Exploit-CVE2012-0507
  • Exploit-IFrame.gen.ak
  • FakeAlert-SecurityTool.ga
  • FakeAlert-SecurityTool.gc
  • FakeAlert-SysDef.at
  • Generic Downloader.hl
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic PWS.agw
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole.hu
  • JS/Exploit-Blacole.ie
  • JS/Redirector
  • JV/Exploit-Blacole
  • JV/Exploit-Blacole.s
  • PWS-Zbot.gen.alf
  • PWS-Zbot.gen.anq
  • W32/Autorun.worm.c
  • W32/Autorun.worm.zzr
  • ZeroAccess
  • ZeroAccess.hi
  • ZeroAccess.hq

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.836 (Oct 23, 2012)

  • New Detections:
  • Generic PWS.agx
  • Enhanced Detections:
  • W32/Autorun.worm.g

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.831 (Oct 22, 2012)

  • New Detections:
  • Exploit-IFrame.gen.am
  • FakeAlert-SysDef.aw
  • JV/Exploit-Blacole.s
  • ZeroAccess.hq
  • Enhanced Detections:
  • Exploit-CVE2010-0188
  • Exploit-CVE2012-0158!rtf
  • FakeAlert-SecurityTool.fl
  • FakeAlert-SecurityTool.fo
  • FakeAlert-SecurityTool.fr
  • FakeAlert-SecurityTool.fz
  • FakeAlert-SecurityTool.ga
  • FakeAlert-SecurityTool.gb
  • FakeAlert-SecurityTool.gd
  • FakeAlert-SysDef
  • FakeAlert-SysDef.at
  • FakeAlert-SysDef.av
  • Generic Downloader.nx
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert.gp
  • Generic FakeAlert.ma
  • Generic FakeAlert.mb
  • Generic FakeAlert.md
  • JS/Exploit-Blacole.eq
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gg
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.hv
  • JS/Exploit-Blacole.id
  • JV/Exploit-Blacole
  • Medfos.e
  • PWS-Zbot.gen.agz
  • PWS-Zbot.gen.als
  • PWS-Zbot.gen.anq
  • Vundo.gen.hg
  • W32/Autorun.worm.aabm
  • W32/Autorun.worm.bgi
  • W32/Autorun.worm.c
  • W32/Rimecud
  • W32/Rimecud.gen.do
  • ZeroAccess
  • ZeroAccess.ds.gen.e
  • ZeroAccess.hn
  • ZeroAccess.hp

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.830 (Oct 19, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.gd
  • FakeAlert-SysDef.av
  • Generic PWS.agw
  • PWS-Zbot.gen.anw
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • FakeAlert-SecurityTool.eu
  • FakeAlert-SecurityTool.fn
  • FakeAlert-SysDef
  • Festi
  • Generic Downloader.z
  • Generic PWS.agv
  • Medfos.e
  • PWS-Zbot.gen.als
  • ZeroAccess
  • ZeroAccess.ho
  • ZeroAccess.hp

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.827 (Oct 18, 2012)

  • New Detections:
  • Downloader-BML
  • Downloader-BPJ
  • Exploit-PDF.bl.gen
  • FakeAlert-SecurityTool.gc
  • Generic Downloader.qt
  • Generic Downloader.u
  • Generic FakeAlert.md
  • Generic VB.km
  • SMSFraud.be
  • VBObfus.dv
  • W32/Rimecud.gen.do
  • Enhanced Detections:
  • Downloader-BPJ
  • Exploit-PDF.bl.gen
  • FakeAlert-SecurityTool.fo
  • FakeAlert-SysDef
  • Generic Downloader.z
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.ev
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gg
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ib
  • PWS-Zbot.gen.anq
  • Ramnit.a
  • W32/Autorun.worm.c
  • W32/Sality.dr
  • ZeroAccess.gr
  • ZeroAccess.hh!env
  • ZeroAccess.ho
  • ZeroAccess.hp

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.824 (Oct 17, 2012)

  • New Detections:
  • SkyWiper.b
  • Vundo.gen.hh
  • Enhanced Detections:
  • DNSChanger.dx
  • Exploit-PDF.i
  • JS/Exploit-Blacole.em
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.hy
  • SkyWiper.b
  • W32/Autorun.worm.c
  • W32/XDocCrypt.c
  • ZeroAccess!cfg
  • ZeroAccess.hn
  • ZeroAccess.hp

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.820 (Oct 16, 2012)

  • New Detections:
  • Generic FakeAlert.mc
  • Enhanced Detections:
  • Generic Downloader.z
  • TDSS.ag

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.819 (Oct 15, 2012)

  • New Detections:
  • FakeAlert-SysDef.au
  • Generic BackDoor.aez
  • Generic BackDoor.afa
  • Generic VB.in
  • Generic.mm
  • Generic.mt
  • Ransom-AAZ
  • W32/AutoRun.worm.aact
  • Enhanced Detections:
  • Exploit-CVE2012-0158!rtf
  • FakeAlert-SecurityTool.fn
  • FakeAlert-SecurityTool.fo
  • FakeAlert-SysDef.ar
  • FakeAlert-SysDef.as
  • FakeAlert-SysDef.at
  • FakeAlert-WinwebSecurity
  • Generic BackDoor.aez
  • Generic Downloader.nx
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic VB.b
  • Generic VB.iv
  • Generic VB.jb
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.ib
  • JS/Exploit-Blacole.ic
  • JV/Exploit-Blacole
  • PWS-Zbot.gen.agj
  • PWS-Zbot.gen.agz
  • PWS-Zbot.gen.anq
  • PWS-Zbot.gen.po
  • SkyWiper
  • TDSS.aq
  • TDSS.ar
  • VBS/Autorun.worm.k
  • Vundo
  • W32/Autorun.worm.aacz
  • W32/Autorun.worm.c
  • W32/XDocCrypt.c
  • ZeroAccess
  • ZeroAccess.cj
  • ZeroAccess.dr
  • ZeroAccess.dr.gen.g
  • ZeroAccess.hk
  • ZeroAccess.hn
  • ZeroAccess.hp

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.816 (Oct 12, 2012)

  • New Detections:
  • FakeAlert-SysDef.at
  • Generic BackDoor.acy
  • Generic BackDoor.aey
  • Generic FakeAlert.ma
  • Generic FakeAlert.mb
  • Ransom-AAX
  • Ransom-AAY
  • Ransom-AI
  • Ransom-BI
  • VBObfus.da
  • Enhanced Detections:
  • DNSChanger.d
  • Exploit-Blacole.j
  • Exploit-CVE2012-0158!rtf
  • FakeAlert-Rena.dc
  • FakeAlert-SecurityTool.fn
  • FakeAlert-SecurityTool.fo
  • FakeAlert-SecurityTool.ga
  • Generic Downloader.hl
  • Generic FakeAlert.gp
  • Generic FakeAlert.ly
  • Generic FakeAlert.lz
  • Generic PWS.agu
  • Generic StartPage.ap
  • JV/Exploit-Blacole
  • PWS-Zbot.gen.als
  • PWS-Zbot.gen.alu
  • Ransom-AAX
  • Ransom-AI
  • Spam-Tedroo.gen.e
  • VBobfus.er
  • VBobfus.es
  • Vundo

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.815 (Oct 11, 2012)

  • New Detections:
  • Downloader-FCJ
  • FakeAlert-SysDef.as
  • Generic FakeAlert.lz
  • Generic PWS.agv
  • PWS-OnlineGames.lq
  • W32/Sural.a
  • W32/Swisyn.ag
  • W32/Swisyn.ah
  • ZeroAccess.b!env
  • ZeroAccess.hp
  • Enhanced Detections:
  • DNSChanger.d
  • FakeAlert-SecurityTool.fn
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert.gp
  • JS/Exploit-Blacole.eq
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.hv
  • JS/Exploit-Blacole.ia
  • Vundo
  • W32/Autorun.worm.bx
  • W32/Autorun.worm.c
  • W32/Conficker.worm
  • W32/Swisyn.ag
  • ZeroAccess
  • ZeroAccess.hn

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.808 (Oct 10, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.gb
  • PWS-Zbot.gen.aha
  • TDSS.aq
  • TDSS.ar
  • Vundo.gen.hg
  • W32/Autorun.worm.bgi
  • W32/XDocCrypt.c
  • ZeroAccess.hn
  • ZeroAccess.ho
  • Enhanced Detections:
  • DNSChanger.dx
  • Exploit-CVE2012-0507
  • FakeAlert-SecurityTool.fn
  • FakeAlert-SecurityTool.fo
  • FakeAlert-SecurityTool.fr
  • FakeAlert-SecurityTool.fz
  • FakeAlert-SecurityTool.ga
  • FakeAlert-SysDef
  • FakeAlert-SysDef.ar
  • Generic Downloader.z
  • Generic PWS.aaq
  • PWS-Zbot.gen.agm
  • PWS-Zbot.gen.aln
  • PWS-Zbot.gen.als
  • PWS-Zbot.gen.amx
  • PWS-Zbot.gen.anq
  • Vundo.gen.hf
  • W32/Virut!htm
  • ZeroAccess
  • ZeroAccess.hj
  • ZeroAccess.hl
  • ZeroAccess.hm

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.805 (Oct 8, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.ga
  • FakeAlert-SysDef.ar
  • Generic PWS.agt
  • Generic PWS.agu
  • JS/Exploit-Blacole.id
  • Vundo.gen.hf
  • ZeroAccess.dr.gen.e
  • ZeroAccess.dr.gen.f
  • ZeroAccess.hm
  • Enhanced Detections:
  • Downloader-BMN.gen.c
  • Exploit-Blacole
  • Exploit-CVE2012-0158!rtf
  • Exploit-PDF.b
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.es
  • FakeAlert-SecurityTool.fn
  • FakeAlert-SecurityTool.fr
  • FakeAlert-SecurityTool.fz
  • FakeAlert-SysDef
  • FakeAlert-SysDef.aq
  • FakeAlert-SysDef.aq!dam
  • Generic Downloader.z
  • Generic PWS.aaq
  • Generic PWS.ago
  • Generic PWS.agp
  • Generic.lx
  • Generic.mf
  • JS/Exploit-Blacole.em
  • JS/Exploit-Blacole.eq
  • JS/Exploit-Blacole.ev
  • JS/Exploit-Blacole.fi
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.hd
  • JS/Exploit-Blacole.he
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.hu
  • JS/Exploit-Blacole.hv
  • JS/Exploit-Blacole.hx
  • PWS-Zbot.gen.agz
  • PWS-Zbot.gen.als
  • PWS-Zbot.gen.amx
  • PWS-Zbot.gen.po
  • RemoveMaliciousThreadsCLIB
  • Spam-Tedroo.gen.e
  • W32/Autorun.worm.aabp
  • W32/XDocCrypt.a.dr
  • ZeroAccess
  • ZeroAccess.dr.gen.g
  • ZeroAccess.eu
  • ZeroAccess.hg
  • ZeroAccess.hj

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.804 (Oct 5, 2012)

  • New Detections:
  • Generic FakeAlert.ly
  • Generic PWS.ags
  • ZeroAccess.hl
  • Enhanced Detections:
  • DNSChanger.dx
  • Exploit-Blacole
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.fr
  • FakeAlert-SecurityTool.fz
  • FakeAlert-SysDef.aq
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic PWS.aaq
  • Generic PWS.agr
  • JS/Exploit-Blacole.em
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.hy
  • W32/Autorun.worm.c
  • W32/XDocCrypt.a
  • ZeroAccess.hj
  • ZeroAccess.t

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.802 (Oct 4, 2012)

  • New Detections:
  • ZeroAccess.hk
  • Enhanced Detections:
  • Exploit-Blacole
  • Exploit-CVE2012-0158!rtf
  • FakeAlert-SecurityTool.fr
  • FakeAlert-SecurityTool.fz
  • Generic Downloader.z
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.fk
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gg
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.hy
  • JV/Exploit-Blacole.r
  • Medfos.e
  • W32/Autorun.worm.gt
  • W32/Autorun.worm.h
  • ZeroAccess.hi
  • ZeroAccess.hj

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.801 (Oct 3, 2012)

  • New Detections:
  • FakeAlert-Rena.dc
  • FakeAlert-SysDef.aq!dam
  • FakeAlert-WwSec
  • JS/Exploit-Blacole.ib
  • JS/Exploit-Blacole.ic
  • ZeroAccess.hh!env
  • ZeroAccess.hj
  • Enhanced Detections:
  • FakeAlert-SecurityTool.fy
  • FakeAlert-SecurityTool.fz
  • FakeAlert-SysDef
  • FakeAlert-SysDef.aq
  • Generic Downloader.z
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.hd
  • JS/Exploit-Blacole.hr
  • JS/Exploit-Blacole.hs
  • JS/Exploit-Blacole.hz
  • Medfos.e
  • PWS-Zbot.gen.alu
  • PWS-Zbot.gen.amx
  • Vundo
  • W32/Autorun.worm.c
  • W32/XDocCrypt.b
  • ZeroAccess
  • ZeroAccess.dr
  • ZeroAccess.hg

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.799 (Oct 1, 2012)

  • New Detections:
  • BackDoor-CEP.gen.cq
  • BackDoor-EXZ
  • Downloader-BIO
  • Downloader-BNM
  • Downloader-BNM.dr
  • EXploit-CVE2010-0188
  • Exploit-2012-0003
  • Exploit-AMFOverflow
  • Exploit-Blacole
  • Exploit-Blacole!eml
  • Exploit-Blacole!rar
  • Exploit-Blacole!zip
  • Exploit-Blacole.j
  • Exploit-CVE-2012-0002
  • Exploit-CVE2008-4841
  • Exploit-CVE2010-0188
  • Exploit-CVE2011-1980
  • Exploit-CVE2011-1990
  • Exploit-CVE2011-2140
  • Exploit-CVE2011-2462
  • Exploit-CVE2011-3251
  • Exploit-CVE2011-3251!dat
  • Exploit-CVE2011-3397
  • Exploit-CVE2011-3403
  • Exploit-CVE2011-3521
  • Exploit-CVE2011-3544
  • Exploit-CVE2011-3658
  • Exploit-CVE2011-3659
  • Exploit-CVE2011-3834
  • Exploit-CVE2011-4189
  • Exploit-CVE2011-4259
  • Exploit-CVE2012-0150
  • Exploit-CVE2012-0158
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2012-0158.b!rtf
  • Exploit-CVE2012-0158.c!rtf
  • Exploit-CVE2012-0158.d!rtf
  • Exploit-CVE2012-0158.e!rtf
  • Exploit-CVE2012-0158.f!rtf
  • Exploit-CVE2012-0172
  • Exploit-CVE2012-0501
  • Exploit-CVE2012-0507
  • Exploit-CVE2012-0754
  • Exploit-CVE2012-0774
  • Exploit-CVE2012-1429
  • Exploit-CVE2012-1446
  • Exploit-IFrame.gen.ah
  • Exploit-IFrame.gen.ak
  • Exploit-LnkCpl
  • Exploit-PDF
  • Exploit-PDF.bk.gen
  • Exploit-PDF.rl.gen
  • Exploit-PDF.rm.gen
  • Exploit-PDF.rn.gen
  • Exploit-PDF.rp.gen
  • Exploit-PDF.rr.gen
  • Exploit-PDF.rs.gen
  • Exploit-ShowReport
  • FakeAlert-SecurityTool.fy
  • FakeAlert-SecurityTool.fz
  • FakeAlert-SysDef.aq
  • Generic BackDoor.xa
  • Generic BackDoor.zb
  • Generic Backdoor.xo
  • Generic Downloader.rf
  • Generic Dropper.afl
  • Generic StartPage.ap
  • Generic VB.kf
  • Generic.lx
  • Generic.mf
  • JS/Blacole-Exploit
  • JS/Blacole-Redirect
  • JS/Blacole-Redirect.a
  • JS/Blacole-Redirect.b
  • JS/Blacole-Redirect.c
  • JS/Blacole-Redirect.d
  • JS/Blacole-Redirect.e
  • JS/Blacole-Redirect.g
  • JS/Blacole-Redirect.h
  • JS/Blacole-Redirect.j
  • JS/Blacole-Redirect.k
  • JS/Blacole-Redirect.l
  • JS/Blacole-Redirect.m
  • JS/Blacole-Redirect.n
  • JS/Blacole-Redirect.o
  • JS/Blacole-Redirect.p
  • JS/Blacole-Redirect.q
  • JS/Blacole-Redirect.r
  • JS/Blacole-Redirect.s
  • JS/Blacole-Redirect.t
  • JS/Blacole-Redirect.u
  • JS/Blacole-Redirect.v
  • JS/Blacole-Redirector
  • JS/Blacole-Redirector.aa
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole.a
  • JS/Exploit-Blacole.aa
  • JS/Exploit-Blacole.ab
  • JS/Exploit-Blacole.ac
  • JS/Exploit-Blacole.ad
  • JS/Exploit-Blacole.af
  • JS/Exploit-Blacole.ag
  • JS/Exploit-Blacole.ah
  • JS/Exploit-Blacole.ai
  • JS/Exploit-Blacole.aj
  • JS/Exploit-Blacole.ak
  • JS/Exploit-Blacole.al
  • JS/Exploit-Blacole.am
  • JS/Exploit-Blacole.ao
  • JS/Exploit-Blacole.ap
  • JS/Exploit-Blacole.ar
  • JS/Exploit-Blacole.as
  • JS/Exploit-Blacole.at
  • JS/Exploit-Blacole.au
  • JS/Exploit-Blacole.av
  • JS/Exploit-Blacole.aw
  • JS/Exploit-Blacole.ax
  • JS/Exploit-Blacole.ay
  • JS/Exploit-Blacole.az
  • JS/Exploit-Blacole.b
  • JS/Exploit-Blacole.ba
  • JS/Exploit-Blacole.bb
  • JS/Exploit-Blacole.bc
  • JS/Exploit-Blacole.bd
  • JS/Exploit-Blacole.be
  • JS/Exploit-Blacole.bf
  • JS/Exploit-Blacole.bg
  • JS/Exploit-Blacole.bh
  • JS/Exploit-Blacole.bi
  • JS/Exploit-Blacole.bj
  • JS/Exploit-Blacole.bk
  • JS/Exploit-Blacole.bl
  • JS/Exploit-Blacole.bm
  • JS/Exploit-Blacole.bn
  • JS/Exploit-Blacole.bo
  • JS/Exploit-Blacole.bp
  • JS/Exploit-Blacole.bq
  • JS/Exploit-Blacole.br
  • JS/Exploit-Blacole.bs
  • JS/Exploit-Blacole.bt
  • JS/Exploit-Blacole.bu
  • JS/Exploit-Blacole.bv
  • JS/Exploit-Blacole.bw
  • JS/Exploit-Blacole.bx
  • JS/Exploit-Blacole.by
  • JS/Exploit-Blacole.bz
  • JS/Exploit-Blacole.c
  • JS/Exploit-Blacole.ca
  • JS/Exploit-Blacole.cb
  • JS/Exploit-Blacole.cc
  • JS/Exploit-Blacole.cd
  • JS/Exploit-Blacole.ce
  • JS/Exploit-Blacole.cf
  • JS/Exploit-Blacole.cg
  • JS/Exploit-Blacole.ch
  • JS/Exploit-Blacole.ci
  • JS/Exploit-Blacole.cj
  • JS/Exploit-Blacole.ck
  • JS/Exploit-Blacole.cl
  • JS/Exploit-Blacole.cm
  • JS/Exploit-Blacole.cn
  • JS/Exploit-Blacole.co
  • JS/Exploit-Blacole.cp
  • JS/Exploit-Blacole.cq
  • JS/Exploit-Blacole.cr
  • JS/Exploit-Blacole.cs
  • JS/Exploit-Blacole.ct
  • JS/Exploit-Blacole.cu
  • JS/Exploit-Blacole.cv
  • JS/Exploit-Blacole.cw
  • JS/Exploit-Blacole.cx
  • JS/Exploit-Blacole.cy
  • JS/Exploit-Blacole.cz
  • JS/Exploit-Blacole.d
  • JS/Exploit-Blacole.da
  • JS/Exploit-Blacole.db
  • JS/Exploit-Blacole.dc
  • JS/Exploit-Blacole.dd
  • JS/Exploit-Blacole.de
  • JS/Exploit-Blacole.df
  • JS/Exploit-Blacole.dg
  • JS/Exploit-Blacole.dh
  • JS/Exploit-Blacole.di
  • JS/Exploit-Blacole.dk
  • JS/Exploit-Blacole.dl
  • JS/Exploit-Blacole.dm
  • JS/Exploit-Blacole.dn
  • JS/Exploit-Blacole.do
  • JS/Exploit-Blacole.dp
  • JS/Exploit-Blacole.dq
  • JS/Exploit-Blacole.dr
  • JS/Exploit-Blacole.ds
  • JS/Exploit-Blacole.dt
  • JS/Exploit-Blacole.du
  • JS/Exploit-Blacole.dv
  • JS/Exploit-Blacole.dw
  • JS/Exploit-Blacole.dx
  • JS/Exploit-Blacole.dy
  • JS/Exploit-Blacole.dz
  • JS/Exploit-Blacole.e
  • JS/Exploit-Blacole.ea
  • JS/Exploit-Blacole.eb
  • JS/Exploit-Blacole.ec
  • JS/Exploit-Blacole.ed
  • JS/Exploit-Blacole.ee
  • JS/Exploit-Blacole.ef
  • JS/Exploit-Blacole.eg
  • JS/Exploit-Blacole.eh
  • JS/Exploit-Blacole.ei
  • JS/Exploit-Blacole.ej
  • JS/Exploit-Blacole.el
  • JS/Exploit-Blacole.en
  • JS/Exploit-Blacole.eo
  • JS/Exploit-Blacole.ep
  • JS/Exploit-Blacole.eq
  • JS/Exploit-Blacole.er
  • JS/Exploit-Blacole.es
  • JS/Exploit-Blacole.et
  • JS/Exploit-Blacole.ev
  • JS/Exploit-Blacole.ew
  • JS/Exploit-Blacole.ex
  • JS/Exploit-Blacole.ey
  • JS/Exploit-Blacole.ez
  • JS/Exploit-Blacole.f
  • JS/Exploit-Blacole.fa
  • JS/Exploit-Blacole.fb
  • JS/Exploit-Blacole.fc
  • JS/Exploit-Blacole.fd
  • JS/Exploit-Blacole.fe
  • JS/Exploit-Blacole.ff
  • JS/Exploit-Blacole.fg
  • JS/Exploit-Blacole.fh
  • JS/Exploit-Blacole.fi
  • JS/Exploit-Blacole.fj
  • JS/Exploit-Blacole.fk
  • JS/Exploit-Blacole.fl
  • JS/Exploit-Blacole.fm
  • JS/Exploit-Blacole.fn
  • JS/Exploit-Blacole.fo
  • JS/Exploit-Blacole.fp
  • JS/Exploit-Blacole.fq
  • JS/Exploit-Blacole.fs
  • JS/Exploit-Blacole.ft
  • JS/Exploit-Blacole.fu
  • JS/Exploit-Blacole.fv
  • JS/Exploit-Blacole.fw
  • JS/Exploit-Blacole.fx
  • JS/Exploit-Blacole.fy
  • JS/Exploit-Blacole.fz
  • JS/Exploit-Blacole.g
  • JS/Exploit-Blacole.ga
  • JS/Exploit-Blacole.gb
  • JS/Exploit-Blacole.gd
  • JS/Exploit-Blacole.ge
  • JS/Exploit-Blacole.gf
  • JS/Exploit-Blacole.gg
  • JS/Exploit-Blacole.gh
  • JS/Exploit-Blacole.gi
  • JS/Exploit-Blacole.gj
  • JS/Exploit-Blacole.gk
  • JS/Exploit-Blacole.gl
  • JS/Exploit-Blacole.gm
  • JS/Exploit-Blacole.gn
  • JS/Exploit-Blacole.go
  • JS/Exploit-Blacole.gp
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.gr
  • JS/Exploit-Blacole.gs
  • JS/Exploit-Blacole.gt
  • JS/Exploit-Blacole.gu
  • JS/Exploit-Blacole.gv
  • JS/Exploit-Blacole.gw
  • JS/Exploit-Blacole.gx
  • JS/Exploit-Blacole.gy
  • JS/Exploit-Blacole.gz
  • JS/Exploit-Blacole.h
  • JS/Exploit-Blacole.ha
  • JS/Exploit-Blacole.hb
  • JS/Exploit-Blacole.hc
  • JS/Exploit-Blacole.he
  • JS/Exploit-Blacole.hf
  • JS/Exploit-Blacole.hg
  • JS/Exploit-Blacole.hh
  • JS/Exploit-Blacole.hi
  • JS/Exploit-Blacole.hj
  • JS/Exploit-Blacole.hk
  • JS/Exploit-Blacole.hl
  • JS/Exploit-Blacole.hm
  • JS/Exploit-Blacole.hn
  • JS/Exploit-Blacole.ho
  • JS/Exploit-Blacole.hp
  • JS/Exploit-Blacole.hq
  • JS/Exploit-Blacole.hr
  • JS/Exploit-Blacole.hs
  • JS/Exploit-Blacole.ht
  • JS/Exploit-Blacole.hu
  • JS/Exploit-Blacole.hv
  • JS/Exploit-Blacole.hw
  • JS/Exploit-Blacole.hx
  • JS/Exploit-Blacole.hy
  • JS/Exploit-Blacole.hz
  • JS/Exploit-Blacole.i
  • JS/Exploit-Blacole.ia
  • JS/Exploit-Blacole.j
  • JS/Exploit-Blacole.k
  • JS/Exploit-Blacole.m
  • JS/Exploit-Blacole.n
  • JS/Exploit-Blacole.o
  • JS/Exploit-Blacole.p
  • JS/Exploit-Blacole.q
  • JS/Exploit-Blacole.r
  • JS/Exploit-Blacole.s
  • JS/Exploit-Blacole.t
  • JS/Exploit-Blacole.u
  • JS/Exploit-Blacole.v
  • JS/Exploit-Blacole.w
  • JS/Exploit-Blacole.x
  • JS/Exploit-Blacole.y
  • JS/IFrame.gen
  • JS/IFrame.gen.a
  • JS/IFrame.gen.h
  • JS/Iframe.gen
  • JS/Redirector
  • JS/Redirector.ad
  • JS/Redirector.af
  • JS/Redirector.an
  • JS/Redirector.c
  • JS/Wonka
  • JV/Exploit-Blacole
  • JV/Exploit-Blacole!zip
  • JV/Exploit-Blacole.a
  • JV/Exploit-Blacole.b
  • JV/Exploit-Blacole.c
  • JV/Exploit-Blacole.d
  • JV/Exploit-Blacole.e
  • JV/Exploit-Blacole.f
  • JV/Exploit-Blacole.g
  • JV/Exploit-Blacole.h
  • JV/Exploit-Blacole.i
  • JV/Exploit-Blacole.j
  • JV/Exploit-Blacole.k
  • JV/Exploit-Blacole.l
  • JV/Exploit-Blacole.m
  • JV/Exploit-Blacole.n
  • JV/Exploit-Blacole.o
  • JV/Exploit-Blacole.p
  • JV/Exploit-Blacole.q
  • JV/Exploit-Blacole.r
  • Koutodoor.gen.g
  • Medfos.x
  • MemHeur
  • PDF/Exploit-Blacole
  • PWS-Zbot.gen.agm
  • PWS-Zbot.gen.aip
  • PWS-Zbot.gen.alo
  • PWS-Zbot.gen.alp
  • PWS-Zbot.gen.alq
  • PWS-Zbot.gen.alr
  • PWS-Zbot.gen.als
  • PWS-Zbot.gen.alt
  • PWS-Zbot.gen.amx
  • PWS-Zbot.gen.anh
  • PWS-Zbot.gen.ani
  • PWS-Zbot.gen.anj
  • PWS-Zbot.gen.ank
  • PWS-Zbot.gen.anl
  • PWS-Zbot.gen.anm
  • PWS-Zbot.gen.anq
  • PWS-Zbot.gen.hv
  • SMSFraud.az
  • SWF/Exploit-Blacole
  • SWF/Exploit-Blacole.a
  • SWF/Exploit-CVE-2012-0754
  • Skintrim.gen.f
  • Spam-Tedroo.gen.e
  • Swrort.e
  • Swrort.f
  • VBObfus.eh
  • VBObfus.ei
  • VBObfus.ej
  • VBObfus.el
  • VBObfus.em
  • VBObfus.en
  • VBObfus.eo
  • VBObfus.ep
  • VBS/Psyme.gen.a
  • VBobfus.eq
  • VBobfus.er
  • VBobfus.es
  • W32/Pate!remnants
  • Enhanced Detections:
  • BackDoor-EYT
  • BackDoor-FAI
  • Downloader-BNM
  • Exploit-Blacole
  • Exploit-Blacole!zip
  • Exploit-CVE2010-0188
  • Exploit-CVE2011-2462
  • Exploit-CVE2011-3544
  • Exploit-CVE2011-3658
  • Exploit-CVE2011-3659
  • Exploit-CVE2012-0002
  • Exploit-CVE2012-0158
  • Exploit-CVE2012-0158!rtf
  • Exploit-CVE2012-0507
  • Exploit-CVE2012-0754
  • Exploit-PDF
  • Exploit-PDF.rn.gen
  • FakeAlert-SecurityTool.et
  • FakeAlert-SecurityTool.fw
  • FakeAlert-SecurityTool.fx
  • FakeAlert-SysDef.ap
  • Generic BackDoor.yf.gen.a
  • Generic Downloader.hl
  • Generic Downloader.qs
  • Generic Downloader.z
  • Generic FakeAlert.gp
  • Generic PWS.zj
  • Generic VB.jb
  • JS/Blacole-Redirect.a
  • JS/Blacole-Redirect.d
  • JS/Blacole-Redirect.f
  • JS/Blacole-Redirect.t
  • JS/Blacole-Redirect.u
  • JS/Blacole-Redirector
  • JS/Exploit-Blacole
  • JS/Exploit-Blacole.em
  • JS/Exploit-Blacole.eq
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.fi
  • JS/Exploit-Blacole.fk
  • JS/Exploit-Blacole.fr
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.gg
  • JS/Exploit-Blacole.gq
  • JS/Exploit-Blacole.h
  • JS/Exploit-Blacole.hd
  • JS/Exploit-Blacole.he
  • JS/Exploit-Blacole.j
  • JS/Exploit-Blacole.k
  • JS/Exploit-Blacole.l
  • JS/Exploit-Blacole.p
  • JS/Exploit-Blacole.q
  • JS/Exploit-Blacole.v
  • JS/Exploit-Blacole.x
  • JS/IFrame.gen
  • JS/Redirector
  • JV/Exploit-Blacole
  • JV/Exploit-Blacole!zip
  • Medfos.e
  • Medfos.i
  • Medfos.v
  • Medfos.y
  • PWS-QQPass.gen.v
  • PWS-Zbot.gen.ale
  • PWS-Zbot.gen.alf
  • PWS-Zbot.gen.alg
  • PWS-Zbot.gen.aln
  • PWS-Zbot.gen.alu
  • PWS-Zbot.gen.hv
  • SWF/Exploit-Blacole
  • SWF/Exploit-Blacole.a
  • VBObfus.ek
  • Vundo
  • W32/Autorun.worm.bgg
  • W32/Autorun.worm.c
  • W32/Autorun.worm.g
  • W32/Autorun.worm.h
  • W32/IRCbot
  • ZeroAccess!cfg
  • ZeroAccess.dr
  • ZeroAccess.hg

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.798 (Sep 28, 2012)

  • New Detections:
  • FakeAlert-SysDef.ap
  • Generic BackDoor.aeq
  • Generic PWS.agr
  • Ramnit.a
  • ZeroAccess.hi
  • Enhanced Detections:
  • FakeAlert-SecurityTool.fl
  • FakeAlert-SecurityTool.fr
  • FakeAlert-SysDef
  • Generic FakeAlert
  • PWS-Zbot.gen.uh
  • Vundo.gen.he
  • W32/Autorun.worm.aacz
  • W32/Autorun.worm.g
  • W32/Autorun.worm.h
  • W32/Rimecud
  • ZeroAccess.dr
  • ZeroAccess.he
  • ZeroAccess.hh

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.797 (Sep 27, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.fw
  • FakeAlert-SecurityTool.fx
  • JS/Blacole-Redirect.f
  • JS/Blacole-Redirect.i
  • JS/Exploit-Blacole.ae
  • JS/Exploit-Blacole.aq
  • JS/Exploit-Blacole.ek
  • JS/Exploit-Blacole.em
  • JS/Exploit-Blacole.eu
  • JS/Exploit-Blacole.fr
  • JS/Exploit-Blacole.gc
  • JS/Exploit-Blacole.hd
  • JS/Exploit-Blacole.l
  • W32/Autorun.worm.aacz
  • W32/Autorun.worm.bgh
  • Enhanced Detections:
  • FakeAlert-SecurityTool.fl
  • FakeAlert-SecurityTool.fr
  • FakeAlert-SecurityTool.fu
  • FakeAlert-SysDef
  • FakeAlert-SysDef.ao
  • Generic BackDoor.aep
  • Generic Downloader.z
  • Generic VB.iv
  • Generic.jy
  • VBS/Autorun.worm.bgc
  • W32/Autorun.worm.aacz
  • W32/Autorun.worm.g
  • W32/Rimecud
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.796 (Sep 26, 2012)

  • New Detections:
  • Swrort.d
  • W32/Autorun.worm.bgg
  • Enhanced Detections:
  • Downloader-BMN.gen.af
  • FakeAlert-HDD.lnk
  • FakeAlert-SecurityTool.fl
  • FakeAlert-SecurityTool.fr
  • FakeAlert-SecurityTool.ft
  • FakeAlert-SecurityTool.fu
  • FakeAlert-SecurityTool.fv
  • Generic BackDoor.adp
  • Generic BackDoor.aeo
  • Generic Downloader.nx
  • Generic Downloader.z
  • Generic PWS.agn
  • Generic.jy

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.794 (Sep 25, 2012)

  • Enhanced Detections:
  • FakeAlert-RC
  • Generic BackDoor.ady
  • Generic PWS.agq

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.793 (Sep 24, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.ft
  • FakeAlert-SecurityTool.fu
  • FakeAlert-SecurityTool.fv
  • Vundo.gen.he
  • Enhanced Detections:
  • Downloader-BMN.gen.af
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.fl
  • FakeAlert-SecurityTool.fr
  • FakeAlert-SecurityTool.fs
  • FakeAlert-SysDef.ao
  • Generic BackDoor.aej
  • Generic BackDoor.ael
  • Generic BackDoor.aem
  • Generic BackDoor.aen
  • Generic BackDoor.zw
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert.gp
  • Generic PWS.agm
  • Generic!atr
  • Medfos.e
  • NTRootKit-K
  • VBS/Autorun.worm.bgc
  • W32/Autorun.worm.c
  • W32/Rimecud
  • W32/XDocCrypt.b
  • ZeroAccess
  • ZeroAccess!cfg
  • ZeroAccess.dr
  • ZeroAccess.ds.gen.e
  • ZeroAccess.hg

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.792 (Sep 21, 2012)

  • New Detections:
  • DNSChanger.dx
  • Darkwalt.d
  • FakeAlert-SecurityTool.fs
  • Generic BackDoor.aem
  • Generic BackDoor.aen
  • Generic BackDoor.aeo
  • Generic BackDoor.aep
  • PWS-Zbot.gen.agz
  • ZeroAccess.hh
  • Enhanced Detections:
  • DNSChanger.dx
  • Downloader-CTL
  • FakeAlert-SecurityTool.et
  • FakeAlert-SecurityTool.fl
  • FakeAlert-SecurityTool.fp
  • FakeAlert-SecurityTool.fr
  • Generic BackDoor.acq
  • Generic BackDoor.adw
  • Generic BackDoor.adx
  • Generic BackDoor.aee
  • Generic BackDoor.aeh
  • Generic BackDoor.zw
  • Generic Downloader.z
  • Generic FakeAlert.gp
  • Generic PWS.aag
  • Medfos.e
  • PWS-Zbot.gen.agi
  • PWS-Zbot.gen.amk
  • PWS-Zbot.gen.cy
  • VBS/Autorun.worm.k
  • Vundo.gen.gv
  • W32/Autorun.worm.c
  • W32/Autorun.worm.g
  • W32/XDocCrypt.b
  • ZeroAccess
  • ZeroAccess!cfg
  • ZeroAccess.fe
  • ZeroAccess.gb
  • ZeroAccess.he
  • ZeroAccess.hf
  • ZeroAccess.hg

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.790 (Sep 18, 2012)

  • New Detections:
  • PWS-Zbot.gen.aln
  • PWS-Zbot.gen.amk
  • Enhanced Detections:
  • Generic Downloader.z
  • Medfos.e
  • PWS-Zbot.gen.agf

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.787 (Sep 17, 2012)

  • New Detections:
  • BackDoor-EYT
  • BackDoor-FAI
  • BackDoor-FBX
  • Downloader-CLZ.gen.f
  • Fednu.e
  • Generic BackDoor.aeh
  • Generic BackDoor.aei
  • Generic BackDoor.aej
  • Generic BackDoor.aek
  • Generic BackDoor.ael
  • Generic BackDoor.ts
  • Generic BackDoor.xs
  • Generic BackDoor.ya
  • Generic BackDoor.yf.gen.a
  • Generic Downloader.qs
  • Generic Dropper.adh
  • Generic Dropper.afw
  • Generic MSIL.a
  • Generic PWS.wn
  • Generic VB.jf
  • JS/Expiro
  • Medfos.i
  • Medfos.v
  • Medfos.w
  • Medfos.y
  • PWS-LDPinch.gen.u
  • PWS-Zbot.gen.aac
  • PWS-Zbot.gen.afa
  • PWS-Zbot.gen.ale
  • PWS-Zbot.gen.alf
  • PWS-Zbot.gen.alg
  • PWS-Zbot.gen.alu
  • PWS-Zbot.gen.cy
  • PWS-Zbot.gen.ds
  • PWS-Zbot.gen.vo
  • VBObfus.by
  • VBObfus.eg
  • VBObfus.ek
  • VBObfus.g
  • W32/Expiro.gen.h
  • W32/Jeefo.e
  • W32/Sirefef.f
  • W32/XDocCrypt.a!rem
  • ZeroAccess.hf
  • ZeroAccess.hg
  • Enhanced Detections:
  • BackDoor-FAI
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.fl
  • FakeAlert-SecurityTool.fp
  • FakeAlert-SecurityTool.fq
  • FakeAlert-SecurityTool.fr
  • Generic BackDoor.adi
  • Generic BackDoor.ado
  • Generic BackDoor.ads
  • Generic BackDoor.adt
  • Generic BackDoor.aeb
  • Generic BackDoor.aec
  • Generic BackDoor.aed
  • Generic BackDoor.aeh
  • Generic BackDoor.aei
  • Generic Downloader.hl
  • Generic Downloader.nm
  • Generic Downloader.oc
  • Generic Downloader.pq
  • Generic FakeAlert
  • Generic PWS.aao
  • Generic PWS.aar
  • Generic PWS.agn
  • Generic PWS.agq
  • JS/Expiro
  • NTRootKit-K
  • PWS-Zbot.gen.agj
  • PWS-Zbot.gen.agl
  • PWS-Zbot.gen.alg
  • PWS-Zbot.gen.ds
  • TDSS.d
  • W32/Autorun.worm.bx
  • W32/Autorun.worm.c
  • W32/Expiro.gen.h
  • W32/XDocCrypt.a
  • ZeroAccess.ds.gen.e
  • ZeroAccess.he

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.785 (Sep 14, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.fq
  • FakeAlert-SecurityTool.fr
  • Generic BackDoor.aef
  • Generic BackDoor.aeg
  • Generic FakeAlert.lx
  • Generic PWS.ago
  • Generic PWS.agp
  • Generic PWS.agq
  • Enhanced Detections:
  • FakeAlert-SecurityTool.fl
  • FakeAlert-SecurityTool.fp
  • FakeAlert-SysDef.ao
  • Generic BackDoor.aaj
  • Generic PWS.agm
  • Generic PWS.agq
  • Medfos.e
  • W32/Autorun.worm.c
  • ZeroAccess
  • ZeroAccess.dr
  • ZeroAccess.gy
  • ZeroAccess.hd

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.784 (Sep 13, 2012)

  • New Detections:
  • Generic BackDoor.aee
  • ZeroAccess!cfg
  • ZeroAccess.he
  • Enhanced Detections:
  • FakeAlert-SecurityTool.fa
  • FakeAlert-SecurityTool.fn
  • FakeAlert-SecurityTool.fo
  • Generic BackDoor.acy
  • Generic BackDoor.ady
  • Generic VB.iv
  • Medfos.e
  • W32/XDocCrypt!rem
  • W32/XDocCrypt.a
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.783 (Sep 12, 2012)

  • New Detections:
  • Generic BackDoor.aeb
  • Generic BackDoor.aec
  • Generic BackDoor.aed
  • Generic PWS.aar
  • Enhanced Detections:
  • Exploit-PDF.b
  • FakeAlert-SecurityTool.fn
  • FakeAlert-SecurityTool.fo
  • FakeAlert-SecurityTool.fp
  • FakeAlert-SysDef.ao
  • FakeAlert-WinwebSecurity
  • Generic BackDoor.aea
  • Generic Downloader.ob
  • Generic FakeAlert
  • Spyware-RemoteSpy
  • ZeroAccess
  • ZeroAccess.gx
  • ZeroAccess.gy
  • ZeroAccess.gz
  • ZeroAccess.ha
  • ZeroAccess.hb
  • ZeroAccess.hc

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.782 (Sep 11, 2012)

  • New Detections:
  • Medfos.w
  • Medfos.y
  • PWS-Zbot.gen.afa
  • PWS-Zbot.gen.ds
  • PWS-Zbot.gen.vo
  • W32/Jeefo.e
  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • Generic BackDoor.ady
  • PWS-Zbot.gen.alg
  • PWS-Zbot.gen.alu
  • PWS-Zbot.gen.ds
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.781 (Sep 10, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.fp
  • FakeAlert-SysDef.ao
  • Generic BackDoor.ady
  • Generic BackDoor.adz
  • Generic BackDoor.aea
  • Generic PWS.aaq
  • Generic PWS.agm
  • Generic PWS.agn
  • ZeroAccess.hc
  • ZeroAccess.hd
  • Enhanced Detections:
  • BackDoor-FHI
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.fj
  • FakeAlert-SecurityTool.fn
  • FakeAlert-SecurityTool.fo
  • FakeAlert-SecurityTool.v
  • FakeAlert-SysDef.al
  • FakeAlert-SysDef.an
  • Generic BackDoor.aaj
  • Generic BackDoor.ado
  • Generic BackDoor.adu
  • Generic BackDoor.adv
  • Generic BackDoor.ady
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert.lu
  • Generic FakeAlert.lw
  • Generic PWS.aal
  • Generic PWS.aap
  • Generic VB.iv
  • Medfos.e
  • Vundo
  • W32/Autorun.worm.bge
  • ZeroAccess
  • ZeroAccess.gs

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.780 (Sep 7, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.fn
  • FakeAlert-SecurityTool.fo
  • FakeAlert-SysDef.an
  • Generic BackDoor.adw
  • Generic BackDoor.adx
  • Generic Dropper.afw
  • JS/Expiro
  • PWS-Zbot.gen.agl
  • Spyware-RemoteSpy
  • VBObfus.ek
  • W32/Expiro.gen.h
  • W32/XDocCrypt.a.dr
  • W32/XDocCrypt.b.dr
  • ZeroAccess.gy
  • ZeroAccess.gz
  • ZeroAccess.ha
  • ZeroAccess.hb
  • Enhanced Detections:
  • FakeAlert-SecurityTool.fj
  • FakeAlert-SecurityTool.fl
  • FakeAlert-SysDef.al
  • FakeAlert-SysDef.am
  • Generic BackDoor.aca
  • Generic BackDoor.adk
  • Generic BackDoor.adl
  • Generic BackDoor.adm
  • Generic BackDoor.adn
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert.gp
  • Generic PWS.aaj
  • Generic VB.iv
  • Generic VB.jb
  • Generic.gl
  • JS/Expiro
  • Medfos.e
  • PWS-Zbot.gen.alg
  • Vundo.gen.hd
  • W32/Autorun.worm.g
  • W32/Conficker.worm
  • W32/Expiro.gen.h
  • W32/XDocCrypt.a!lnk
  • W32/XDocCrypt.a.dr
  • ZeroAccess
  • ZeroAccess.de
  • ZeroAccess.gu
  • ZeroAccess.gv
  • ZeroAccess.gw

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.778 (Sep 6, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.fn
  • FakeAlert-SysDef.an
  • Spyware-RemoteSpy
  • ZeroAccess.gy
  • ZeroAccess.gz
  • Enhanced Detections:
  • FakeAlert-SecurityTool.fl
  • FakeAlert-SysDef.al
  • FakeAlert-SysDef.am
  • Generic BackDoor.adl
  • Generic FakeAlert
  • Generic PWS.aaj
  • Generic VB.iv
  • Generic VB.jb
  • Generic.gl
  • Vundo.gen.hd
  • W32/Autorun.worm.g
  • W32/Conficker.worm
  • ZeroAccess
  • ZeroAccess.de
  • ZeroAccess.gw

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.777 (Sep 5, 2012)

  • New Detections:
  • Generic BackDoor.adu
  • Generic BackDoor.adv
  • Generic FakeAlert.lw
  • Generic PWS.aap
  • PWS-Zbot.gen.alu
  • W32/Koobface.worm!env.b
  • ZeroAccess.gx
  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.fa
  • FakeAlert-SecurityTool.fj
  • FakeAlert-SecurityTool.fm
  • FakeAlert-SysDef.al
  • Generic PWS.aan
  • Generic VB.jb
  • ZeroAccess
  • ZeroAccess.dr
  • ZeroAccess.gs
  • ZeroAccess.gu

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.776 (Sep 4, 2012)

  • Enhanced Detections:
  • W32/XDocCrypt!rem
  • W32/XDocCrypt.a

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.772 (Sep 3, 2012)

  • New Detections:
  • FakeAlert-RC
  • Generic BackDoor.adr
  • Generic BackDoor.ads
  • Generic BackDoor.adt
  • Generic PWS.aan
  • Generic PWS.aao
  • PWS-Zbot.gen.agj
  • ZeroAccess.gw
  • Enhanced Detections:
  • BackDoor-EXI
  • Exploit-PDF.b
  • FakeAlert-AVPSec.l
  • FakeAlert-SecurityTool.fk
  • FakeAlert-SecurityTool.fl
  • FakeAlert-SecurityTool.fm
  • FakeAlert-SysDef
  • Generic BackDoor.acz
  • Generic BackDoor.ada
  • Generic BackDoor.adi
  • Generic BackDoor.adj
  • Generic BackDoor.adk
  • Generic BackDoor.adp
  • Generic BackDoor.adq
  • Generic Downloader.pr
  • Generic FakeAlert
  • Generic PWS.aak
  • Generic PWS.aam
  • Generic VB.jb
  • Generic.gl
  • Medfos.e
  • W32/Rimecud
  • ZeroAccess.fx
  • ZeroAccess.gs
  • ZeroAccess.gt

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.769 (Aug 31, 2012)

  • New Detections:
  • PWS-Zbot.gen.alf
  • ZeroAccess.gv
  • Enhanced Detections:
  • BackDoor-FHI
  • Downloader-BCS
  • FakeAlert-SecurityTool.fk
  • FakeAlert-SecurityTool.fl
  • FakeAlert-SecurityTool.fm
  • Generic BackDoor.aac
  • Generic BackDoor.ada
  • Generic BackDoor.adp
  • Generic VB.jb
  • HideMost
  • PWS-Zbot.gen.alg
  • TDSS.d
  • W32/Autorun.worm.c
  • W64/Xpaj
  • ZeroAccess
  • ZeroAccess.de
  • ZeroAccess.fx
  • ZeroAccess.gu

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.767 (Aug 30, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.fl
  • FakeAlert-SecurityTool.fm
  • FakeAlert-SysDef.am
  • Generic BackDoor.adp
  • Generic BackDoor.adq
  • Generic PWS.aal
  • Generic PWS.aam
  • ZeroAccess.gu
  • Enhanced Detections:
  • BackDoor-FHI
  • Darkwalt.a
  • Darkwalt.b
  • FakeAlert-SecurityTool.fi
  • Generic BackDoor.ada
  • Generic PWS.aal
  • Generic VB.jb
  • W32/Autorun.worm.bge
  • W32/Autorun.worm.bgf
  • ZeroAccess
  • ZeroAccess.gs

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.757 (Aug 29, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.fk
  • Generic BackDoor.adm
  • Generic BackDoor.adn
  • Generic BackDoor.ado
  • Generic BackDoor.xs
  • Generic BackDoor.yf.gen.a
  • Generic Downloader.qs
  • Generic PWS.aak
  • Medfos.v
  • PWS-Zbot.gen.ale
  • PWS-Zbot.gen.alg
  • VBObfus.by
  • W32/Sirefef.f
  • W32/XDocCrypt.b
  • ZeroAccess.gt
  • Enhanced Detections:
  • FakeAlert-SecurityTool.fi
  • FakeAlert-SecurityTool.fj
  • FakeAlert-SysDef
  • Generic BackDoor.aaa
  • Generic BackDoor.aac
  • Generic BackDoor.adf
  • Generic BackDoor.adg
  • Generic BackDoor.adh
  • Generic BackDoor.adk
  • Generic Downloader.z
  • Generic FakeAlert.lv
  • Generic.gl
  • W32/XDocCrypt.a
  • ZeroAccess.cj
  • ZeroAccess.gs

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.756 (Aug 28, 2012)

  • Enhanced Detections:
  • Generic BackDoor.adc

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.754 (Aug 27, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.fj
  • Generic BackDoor.adj
  • Generic BackDoor.adk
  • Generic BackDoor.adl
  • Generic FakeAlert.lv
  • NTRootKit-K
  • Spyware-UltraKeyboard
  • Enhanced Detections:
  • BackDoor-FHI
  • Downloader-BCS
  • FakeAlert-PJ.gen.bv
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.fa
  • FakeAlert-SecurityTool.fi
  • FakeAlert-SysDef.al
  • False Digisig present
  • Generic BackDoor.abk
  • Generic BackDoor.adk
  • Generic FakeAlert
  • Generic FakeAlert.lu
  • Generic.gl
  • PWS-Zbot.gen.uh
  • Vundo
  • Vundo.gen.gi
  • W32/Autorun.worm.c
  • W32/IRCbot
  • ZeroAccess
  • ZeroAccess.ge
  • ZeroAccess.gh
  • ZeroAccess.gq
  • ZeroAccess.gr
  • ZeroAccess.gs

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.752 (Aug 24, 2012)

  • New Detections:
  • Generic BackDoor.adh
  • Generic BackDoor.adi
  • Generic PWS.aaj
  • W32/Autorun.worm.bge
  • W32/Autorun.worm.bgf
  • Enhanced Detections:
  • Downloader-CJX
  • Exploit-CVE2010-2568
  • Generic BackDoor.acr
  • Generic BackDoor.acz
  • Generic.gl
  • Medfos.e
  • PWS-Zbot.gen.agh
  • W32/Autorun.worm.c
  • W32/Conficker.worm
  • W32/Rimecud
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.748 (Aug 23, 2012)

  • New Detections:
  • BackDoor-FHI
  • BackDoor-FHI!lnk
  • Generic BackDoor.adg
  • PWS-Zbot.gen.agi
  • Vundo.gen.hd
  • ZeroAccess.gq
  • ZeroAccess.gr
  • ZeroAccess.gs
  • Enhanced Detections:
  • BackDoor-FHI
  • DNSChanger.r
  • FakeAlert-SecurityTool.fa
  • FakeAlert-SecurityTool.fi
  • Generic Downloader.pi.gen.c
  • Generic Downloader.z
  • W32/Conficker.worm
  • W32/Rimecud.gen.dl
  • ZeroAccess
  • ZeroAccess.ds.gen.c
  • ZeroAccess.fe
  • ZeroAccess.gp

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.746 (Aug 22, 2012)

  • New Detections:
  • Generic BackDoor.adf
  • Enhanced Detections:
  • Downloader-BCS
  • FakeAlert-SecurityTool
  • Generic BackDoor.aci
  • Generic BackDoor.acu
  • Generic BackDoor.ade
  • Generic FakeAlert
  • Generic FakeAlert.lp
  • Generic FakeAlert.lq
  • Generic FakeAlert.ls
  • Generic FakeAlert.lt
  • W32/Autorun.worm.g

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.744 (Aug 21, 2012)

  • New Detections:
  • Generic FakeAlert.lu
  • ZeroAccess.ds.gen.e
  • Enhanced Detections:
  • FakeAlert-PJ.gen.ca
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.fa
  • FakeAlert-SecurityTool.fc
  • FakeAlert-SecurityTool.fi
  • FakeAlert-SysDef.al
  • Generic BackDoor.acs
  • Generic BackDoor.acy
  • Generic BackDoor.adc
  • Generic BackDoor.add
  • Generic Downloader.pq
  • Generic Downloader.z
  • Generic FakeAlert.li
  • Generic PWS.aai
  • Medfos.e
  • PWS-Gauss.a
  • PWS-Gauss.b
  • Vundo
  • Vundo.gen.hc
  • W32/Autorun.worm.c
  • W32/Rimecud
  • ZeroAccess
  • ZeroAccess.gp

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.741 (Aug 17, 2012)

  • New Detections:
  • DistTrack!Corrupt
  • DistTrack!comm
  • DistTrack!sys
  • DistTrack!wiper
  • Fednu.e
  • Generic MSIL.a
  • Generic PWS.wn
  • PWS-LDPinch.gen.u
  • PWS-Zbot.gen.aac
  • PWS-Zbot.gen.cy
  • VBObfus.eg
  • VBObfus.g
  • W32/DistTrack
  • W64/DistTrack
  • W64/DistTrack!comm
  • W64/DistTrack!wiper
  • Enhanced Detections:
  • DistTrack!sys
  • Exploit-PDF.b
  • FakeAlert-GM
  • FakeAlert-SysDef.al
  • Generic BackDoor.ada
  • Generic BackDoor.adc
  • Generic Downloader.z
  • Generic FakeAlert
  • W32/Autorun.worm.c

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.738 (Aug 16, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.fi
  • Generic BackDoor.add
  • Generic BackDoor.ade
  • Generic FakeAlert.ls
  • Generic FakeAlert.lt
  • Generic PWS.aai
  • PWS-Zbot.gen.agh
  • ZeroAccess.go
  • ZeroAccess.gp
  • Enhanced Detections:
  • FakeAlert-PJ.gen.by
  • FakeAlert-PJ.gen.ca
  • FakeAlert-PJ.gen.cb
  • FakeAlert-SecurityTool.fa
  • FakeAlert-SecurityTool.fc
  • FakeAlert-SecurityTool.fe
  • FakeAlert-SecurityTool.ff
  • FakeAlert-SecurityTool.fg
  • FakeAlert-SysDef.al
  • Generic BackDoor.aac
  • Generic BackDoor.abw
  • Generic BackDoor.acj
  • Generic BackDoor.ack
  • Generic BackDoor.acr
  • Generic BackDoor.acw
  • Generic BackDoor.acx
  • Generic BackDoor.acy
  • Generic Downloader.pi.gen.c
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic PWS.aah
  • Generic VB.iv
  • New Autorun
  • Vundo.gen.gy
  • Vundo.gen.ha
  • Vundo.gen.hb
  • Vundo.gen.hc
  • W32/Autorun.worm.c
  • W32/Rimecud.gen.dn
  • W32/Sality.dr
  • ZeroAccess
  • ZeroAccess.bd
  • ZeroAccess.fe
  • ZeroAccess.fw
  • ZeroAccess.gk
  • ZeroAccess.gm
  • ZeroAccess.gn

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.737 (Aug 14, 2012)

  • New Detections:
  • PWS-Gauss.a
  • PWS-Gauss.b
  • Enhanced Detections:
  • Medfos.e

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.736 (Aug 13, 2012)

  • New Detections:
  • FakeAlert-PJ.gen.ca
  • FakeAlert-PJ.gen.cb
  • Generic BackDoor.acz
  • Generic BackDoor.ada
  • Generic BackDoor.adb
  • Generic BackDoor.adc
  • Generic PWS.aah
  • PWS-Gauss
  • Vundo.gen.hb
  • Vundo.gen.hc
  • W32/XDocCrypt
  • W32/XDocCrypt!Susp
  • W32/XDocCrypt!rem
  • Enhanced Detections:
  • FakeAlert-PJ.gen.bv
  • FakeAlert-PJ.gen.by
  • FakeAlert-PJ.gen.bz
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.fa
  • FakeAlert-SecurityTool.fh
  • FakeAlert-SecurityTool.v
  • FakeAlert-WinWebSec!env.h
  • Generic BackDoor.ace
  • Generic BackDoor.acf
  • Generic BackDoor.acm
  • Generic BackDoor.acr
  • Generic BackDoor.acs
  • Generic BackDoor.act
  • Generic BackDoor.acv
  • Generic BackDoor.acy
  • Generic BackDoor.zw
  • Generic Downloader.gl
  • Generic Downloader.ka
  • Generic Downloader.pi.gen.c
  • Generic FakeAlert
  • Generic PWS.aaf
  • Generic PWS.ze
  • Generic PWS.zm
  • PWS-Gauss
  • Vundo.gen.gm
  • W32/Autorun.worm.h
  • ZeroAccess
  • ZeroAccess.cj
  • ZeroAccess.dr
  • ZeroAccess.gg

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.735 (Aug 10, 2012)

  • New Detections:
  • Generic BackDoor.acw
  • Generic BackDoor.acx
  • Generic BackDoor.acy
  • W32/Rimecud.gen.dn
  • W32/XDocCrypt.a
  • W32/XDocCrypt.a!lnk
  • ZeroAccess.gn
  • Enhanced Detections:
  • Exploit-PDF.b
  • FakeAlert-AviBlock
  • FakeAlert-PJ.gen.bv
  • FakeAlert-SecurityTool.fa
  • FakeAlert-SecurityTool.fh
  • FakeAlert-SysDef.al
  • Generic BackDoor.aal
  • Generic BackDoor.aca
  • Generic BackDoor.acn
  • Generic BackDoor.act
  • Generic FakeAlert
  • Generic PWS.aae
  • Vundo.gen.fy
  • Vundo.gen.gm
  • Vundo.gen.gy
  • W32/Autorun.worm.c
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.733 (Aug 9, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.fh
  • Generic BackDoor.acu
  • Generic BackDoor.acv
  • PWS-Zbot.gen.agg
  • Vundo.gen.ha
  • ZeroAccess.gm
  • Enhanced Detections:
  • Bredolab.gen.c
  • FakeAlert-KS.gen.aw
  • FakeAlert-KS.gen.ay
  • FakeAlert-PJ.gen.by
  • FakeAlert-PJ.gen.bz
  • FakeAlert-SecurityTool.ex
  • FakeAlert-SecurityTool.fa
  • FakeAlert-SecurityTool.fb
  • FakeAlert-SecurityTool.fc
  • FakeAlert-SecurityTool.fd
  • FakeAlert-SecurityTool.fe
  • FakeAlert-SecurityTool.ff
  • FakeAlert-SecurityTool.fg
  • Generic BackDoor.aaf
  • Generic BackDoor.abs
  • Generic BackDoor.aco
  • Generic BackDoor.zp
  • Generic Downloader.z
  • ZeroAccess
  • ZeroAccess.fe
  • ZeroAccess.gd
  • ZeroAccess.gh
  • ZeroAccess.gi
  • ZeroAccess.gj
  • ZeroAccess.gk
  • ZeroAccess.gl

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.731 (Aug 8, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.fg
  • Generic BackDoor.acr
  • Generic BackDoor.acs
  • Generic BackDoor.act
  • Generic Downloader.pi.gen.c
  • Enhanced Detections:
  • FakeAlert-KS.gen.aw
  • FakeAlert-SecurityTool.ev
  • FakeAlert-SecurityTool.ew
  • FakeAlert-SecurityTool.fd
  • FakeAlert-SysDef.al
  • Generic BackDoor.abu
  • Generic BackDoor.acg
  • Generic BackDoor.ach
  • Generic BackDoor.acl
  • Generic BackDoor.acn
  • Generic BackDoor.acp
  • Generic Downloader.pi.gen.a
  • Generic Downloader.pi.gen.b
  • Generic Downloader.ps
  • Generic FakeAlert
  • Generic FakeAlert.lo
  • Generic PWS.aad
  • VBS/Autorun.worm.k
  • Vundo.gen.gk
  • W32/Autorun.worm.bcm
  • W32/Autorun.worm.g
  • W32/Virut!htm
  • ZeroAccess
  • ZeroAccess.fe
  • ZeroAccess.gf
  • ZeroAccess.gg

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.730 (Aug 7, 2012)

  • New Detections:
  • BackDoor-FBX
  • Downloader-CLZ.gen.f
  • Generic BackDoor.ya
  • Generic Dropper.adh
  • Generic VB.jf
  • Enhanced Detections:
  • Generic BackDoor.aam
  • Generic FakeAlert
  • Generic PWS.zy
  • Generic PWS.zz
  • W32/Sality.dr
  • ZeroAccess.dr
  • ZeroAccess.fr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.729 (Aug 6, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.ff
  • Generic BackDoor.acl
  • Generic BackDoor.acm
  • Generic BackDoor.acn
  • Generic BackDoor.aco
  • Generic BackDoor.acp
  • Generic BackDoor.acq
  • Generic Downloader.pi.gen.a
  • Generic Downloader.pi.gen.b
  • Generic PWS.aag
  • Vundo.gen.gz
  • ZeroAccess.gk
  • ZeroAccess.gl
  • Enhanced Detections:
  • FakeAlert-KS.gen.aw
  • FakeAlert-KS.gen.ay
  • FakeAlert-PJ.gen.br
  • FakeAlert-PJ.gen.bw
  • FakeAlert-PJ.gen.by
  • FakeAlert-PJ.gen.bz
  • FakeAlert-SecurityTool.ew
  • FakeAlert-SecurityTool.ex
  • FakeAlert-SysDef
  • FakeAlert-SysDef.al
  • FakeAlert-WinWebSec!env.h
  • Generic BackDoor.abu
  • Generic BackDoor.zx
  • Generic Downloader.pi
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic VB.iv
  • Generic.gl
  • Generic.kp
  • PWS-Zbot.gen.vu
  • Vundo.gen.gk
  • Vundo.gen.gv
  • Vundo.gen.gy
  • W32/Autorun.worm.c
  • W32/Autorun.worm.ff
  • W32/Autorun.worm.i
  • ZeroAccess
  • ZeroAccess.dr
  • ZeroAccess.fe
  • ZeroAccess.gc
  • ZeroAccess.gd
  • ZeroAccess.ge
  • ZeroAccess.gg
  • ZeroAccess.y

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.726 (Aug 3, 2012)

  • New Detections:
  • BackDoor-EYT
  • BackDoor-FAI
  • FakeAlert-SecurityTool.fe
  • GameVance.gen.n
  • Generic BackDoor.acj
  • Generic BackDoor.ack
  • Generic BackDoor.ts
  • Generic FakeAlert.lr
  • Generic PWS.aad
  • Generic PWS.aae
  • Generic PWS.aaf
  • Medfos.i
  • Vundo.gen.gy
  • ZeroAccess.gf
  • ZeroAccess.gg
  • ZeroAccess.gh
  • ZeroAccess.gi
  • ZeroAccess.gj
  • Enhanced Detections:
  • BackDoor-FAI
  • FakeAlert-KS.gen.aw
  • FakeAlert-KS.gen.ay
  • FakeAlert-KS.gen.az
  • FakeAlert-PJ.gen.br
  • FakeAlert-PJ.gen.by
  • FakeAlert-PJ.gen.bz
  • FakeAlert-SecurityTool.ew
  • FakeAlert-SecurityTool.ez
  • FakeAlert-SecurityTool.fa
  • FakeAlert-SecurityTool.fb
  • FakeAlert-SecurityTool.fc
  • FakeAlert-SecurityTool.fd
  • FakeAlert-SysDef.al
  • GameVance.gen.n
  • Generic BackDoor.abu
  • Generic BackDoor.abx
  • Generic BackDoor.aci
  • Generic BackDoor.zw
  • Generic Downloader.pa
  • Generic FakeAlert
  • Generic PWS.aab
  • Generic VB.iv
  • VBS/Autorun.worm.aaaz
  • VBS/Autorun.worm.bgb
  • Vundo
  • Vundo.gen.gv
  • W32/Autorun.worm.c
  • ZeroAccess
  • ZeroAccess.dr
  • ZeroAccess.fe

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.725 (Aug 2, 2012)

  • New Detections:
  • Darkwalt.a
  • Darkwalt.b
  • FakeAlert-PJ.gen.bw
  • FakeAlert-PJ.gen.by
  • FakeAlert-PJ.gen.bz
  • Generic BackDoor.aci
  • HideMost
  • Enhanced Detections:
  • FakeAlert-SecurityTool.fa
  • FakeAlert-SecurityTool.fd
  • FakeAlert-SysDef.al
  • Generic BackDoor.abn
  • Generic BackDoor.abp
  • Generic BackDoor.abq
  • Generic BackDoor.abr
  • Generic BackDoor.abt
  • Generic BackDoor.aca
  • Generic BackDoor.acc
  • Generic BackDoor.acg
  • Generic Downloader.io
  • Generic Downloader.oy
  • Generic Downloader.pw
  • Generic Downloader.px
  • Generic Downloader.z
  • Generic FakeAlert.lq
  • Generic PWS.yz
  • Generic.kp
  • Vundo
  • W32/Virut!htm
  • ZeroAccess
  • ZeroAccess.cj
  • ZeroAccess.gc

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.724 (Aug 1, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.fa
  • FakeAlert-SecurityTool.fb
  • FakeAlert-SecurityTool.fc
  • FakeAlert-SecurityTool.fd
  • Generic BackDoor.acg
  • Generic BackDoor.ach
  • Generic FakeAlert.lp
  • Generic FakeAlert.lq
  • Generic PWS.aac
  • Vundo.gen.fy
  • W64/Xpaj
  • ZeroAccess.ge
  • Enhanced Detections:
  • Downloader-CJX.gen.k
  • FakeAlert-KS.gen.aw
  • FakeAlert-PJ
  • FakeAlert-PJ.gen.aw
  • FakeAlert-PJ.gen.bt
  • FakeAlert-PJ.gen.bu
  • FakeAlert-PJ.gen.bv
  • FakeAlert-SecurityTool
  • FakeAlert-SysDef
  • FakeAlert-SysDef.al
  • Generic BackDoor.aaj
  • Generic BackDoor.aal
  • Generic BackDoor.abn
  • Generic BackDoor.abv
  • Generic BackDoor.aby
  • Generic BackDoor.abz
  • Generic BackDoor.aca
  • Generic BackDoor.acb
  • Generic BackDoor.acd
  • Generic Downloader.oz
  • Generic Downloader.z
  • Generic FakeAlert.kt
  • Generic.gl
  • Generic.kk
  • Medfos.e
  • Vundo
  • Vundo.gen.gv
  • Vundo.gen.gw
  • Vundo.gen.gx
  • W32/Autorun.worm.aabl!lnk
  • W32/Autorun.worm.by
  • W32/Autorun.worm.ff
  • W32/Autorun.worm.h
  • W32/Autorun.worm.zf.gen
  • ZeroAccess
  • ZeroAccess.fe
  • ZeroAccess.fu
  • ZeroAccess.fv
  • ZeroAccess.fx
  • ZeroAccess.fy
  • ZeroAccess.fz
  • ZeroAccess.ga
  • ZeroAccess.gc

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.723 (Jul 31, 2012)

  • Enhanced Detections:
  • Generic Downloader.ps
  • Generic Downloader.pt
  • ZeroAccess.dr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.719 (Jul 30, 2012)

  • New Detections:
  • FakeAlert-PJ.gen.bu
  • FakeAlert-PJ.gen.bv
  • Generic BackDoor.abv
  • Generic BackDoor.abw
  • Generic BackDoor.abx
  • Generic BackDoor.aby
  • Generic BackDoor.abz
  • Generic BackDoor.aca
  • Generic BackDoor.acb
  • Generic BackDoor.acc
  • Generic BackDoor.acd
  • Generic BackDoor.ace
  • Generic BackDoor.acf
  • Generic Downloader.pw
  • Generic Downloader.px
  • TDSS.ap
  • ZeroAccess.gb
  • ZeroAccess.gc
  • ZeroAccess.gd
  • Enhanced Detections:
  • Downloader-BCS
  • FakeAlert-AV2011!hosts
  • FakeAlert-KS.gen.aw
  • FakeAlert-KS.gen.ax
  • FakeAlert-KS.gen.ay
  • FakeAlert-PJ.gen.br
  • FakeAlert-SecurityTool.ev
  • FakeAlert-SecurityTool.ew
  • FakeAlert-SysDef
  • FakeAlert-SysDef.al
  • Generic BackDoor.abm
  • Generic BackDoor.abo
  • Generic BackDoor.abs
  • Generic BackDoor.abt
  • Generic BackDoor.abu
  • Generic BackDoor.yg
  • Generic Downloader.ou
  • Generic Downloader.pu
  • Generic Downloader.pv
  • Generic Downloader.z
  • Generic FakeAlert.lo
  • Generic VB.jb
  • VBS/Autorun.worm.aaaz
  • Vundo
  • Vundo.gen.gk
  • W32/Autorun.worm.bx
  • W32/Autorun.worm.c
  • W32/Rimecud
  • ZeroAccess
  • ZeroAccess.dr
  • ZeroAccess.fe
  • ZeroAccess.fo
  • ZeroAccess.fq
  • ZeroAccess.fx
  • ZeroAccess.y

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.717 (Jul 27, 2012)

  • New Detections:
  • FakeAlert-KS.gen.az
  • Generic BackDoor.abt
  • Generic BackDoor.abu
  • Generic PWS.aab
  • ZeroAccess.fy
  • ZeroAccess.fz
  • ZeroAccess.ga
  • Enhanced Detections:
  • Downloader-BCS
  • Exploit-CVE-2010-2883
  • FakeAlert-KS.gen.ay
  • FakeAlert-PJ.gen.bt
  • FakeAlert-SecurityTool.ev
  • FakeAlert-SecurityTool.ew
  • FakeAlert-SecurityTool.ex
  • FakeAlert-SecurityTool.ey
  • Generic FakeAlert.lo
  • Generic.gl
  • W32/Autorun.worm.bgc
  • W32/Autorun.worm.bgd
  • W32/Autorun.worm.g
  • ZeroAccess
  • ZeroAccess.cj
  • ZeroAccess.dr
  • ZeroAccess.dr.gen.g
  • ZeroAccess.fe
  • ZeroAccess.fr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.716 (Jul 26, 2012)

  • New Detections:
  • FakeAlert-KS.gen.ay
  • FakeAlert-PJ.gen.bt
  • FakeAlert-SecurityTool.ez
  • Generic BackDoor.abm
  • Generic BackDoor.abn
  • Generic BackDoor.abo
  • Generic BackDoor.abp
  • Generic BackDoor.abq
  • Generic BackDoor.abr
  • Generic BackDoor.abs
  • Generic Downloader.pu
  • Generic Downloader.pv
  • Vundo.gen.gv
  • Vundo.gen.gw
  • Vundo.gen.gx
  • ZeroAccess.fu
  • ZeroAccess.fv
  • ZeroAccess.fw
  • ZeroAccess.fx
  • Enhanced Detections:
  • FakeAlert-KS.gen.aw
  • FakeAlert-KS.gen.ax
  • FakeAlert-LiveSeurity
  • FakeAlert-PJ.gen.aw
  • FakeAlert-PJ.gen.br
  • FakeAlert-PJ.gen.bs
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.ea
  • FakeAlert-SecurityTool.ev
  • FakeAlert-SysDef.al
  • FakeAlert-WinwebSecurity
  • Generic BackDoor.aaj
  • Generic BackDoor.aax
  • Generic BackDoor.abc
  • Generic BackDoor.abd
  • Generic BackDoor.abf
  • Generic BackDoor.abg
  • Generic BackDoor.abh
  • Generic BackDoor.abi
  • Generic BackDoor.abj
  • Generic BackDoor.abk
  • Generic BackDoor.abl
  • Generic BackDoor.yg
  • Generic Downloader.oh
  • Generic Downloader.pl
  • Generic Downloader.pn
  • Generic Downloader.po
  • Generic Downloader.pp
  • Generic Downloader.pq
  • Generic Downloader.pr
  • Generic Downloader.ps
  • Generic Downloader.pt
  • Generic Downloader.z
  • Generic FakeAlert.ln
  • Generic FakeAlert.lo
  • Generic PWS.aaa
  • Generic PWS.zx
  • Generic.jy
  • PWS-Zbot.gen.uh
  • Vundo.gen.gk
  • Vundo.gen.gt
  • Vundo.gen.gu
  • Vundo.gen.gv
  • W32/Autorun.worm.c
  • W32/Autorun.worm.g
  • W32/Autorun.worm.h
  • W32/Pift
  • ZeroAccess
  • ZeroAccess.ds.gen.d
  • ZeroAccess.fe
  • ZeroAccess.fo
  • ZeroAccess.fp
  • ZeroAccess.fq
  • ZeroAccess.fs
  • ZeroAccess.ft

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.715 (Jul 25, 2012)

  • Enhanced Detections:
  • W32/Conficker.worm
  • W32/Conficker.worm.gen.a
  • W32/Conficker.worm.gen.b

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.712 (Jul 23, 2012)

  • New Detections:
  • FakeAlert-KS.gen.aw
  • FakeAlert-KS.gen.ax
  • FakeAlert-PJ.gen.bs
  • FakeAlert-SecurityTool.ex
  • FakeAlert-SecurityTool.ey
  • Generic BackDoor.abh
  • Generic BackDoor.abi
  • Generic BackDoor.abj
  • Generic BackDoor.abk
  • Generic BackDoor.abl
  • Generic Downloader.po
  • Generic Downloader.pp
  • Generic Downloader.pq
  • Generic Downloader.pr
  • Generic Downloader.ps
  • Generic Downloader.pt
  • Generic FakeAlert.ln
  • Generic FakeAlert.lo
  • VBS/Autorun.worm.bgc
  • Vundo.gen.gu
  • W32/Autorun.worm.bgc
  • W32/Autorun.worm.bgd
  • ZeroAccess.ds.gen.d
  • ZeroAccess.fs
  • ZeroAccess.ft
  • Enhanced Detections:
  • FakeAlert-KS.gen.av
  • FakeAlert-PJ.gen.aw
  • FakeAlert-PJ.gen.bn
  • FakeAlert-PJ.gen.bq
  • FakeAlert-PJ.gen.br
  • FakeAlert-SecurityTool.er
  • FakeAlert-SecurityTool.es
  • FakeAlert-SecurityTool.eu
  • FakeAlert-SecurityTool.ev
  • FakeAlert-SecurityTool.ew
  • FakeAlert-SysDef.al
  • Generic BackDoor.aaj
  • Generic BackDoor.aat
  • Generic BackDoor.aau
  • Generic BackDoor.aav
  • Generic BackDoor.aaw
  • Generic BackDoor.aay
  • Generic BackDoor.aaz
  • Generic BackDoor.aba
  • Generic BackDoor.abb
  • Generic BackDoor.abe
  • Generic Downloader.pb
  • Generic Downloader.pg
  • Generic Downloader.ph
  • Generic Downloader.pi
  • Generic Downloader.pm
  • Generic Downloader.z
  • Generic FakeAlert.lk
  • Generic VB.iv
  • Generic.gl
  • Generic.jy
  • Keylog-SpyLantern.a
  • Keylog-SpyLantern.b
  • PWS-Zbot.gen.uh
  • Vundo.gen.gj
  • W32/Autorun.worm.c
  • W32/Autorun.worm.g
  • W32/Ramnit
  • ZeroAccess
  • ZeroAccess.ds.gen.b
  • ZeroAccess.fe
  • ZeroAccess.fl
  • ZeroAccess.fm
  • ZeroAccess.fn
  • ZeroAccess.fr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.710 (Jul 20, 2012)

  • New Detections:
  • Generic BackDoor.abe
  • Generic BackDoor.abf
  • Generic BackDoor.abg
  • Generic PWS.aaa
  • ZeroAccess.dr.gen.g
  • ZeroAccess.ds.gen.c
  • ZeroAccess.fq
  • ZeroAccess.fr
  • Enhanced Detections:
  • Downloader-BCS
  • FakeAlert-HDD.lnk
  • FakeAlert-SecurityTool.es
  • FakeAlert-SecurityTool.ew
  • FakeAlert-SysDef.al
  • Generic BackDoor.aac
  • Generic BackDoor.aao
  • Generic BackDoor.aap
  • Generic BackDoor.abc
  • Generic Downloader.pf
  • Generic Downloader.pi
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert.ko
  • Generic FakeAlert.lm
  • Generic VB.jb
  • Generic.gl
  • Generic.kk
  • New Autorun
  • PWS-Zbot.gen.zy
  • SkyWiper
  • Vundo
  • W32/Autorun.worm.aabl!lnk
  • W32/Autorun.worm.c
  • W32/Autorun.worm.g
  • W32/Conficker.worm
  • W32/Conficker.worm.gen.a
  • W32/Conficker.worm.gen.b
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.705 (Jul 18, 2012)

  • New Detections:
  • FakeAlert-PJ.gen.bq
  • FakeAlert-PJ.gen.br
  • Generic BackDoor.aaw
  • Generic BackDoor.aax
  • Generic BackDoor.aay
  • Generic BackDoor.aaz
  • Generic BackDoor.aba
  • Generic BackDoor.abb
  • Generic Downloader.pl
  • Generic PWS.zx
  • ZeroAccess.ds.gen.b
  • ZeroAccess.fm
  • ZeroAccess.fn
  • Enhanced Detections:
  • FakeAlert-SecurityTool.es
  • FakeAlert-SecurityTool.v
  • Generic BackDoor.aan
  • Generic BackDoor.aaq
  • Generic BackDoor.aar
  • Generic BackDoor.aas
  • Generic Downloader.pi
  • Generic Downloader.pj
  • Generic Downloader.pk
  • Generic FakeAlert.t
  • Generic PWS.zw
  • Generic.gl
  • PWS-Zbot.gen.vu
  • Vundo
  • W32/Autorun.worm.bbz
  • W32/Autorun.worm.bfz
  • W32/Autorun.worm.bga
  • W32/Autorun.worm.c
  • ZeroAccess
  • ZeroAccess.dr
  • ZeroAccess.ds.gen.a
  • ZeroAccess.ds.gen.b
  • ZeroAccess.fe
  • ZeroAccess.fg
  • ZeroAccess.fh
  • ZeroAccess.fi
  • ZeroAccess.fj

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.704 (Jul 17, 2012)

  • Enhanced Detections:
  • FakeAlert-SecurityTool.er
  • FakeAlert-SecurityTool.es
  • FakeAlert-SysDef
  • FakeAlert-SysDef.al
  • PWS-Zbot.gen.afc
  • ZeroAccess.fd

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.703 (Jul 16, 2012)

  • New Detections:
  • Generic BackDoor.aaq
  • Generic BackDoor.aar
  • Generic BackDoor.aas
  • Generic BackDoor.aat
  • Generic BackDoor.aau
  • Generic BackDoor.aav
  • Generic Downloader.pi
  • Generic Downloader.pj
  • Generic Downloader.pk
  • Generic FakeAlert.lm
  • Generic PWS.zw
  • W32/Autorun.worm.bga
  • ZeroAccess.fl
  • Enhanced Detections:
  • Downloader-BCS
  • FakeAlert-KS.gen.av
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.er
  • FakeAlert-SecurityTool.es
  • Generic BackDoor.aaa
  • Generic BackDoor.aap
  • Generic BackDoor.zw
  • Generic Downloader.kj
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic VB.jb
  • Medfos.e
  • PWS-Zbot.gen.uh
  • W32/Autorun.worm.g
  • ZeroAccess.dr
  • ZeroAccess.fe
  • ZeroAccess.ff

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.702 (Jul 13, 2012)

  • New Detections:
  • ZeroAccess.ds.gen.a
  • Enhanced Detections:
  • W32/Pift
  • W32/Pift.dr
  • ZeroAccess.ds.gen.a

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.701 (Jul 12, 2012)

  • New Detections:
  • Generic BackDoor.aap
  • Generic Downloader.ph
  • W32/Autorun.worm.bfz
  • W32/Pift
  • W32/Pift.dr
  • ZeroAccess.fk
  • Enhanced Detections:
  • Downloader-BCS
  • FakeAlert-PJ.gen.bo
  • FakeAlert-SecurityTool.ea
  • FakeAlert-SecurityTool.er
  • FakeAlert-SecurityTool.es
  • FakeAlert-SysDef
  • FakeAlert-SysDef.al
  • Generic BackDoor.aaj
  • Generic Downloader.z
  • Generic PWS.zr
  • Generic PWS.zs
  • W32/Rimecud
  • ZeroAccess
  • ZeroAccess.fe

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.699 (Jul 11, 2012)

  • New Detections:
  • FakeAlert-PJ.gen.bp
  • FakeAlert-SmartRepair
  • Generic BackDoor.aao
  • Generic Downloader.pg
  • Generic PWS.zt
  • ZeroAccess.fg
  • ZeroAccess.fh
  • ZeroAccess.fi
  • ZeroAccess.fj
  • Enhanced Detections:
  • FakeAlert-PJ.gen.bn
  • FakeAlert-SysDef.ak
  • FakeAlert-SysDef.al
  • Generic BackDoor.aaj
  • Generic BackDoor.aak
  • Generic BackDoor.aam
  • Generic BackDoor.aan
  • Generic Downloader.oz
  • Generic Downloader.pa
  • Generic Downloader.pc
  • Generic Downloader.pd
  • Generic Downloader.pe
  • Generic Downloader.z
  • Generic FakeAlert.ll
  • Generic PWS.zr
  • Generic.gl
  • Generic.jy
  • Medfos.e
  • PWS-Zbot.gen.afr
  • PWS-Zbot.gen.uh
  • PWS-Zbot.gen.vu
  • W32/Autorun.worm.bfy
  • W32/Conficker.worm
  • W32/Pinkslipbot
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.697 (Jul 10, 2012)

  • Enhanced Detections:
  • FakeAlert-KS.gen.ai
  • FakeAlert-KS.gen.aj
  • FakeAlert-KS.gen.ak
  • FakeAlert-KS.gen.al
  • FakeAlert-KS.gen.am
  • FakeAlert-KS.gen.an
  • FakeAlert-KS.gen.ao
  • FakeAlert-KS.gen.ap
  • FakeAlert-KS.gen.aq
  • FakeAlert-KS.gen.ar
  • FakeAlert-KS.gen.as
  • FakeAlert-KS.gen.at
  • FakeAlert-KS.gen.au
  • FakeAlert-KS.gen.av
  • FakeAlert-SecurityTool.er
  • FakeAlert-SecurityTool.es
  • Generic BackDoor.aal
  • Generic BackDoor.aan
  • Generic Downloader.pf

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.696 (Jul 9, 2012)

  • New Detections:
  • FakeAlert-PJ.gen.bn
  • FakeAlert-PJ.gen.bo
  • FakeAlert-SysDef.ak
  • FakeAlert-SysDef.al
  • Generic BackDoor.aal
  • Generic BackDoor.aam
  • Generic BackDoor.aan
  • Generic Downloader.oz
  • Generic Downloader.pa
  • Generic Downloader.pb
  • Generic Downloader.pc
  • Generic Downloader.pd
  • Generic Downloader.pe
  • Generic Downloader.pf
  • Generic FakeAlert.lk
  • Generic FakeAlert.ll
  • W32/Autorun.worm.bfy
  • ZeroAccess.fe
  • ZeroAccess.ff
  • Enhanced Detections:
  • FakeAlert-DI
  • FakeAlert-PJ.gen.bj
  • FakeAlert-PJ.gen.bm
  • FakeAlert-SecurityTool.er
  • FakeAlert-SecurityTool.es
  • Generic BackDoor.aab
  • Generic BackDoor.aad
  • Generic BackDoor.aae
  • Generic BackDoor.aaf
  • Generic BackDoor.aag
  • Generic BackDoor.aah
  • Generic BackDoor.aai
  • Generic BackDoor.zw
  • Generic BackDoor.zx
  • Generic BackDoor.zz
  • Generic Downloader.hl
  • Generic Downloader.ox
  • Generic Downloader.z
  • Generic FakeAlert.kx
  • Generic FakeAlert.li
  • Generic FakeAlert.lj
  • Generic.gl
  • Medfos.b
  • PWS-Zbot.gen.uh
  • VBS/Autorun.worm.aaaz
  • W32/Autorun.worm.c
  • W32/Autorun.worm.g
  • W32/Autorun.worm.h
  • W32/Rimecud
  • ZeroAccess
  • ZeroAccess.fc

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.695 (Jul 6, 2012)

  • New Detections:
  • FakeAlert-KS.gen.am
  • FakeAlert-KS.gen.an
  • FakeAlert-KS.gen.ao
  • FakeAlert-KS.gen.ap
  • FakeAlert-KS.gen.aq
  • FakeAlert-KS.gen.ar
  • FakeAlert-KS.gen.as
  • FakeAlert-KS.gen.at
  • FakeAlert-KS.gen.au
  • FakeAlert-KS.gen.av
  • Generic BackDoor.aaj
  • Generic BackDoor.aak
  • Enhanced Detections:
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.er
  • Generic BackDoor.aaa
  • Generic Downloader.ov
  • Generic Downloader.ow
  • Generic Downloader.z
  • PWS-Zbot.gen.afc
  • Vundo
  • W32/Autorun.worm.h
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.694 (Jul 5, 2012)

  • New Detections:
  • FakeAlert-KS.gen.ai
  • FakeAlert-KS.gen.aj
  • FakeAlert-KS.gen.ak
  • FakeAlert-KS.gen.al
  • FakeAlert-PJ.gen.bm
  • Generic BackDoor.aai
  • Generic PWS.zs
  • Enhanced Detections:
  • FakeAlert-KS.gen.ah
  • FakeAlert-PJ.gen.bj
  • FakeAlert-PJ.gen.bl
  • FakeAlert-SecurityTool.er
  • FakeAlert-SysDef
  • FakeAlert-SysDef.ae
  • Generic BackDoor.ta.gen.e
  • Generic BackDoor.zy
  • Generic Downloader.oc
  • Generic Downloader.oy
  • Medfos.e
  • PWS-Zbot.gen.agf
  • Vundo.gen.gf
  • Vundo.gen.gp
  • Vundo.gen.gq
  • Vundo.gen.gr
  • Vundo.gen.gs
  • W32/Autorun.worm.g
  • ZeroAccess
  • ZeroAccess.ez
  • ZeroAccess.fa
  • ZeroAccess.fb

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.693 (Jul 4, 2012)

  • New Detections:
  • FakeAlert-WinWebSec!env.h
  • Generic BackDoor.aab
  • Generic BackDoor.aac
  • Generic BackDoor.aad
  • Generic BackDoor.aae
  • Generic BackDoor.aaf
  • Generic BackDoor.aag
  • Generic BackDoor.aah
  • Keylog-SpyLantern.a
  • Keylog-SpyLantern.b
  • Enhanced Detections:
  • Exploit-CVE2010-2568
  • FakeAlert-PJ.gen.bj
  • Generic BackDoor.aaa
  • PWS-Zbot.gen.afc
  • PWS-Zbot.gen.po
  • PWS-Zbot.gen.uh
  • W32/Autorun.worm.c
  • ZeroAccess.fd

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.691 (Jul 3, 2012)

  • New Detections:
  • ZeroAccess.fd
  • Enhanced Detections:
  • FakeAlert-SecurityTool.er
  • Generic PWS.zn

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.690 (Jul 2, 2012)

  • New Detections:
  • Downloader-CTK
  • Downloader-CTL
  • FakeAlert-PJ.gen.bl
  • Generic BackDoor.aaa
  • Generic BackDoor.ta.gen.e
  • Generic BackDoor.wg
  • Generic BackDoor.xw
  • Generic BackDoor.yg
  • Generic BackDoor.yj
  • Generic BackDoor.zl
  • Generic BackDoor.zm
  • Generic BackDoor.zn
  • Generic BackDoor.zo
  • Generic BackDoor.zp
  • Generic BackDoor.zq
  • Generic BackDoor.zr
  • Generic BackDoor.zs
  • Generic BackDoor.zt
  • Generic BackDoor.zu
  • Generic BackDoor.zv
  • Generic BackDoor.zw
  • Generic BackDoor.zx
  • Generic BackDoor.zy
  • Generic BackDoor.zz
  • Generic Backdoor.ty
  • Generic Downloader.ov
  • Generic Downloader.ow
  • Generic Downloader.ox
  • Generic Downloader.oy
  • Generic Malware.af!ats
  • Generic Malware.ce!pec
  • Generic Malware.ev!pec
  • Generic PWS.xa
  • Generic VB.iv
  • Generic VB.jb
  • Generic.gl
  • Generic.it
  • Generic.iw
  • Generic.jp
  • Generic.jq
  • Generic.jx
  • Generic.jy
  • Generic.kk
  • Generic.kp
  • Medfos.b
  • Medfos.e
  • PWS-QQPass.gen.v
  • PWS-Zbot.gen.afc
  • PWS-Zbot.gen.afr
  • PWS-Zbot.gen.agf
  • PWS-Zbot.gen.po
  • PWS-Zbot.gen.uh
  • PWS-Zbot.gen.vu
  • PWS-Zbot.gen.zy
  • Vundo.gen.gr
  • Vundo.gen.gs
  • W32/Ramnit.e
  • ZeroAccess.fc
  • Enhanced Detections:
  • FakeAlert-SecurityTool.em
  • FakeAlert-SecurityTool.ep
  • FakeAlert-SecurityTool.eq
  • FakeAlert-SecurityTool.er
  • FakeAlert-SecurityTool.es
  • FakeAlert-SysDef.ae
  • Generic Downloader.z
  • Generic FakeAlert.kh
  • Generic FakeAlert.lh
  • Generic PWS.yx
  • Generic PWS.yy
  • Medfos.e
  • PWS-Zbot.gen.afc
  • PWS-Zbot.gen.uh
  • PWS-Zbot.gen.zy
  • Vundo.gen.gi
  • Vundo.gen.gk
  • Vundo.gen.gl
  • Vundo.gen.gn
  • Vundo.gen.go
  • W32/Morto.dll.e
  • ZeroAccess
  • ZeroAccess.ex
  • ZeroAccess.ey
  • ZeroAccess.fb

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.689 (Jul 2, 2012)

  • New Detections:
  • Generic PWS.zr
  • Vundo.gen.gp
  • Vundo.gen.gq
  • ZeroAccess.fb
  • Enhanced Detections:
  • Downloader-BCS
  • FakeAlert-SecurityTool.er
  • FakeAlert-SysDef
  • Generic Downloader.oo
  • Generic Downloader.op
  • Generic FakeAlert
  • Generic FakeAlert.lg
  • Vundo.gen.gi
  • W32/Autorun.worm.g
  • W32/Pinkslipbot
  • ZeroAccess
  • ZeroAccess.dr
  • ZeroAccess.ex

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.687 (Jun 28, 2012)

  • New Detections:
  • Generic Downloader.ou
  • Generic FakeAlert.lh
  • Generic FakeAlert.li
  • Generic FakeAlert.lj
  • Vundo.gen.go
  • Enhanced Detections:
  • Downloader-BCS
  • Downloader-BMN
  • FakeAlert-SecurityTool.er
  • Generic Downloader.z
  • VBS/Autorun.worm.k
  • ZeroAccess
  • ZeroAccess.eu
  • ZeroAccess.ev
  • ZeroAccess.ew
  • ZeroAccess.ex

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.686 (Jun 27, 2012)

  • New Detections:
  • Generic FakeAlert.lg
  • VBObfus.eh
  • ZeroAccess.ez
  • ZeroAccess.fa
  • Enhanced Detections:
  • BAT/Generic Downloader.nu
  • FakeAlert-PJ.gen!env
  • FakeAlert-PJ.gen.bi
  • FakeAlert-PJ.gen.bj
  • FakeAlert-PJ.gen.bk
  • FakeAlert-RB
  • FakeAlert-SecurityTool.em
  • FakeAlert-SecurityTool.ep
  • FakeAlert-SecurityTool.eq
  • FakeAlert-SecurityTool.er
  • FakeAlert-SecurityTool.es
  • Generic Downloader.oq
  • Generic Downloader.or
  • Generic Downloader.os
  • Generic Downloader.z
  • Generic FakeAlert
  • VBObfus.eg
  • Vundo
  • Vundo.gen.gg
  • Vundo.gen.gh
  • Vundo.gen.gm
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.684 (Jun 26, 2012)

  • Enhanced Detections:
  • FakeAlert-SecurityTool.es

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.683 (Jun 25, 2012)

  • New Detections:
  • FakeAlert-KS.gen.ah
  • FakeAlert-PJ.gen!env
  • FakeAlert-PJ.gen.bi
  • FakeAlert-PJ.gen.bj
  • FakeAlert-PJ.gen.bk
  • Generic Downloader.oo
  • Generic Downloader.op
  • Generic Downloader.oq
  • Generic Downloader.or
  • Generic Downloader.os
  • Generic Downloader.ot
  • VBObfus.eg
  • Vundo.gen.gm
  • Vundo.gen.gn
  • ZeroAccess.ew
  • ZeroAccess.ex
  • ZeroAccess.ey
  • Enhanced Detections:
  • BAT/Generic Downloader.nv
  • Exploit-PDF.b
  • FakeAlert-PJ.gen.ap
  • FakeAlert-SecurityTool.ea
  • FakeAlert-SecurityTool.eq
  • FakeAlert-SecurityTool.er
  • FakeAlert-SecurityTool.es
  • FakeAlert-SysDef.ae
  • Generic Downloader.io
  • Generic Downloader.le
  • Generic Downloader.on
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert!htm
  • Generic FakeAlert.lf
  • SkyWiper!dat
  • TDSS.ag
  • Vundo
  • Vundo.gen.fw
  • Vundo.gen.fx
  • ZeroAccess
  • ZeroAccess.cj
  • ZeroAccess.dr
  • ZeroAccess.er
  • ZeroAccess.et
  • ZeroAccess.eu

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.681 (Jun 22, 2012)

  • New Detections:
  • ZeroAccess.ev
  • Enhanced Detections:
  • Bredolab.gen.c
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.er
  • Generic Downloader.nt
  • Generic Downloader.on
  • Generic Downloader.z
  • Generic FakeAlert
  • VBS/Autorun.worm.k
  • W32/Autorun.worm.a
  • ZeroAccess
  • ZeroAccess.eq
  • ZeroAccess.es

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.680 (Jun 21, 2012)

  • New Detections:
  • Generic Downloader.on
  • Generic FakeAlert.lf
  • Vundo.gen.gf
  • Vundo.gen.gg
  • Vundo.gen.gh
  • Vundo.gen.gi
  • Vundo.gen.gj
  • Vundo.gen.gk
  • Vundo.gen.gl
  • ZeroAccess.eu
  • Enhanced Detections:
  • Bredolab.gen.c
  • FakeAlert-PJ.gen.bg
  • FakeAlert-PJ.gen.bh
  • FakeAlert-SecurityTool.er
  • FakeAlert-SecurityTool.es
  • Generic Downloader.oi
  • Generic Downloader.oj
  • Generic Downloader.om
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert.ki
  • Generic FakeAlert.le
  • HTA/Autorun.worm.gh!lnk
  • Vundo.gen.fz
  • Vundo.gen.ga
  • Vundo.gen.gc
  • Vundo.gen.gd
  • Vundo.gen.ge
  • W32/Autorun.worm.c
  • W32/Autorun.worm.g
  • W32/Bugbear.b!data
  • ZeroAccess.er
  • ZeroAccess.et

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.679 (Jun 21, 2012)

  • New Detections:
  • FakeAlert-PJ.gen.bg
  • FakeAlert-PJ.gen.bh
  • Generic Downloader.om
  • ZeroAccess.et
  • Enhanced Detections:
  • FakeAlert-PJ.gen.at
  • FakeAlert-PJ.gen.aw
  • FakeAlert-SecurityTool.er
  • Vundo.gen.gb
  • ZeroAccess.er

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.677 (Jun 19, 2012)

  • Enhanced Detections:
  • Exploit-CVE2010-2568
  • FakeAlert-SecurityTool.er
  • FakeAlert-SecurityTool.es
  • Generic Downloader.ok
  • Vundo.gen.fv

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.675 (Jun 18, 2012)

  • New Detections:
  • SkyWiper!Cert
  • Vundo.gen.fz
  • Vundo.gen.ga
  • Vundo.gen.gb
  • Vundo.gen.gc
  • Vundo.gen.gd
  • Vundo.gen.ge
  • ZeroAccess.es
  • Enhanced Detections:
  • FakeAlert-KS.gen.ae
  • FakeAlert-KS.gen.af
  • FakeAlert-KS.gen.ag
  • FakeAlert-PJ
  • FakeAlert-PJ.gen.aw
  • FakeAlert-PJ.gen.be
  • FakeAlert-Rena
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.em
  • FakeAlert-SecurityTool.er
  • FakeAlert-SecurityTool.es
  • Generic Downloader.nm
  • Generic Downloader.nx
  • Generic Downloader.oe
  • Generic Downloader.of
  • Generic Downloader.ol
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert.lc
  • Generic PWS.zp
  • JS/Autorun.worm.ci
  • VBS/Autorun.worm.k
  • W32/Autorun.worm.c
  • W32/Autorun.worm.g
  • W32/IRCbot
  • W32/Rimecud.gen.dl
  • ZeroAccess
  • ZeroAccess.cj
  • ZeroAccess.dr
  • ZeroAccess.eq

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.674 (Jun 15, 2012)

  • Enhanced Detections:
  • Exploit-PDF.b
  • FakeAlert-AVPSec.l
  • FakeAlert-Rena.cu
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.bt!dam
  • FakeAlert-SecurityTool.er
  • FakeAlert-SecurityTool.es
  • FakeAlert-SysDef.ae
  • Generic FakeAlert
  • Vundo.gen.fr
  • Vundo.gen.fs
  • W32/Autorun.worm.aacl
  • W32/Autorun.worm.aacn
  • W32/Autorun.worm.bbd
  • W32/Autorun.worm.cb
  • W32/Autorun.worm.g
  • W32/Autorun.worm.gen!job
  • W32/Rimecud
  • ZeroAccess
  • ZeroAccess.ep

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.673 (Jun 14, 2012)

  • New Detections:
  • Vundo.gen.fv
  • Vundo.gen.fw
  • Vundo.gen.fx
  • ZeroAccess.er
  • Enhanced Detections:
  • FakeAlert-PJ.gen.at
  • FakeAlert-PJ.gen.bf
  • FakeAlert-SecurityTool.er
  • FakeAlert-SecurityTool.es
  • FakeAlert-SysDef.ae
  • Generic Downloader.nz
  • Generic Downloader.ob
  • Generic Downloader.oc
  • Generic Downloader.og
  • Generic Downloader.oh
  • Generic FakeAlert
  • Generic PWS.yu
  • Generic PWS.zf
  • Generic PWS.zg
  • Generic PWS.zo
  • TDSS.ag
  • Vundo.gen.fn
  • Vundo.gen.fo
  • Vundo.gen.fp
  • Vundo.gen.fs
  • W32/Autorun.worm.cb
  • W32/Autorun.worm.eu
  • W32/Autorun.worm.f
  • W32/Autorun.worm.g
  • W32/Koobface.worm
  • W32/Rimecud
  • ZeroAccess
  • ZeroAccess.en
  • ZeroAccess.eo

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.672 (Jun 13, 2012)

  • New Detections:
  • Generic Downloader.ok
  • Generic Downloader.ol
  • Vundo.gen.fu
  • ZeroAccess.eq
  • Enhanced Detections:
  • Downloader-BMN
  • Downloader-CJX.gen.g
  • FakeAlert-PJ.gen.aw
  • FakeAlert-SecurityTool.em
  • Generic Downloader.oa
  • Generic Downloader.z
  • Generic FakeAlert.ko
  • Generic FakeAlert.ld
  • Generic PWS.yt
  • Generic PWS.yw
  • Generic PWS.yx
  • Generic PWS.yy
  • Generic PWS.zd
  • Generic PWS.ze
  • Generic PWS.zf
  • Generic PWS.zg
  • Vundo.gen.fq
  • W32/Autorun.worm.c
  • W32/Autorun.worm.cb
  • W32/Autorun.worm.g
  • W32/Koobface.worm.gen.bl
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.671 (Jun 13, 2012)

  • Enhanced Detections:
  • FakeAlert-SecurityTool.er
  • FakeAlert-SecurityTool.es
  • Vundo

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.667 (Jun 11, 2012)

  • New Detections:
  • FakeAlert-KS.gen.ag
  • FakeAlert-PJ.gen.bf
  • Generic Downloader.og
  • Generic Downloader.oh
  • Generic Downloader.oi
  • Generic Downloader.oj
  • Generic FakeAlert.le
  • Generic PWS.zp
  • Vundo.gen.fr
  • Vundo.gen.fs
  • Vundo.gen.ft
  • ZeroAccess.en
  • ZeroAccess.eo
  • ZeroAccess.ep
  • Enhanced Detections:
  • DNSChanger.du
  • FakeAlert-IN
  • FakeAlert-KS.gen.aa
  • FakeAlert-KS.gen.af
  • FakeAlert-PJ.gen.aw
  • FakeAlert-SecurityTool.eq
  • FakeAlert-SecurityTool.er
  • FakeAlert-SecurityTool.es
  • FakeAlert-SysDef.ae
  • Generic Downloader.od
  • Generic Downloader.z
  • Generic PWS.zm
  • VBS/Autorun.worm.k
  • Vundo
  • W32/Autorun.worm.c
  • W32/Autorun.worm.g
  • ZeroAccess
  • ZeroAccess.dr
  • ZeroAccess.dr.gen.c
  • ZeroAccess.dr.gen.d
  • ZeroAccess.ee
  • ZeroAccess.eh
  • ZeroAccess.ei
  • ZeroAccess.ej
  • ZeroAccess.el

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.666 (Jun 8, 2012)

  • New Detections:
  • FakeAlert-KS.gen.af
  • Generic Downloader.oe
  • Generic Downloader.of
  • Generic PWS.zo
  • V-W32-CK
  • V-W32-CL
  • Vundo.gen.fq
  • Enhanced Detections:
  • DNSChanger.df
  • Downloader-BCS
  • FakeAlert-KS.gen.ae
  • FakeAlert-SecurityTool.es
  • Generic Downloader.hl
  • Generic Downloader.ny
  • Generic Downloader.z
  • Generic FakeAlert.jj
  • Generic FakeAlert.jo
  • Generic FakeAlert.lb
  • Generic FakeAlert.r
  • Niwa
  • Vundo.gen.fo
  • W32/Autorun.worm.c
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.664 (Jun 7, 2012)

  • New Detections:
  • FakeAlert-KS.gen.ae
  • Generic Downloader.od
  • Generic FakeAlert.lc
  • Generic FakeAlert.ld
  • Vundo.gen.fp
  • Enhanced Detections:
  • DNSChanger.dv
  • DNSChanger.dw
  • Downloader-BCS
  • FakeAlert-PJ.gen.at
  • FakeAlert-SecurityTool.er
  • Generic Downloader.io
  • Generic Downloader.mk
  • Generic Downloader.nw
  • Generic Downloader.nx
  • Generic Downloader.oc
  • Generic FakeAlert.ama
  • Generic FakeAlert.kx
  • Generic PWS.zl
  • Generic PWS.zm
  • SkyWiper
  • VBS/Autorun.worm.k
  • W32/Autorun.worm.c
  • W32/Autorun.worm.g
  • W32/Autorun.worm.h
  • ZeroAccess
  • ZeroAccess.dr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.663 (Jun 6, 2012)

  • New Detections:
  • Generic Downloader.oa
  • Generic Downloader.ob
  • Generic Downloader.oc
  • Vundo.gen.fo
  • Enhanced Detections:
  • FakeAlert-SecurityTool.bt!dam
  • FakeAlert-SecurityTool.en
  • FakeAlert-SecurityTool.er
  • FakeAlert-SecurityTool.es
  • FakeAlert-SecurityTool.et
  • FakeAlert-SysDef
  • FakeAlert-SysDef.ae
  • FakeAlert-SysDef.ai
  • FakeAlert-SysDef.aj
  • Generic Downloader.kp
  • Generic Downloader.ny
  • Generic Downloader.z
  • Generic FakeAlert
  • SkyWiper
  • SkyWiper!dat
  • ZeroAccess
  • ZeroAccess.el

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.662 (Jun 5, 2012)

  • Enhanced Detections:
  • FakeAlert-PJ.gen.aw
  • FakeAlert-SecurityTool.em
  • Generic FakeAlert
  • Generic FakeAlert.la

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.660 (Jun 4, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.es
  • FakeAlert-SecurityTool.et
  • Generic Downloader.nw
  • Generic Downloader.nx
  • Generic Downloader.ny
  • Generic Downloader.nz
  • Generic FakeAlert.lb
  • PWS-Banker.et
  • ZeroAccess.el
  • Enhanced Detections:
  • Exploit-CVE2010-2568
  • FakeAlert-PJ.gen.at
  • FakeAlert-Rena
  • FakeAlert-SecurityTool.er
  • FakeAlert-SysDef
  • FakeAlert-SysDef.ae
  • FakeAlert-Sysdef.af
  • Generic Downloader.kw
  • Generic Downloader.nr
  • Generic Downloader.ns
  • Generic Downloader.nt
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert.ama
  • Generic FakeAlert.di
  • Generic FakeAlert.gp
  • Generic FakeAlert.jo
  • Generic FakeAlert.ky
  • W32/Autorun.worm.c
  • W32/Autorun.worm.g
  • ZeroAccess
  • ZeroAccess.dr
  • ZeroAccess.ee

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.658 (Jun 1, 2012)

  • New Detections:
  • DNSChanger.dv
  • DNSChanger.dw
  • FakeAlert-SecurityTool.er
  • Generic FakeAlert.la
  • Generic PWS.zn
  • Vundo.gen.fn
  • Enhanced Detections:
  • BackDoor-EXI.a!conf
  • Bredolab.gen.c
  • DNSChanger.du
  • Exploit-PDF.b.gen
  • FakeAlert-PJ.gen.at
  • FakeAlert-PJ.gen.aw
  • FakeAlert-PJ.gen.be
  • FakeAlert-QZ
  • FakeAlert-SecurityTool.bt!dam
  • FakeAlert-SysDef.ae
  • Generic Downloader.nm
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert.ama
  • Generic FakeAlert.bz!dam
  • Generic FakeAlert.jo
  • Generic FakeAlert.kt
  • Generic FakeAlert.kx
  • Generic FakeAlert.kz
  • HTA/Autorun.worm.gh!lnk
  • SkyWiper!dat
  • VBS/Autorun.worm.gg
  • Vundo
  • Vundo.gen.fg
  • W32/Autorun.worm.c
  • W32/Xpaj.c
  • ZeroAccess
  • ZeroAccess.ek

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.657 (May 30, 2012)

  • New Detections:
  • BAT/Generic Downloader.nv
  • SkyWiper
  • SkyWiper!dat
  • Enhanced Detections:
  • FakeAlert-SecurityTool.en
  • FakeAlert-Sysdef.af
  • Generic Downloader.z
  • Niwa
  • SkyWiper
  • SkyWiper!dat
  • W32/Autorun.worm.g
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.656 (May 30, 2012)

  • New Detections:
  • FakeAlert-SysDef.ai
  • FakeAlert-SysDef.aj
  • Enhanced Detections:
  • FakeAlert-QZ
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.ct
  • FakeAlert-SecurityTool.en
  • FakeAlert-SysDef.ae
  • FakeAlert-Sysdef.af
  • Generic FakeAlert.ama

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.654 (May 29, 2012)

  • New Detections:
  • BAT/Generic Downloader.nu
  • DNSChanger.du
  • Generic Downloader.nt
  • Generic FakeAlert.kz
  • Generic PWS.zm
  • PWS-Zbot.gen.acf
  • ZeroAccess.ek
  • Enhanced Detections:
  • Bredolab.gen.c
  • DNSChanger.de
  • DNSChanger.dm
  • Downloader-BMN
  • FakeAlert-KS.gen.ab
  • FakeAlert-KS.gen.ac
  • FakeAlert-KS.gen.ad
  • FakeAlert-PJ
  • FakeAlert-PJ.gen.aw
  • FakeAlert-PJ.gen.bc
  • FakeAlert-PJ.gen.bd
  • FakeAlert-Rena
  • FakeAlert-Rena.db
  • FakeAlert-SecurityTool.eg
  • FakeAlert-SysDef.ae
  • Generic Downloader.kj
  • Generic Downloader.nq
  • Generic Downloader.z
  • Generic FakeAlert.kq
  • Generic FakeAlert.ks
  • Generic FakeAlert.kx
  • Generic PWS.yr
  • Generic PWS.zm
  • Vundo.gen.ff
  • Vundo.gen.fj
  • W32/Autorun.worm.c
  • W32/Autorun.worm.eu
  • ZeroAccess
  • ZeroAccess.dr
  • ZeroAccess.ej

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.653 (May 25, 2012)

  • New Detections:
  • FakeAlert-PJ.gen.be
  • Generic FakeAlert.ky
  • W32/Xpaj.b
  • W32/Xpaj.c
  • ZeroAccess.ej
  • Enhanced Detections:
  • Bredolab.gen.c
  • Exploit-PDF.b
  • FakeAlert-AB
  • FakeAlert-AVPSec.l
  • FakeAlert-PJ.gen.aw
  • FakeAlert-SecurityTool.eg
  • FakeAlert-SysDef.ae
  • Generic Downloader.ns
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert.kt
  • Generic PWS.za
  • Generic PWS.zf
  • Generic PWS.zg
  • Generic PWS.zi
  • PWS-DOD.e
  • PWS-DOD.f
  • W32/Autorun.worm.c
  • W32/Autorun.worm.g
  • ZeroAccess
  • ZeroAccess.dx

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.651 (May 24, 2012)

  • New Detections:
  • FakeAlert-KS.gen.ab
  • FakeAlert-KS.gen.ac
  • FakeAlert-KS.gen.ad
  • Generic Downloader.ns
  • Generic PWS.zl
  • Enhanced Detections:
  • DNSChanger.dt
  • Downloader-BCS
  • Downloader-CJX
  • FakeAlert-PJ.gen.at
  • FakeAlert-PJ.gen.aw
  • FakeAlert-PJ.gen.ba
  • FakeAlert-PJ.gen.bc
  • Generic Downloader.no
  • Generic Downloader.np
  • Generic Downloader.z
  • Generic FakeAlert.ama
  • Generic FakeAlert.ei
  • Generic FakeAlert.kv
  • Generic FakeAlert.kw
  • HTA/Autorun.worm.gh!lnk
  • TDSS.ag
  • Vundo.gen.fl
  • Vundo.gen.fm
  • W32/Autorun.worm.h
  • ZeroAccess
  • ZeroAccess.ei

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.649 (May 23, 2012)

  • New Detections:
  • FakeAlert-PJ.gen.bc
  • FakeAlert-PJ.gen.bd
  • Generic Downloader.nq
  • Generic Downloader.nr
  • Generic FakeAlert.kx
  • Generic PWS.zj
  • Generic PWS.zk
  • Enhanced Detections:
  • BackDoor-EXI.a!conf
  • DNSChanger.dm
  • Downloader-BMN.gen.c
  • FakeAlert-PJ
  • FakeAlert-PJ.gen.aw
  • FakeAlert-PJ.gen.ba
  • FakeAlert-PJ.gen.bb
  • FakeAlert-Rena.db
  • FakeAlert-SecurityTool.eg
  • FakeAlert-Sysdef.af
  • Generic Downloader.nf
  • Generic Downloader.z
  • Generic FakeAlert.ama
  • Generic FakeAlert.kw
  • Generic PWS.zj
  • W32/Autorun.worm.c
  • ZeroAccess.eg
  • ZeroAccess.ei

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.647 (May 22, 2012)

  • Enhanced Detections:
  • FakeAlert-SecurityTool.eg
  • FakeAlert-SecurityTool.en
  • FakeAlert-SysDef.ae
  • FakeAlert-Sysdef.af
  • Generic Downloader.z
  • Generic FakeAlert.ama
  • W32/Rimecud.gen.dl

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.646 (May 21, 2012)

  • New Detections:
  • Generic Downloader.np
  • W32/Morto.dll.e
  • Enhanced Detections:
  • Exploit-PDF.b
  • Exploit-PDF.i
  • FakeAlert-SecurityTool.eg
  • FakeAlert-SecurityTool.en
  • FakeAlert-SysDef.b!dam
  • Generic FakeAlert.ama
  • TDSS.ag
  • W32/Autorun.worm!inf
  • W32/Autorun.worm.g
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.645 (May 19, 2012)

  • New Detections:
  • Generic Downloader.np
  • W32/Morto.dll.e
  • Enhanced Detections:
  • Exploit-PDF.b
  • Exploit-PDF.i
  • FakeAlert-SecurityTool.eg
  • FakeAlert-SecurityTool.en
  • FakeAlert-SysDef.b!dam
  • Generic FakeAlert.ama
  • TDSS.ag
  • W32/Autorun.worm!inf
  • W32/Autorun.worm.g
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.644 (May 17, 2012)

  • New Detections:
  • Generic FakeAlert.kw
  • ZeroAccess.eg
  • ZeroAccess.eh
  • Enhanced Detections:
  • Exploit-PDF.b
  • FakeAlert-Gen
  • FakeAlert-PJ.gen.aw
  • FakeAlert-PJ.gen.ay
  • FakeAlert-SecurityTool.en
  • Generic FakeAlert
  • Generic FakeAlert.ama
  • Generic PWS.zh
  • Vundo.gen.eo
  • W32/Autorun.worm.c
  • W32/Autorun.worm.g
  • W32/Xpaj
  • ZeroAccess
  • ZeroAccess.ef

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.643 (May 16, 2012)

  • New Detections:
  • Bat/Autorun.k
  • FakeAlert-SysDef.ag
  • FakeAlert-SysDef.ah
  • Generic FakeAlert.kv
  • Enhanced Detections:
  • FakeAlert-PJ.gen.at
  • FakeAlert-PJ.gen.az
  • FakeAlert-SecurityTool.eg
  • FakeAlert-SecurityTool.en
  • FakeAlert-Sysdef.af
  • Generic FakeAlert
  • Generic FakeAlert.gp
  • Generic FakeAlert.jj
  • Generic FakeAlert.jo
  • Generic FakeAlert.ki
  • Generic FakeAlert.ku
  • Generic PWS.yt.dr
  • VBS/Autorun.worm.k
  • W32/Autorun.worm.g
  • W32/Rimecud.gen.dl
  • ZeroAccess
  • ZeroAccess.ed

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.642 (May 15, 2012)

  • Enhanced Detections:
  • FakeAlert-SecurityTool.eg
  • FakeAlert-SysDef.ae
  • Generic FakeAlert.ama
  • W32/Xpaj

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.639 (May 14, 2012)

  • New Detections:
  • DNSChanger.dt
  • FakeAlert-PJ.gen.az
  • FakeAlert-PJ.gen.ba
  • Generic Downloader.no
  • Generic FakeAlert.kt
  • Generic FakeAlert.ku
  • W32/Autorun.worm.aacn
  • W32/Xpaj
  • ZeroAccess.ee
  • ZeroAccess.ef
  • Enhanced Detections:
  • DNSChanger.co
  • DNSChanger.df
  • DNSChanger.dh
  • Downloader-BCS
  • Downloader-BMN.gen.t
  • Exploit-CVE2010-2568
  • FakeAlert-PJ.gen.aw
  • FakeAlert-Rena.da
  • FakeAlert-SecurityTool.bt!dam
  • FakeAlert-SecurityTool.ct
  • FakeAlert-SecurityTool.eg
  • FakeAlert-SecurityTool.en
  • FakeAlert-SecurityTool.eo
  • FakeAlert-SecurityTool.ep
  • FakeAlert-SecurityTool.eq
  • FakeAlert-SysDef
  • FakeAlert-SysDef.ae
  • FakeAlert-SysDef.b!dam
  • FakeAlert-Sysdef.af
  • Generic Downloader.nj
  • Generic Downloader.nk
  • Generic Downloader.nm
  • Generic Downloader.nn
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert.bw
  • Generic FakeAlert.bz!lnk
  • Generic FakeAlert.jo
  • Generic FakeAlert.kk
  • Generic FakeAlert.kn
  • Generic FakeAlert.ko
  • Generic FakeAlert.kp
  • Generic FakeAlert.kr
  • Generic FakeAlert.r
  • Generic Fakealert.km
  • HTA/Autorun.worm.gh
  • HTA/Autorun.worm.gh!lnk
  • TDSS
  • TDSS.d
  • VBS/Autorun.worm.gg
  • VBS/Autorun.worm.k
  • W32/Autorun.worm.c
  • W32/Autorun.worm.dq
  • W32/Autorun.worm.g
  • W32/Autorun.worm.h
  • W32/Rimecud
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.638 (May 12, 2012)

  • New Detections:
  • Generic FakeAlert.ks
  • Enhanced Detections:
  • Bat/Autorun.worm.aabi
  • FakeAlert-PJ
  • FakeAlert-SecurityTool.eg
  • FakeAlert-SysDef.ae
  • Generic FakeAlert
  • Generic FakeAlert.ama
  • Generic FakeAlert.gp
  • Generic FakeAlert.jo
  • Generic FakeAlert.kr
  • Generic PWS.zb
  • W32/Autorun.worm.c
  • W32/Autorun.worm.g
  • W32/Rimecud.gen.dl
  • ZeroAccess
  • ZeroAccess.ed

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.626 (May 10, 2012)

  • New Detections:
  • FakeAlert-PJ.gen.ay
  • FakeAlert-SecurityTool.ep
  • FakeAlert-SecurityTool.eq
  • Generic FakeAlert.kq
  • Generic FakeAlert.kr
  • Generic PWS.zi
  • Enhanced Detections:
  • BackDoor-EXI.gen.aj
  • FakeAlert-PJ.gen.au
  • FakeAlert-PJ.gen.av
  • FakeAlert-SecurityTool.eg
  • FakeAlert-SysDef.ae
  • Generic Downloader.nl
  • Generic Downloader.z
  • Generic FakeAlert.kj
  • W32/Autorun.worm.c
  • W32/Rimecud
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.620 (May 9, 2012)

  • New Detections:
  • FakeAlert-PJ.gen.aw
  • FakeAlert-SecurityTool.bt!dam
  • Generic Downloader.nn
  • Generic FakeAlert.kp
  • Generic PWS.zh
  • ZeroAccess.ed
  • Enhanced Detections:
  • DNSChanger.df
  • Exploit-MSExcel.n
  • Exploit-PDF.i
  • FakeAlert-SecurityTool.ct
  • FakeAlert-SysDef.ae
  • Generic Downloader.hl
  • Generic Downloader.mw
  • Generic Downloader.z
  • Generic FakeAlert.ama
  • Generic FakeAlert.bz!dam
  • Generic FakeAlert.ec
  • Generic FakeAlert.ki
  • TDSS.ag
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.615 (May 8, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.en
  • FakeAlert-SecurityTool.eo
  • FakeAlert-Sysdef.af
  • Enhanced Detections:
  • FakeAlert-SecurityTool.ea!dam
  • FakeAlert-SecurityTool.eg
  • HTA/Autorun.worm.gh

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.610 (May 7, 2012)

  • Enhanced Detections:
  • Exploit-PDF.b
  • FakeAlert-PJ.gen.as
  • FakeAlert-PJ.gen.at
  • FakeAlert-PJ.gen.au
  • FakeAlert-Rena.q
  • Generic PWS.ys
  • W32/Rimecud

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.609 (May 4, 2012)

  • New Detections:
  • FakeAlert-Rena.da
  • FakeAlert-SysDef.ae
  • Generic Downloader.nm
  • Generic FakeAlert.ko
  • Generic PWS.zd
  • Generic PWS.ze
  • Generic PWS.zf
  • Generic PWS.zg
  • Enhanced Detections:
  • BackDoor-EXI.gen.s
  • DNSChanger.do
  • FakeAlert-PJ.gen.au
  • Generic FakeAlert.bz
  • Generic FakeAlert.kj
  • Generic PWS.yt
  • HTA/Autorun.worm.gh
  • VBS/Autorun.worm.gg
  • VBS/Autorun.worm.k
  • Vundo.gen.fi
  • W32/Autorun.worm.aacm
  • W32/Autorun.worm.c
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.608 (May 3, 2012)

  • New Detections:
  • FakeAlert-PJ.gen.as
  • FakeAlert-PJ.gen.at
  • FakeAlert-PJ.gen.au
  • FakeAlert-PJ.gen.av
  • Generic Downloader.nl
  • Generic PWS.zb
  • HTA/Autorun.worm.gh
  • HTA/Autorun.worm.gh!lnk
  • Enhanced Detections:
  • Downloader-BCS
  • FakeAlert-PJ.gen.ap
  • FakeAlert-PJ.gen.aq
  • FakeAlert-SecurityTool.eg
  • FakeAlert-SecurityTool.em
  • FakeAlert-SysDef.b
  • FakeAlert-SysDef.b!dam
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert.ama
  • Generic FakeAlert.bz
  • Generic FakeAlert.kc
  • Vundo
  • W32/Autorun.worm.c
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.604 (May 2, 2012)

  • New Detections:
  • DNSChanger.ds
  • FakeAlert-RB
  • Generic Downloader.nj
  • Generic Downloader.nk
  • Generic FakeAlert.kn
  • Generic Fakealert.km
  • Enhanced Detections:
  • BackDoor-EXI.gen.aj
  • DNSChanger.dm
  • DNSChanger.dq
  • DNSChanger.dr
  • Exploit-CVE-2010-2883
  • Exploit-PDF.i
  • FakeAlert-QZ
  • FakeAlert-Rena.cw
  • FakeAlert-SecurityTool.eg
  • FakeAlert-SysDef.b
  • FakeAlert-SysDef.b!dam
  • Generic Downloader.mt
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert.ama
  • Generic FakeAlert.bz!dam
  • Generic FakeAlert.gf
  • Generic FakeAlert.gp
  • Generic FakeAlert.jj
  • Generic FakeAlert.jo
  • Generic FakeAlert.ki
  • Generic FakeAlert.kj
  • Generic FakeAlert.kl
  • Generic PWS.yv
  • TDSS.ag
  • VBS/Autorun.worm.gb
  • VBS/Autorun.worm.gg
  • Vundo
  • W32/Autorun.worm.c
  • W32/Autorun.worm.g
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.601 (Apr 30, 2012)

  • New Detections:
  • Backdoor-EXI.gen.ak
  • DNSChanger.dl
  • DNSChanger.dm
  • DNSChanger.dn
  • DNSChanger.do
  • DNSChanger.dp
  • DNSChanger.dq
  • DNSChanger.dr
  • DNSChanger.ds
  • FakeAlert-KS.gen.aa
  • FakeAlert-PJ.gen.ap
  • FakeAlert-PJ.gen.aq
  • FakeAlert-RB
  • FakeAlert-Rena.c!mem
  • FakeAlert-Rena.ct
  • FakeAlert-Rena.cu
  • FakeAlert-Rena.cv
  • FakeAlert-Rena.cw
  • FakeAlert-Rena.cx
  • FakeAlert-Rena.cy
  • FakeAlert-Rena.cz
  • FakeAlert-Rena.gen!env.a
  • FakeAlert-SecurityTool.ef
  • FakeAlert-SecurityTool.eg
  • FakeAlert-SecurityTool.eh
  • FakeAlert-SecurityTool.ei
  • FakeAlert-SecurityTool.ej
  • FakeAlert-SecurityTool.ek
  • FakeAlert-SecurityTool.el
  • FakeAlert-SecurityTool.em
  • Generic Downloader.ms
  • Generic Downloader.mt
  • Generic Downloader.mu
  • Generic Downloader.mv
  • Generic Downloader.mw
  • Generic Downloader.mx
  • Generic Downloader.my
  • Generic Downloader.mz
  • Generic Downloader.na
  • Generic Downloader.nb
  • Generic Downloader.nc
  • Generic Downloader.nd
  • Generic Downloader.ne
  • Generic Downloader.nf
  • Generic Downloader.ng
  • Generic Downloader.nh
  • Generic Downloader.ni
  • Generic Downloader.nj
  • Generic Downloader.nk
  • Generic FakeAlert.bz!lnk
  • Generic FakeAlert.jx
  • Generic FakeAlert.jz
  • Generic FakeAlert.ka
  • Generic FakeAlert.kb
  • Generic FakeAlert.kc
  • Generic FakeAlert.kd
  • Generic FakeAlert.ke
  • Generic FakeAlert.kf
  • Generic FakeAlert.kg
  • Generic FakeAlert.kh
  • Generic FakeAlert.ki
  • Generic FakeAlert.kj
  • Generic FakeAlert.kk
  • Generic FakeAlert.kl
  • Generic FakeAlert.kn
  • Generic Fakealert.km
  • Generic PWS.yr
  • Generic PWS.ys
  • Generic PWS.yt
  • Generic PWS.yt.dr
  • Generic PWS.yu
  • Generic PWS.yv
  • Generic PWS.yw
  • Generic PWS.yx
  • Generic PWS.yy
  • Generic PWS.yz
  • Generic PWS.za
  • PWS-DOD.e
  • PWS-DOD.f
  • TDSS.am
  • TDSS.ao
  • VBS/Autorun.worm.gb
  • Vundo.gen.fj
  • Vundo.gen.fk
  • W32/Koobface.worm.gen.bl
  • W32/Rimecud.gen.dl
  • W32/Rimecud.gen.dm
  • ZeroAccess.dw
  • ZeroAccess.dx
  • ZeroAccess.dy
  • ZeroAccess.dz
  • ZeroAccess.ea
  • ZeroAccess.eb
  • ZeroAccess.ec
  • Enhanced Detections:
  • BackDoor-EXI.gen.aj
  • DNSChanger.df
  • DNSChanger.dk
  • Downloader-BMN
  • Downloader-BMN.gen.ah
  • Downloader-BMN.gen.t
  • Exploit-CVE-2010-2883
  • Exploit-CVE2012-0002
  • Exploit-MSExcel.n
  • Exploit-PDF.b
  • Exploit-PDF.ca
  • Exploit-PDF.i
  • FakeAlert-GA.gen.s
  • FakeAlert-JT
  • FakeAlert-QZ
  • FakeAlert-Rena.cs
  • FakeAlert-Rena.q
  • FakeAlert-SecurityTool.bt
  • FakeAlert-SecurityTool.ea
  • FakeAlert-SecurityTool.ea!dam
  • FakeAlert-SecurityTool.eb
  • FakeAlert-SecurityTool.ec!dam
  • FakeAlert-SecurityTool.eg
  • FakeAlert-SmartWarden
  • FakeAlert-SysDef
  • FakeAlert-SysDef.b
  • FakeAlert-SysDef.b!dam
  • Generic Downloader.io
  • Generic Downloader.ml
  • Generic Downloader.mr
  • Generic Downloader.mt
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert!htm
  • Generic FakeAlert.ama
  • Generic FakeAlert.bw
  • Generic FakeAlert.bz!dam
  • Generic FakeAlert.cp
  • Generic FakeAlert.gf
  • Generic FakeAlert.gp
  • Generic FakeAlert.ib
  • Generic FakeAlert.is
  • Generic FakeAlert.iv
  • Generic FakeAlert.iz
  • Generic FakeAlert.jj
  • Generic FakeAlert.jn
  • Generic FakeAlert.jo
  • Generic FakeAlert.jv
  • Generic FakeAlert.jw
  • Generic!atr
  • TDSS.ag
  • TDSS.an
  • VBS/Autorun.worm.ga
  • VBS/Autorun.worm.gg
  • VBS/Autorun.worm.k
  • Vundo
  • Vundo.gen.fh
  • W32/Autorun.worm.aa
  • W32/Autorun.worm.aabp
  • W32/Autorun.worm.aacl
  • W32/Autorun.worm.c
  • W32/Autorun.worm.eu!lnk
  • W32/Autorun.worm.fz
  • W32/Autorun.worm.g
  • W32/Autorun.worm.h
  • W32/FunLove
  • W32/IRCbot
  • W32/Rimecud
  • W32/Rimecud.gen.df
  • W32/Rimecud.gen.dl
  • W32/Virut.n
  • ZeroAccess
  • ZeroAccess.dr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.599 (Apr 27, 2012)

  • New Detections:
  • FakeAlert-Rena.bk
  • FakeAlert-Rena.bl
  • Generic Downloader.ko
  • Generic FakeAlert.gg.gen.a
  • Enhanced Detections:
  • Downloader-BMN.gen.f
  • FakeAlert-Rena.bh
  • FakeAlert-SecurityTool.bt
  • FakeAlert-SysDef.b
  • Generic Downloader.io
  • Generic Downloader.kp
  • Generic FakeAlert.ama
  • W32/Autorun.worm.aabc
  • W32/Autorun.worm.g
  • W32/Autorun.worm.g!0BE8F32E

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.597 (Apr 26, 2012)

  • New Detections:
  • FakeAlert-Rena.bk
  • FakeAlert-Rena.bl
  • Generic Downloader.ko
  • Generic FakeAlert.gg.gen.a
  • Enhanced Detections:
  • Downloader-BMN.gen.f
  • FakeAlert-Rena.bh
  • FakeAlert-SecurityTool.bt
  • FakeAlert-SysDef.b
  • Generic Downloader.io
  • Generic Downloader.kp
  • Generic FakeAlert.ama
  • W32/Autorun.worm.aabc
  • W32/Autorun.worm.g
  • W32/Autorun.worm.g!0BE8F32E

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.596 (Apr 24, 2012)

  • New Detections:
  • FakeAlert-Rena.bk
  • FakeAlert-Rena.bl
  • Generic Downloader.ko
  • Generic FakeAlert.gg.gen.a
  • Enhanced Detections:
  • Downloader-BMN.gen.f
  • FakeAlert-Rena.bh
  • FakeAlert-SecurityTool.bt
  • FakeAlert-SysDef.b
  • Generic Downloader.io
  • Generic Downloader.kp
  • Generic FakeAlert.ama
  • W32/Autorun.worm.aabc
  • W32/Autorun.worm.g
  • W32/Autorun.worm.g!0BE8F32E

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.593 (Apr 20, 2012)

  • New Detections:
  • FakeAlert-Rena.bk
  • FakeAlert-Rena.bl
  • Generic Downloader.ko
  • Generic FakeAlert.gg.gen.a
  • Enhanced Detections:
  • Downloader-BMN.gen.f
  • FakeAlert-Rena.bh
  • FakeAlert-SecurityTool.bt
  • FakeAlert-SysDef.b
  • Generic Downloader.io
  • Generic Downloader.kp
  • Generic FakeAlert.ama
  • W32/Autorun.worm.aabc
  • W32/Autorun.worm.g
  • W32/Autorun.worm.g!0BE8F32E

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.592 (Apr 19, 2012)

  • New Detections:
  • FakeAlert-Rena.bk
  • FakeAlert-Rena.bl
  • Generic Downloader.ko
  • Generic FakeAlert.gg.gen.a
  • Enhanced Detections:
  • Downloader-BMN.gen.f
  • FakeAlert-Rena.bh
  • FakeAlert-SecurityTool.bt
  • FakeAlert-SysDef.b
  • Generic Downloader.io
  • Generic Downloader.kp
  • Generic FakeAlert.ama
  • W32/Autorun.worm.aabc
  • W32/Autorun.worm.g
  • W32/Autorun.worm.g!0BE8F32E

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.591 (Apr 18, 2012)

  • New Detections:
  • FakeAlert-Rena.bk
  • FakeAlert-Rena.bl
  • Generic Downloader.ko
  • Generic FakeAlert.gg.gen.a
  • Enhanced Detections:
  • Downloader-BMN.gen.f
  • FakeAlert-Rena.bh
  • FakeAlert-SecurityTool.bt
  • FakeAlert-SysDef.b
  • Generic Downloader.io
  • Generic Downloader.kp
  • Generic FakeAlert.ama
  • W32/Autorun.worm.aabc
  • W32/Autorun.worm.g
  • W32/Autorun.worm.g!0BE8F32E

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.587 (Apr 17, 2012)

  • New Detections:
  • DNSChanger.dp
  • FakeAlert-SecurityTool.ek
  • FakeAlert-SecurityTool.el
  • Vundo.gen.fk
  • ZeroAccess.ec
  • Enhanced Detections:
  • FakeAlert-Rena.gen!env.a
  • FakeAlert-Rena.q
  • FakeAlert-SecurityTool.eb
  • FakeAlert-SecurityTool.eg
  • FakeAlert-SysDef.b
  • Generic Downloader.mv
  • Generic Downloader.z
  • Generic FakeAlert.ama
  • Generic FakeAlert.jn
  • Generic FakeAlert.jv
  • Generic FakeAlert.kj
  • VBS/Autorun.worm.k
  • Vundo.gen.fj
  • W32/Autorun.worm.aa
  • W32/Autorun.worm.c
  • W32/Autorun.worm.eu!lnk
  • W32/Autorun.worm.g
  • W32/Koobface.worm.gen.bl
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.584 (Apr 13, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.ej
  • Generic Downloader.ni
  • Generic FakeAlert.kj
  • Generic FakeAlert.kk
  • Generic PWS.yt
  • Generic PWS.yt.dr
  • Generic PWS.yu
  • PWS-Zbot.gen.ud
  • PWS-Zbot.gen.uh
  • W32/Koobface.worm.gen.bl
  • ZeroAccess.ea
  • ZeroAccess.eb
  • Enhanced Detections:
  • DNSChanger.dn
  • Exploit-PDF.i
  • FakeAlert-SecurityTool.ea
  • FakeAlert-SecurityTool.eb
  • FakeAlert-SecurityTool.ec!dam
  • FakeAlert-SecurityTool.ef
  • FakeAlert-SysDef.b
  • Generic Downloader.nd
  • Generic Downloader.ne
  • Generic Downloader.nh
  • Generic Downloader.z
  • Generic FakeAlert.bz
  • W32/Autorun.worm.eu!lnk
  • W32/Autorun.worm.g
  • ZeroAccess.dr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.581 (Apr 12, 2012)

  • New Detections:
  • FakeAlert-SecurityTool.ef
  • FakeAlert-SecurityTool.eg
  • FakeAlert-SecurityTool.eh
  • FakeAlert-SecurityTool.ei
  • Generic PWS.ys
  • Enhanced Detections:
  • Exploit-PDF.ca
  • Generic Downloader.nc
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert.ama
  • Generic FakeAlert.kb
  • Generic FakeAlert.kf
  • Generic FakeAlert.kg
  • W32/Autorun.worm.g

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.580 (Apr 11, 2012)

  • New Detections:
  • Generic FakeAlert.ki
  • Enhanced Detections:
  • Backdoor-EXI.gen.ak
  • DNSChanger.df
  • DNSChanger.dm
  • FakeAlert-Rena.cz
  • Generic Downloader.mw
  • Generic Downloader.my
  • Generic Downloader.nb
  • Generic Downloader.nf
  • Generic Downloader.ng
  • Generic FakeAlert
  • Generic FakeAlert.ama
  • Generic FakeAlert.kd
  • Generic FakeAlert.ke
  • Generic FakeAlert.kh
  • Vundo.gen.fj
  • W32/Autorun.worm.c
  • W32/Virut.n
  • ZeroAccess.dz

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.577 (Apr 10, 2012)

  • Enhanced Detections:
  • Exploit-MSExcel.n
  • FakeAlert-SysDef.b

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.576 (Apr 10, 2012)

  • New Detections:
  • DNSChanger.do
  • Generic Downloader.nd
  • Generic Downloader.ne
  • Generic Downloader.nf
  • Generic Downloader.ng
  • Generic Downloader.nh
  • Generic FakeAlert.kh
  • Vundo.gen.fj
  • Enhanced Detections:
  • Downloader-BCS
  • FakeAlert-Rena.cz
  • FakeAlert-SecurityTool.eb
  • Generic Downloader.io
  • Generic Downloader.ml
  • Generic Downloader.mz
  • Generic Downloader.na
  • Generic Downloader.nb
  • Generic Downloader.z
  • Generic FakeAlert.ama
  • Generic FakeAlert.cp
  • Generic FakeAlert.kf
  • W32/Autorun.worm.c
  • W32/Autorun.worm.g
  • W32/IRCbot
  • ZeroAccess
  • ZeroAccess.dy

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.574 (Apr 7, 2012)

  • New Detections:
  • FakeAlert-Rena.bk
  • FakeAlert-Rena.bl
  • Generic Downloader.ko
  • Generic FakeAlert.gg.gen.a
  • Enhanced Detections:
  • Downloader-BMN.gen.f
  • FakeAlert-Rena.bh
  • FakeAlert-SecurityTool.bt
  • FakeAlert-SysDef.b
  • Generic Downloader.io
  • Generic Downloader.kp
  • Generic FakeAlert.ama
  • W32/Autorun.worm.aabc
  • W32/Autorun.worm.g
  • W32/Autorun.worm.g!0BE8F32E

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.573 (Apr 5, 2012)

  • New Detections:
  • DNSChanger.dn
  • Generic Downloader.na
  • Generic FakeAlert.kb
  • Generic FakeAlert.kc
  • Generic FakeAlert.kd
  • Generic FakeAlert.ke
  • Generic FakeAlert.kf
  • ZeroAccess.dy
  • ZeroAccess.dz
  • Enhanced Detections:
  • BackDoor-EXI.gen.aj
  • DNSChanger.dl
  • FakeAlert-Rena.cw
  • FakeAlert-SecurityTool.ea
  • Generic Downloader.ms
  • Generic Downloader.mt
  • Generic Downloader.mu
  • Generic Downloader.mw
  • Generic Downloader.mx
  • Generic Downloader.mz
  • Generic FakeAlert.ama
  • Generic FakeAlert.gp
  • Generic FakeAlert.jv
  • Generic FakeAlert.jx
  • Generic FakeAlert.jz
  • Generic FakeAlert.ka
  • W32/Autorun.worm.g
  • W32/Autorun.worm.h
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.571 (Apr 4, 2012)

  • Enhanced Detections:
  • FakeAlert-Rena.cw
  • FakeAlert-SecurityTool.ea
  • FakeAlert-SecurityTool.ea!dam
  • FakeAlert-SecurityTool.eb
  • FakeAlert-SysDef.b
  • Generic FakeAlert.ama
  • Generic FakeAlert.ib
  • Generic FakeAlert.iz
  • VBS/Autorun.worm.gg
  • W32/Rimecud.gen.dm

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.570 (Apr 3, 2012)

  • Enhanced Detections:
  • FakeAlert-SecurityTool.bt
  • FakeAlert-SecurityTool.ea
  • FakeAlert-SecurityTool.eb
  • FakeAlert-SysDef.b

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.567 (Apr 2, 2012)

  • New Detections:
  • FakeAlert-KS.gen.aa
  • FakeAlert-Rena.cw
  • FakeAlert-Rena.cx
  • FakeAlert-Rena.cy
  • Generic Downloader.mt
  • Generic Downloader.mu
  • Generic Downloader.mv
  • Generic Downloader.mw
  • Generic Downloader.mx
  • Generic Downloader.my
  • Generic Downloader.mz
  • Generic FakeAlert.jz
  • Generic FakeAlert.ka
  • Enhanced Detections:
  • DNSChanger.dm
  • Exploit-PDF.b
  • FakeAlert-GA.gen.s
  • FakeAlert-Rena.cs
  • FakeAlert-Rena.ct
  • FakeAlert-Rena.cu
  • FakeAlert-Rena.cv
  • FakeAlert-SecurityTool.ea
  • FakeAlert-SysDef.b
  • FakeAlert-SysDef.b!dam
  • Generic Downloader.mt
  • Generic Downloader.z
  • Generic FakeAlert.ama
  • Generic FakeAlert.gf
  • TDSS.ao
  • VBS/Autorun.worm.ga
  • W32/Autorun.worm.c
  • W32/FunLove
  • W32/Rimecud.gen.dl
  • ZeroAccess
  • ZeroAccess.dw

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.566 (Mar 30, 2012)

  • New Detections:
  • FakeAlert-Rena.c!mem
  • FakeAlert-Rena.cv
  • TDSS.am
  • W32/Rimecud.gen.dm
  • Enhanced Detections:
  • Exploit-CVE-2010-2883
  • Generic Downloader.z
  • Generic FakeAlert.ama
  • TDSS.an
  • Vundo.gen.fh
  • W32/Autorun.worm.aacl

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.562 (Mar 29, 2012)

  • New Detections:
  • Backdoor-EXI.gen.ak
  • DNSChanger.dl
  • DNSChanger.dm
  • FakeAlert-Rena.ct
  • FakeAlert-Rena.cu
  • Generic Downloader.ms
  • Generic FakeAlert.jx
  • Generic FakeAlert.jy
  • PWS-DOD.e
  • PWS-DOD.f
  • TDSS.ao
  • W32/Rimecud.gen.dl
  • ZeroAccess.dw
  • ZeroAccess.dx
  • Enhanced Detections:
  • Downloader-BMN.gen.ah
  • Exploit-CVE2012-0002
  • FakeAlert-SecurityTool.bt
  • FakeAlert-SecurityTool.ea
  • FakeAlert-SecurityTool.ea!dam
  • FakeAlert-SecurityTool.eb
  • FakeAlert-SmartWarden
  • FakeAlert-SysDef.b
  • FakeAlert-SysDef.b!dam
  • Generic Downloader.io
  • Generic Downloader.mr
  • Generic FakeAlert
  • Generic FakeAlert.bw
  • Generic FakeAlert.iv
  • Generic FakeAlert.jv
  • Generic FakeAlert.jw
  • Vundo.gen.fh
  • W32/Autorun.worm.g
  • W32/Rimecud
  • W32/Rimecud.gen.dl
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.557 (Mar 27, 2012)

  • Enhanced Detections:
  • FakeAlert-SecurityTool.ea
  • FakeAlert-SecurityTool.ea!dam
  • FakeAlert-SecurityTool.ec!dam
  • Generic FakeAlert.ama

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.556 (Mar 26, 2012)

  • New Detections:
  • FakeAlert-GA.gen.s
  • FakeAlert-Rena.cs
  • FakeAlert-SecurityTool.ea!dam
  • FakeAlert-SecurityTool.ec!dam
  • Generic Downloader.mr
  • Generic FakeAlert.jv
  • Generic FakeAlert.jw
  • TDSS.an
  • VBS/Autorun.worm.gg
  • Vundo.gen.fh
  • Vundo.gen.fi
  • W32/Autorun.worm.aacm
  • W32/Autorun.worm.hm
  • Enhanced Detections:
  • Exploit-CVE-2010-2883
  • FakeAlert-AVPSec.l
  • FakeAlert-AntiVirusPro
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.ea
  • Generic FakeAlert
  • Generic FakeAlert.ama
  • Generic FakeAlert.gp
  • Generic FakeAlert.is
  • Generic FakeAlert.r
  • PWS-Banker.df
  • PWS-Duqu!rootkit
  • VBS/Autorun.worm.k
  • W32/Autorun.worm.c
  • W32/Autorun.worm.eu
  • W32/Autorun.worm.g
  • W32/Autorun.worm.h
  • W32/Autorun.worm.u
  • W32/Autorun.worm.zu
  • W32/Rimecud
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.555 (Mar 22, 2012)

  • New Detections:
  • DNSChanger.dk
  • Enhanced Detections:
  • Bredolab.gen.c
  • Downloader-BMN.gen.ah
  • Exploit-CVE2010-2568
  • Exploit-CVE2012-0002
  • Exploit-PDF.i
  • Generic FakeAlert.b
  • Generic FakeAlert.bz!dam
  • Generic FakeAlert.jj
  • W32/Autorun.worm.bz
  • W32/Autorun.worm.c
  • W32/Rimecud
  • W32/Rimecud.gen.y
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.554 (Mar 22, 2012)

  • New Detections:
  • FakeAlert-Rena.bk
  • FakeAlert-Rena.bl
  • Generic Downloader.ko
  • Generic FakeAlert.gg.gen.a
  • Enhanced Detections:
  • Downloader-BMN.gen.f
  • FakeAlert-Rena.bh
  • FakeAlert-SecurityTool.bt
  • FakeAlert-SysDef.b
  • Generic Downloader.io
  • Generic Downloader.kp
  • Generic FakeAlert.ama
  • W32/Autorun.worm.aabc
  • W32/Autorun.worm.g
  • W32/Autorun.worm.g!0BE8F32E

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.549 (Mar 20, 2012)

  • Enhanced Detections:
  • Bredolab.gen.c
  • Exploit-PDF.b
  • FakeAlert-SysDef.b
  • Generic Downloader.z
  • Generic FakeAlert.ama
  • Vundo.gen.fe
  • W32/Morto

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.547 (Mar 20, 2012)

  • New Detections:
  • Exploit-CVE2012-0002
  • Enhanced Detections:
  • BackDoor-EXI.a!conf
  • BackDoor-EXI.gen.aj
  • DNSChanger.db
  • Downloader-BCS
  • Downloader-BMN.gen.ak
  • Downloader-BMN.gen.m
  • Downloader-CJX
  • Exploit-CVE2012-0002
  • FakeAlert-Kraddare.m
  • FakeAlert-SecurityTool.bt
  • FakeAlert-SecurityTool.cv
  • FakeAlert-SecurityTool.dy
  • FakeAlert-SecurityTool.ea
  • Generic Downloader.io
  • Generic Downloader.z
  • Generic FakeAlert.jq
  • PWS-Gamania.gen.a
  • VBS/Autorun.worm.k
  • Vundo
  • W32/Autorun.worm.beb
  • W32/Autorun.worm.c
  • W32/Autorun.worm.fj
  • W32/Autorun.worm.g
  • W32/Conficker.worm
  • W32/Rimecud
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.541 (Mar 15, 2012)

  • New Detections:
  • FakeAlert-Rena.bk
  • FakeAlert-Rena.bl
  • Generic Downloader.ko
  • Generic FakeAlert.gg.gen.a
  • Enhanced Detections:
  • Downloader-BMN.gen.f
  • FakeAlert-Rena.bh
  • FakeAlert-SecurityTool.bt
  • FakeAlert-SysDef.b
  • Generic Downloader.io
  • Generic Downloader.kp
  • Generic FakeAlert.ama
  • W32/Autorun.worm.aabc
  • W32/Autorun.worm.g
  • W32/Autorun.worm.g!0BE8F32E

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.540 (Mar 14, 2012)

  • Enhanced Detections:
  • Bredolab.gen.c
  • Exploit-PDF.b
  • FakeAlert-Rena.cp
  • FakeAlert-Rena.cq
  • FakeAlert-Rena.cr
  • FakeAlert-Rena.p
  • FakeAlert-SecurityTool.cv
  • FakeAlert-SecurityTool.ea
  • FakeAlert-SmartWarden
  • Generic Downloader.z
  • Generic FakeAlert.ama
  • Generic FakeAlert.bw
  • Generic FakeAlert.jm
  • W32/Rimecud.gen.dj
  • W32/Rimecud.gen.dk
  • ZeroAccess
  • ZeroAccess.dr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.539 (Mar 13, 2012)

  • New Detections:
  • FakeAlert-Rena.cr
  • Enhanced Detections:
  • BackDoor-EXI.a!conf
  • Bredolab.gen.c
  • Downloader-BCS
  • Downloader-BMN.gen.ae
  • Downloader-BMN.gen.ah
  • Downloader-BMN.gen.ak
  • Exploit-PDF.b
  • FakeAlert-PJ.gen.ao
  • FakeAlert-SecurityTool.bt
  • FakeAlert-SecurityTool.ea
  • FakeAlert-SecurityTool.eb
  • FakeAlert-SecurityTool.ec
  • FakeAlert-SysDef
  • FakeAlert-SysDef.b
  • Generic Downloader.ly
  • Generic Downloader.z
  • Generic FakeAlert.ama
  • Generic FakeAlert.bw
  • Generic FakeAlert.bz
  • Generic FakeAlert.is
  • Generic FakeAlert.jj
  • Generic FakeAlert.jp
  • VBS/Autorun.worm.k
  • W32/Autorun.worm.aabp
  • W32/Autorun.worm.bfw
  • W32/Autorun.worm.bfx
  • W32/Autorun.worm.c
  • W32/Autorun.worm.g
  • ZeroAccess

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.536 (Mar 12, 2012)

  • New Detections:
  • ASP/BackDoor.gen
  • AdClicker-FA
  • Adware-180SA.inf
  • Adware-DFC
  • Adware-MakeShortcut
  • Adware-SearchCentrix
  • Adware-ThePay.inf
  • Adware-WhenUSearch
  • Adware-abetterintrnt
  • BackDoor-CUS!php
  • BackDoor-DTO.inf
  • BackDoor-Roxe
  • DesktopHijack
  • Downloader-UA
  • Downloader.inf
  • Exploit-ANIfile
  • Exploit-ANIfile.b
  • Exploit-ANIfile.c
  • Exploit-ANIfile.c!js
  • Exploit-ASF
  • Exploit-CVE2007-0234
  • Exploit-CVE2007-1207
  • Exploit-CVE2007-2788
  • Exploit-CVE2007-3895
  • Exploit-CVE2009-0081
  • Exploit-CVE2010-0480
  • Exploit-CVE2011-2950
  • Exploit-CVE2011-3541
  • Exploit-GiFrame
  • Exploit-IFrame
  • Exploit-JPG.Crash
  • Exploit-LHAZ.a
  • Exploit-LoadImgAPI
  • Exploit-MFSA-2005-30
  • Exploit-MS04-028
  • xploit-MS05-036
  • Exploit-MS05-053
  • Exploit-MS06-004
  • Exploit-MS06-012
  • Exploit-MS06-012.gen
  • Exploit-MS06-024
  • Exploit-MS07-055
  • Exploit-MS08-025
  • Exploit-MixedMime
  • Exploit-PDF.ck
  • Exploit-QtPICT
  • Exploit-Shockwave
  • Exploit-WMF
  • Exploit-WMF.d
  • Exploit-WMF.e
  • Exploit-WMF.f
  • Exploit-WMF.g
  • Exploit-WMP!sh
  • Exploit-ZIP.c
  • Exploit-ZIP.d
  • Generic Adware.inf.a
  • Generic Dialer.inf
  • JV/NastyBrew
  • MultiDropper-QE
  • OSX/Cosmac!tgz
  • OSX/Inqtana!tgz
  • OSX/Leap!tgz
  • Suspicious IFrame.e
  • W32/GetCodec
  • W32/GetCodec.b
  • W32/Giframer
  • W32/JPGiframer
  • Enhanced Detections:
  • Downloader-UA
  • Exploit-ANIfile
  • Exploit-ANIfile.c
  • Exploit-ZIP.c
  • W32/Giframer

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.535 (Mar 9, 2012)

  • New Detections:
  • FakeAlert-Vimes
  • Enhanced Detections:
  • BackDoor-EXI.a!conf
  • Downloader-BMN.gen.ag
  • Downloader-BMN.gen.ah
  • Downloader-BMN.gen.ai
  • Downloader-BMN.gen.aj
  • Downloader-BMN.gen.ak
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.ea
  • FakeAlert-SysDef.b!dam
  • Generic Downloader.mq
  • Generic Downloader.z
  • Generic FakeAlert.bz
  • Generic FakeAlert.jn
  • Generic FakeAlert.jr
  • Generic FakeAlert.js
  • TDSS.aj
  • TDSS.ak
  • TDSS.al
  • VBS/Autorun.worm.k
  • Vundo.gen.ff
  • ZeroAccess
  • ZeroAccess.cc

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.534 (Mar 8, 2012)

  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.
  • New Detections:
  • VBS/Autorun.worm.ga
  • Enhanced Detections:
  • DNSChanger.dh
  • FakeAlert-AntiVirusPro
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.bt
  • FakeAlert-SecurityTool.cv
  • FakeAlert-SecurityTool.ea
  • Generic Downloader.z
  • Generic FakeAlert
  • Generic FakeAlert.jo
  • Generic FakeAlert.jt
  • Generic FakeAlert.ju
  • PWS-Spyeye
  • TDSS.d
  • Vundo.gen.fg
  • W32/Autorun.worm.dp!lnk
  • W32/Rimecud
  • ZeroAccess
  • ZeroAccess.an
  • ZeroAccess.dl
  • ZeroAccess.dm

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.532 (Mar 7, 2012)

  • Enhanced detections are those that have been modified for this release. Detections are enhanced to cover new variants, optimize performance, and correct incorrect identifications.

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.522 (Feb 27, 2012)

  • New Detections:
  • BackDoor-EXI.gen.ah
  • Backdoor-EXI.gen.ai
  • FakeAlert-WinWebSec!env.b
  • W32/Autorun.worm.dp!lnk
  • W32/Koobface.worm.gen.bk
  • W32/Rimecud.gen.dg
  • W32/Rimecud.gen.dh
  • W32/Rimecud.gen.di
  • Enhanced Detections:
  • BackDoor-EXI
  • BackDoor-EXI.a!conf
  • BackDoor-EXI.gen.ag
  • Downloader-BCS
  • Exploit-PDF.b
  • FakeAlert-Gen!lnk
  • FakeAlert-Rena.by
  • FakeAlert-Rena.cg
  • FakeAlert-Rena.ch
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.bt
  • FakeAlert-SecurityTool.dt
  • FakeAlert-SecurityTool.ea
  • FakeAlert-SecurityTool.eb
  • FakeAlert-Sysdef
  • FakeAlert-SysDef.b
  • FakeAlert-SysDef.b!dam
  • Generic Downloader.me
  • Generic Downloader.mf
  • Generic Downloader.mi
  • Generic Downloader.mj
  • Generic Downloader.ml
  • Generic Downloader.mp
  • Generic FakeAlert!9F6E4576
  • Generic FakeAlert.a
  • Generic FakeAlert.ama
  • Generic FakeAlert.bz
  • Generic FakeAlert.iz
  • Generic FakeAlert.je
  • Generic FakeAlert.jf
  • Generic FakeAlert.jg
  • Generic FakeAlert.jh
  • Generic FakeAlert.ji
  • Generic FakeAlert.jj
  • Generic FakeAlert.jl
  • TDSS.ag
  • VBS/Autorun.worm.k
  • Vundo.gen.fc
  • W32/Autorun.worm.bx
  • W32/Autorun.worm.c
  • W32/Autorun.worm.eu
  • W32/Autorun.worm.g
  • W32/Autorun.worm.g!0BE8F32E
  • W32/Autorun.worm.gen!job
  • W32/Autorun.worm.h
  • W32/Conficker.worm!job
  • W32/Koobface.worm
  • W32/Koobface.worm.gen.e
  • W32/Morto.dll.c
  • W32/Rimecud
  • W32/Rimecud.gen.de
  • W32/Rimecud.gen.df
  • ZeroAccess
  • ZeroAccess.cu
  • ZeroAccess.cv
  • ZeroAccess.cw
  • ZeroAccess.cx
  • ZeroAccess.cy
  • ZeroAccess.db

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.520 (Feb 23, 2012)

  • New Detections:
  • Downloader-BMN.gen.ah
  • Downloader-BMN.gen.ai
  • Downloader-BMN.gen.aj
  • Downloader-BMN.gen.ak
  • FakeAlert-Rena.cj
  • FakeAlert-SmartWarden
  • TDSS.aj
  • ZeroAccess.dl
  • ZeroAccess.dm
  • Enhanced Detections:
  • Downloader-BCS
  • FakeAlert-Gen!lnk
  • TDSS.ag
  • ZeroAccess
  • ZeroAccess.cy

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.512 (Feb 17, 2012)

  • New Detections:
  • DNSChanger.dh
  • DNSChanger.di
  • Downloader-BMN.gen.ac
  • Downloader-BMN.gen.ad
  • Downloader-BMN.gen.ae
  • FakeAlert-SecurityTool.ec
  • Vundo.gen.fe
  • W32/Autorun.worm.dp!lnk
  • W32/Koobface.worm.gen.bk
  • W32/Rimecud.gen.dg
  • W32/Rimecud.gen.dh
  • ZeroAccess.cv
  • ZeroAccess.cw
  • ZeroAccess.cx
  • ZeroAccess.cy
  • ZeroAccess.cz
  • ZeroAccess.da
  • ZeroAccess.db
  • Enhanced Detections:
  • BackDoor-DSH!rootkit
  • BackDoor-EXI.a!conf
  • BackDoor-EXI.gen.ah
  • DNSChanger.dg
  • Downloader-BMN.gen.t
  • Exploit-CVE-2010-2883
  • Exploit-PDF.b
  • FakeAlert-Rena.cd
  • FakeAlert-Rena.cg
  • FakeAlert-SecurityTool.ea
  • FakeAlert-SecurityTool.eb
  • FakeAlert-SysDef.b
  • Generic Downloader.mk
  • Generic Downloader.z
  • Generic Downloader.z!1516DDBD
  • Generic FakeAlert!9F6E4576
  • Generic FakeAlert.a
  • Generic FakeAlert.bz
  • Generic FakeAlert.iw
  • Generic FakeAlert.jj
  • TDSS.ag
  • TDSS.ai
  • VBS/Autorun.worm.k
  • W32/Morto.dll.c
  • ZeroAccess
  • ZeroAccess.ao
  • ZeroAccess.bu
  • ZeroAccess.ce

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.507 (Feb 13, 2012)

  • New Detections:
  • BackDoor-EXI.gen.ah
  • DNSChanger.dg
  • FakeAlert-Rena.ci
  • FakeAlert-WinWebSec!env.f
  • Generic BackDoor.qw!mem
  • Enhanced Detections:
  • BackDoor-EXI.a!conf
  • DNSChanger.d
  • DNSChanger.df
  • Downloader-BCS
  • Downloader-CJX
  • Exploit-CVE2010-2568
  • FakeAlert-B
  • FakeAlert-Rena.cg
  • FakeAlert-SecurityTool.ea
  • FakeAlert-SecurityTool.eb
  • FakeAlert-Sysdef
  • FakeAlert-SysDef.aa
  • FakeAlert-SysDef.b
  • FakeAlert-SysDef.b!dam
  • Generic Downloader.io
  • Generic Downloader.mg
  • Generic Downloader.z
  • Generic Downloader.z!1516DDBD
  • Generic FakeAlert!9F6E4576
  • Generic FakeAlert.a
  • Generic FakeAlert.ama
  • Generic FakeAlert.bw
  • Generic FakeAlert.bz
  • Generic FakeAlert.c
  • Generic FakeAlert.im
  • Generic FakeAlert.iw
  • Generic FakeAlert.jh
  • Generic FakeAlert.jj
  • Generic!atr
  • TDSS.ag
  • TDSS.ai
  • VBS/Autorun.worm.k
  • W32/Autorun.worm.c
  • W32/Autorun.worm.eu
  • W32/Autorun.worm.g
  • W32/Autorun.worm.g!0BE8F32E
  • W32/Autorun.worm.gen!job
  • W32/Autorun.worm.h
  • W32/Conficker.worm!job
  • W32/Kolab!rootkit
  • W32/Koobface.worm
  • W32/Koobface.worm.gen.e
  • W32/Rimecud
  • W32/Rimecud.gen.de
  • W32/Rimecud.gen.df
  • ZeroAccess
  • ZeroAccess.bg
  • ZeroAccess.ck
  • ZeroAccess.cl
  • ZeroAccess.cm
  • ZeroAccess.cn
  • ZeroAccess.co
  • ZeroAccess.cp
  • ZeroAccess.cq
  • ZeroAccess.cr
  • ZeroAccess.cs
  • ZeroAccess.ct
  • ZeroAccess.dr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.505 (Feb 11, 2012)

  • New Detections:
  • Downloader-BMN.gen.aa
  • Downloader-BMN.gen.ab
  • Generic Downloader.ml
  • Generic Downloader.mm
  • Generic Downloader.mn
  • Generic Downloader.mo
  • Generic FakeAlert.jg
  • Generic FakeAlert.jh
  • Generic FakeAlert.ji
  • Generic FakeAlert.jj
  • Generic FakeAlert.jk
  • TDSS.ai
  • Enhanced Detections:
  • BackDoor-EXI.gen.ag
  • DNSChanger.dc
  • DNSChanger.de
  • DNSChanger.df
  • Downloader-BCS
  • Downloader-BMN.gen.u
  • Downloader-BMN.gen.w
  • Downloader-BMN.gen.x
  • FakeAlert-Rena.cg
  • FakeAlert-SecurityTool.ea
  • FakeAlert-SecurityTool.eb
  • FakeAlert-Sysdef
  • FakeAlert-SysDef.b
  • Generic FakeAlert.a
  • Generic FakeAlert.ama
  • Generic FakeAlert.bz
  • Generic FakeAlert.is
  • Generic FakeAlert.jf
  • VBS/Autorun.worm.k
  • W32/Autorun.worm.bx
  • W32/Rimecud
  • ZeroAccess
  • ZeroAccess.cf

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.499 (Feb 3, 2012)

  • New Detections:
  • DNSChanger.df
  • Downloader-BMN.gen.s
  • FakeAlert-Rena.cf
  • FakeAlert-Rena.cg
  • FakeAlert-Rena.ch
  • Generic Downloader.mg
  • Generic Downloader.mh
  • Vundo.gen.fc
  • Enhanced Detections:
  • BackDoor-EXI.gen.ag
  • DNSChanger.dc
  • DNSChanger.de
  • Downloader-BCS.gen.b
  • Downloader-BMN.gen.q
  • FakeAlert-AVPSec.a
  • FakeAlert-PA
  • FakeAlert-RA
  • FakeAlert-Rena.b!mem
  • FakeAlert-Rena.cc
  • FakeAlert-Rena.cd
  • FakeAlert-Rena.ce
  • FakeAlert-SecurityTool.ea
  • FakeAlert-SecurityTool.eb
  • FakeAlert-SysDef.b
  • Generic Downloader.io
  • Generic Downloader.z
  • Generic Downloader.z!1516DDBD
  • Generic FakeAlert.hh
  • Generic FakeAlert.hj
  • Generic FakeAlert.ht
  • Generic FakeAlert.hy
  • Generic FakeAlert.im
  • Generic FakeAlert.ip
  • Generic FakeAlert.is
  • JS/FakeAlert
  • VBS/Autorun.worm.k
  • W32/Autorun.worm.c
  • W32/Autorun.worm.gen!job
  • W32/Virut.rem.E
  • ZeroAccess
  • ZeroAccess.ca
  • ZeroAccess.cd

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.485 (Jan 23, 2012)

  • New Detections:
  • Downloader-BMN.gen.n
  • FakeAlert-SecurityTool.dx
  • FakeAlert-SecurityTool.dy
  • FakeAlert-SecurityTool.dz
  • Generic FakeAlert.io
  • Generic FakeAlert.ip
  • Generic FakeAlert.iq
  • Generic FakeAlert.ir
  • Generic FakeAlert.is
  • Generic FakeAlert.it
  • Generic FakeAlert.iu
  • Generic FakeAlert.iv
  • Generic FakeAlert.iw
  • JS/FakealertKryptik
  • TDSS.af
  • TDSS.ag
  • ZeroAccess.by
  • ZeroAccess.bz
  • Enhanced Detections:
  • BackDoor-EXI.gen.af
  • DNSChanger.da
  • DNSChanger.db
  • DNSChanger.dc
  • Downloader-BMN.gen.m
  • Downloader-CJX
  • Exploit-PDF.b
  • FakeAlert-B
  • FakeAlert-Rena.bu
  • FakeAlert-Rena.bw
  • FakeAlert-Rena.cb
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.au
  • FakeAlert-SpyPro
  • FakeAlert-SysDef!env.a
  • FakeAlert-SysDef.ab
  • FakeAlert-SysDef.ac
  • FakeAlert-SysDef.b
  • FakeAlert-SysDef.b!dam
  • FakeAlert-SysDef.y
  • FakeAlert-SysDef.z
  • Generic Downloader.lq
  • Generic Downloader.z
  • Generic Downloader.z!1516DDBD
  • Generic FakeAlert.bw
  • Generic FakeAlert.bz
  • VBS/Autorun.worm.k
  • Vundo
  • Vundo!1231E9AC
  • Vundo.gen.ez
  • Vundo.gen.fb
  • W32/Autorun.worm.aacl
  • W32/Autorun.worm.bx
  • W32/Autorun.worm.c
  • W32/Autorun.worm.eu
  • W32/Autorun.worm.g
  • W32/Autorun.worm.g!0BE8F32E
  • W32/Autorun.worm.h
  • W32/Morto.dll.d
  • W32/Rimecud
  • W32/Rimecud.gen.de
  • ZeroAccess
  • ZeroAccess.ae
  • ZeroAccess.ak
  • ZeroAccess.aq
  • ZeroAccess.ar
  • ZeroAccess.ba
  • ZeroAccess.bb
  • ZeroAccess.bg
  • ZeroAccess.br
  • ZeroAccess.bs
  • ZeroAccess.bt
  • ZeroAccess.bw
  • ZeroAccess.dr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.484 (Jan 20, 2012)

  • New Detections:
  • DNSChanger.dc
  • FakeAlert-Rena.cb
  • Generic Downloader.lw
  • Generic Downloader.lx
  • Generic FakeAlert.in
  • TDSS.ae
  • ZeroAccess.bw
  • ZeroAccess.bx
  • Enhanced Detections:
  • Exploit-PDF.b
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool.do
  • VBS/Autorun.worm.k
  • W32/Autorun.worm.aacl
  • W32/Autorun.worm.bx!atr
  • W32/Autorun.worm.h
  • ZeroAccess
  • ZeroAccess.bd
  • ZeroAccess.bg
  • ZeroAccess.bl

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.477 (Jan 17, 2012)

  • Enhanced Detections:
  • FakeAlert-Rena.bw
  • FakeAlert-Rena.p
  • FakeAlert-SecurityTool.do
  • FakeAlert-SysDef.b
  • Generic FakeAlert.ama
  • Generic FakeAlert.bz
  • Generic FakeAlert.ia
  • Generic FakeAlert.ic
  • Generic PWS!mem
  • Vundo.gen.fa

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.471 (Jan 12, 2012)

  • New Detections:
  • BackDoor-EXI.gen.af
  • DNSChanger.da
  • FakeAlert-SecurityTool.dw
  • FakeAlert-SysDef.aa
  • Generic FakeAlert.ia
  • Generic FakeAlert.ib
  • Generic FakeAlert.ic
  • Generic FakeAlert.id
  • ZeroAccess.bf
  • ZeroAccess.bg
  • ZeroAccess.bh
  • ZeroAccess.bi
  • ZeroAccess.bj
  • Enhanced Detections:
  • Downloader-BMN
  • FakeAlert-Rena.bu
  • FakeAlert-SecurityTool
  • FakeAlert-SecurityTool.cv!dam
  • FakeAlert-SecurityTool.do
  • FakeAlert-SecurityTool.du
  • FakeAlert-SecurityTool.dv
  • FakeAlert-Sysdef
  • Generic Downloader.ln
  • Generic Downloader.lo
  • Generic Downloader.z
  • Generic Downloader.z!1516DDBD
  • Generic FakeAlert!9F6E4576
  • Generic FakeAlert.a
  • Generic FakeAlert.bz
  • Generic FakeAlert.fd
  • Generic FakeAlert.hs
  • Generic FakeAlert.ht
  • W32/Autorun.worm.bx
  • W32/Autorun.worm.c
  • W32/Autorun.worm.cs
  • W32/Autorun.worm.eu
  • W32/Autorun.worm.zu
  • W32/Morto
  • W32/Rimecud.gen.dc
  • ZeroAccess.ak
  • ZeroAccess.aq
  • ZeroAccess.ax
  • ZeroAccess.az
  • ZeroAccess.ba
  • ZeroAccess.bb
  • ZeroAccess.bc
  • ZeroAccess.dr

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.463 (Jan 10, 2012)

  • New Detections:
  • FakeAlert-Rena.bk
  • FakeAlert-Rena.bl
  • Generic Downloader.ko
  • Generic FakeAlert.gg.gen.a
  • Enhanced Detections:
  • Downloader-BMN.gen.f
  • FakeAlert-Rena.bh
  • FakeAlert-SecurityTool.bt
  • FakeAlert-SysDef.b
  • Generic Downloader.io
  • Generic Downloader.kp
  • Generic FakeAlert.ama
  • W32/Autorun.worm.aabc
  • W32/Autorun.worm.g
  • W32/Autorun.worm.g!0BE8F32E

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.459 (Jan 9, 2012)

  • New Detections:
  • FakeAlert-Rena.bk
  • FakeAlert-Rena.bl
  • Generic Downloader.ko
  • Generic FakeAlert.gg.gen.a
  • Enhanced Detections:
  • Downloader-BMN.gen.f
  • FakeAlert-Rena.bh
  • FakeAlert-SecurityTool.bt
  • FakeAlert-SysDef.b
  • Generic Downloader.io
  • Generic Downloader.kp
  • Generic FakeAlert.ama
  • W32/Autorun.worm.aabc
  • W32/Autorun.worm.g
  • W32/Autorun.worm.g!0BE8F32E

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.457 (Jan 5, 2012)

  • New Detections:
  • FakeAlert-Rena.bk
  • FakeAlert-Rena.bl
  • Generic Downloader.ko
  • Generic FakeAlert.gg.gen.a
  • Enhanced Detections:
  • Downloader-BMN.gen.f
  • FakeAlert-Rena.bh
  • FakeAlert-SecurityTool.bt
  • FakeAlert-SysDef.b
  • Generic Downloader.io
  • Generic Downloader.kp
  • Generic FakeAlert.ama
  • W32/Autorun.worm.aabc
  • W32/Autorun.worm.g
  • W32/Autorun.worm.g!0BE8F32E

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.455 (Jan 4, 2012)

  • New Detections:
  • FakeAlert-Rena.bk
  • FakeAlert-Rena.bl
  • Generic Downloader.ko
  • Generic FakeAlert.gg.gen.a
  • Enhanced Detections:
  • Downloader-BMN.gen.f
  • FakeAlert-Rena.bh
  • FakeAlert-SecurityTool.bt
  • FakeAlert-SysDef.b
  • Generic Downloader.io
  • Generic Downloader.kp
  • Generic FakeAlert.ama
  • W32/Autorun.worm.aabc
  • W32/Autorun.worm.g
  • W32/Autorun.worm.g!0BE8F32E

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.454 (Jan 3, 2012)

  • Enhanced Detections:
  • FakeAlert-Rena.bu
  • FakeAlert-Rena.p
  • Generic Downloader.lc
  • Generic FakeAlert.gg.gen.a
  • W32/Rimecud
  • ZeroAccess.s

New in Trellix Stinger (formerly McAfee Stinger) 10.2.0.444 (Dec 27, 2011)

  • New Detections:
  • FakeAlert-Rena.bk
  • FakeAlert-Rena.bl
  • Generic Downloader.ko
  • Generic FakeAlert.gg.gen.a
  • Enhanced Detections:
  • Downloader-BMN.gen.f
  • FakeAlert-Rena.bh
  • FakeAlert-SecurityTool.bt
  • FakeAlert-SysDef.b
  • Generic Downloader.io
  • Generic Downloader.kp
  • Generic FakeAlert.ama
  • W32/Autorun.worm.aabc
  • W32/Autorun.worm.g
  • W32/Autorun.worm.g!0BE8F32E