Dr.Web (R) Anti-virus. Virus base add-on (2005-10-02 23:30:21) contains 638 virus records. Please place it into the Dr.Web directory. BackDoor.Asv,BackDoor.Backport(2),BackDoor.Bifrost.11,BackDoor.Cedrich, BackDoor.Danton.42,BackDoor.Dimesti,BackDoor.Dumaru.20, BackDoor.Eraser(5),BackDoor.Faggoty,BackDoor.Flux.101(4), BackDoor.Gadu.22,BackDoor.Generic.1005(3),BackDoor.Generic.1105, BackDoor.Generic.1129,BackDoor.Generic.1130,BackDoor.Generic.1131, BackDoor.Generic.992(2),BackDoor.Gezi,BackDoor.HackDef.137, BackDoor.HackDef.138(2),BackDoor.HangUp.29,BackDoor.Haslo, BackDoor.Haxdoor.159(3),BackDoor.Haxdoor.160(3),BackDoor.Ipamor, BackDoor.IRC.HellBot(2),BackDoor.IRC.Lsd,BackDoor.IRC.Pakauk, BackDoor.IRC.Raptor,BackDoor.IRC.Sdbot(6),BackDoor.IRC.Shellbot(2), BackDoor.IRC.Wisdom(2),BackDoor.Jshx,BackDoor.Nechto, BackDoor.NetBus.170,BackDoor.Notime,BackDoor.Nova.10,BackDoor.Optix, BackDoor.Optix.13,BackDoor.Oscar(2),BackDoor.PcClient,BackDoor.Pigeon, BackDoor.Pigeon.48,BackDoor.Pigeon.61,BackDoor.Pigeon.63(4), BackDoor.Pigeon.64,BackDoor.Pigeon.67(2),BackDoor.Pigeon.68, BackDoor.Pigeon.69,BackDoor.Pigeon.70(3),BackDoor.Pigeon.71, BackDoor.Pigeon.72,BackDoor.Pigeon.73,BackDoor.Pigeon.74(2), BackDoor.Pigeon.75,BackDoor.Pigeon.76,BackDoor.Pnet, BackDoor.Radmin.24(2),BackDoor.Radoor(2),BackDoor.Rawclock(2), BackDoor.Shadow(6),BackDoor.Spool,BackDoor.Srvlite(2),BackDoor.UrlBot, BackDoor.WebDor,BackDoor.Xrat.43,BackDoor.Yamu(2),BackDoor.Zxshell, DDoS.Iojik(3),Dialer.Eghost,Dialer.Tibs,Dialer.Vtime,Exploit.IframeBO, Exploit.MhtRedir(2),Exploit.MozillaBO(2),Exploit.phpBB,Exploit.Qpop(2), IRC.Flood(2),Symbian.CardBlock,Trojan.Adi,Trojan.AVKill.124, Trojan.Bankfraud(5),Trojan.BeagleProxy(2),Trojan.Blender,Trojan.Bruce, Trojan.Cassandra(2),Trojan.Click.698(2),Trojan.Click.699, Trojan.Click.700,Trojan.Click.701,Trojan.Click.703,Trojan.Click.704, Trojan.Click.705,Trojan.Click.706,Trojan.Daddy,Trojan.DownLoader.2193, Trojan.DownLoader.2276,Trojan.DownLoader.2899,Trojan.DownLoader.3080, Trojan.DownLoader.3176(2),Trojan.DownLoader.3233, Trojan.DownLoader.3312(3),Trojan.DownLoader.3371(2), Trojan.DownLoader.3868,Trojan.DownLoader.4000,Trojan.DownLoader.4185, Trojan.DownLoader.4386,Trojan.DownLoader.4387(5),Trojan.DownLoader.4388, Trojan.DownLoader.4389(2),Trojan.DownLoader.4390(2), Trojan.DownLoader.4391(2),Trojan.DownLoader.4392(2), Trojan.DownLoader.4393(2),Trojan.DownLoader.4394, Trojan.DownLoader.4395(2),Trojan.DownLoader.4396, Trojan.DownLoader.4397(2),Trojan.DownLoader.4398,Trojan.DownLoader.4399, Trojan.DownLoader.4400,Trojan.DownLoader.4401(2),Trojan.DownLoader.4402, Trojan.DownLoader.4403,Trojan.DownLoader.4404(3),Trojan.DownLoader.4405, Trojan.DownLoader.4406,Trojan.DownLoader.4407,Trojan.DownLoader.4408, Trojan.DownLoader.4409,Trojan.DownLoader.4410,Trojan.DownLoader.4411, Trojan.DownLoader.4412(4),Trojan.DownLoader.4413,Trojan.DownLoader.4414, Trojan.DownLoader.4415(2),Trojan.DownLoader.4416, Trojan.DownLoader.4417(2),Trojan.DownLoader.4418,Trojan.DownLoader.4419, Trojan.DownLoader.4420,Trojan.DownLoader.4421,Trojan.DownLoader.4422, Trojan.DownLoader.4423,Trojan.DownLoader.4424,Trojan.DownLoader.4425, Trojan.DownLoader.4426,Trojan.DownLoader.4427,Trojan.DownLoader.4428(2), Trojan.DownLoader.4429,Trojan.DownLoader.4430,Trojan.DownLoader.4431, Trojan.DownLoader.4434,Trojan.DownLoader.4439(4),Trojan.DownLoader.4440, Trojan.DownLoader.4444,Trojan.DownLoader.4445(2),Trojan.DownLoader.4446, Trojan.DownLoader.4447,Trojan.DownLoader.4448(2),Trojan.DownLoader.4450, Trojan.DownLoader.4451(2),Trojan.DownLoader.4452,Trojan.DownLoader.4453, Trojan.DownLoader.4454(2),Trojan.DownLoader.4455,Trojan.DownLoader.4456, Trojan.DownLoader.4457,Trojan.DownLoader.4458,Trojan.DownLoader.4459, Trojan.DownLoader.4461,Trojan.DownLoader.4464,Trojan.DownLoader.4465, Trojan.DownLoader.4466,Trojan.DownLoader.4467,Trojan.DownLoader.4468, Trojan.DownLoader.4469,Trojan.DownLoader.4470(2),Trojan.DownLoader.4471, Trojan.DownLoader.4472,Trojan.DownLoader.4473,Trojan.DownLoader.4474, Trojan.DownLoader.4475,Trojan.DownLoader.4476(4),Trojan.DownLoader.4477, Trojan.DownLoader.4478,Trojan.Fakealert(6),Trojan.Favadd(2), Trojan.Feat.2,Trojan.Galapoper,Trojan.Gokeho,Trojan.Helldo, Trojan.Hooker.33,Trojan.Isbar.354,Trojan.Isbar.355,Trojan.Isbar.356, Trojan.KeyLogger.264,Trojan.KeyLogger.266,Trojan.KeyLogger.267(2), Trojan.KeyLogger.268,Trojan.KeyLogger.270,Trojan.KeyLogger.271(2), Trojan.KeyLogger.272,Trojan.KeyLogger.88,Trojan.LanAgent(4), Trojan.Logit.10(3),Trojan.LopAd(2),Trojan.LydraSpy(3), Trojan.MulDrop.1177,Trojan.MulDrop.2664(3),Trojan.MulDrop.2726(5), Trojan.MulDrop.2732(2),Trojan.MulDrop.2733,Trojan.MulDrop.2734, Trojan.MulDrop.2735,Trojan.MulDrop.2736,Trojan.MulDrop.2737(2), Trojan.MulDrop.2738,Trojan.MulDrop.2739,Trojan.MulDrop.2740, Trojan.MulDrop.2741,Trojan.MulDrop.2742,Trojan.MulDrop.2743, Trojan.MulDrop.2744,Trojan.MulDrop.2745,Trojan.MulDrop.2746, Trojan.MulDrop.2747,Trojan.MulDrop.2748,Trojan.MulDrop.2749, Trojan.MulDrop.2750,Trojan.MulDrop.2751(2),Trojan.MulDrop.2752, Trojan.MulDrop.2753,Trojan.MulDrop.2754,Trojan.MulDrop.2755, Trojan.MulDrop.2756,Trojan.Mzu,Trojan.NtRootKit.40,Trojan.NtRootKit.43, Trojan.NtRootKit.44(2),Trojan.NtRootKit.45,Trojan.Peflog.42,Trojan.Polo, Trojan.Proxy.366,Trojan.Proxy.416,Trojan.Proxy.489,Trojan.Proxy.490, Trojan.Proxy.491(2),Trojan.Proxy.492(2),Trojan.Proxy.493(2), Trojan.Proxy.494(2),Trojan.Proxy.495,Trojan.Proxy.496,Trojan.Proxy.497, Trojan.PurityAd(3),Trojan.PWS.Alien,Trojan.PWS.Banker(11), Trojan.PWS.Banker.936(2),Trojan.PWS.Banker.970,Trojan.PWS.Banker.971(2), Trojan.PWS.Banker.972(4),Trojan.PWS.Banker.973,Trojan.PWS.Banker.974, Trojan.PWS.Banker.975,Trojan.PWS.Banker.976,Trojan.PWS.Banker.977, Trojan.PWS.Banker.978,Trojan.PWS.Banker.979,Trojan.PWS.Banker.980, Trojan.PWS.Banker.981,Trojan.PWS.Banker.982,Trojan.PWS.Banker.983, Trojan.PWS.Banker.984,Trojan.PWS.Banker.985,Trojan.PWS.Banker.986, Trojan.PWS.Banker.987,Trojan.PWS.Banker.988(2),Trojan.PWS.Banker.989, Trojan.PWS.Banker.990,Trojan.PWS.Banker.991,Trojan.PWS.Banker.992(3), Trojan.PWS.Banker.994,Trojan.PWS.Banker.995,Trojan.PWS.Banker.996, Trojan.PWS.Banker.998,Trojan.PWS.Banker.999(2),Trojan.PWS.Egold, Trojan.PWS.Fail,Trojan.PWS.Gamania(9),Trojan.PWS.Gamma(5), Trojan.PWS.GoldSpy(6),Trojan.PWS.Guzz(2),Trojan.PWS.Hangame, Trojan.PWS.Krpc,Trojan.PWS.LDPinch.202,Trojan.PWS.LDPinch.455, Trojan.PWS.LDPinch.515,Trojan.PWS.LDPinch.516,Trojan.PWS.LDPinch.517, Trojan.PWS.LDPinch.518,Trojan.PWS.LDPinch.519(2), Trojan.PWS.LDPinch.520(2),Trojan.PWS.LDPinch.521,Trojan.PWS.LDPinch.522, Trojan.PWS.Legmir.372(3),Trojan.PWS.Legmir.373(4), Trojan.PWS.Lineage(18),Trojan.PWS.Mafia.204,Trojan.PWS.Puni(2), Trojan.PWS.QQGhost,Trojan.PWS.Qqrobber.27(2),Trojan.PWS.Rec(2), Trojan.PWS.Vipgsm(7),Trojan.PWS.YahooSpy(4),Trojan.Qhost,Trojan.Ranky, Trojan.Rune,Trojan.Saveworld,Trojan.Sniff,Trojan.Soul,Trojan.Spambot, Trojan.StartPage.1056,Trojan.StartPage.1057,Trojan.StartPage.1058, Trojan.StartPage.1059,Trojan.StartPage.1061,Trojan.StartPage.1062, Trojan.Swizzor(10),Trojan.Urlspy(5),Trojan.WMSteal,VBS.Generic.450(2), VBS.Psyme.159,W97M.Flagger,Win32.Beavis.4372(2),Win32.Detox(2), Win32.Detox.based(2),Win32.Ephem.24,Win32.HLLM.Bage(2),Win32.HLLM.Bagz, Win32.HLLM.Beagle(2),Win32.HLLM.Beagle.12288(2),Win32.HLLM.Generic.368, Win32.HLLM.Generic.369,Win32.HLLM.Netsky,Win32.HLLP.Kay(2), Win32.HLLW.Agobot(5),Win32.HLLW.Dichoi,Win32.HLLW.ForBot(3), Win32.HLLW.Generic.162,Win32.HLLW.Medbod,Win32.HLLW.MyBot(49), Win32.HLLW.SpyBot,Win32.HLLW.Steal(8),Win32.HLLW.Sysk,Win32.HLLW.Xeng, Win32.IRC.Bot(2),Win32.Legion(2),Win32.Zombie.4160,Win32.Zombie.4171