JFIFHHExifII* 8(1 2;1iDThe dust storm settles over Brisbane late this morning.Research In MotionBlackBerry 9000HHAdobe Photoshop 7.02009:09:23 11:44:30Katherine Feeney 0220  X2009:09:23 11:34:456>(F;HHJFIFHH Adobe_CMAdobed            U"?   3!1AQa"q2B#$Rb34rC%Scs5&DTdE£t6UeuF'Vfv7GWgw5!1AQaq"2B#R3$brCScs4%&5DTdEU6teuFVfv'7GWgw ?+:RɄtʰiGƣthqypOi.)>Vc. NlEݔ­ekc"BO&5@s 0k^+9Cled Ol~df-hȦѾ,9͵K˶guJm:XژNnSB߫g''kh{*ǖ4}[Hw'^fSy!̫ u~"EV-9Ez owT@<>Pm5%!_~Y0R!Dk6ŶbV ~j= s}?s<mFk#=v4& * H$9Ν3={ǑC[mcKXZ 6?|jIлPW¡QZP]Pq%Ɔzu8|H"B3-ma 5Բ2nvHkm{ mIǡ[[̖<{i^Irؘ;NC[EM5 %s\۪}E6۽+s}2733TZRߧ_C6]tϬùvszh􏪬o~O@Xk˚Ihc2/mzl_5I6y;ceA&mkza}cղM+ݏW.鸮?ٗٻR{^܌>EX.S՝ϡld}k0:CkY9#^?WS bӺ\l]~V7]j+:+TSeuuSM>_ú{~XׁkߣgK,?r*6mzNE:NM_kgO4 H :5dczMi$6~'!gusFzn^,qMmC?wa_XajGFA;׊7kl?F%/?~nVUن2sΙuH[][_%-#uƷ?H;^XD є @k"wp3q͠temcZXt'wgƧɬms]^'[{msL LKlV-}vly}yge/s-a6d۩?37mϩCk9h9Ӿ\`nߧ qu6'%AJEen@lc5vLr1VlpeuǞѫUF:HP^Qv;w:wN3_Vi~7Xʷ-i[kC6 >E: 6[ej,\w_gUzoI m{|7]?.g[Y~Quɵꦑ ЇW]lj=Cmibn;L40Q'X}Պy"g}GoG^mgKGÞR;.#8Xkgѯz"6l}7o1Cle=[ v]Z6۞鲌o{kwK&y8]@X42,us>׋kWE/,,>l~_7 K+n~GQQH1nW?ogo9rk cC_ak[[tVgU*n~Ǻ[Ͱ]e*w&ߴ=X$c{[?4"UK\[rұn3Z hI[s#<ΚCOj5w^0|Ҫ?:7. eꤦ3\Cyy+ v Y%;n*uUmY pq+vwI;~PH{ǚd 1,~:]Naȭ^֗Ml~*[Yce{A0w; a{1Cs2QPk=ʽM&ocemǡ3In$Z}wOCf׹SS=GW[7nV^Q cH,}_J#,ӭkLU^Q߿J8d^CʫkNPqvM4zUEOVL/W%f3ZC #=}cu&)! (WStart/WHU O0?CA: WindowWwQw50)G0}#p WindowsLogoff?MkH??KE>4@?87@l ??2@#?]p?# ? ?n?~~?E?n2>A'˻?3?p k? dSch`emesa@8$.Defau rdlfaEvena a `0_SѓAppsa p`LE %('DH`.Default81|[xac56[ P`=^`a=^') /C# ) da5aaxJa eR Curr en+a& %SbtKmR ot%\e i N\ XP 48 =L. av@*Fp`0_Tm(`(.`+`aC81q6bB1B6GPF1s1 "0+0 S3)"0 uq5"r"rO~ '? PX$q00'qGquM@CXlosur08.u2,0q/Pq111qbnt+q\,а 8p- n(-OP CriticalBattery`Alarm 0111q(puq,x/OOOO?GRBPP ;P0O@7@U401B0@59Sp%q% }0z|%s_e_``sy`=ۗc'(0'00 U'0qu!'DeviceConne6cqv0q?5w?yq0/1&+@o@1 15+y+@))[))21'24(>T1+@4p20=+O{ a ' 0'''8o8yN&0_&ux u y1u"wjq.hqq"hbin0 0 nk ЬZ$/D&DeviceDisconnect, _ PKOx ,_ x .Cur rent4%SystemRo t%\ edia W"now XP -872;5G=8 >1> @C42D0 O.avE?2B3s(sDefaulsi݇4 NÇFailRM@UCKZX1Ӈn  ɇ vkg >B:7eÉ78Ӌ=`=ċ=f='edlfX`:aw`1.3`J6JD:LowBatteryAlarmq<%JP5Ja'J~V-o% LBV`r_ S7 T89 T7 U@OQ 1`B5`)#-%_Q@ 9*NX`;N(INs(9Ne<6M Beep }ke'☈``A`߄Aa y Co5Rnsp2bo! vupqq0{=Oq1 P qPo8pup AaD`1q pxVpvu2E5/uDGu-yp9"y 0 /w!z7hpE0q0EE0$?1 qEinEtݠ0B@1p0"uqz'/!z?pp/pxb/w0xpx@/qP Ope pP"11h qntq EsHAspGBs Cqhbin@ 0 nk ЬZ?x0p>4 B.DefaultHlfXK`.Cur  o$CAz"Ro $PrintComplete~ )gGMg]rengvkSy7С7ۑ7M`8CU JRestoreDownM9UUDYYHBfݯ*BEŗѯ YUp 9Pn$?W,<,F<naSY`,0'Y GYe"SystemArisx((lf%;:'AppGP)Clos*rit@-Devi 0 @24LowB7@Mail@9xi:enu%`*M=ini`ROpenaaaga?a+a8hI$KMP QTWind0VS%SystemRo t%\edia`Wnow` XP -`>H81:0.avE)CaaSaS(`S@CaP |h5OP`OP3|a9emExclamatioma@ aa a)`)`)}@ y 2>AP ; F =p5!C JC*IK H0 9CH..sP..8p"p:"p0Jz:vyq5u" @"itw"1BPu"`0 ^y" q78pu7W{70#2@9D5##XL#P0N# 1uhBz# RRRR#0/q##y#0 q#"Bw#Hands1e{#0 #J#p@ GohgiFdig:@FB 0G#H0O \wiq$Ns$O2sHz|$h$$$q$xH0q%q ;ky4y%0$q%" BPHNotificl%0po@1^ %!%pq2Pm?;K2JNIP&5%An>pJ%R%xS% 1 {5b]r% uu`qXCq[/pv 0hbinP 0 %SystemRot%\4ediaWnowV X - 2A?;K20 NI5 (A>1=8.;avwnk z:@ӬZ0$Q" SystemQuesti`on, _?%ҍBP T?:P4f5LBH[e"w1q`xqJ.'sC:PrPgPap FlsEgPBl0p lf60 x 4 i65L8?@#154=OBP}Oq*q#:80'~Pp`" 1p0 E3`0rвm,\! 0 t7  ,0~@R5<2q7P,Qlf)5vpq511x!1@s+WINDhOWp\?5R)Q@I@Y*wPp qpw@^@ @ 1Ly@bA? =R*5Sϱ0B41q8 )ȹy0] \޷SUqL?q s`A 0 ZSq w%w p"ExplPoreru qaqW>p@=:? ^q+vkt 1q1DispFileNXameqq@pPmy0.cpN,554aqlfmqocjP0 B?@q1q1aG%q9EmptyRecypcleB bxf`q c#bsqPq00qp7hbin` 0 nk z:ӬZX_x0Xg4 B, .CurrentH%SystemRot%\ ediTa Wn ow+ MP -:>@78=0D.avi)^[Def(aul[耋lf Ɂ؁=gP[wxcFaxErrorA7vk<pdaAo}}8O }bm%wǃrԃng{++{+8XG_+y@yyhey _yLineRingsc3Ph_/?aaB?)aJa?&~r~gg=#``%R8lt?pV+{ ֐  Rc r    }u! r!@#wT m3! ! dpName}p$Appsp0o$2qq>0 "(PpEa!B=44P@ѹO, C10 [ rk B.Nonaoq0 5P 72*Q2$u1 Ep1 1`},pEq]Cons ole@vk\ !q ColorTablXe00|e01~12p3q51!Highy 04{p5qqvk2q Faceq-zD06e407}P10]z "f =e09}61rqo;e1~A12 hbinp 0 vk HColorTable14]N: N>^NursorSize NLFontFamily 'wV'w5?= Ou WeightKullScreen`_Ђ772(sHistoryBuffewp^ȌInsertMod+SLoadConIm??%'NumbPerOfCs WPopupsx) oQuickEhdit(4) P,H?{ o GPWindowÍG]nk .r%iH p9@0p0 Ttrol PanelÑ1>A1./ Slf(}Sche C&O mUHp0oTXU H pq0`*rkXMz@:ӬZȁ& 'z%w%&&l&Accessibilit@u $Ea a`m Ga Bl?V a@.1<0"H!B(:"&H@bBasu:>؀aFlagvDa puFj  !E!x>=B@0A=O G5`(:C?`0Oz)`9-8 - Keyboard Pre encZ{#8#@i`w4*eU`Respo'`Aal0AutoRepeatDelayu:0`j:R ata`126 |Bou@&Ti;A I BeforeQ[pta#- U$`(P``+OO_G @@_x*$ * Mous^e-/87qP6 tDu_qxxMaximum`Speed18^0x P00snrTo3BEqz )|u0A "qX6lqShl"d4 ppuS SSentrQYcvkriL#Iu,FSTextEPVcrPq 00u r1puzs߆ H O11w 2 Stpy{*1p u1q 5crjlf @P 1fpH0_f0RPb`0q۰601xqX01H{1("qogg~ Y3vh1OutvuToWaip arp21<TlB1Xp4s %AV'l0pq10p1w5q0A:p0]rDT01CurVrP1L!v0t4v@vw @py@Fqh 1qU0Vz<ps @> P8?PG/ QDCK O@=0 K3urwQ:;P60="vk&rwK>:1 9 ; !@Q7 3s 81t1vk3>\<s:r ~}_$rw5ywXusU$w!p@=-021"xҼhbin 0 0\     XTa hompw?Xx"Q#w  c&Mic resft Sons "eif-w 5 q1w`76 -$|kwk-ZK!w#] (Px Ba¿y@O A  t@ȸp ݳ<ɳoo==Y $aoqY}f}:Y"Yh̻YbReaWaeeba baY ЪС\YaadEi5T`me M NRᵶnf`a { m Y w$# /Y w ~ YY,Y@@Xx2`,q1 qزPYq,qK˽YFa~5&zYbBYYwMMp!,dY??Y!YY?s   Y,, ''VV!1)\-+0p,p7,1<1& 1CP9,׬Y1?#;lock6p,Y9 sy!  QY 5?Y ,Y" Q?7W0%,,&C5)+(,*+p#,$vk:PqKA>:89 :=B(@0pB! 2 (@ C?=OR)r$r`w|S G\5!  !;p2=Fqt{ u O (>3>*<| r8rOw )6`1S :0  0p3ihbin 0 0\F     XTa hom Ser(if>nFx" #Xw &cl1ick7 c wq cN c+pw7 π_-_[!a |kw [ *vZK!w]vBP@x AW@Iۀ@  A ɳ!Cx@ɳMEc@os@ft=anK@ӳAӳAɜ1Y r#}$+Y  a Ym ;q;YbYbTSELYCUY `\Yda&aY! el dfw t@w/#g"yl- `t!Cpnd1Y& ,# ,,0_q\Y8,#9<,ssQ? YU!:g,QU?;,s u ,|?,,&`,,,,_,9zS?i,??u?,,3y!  SOl?3Q7 w3Q  5!,+7001q1+9 vk"P\>=B@0 Ap=pO `15;8 (>3><0O)&(!85p5"2(:0C?( @ :HпRg FlPsrP)  "K:+q rrґuLu R$`w!8v? 1 Ԑ p 703hbin 0 0\F   %  XTa homew Rnbx"`#w ) c&"c P~8@ <&c1 Serif c+w~7_-[# |kwӁ [ *vZK!pw-P@x Ap@I`N  @  ͳŘ@ ׳Ձ׳س1PY geY/Y.?s @*FYYYYCYja(xMM`c r s`ftAa*ans"e`#7` a  KZ@ !a  m Y$% H?   a"Y`#T!$41aYqX*XPuY 1t ]PqYLzY5<YqQM?1Yd 5N$ Y, P Yq ? q bY` ,,,@,@a,,p5 ??,q,1 R??:,,1!B!e , ,s ,s,,3Q;lck5,,4))1q,p)@u-Yqvk.PA0@0A=>-15;A80OO (VGA)Bp0 3rrw"P6482K9p4=LxrR"r`w p7-02P : Cj?0)0 %(bB@30>0 =2qhbin 0 0\     XTa homew Rnbx"#w=c@ ~_Y q1GvFc Ser0ifc+w7 _-[À! |kw [T *AK!8w-P@x @IZNЀ   C Ђճ@B سPY geY/ g Yek|#8ϣYYYYY0A amxYM`cr s`ftans"e`+e %KZ iN H S o;Y Y p@ƦFخYp10q21a>Y28Ȉ}aY,1,,?,Y3@>< 1)s*r {Eq:PC?V@ b12AActiveBorde1ڀt w;AA8GZ5p:)P(hbin 0 0\     XMicrosft SXane6if-"9#w Bc w _  =cvc w7 _-$|kw-*K!wv  Px BBץ/՝@NWA     ̈Ґͳ @A! lӳ1Y~"Y  Y  YbWOe}aUobAKa`ae`` aYа Ya"YThmeNR mbxz@a oj Yygcie} ~# Y/ Y^r?&(BW,'$)U%q1}5-1 0q0Y5S1,,Y," ,?,YCY3y sYN3Q7Y ?T,w 3Q  5ψ(`p6)U+q1p5/}}}ܲq,qY5&@14G YY,},,,,,  sY7, w ,ws &,,а,p1a ,pYq,hA}0A0~h0A08x00P00PB0]p0Upp0@0pU0ذpȰxYp0h0000p!-08 p vk ЙP1ActiveTi(tleas !vppWorkSpac128{bt `xBackgrou,ndsq5T1b065Pr yuttonAlternPateFd s 8<1y# )qf0 BDkShado1hbin 0 0\     XMicrosft SXane6if-"Q<#w  c&'cw 5 q1w7=6 -$|kw-sK!Čwv Px AAAU{@NA BBB    ȁͳŘŁB sYqq~"Y}YY!? !YdY~aPaYaAKaae`a`aaYa̰_YT`h mKnx**Yu #By}  dY} ` {Yr!D,YSq+YT*2+q10\5?00t8b1-Y=iY,YU{q3,,U?3  Y ? ,s   Y O  1q'@@YY6) q1+,,0<ȸb,;,bB&&,sQ???,,?  s ,,!!! ,s?,,   ,Y@YA޼ޠ6) ,p10q*11y1s0ȰH a64, Wp212208t0vk 1Ɛ01Butto nFaceQu 00s r~Hilights55r#yy }QTex@v HLs  rpShadoq Q{s JrrwGradientInactiveTitle 0tA003|hbin 0 0\   ,  XMicrosft SXane6if-"Q<#w Ccw \ q1vcw7= -$|kw-sK!Čwv Px :n@qo   @ͳ@> !UɳTh@m²GnBxVӳŚot@B—г3ɳ1 'dY |b%SYo/M` Y s DYY YabA2Sa`WYc\aYYeL amYrBYu iN e Y e "gY ϡ Y  ,Y,(1 ,,p,@Y,w!x"{MU `1}o?`uBs_,u7 77 $j+9q1X51q@@@1,3,yQ&&_S??s??_N!?q':1*q)1)9q1151_q,1,16 20;0q4vkPeؾ1\1Hilight0 ( 18`os91yIyq3wGrayTextx28sءpvkdpHotTrackingColor1 0P P~ !ar x25qys rxInactiveTitle p reBorders20q  е@90P 3  @  32c. akopov 1d619c0bf152e623009691915a3ec411Id>1idEmployer">2001B7&curr;a 9id%1715 </  time>14:13:00911682 d*ttAI// L u_ M U  '@ ' : ' -  i .  `  7,5 .  a13C  ?'' @` -"%IDLneaddAl___C _="_message">signaturala rm">0 isoldgroutps m6Kg8m$[(g[T-qqq@H?T2v?TRQ0T09:5?T;T0426321029663OT@YOTGTd ??1WVj\]s5:05:3b$d04593801498v4d *aTaa>: [}a0^aaaIWcW08esWR qWcjS_ii `ha 9`????`???0?am#\??`/`3 ?127?Aa???O07.044429OO}R|="?6n"2zmb5}'\wmD#??@ mD[\3\ ]1059467316mm 27q`Ta 90?'a. h0!p-9, 3997pPlP8!/A/`P r@8 PS:  PG@>a @<`qgA0A@ߕ_SԄ4p'4d4_/@90 P R  2d\}axHeL #I >: : ' $k G$GKG0,# ' #*$ISO @ " > xml version="1.0" encoding="windows-1251" <0infoapi_#>#17:02:54</execu t!_B0.0482212976akop0ov1d619c0bf152e623009691915a3ec411Id20widEmployer">20017 cur r_aid">979?@ABCDEFGHIJKLMNObPRoot Entry FTr^<d@Data +1Table3 8WordDocument4TSummaryInformation(hDocumentSummaryInformation8CompObjy   F'Microsoft Office Word 97-2003 Document MSWordDocWord.Document.89qOh+'08    (0 Normal.dotm22Microsoft Office Word@<.@:<;@j;  6505d0a0d242a2e636f6d002a2e657865002e2e00cd200000008db674048dbea504b91c00a4e2fd8d96a5 Worm.Gaobot.ES (Clam)=524343490000000049545155000000005254504100000000434b4e49000000004956505247204d53203a257372657363796f7720257375200a00210d434b4b49000000000000203a0000210049565052 Worm.Gaobot.EJ (Clam)=32b334bc00000000ab37b7b516000080b6afb4b9a93239bb3239a9b7373a97b9b4afb6b034b731b43037008011bab2b93a183900b6afb4b9a93239bb3239a9b7373a97b9b4af31b43037b8b0b9390080 Dialer.PornWare.TRTI.A (Clam)=6affff6fdb706717682f575f4600536f6674776172655c576562646961f63788da6c651e8074703a2f2f7700fd6bdbff2e7175697a696f6e61162ecc6f4c44 W32.IKX.Gbar (Clam)=57656c63c740046f6d6520c74008746f2074c7400c68652047c7401041594241c7401452212020c740185b494b58c7401c5d324b335f5ec9c3565733ff57 Worm.Bagle.H (Clam)=5dc39a8b9547244000e8f9000000e801000000c783c404bb737e00006a046800300000536a00ff954b244000e801000000e883c40468004000005350e801000000e983c404508d95cc24400052e80e000000e8010000006983c4045a5e0e56cb Worm.Gaobot.ET (Clam)=69490080ff5b22840080c647ac050000f4d20f008045800284000000a8509c36218046c444010000a84644ca1400007451490080ff5b22840080c647ac050000f4ba0f008045800258000000a8509c36218046c418010000a84644ca14000074 Worm.SomeFool.E (Clam)=4a16c818cdf2001d9f4a1315525456a1e178ed50b1198762e8038f470001a0a0a03f70bedd2cf0a4c88fd659e1a86f17ec00e3eae995dde953ec16662b95ca1f161da9ffba8600ec18a9df59ced75800d0898bf73ab43c48 Worm.Bagle.I (Clam)=5dc39a8b9548244000e8f9000000e801000000c783c404bb737e00006a046800300000536a00ff954c244000e801000000e883c40468004000005350e801000000e983c404508d95cd24400052e80e000000e8010000006983c4045a5e0e56cb608b Worm.Bagle.A2-dll (Clam)=108bd7fc8bd733c083c9fff2ae52e85a000000803f0075eb5fc3558bec837d0c017516e8d3ffffff6800100010e83b000000a364110010eb24837d0c00751e833d64110010007415ff3564110010e814000000c7056411 Worm.Bagle.J (Clam)=3531ff93f1e52e3230302e333904534f4654574152455cfde5eeff4461746554696d65007373092e65785c6972756e3477fbdb8f0a41545550440445522e4558 Worm.Bagle.J-unp (Clam)=656e7456657273696f6e5c52756e006f70656e002e657865002e706966002e7a697000000000000000000000000000e9614000000000006c69005c6975706c646100202d7570640001021003040530062040002c00202c0d0a003c003e004343 Worm.Mydoom.F-dll (Clam)=9b3bf77677330f076170776f72746f6e3f36b66d0e704000072e3b61736b6d677ff3db60076f17726567656450726f63657373753fb06f2b4e6578740f466972731043bf75edbf28617465546f6f6c68925253687073686f74b6b61d60a7525369331453ff16acdd027669454a175356 Worm.Mydoom.G (Clam)=f07f6120646563656e747261d07ad52070e7bab75dda722d2c2d0741751748bb95ffdb773e6b2e20776520686176651c6e207bf6dc6f6d504006536c6170702b0a03dbfeeddb69546f6e6c792a74686579206d6103622ebb9db96d63436c5a74737d627525b66ded766e6f03796f5e15683374267764ccba442eb97f3203a669ba078764078046746490419a32706860bac1061b582f4c074427506c90a6693c5a2c2807b041061920181027 Worm.Mydoom.G-dll (Clam)=64efcb3ff2777574706f73742e706772610f78f70f6c1461e8636c69636b07696e7472bfb50d3e45776d660b20626561676c7f6b0e966572740d077461736b6d6703f3db206f17707573737986fbb576a069e35d877766754e77e02edb1873726d074e616374830ddcd8 Worm.W32.Welchia.B (Clam)=d6c61d70d4d2676916ff42c3d7ab72134cfa4813544f52592054458b6d0bff4c4c2046555455529621737279059d6ca1fd313933319b57380e372e6c6f07cc01 Worm.Bagle.K (Clam)=416d6808b319f04eb9dca26f404919dc48f77b5316a893ad06967d237184c107f836935eff574b3090e0bf4661533d13b157099addeb1e0d71bcb59bf568c027097404145dbf969800e40132122fe08024832d120406cc56dcec7ef81ab90091eb82be23c0b90aedbe4357cfc66112ee Worm.Bagle.K-unp (Clam)=e8d520000083f8ff7525ff7508e8bc2000000bc07507b8ffffffffeb128b400c0bc07507b8ffffffffeb048b008b00c9c20400558bec81c4f4feffffff750c8f85f4feffffc785f8feffff00000000c785fcfeffff010000008d8500ffffffff75088f008d85f4feffff506a006a008d Worm.SomeFool.F (Clam)=4cd654a453a8686ae4ef57de4389887e71d8ab6e579108ba2132c42738d085a937511008fb44038f8660f017ffb6d471916d0f38f85c6938269c44f41ddc6834ad95d1929b608322b8fd21bf9cca70469422931ed1575bd4218c6af4ab2df1800b51baea93142b6cf03051780b54c1fca35a9a06ba0c4561e5602c602c8cb27abbcc2c4a112c56365828d337f4ba0658 Worm.Bagle.Gen-1 (Clam)=02cd7ef72f75e35fc9c204003a83c4fc5657533f7fcedc971f0f82c1402f710a680511ee9b6f6f06e890ff00c745fc008bf78b06250777ffdffd808b5e0481e3177f0bc38bc8d1e88bd681c234061f1a33c3eedbffff83e1010bc9740535dfb00899890683c604ff3b Worm.Mydoom.H (Clam)=ffffffff7d93abc5e1ff1f41658bb3dd09376799cd033b75b1ef2f71b5fb438dd92777c9ffffffff1d73cb2581df3fa1056bd33da91787f96de35bd551cf4fd155db63ed79079729ffffffffbd53bbc021bf1300a64bf39d49f7a7590dc37b35f1af8f31fb9a884c1ee7b7a9ffffffff5d330bf5c19f7f21452b239ce9d7c7 Worm.Mydoom.H-dll (Clam)=1b2f75766e1fcd0a0979707072573d81bc9bfd0b6d61692a376c6f67693b2c64bb0174780f2b6944dcb01f98c3646f77731b0b0c5bf8c95f2d6275677378781bc9b6803d3376eb9875377eb6f064a477656211760c7476746dc296eccd680b0a0b73438486c2ec626f8fe1eb6c6b2dcc Worm.SomeFool.Gen-1 (Clam)=350000000064892500000000669c605068000040008b3c248b306681c780078d74060889388b5e1050566a026880080000576a136a06566a04688008000057ffd383ee0859f3a5596683c76881c6c2000000f3a5ffd3588d90b80100008b0a0fbaf11f73168b0424fd8bf08bf8037204037a08f3a583c20cfcebe283c210 Worm.SomeFool.Gen-2 (Clam)=ff558bec8b450c56578b7d0833d233c933f6803f007429536a015b2bdf895d088af7ffedff1f80fb2e750c880c028b5520c903d7eb05885c060141464727fbff6d7775e15b1880640f008d46015f5e5dc38b442408534c6fff7fbb7c24104d81fa000800007d3a0fb60885c97459c1c075baffffb724575e3bce7c0b8a Trojan.W32.TalkStocks-dll (Clam)=626c617a6566696e642e636f6d2f6279652f6d735f757064617465732e7068703f6c616e673d0000713500002671353d00000000713400002671343d000000006e6f74617661696c61626c65 Trojan.Downloader.W32.Small.CG (Clam)=5346581def6d9b39ac1c1a4c7e6b563127dffd5dfb6e6f6272610dd56269652e636f6df7746f6f7374b09f6d2f69642e Trojan.Dropper.W32.Dater (Clam)=70fe101138a083895058f76f40435ddf374f0eaf6eb565da806ee04e5167a71b54aa8f12960ac43729983121af27a0e9d5ff7f23c74f833350b19e1a96050415f3393d0231f8ff04bcbfb514fee78a54 Trojan.DownLoader.133 (Clam)=e0522456cf6daea1bb00b488d2666bc193e9fb430f3c735896be7f65a16e55d60a42c3f39271c51e983f583f68490670583b9291a1a0120822192eed5ae3aece Trojan.LdPinch.BX-dll (Clam)=6c752e696c6a00506803110010680c340010e80301000083c40c6805010000680c350010e839010000eb0925735c706c6f675c00680c350010682f110010680c350010e8d200000083c40c6a00680c350010e8f9000000680c340010680c350010e80e0100006a006a006a046a006a0368000000c0680c35 Worm.Happy (Clam)=f80702200d0a626567696e20363434204800006170707939392e6578650d0a600d0a6500016e640d0a5c536b61031200 Worm.P2P.Backterra.A.2 (Clam)=0e1fba0e00b409cd21b8014ccd21546869732070726f6772616d2063616e6e08003000446f6e6b657942616374657269613a4c65744d654c6976654957616e74596f754e6f4861726d20 Trojan.Stubby.113 (Clam)=40000000000065786500636162005570677261646555524c3d00436f6f6b69653d0055706772616465547970653d000000000a00000044617973546f436865636b696e3d000074006500730074002e00680074006d0000000000302e312e312e33005374756262795f00770000002642 Dialer.Tibs (Clam)=47637420796f757220630457f21f7e6e747279292a31313939303580c9026cb7728bc01203768b4080b991bf03733140bd1b00635df71f520045004700499b540b59134dff3fd6fe006f0064007500b9ce00484b45595f43555252454e54f6f6 Dialer.Tibs-unp (Clam)=73656c65637420796f757220636f756e747279290000000031313939303500000000000000000000000000000000000080724000c0124000763140004032400000000000000000007331400073314000bd1240 Worm.Alanis (Clam)=d7118b1b90336cc107016f01b703e37f50726f796563746f3183cc0d0383ff43366438840f3a4fad339966cf11b710e052810c8fb5d393077de4d601b6033d4c03466f726d2db60fbb650d01090a011994425666b7dd463006206c7403fe02a95d3756d801200e3ee81116072872ac9b74e3201d04748002e9de84 Worm.Smeagol.A (Clam)=426f756e642fe165ed73457236474670435562dbde257b205f02674e6f66f46547f68150064c63436d70596b1504843fa9b8df8e053b3213694f767b666c6f77da61 Trojan.Qhost.A-1 (Clam)=4e000000007513683168770d00710d6164697d0867696277123c6a797448257b6e7e0173737f3b036a766e7614457e7b6b493d7d6a7b0b616d646d0e623268770c696d317d18766d6e6b136f70653005707e673033726d627607287979770d45776a6a23697b6e30006f09687b646f4e696f6e76006c086f6c25790c Trojan.Greg (Clam)=3230666f726576612e636f6d00006d69673239686572652e636f6d000000436f6e74726f6c4944000000687474703a2f2f73757065722d7370696465722e636f6d2f677265672f73702e70687000687474703a2f2f73757065722d7370696465722e636f6d2f677265672f68702e70687000300000006e6f00007831 Trojan.Downloader.Greg (Clam)=687474703a2f2f677265672d7365617263682e636f6d2f47372f66696c65322e657865005011000000000000000000006e Worm.Cyclone (Clam)=97a1eab7ef60aaded834abf74ea3cbfcd4419377ed2d55c3bd36db318fca5160c5b912a9f4dfae34a9da41d453a57872544869ddcd2acdb2fabd4aabc3140073d197d2 Trojan.Death.C (Clam)=47696167ac01f72e9010322003cc541bace40cadd2d71f14988aafb2bdd4b9500124e490add41bf2023f0564ad2170ad24b50d08498005a5b1945cf2d0b990d07f002f Trojan.Boss (Clam)=48656c6c6f20426f7373203a292000426179203a282000225c5e5f5e2f22005f40235f005e5f5e002a2e2a0000 Trojan.Ring (Clam)=43a68956044c673a9aa22a8c046d108088848d4283207c7acc61f24e6884904d4448ea33205e5410ac0f9b656458a2490b04532ac40982271251843ea6721aee08378142294ad4663cc78d5d0fad7a14ca11ab3a8c02aee21285088a82218188a622ed08ce8220d5c8ff485322e608 W32.Zeton (Clam)=424e13f0d3e38bf14875f3c3412abfb170363434cba170363434735140625146475d5b5a349d343434b441205e34cba170363434714c5d4064465b5751474734 Worm.Sober.D (Clam)=4d696379736f66741d19d1ee066c8d429f2306196c7448749b2dd202a2012020f44dba53dde8111628dc20de1172d61d046d028002d7ba37 Worm.Nofear.U (Clam)=db47fc9ffb4cd7feff007958464541525800cb85477d4350419104f0503fc882e14875f6789e84c0898580ce6464642b058c8488676464649094989ccf67616b3d02f8b4a05dee8cb6853c902fa42fc19509b1bbf637281403b48b0cc40b697007bf14bbd3027920cd98ced398ce85 Worm.IRC.Randbot (Clam)=860b1ed5c3480c4be93c3c8dcdefc0afb52fbd82beccbef00afaf2fb882bb797930145979170e7fea48658b61bc29623afc6d3d279c301d99fdaa70c58479bcb9a8353ee380f7483bbf09c1f03c17760fab7d5f0d37df31fe4c5b3f06117aabbe622e865d8ac2f6ccd9f83055a7678ed Trojan.Gaobot.3.C (Clam)=5a6f43caf8ac1b8318112c94e7c35ad861439597718c60bbbd21666c53594ea53fafb68d41c7f15755446d6897905052af6e4902b18d6d47d08f6529cc8e5026 W32.Freebid.A (Clam)=01b5c135400001b5aa49400001f28b1231c0e83e000000e9fbffffff5b2046524545424952443a2049206d616b65206269726473206f66206d756420616e642049207468726f7720 Worm.Gaobot.FI (Clam)=520080ace1abc57874abc2ffff19e044a384442306442388c423826303e83921004563afe1abc578740a0000007b22120400ba03abf460d20080ac45632f610200e300e8b92180f43900008029abc5f8 Worm.SomeFool.I (Clam)=eca9865b573bf7ba0c99c8c0a80a1bf55dcd2e1e756e61e0ffd2338028744b2c4fb64debaca3ecb9ae60c0b5b8b3086edacdc3e1e1d40ba107051bfd78d5a675af9c61f4ee37cb2f6e200c3b8b70425b W32.Flatei.D (Clam)=280200000a6f0300000a169a0a280400000a7201000070280500000a0b0713141613153888000000111411159a0c08280600000a26081a17730700000a0d09730800000a1304096f0900000a69130511051a59 W32.Flatei.F (Clam)=26066f0700000a2803000006082803000006280800000a2c02de10082802000006de0326de05de1126de00111217581312111211118e6932bb066f0700000a1a17730900000a0d09730a00000a130409 W32.Flatei.E (Clam)=280200000a6f0300000a169a0a280400000a7201000070280500000a0b0713141613152b7e111411159a0c081a17730600000a0d09730700000a1304096f0800000a69130511051a59130611046f0900 TrojanSpy.W32.Bancos.A.2 (Clam)=9ad896d52c8614285a2c5ac74af5505f42301f14bd4e21f05b63f3f586830fcfe12f6b4df79a62057683f6853f73100d5a13bd9f8bfd2288e097655f5ac1dd07 TrojanSpy.W32.Bancos.A.1 (Clam)=1b115e41d2a73cd5a1fcad1a1de855cab0774bee8c81b220d7292b0ec7af0c2aead9bed607a21330700b8ba891d908ebedd6ce55aeeba6c0d6bf4971e1d6a156 Trojan.HacDef.073.B (Clam)=558bec83ec108b450c8065ff00538b5d08568d700c8b43045785c08975f8745c8d4d08518b0d8408010083c1ec515650ff15cc07010085c07c426a018d45f05650ff15c807010085c07c310fb745f080 W32.Thirtas.A (Clam)=0510400033d2648b3289b5781e40008b85351040006489023e8b0424250000ffff2d000001006681384d5a7402ebf28bb5781e40006489328985241e400089853c1e40008b783c03f88b47780385241e40008985741e400033c98b782003bd241e Worm.Gaobot.FN (Clam)=3c21010001d088ce8500169713fbc8d13bd4ffff0b811f0a100200001b9df0d0d7e5ffffa16680150c53010001d048d08400a06681150d51000000a042311c87001a11a95d0000d0af28ffff1b9b10d0a1f6ffff06cbe001028f390200001a8b Trojan.Padmin.08 (Clam)=b742264eb8150673c6122a632ce0ba2ef35334c8c12e0648c67a616557a92f7b7ed2163a152b3ece7aba22364bf07f787a9b2d0c0730be5f2db924de3a8b5764 Trojan.Padmin.08-unp (Clam)=21006c006f00670069006e00200000000c00000021006c006f00670069006e00000000000c0000005000410044004d0049004e00000000002e000000200059006f007500200061007200650020006e00 Worm.Nohoper.A (Clam)=e8040000002bc9b6d5812c24052040005b8bebbb8404000081eb8404000003dd83fb00741b8dbd40204000ba2a0700008b0f038d05204000890f83c7044a75f0c09c316ad53649b762d4766ad5bd13b4 JS.Tailtap360 (Clam)=4d61726b65722e696e6465784f6628223c4a532e3336305461696c7461703e2229203d3d202d3129207b JS.Elmar (Clam)=2e526561644c696e6528293b0d0a696620284170702e696e6465784f6628223c656c6d61523e222920213d202d3129207b W32.Flea.A (Clam)=80382e740340ebf883c004c60000687a2040006874204000e878000000a3062a400083f8ff74360bc0743268a620400068c6234000e8550000006a0068c623400068e7264000e832000000687a204000 JS.DiaLittle.489 (Clam)=6e5465787446696c6528502c312c66616c73652c30292e5265616428343839293b493d462e476574466f6c6465722844293b433d6e657720456e756d657261746f7228492e46696c6573293b432e6d6f Worm.SixPack.A (Clam)=700300006b030000000a0066726d5369785061636b000d01210074687820666f722074686973205369785061636b202d2044694120286329203034 VBS.Alicia.A (Clam)=74204261636b7570203d20575363726970742e4372656174654f626a6563742822576f72642e4170706c69636174696f6e22290d0a4261636b75702e4f7074696f6e732e566972757350726f74656374696f6e203d2028526e64202a203029 Worm.Cidra.D (Clam)=713a0eae18e12eec70a08938b0a3a622433bb819b49a495a72c8760589e6ca8241d7dd3536fb807d3bfa76c4fa7e82020768746b717c517b26f972b9baead221541110dc6e5b3d5a43947b5650f06c98a57e497c4a17098199660408222242 Worm.Cidra.D-unp (Clam)=6e6720736f636b65740a00006f2e636a6472612e636f6d0047455420687474703a2f2f25732f257320485454502f312e300a0a00687474702072657175657374 Worm.SomeFool.K (Clam)=c990018d2c220b0f218b667a98cd942c4fa809f9271bb3bc033c6b17d1ded98e6e3cd8a39f83931362f927df0a1e0aa8f7cd15a4d3abd8f90d94fc6965b3ab9262854bf3e2a095ecdebcea7a414598e61b336ad8671f890ff294c60bbf20c852d463e4f24a9463a2494be48c3cd92cd8 Worm.Gaobot.FO (Clam)=e3e255431ca0344de113412c4c6b5f490eddaa125c4a39be05afed91d03d7f9a696fcb818fd125b3a1ec908f30479f7d3bb7f80b1c5392f1578b1848bba3e4e46bf0c6ff3134bf6bfcba231a3c04cd21 Worm.P2P.Darby.C (Clam)=60b61b6460bf7f6a1a67e6a6ade0162306224a004e8b0a070a4fbf1988828e3df236be375615dee972372ada0a2ad637a2b48f72735f4f13074768b82802f3bf Worm.Sober.D2 (Clam)=65c425ff42ecec14c50a4c58a220265db7771c264aba280f24bd85713c4b9642e842c42e672af6b71e33db09050f9cc3f7dbbed953d5485c1cd81af6466682a4ce1ba81612245bf5bc2d231ac028b4344a0e329128b0946ec142 Worm.Hiton.A (Clam)=6d1c5f5865d818c2cf652733443153787ffd6fec0c5a4f30414c41524d2e4558455f494e4d16867cb0580b584f4c4f9d48c72e0fd619184f55544f4b0c4f505b VirTool.W32.Muazzin (Clam)=f7f3520bc07405e8ecffffff580430e87bffffff61c3608b7c2424680401000057e82201000003f88a0d512040008b1552204000d3ca6a0c59b05caa8bc18ac2240f0441aac1c204e2f4880fc647fc2e61c2040060 Worm.SomeFool.L (Clam)=596f75722066696c65206973206174746163db7633f06865642eb511617314720564d8b0ffdb20741220646f63756d656e742e3310b161a16c371a63db W32.Adware.Adtomi (Clam)=337a7c50965a537b3ff0204d1efec31a8c37a66ea7139bf879c76314b63ee4e334bbd2b6b574aeaab1ff6f701b35d8cbc53e3f510806a9a8f08f0defd1547426237ce56a5c4869f4c48956634d4cdbc3 W32.Moonchild (Clam)=2e8b584050c317e8efffffffeae82a000000ffe803000000eb09ffd9d0cb58404050c3e8f6ffffffea04e80d000000eaeb01e9e8150000009651eb1ce8baffffffe9e8d7ffffffc787584050c35883c00280f155ffe0ff2426880c Worm.Redist.A (Clam)=aee58a1ef11151b7a9641528ab2469493072f20519cc120348f00e3871f45526e4a4a390c8183c2cf2b0607639672cfe0a19f04627e29d4c9690c39e531a704e3e19c0040002800aec488287286c10041b33a1cd6123df60d99d66bef9b9fd WM97.Authority.A (Clam)=655c5a65645c417574686f72697479222c20222229203d2022576f72644d6163726f2f417574686f726974792e41206279205a6564220d0a4c6566744e616d65 WM97.Outblack.A (Clam)=536f6674776172655c426c61636b6f7574222c2022707061636b65742229203d20226279207069636b7061636b6574220d0a4966204469722822633a5c6d6972635c6d69726333322e6578652229203c W32.Opax.B (Clam)=bc1500d674dd780f81038384fb4812afff5032502e4f70617829dfb7db496e83f40100805407d0d3fb280bfe3bd735e0ab1317072a005c00410043003a9a5ab4 W32.Opax.B-unp (Clam)=4f007000610078002e00650078006500000000000000010002002020100001000400e80200003175101010000100040028010000327500002800000010000000 W32.Perrun.A.1 (Clam)=67768e0031696e669a696f6e70657272756ef9dc59b2ac5b447300ff74dbf7050b98132003030b14b7fdb1d61d0c23b49e6100a0110f3087d92c97db22070813 W32.Perrun.A.2 (Clam)=898a256b7f006a7067766972aab36067bf8009536414f5ff00755ffbbe0bb81320038e0c8712575efeb70c001744f76100c411f42240eba659765dfcd71c0746 DOS.Camilo.247 (Clam)=b80000505351525657551e060e0e1f07e800005f81ef1300b42fcd21899df7008c85f900b41a8d95fb00cd21b44e33c98d95f100cd217303e98500b8023d8d951901cd2193b43f8d95d300b90a00cd218bf28b043d4d5a745a407557b80057 Trojan.PSW.Yuri.A (Clam)=69006c006f0077005c00140415041b041e045c00590075007200690053006f00660074005c004b00450059004c004f0047007e0031005c004b00650079006c006f0067002e007600620070 Worm.SomeFool.M (Clam)=49206861766520726563656976656420796f75f3db075b64242e2054681b696d70726fdb6e6dd9643b140261745a631f239b0d6c644713471e Trojan.IRCBot.D (Clam)=0cc3fcdf05035a8def022d4490426f74072031322e300e073478ab98106d70f063396c6f9c6b76472e65782c204d1450205411dc0c0203585be99e0c346a3ad0 Trojan.W32.Spolash (Clam)=8d44240450ff3ef6cf6a00248bc88bd41f0cc0eb1e114c8bf88befdecaeed38bc70a029c337408837e034eebe9f4ffcc6d50083c5f3c6172063c7a77022c206dfbde881312894310040c568d09c6184bf7508b4308031403fc84e26bede5e9 Worm.IRC.Instyler.A (Clam)=8152d005e934a4539d32e8d0e38e3e3f7ef1cbf8fb3ff77ac2a30000000000000001000000010130436c69636b2059657320746f20506c6179696e672045726f7469636120436c6970206f72204e6f20 Worm.Mawanella.A (Clam)=74656d26225c4d6177616e656c6c612e76627322290d0a20202020200d0a202020536574204f75746c6f6f6b41203d204372656174654f626a65637428224f75 Worm.W97.Melissa.1 (Clam)=655c222c20224d656c697373613f2229203c3e20222e2e2e206279204b77796a69626f22205468656e0d0a0d0a496620556e67614461734f75746c6f6f6b203d20224f75746c6f6f6b22205468656e0d Trojan.DSNX.05.A (Clam)=757272656e7456657273696f6e5c52756e00000057696e44534e58009939fced123456786f626acfeafb002047455420257320485454502f312e310d0a416363 Trojan.Spy.W32.Delf.AR (Clam)=0159c3b007d39ac9179b63f7aa2399a24c4204060bc737b2b76cb0f6f0698003192aeefbfc465e017fee622fb608a15db5c1b2816ebe19a52664f734b27545aa Trojan.W32.Loven.A (Clam)=7bb4c1a02b49903be0406e99d3f2bd6675f983afaddfa731bf6bd61fd66d4c457e0980407d1e996d494a54f3b1073d76f2159ae8ff4b8a2090901f4f187398dcc4f1db68fa4a6358a20a4c867504cbd4 Wordswap.1391 (Clam)=520369e7a3909fc8d86ca176e15a0369e7a2e16a606c6f9c47a45c782a8e97e15a0369e4f8696ce4f80069e7ae49736cdd679a9df4e15a7f6cd5686ce7926f94 Wordswap.1503.A (Clam)=538e2095427bba631c17739494d0914279aa57e7927873911d5992531f516b1f412d6f6e106f9181e29542771a776a1c2770941a6f1c9f4e946c62359779d590 Worm.P2P.SpyBot.24064 (Clam)=b1c47bfea2850e6a55ec8a74e9c1e69be28d42a607140a43a0706d7d144536ae151ac6eca19856e50785190fe577b41d078ef75bae50bd07ef81f32da8013483eb373fbca3c49ada58970c47972b5355 Worm.Netav.F (Clam)=fbbffde560e8000b8b642408e90701bd33d264ff3264892215fbffffbd09ea33c01c2952696e734d75746578005050ff15d622402f1772567ec00f858401204a9aee676b37a3ba27040aa2ea294028ba X97M.Laroux.A (Clam)=6374697665576f726b626f6f6b2e4e616d650d0a2020202053686565747328226c61726f757822292e56697369626c65203d20547275650d0a20202020536865 W97M.Ethan.AK (Clam)=6c73653a0d0a456e6420576974680d0a73203d20416374697665446f63756d656e742e53617665640d0a734e616d65203d2022633a5c65766f6c76652e746d70220d0a7346756e63203d202250726976 Worm.W97.Melissa.2 (Clam)=655c222c20224d656c697373613f2229203c3e20222e2e2e206279204b77796a69626f22205468656e0d0a496620556e67614461734f75746c6f6f6b203d20224f75746c6f6f6b22205468656e0d VBS.Redlof.A (Clam)=5d6d6871676a2b6666631f294f636b4d596e651d1e1a1f70716d7162652d2f596364745e64662b6461601f19153f6b6118436319153f6b611840726b5b6e666c66220d0a45786563757465282244696d Worm.LovGate.L (Clam)=e3e66226318dbc02ed55f6014d944279fd54d7ac7f320a963adb439b562105ee5422aa98ea6cf44b8c331872c281ca792862ef51c4959f1e8a3d69bb5b3fc083e2c93d509609330c8878dce2f83db8c1 Worm.Rays.A (Clam)=730069006f006e005c00520075006e000000000012000000520061007600540069006d0065005800500000000a00000031002e006500780065 W97M.Marker.C (Clam)=6d61726b657221220d0a0d0a274465636c617265205661726961626c65730d0a44696d2053617665446f63756d656e742c20536176654e6f726d616c54656d706c6174652c20446f63756d656e74496e666563746564 W97M.Marker.D (Clam)=417574686f72203d20224c534b223a202e43617465676f7279203d2022596f752041726520496e666563746564223a202e4b6579776f726473203d2022426972 W97M.Melissa.M (Clam)=53657420546f496e66656374203d20414449310d0a414449312e4e616d65203d20224d656c697373614658220d0a446f4144203d20547275650d0a456e6420 Worm.Bagle.N (Clam)=ffbba9853231372e352e39372e31333700534f465457415280fdb3ff455c77696e75706400062e657865005c0bdd63ffff434c45414e4552332e455845006175136433641e61b71f7bd9746521504320 Worm.Bagle.N-unp (Clam)=fc090000d1bba9853231372e352e39372e313337000000000000000000534f4654574152455c77696e7570640077696e7570642e657865005c77696e7570642e Trojan.IRCBot.13856 (Clam)=2fb42e00625249564d5347263a5083399aa35a360a070090bb6103b04055a1f4202db76dad73f0257424b9664f693a8505196c2900a22028b6350e6c8e699612 Worm.Holar.F (Clam)=9c3c030500736861726504b80b6801ef0126ffffffff0b793c3c212d2d0d0a2a20494e464543542053484152454420464f4c444552bebdfdb7530e4f20574520 Trojan.Spy.W32.Banker.E.1 (Clam)=7777772e6562616e6b2e687362632e636f2e756b2f6c6f676f6e696e6465782e6a737000582d4d61696c65723a20546865204261742120312e32760d0a4f7267616e697a6174696f6e3a20486f6d650d Trojan.Spy.W32.Banker.E.2 (Clam)=ecff7510ff750cff7508ff3500200010e8930000006810200010e88f0000006a008d450c506810200010ff7510ff750ce88b0000000bc0741c837d08007516ff7510ff750c6806040000ff3508200010 Worm.Bagle.P (Clam)=12138bdd855d3bafedeef8545452aa13139b83e188fd0729edd1f1ea125502d5c26f9fed56ed130aebf82ed4eb99172a9b97de6dadb5081c180b22051ca546edb6ad6cc718299b1b990529c2e7b760371ae528f261144611eb92f632ee1c286661a94c77eb4090b46f0b857f0510 Worm.P2P.Curuc (Clam)=4f4d504c4558206173632026205374727265766572736520456e6372797074696f6e200d0a46756e6374696f6e2043434b464c4a4a2854293a2020466f72204f4e44494844514244203d203120546f204c656e2854293a204c4454494d425553203d20 Worm.Picris (Clam)=275642532e465249534b4120427920736576656e43202f20495657412028687474703a2f2f736576656e632e767a652e636f6d290d0a27736576656e435f7a6f6e65407961686f6f2e636f6d0d0a27 Trojan.Buttman-1 (Clam)=701beb3a69d043961213c37f5abfe62c71403c7c4b0d2126af0c3c708217a16484331dcd9c4b2e4b3518c20b68107e40a409a3f594987b0788eb2b50a1148326c80292116c4ca028a10799114b2a9b0f350f1226cd642163215fc88d3c3824a5ff09fce8c70d44214408748790084833cf5282073bd8421e42afa7a829b10147 Worm.Mumu.B (Clam)=752022257322202d702022257322202d64204d554d552e4558450000000000000000000000000000636f70792022257322205c5c25735c61646d696e245c73797374656d33325c6d756d752e657865202f7920262620 Trojan.JS.Seeker.E (Clam)=23407e5e6e51384141413d3d402340264e473145732b784452532e6b442b634240215738257f6d592c724e7b4a2f312e455031566d2f646b5b78726d732f625b295a762b315a4166585257252962207138662b202557262020215a7f215a252f2677416f2f7250402a40212657284c2b314f402a422a69402340264023402657 Trojan.StartPage.EC (Clam)=25363825364625364425363525373025363125363725363525324525363325364625364401253030402537372537372537372532452536352536362536392536452536342536352537322532452536332536332f2536442536 Trojan.Mitglieder.N (Clam)=a12b01c78b0fb279b6d815069aaea223d85bd66cb7b1c375f052fc501ca0011838b885df804bb8c75204815983b98677ee748e71236dbecd43b775e2280bf0ab0105640e094f187323ff76e9b80bbdebde3dd87033b2c9c306023db8514740c5 Exploit.Java.ByteVerify (Clam)=636f6d2f6d732f73656375726974792f506f6c696379456e67696e6508001a01000b6a6176617379732e65786507001c0100166a6176612f6c616e672f537472696e674275666665720c001e000a0100063c696e69743e Trojan.Tofger.Y (Clam)=4d4149d646524f4d3a20ee85d685781267401b112e7275193f00d9b200090052435054200c205bd9544f85002f281b246a00313980acbdc4342eb42e32330282225b45b6f46a02619185f6846f6eb4d193011b10277474703a4b40b6f5 Trojan.Startpage.L (Clam)=f6bbb3599290938bda8bf081fe2810007d07be6bedf6ed062981c6ffff0981e6030749df262c7f046a0168002056bfb3f8893b856c8719feff74238bd3b8e047631324801fd67d3fe38b03501278f80363558bd9dfd8ef0db3e8c74304606a044f680b5593233b6052751f780425c0 Trojan.VBS.Inor.M (Clam)=0a646f63756d656e742e777269746528756e65736361706528272533437363726970742532306c616e6775616765253344253232766273253232253345253044253041253044253041646f6d61696e25323025334425 Trojan.Java.ByteVerify-1 (Clam)=0b4265796f6e642e6a61766101000b436c6f736548616e646c65010004436f646501000d436f6e7374616e7456616c756501000a43726561746546696c650100 Trojan.HTML.Bookmaker.F (Clam)=21687474703a2f2f3231332e3135392e3131372e3233362f62756b612e63686d3a3a2f6c61756e63682e68746d6c223e3c2f Worm.SomeFool.O (Clam)=84c6c8ce9ad9350248255372d13d0b5d41249150446e0dfc8d17a3755f1a8f5f5e5d5b81c4d1dc707c8cc3cd9600045643b8fdbb8fdb68098d8500fc675350e0c47e3c0b22703d4a66891ccd60ba2f0d45146a010c02d1089f5bb39904380c Worm.Bagle.Q (Clam)=746ba9460b887a7702d69edb6d6a4f19d100a7caf04736dbfbfb0401b9021935023416a5a2ff82b73dd8f60bab98079969fb474926dfbe95bb35ab7ec5fe06e0f40140f101f9d51fd976770bc1f0810955af2204a9c5ae06cafebb7725350d74ca4dc160b07e55a5baf8ad1f730b19 Worm.Deadhat.C (Clam)=e5cfafe965e284f16080cc7d1a243fe54d036ca9c23ce6b81e8155b4a9aeca59024f0c0a64061acfdba61f3ebaf6215fe21cdb9249871832a1861cc26b58eb198364ee4d0625d6d1cb63be2b713c9c782ab11b34af3fc97cdd841b62ac8ccc949c Worm.W32.Welchia.E (Clam)=3592467d5c496e596c13b650646372c0005f81e220cfca7384dd13ed738b7f8d458050e811f535fffe0cff231663876d74412f2805d45e167ce4ffa08f004e544c4d535350978208e246c1ffd0430502ce790f06570069006eae6e5d3ca97773 Worm.Doomran.A (Clam)=7424088bf1e8b1ffffffc706d89240008bc65ec20400558bec5151535657bfffffff0f8bf18bc72b46083b45087305e847ffffff8b4e088bc1d1e883f80873036a085839450873092bf83bcf77038945088b45088b7e0c03c1c1e00250c1ef02 Worm.W32.Welchia.H (Clam)=2704ffd699b9055ef7f98b14951d3961dbcc6d135211d86e250777effebf0f8079054883c8f8408b0485f4158d8c2414b45068f4e590ae7473512401fedbe96ee71485eca11c5229248c10ef77dbb160da285c78240701bc5f5e81c4c9f3fd6f Trojan.Spybot.gen-20 (Clam)=6661696c65344f10c0b66efb636f6d7011741330002e03fc1bb8466a29126f65736e2774202520ec1b4b69737473faf5130081a45365617273c0f60d3c3a667e Trojan.Spybot.gen-21 (Clam)=f4ed473901474554432f48b710502f312ee5bd589c41634665707478392a2f41480d2d334c616c75a73da5abcc159f453b9b6f649f732a77 Trojan.Spybot.gen-22 (Clam)=5f7ed3290257696e646f776174682e63781309b7dffe374972632e6675636b65641279006c6f67232e68ad6dcbbf610f007061796117642f2b7f435099011b74 Trojan.Spybot.gen-23 (Clam)=536561727369076e6720666f8e92ffb4e567771064690a12afe4eea890004e49434b202503730a555345527b110022686f746d61696c3c2e6377f9871c Trojan.Antitrace.45 (Clam)=b82135cd218c062f01891e2d01ba1901b425cd21ba3101cd271e5633f68edec57404ff34c704ebfe8f045e1fea Trojan.Antitrace.50 (Clam)=2135cd218c063401891e3201ba1901b425cd21ba3601cd271e5633f68edec5740466ff3466c704ca020000668f045e1fea Trojan.Antitrace.55 (Clam)=b82135cd218c063901891e3701ba1b01b425cd21ba3b01cd27ebfe66501e33c08ed80eb81901506658668706040066870604001f6658ea Trojan.BAT.DelAll.i (Clam)=406563686f205849492d4554203538353636382042617468204b696c6c6572202e2e2e2e0d0a6563686f20797c64656c202a2e2a3e6e756c Trojan.BAT.DelSys.n (Clam)=4543484f204f46460d0a41545452494220202d48202d52202d5320203e204e554c0d0a44454c202a2e535953203c204e554c0d0a44454c205858582e595959203c204e554c0d0a43545459204e554c0d0a4543484f2020b8e7c4a5b0a320c4c4c7bbc5cd20b8f8beb5b2a8b4d92e2ec7aac7cfc7cf Trojan.BAT.Delwin.bi (Clam)=64656c20633a5c6175746f657865632e6261740d0a6563686f2072656e20633a5c77696e646f77735c73797374656d5c6b65726e656c33322e646c6c20633a5c77696e646f77735c73797374656d5c33326c656e72656b2e646c6c203e3e20633a5c6175746f657865632e6261740d0a72656e20633a5c77696e646f77735c73797374656d5c566d6d33322e76786420633a5c77696e646f77735c73797374656d5cc5c533322ec5c50d0a64656c202530 Trojan.BAT.FormatAll.i (Clam)=72656d20655850656374696e67206d6f72652066726f6d202e2e2e205261747479202e2e2e0d0a406563686f206f66660d0a666f726d617420643a2f712f6175746f746573740d0a666f726d617420653a2f712f6175746f746573740d0a666f726d617420613a2f712f6175746f746573740d0a666f726d617420633a2f712f6175746f74657374 Trojan.BAT.FormatC.b2 (Clam)=406563686f206f66660d0a636c730d0a6563686f20506c656173652077616974202e2e2e2e2e2e2e2e2e2e2e20566572696679696e670d0a666f726d617420633a202f75202f6175746f74657374203e206e756c0d0a20 Trojan.BAT.FormatC.f (Clam)=4543484f204f46460d0a52454d20416e73692e6b696c6c2e61200d0a52454d2062792064656c3073730d0a404543484f204f4e0d0a835b37383b38393b3133700d0a835b3131303b3132313b3133700d0a835b37333b3130353b666f726d617420633a223b313370 Trojan.BAT.FormatC.i (Clam)=404543484f204f4e0d0a1b5b37383b38393b3133700d0a1b5b3131303b3132313b3133700d0a1b5b3130323b22666f726d617420633a223b3133700d0a1b5b37303b22666f726d617420633a223b313370 Trojan.BAT.FormatCQ.k (Clam)=404563686f204f66660d0a6563686f20797c666f726d61742f7120633a202f763a457261736564 Trojan.BAT.FormatCQ.t (Clam)=7424203d20226563686f20797c666f726d617420633a202f71220d0a5368656c6c20456e7669726f6e6d656e7424202822434f4d535045432229202b20222f6322202b2073686974242c2030 Trojan.BAT.HaltWin.d (Clam)=406563686f206f66660d0a433a5c77696e646f77735c72756e646c6c33322e65786520757365722c64697361626c656f656d6c617965720d0a65786974 Trojan.BAT.HaltWin.h (Clam)=6563686f206f66660d0a72656d20655850656374696e67206d6f72652066726f6d202e2e2e2052617474790d0a633a5c77696e646f77735c72756e646c6c33322e657865206b6579626f6172642c64697361626c650d0a72656d20546869732069732054726f6a616e2e4261742e48616c7457696e2e680d0a633a5c77696e646f77735c72756e646c6c33322e657865206d6f7573652c646973 Trojan.BAT.KillAll.b (Clam)=455420504154483d433a5c746f6f6c3b633a5c646f733b2550415448250d0a7374617274202f6d20666f726d617420633a202f71202f6175746f74657374202f750d0a7374617274202f6d20666f726d617420643a202f71202f6175746f74657374202f750d0a7374617274202f6d20666f726d617420663a202f71202f6175746f74657374202f75 Trojan.BAT.Looper.p (Clam)=406563686f206f66660d0a6563686f206563686f206e7068687561747673626b77756a7a7762796a6e203e3e20433a5c6175746f657865632e6261740d0a2530 Trojan.BAT.Metka.b (Clam)=406563686f206f66660d0a3a6d65746b610d0a4073746172742072656b75727369612e6261740d0a406563686f20596f7520776173206861636b65642062792044796e6b616e210d0a40676f746f206d65746b61 Trojan.BAT.NoDelDir.e (Clam)=6563686f206f66660d0a406563686f2079207c2064656c20633a5c77696e646f77735c6465736b746f705c2a2e2a0d0a406563686f20633a5c203e20633a5c6175746f657865632e6261740d0a406563686f2063645c203e3e20633a5c6175746f657865632e6261740d0a406563686f2072656e2077696e646f777320c5696e646fc57320 Trojan.BAT.Ratty.Tenx (Clam)=6563686f206f66660d0a633a5c77696e646f77735c72756e646c6c33322e657865206b6579626f6172642c64697361626c650d0a63645c0d0a64656c747265652f79206d79646f63757e310d0a63642077696e646f77730d0a64656c747265652f79206465736b746f70203e6e756c0d0a64656c747265652f7920776562203e6e756c0d0a64656c747265652f792073746172746d7e31203e6e756c0d0a64 Trojan.BAT.Reboot.a (Clam)=6563686f206f66660d0a6563686f20485053cb3e633a5c7265626f6f742e636f6d0d0a6563686f20633a5c7265626f6f742e636f6d3e633a5c6175746f657865632e6261740d0a3a3a4b6173706572736b79206e616d652069732054726f6a616e2e4241542e5265626f6f740d0a3a3a416e6f746865722044564c206372656174696f6e0d0a3a3a64766c32303033726f407961686f6f2e636f2e756b Trojan.BootKiller.f (Clam)=b405b200b600b500b101b008cd1349e82200b401cd1674e8b400cd163c1b74e0b409ba6601cd21b401cd21b800f050b8f0ff50cbb800b85007b9020051b9070033c051b921018bd8268b17268797001026891783c30ee2f0b9401fe2fe404059 Trojan.DByte (Clam)=33c0b805e0cd16b807e0cd1650558becc7460200f05d0733ffb8c800b9fffff3abb00150e670e47132c0e67158fec03c8075f033c033c9b002fa99cd26fb4183f90575f5c3 Trojan.DelAutoexec.b (Clam)=32e4cd1a8816c10188165a03b409ba0102cd21b43f33dbb90e00ba1202cd2103d08bf2c744fe0000b80043ba1202cd21890e2002b8014333c9cd21b8023dcd2193b43fb91800ba26028bf2cd21fc5683c60eada34f02ada35502 Trojan.DelIosys.a (Clam)=43ba2f01b92000cd21b8013dcd218bd8b103ba3901b440cd21b43ecd21ba2f01b80143b90700cd21b8004ccd21633a5c696f2e73797300494d4624 Trojan.DelIosys.b (Clam)=0143ba1401b90600cd217206b441cd217200c3633a5c696f2e73797300 Trojan.DiskEraser.32 (Clam)=b80103b90100ba8000bb00388ec3bb0000cd13cd19cd21 TrojanDropper.BAT.Treg (Clam)=63747479206e756c0d0a6563686f2052454745444954343e433a5c742e7265670d0a6563686f2e3e3e433a5c742e7265670d0a6563686f205b484b45595f43555252454e545f555345525c536f6674776172655c4d6963726f736f66745c57696e646f77735c43757272656e7456657273696f6e5c506f6c69636965735c45 Trojan.EraseBoot.b (Clam)=51525083f802720383c0789233c0cd13720958b9010033d2cd2650585a59c3 Trojan.EraseHDD.g (Clam)=bb3101b90300b00ab90100ba8000b403cd137302e2f8b800b88ec0b4f433ffb9190051be3101b150acabe2fc59e2f3cd20 Trojan.EraseHDD.i (Clam)=35cd21891e1d018c061f010e07bb2801b90200ba8000b801039c9a00000000fec675f342ebf0486921 Trojan.EraseTxt (