# /media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt ********************************************************** ---> start of /media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Tue Jun 28 18:39:23 2016 log output to /media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt ---> starting... clamscan clamscan >>"/media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/USB DISK" ----------- SCAN SUMMARY ----------- Known viruses: 4510154 Engine version: 0.97.8 Scanned directories: 147 Scanned files: 1702 Infected files: 0 Data scanned: 1649.68 MB Data read: 3070.07 MB (ratio 0.54:1) Time: 276.413 sec (4 m 36 s) clamscan_script -> end of weekly routine, Date = Tue Jun 28 18:43:59 2016 ********************************************************** ---> start of /media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Fri Jul 8 17:22:23 2016 log output to /media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt ---> starting... clamscan clamscan >>"/media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/USB DISK" ----------- SCAN SUMMARY ----------- Known viruses: 4611741 Engine version: 0.97.8 Scanned directories: 190 Scanned files: 2053 Infected files: 0 Data scanned: 2045.38 MB Data read: 3347.90 MB (ratio 0.61:1) Time: 336.430 sec (5 m 36 s) clamscan_script -> end of weekly routine, Date = Fri Jul 8 17:28:00 2016 ********************************************************** ---> start of /media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Fri Jul 8 19:15:05 2016 log output to /media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt ---> starting... clamscan clamscan >>"/media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/USB DISK" ----------- SCAN SUMMARY ----------- Known viruses: 4611741 Engine version: 0.97.8 Scanned directories: 190 Scanned files: 2053 Infected files: 0 Data scanned: 2045.38 MB Data read: 3347.90 MB (ratio 0.61:1) Time: 334.739 sec (5 m 34 s) clamscan_script -> end of weekly routine, Date = Fri Jul 8 19:20:39 2016 ********************************************************** ---> start of /media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Fri Jul 15 15:15:47 2016 log output to /media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt ---> starting... clamscan clamscan >>"/media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/USB DISK" ----------- SCAN SUMMARY ----------- Known viruses: 4639347 Engine version: 0.97.8 Scanned directories: 190 Scanned files: 2056 Infected files: 0 Data scanned: 2066.25 MB Data read: 3355.62 MB (ratio 0.62:1) Time: 324.393 sec (5 m 24 s) clamscan_script -> end of weekly routine, Date = Fri Jul 15 15:21:15 2016 ********************************************************** ---> start of /media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Fri Aug 5 20:59:12 2016 log output to /media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt ---> starting... clamscan clamscan >>"/media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/USB DISK" /media/bill/USB DISK/Thunderbird/z_Old/Local Folders/00_Newsgroups slow.sbd/Principia Scientific: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/USB DISK/Thunderbird/z_Old/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/USB DISK/Thunderbird/z_Old/Local Folders/a_Phishing scams: Win.Malware.Upatre-11421 FOUND /media/bill/USB DISK/Thunderbird/z_Old/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/USB DISK/Thunderbird/z_Old/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/USB DISK/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/USB DISK/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/USB DISK/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/USB DISK/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/USB DISK/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/USB DISK/Thunderbird/n4caryuo.default/Mail/Local Folders/a_Phishing scams: Win.Malware.Upatre-11421 FOUND /media/bill/USB DISK/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4696317 Engine version: 0.97.8 Scanned directories: 3142 Scanned files: 26002 Infected files: 12 Data scanned: 14177.22 MB Data read: 16506.56 MB (ratio 0.86:1) Time: 3035.777 sec (50 m 35 s) 05Aug2015 I deleted a "z_Old" double-copy of Thunderbird emails clamscan_script -> end of weekly routine, Date = Fri Aug 5 21:49:48 2016 ********************************************************** ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Sat Aug 13 19:16:15 2016 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/a_Phishing scams: Win.Malware.Upatre-11421 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4714272 Engine version: 0.97.8 Scanned directories: 3580 Scanned files: 26180 Infected files: 7 Data scanned: 11364.14 MB Data read: 12860.02 MB (ratio 0.88:1) Time: 2476.431 sec (41 m 16 s) clamscan_script -> end of weekly routine, Date = Sat Aug 13 19:57:32 2016 ********************************************************** ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Fri Aug 19 14:16:04 2016 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/a_Phishing scams: Win.Malware.Upatre-11421 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4735805 Engine version: 0.97.8 Scanned directories: 3583 Scanned files: 26204 Infected files: 7 Data scanned: 11395.27 MB Data read: 12871.96 MB (ratio 0.89:1) Time: 2197.980 sec (36 m 37 s) clamscan_script -> end of weekly routine, Date = Fri Aug 19 14:52:44 2016 ********************************************************** ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Sun Aug 28 19:43:49 2016 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/a_Phishing scams: Win.Malware.Upatre-11421 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4754807 Engine version: 0.97.8 Scanned directories: 4236 Scanned files: 39686 Infected files: 7 Data scanned: 23186.37 MB Data read: 33956.83 MB (ratio 0.68:1) Time: 3164.932 sec (52 m 44 s) clamscan_script -> end of weekly routine, Date = Sun Aug 28 20:36:35 2016 ********************************************************** ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Tue Sep 13 07:15:32 2016 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/a_Phishing scams: Win.Malware.Upatre-11421 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4822218 Engine version: 0.97.8 Scanned directories: 4249 Scanned files: 39774 Infected files: 7 Data scanned: 23269.14 MB Data read: 34037.17 MB (ratio 0.68:1) Time: 3331.506 sec (55 m 31 s) clamscan_script -> end of weekly routine, Date = Tue Sep 13 08:11:04 2016 ********************************************************** ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Wed Sep 21 18:37:20 2016 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/a_Phishing scams: Win.Malware.Upatre-11421 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND /media/bill/HOWELL_BASE/2015 IJCNN Killarney Ireland - papers/HTMLFiles/PDFs/15336.pdf: Win.Trojan.Agent-1696601 FOUND /media/bill/HOWELL_BASE/2015 IJCNN Killarney Ireland - papers/HTMLFiles/PDFs/15458.pdf: Win.Trojan.Agent-1698231 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4831887 Engine version: 0.97.8 Scanned directories: 4249 Scanned files: 39793 Infected files: 9 Data scanned: 23363.34 MB Data read: 34175.84 MB (ratio 0.68:1) Time: 3243.778 sec (54 m 3 s) clamscan_script -> end of weekly routine, Date = Wed Sep 21 19:31:24 2016 ********************************************************** ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Sun Oct 2 17:18:59 2016 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/a_Phishing scams: Win.Malware.Upatre-11421 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4859779 Engine version: 0.97.8 Scanned directories: 4260 Scanned files: 39878 Infected files: 7 Data scanned: 23428.01 MB Data read: 34223.56 MB (ratio 0.68:1) Time: 3390.223 sec (56 m 30 s) clamscan_script -> end of weekly routine, Date = Sun Oct 2 18:15:30 2016 ********************************************************** ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Tue Oct 18 07:19:40 2016 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/a_Phishing scams: Win.Malware.Upatre-11421 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4943037 Engine version: 0.97.8 Scanned directories: 4344 Scanned files: 41274 Infected files: 7 Data scanned: 24892.66 MB Data read: 41282.45 MB (ratio 0.60:1) Time: 3425.803 sec (57 m 5 s) clamscan_script -> end of weekly routine, Date = Tue Oct 18 08:16:46 2016 ********************************************************** ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Fri Nov 11 12:51:30 2016 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4739656 Engine version: 0.97.8 Scanned directories: 4183 Scanned files: 40684 Infected files: 6 Data scanned: 24971.79 MB Data read: 40843.03 MB (ratio 0.61:1) Time: 3381.028 sec (56 m 21 s) clamscan_script -> end of weekly routine, Date = Fri Nov 11 13:47:52 2016 ********************************************************** ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Sun Dec 4 15:31:52 2016 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4742302 Engine version: 0.97.8 Scanned directories: 4201 Scanned files: 40757 Infected files: 6 Data scanned: 25074.66 MB Data read: 40962.38 MB (ratio 0.61:1) Time: 3431.438 sec (57 m 11 s) clamscan_script -> end of weekly routine, Date = Sun Dec 4 16:29:04 2016 ********************************************************** ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Sun Jan 8 20:22:28 2017 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4747889 Engine version: 0.97.8 Scanned directories: 4196 Scanned files: 40866 Infected files: 6 Data scanned: 25332.87 MB Data read: 41767.82 MB (ratio 0.61:1) Time: 4776.907 sec (79 m 36 s) clamscan_script -> end of weekly routine, Date = Sun Jan 8 21:42:05 2017 ********************************************************** ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Fri Jan 13 18:17:08 2017 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4748051 Engine version: 0.97.8 Scanned directories: 4226 Scanned files: 40902 Infected files: 6 Data scanned: 25382.17 MB Data read: 41793.72 MB (ratio 0.61:1) Time: 3905.167 sec (65 m 5 s) clamscan_script -> end of weekly routine, Date = Fri Jan 13 19:22:14 2017 ********************************************************** ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Fri Jan 20 13:44:10 2017 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4748200 Engine version: 0.97.8 Scanned directories: 4251 Scanned files: 40939 Infected files: 6 Data scanned: 25477.36 MB Data read: 41816.50 MB (ratio 0.61:1) Time: 3724.761 sec (62 m 4 s) clamscan_script -> end of weekly routine, Date = Fri Jan 20 14:46:16 2017 ********************************************************** ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Mon Jan 30 20:21:06 2017 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4748564 Engine version: 0.97.8 Scanned directories: 4259 Scanned files: 40973 Infected files: 6 Data scanned: 25520.79 MB Data read: 43741.79 MB (ratio 0.58:1) Time: 4582.800 sec (76 m 22 s) clamscan_script -> end of weekly routine, Date = Mon Jan 30 21:37:30 2017 ********************************************************** ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Thu Feb 2 22:03:20 2017 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" clamscan_script -> end of weekly routine, Date = Thu Feb 2 22:04:56 2017 ********************************************************** ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Thu Feb 2 22:12:03 2017 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" clamscan_script -> end of weekly routine, Date = Thu Feb 2 22:12:07 2017 ********************************************************** ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Thu Feb 2 22:20:27 2017 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4748744 Engine version: 0.97.8 Scanned directories: 4254 Scanned files: 40977 Infected files: 6 Total errors: 1 Data scanned: 25744.23 MB Data read: 42115.93 MB (ratio 0.61:1) Time: 4390.599 sec (73 m 10 s) clamscan_script -> end of weekly routine, Date = Thu Feb 2 23:33:38 2017 ********************************************************** ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Mon Feb 13 06:38:20 2017 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4748820 Engine version: 0.97.8 Scanned directories: 4259 Scanned files: 40970 Infected files: 6 Data scanned: 25672.18 MB Data read: 27070.50 MB (ratio 0.95:1) Time: 4623.632 sec (77 m 3 s) clamscan_script -> end of weekly routine, Date = Mon Feb 13 07:55:26 2017 ********************************************************** ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Sat Mar 4 17:25:48 2017 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4748982 Engine version: 0.97.8 Scanned directories: 4283 Scanned files: 41397 Infected files: 6 Data scanned: 26508.68 MB Data read: 27599.06 MB (ratio 0.96:1) Time: 4457.567 sec (74 m 17 s) clamscan_script -> end of weekly routine, Date = Sat Mar 4 18:40:06 2017 ********************************************************** ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Sun Mar 19 13:32:21 2017 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4749086 Engine version: 0.97.8 Scanned directories: 4292 Scanned files: 41390 Infected files: 6 Data scanned: 26405.75 MB Data read: 27514.90 MB (ratio 0.96:1) Time: 4669.628 sec (77 m 49 s) clamscan_script -> end of weekly routine, Date = Sun Mar 19 14:50:12 2017 ********************************************************** ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Fri Mar 24 21:29:28 2017 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4749140 Engine version: 0.97.8 Scanned directories: 4294 Scanned files: 41419 Infected files: 6 Data scanned: 26421.74 MB Data read: 27569.31 MB (ratio 0.96:1) Time: 4683.414 sec (78 m 3 s) clamscan_script -> end of weekly routine, Date = Fri Mar 24 22:47:32 2017 ********************************************************** ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Fri Mar 31 13:41:22 2017 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4749381 Engine version: 0.97.8 Scanned directories: 4295 Scanned files: 41422 Infected files: 6 Data scanned: 26432.77 MB Data read: 27575.24 MB (ratio 0.96:1) Time: 4713.307 sec (78 m 33 s) clamscan_script -> end of weekly routine, Date = Fri Mar 31 14:59:55 2017