"$d_bin""virus - clamscan log.txt" www.BillHowell.ca 20Oct2013 initial, 18Jun2016 modified, 83Dec2020 modified & renamed 08********08 04Feb2024 some old virus a long time ago? : /media/bill/SWAPPER/Website - raw/Software programming & code/System_maintenance/security/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND >> put here so it doesn't show up in today's FOUNDs 24**********************24 /home/bill/bin/clamscan_script -> starting weekly routine, Date = Sun Oct 20 19:02:51 MDT 2013 cd /home/bill starting... clamscan >>/home/bill/clamscan_infected/logs/clamscan_contaminated_log.txt -ri --bell --move=/home/bill/clamscan_infected /home/bill/clamscan_infected/contaminated_files/a_Follow up: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/clamscan_infected/contaminated_files/a_Follow up: moved to '/home/bill/clamscan_infected/a_Follow up' ----------- SCAN SUMMARY ----------- Known viruses: 2833523 Engine version: 0.97.8 Scanned directories: 1 Scanned files: 2 Infected files: 1 Data scanned: 67.75 MB Data read: 22.86 MB (ratio 2.96:1) Time: 19.083 sec (0 m 19 s) 24**********************24 /home/bill/bin/clamscan_script -> starting weekly routine, Date = Sun Oct 20 19:22:14 MDT 2013 cd /home/bill/clamscan_infected/files_to_test/ starting... clamscan >>/home/bill/clamscan_infected/logs/clamscan_contaminated_log.txt -i --bell --move=/home/bill/clamscan_infected ----------- SCAN SUMMARY ----------- Known viruses: 2834097 Engine version: 0.97.8 Scanned directories: 1 Scanned files: 2 Infected files: 0 Data scanned: 0.81 MB Data read: 0.37 MB (ratio 2.19:1) Time: 9.893 sec (0 m 9 s) 24**********************24 /home/bill/bin/clamscan_script -> starting weekly routine, Date = Sun Dec 15 16:08:48 MST 2013 cd /home/bill/clamscan_infected/files_safe/ starting... clamscan >>/home/bill/clamscan_infected/clamscan_contaminated_log.txt -i --bell --move=/home/bill/clamscan_infected/files_to_test/ /home/bill/clamscan_infected/files_safe/MBNA.001.001.001: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/clamscan_infected/files_safe/MBNA.001.001.001: moved to '/home/bill/clamscan_infected/files_to_test//MBNA.001.001.001' ----------- SCAN SUMMARY ----------- Known viruses: 3024166 Engine version: 0.97.8 Scanned directories: 1 Scanned files: 1 Infected files: 1 Data scanned: 0.02 MB Data read: 0.02 MB (ratio 1.50:1) Time: 11.026 sec (0 m 11 s) 24**********************24 /home/bill/bin/clamscan_script -> starting weekly routine, Date = Sun Dec 15 16:11:52 MST 2013 cd /home/bill/clamscan_infected/files_safe/ starting... clamscan >>/home/bill/clamscan_infected/clamscan_contaminated_log.txt -i --bell --move=/home/bill/clamscan_infected/files_to_test /home/bill/clamscan_infected/files_safe/MBNA.001.001.001: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/clamscan_infected/files_safe/MBNA.001.001.001: moved to '/home/bill/clamscan_infected/files_to_test/MBNA.001.001.001.001' ----------- SCAN SUMMARY ----------- Known viruses: 3024166 Engine version: 0.97.8 Scanned directories: 1 Scanned files: 1 Infected files: 1 Data scanned: 0.02 MB Data read: 0.02 MB (ratio 1.50:1) Time: 10.502 sec (0 m 10 s) 15Dec2013 YIKES!!!! - disappearing files! very suspicious MBNA.001.001.001 setup to remove phish from MBNA ran clamscan_contaminated_script on 18.6 kb file - still infected, but tested files disappeared!! must reinstall older MBNA folder from previous backup prior to phish! (18Nov2013) Hitachi 1 Tbyte drive - can't read! But I don't have anything more recent than 2011 here in Hussar ...will have to get more recent backup drive from Mom&Dads 24**********************24 /home/bill/System_maintenance/clamscan_infected/clamscan_contaminated_script -> starting weekly routine, Date = Sun Mar 2 10:43:41 MST 2014 cd /home/bill/System_maintenance/clamscan_infected/files_safe/ starting... clamscan >>/home/bill/System_maintenance/clamscan_infected/clamscan_contaminated_log.txt -i --bell --move=/home/bill/System_maintenance/clamscan_infected/files_to_test/ echo >>/home/bill/System_maintenance/clamscan_infected/clamscan_contaminated_log.txt echo >>/home/bill/System_maintenance/clamscan_infected/clamscan_contaminated_log.txt starting... clamscan -i --bell --move=/home/bill/System_maintenance/clamscan_infected/files_to_test/ ----------- SCAN SUMMARY ----------- Known viruses: 3138491 Engine version: 0.97.8 Scanned directories: 1 Scanned files: 6 Infected files: 0 Data scanned: 27.85 MB Data read: 8.36 MB (ratio 3.33:1) Time: 13.350 sec (0 m 13 s) 24**********************24 /home/bill/System_maintenance/clamscan_infected/clamscan_contaminated_script -> starting virus location, Date = Sun Mar 2 10:56:52 MST 2014 cd /home/bill/System_maintenance/clamscan_infected/files_safe/ didn't start freshclam... no need for cleanup starting... clamscan >>/home/bill/System_maintenance/clamscan_infected/clamscan_contaminated_log.txt -i --bell --move=/home/bill/System_maintenance/clamscan_infected/files_to_test/ echo >>/home/bill/System_maintenance/clamscan_infected/clamscan_contaminated_log.txt echo >>/home/bill/System_maintenance/clamscan_infected/clamscan_contaminated_log.txt starting... clamscan -i --bell --move=/home/bill/System_maintenance/clamscan_infected/files_to_test/ ----------- SCAN SUMMARY ----------- Known viruses: 3138491 Engine version: 0.97.8 Scanned directories: 1 Scanned files: 6 Infected files: 0 Data scanned: 27.85 MB Data read: 8.36 MB (ratio 3.33:1) Time: 13.282 sec (0 m 13 s) 24**********************24 /home/bill/System_maintenance/clamscan_infected/clamscan_contaminated_script -> starting virus location, Date = Sun Mar 2 10:59:08 MST 2014 cd /home/bill/System_maintenance/clamscan_infected/files_safe/ didn't start freshclam... no need for cleanup starting... clamscan >>/home/bill/System_maintenance/clamscan_infected/clamscan_contaminated_log.txt -i --bell --move=/home/bill/System_maintenance/clamscan_infected/files_to_test/ echo >>/home/bill/System_maintenance/clamscan_infected/clamscan_contaminated_log.txt echo >>/home/bill/System_maintenance/clamscan_infected/clamscan_contaminated_log.txt starting... clamscan -i --bell --move=/home/bill/System_maintenance/clamscan_infected/files_to_test/ Scanning /home/bill/System_maintenance/clamscan_infected/files_safe/a_Follow_up_1 Scanning /home/bill/System_maintenance/clamscan_infected/files_safe/a_Follow_up_4 Scanning /home/bill/System_maintenance/clamscan_infected/files_safe/a_Follow_up_2 Scanning /home/bill/System_maintenance/clamscan_infected/files_safe/a_Follow_up_6 Scanning /home/bill/System_maintenance/clamscan_infected/files_safe/a_Follow_up_3 Scanning /home/bill/System_maintenance/clamscan_infected/files_safe/a_Follow_up_5 ----------- SCAN SUMMARY ----------- Known viruses: 3138491 Engine version: 0.97.8 Scanned directories: 1 Scanned files: 6 Infected files: 0 Data scanned: 27.85 MB Data read: 8.36 MB (ratio 3.33:1) Time: 13.338 sec (0 m 13 s) 24**********************24 ---> start of /media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Tue Jun 28 18:39:23 2016 log output to /media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt ---> starting... clamscan clamscan >>"/media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/USB DISK" ----------- SCAN SUMMARY ----------- Known viruses: 4510154 Engine version: 0.97.8 Scanned directories: 147 Scanned files: 1702 Infected files: 0 Data scanned: 1649.68 MB Data read: 3070.07 MB (ratio 0.54:1) Time: 276.413 sec (4 m 36 s) clamscan_script -> end of weekly routine, Date = Tue Jun 28 18:43:59 2016 24**********************24 ---> start of /media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Fri Jul 8 17:22:23 2016 log output to /media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt ---> starting... clamscan clamscan >>"/media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/USB DISK" ----------- SCAN SUMMARY ----------- Known viruses: 4611741 Engine version: 0.97.8 Scanned directories: 190 Scanned files: 2053 Infected files: 0 Data scanned: 2045.38 MB Data read: 3347.90 MB (ratio 0.61:1) Time: 336.430 sec (5 m 36 s) clamscan_script -> end of weekly routine, Date = Fri Jul 8 17:28:00 2016 24**********************24 ---> start of /media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Fri Jul 8 19:15:05 2016 log output to /media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt ---> starting... clamscan clamscan >>"/media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/USB DISK" ----------- SCAN SUMMARY ----------- Known viruses: 4611741 Engine version: 0.97.8 Scanned directories: 190 Scanned files: 2053 Infected files: 0 Data scanned: 2045.38 MB Data read: 3347.90 MB (ratio 0.61:1) Time: 334.739 sec (5 m 34 s) clamscan_script -> end of weekly routine, Date = Fri Jul 8 19:20:39 2016 24**********************24 ---> start of /media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Fri Jul 15 15:15:47 2016 log output to /media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt ---> starting... clamscan clamscan >>"/media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/USB DISK" ----------- SCAN SUMMARY ----------- Known viruses: 4639347 Engine version: 0.97.8 Scanned directories: 190 Scanned files: 2056 Infected files: 0 Data scanned: 2066.25 MB Data read: 3355.62 MB (ratio 0.62:1) Time: 324.393 sec (5 m 24 s) clamscan_script -> end of weekly routine, Date = Fri Jul 15 15:21:15 2016 24**********************24 ---> start of /media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Fri Aug 5 20:59:12 2016 log output to /media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt ---> starting... clamscan clamscan >>"/media/bill/USB DISK/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/USB DISK" /media/bill/USB DISK/Thunderbird/z_Old/Local Folders/00_Newsgroups slow.sbd/Principia Scientific: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/USB DISK/Thunderbird/z_Old/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/USB DISK/Thunderbird/z_Old/Local Folders/a_Phishing scams: Win.Malware.Upatre-11421 FOUND /media/bill/USB DISK/Thunderbird/z_Old/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/USB DISK/Thunderbird/z_Old/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/USB DISK/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/USB DISK/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/USB DISK/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/USB DISK/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/USB DISK/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/USB DISK/Thunderbird/n4caryuo.default/Mail/Local Folders/a_Phishing scams: Win.Malware.Upatre-11421 FOUND /media/bill/USB DISK/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4696317 Engine version: 0.97.8 Scanned directories: 3142 Scanned files: 26002 Infected files: 12 Data scanned: 14177.22 MB Data read: 16506.56 MB (ratio 0.86:1) Time: 3035.777 sec (50 m 35 s) 05Aug2015 I deleted a "z_Old" double-copy of Thunderbird emails clamscan_script -> end of weekly routine, Date = Fri Aug 5 21:49:48 2016 24**********************24 ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Sat Aug 13 19:16:15 2016 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/a_Phishing scams: Win.Malware.Upatre-11421 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4714272 Engine version: 0.97.8 Scanned directories: 3580 Scanned files: 26180 Infected files: 7 Data scanned: 11364.14 MB Data read: 12860.02 MB (ratio 0.88:1) Time: 2476.431 sec (41 m 16 s) clamscan_script -> end of weekly routine, Date = Sat Aug 13 19:57:32 2016 24**********************24 ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Fri Aug 19 14:16:04 2016 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/a_Phishing scams: Win.Malware.Upatre-11421 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4735805 Engine version: 0.97.8 Scanned directories: 3583 Scanned files: 26204 Infected files: 7 Data scanned: 11395.27 MB Data read: 12871.96 MB (ratio 0.89:1) Time: 2197.980 sec (36 m 37 s) clamscan_script -> end of weekly routine, Date = Fri Aug 19 14:52:44 2016 24**********************24 ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Sun Aug 28 19:43:49 2016 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/a_Phishing scams: Win.Malware.Upatre-11421 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4754807 Engine version: 0.97.8 Scanned directories: 4236 Scanned files: 39686 Infected files: 7 Data scanned: 23186.37 MB Data read: 33956.83 MB (ratio 0.68:1) Time: 3164.932 sec (52 m 44 s) clamscan_script -> end of weekly routine, Date = Sun Aug 28 20:36:35 2016 24**********************24 ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Tue Sep 13 07:15:32 2016 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/a_Phishing scams: Win.Malware.Upatre-11421 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4822218 Engine version: 0.97.8 Scanned directories: 4249 Scanned files: 39774 Infected files: 7 Data scanned: 23269.14 MB Data read: 34037.17 MB (ratio 0.68:1) Time: 3331.506 sec (55 m 31 s) clamscan_script -> end of weekly routine, Date = Tue Sep 13 08:11:04 2016 24**********************24 ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Wed Sep 21 18:37:20 2016 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/a_Phishing scams: Win.Malware.Upatre-11421 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND /media/bill/HOWELL_BASE/2015 IJCNN Killarney Ireland - papers/HTMLFiles/PDFs/15336.pdf: Win.Trojan.Agent-1696601 FOUND /media/bill/HOWELL_BASE/2015 IJCNN Killarney Ireland - papers/HTMLFiles/PDFs/15458.pdf: Win.Trojan.Agent-1698231 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4831887 Engine version: 0.97.8 Scanned directories: 4249 Scanned files: 39793 Infected files: 9 Data scanned: 23363.34 MB Data read: 34175.84 MB (ratio 0.68:1) Time: 3243.778 sec (54 m 3 s) clamscan_script -> end of weekly routine, Date = Wed Sep 21 19:31:24 2016 24**********************24 ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Sun Oct 2 17:18:59 2016 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/a_Phishing scams: Win.Malware.Upatre-11421 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4859779 Engine version: 0.97.8 Scanned directories: 4260 Scanned files: 39878 Infected files: 7 Data scanned: 23428.01 MB Data read: 34223.56 MB (ratio 0.68:1) Time: 3390.223 sec (56 m 30 s) clamscan_script -> end of weekly routine, Date = Sun Oct 2 18:15:30 2016 24**********************24 ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Tue Oct 18 07:19:40 2016 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/a_Phishing scams: Win.Malware.Upatre-11421 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4943037 Engine version: 0.97.8 Scanned directories: 4344 Scanned files: 41274 Infected files: 7 Data scanned: 24892.66 MB Data read: 41282.45 MB (ratio 0.60:1) Time: 3425.803 sec (57 m 5 s) clamscan_script -> end of weekly routine, Date = Tue Oct 18 08:16:46 2016 24**********************24 ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Fri Nov 11 12:51:30 2016 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4739656 Engine version: 0.97.8 Scanned directories: 4183 Scanned files: 40684 Infected files: 6 Data scanned: 24971.79 MB Data read: 40843.03 MB (ratio 0.61:1) Time: 3381.028 sec (56 m 21 s) clamscan_script -> end of weekly routine, Date = Fri Nov 11 13:47:52 2016 24**********************24 ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Sun Dec 4 15:31:52 2016 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4742302 Engine version: 0.97.8 Scanned directories: 4201 Scanned files: 40757 Infected files: 6 Data scanned: 25074.66 MB Data read: 40962.38 MB (ratio 0.61:1) Time: 3431.438 sec (57 m 11 s) clamscan_script -> end of weekly routine, Date = Sun Dec 4 16:29:04 2016 24**********************24 ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Sun Jan 8 20:22:28 2017 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4747889 Engine version: 0.97.8 Scanned directories: 4196 Scanned files: 40866 Infected files: 6 Data scanned: 25332.87 MB Data read: 41767.82 MB (ratio 0.61:1) Time: 4776.907 sec (79 m 36 s) clamscan_script -> end of weekly routine, Date = Sun Jan 8 21:42:05 2017 24**********************24 ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Fri Jan 13 18:17:08 2017 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4748051 Engine version: 0.97.8 Scanned directories: 4226 Scanned files: 40902 Infected files: 6 Data scanned: 25382.17 MB Data read: 41793.72 MB (ratio 0.61:1) Time: 3905.167 sec (65 m 5 s) clamscan_script -> end of weekly routine, Date = Fri Jan 13 19:22:14 2017 24**********************24 ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Fri Jan 20 13:44:10 2017 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4748200 Engine version: 0.97.8 Scanned directories: 4251 Scanned files: 40939 Infected files: 6 Data scanned: 25477.36 MB Data read: 41816.50 MB (ratio 0.61:1) Time: 3724.761 sec (62 m 4 s) clamscan_script -> end of weekly routine, Date = Fri Jan 20 14:46:16 2017 24**********************24 ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Mon Jan 30 20:21:06 2017 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4748564 Engine version: 0.97.8 Scanned directories: 4259 Scanned files: 40973 Infected files: 6 Data scanned: 25520.79 MB Data read: 43741.79 MB (ratio 0.58:1) Time: 4582.800 sec (76 m 22 s) clamscan_script -> end of weekly routine, Date = Mon Jan 30 21:37:30 2017 24**********************24 ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Thu Feb 2 22:03:20 2017 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" clamscan_script -> end of weekly routine, Date = Thu Feb 2 22:04:56 2017 24**********************24 ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Thu Feb 2 22:12:03 2017 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" clamscan_script -> end of weekly routine, Date = Thu Feb 2 22:12:07 2017 24**********************24 ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Thu Feb 2 22:20:27 2017 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4748744 Engine version: 0.97.8 Scanned directories: 4254 Scanned files: 40977 Infected files: 6 Total errors: 1 Data scanned: 25744.23 MB Data read: 42115.93 MB (ratio 0.61:1) Time: 4390.599 sec (73 m 10 s) clamscan_script -> end of weekly routine, Date = Thu Feb 2 23:33:38 2017 24**********************24 ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Mon Feb 13 06:38:20 2017 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4748820 Engine version: 0.97.8 Scanned directories: 4259 Scanned files: 40970 Infected files: 6 Data scanned: 25672.18 MB Data read: 27070.50 MB (ratio 0.95:1) Time: 4623.632 sec (77 m 3 s) clamscan_script -> end of weekly routine, Date = Mon Feb 13 07:55:26 2017 24**********************24 ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Sat Mar 4 17:25:48 2017 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4748982 Engine version: 0.97.8 Scanned directories: 4283 Scanned files: 41397 Infected files: 6 Data scanned: 26508.68 MB Data read: 27599.06 MB (ratio 0.96:1) Time: 4457.567 sec (74 m 17 s) clamscan_script -> end of weekly routine, Date = Sat Mar 4 18:40:06 2017 24**********************24 ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Sun Mar 19 13:32:21 2017 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4749086 Engine version: 0.97.8 Scanned directories: 4292 Scanned files: 41390 Infected files: 6 Data scanned: 26405.75 MB Data read: 27514.90 MB (ratio 0.96:1) Time: 4669.628 sec (77 m 49 s) clamscan_script -> end of weekly routine, Date = Sun Mar 19 14:50:12 2017 24**********************24 ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Fri Mar 24 21:29:28 2017 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4749140 Engine version: 0.97.8 Scanned directories: 4294 Scanned files: 41419 Infected files: 6 Data scanned: 26421.74 MB Data read: 27569.31 MB (ratio 0.96:1) Time: 4683.414 sec (78 m 3 s) clamscan_script -> end of weekly routine, Date = Fri Mar 24 22:47:32 2017 24**********************24 ---> start of /media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt, Date = Fri Mar 31 13:41:22 2017 ---> starting... clamscan clamscan >>"/media/bill/HOWELL_BASE/Qnial/MY_NDFS/USB_backup/USB_clamscan_log.txt" -ri --bell "/media/bill/HOWELL_BASE" /media/bill/HOWELL_BASE/System_maintenance/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Agent-1428649 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/00_Newsgroups slow.sbd/Principia Scientific.sbd/z_Old: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/z_Old/Inbox: Win.Trojan.Agent-1136914 FOUND /media/bill/HOWELL_BASE/Thunderbird/n4caryuo.default/Mail/Local Folders/Investments.sbd/MBNA: Heuristics.Phishing.Email.SpoofedDomain FOUND ----------- SCAN SUMMARY ----------- Known viruses: 4749381 Engine version: 0.97.8 Scanned directories: 4295 Scanned files: 41422 Infected files: 6 Data scanned: 26432.77 MB Data read: 27575.24 MB (ratio 0.96:1) Time: 4713.307 sec (78 m 33 s) clamscan_script -> end of weekly routine, Date = Fri Mar 31 14:59:55 2017 24**********************24 03Nov2020 new diff functions to see [all, new] detections with current clamscan >> NUTS!!!! lost all scans since 2017 because of a script fuck-up (I could recover from backups) I still have list of current results +-----+ Date = 3November2020 11h25m new viruses from current clamscan >> i.e. none, because of screw-up? 24**********************24 23December2020 9h41m, start of virus - clamscan.sh >> Howell : notes for lack of [header, footer] clam_all() { header clam_it "/home/bill" clam_it "/home/bill/Thunderbird" clam_it "/media/bill/PROJECTS" clam_it "/media/bill/SWAPPER" clam_it "/media/bill/Midas" clam_it "/media/bill/SAMSUNG_G4" clam_it "/media/bill/HOWELL_BASE" footer } I should have commented out Thunderbird - it will duplicate work? +-----+ 23December2020 9h41m, clam_it "/home/bill" +-----+ 23December2020 9h41m, clam_it "/home/bill/Thunderbird", /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/System_maintenance.sbd/a_Phishing scams: Win.Malware.Upatre-11421 FOUND +-----+ 23December2020 13h00m, clam_it "/media/bill/PROJECTS" /media/bill/PROJECTS/System_maintenance/security/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND LibClamAV Warning: [Bytecode JIT]: Bytecode run timed out, timeout flag set LibClamAV Warning: [Bytecode JIT]: recovered from error LibClamAV Warning: [Bytecode JIT]: JITed code intercepted runtime error! LibClamAV Warning: Bytecode 75 failed to run: CL_ETIMEOUT: Time limit reached +-----+ 23December2020 13h45m, clam_it "/media/bill/SWAPPER" +-----+ 23December2020 15h13m, clam_it "/media/bill/Midas" ----------- SCAN SUMMARY ----------- Known viruses: 8877940 Engine version: 0.102.4 Scanned directories: 238 Scanned files: 3227 Infected files: 0 Data scanned: 3422.93 MB Data read: 1292.61 MB (ratio 2.65:1) Time: 631.433 sec (10 m 31 s) +-----+ 23December2020 15h24m, "/media/bill/SAMSUNG_G4" ----------- SCAN SUMMARY ----------- Known viruses: 8877940 Engine version: 0.102.4 Scanned directories: 0 Scanned files: 0 Infected files: 0 Data scanned: 0.00 MB Data read: 0.00 MB (ratio 0.00:1) Time: 18.658 sec (0 m 18 s) +-----+ 23December2020 15h24m, "/media/bill/HOWELL_BASE" LibClamAV Warning: [Bytecode JIT]: Bytecode run timed out, timeout flag set LibClamAV Warning: [Bytecode JIT]: recovered from error LibClamAV Warning: [Bytecode JIT]: JITed code intercepted runtime error! LibClamAV Warning: Bytecode 75 failed to run: CL_ETIMEOUT: Time limit reached 24************************24 24December2020 13h11m, start of virus - clamscan.sh +-----+ 24December2020 13h11m, /media/bill/Virus_samples/any.run clamscan >>"/media/bill/PROJECTS/bin/virus - clamscan log.txt" -ri --bell "/media/bill/Virus_samples/any.run" ----------- SCAN SUMMARY ----------- Known viruses: 8874869 Engine version: 0.102.4 Scanned directories: 1 Scanned files: 4 Infected files: 0 Data scanned: 9.56 MB Data read: 9.00 MB (ratio 1.06:1) Time: 27.364 sec (0 m 27 s) +-----+ 24December2020 13h12m, end of virus - clamscan.sh >> doen't catch viruses inside of zips!?!?!! 24************************24 24December2020 13h32m, start of virus - clamscan.sh +-----+ 24December2020 13h32m, /media/bill/Virus_samples clamscan >>"/media/bill/PROJECTS/bin/virus - clamscan log.txt" -ri --bell "/media/bill/Virus_samples" /media/bill/Virus_samples/Ikarus viruses/eicar_com.zip: Eicar-Test-Signature FOUND /media/bill/Virus_samples/Ikarus viruses/eicar.com: Eicar-Test-Signature FOUND /media/bill/Virus_samples/viruses quarantined/.tar: Unix.Malware.Agent-1415284 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 8874869 Engine version: 0.102.4 Scanned directories: 9 Scanned files: 9 Infected files: 3 Data scanned: 9.75 MB Data read: 9.18 MB (ratio 1.06:1) Time: 26.760 sec (0 m 26 s) +-----+ 24December2020 13h32m, end of virus - clamscan.sh 24************************24 24January2021 19h36m, start of virus - clamscan.sh +-----+ 24January2021 19h36m, /home/bill clamscan >>"/media/bill/Dell2/PROJECTS/bin/virus - clamscan log.txt" -ri --bell "/home/bill" /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/System_maintenance.sbd/a_Phishing scams: Win.Malware.Upatre-11421 FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Purchases.sbd/Books.sbd/Amazon.sbd/z_Archive: Email.Phishing.VOF1-6314019-0 FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Generickd-395 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 8725473 Engine version: 0.102.4 Scanned directories: 8582 Scanned files: 105888 Infected files: 4 Data scanned: 15073.12 MB Data read: 14518.76 MB (ratio 1.04:1) Time: 6187.248 sec (103 m 7 s) +-----+ 24January2021 21h21m, end of virus - clamscan.sh 24************************24 24January2021 21h37m, start of virus - clamscan.sh +-----+ 24January2021 21h37m, /media/bill/Dell2/PROJECTS clamscan >>"/media/bill/Dell2/PROJECTS/bin/virus - clamscan log.txt" -ri --bell "/media/bill/Dell2/PROJECTS" ----------- SCAN SUMMARY ----------- Known viruses: 8725473 Engine version: 0.102.4 Scanned directories: 764 Scanned files: 13826 Infected files: 0 Data scanned: 15628.59 MB Data read: 13328.19 MB (ratio 1.17:1) Time: 2052.281 sec (34 m 12 s) +-----+ 24January2021 22h11m, /media/bill/Dell2/SWAPPER clamscan >>"/media/bill/Dell2/PROJECTS/bin/virus - clamscan log.txt" -ri --bell "/media/bill/Dell2/SWAPPER" ----------- SCAN SUMMARY ----------- Known viruses: 8725473 Engine version: 0.102.4 Scanned directories: 3143 Scanned files: 48960 Infected files: 0 Data scanned: 21810.95 MB Data read: 29227.27 MB (ratio 0.75:1) Time: 3470.711 sec (57 m 50 s) +-----+ 24January2021 23h09m, /media/bill/Dell2/HOWELL_BASE clamscan >>"/media/bill/Dell2/PROJECTS/bin/virus - clamscan log.txt" -ri --bell "/media/bill/Dell2/HOWELL_BASE" ----------- SCAN SUMMARY ----------- Known viruses: 8725473 Engine version: 0.102.4 Scanned directories: 4879 Scanned files: 79945 Infected files: 0 Data scanned: 86301.41 MB Data read: 106519.72 MB (ratio 0.81:1) Time: 14496.607 sec (241 m 36 s) +-----+ 25January2021 3h11m, /media/bill/Dell2/Midas clamscan >>"/media/bill/Dell2/PROJECTS/bin/virus - clamscan log.txt" -ri --bell "/media/bill/Dell2/Midas" ----------- SCAN SUMMARY ----------- Known viruses: 8725473 Engine version: 0.102.4 Scanned directories: 0 Scanned files: 0 Infected files: 0 Data scanned: 0.00 MB Data read: 0.00 MB (ratio 0.00:1) Time: 17.882 sec (0 m 17 s) +-----+ 25January2021 3h11m, end of virus - clamscan.sh 24************************24 28March2021 8h35m, start of virus - clamscan.sh +-----+ 28March2021 8h35m, /home/bill clamscan >>"/media/bill/Dell2/Website - raw/bin/virus - clamscan log.txt" -ri --bell "/home/bill" /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Climate.sbd/People.sbd/Dobler, Sacha: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Climate.sbd/People.sbd/Dobler, Sacha: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Climate.sbd/People.sbd/Dobler, Sacha: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Climate.sbd/People.sbd/Dobler, Sacha: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Climate.sbd/People.sbd/Dobler, Sacha: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Climate.sbd/People.sbd/Dobler, Sacha: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Climate.sbd/People.sbd/Dobler, Sacha: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Purchases.sbd/Books.sbd/Amazon.sbd/z_Archive: Email.Phishing.VOF1-6314019-0 FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Charity.sbd/John O'Sullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/mail.billhowell.ca/Trash: Win.Trojan.Generickd-395 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 8515747 Engine version: 0.102.4 Scanned directories: 10672 Scanned files: 150800 Infected files: 4 Data scanned: 17229.48 MB Data read: 16371.90 MB (ratio 1.05:1) Time: 7256.944 sec (120 m 56 s) +-----+ 28March2021 10h36m, /media/bill/Dell2/PROJECTS/ clamscan >>"/media/bill/Dell2/Website - raw/bin/virus - clamscan log.txt" -ri --bell "/media/bill/Dell2/PROJECTS/" ----------- SCAN SUMMARY ----------- Known viruses: 8515747 Engine version: 0.102.4 Scanned directories: 6680 Scanned files: 116037 Infected files: 0 Data scanned: 105768.54 MB Data read: 127292.93 MB (ratio 0.83:1) Time: 19358.090 sec (322 m 38 s) stderr pasted from screen for PROJECTS : LibClamAV Warning: [Bytecode JIT]: Bytecode run timed out, timeout flag set LibClamAV Warning: [Bytecode JIT]: recovered from error LibClamAV Warning: [Bytecode JIT]: JITed code intercepted runtime error! LibClamAV Warning: Bytecode 51 failed to run: CL_ETIMEOUT: Time limit reached LibClamAV Warning: [Bytecode JIT]: Bytecode run timed out, timeout flag set LibClamAV Warning: [Bytecode JIT]: recovered from error LibClamAV Warning: [Bytecode JIT]: JITed code intercepted runtime error! LibClamAV Warning: Bytecode 73 failed to run: CL_ETIMEOUT: Time limit reached LibClamAV Warning: [Bytecode JIT]: Bytecode run timed out, timeout flag set LibClamAV Warning: [Bytecode JIT]: recovered from error LibClamAV Warning: [Bytecode JIT]: JITed code intercepted runtime error! LibClamAV Warning: Bytecode 73 failed to run: CL_ETIMEOUT: Time limit reached +-----+ 28March2021 15h59m, /media/bill/Dell2/Website - raw/ clamscan >>"/media/bill/Dell2/Website - raw/bin/virus - clamscan log.txt" -ri --bell "/media/bill/Dell2/Website - raw/" ----------- SCAN SUMMARY ----------- Known viruses: 8515747 Engine version: 0.102.4 Scanned directories: 691 Scanned files: 9387 Infected files: 0 Data scanned: 8916.43 MB Data read: 12533.17 MB (ratio 0.71:1) Time: 1141.829 sec (19 m 1 s) +-----+ 28March2021 16h18m, /media/bill/Midas/ clamscan >>"/media/bill/Dell2/Website - raw/bin/virus - clamscan log.txt" -ri --bell "/media/bill/Midas/" +-----+ 28March2021 16h30m, /media/bill/Virus_samples clamscan >>"/media/bill/Dell2/Website - raw/bin/virus - clamscan log.txt" -ri --bell "/media/bill/Virus_samples" /media/bill/Virus_samples/Ikarus viruses/eicar_com.zip: Eicar-Test-Signature FOUND /media/bill/Virus_samples/Ikarus viruses/eicar.com: Eicar-Test-Signature FOUND ----------- SCAN SUMMARY ----------- Known viruses: 8516070 Engine version: 0.102.4 Scanned directories: 9 Scanned files: 9 Infected files: 2 Data scanned: 9.75 MB Data read: 9.18 MB (ratio 1.06:1) Time: 28.064 sec (0 m 28 s) +-----+ 28March2021 16h31m, end of virus - clamscan.sh 24************************24 13September2021 21h54m, start of virus - clamscan.sh +-----+ 13September2021 21h54m, /home/bill clamscan >>"/media/bill/Dell2/Website - raw/bin/virus - clamscan log.txt" -ri --bell "/home/bill" /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Climate.sbd/People.sbd/Dobler, Sacha: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Climate.sbd/People.sbd/Dobler, Sacha: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Climate.sbd/People.sbd/Dobler, Sacha: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Climate.sbd/People.sbd/Dobler, Sacha: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Climate.sbd/People.sbd/Dobler, Sacha: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Climate.sbd/People.sbd/Dobler, Sacha: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Climate.sbd/People.sbd/Dobler, Sacha: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Purchases.sbd/Books.sbd/Amazon.sbd/z_Archive: Email.Phishing.VOF1-6314019-0 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 6522158 Engine version: 0.102.4 Scanned directories: 15764 Scanned files: 170688 Infected files: 2 Data scanned: 23614.18 MB Data read: 17140.86 MB (ratio 1.38:1) Time: 8520.412 sec (142 m 0 s) +-----+ 14September2021 0h16m, /media/bill/Dell2/PROJECTS/ clamscan >>"/media/bill/Dell2/Website - raw/bin/virus - clamscan log.txt" -ri --bell "/media/bill/Dell2/PROJECTS/" /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND ----------- SCAN SUMMARY ----------- Known viruses: 6522158 Engine version: 0.102.4 Scanned directories: 8167 Scanned files: 131700 Infected files: 1 Data scanned: 124513.06 MB Data read: 252746.81 MB (ratio 0.49:1) Time: 22586.358 sec (376 m 26 s) +-----+ 14September2021 6h32m, /media/bill/Dell2/Website - raw/ clamscan >>"/media/bill/Dell2/Website - raw/bin/virus - clamscan log.txt" -ri --bell "/media/bill/Dell2/Website - raw/" ----------- SCAN SUMMARY ----------- Known viruses: 6522158 Engine version: 0.102.4 Scanned directories: 831 Scanned files: 26253 Infected files: 0 Data scanned: 12008.50 MB Data read: 16204.52 MB (ratio 0.74:1) Time: 1498.858 sec (24 m 58 s) +-----+ 14September2021 6h57m, /media/bill/Midas/ clamscan >>"/media/bill/Dell2/Website - raw/bin/virus - clamscan log.txt" -ri --bell "/media/bill/Midas/" ----------- SCAN SUMMARY ----------- Known viruses: 6522158 Engine version: 0.102.4 Scanned directories: 0 Scanned files: 0 Infected files: 0 Data scanned: 0.00 MB Data read: 0.00 MB (ratio 0.00:1) Time: 14.357 sec (0 m 14 s) +-----+ 14September2021 6h58m, /media/bill/Virus_samples clamscan >>"/media/bill/Dell2/Website - raw/bin/virus - clamscan log.txt" -ri --bell "/media/bill/Virus_samples" /media/bill/Virus_samples/Ikarus viruses/eicar_com.zip: Win.Test.EICAR_HDB-1 FOUND /media/bill/Virus_samples/Ikarus viruses/eicar.com: Win.Test.EICAR_HDB-1 FOUND /media/bill/Virus_samples/infected/210328/z_Archive: Email.Phishing.VOF1-6314019-0 FOUND /media/bill/Virus_samples/infected/210328/Trash: Win.Trojan.Generickd-395 FOUND ----------- SCAN SUMMARY ----------- Known viruses: 6522158 Engine version: 0.102.4 Scanned directories: 11 Scanned files: 9 Infected files: 4 Data scanned: 10.70 MB Data read: 22.32 MB (ratio 0.48:1) Time: 26.822 sec (0 m 26 s) +-----+ 14September2021 6h58m, end of virus - clamscan.sh +-----+ 14September2021 8h34m, diff_it() - compare [current, historical] virus to find new ones diff "/media/bill/Dell2/Website - raw/bin/virus - clamscan detections, historical-to-date.txt" "/media/bill/Dell2/Website - raw/bin/virus - clamscan detections, current.txt" --suppress-common-lines | grep "^>" | sed "s/^>\ //" | sort -u >"/media/bill/ramdisk/virus - clamscan temp.txt" cat "/media/bill/ramdisk/virus - clamscan temp.txt" >>"/media/bill/Dell2/Website - raw/bin/virus - clamscan log.txt" /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Climate.sbd/People.sbd/Dobler, Sacha: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Purchases.sbd/Books.sbd/Amazon.sbd/z_Archive: Email.Phishing.VOF1-6314019-0 FOUND /media/bill/Dell2/PROJECTS/backup_temp/John OSullivan - PSI: Heuristics.Phishing.Email.SpoofedDomain FOUND /media/bill/Virus_samples/Ikarus viruses/eicar.com: Win.Test.EICAR_HDB-1 FOUND /media/bill/Virus_samples/Ikarus viruses/eicar_com.zip: Win.Test.EICAR_HDB-1 FOUND /media/bill/Virus_samples/infected/210328/Trash: Win.Trojan.Generickd-395 FOUND /media/bill/Virus_samples/infected/210328/z_Archive: Email.Phishing.VOF1-6314019-0 FOUND cat "/media/bill/Dell2/Website - raw/bin/virus - clamscan detections, historical-to-date.txt" >>"/media/bill/ramdisk/virus - clamscan temp.txt" cat "/media/bill/ramdisk/virus - clamscan temp.txt" | sort -u >"/media/bill/Dell2/Website - raw/bin/virus - clamscan detections, historical-to-date.txt" 24************************24 18December2021 20h34m, start of virus - clamscan.sh +-----+ 18December2021 20h34m, /home/bill clamscan >>"/media/bill/Dell2/Website - raw/bin/virus - clamscan log.txt" -ri --bell "/home/bill" /home/bill/.local/share/evolution/mail/local/.SPAM/cur/1635890133.6199_4173.dell64:2,S: Win.Trojan.Generic-9909090-0 FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/System_maintenance.sbd/a_Phishing scams: Win.Malware.Upatre-9908850-0 FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Climate.sbd/People.sbd/Dobler, Sacha: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Climate.sbd/People.sbd/Dobler, Sacha: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Climate.sbd/People.sbd/Dobler, Sacha: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Climate.sbd/People.sbd/Dobler, Sacha: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Climate.sbd/People.sbd/Dobler, Sacha: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Climate.sbd/People.sbd/Dobler, Sacha: Heuristics.Phishing.Email.SpoofedDomain FOUND /home/bill/Thunderbird/n4caryuo.default/Mail/Local Folders/Climate.sbd/People.sbd/Dobler, Sacha: Heuristics.Phishing.Email.SpoofedDomain FOUND 24************************24 04Feb2024 14h45m06s, start of virus - clamscan.sh +-----+ 04Feb2024 14h45m06s, /home/bill/ clamscan >>"/home/bill/web/bin/virus - clamscan log.txt" -ri --bell --exclude-dir="/home/bill/web/" --exclude-dir="/home/bill/PROJECTS/" "/home/bill/" LibClamAV Warning: PNG: Unexpected early end-of-file. LibClamAV Warning: PNG: Unexpected early end-of-file. LibClamAV Warning: PNG: Unexpected early end-of-file. LibClamAV Warning: PNG: Unexpected early end-of-file. LibClamAV Warning: PNG: Unexpected early end-of-file. LibClamAV Warning: PNG: Unexpected early end-of-file. LibClamAV info: Suspicious link found! LibClamAV info: Real URL: https://click.messaging.hsbc.ca LibClamAV info: Display URL: https://www.us.hsbc.com LibClamAV info: Suspicious link found! LibClamAV info: Real URL: https://click.messaging.hsbc.ca LibClamAV info: Display URL: https://www.us.hsbc.com LibClamAV info: Suspicious link found! LibClamAV info: Real URL: https://click.messaging.hsbc.ca LibClamAV info: Display URL: https://www.us.hsbc.com LibClamAV info: Suspicious link found! LibClamAV info: Real URL: https://click.messaging.hsbc.ca LibClamAV info: Display URL: https://www.us.hsbc.com LibClamAV info: Suspicious link found! LibClamAV info: Real URL: https://click.messaging.hsbc.ca LibClamAV info: Display URL: https://www.us.hsbc.com LibClamAV info: Suspicious link found! LibClamAV info: Real URL: https://click.messaging.hsbc.ca LibClamAV info: Display URL: https://www.us.hsbc.com LibClamAV info: Suspicious link found! LibClamAV info: Real URL: https://click.messaging.hsbc.ca LibClamAV info: Display URL: https://www.us.hsbc.com LibClamAV info: Suspicious link found! LibClamAV info: Real URL: https://click.messaging.hsbc.ca LibClamAV info: Display URL: https://www.us.hsbc.com LibClamAV info: Suspicious link found! LibClamAV info: Real URL: https://click.messaging.hsbc.ca LibClamAV info: Display URL: rbc.com LibClamAV info: Suspicious link found! LibClamAV info: Real URL: https://click.messaging.hsbc.ca LibClamAV info: Display URL: rbc.com LibClamAV info: Suspicious link found! LibClamAV info: Real URL: https://click.messaging.hsbc.ca LibClamAV info: Display URL: https://www.us.hsbc.com LibClamAV info: Suspicious link found! LibClamAV info: Real URL: https://click.messaging.hsbc.ca LibClamAV info: Display URL: https://www.us.hsbc.com LibClamAV info: Suspicious link found! LibClamAV info: Real URL: https://click.messaging.hsbc.ca LibClamAV info: Display URL: https://www.us.hsbc.com LibClamAV info: Suspicious link found! LibClamAV info: Real URL: https://click.messaging.hsbc.ca LibClamAV info: Display URL: https://www.us.hsbc.com LibClamAV info: Suspicious link found! LibClamAV info: Real URL: https://click.messaging.hsbc.ca LibClamAV info: Display URL: https://www.us.hsbc.com LibClamAV info: Suspicious link found! LibClamAV info: Real URL: https://click.messaging.hsbc.ca LibClamAV info: Display URL: https://www.us.hsbc.com LibClamAV info: Suspicious link found! LibClamAV info: Real URL: https://click.messaging.hsbc.ca LibClamAV info: Display URL: https://www.us.hsbc.com LibClamAV info: Suspicious link found! LibClamAV info: Real URL: https://click.messaging.hsbc.ca LibClamAV info: Display URL: https://www.us.hsbc.com LibClamAV info: Suspicious link found! LibClamAV info: Real URL: https://click.messaging.hsbc.ca LibClamAV info: Display URL: https://www.us.hsbc.com LibClamAV info: Suspicious link found! LibClamAV info: Real URL: https://click.messaging.hsbc.ca LibClamAV info: Display URL: https://www.us.hsbc.com +-----+ 04Feb2024 15h39m25s, /home/bill/web/ clamscan >>"/home/bill/web/bin/virus - clamscan log.txt" -ri --bell --exclude-dir="z_Archive/" --exclude-dir="z_Old/" "/home/bill/web/" +-----+ 04Feb2024 16h47m28s, /home/bill/PROJECTS/ clamscan >>"/home/bill/web/bin/virus - clamscan log.txt" -ri --bell --exclude-dir="z_Archive/" --exclude-dir="z_Old/" "/home/bill/PROJECTS/" +-----+ 05Feb2024 02h35m49s, /media/bill/Virus_samples clamscan >>"/home/bill/web/bin/virus - clamscan log.txt" -ri --bell --exclude-dir="" --exclude-dir="" "/media/bill/Virus_samples" +-----+ 05Feb2024 02h35m49s, end of virus - clamscan.sh +-----+ 05Feb2024 02h35m49s, diff_it() - compare [current, historical] virus to find new ones diff "/home/bill/web/bin/virus - clamscan detections, historical-to-date.txt" "/home/bill/web/bin/virus - clamscan detections, current.txt" --suppress-common-lines | grep "^>" | sed "s/^>\ //" | sort -u >"/media/bill/ramdisk/virus - clamscan temp.txt" cat "/media/bill/ramdisk/virus - clamscan temp.txt" >>"/home/bill/web/bin/virus - clamscan log.txt" cat "/home/bill/web/bin/virus - clamscan detections, historical-to-date.txt" >>"/media/bill/ramdisk/virus - clamscan temp.txt" cat "/media/bill/ramdisk/virus - clamscan temp.txt" | sort -u >"/home/bill/web/bin/virus - clamscan detections, historical-to-date.txt"