Solved Computer encrypted by cryptolock and lots of pop-ups

Fix result of Farbar Recovery Scan Tool (x64) Version:11-08-2015 02
Ran by Neshaboo (2015-08-12 00:53:43) Run:2
Running from C:\Users\Neshaboo\Desktop
Loaded Profiles: Neshaboo (Available Profiles: Neshaboo & Guest)
Boot Mode: Normal
==============================================

fixlist content:
*****************
SearchScopes: HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-720022467-1087662642-2550357224-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> DefaultScope {ec29edf6-ad3c-4e1c-a087-d6cb81400c43} URL =
SearchScopes: HKU\S-1-5-21-720022467-1087662642-2550357224-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {762BF16C-D3AA-4FFD-843B-EA6633F99B61} URL = http://websearch.ask.com/redirect?c...pn_sauid=D59ECCFE-7C17-4A34-8BA4-B77722EE0ABD
SearchScopes: HKU\S-1-5-21-720022467-1087662642-2550357224-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {d43b3890-80c7-4010-a95d-1e77b5924dc3} URL =
SearchScopes: HKU\S-1-5-21-720022467-1087662642-2550357224-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {D944BB61-2E34-4DBF-A683-47E505C587DC} URL =
Toolbar: HKU\S-1-5-21-720022467-1087662642-2550357224-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} - No File

*****************

HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value not found.
HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value not found.
HKU\S-1-5-21-720022467-1087662642-2550357224-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value not found.
HKU\S-1-5-21-720022467-1087662642-2550357224-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{762BF16C-D3AA-4FFD-843B-EA6633F99B61} => key not found.
HKCR\CLSID\{762BF16C-D3AA-4FFD-843B-EA6633F99B61} => key not found.
HKU\S-1-5-21-720022467-1087662642-2550357224-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{d43b3890-80c7-4010-a95d-1e77b5924dc3} => key not found.
HKCR\CLSID\{d43b3890-80c7-4010-a95d-1e77b5924dc3} => key not found.
HKU\S-1-5-21-720022467-1087662642-2550357224-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{D944BB61-2E34-4DBF-A683-47E505C587DC} => key not found.
HKCR\CLSID\{D944BB61-2E34-4DBF-A683-47E505C587DC} => key not found.
HKU\S-1-5-21-720022467-1087662642-2550357224-501-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\Toolbar: HKU\S-1-5-21-720022467-1087662642-2550357224-501-{{D4027C7F-154A-4066-A1AD-4243D8127440} => value not found.
HKCR\CLSID\Toolbar: HKU\S-1-5-21-720022467-1087662642-2550357224-501-{{D4027C7F-154A-4066-A1AD-4243D8127440} => key not found.

==== End of Fixlog 00:53:43 ====
 
Last scans...

redtarget.gif
Download Security Check from here or here and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

NOTE 1. If one of your security applications (e.g., third-party firewall) requests permission to allow DIG.EXE access the Internet, allow it to do so.
NOTE 2. SecurityCheck may produce some false warning(s), so leave the results reading to me.
NOTE 3. If you receive UNSUPPORTED OPERATING SYSTEM! ABORTED! message restart computer and Security Check should run


redtarget.gif
Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
Make sure the following options are checked:
  • Internet Services
  • Windows Firewall
  • System Restore
  • Security Center
  • Windows Update
  • Windows Defender
  • Other Services

Press "Scan".
It will create a log (FSS.txt) in the same directory the tool is run.
Please copy and paste the log to your reply.


redtarget.gif
Download Temp File Cleaner (TFC)
Alternate download: http://www.itxassociates.com/OT-Tools/TFC.exe
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


redtarget.gif
Download Sophos Free Virus Removal Tool and save it to your desktop.
  • Double click the icon and select Run
  • Click Next
  • Select I accept the terms in this license agreement, then click Next twice
  • Click Install
  • Click Finish to launch the program
  • Once the virus database has been updated click Start Scanning
  • If any threats are found click Details, then View log file... (bottom left hand corner)
  • Copy and paste the results in your reply
  • Close the Notepad document, close the Threat Details screen, then click Start cleanup
  • Click Exit to close the program
 
Results of screen317's Security Check version 1.006
Windows 7 Service Pack 1 x64 (UAC is enabled)
Internet Explorer 11
``````````````Antivirus/Firewall Check:``````````````
Windows Firewall Enabled!
Microsoft Security Essentials
Antivirus up to date!
`````````Anti-malware/Other Utilities Check:`````````
I SPY Treasure Hunt
Java version 32-bit out of Date!
Adobe Flash Player 18.0.0.232
Google Chrome (44.0.2403.130)
Google Chrome (44.0.2403.155)
Google Chrome (plugins...)
````````Process Check: objlist.exe by Laurent````````
Microsoft Security Essentials MSMpEng.exe
Microsoft Security Essentials msseces.exe
Malwarebytes Anti-Malware mbamservice.exe
Malwarebytes Anti-Malware mbam.exe
Malwarebytes Anti-Malware mbamscheduler.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C: 4%
````````````````````End of Log``````````````````````
 
Farbar Service Scanner Version: 26-07-2015
Ran by Neshaboo (administrator) on 13-08-2015 at 08:36:30
Running from "C:\Users\Neshaboo\Desktop"
Microsoft Windows 7 Home Premium Service Pack 1 (X64)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Google.com is accessible.
Yahoo.com is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Policy:
========================


Action Center:
============


Windows Update:
============

Windows Autoupdate Disabled Policy:
============================


Windows Defender:
==============
WinDefend Service is not running. Checking service configuration:
The start type of WinDefend service is set to Demand. The default start type is Auto.
The ImagePath of WinDefend service is OK.
The ServiceDll of WinDefend service is OK.


Windows Defender Disabled Policy:
==========================
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender]
"DisableAntiSpyware"=DWORD:1


Other Services:
==============


File Check:
========
C:\Windows\System32\nsisvc.dll => File is digitally signed
C:\Windows\System32\drivers\nsiproxy.sys => File is digitally signed
C:\Windows\System32\dhcpcore.dll => File is digitally signed
C:\Windows\System32\drivers\afd.sys => File is digitally signed
C:\Windows\System32\drivers\tdx.sys => File is digitally signed
C:\Windows\System32\Drivers\tcpip.sys => File is digitally signed
C:\Windows\System32\dnsrslvr.dll => File is digitally signed
C:\Windows\System32\mpssvc.dll => File is digitally signed
C:\Windows\System32\bfe.dll => File is digitally signed
C:\Windows\System32\drivers\mpsdrv.sys => File is digitally signed
C:\Windows\System32\SDRSVC.dll => File is digitally signed
C:\Windows\System32\vssvc.exe => File is digitally signed
C:\Windows\System32\wscsvc.dll => File is digitally signed
C:\Windows\System32\wbem\WMIsvc.dll => File is digitally signed
C:\Windows\System32\wuaueng.dll => File is digitally signed
C:\Windows\System32\qmgr.dll => File is digitally signed
C:\Windows\System32\es.dll => File is digitally signed
C:\Windows\System32\cryptsvc.dll => File is digitally signed
C:\Program Files\Windows Defender\MpSvc.dll => File is digitally signed
C:\Windows\System32\ipnathlp.dll => File is digitally signed
C:\Windows\System32\iphlpsvc.dll => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed


**** End of log ****
 
2015-08-13 13:07:12.306 Sophos Virus Removal Tool version 2.5.4
2015-08-13 13:07:12.306 Copyright (c) 2009-2014 Sophos Limited. All rights reserved.

2015-08-13 13:07:12.306 This tool will scan your computer for viruses and other threats. If it finds any, it will give you the option to remove them.

2015-08-13 13:07:12.306 Windows version 6.1 SP 1.0 Service Pack 1 build 7601 SM=0x300 PT=0x1 WOW64
2015-08-13 13:07:12.306 Checking for updates...
2015-08-13 13:07:15.114 Update progress: proxy server not available
2015-08-13 13:07:37.063 Downloading updates...
2015-08-13 13:07:37.407 Update progress: [I96736] Looking for package C1A903B2-E63E-483b-982D-04BB9C457C60 1.0
2015-08-13 13:07:37.407 Update progress: [I49502] Found supplement SAVIW32 LATEST
2015-08-13 13:07:37.407 Update progress: [I49502] Found supplement IDE518 LATEST
2015-08-13 13:07:37.407 Update progress: [I49502] Found supplement IDE519 LATEST
2015-08-13 13:07:37.407 Update progress: [I49502] Found supplement IDE520 LATEST
2015-08-13 13:07:37.407 Update progress: [I19463] Syncing product C1A903B2-E63E-483b-982D-04BB9C457C60 1
2015-08-13 13:07:37.407 Update progress: [I19463] Syncing product SAVIW32 58
2015-08-13 13:07:52.882 Option all = no
2015-08-13 13:07:52.882 Option recurse = yes
2015-08-13 13:07:52.882 Option archive = no
2015-08-13 13:07:52.882 Option service = yes
2015-08-13 13:07:52.882 Option confirm = yes
2015-08-13 13:07:52.882 Option sxl = yes
2015-08-13 13:07:52.882 Option max-data-age = 35
2015-08-13 13:07:52.882 Option EnableSafeClean = yes
2015-08-13 13:07:58.560 Option vdl-logging = yes
2015-08-13 13:07:58.560 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2015-08-13 13:07:58.560 Machine ID: 56f67c5d413449c0ba64695e2f28080a
2015-08-13 13:07:58.576 Component SVRTcli.exe version 2.5.4
2015-08-13 13:07:58.576 Component control.dll version 2.5.4
2015-08-13 13:07:58.576 Component SVRTservice.exe version 2.5.4
2015-08-13 13:07:58.576 Component engine\osdp.dll version 1.44.1.2210
2015-08-13 13:07:58.576 Component engine\veex.dll version 3.61.0.2210
2015-08-13 13:07:58.576 Component engine\savi.dll version 8.1.8.2210
2015-08-13 13:07:58.576 Component rkdisk.dll version 1.5.30.0
2015-08-13 13:07:58.576 Version info: Product version 2.5.4
2015-08-13 13:07:58.576 Version info: Detection engine 3.61.0
2015-08-13 13:07:58.576 Version info: Detection data 5.17
2015-08-13 13:07:58.576 Version info: Build date 7/21/2015
2015-08-13 13:07:58.576 Version info: Data files added 245
2015-08-13 13:07:58.576 Version info: Last successful update (not yet updated)
2015-08-13 13:08:02.445 Update progress: [I19463] Syncing product IDE518 171
2015-08-13 13:08:02.554 Update progress: [I19463] Syncing product IDE519 164
2015-08-13 13:08:07.078 Installing updates...
2015-08-13 13:08:08.092 Error level 1
2015-08-13 13:08:08.279 Update progress: [I19463] Syncing product IDE520 1
2015-08-13 13:08:21.368 Update successful
2015-08-13 13:08:44.658 Option all = no
2015-08-13 13:08:44.658 Option recurse = yes
2015-08-13 13:08:44.658 Option archive = no
2015-08-13 13:08:44.658 Option service = yes
2015-08-13 13:08:44.658 Option confirm = yes
2015-08-13 13:08:44.658 Option sxl = yes
2015-08-13 13:08:44.658 Option max-data-age = 35
2015-08-13 13:08:44.658 Option EnableSafeClean = yes
2015-08-13 13:08:45.220 Option vdl-logging = yes
2015-08-13 13:08:45.236 Customer ID: 094260ca9b3af99f9d4a3909fc47a743
2015-08-13 13:08:45.236 Machine ID: 56f67c5d413449c0ba64695e2f28080a
2015-08-13 13:08:45.236 Component SVRTcli.exe version 2.5.4
2015-08-13 13:08:45.236 Component control.dll version 2.5.4
2015-08-13 13:08:45.236 Component SVRTservice.exe version 2.5.4
2015-08-13 13:08:45.236 Component engine\osdp.dll version 1.44.1.2210
2015-08-13 13:08:45.236 Component engine\veex.dll version 3.61.0.2210
2015-08-13 13:08:45.236 Component engine\savi.dll version 8.1.8.2210
2015-08-13 13:08:45.236 Component rkdisk.dll version 1.5.30.0
2015-08-13 13:08:45.236 Version info: Product version 2.5.4
2015-08-13 13:08:45.236 Version info: Detection engine 3.61.0
2015-08-13 13:08:45.236 Version info: Detection data 5.17G
2015-08-13 13:08:45.236 Version info: Build date 7/21/2015
2015-08-13 13:08:45.236 Version info: Data files added 333
2015-08-13 13:08:45.236 Version info: Last successful update 8/13/2015 9:08:21 AM

2015-08-13 13:11:21.485 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Windows Mail\Stationery\HELP_DECRYPT.HTML
2015-08-13 13:11:59.425 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\hr\HELP_DECRYPT.HTML
2015-08-13 13:19:15.430 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Audio\HELP_DECRYPT.HTML
2015-08-13 13:25:51.889 >>> Virus 'Troj/Ransom-BDZ' found in file C:\ProgramData\Leapfrog\LeapFrog Connect\TempFlashFiles\AltHomepage\Landing\images\HELP_DECRYPT.HTML
2015-08-13 13:38:51.422 >>> Virus 'Troj/Ransom-BDZ' found in file C:\ProgramData\Macrovision\FLEXnet Connect\11\ui\images\HELP_DECRYPT.HTML
2015-08-13 13:40:18.985 >>> Virus 'Troj/Ransom-BDZ' found in file C:\System Volume Information\EfaData\HELP_DECRYPT.HTML
2015-08-13 13:42:58.870 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SYSTEM.SAV\Logs\HELP_DECRYPT.HTML
2015-08-13 13:43:05.859 >>> Virus 'Troj/Ransom-BDZ' found in file C:\ProgramData\Leapfrog\LeapFrog Connect\TempFlashFiles\AltHomepage\Landing\HELP_DECRYPT.HTML
2015-08-13 13:43:41.193 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\Photos\LeapPad-18191E00010B061170EC\My Photos\HELP_DECRYPT.HTML
2015-08-13 13:43:43.658 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\Photos\LeapPad-18191E00010B061170EC\HELP_DECRYPT.HTML
2015-08-13 13:48:42.102 >>> Virus 'Troj/Ransom-BDZ' found in file C:\System Volume Information\HELP_DECRYPT.HTML
2015-08-13 13:49:12.257 >>> Virus 'Troj/Ransom-BDZ' found in file C:\ProgramData\GoBit Games\BurgerShop2\iWin\cached\sounds\new\HELP_DECRYPT.HTML
2015-08-13 13:49:30.103 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\Videos\LeapPad-18191E00010B061170EC\My Videos\HELP_DECRYPT.HTML
2015-08-13 13:50:27.012 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\StoryBooks\LeapPad-18191E00010B061170EC\SD-0-2\Image\HELP_DECRYPT.HTML
2015-08-13 13:50:27.106 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SYSTEM.SAV\Util\postpin\HELP_DECRYPT.HTML
2015-08-13 13:50:34.266 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\StoryBooks\LeapPad-18191E00010B061170EC\SD-1-1\Image\HELP_DECRYPT.HTML
2015-08-13 13:50:34.750 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\Videos\LeapPad-18191E00010B061170EC\HELP_DECRYPT.HTML
2015-08-13 13:50:36.185 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\Photos\HELP_DECRYPT.HTML
2015-08-13 13:50:36.434 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\StoryBooks\LeapPad-18191E00010B061170EC\SD-0-1\Image\HELP_DECRYPT.HTML
2015-08-13 13:50:48.992 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\StoryBooks\LeapPad-18191E00010B061170EC\SD-2-4\Image\HELP_DECRYPT.HTML
2015-08-13 13:51:09.803 >>> Virus 'Troj/Ransom-BDZ' found in file C:\HP\Bin\HELP_DECRYPT.HTML
2015-08-13 13:51:28.538 >>> Virus 'Troj/Ransom-BDZ' found in file C:\HP\HELP_DECRYPT.HTML
2015-08-13 13:55:41.555 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\hu-HU\HELP_DECRYPT.HTML
2015-08-13 13:56:39.119 >>> Virus 'Troj/Ransom-BDZ' found in file C:\ProgramData\GoBit Games\BurgerShop2\iWin\cached\sounds\HELP_DECRYPT.HTML
2015-08-13 13:57:28.712 >>> Virus 'Troj/Ransom-BDZ' found in file C:\ProgramData\Leapfrog\LeapFrog Connect\TempFlashFiles\LeapPad2\My Device\images\HELP_DECRYPT.HTML
2015-08-13 13:58:00.349 >>> Virus 'Troj/Ransom-BDZ' found in file C:\ProgramData\HP\HP Deskjet 3510 series\Help\Accessory\images\HELP_DECRYPT.HTML
2015-08-13 13:58:26.494 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\NOR\HELP_DECRYPT.HTML
2015-08-13 13:59:06.134 >>> Virus 'Troj/Ransom-BDZ' found in file C:\ProgramData\HP\HP Deskjet 3510 series\Help\graphics\online\HELP_DECRYPT.HTML
2015-08-13 13:59:30.579 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CardReader\HELP_DECRYPT.HTML
2015-08-13 14:00:02.949 >>> Virus 'Troj/Ransom-BDZ' found in file C:\ProgramData\Leapfrog\LeapFrog Connect\TempFlashFiles\Homepage\Landing\images\HELP_DECRYPT.HTML
2015-08-13 14:00:13.807 >>> Virus 'Troj/Ransom-BDZ' found in file C:\ProgramData\Leapfrog\LeapFrog Connect\TempFlashFiles\Homepage\Landing\HELP_DECRYPT.HTML
2015-08-13 14:00:23.339 >>> Virus 'Troj/Ransom-BDZ' found in file C:\ProgramData\Leapfrog\LeapFrog Connect\TempFlashFiles\LeapPad2\Expandables\HELP_DECRYPT.HTML
2015-08-13 14:01:06.410 >>> Virus 'Troj/Ransom-BDZ' found in file C:\ProgramData\Leapfrog\LeapFrog Connect\TempFlashFiles\LeapPad2\My Device\HELP_DECRYPT.HTML
2015-08-13 14:01:47.345 >>> Virus 'Troj/Ransom-BDZ' found in file C:\ProgramData\Leapfrog\LeapFrog Connect\TempFlashFiles\LeapPad3\Expandables\HELP_DECRYPT.HTML
2015-08-13 14:01:47.470 >>> Virus 'Troj/Ransom-BDZ' found in file C:\ProgramData\Leapfrog\LeapFrog Connect\TempFlashFiles\LeapPad3\My Device\images\HELP_DECRYPT.HTML
2015-08-13 14:01:47.594 >>> Virus 'Troj/Ransom-BDZ' found in file C:\ProgramData\Leapfrog\LeapFrog Connect\TempFlashFiles\LeapPad3\My Device\HELP_DECRYPT.HTML
2015-08-13 14:01:48.047 >>> Virus 'Troj/Ransom-BDZ' found in file C:\ProgramData\Leapfrog\LeapFrog Connect\TempFlashFiles\LeapPad3Explorer\Expandables\HELP_DECRYPT.HTML
2015-08-13 14:02:13.397 >>> Virus 'Troj/Ransom-BDZ' found in file C:\ProgramData\Leapfrog\LeapFrog Connect\TempFlashFiles\LeapPad3Explorer\My Device\images\HELP_DECRYPT.HTML
2015-08-13 14:02:14.910 >>> Virus 'Troj/Ransom-BDZ' found in file C:\ProgramData\Leapfrog\LeapFrog Connect\TempFlashFiles\LeapPad3Explorer\My Device\HELP_DECRYPT.HTML
2015-08-13 14:02:24.114 >>> Virus 'Troj/Ransom-BDZ' found in file C:\ProgramData\Leapfrog\LeapFrog Connect\TempFlashFiles\LeapPadExplorer\Expandables\HELP_DECRYPT.HTML
2015-08-13 14:02:25.674 >>> Virus 'Troj/Ransom-BDZ' found in file C:\ProgramData\Leapfrog\LeapFrog Connect\TempFlashFiles\LeapPadExplorer\My Device\images\HELP_DECRYPT.HTML
2015-08-13 14:02:28.716 >>> Virus 'Troj/Ransom-BDZ' found in file C:\ProgramData\Leapfrog\LeapFrog Connect\TempFlashFiles\LeapPadExplorer\My Device\HELP_DECRYPT.HTML
2015-08-13 14:03:00.041 >>> Virus 'Troj/Ransom-BDZ' found in file C:\ProgramData\Leapfrog\LeapFrog Connect\TempFlashFiles\LeapReader\My Device\images\HELP_DECRYPT.HTML
2015-08-13 14:03:01.757 >>> Virus 'Troj/Ransom-BDZ' found in file C:\ProgramData\Leapfrog\LeapFrog Connect\TempFlashFiles\LeapReader\My Device\HELP_DECRYPT.HTML
2015-08-13 14:06:25.883 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Blio\Bits\HELP_DECRYPT.HTML
2015-08-13 14:06:26.632 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Blio\HELP_DECRYPT.HTML
2015-08-13 14:06:26.866 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\ARA\HELP_DECRYPT.HTML
2015-08-13 14:06:28.707 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\ARB\HELP_DECRYPT.HTML
2015-08-13 14:06:28.816 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\CHS\HELP_DECRYPT.HTML
2015-08-13 14:06:29.128 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\CHT\HELP_DECRYPT.HTML
2015-08-13 14:06:29.596 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\CSY\HELP_DECRYPT.HTML
2015-08-13 14:06:29.846 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\DAN\HELP_DECRYPT.HTML
2015-08-13 14:06:29.986 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\DEU\HELP_DECRYPT.HTML
2015-08-13 14:06:30.298 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\ELL\HELP_DECRYPT.HTML
2015-08-13 14:06:30.516 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\ENG\HELP_DECRYPT.HTML
2015-08-13 14:06:30.594 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\ENU\HELP_DECRYPT.HTML
2015-08-13 14:06:35.930 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\ESP\HELP_DECRYPT.HTML
2015-08-13 14:06:36.039 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\FIN\HELP_DECRYPT.HTML
2015-08-13 14:06:36.054 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\FRA\HELP_DECRYPT.HTML
2015-08-13 14:06:36.242 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\FRC\HELP_DECRYPT.HTML
2015-08-13 14:06:36.429 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\HELP_DECRYPT.HTML
2015-08-13 14:06:36.476 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\HEB\HELP_DECRYPT.HTML
2015-08-13 14:06:36.663 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\HUN\HELP_DECRYPT.HTML
2015-08-13 14:06:37.505 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\ITA\HELP_DECRYPT.HTML
2015-08-13 14:06:37.864 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\JPN\HELP_DECRYPT.HTML
2015-08-13 14:06:37.911 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\KOR\HELP_DECRYPT.HTML
2015-08-13 14:06:39.034 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\NLD\HELP_DECRYPT.HTML
2015-08-13 14:06:44.463 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\PLK\HELP_DECRYPT.HTML
2015-08-13 14:06:46.351 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\PTB\HELP_DECRYPT.HTML
2015-08-13 14:06:47.006 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\PTG\HELP_DECRYPT.HTML
2015-08-13 14:06:55.071 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\RUS\HELP_DECRYPT.HTML
2015-08-13 14:06:55.227 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\SVE\HELP_DECRYPT.HTML
2015-08-13 14:06:55.804 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\THA\HELP_DECRYPT.HTML
2015-08-13 14:07:05.695 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\TRK\HELP_DECRYPT.HTML
2015-08-13 14:07:05.975 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\CHIP\HELP_DECRYPT.HTML
2015-08-13 14:07:23.260 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\Lang\HELP_DECRYPT.HTML
2015-08-13 14:07:29.173 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Chipset\HELP_DECRYPT.HTML
2015-08-13 14:07:29.531 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Drivers\HELP_DECRYPT.HTML
2015-08-13 14:07:30.343 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\IMSS\HELP_DECRYPT.HTML
2015-08-13 14:07:30.483 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\ar-SA\HELP_DECRYPT.HTML
2015-08-13 14:07:30.701 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\cs-CZ\HELP_DECRYPT.HTML
2015-08-13 14:07:30.779 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\da-DK\HELP_DECRYPT.HTML
2015-08-13 14:07:30.857 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\de-DE\HELP_DECRYPT.HTML
2015-08-13 14:07:30.889 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\el-GR\HELP_DECRYPT.HTML
2015-08-13 14:07:31.060 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\en-US\HELP_DECRYPT.HTML
2015-08-13 14:07:31.123 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\es-ES\HELP_DECRYPT.HTML
2015-08-13 14:07:31.201 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\fi-FI\HELP_DECRYPT.HTML
2015-08-13 14:07:31.263 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\fr-FR\HELP_DECRYPT.HTML
2015-08-13 14:07:31.279 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\he-IL\HELP_DECRYPT.HTML
2015-08-13 14:07:31.357 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\NIC\FAQ\HELP_DECRYPT.HTML
2015-08-13 14:07:31.435 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\hu-HU\HELP_DECRYPT.HTML
2015-08-13 14:07:31.513 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\it-IT\HELP_DECRYPT.HTML
2015-08-13 14:07:31.544 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\ja-JP\HELP_DECRYPT.HTML
2015-08-13 14:07:31.575 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\ko-KR\HELP_DECRYPT.HTML
2015-08-13 14:07:31.622 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\nb-NO\HELP_DECRYPT.HTML
2015-08-13 14:07:31.700 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\nl-NL\HELP_DECRYPT.HTML
2015-08-13 14:07:31.778 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\pl-PL\HELP_DECRYPT.HTML
2015-08-13 14:07:31.918 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\pt-BR\HELP_DECRYPT.HTML
2015-08-13 14:07:32.215 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\pt-PT\HELP_DECRYPT.HTML
2015-08-13 14:07:32.293 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\ru-RU\HELP_DECRYPT.HTML
2015-08-13 14:07:32.433 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\sk-SK\HELP_DECRYPT.HTML
2015-08-13 14:07:32.527 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\sl-SI\HELP_DECRYPT.HTML
2015-08-13 14:07:32.558 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\sv-SE\HELP_DECRYPT.HTML
2015-08-13 14:07:32.651 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\th-TH\HELP_DECRYPT.HTML
2015-08-13 14:07:32.729 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\tr-TR\HELP_DECRYPT.HTML
2015-08-13 14:07:32.854 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\zh-CN\HELP_DECRYPT.HTML
2015-08-13 14:07:32.932 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\zh-TW\HELP_DECRYPT.HTML
2015-08-13 14:07:32.963 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\Lang\HELP_DECRYPT.HTML
2015-08-13 14:07:33.026 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\LMS\HELP_DECRYPT.HTML
2015-08-13 14:07:33.088 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\MEWMIProv\ME\html\HELP_DECRYPT.HTML
2015-08-13 14:07:33.135 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\MEWMIProv\ME\HELP_DECRYPT.HTML
2015-08-13 14:07:33.197 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\MEWMIProv\HELP_DECRYPT.HTML
2015-08-13 14:07:33.260 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\NAC_PP\HELP_DECRYPT.HTML
2015-08-13 14:07:33.338 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\UNS\HELP_DECRYPT.HTML
2015-08-13 14:07:33.525 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPMEI\HELP_DECRYPT.HTML
2015-08-13 14:07:33.619 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPTBT\Lang\en-US\HELP_DECRYPT.HTML
2015-08-13 14:07:33.681 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPTBT\Lang\HELP_DECRYPT.HTML
2015-08-13 14:07:33.759 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\CPTBT\HELP_DECRYPT.HTML
2015-08-13 14:07:33.884 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Application\ar-SA\HELP_DECRYPT.HTML
2015-08-13 14:07:33.993 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Application\cs-CZ\HELP_DECRYPT.HTML
2015-08-13 14:07:34.165 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Application\da-DK\HELP_DECRYPT.HTML
2015-08-13 14:07:34.305 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Application\de-DE\HELP_DECRYPT.HTML
2015-08-13 14:07:34.383 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Application\el-GR\HELP_DECRYPT.HTML
2015-08-13 14:07:34.461 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Application\es-ES\HELP_DECRYPT.HTML
2015-08-13 14:07:34.570 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Application\fi-FI\HELP_DECRYPT.HTML
2015-08-13 14:07:34.648 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Application\fr-FR\HELP_DECRYPT.HTML
2015-08-13 14:07:34.711 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Application\he-IL\HELP_DECRYPT.HTML
2015-08-13 14:07:34.867 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Application\hu-HU\HELP_DECRYPT.HTML
2015-08-13 14:07:34.960 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Application\it-IT\HELP_DECRYPT.HTML
2015-08-13 14:07:35.085 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Application\ja-JP\HELP_DECRYPT.HTML
2015-08-13 14:07:35.163 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Application\ko-KR\HELP_DECRYPT.HTML
2015-08-13 14:07:35.319 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Application\nb-NO\HELP_DECRYPT.HTML
2015-08-13 14:07:35.413 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Application\nl-NL\HELP_DECRYPT.HTML
2015-08-13 14:07:35.459 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Application\pl-PL\HELP_DECRYPT.HTML
2015-08-13 14:07:35.553 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Application\pt-BR\HELP_DECRYPT.HTML
2015-08-13 14:07:35.881 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Application\pt-PT\HELP_DECRYPT.HTML
2015-08-13 14:07:36.130 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Application\ru-RU\HELP_DECRYPT.HTML
2015-08-13 14:07:36.364 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Application\sv-SE\HELP_DECRYPT.HTML
2015-08-13 14:07:36.614 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Application\th-TH\HELP_DECRYPT.HTML
2015-08-13 14:07:36.692 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Application\tr-TR\HELP_DECRYPT.HTML
2015-08-13 14:07:36.785 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Application\zh-CN\HELP_DECRYPT.HTML
2015-08-13 14:07:37.019 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Application\zh-TW\HELP_DECRYPT.HTML
2015-08-13 14:07:37.082 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Application\HELP_DECRYPT.HTML
2015-08-13 14:07:37.238 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Lang\ar-SA\HELP_DECRYPT.HTML
2015-08-13 14:07:37.441 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Lang\cs-CZ\HELP_DECRYPT.HTML
2015-08-13 14:07:37.534 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Lang\da-DK\HELP_DECRYPT.HTML
2015-08-13 14:07:37.612 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Lang\de-DE\HELP_DECRYPT.HTML
2015-08-13 14:07:37.706 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Lang\el-GR\HELP_DECRYPT.HTML
2015-08-13 14:07:37.784 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Lang\en-US\HELP_DECRYPT.HTML
2015-08-13 14:07:37.940 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Lang\es-ES\HELP_DECRYPT.HTML
2015-08-13 14:07:38.080 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Lang\fi-FI\HELP_DECRYPT.HTML
2015-08-13 14:07:38.330 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Lang\fr-FR\HELP_DECRYPT.HTML
2015-08-13 14:07:38.408 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Lang\he-IL\HELP_DECRYPT.HTML
2015-08-13 14:07:38.486 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Lang\hu-HU\HELP_DECRYPT.HTML
2015-08-13 14:07:38.548 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Lang\it-IT\HELP_DECRYPT.HTML
2015-08-13 14:07:38.626 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Lang\ja-JP\HELP_DECRYPT.HTML
2015-08-13 14:07:38.704 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Lang\ko-KR\HELP_DECRYPT.HTML
2015-08-13 14:07:38.813 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Lang\nb-NO\HELP_DECRYPT.HTML
2015-08-13 14:07:38.860 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Lang\nl-NL\HELP_DECRYPT.HTML
2015-08-13 14:07:38.954 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Lang\pl-PL\HELP_DECRYPT.HTML
2015-08-13 14:07:39.047 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Lang\pt-BR\HELP_DECRYPT.HTML
2015-08-13 14:07:39.141 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Lang\pt-PT\HELP_DECRYPT.HTML
2015-08-13 14:07:39.219 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Lang\ru-RU\HELP_DECRYPT.HTML
2015-08-13 14:07:39.281 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Lang\sv-SE\HELP_DECRYPT.HTML
2015-08-13 14:07:39.593 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Lang\th-TH\HELP_DECRYPT.HTML
2015-08-13 14:07:39.749 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Lang\tr-TR\HELP_DECRYPT.HTML
2015-08-13 14:07:39.968 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Lang\zh-CN\HELP_DECRYPT.HTML
2015-08-13 14:07:40.171 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Lang\zh-TW\HELP_DECRYPT.HTML
2015-08-13 14:07:40.264 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\IRST\Lang\HELP_DECRYPT.HTML
2015-08-13 14:07:41.060 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\NIC\QUICK_INSTALL_GUIDE\HELP_DECRYPT.HTML
2015-08-13 14:07:41.263 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\NIC\README\WIN7\Arabic\HELP_DECRYPT.HTML
2015-08-13 14:07:41.403 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\NIC\README\WIN7\French\HELP_DECRYPT.HTML
2015-08-13 14:07:41.575 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\NIC\README\WIN7\German\HELP_DECRYPT.HTML
2015-08-13 14:07:42.386 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\NIC\README\WIN7\Hebrew\HELP_DECRYPT.HTML
2015-08-13 14:07:42.511 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\NIC\README\WIN7\Hungarian\HELP_DECRYPT.HTML
2015-08-13 14:07:42.604 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\NIC\README\WIN7\Italian\HELP_DECRYPT.HTML
2015-08-13 14:07:43.525 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\NIC\README\WIN7\Japanese\HELP_DECRYPT.HTML
2015-08-13 14:07:44.897 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\NIC\README\WIN7\Korean\HELP_DECRYPT.HTML
2015-08-13 14:07:46.052 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\NIC\README\WIN7\Portuguese\HELP_DECRYPT.HTML
2015-08-13 14:07:46.426 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\NIC\README\WIN7\Spanish\HELP_DECRYPT.HTML
2015-08-13 14:07:47.612 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\NIC\README\WIN7\Turkish\HELP_DECRYPT.HTML
2015-08-13 14:07:47.861 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\NIC\README\WIN7\HELP_DECRYPT.HTML
2015-08-13 14:07:47.893 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\NIC\README\HELP_DECRYPT.HTML
2015-08-13 14:07:48.017 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\NIC\UTILIZE_DUAL_MAC_GUIDE\HELP_DECRYPT.HTML
2015-08-13 14:07:48.251 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\NIC\WIN7\32\HELP_DECRYPT.HTML
2015-08-13 14:07:48.329 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\NIC\WIN7\64\HELP_DECRYPT.HTML
2015-08-13 14:07:48.517 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\NIC\WIN7\HELP_DECRYPT.HTML
2015-08-13 14:07:48.610 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\NIC\HELP_DECRYPT.HTML
2015-08-13 14:07:49.375 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SYSTEM.SAV\Util\HELP_DECRYPT.HTML
2015-08-13 14:07:49.671 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Touchpad\WinWDF\x64\HELP_DECRYPT.HTML
2015-08-13 14:07:50.435 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\it-IT\HELP_DECRYPT.HTML
2015-08-13 14:07:50.763 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Touchpad\WinWDF\x86\HELP_DECRYPT.HTML
2015-08-13 14:07:50.841 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Touchpad\WinWDF\HELP_DECRYPT.HTML
2015-08-13 14:07:50.919 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\Touchpad\HELP_DECRYPT.HTML
2015-08-13 14:07:51.044 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\ar-SA\HELP_DECRYPT.HTML
2015-08-13 14:07:51.106 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\cs-CZ\HELP_DECRYPT.HTML
2015-08-13 14:07:51.293 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\da-DK\HELP_DECRYPT.HTML
2015-08-13 14:07:51.449 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\de-DE\HELP_DECRYPT.HTML
2015-08-13 14:07:51.746 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\el-GR\HELP_DECRYPT.HTML
2015-08-13 14:07:51.902 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\en-US\HELP_DECRYPT.HTML
2015-08-13 14:07:52.027 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\fi-FI\HELP_DECRYPT.HTML
2015-08-13 14:07:52.198 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\fr-FR\HELP_DECRYPT.HTML
2015-08-13 14:07:52.370 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\he-IL\HELP_DECRYPT.HTML
2015-08-13 14:07:52.541 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\ja-JP\HELP_DECRYPT.HTML
2015-08-13 14:07:53.680 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\ko-KR\HELP_DECRYPT.HTML
2015-08-13 14:07:57.549 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\nb-NO\HELP_DECRYPT.HTML
2015-08-13 14:07:57.861 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\nl-NL\HELP_DECRYPT.HTML
2015-08-13 14:07:59.203 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\pl-PL\HELP_DECRYPT.HTML
2015-08-13 14:07:59.405 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\pt-BR\HELP_DECRYPT.HTML
2015-08-13 14:07:59.780 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\pt-PT\HELP_DECRYPT.HTML
2015-08-13 14:08:00.466 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\ro\HELP_DECRYPT.HTML
2015-08-13 14:08:01.465 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\ru-RU\HELP_DECRYPT.HTML
2015-08-13 14:08:01.496 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\sk-SK\HELP_DECRYPT.HTML
2015-08-13 14:08:01.901 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\sl-SI\HELP_DECRYPT.HTML
2015-08-13 14:08:02.276 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\sv-SE\HELP_DECRYPT.HTML
2015-08-13 14:08:02.666 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\th-TH\HELP_DECRYPT.HTML
2015-08-13 14:08:03.477 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\tr-TR\HELP_DECRYPT.HTML
2015-08-13 14:08:03.602 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\zh-CN\HELP_DECRYPT.HTML
2015-08-13 14:08:04.335 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\zh-TW\HELP_DECRYPT.HTML
2015-08-13 14:08:04.585 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\lang\HELP_DECRYPT.HTML
2015-08-13 14:08:04.912 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Graphics\HELP_DECRYPT.HTML
2015-08-13 14:08:05.084 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\ar-SA\HELP_DECRYPT.HTML
2015-08-13 14:08:05.380 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\cs-CZ\HELP_DECRYPT.HTML
2015-08-13 14:08:05.458 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\da-DK\HELP_DECRYPT.HTML
2015-08-13 14:08:05.567 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\de-DE\HELP_DECRYPT.HTML
2015-08-13 14:08:05.723 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\el-GR\HELP_DECRYPT.HTML
2015-08-13 14:08:05.879 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\en-US\HELP_DECRYPT.HTML
2015-08-13 14:08:06.160 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\fi-FI\HELP_DECRYPT.HTML
2015-08-13 14:08:06.394 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\fr-FR\HELP_DECRYPT.HTML
2015-08-13 14:08:06.566 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\he-IL\HELP_DECRYPT.HTML
2015-08-13 14:08:07.065 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\hr\HELP_DECRYPT.HTML
2015-08-13 14:08:07.502 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\hu-HU\HELP_DECRYPT.HTML
2015-08-13 14:08:07.533 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\it-IT\HELP_DECRYPT.HTML
2015-08-13 14:08:09.655 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\ja-JP\HELP_DECRYPT.HTML
2015-08-13 14:08:16.004 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\ko-KR\HELP_DECRYPT.HTML
2015-08-13 14:08:16.550 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\nb-NO\HELP_DECRYPT.HTML
2015-08-13 14:08:23.819 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\nl-NL\HELP_DECRYPT.HTML
2015-08-13 14:08:24.506 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\pl-PL\HELP_DECRYPT.HTML
2015-08-13 14:08:25.925 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\pt-BR\HELP_DECRYPT.HTML
2015-08-13 14:08:26.315 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\pt-PT\HELP_DECRYPT.HTML
2015-08-13 14:08:26.549 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\ro\HELP_DECRYPT.HTML
2015-08-13 14:08:28.016 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\ru-RU\HELP_DECRYPT.HTML
2015-08-13 14:08:28.453 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\sk-SK\HELP_DECRYPT.HTML
2015-08-13 14:08:28.593 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\sl-SI\HELP_DECRYPT.HTML
2015-08-13 14:08:29.077 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\sv-SE\HELP_DECRYPT.HTML
2015-08-13 14:08:29.248 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\th-TH\HELP_DECRYPT.HTML
2015-08-13 14:08:29.919 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\tr-TR\HELP_DECRYPT.HTML
2015-08-13 14:08:31.370 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\zh-CN\HELP_DECRYPT.HTML
2015-08-13 14:08:32.025 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\zh-TW\HELP_DECRYPT.HTML
2015-08-13 14:08:32.056 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\Lang\HELP_DECRYPT.HTML
2015-08-13 14:08:32.150 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\MediaSDK\HELP_DECRYPT.HTML
2015-08-13 14:08:32.165 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\VID1\HELP_DECRYPT.HTML
2015-08-13 14:08:32.197 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\Drivers\HELP_DECRYPT.HTML
2015-08-13 14:08:32.243 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\RoxCN\src\HELP_DECRYPT.HTML
2015-08-13 14:08:32.259 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\RoxCN\HELP_DECRYPT.HTML
2015-08-13 14:08:32.337 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp52469\HELP_DECRYPT.HTML
2015-08-13 14:08:36.253 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\Pictures\2014-05-03 001\HELP_DECRYPT.HTML
2015-08-13 14:08:36.939 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\StoryBooks\LeapPad-18191E00010B061170EC\SD-0-1\HELP_DECRYPT.HTML
2015-08-13 14:08:37.111 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\StoryBooks\LeapPad-18191E00010B061170EC\SD-0-2\Audio\HELP_DECRYPT.HTML
2015-08-13 14:08:37.750 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\Art\LeapPad-18191E00010B061170EC\My Art\HELP_DECRYPT.HTML
2015-08-13 14:08:37.860 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\Art\LeapPad-18191E00010B061170EC\HELP_DECRYPT.HTML
2015-08-13 14:08:37.906 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\Art\HELP_DECRYPT.HTML
2015-08-13 14:08:38.000 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\Audio\LeapPad-18191E00010B061170EC\My Audio\HELP_DECRYPT.HTML
2015-08-13 14:08:38.031 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\Audio\LeapPad-18191E00010B061170EC\HELP_DECRYPT.HTML
2015-08-13 14:08:38.078 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\Audio\HELP_DECRYPT.HTML
2015-08-13 14:08:38.328 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\StoryBooks\LeapPad-18191E00010B061170EC\SD-1-1\HELP_DECRYPT.HTML
2015-08-13 14:08:38.437 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\StoryBooks\LeapPad-18191E00010B061170EC\SD-0-2\HELP_DECRYPT.HTML
2015-08-13 14:08:38.499 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\Videos\HELP_DECRYPT.HTML
2015-08-13 14:08:38.702 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\StoryBooks\LeapPad-18191E00010B061170EC\SD-1-1\Audio\HELP_DECRYPT.HTML
2015-08-13 14:08:39.264 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\StoryBooks\LeapPad-18191E00010B061170EC\SD-2-1\Audio\HELP_DECRYPT.HTML
2015-08-13 14:08:39.576 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\StoryBooks\LeapPad-18191E00010B061170EC\SD-2-1\Image\HELP_DECRYPT.HTML
2015-08-13 14:08:39.732 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\StoryBooks\LeapPad-18191E00010B061170EC\SD-2-4\HELP_DECRYPT.HTML
2015-08-13 14:08:39.856 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\StoryBooks\LeapPad-18191E00010B061170EC\SD-2-1\HELP_DECRYPT.HTML
2015-08-13 14:08:39.981 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\StoryBooks\LeapPad-18191E00010B061170EC\SD-2-2\Image\HELP_DECRYPT.HTML
2015-08-13 14:08:40.153 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\StoryBooks\LeapPad-18191E00010B061170EC\SD-2-2\HELP_DECRYPT.HTML
2015-08-13 14:08:40.324 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\StoryBooks\LeapPad-18191E00010B061170EC\SD-2-3\Image\HELP_DECRYPT.HTML
2015-08-13 14:08:40.387 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\StoryBooks\LeapPad-18191E00010B061170EC\SD-2-3\HELP_DECRYPT.HTML
2015-08-13 14:08:40.496 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\StoryBooks\LeapPad-18191E00010B061170EC\SD-2-5\Audio\HELP_DECRYPT.HTML
2015-08-13 14:08:40.668 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\StoryBooks\LeapPad-18191E00010B061170EC\SD-2-5\Image\HELP_DECRYPT.HTML
2015-08-13 14:08:40.761 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\StoryBooks\LeapPad-18191E00010B061170EC\SD-2-5\HELP_DECRYPT.HTML
2015-08-13 14:08:40.839 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\StoryBooks\LeapPad-18191E00010B061170EC\SD-2-6\Image\HELP_DECRYPT.HTML
2015-08-13 14:08:40.980 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\StoryBooks\LeapPad-18191E00010B061170EC\SD-2-6\HELP_DECRYPT.HTML
2015-08-13 14:08:41.136 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\StoryBooks\LeapPad-18191E00010B061170EC\SD-2-7\Audio\HELP_DECRYPT.HTML
2015-08-13 14:08:41.214 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\StoryBooks\LeapPad-18191E00010B061170EC\SD-2-7\Image\HELP_DECRYPT.HTML
2015-08-13 14:08:41.292 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\StoryBooks\LeapPad-18191E00010B061170EC\SD-2-7\HELP_DECRYPT.HTML
2015-08-13 14:08:41.385 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\StoryBooks\LeapPad-18191E00010B061170EC\HELP_DECRYPT.HTML
 
2015-08-13 14:08:41.416 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\StoryBooks\HELP_DECRYPT.HTML
2015-08-13 14:08:41.479 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Public\Documents\LeapFrog\HELP_DECRYPT.HTML
2015-08-13 14:09:04.692 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp53851\WinWDF\x86\HELP_DECRYPT.HTML
2015-08-13 14:09:06.283 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp53851\WinWDF\x64\HELP_DECRYPT.HTML
2015-08-13 14:09:06.969 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp53851\WinWDF\HELP_DECRYPT.HTML
2015-08-13 14:09:07.281 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SYSTEM.SAV\HELP_DECRYPT.HTML
2015-08-13 14:09:07.484 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp53851\HELP_DECRYPT.HTML
2015-08-13 14:09:07.624 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\SP54620\HELP_DECRYPT.HTML
2015-08-13 14:09:08.030 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp55026\HELP_DECRYPT.HTML
2015-08-13 14:09:08.170 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp55029\HELP_DECRYPT.HTML
2015-08-13 14:09:08.311 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp55031\FAQ\HELP_DECRYPT.HTML
2015-08-13 14:09:08.529 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp55031\QUICK_INSTALL_GUIDE\HELP_DECRYPT.HTML
2015-08-13 14:09:08.685 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp55031\README\WIN7\Arabic\HELP_DECRYPT.HTML
2015-08-13 14:09:09.028 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp55031\README\WIN7\French\HELP_DECRYPT.HTML
2015-08-13 14:09:09.169 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp55031\README\WIN7\German\HELP_DECRYPT.HTML
2015-08-13 14:09:09.340 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp55031\README\WIN7\Hebrew\HELP_DECRYPT.HTML
2015-08-13 14:09:09.418 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp55031\README\WIN7\Hungarian\HELP_DECRYPT.HTML
2015-08-13 14:09:09.652 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp55031\README\WIN7\Italian\HELP_DECRYPT.HTML
2015-08-13 14:09:09.777 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp55031\README\WIN7\Japanese\HELP_DECRYPT.HTML
2015-08-13 14:09:09.964 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp55031\README\WIN7\Korean\HELP_DECRYPT.HTML
2015-08-13 14:09:10.105 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp55031\README\WIN7\Portuguese\HELP_DECRYPT.HTML
2015-08-13 14:09:10.308 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp55031\README\WIN7\Spanish\HELP_DECRYPT.HTML
2015-08-13 14:09:10.417 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp55031\README\WIN7\Turkish\HELP_DECRYPT.HTML
2015-08-13 14:09:10.588 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp55031\README\WIN7\HELP_DECRYPT.HTML
2015-08-13 14:09:10.620 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp55031\README\HELP_DECRYPT.HTML
2015-08-13 14:09:11.056 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp55031\UTILIZE_DUAL_MAC_GUIDE\HELP_DECRYPT.HTML
2015-08-13 14:09:11.134 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp55031\WIN7\32\HELP_DECRYPT.HTML
2015-08-13 14:09:11.212 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp55031\WIN7\64\HELP_DECRYPT.HTML
2015-08-13 14:09:11.337 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp55031\WIN7\HELP_DECRYPT.HTML
2015-08-13 14:09:11.556 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp55031\HELP_DECRYPT.HTML
2015-08-13 14:09:11.665 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\SP58915\HELP_DECRYPT.HTML
2015-08-13 14:09:11.821 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp60864\HELP_DECRYPT.HTML
2015-08-13 14:09:11.992 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\ar-SA\HELP_DECRYPT.HTML
2015-08-13 14:09:12.460 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\cs-CZ\HELP_DECRYPT.HTML
2015-08-13 14:09:13.006 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\da-DK\HELP_DECRYPT.HTML
2015-08-13 14:09:13.147 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\de-DE\HELP_DECRYPT.HTML
2015-08-13 14:09:13.287 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\el-GR\HELP_DECRYPT.HTML
2015-08-13 14:09:13.396 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\en-US\HELP_DECRYPT.HTML
2015-08-13 14:09:13.568 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\es-ES\HELP_DECRYPT.HTML
2015-08-13 14:09:13.677 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\fi-FI\HELP_DECRYPT.HTML
2015-08-13 14:09:13.833 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\fr-FR\HELP_DECRYPT.HTML
2015-08-13 14:09:14.036 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\he-IL\HELP_DECRYPT.HTML
2015-08-13 14:09:14.317 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\hr\HELP_DECRYPT.HTML
2015-08-13 14:09:14.395 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\hu-HU\HELP_DECRYPT.HTML
2015-08-13 14:09:14.473 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\it-IT\HELP_DECRYPT.HTML
2015-08-13 14:09:14.566 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\ja-JP\HELP_DECRYPT.HTML
2015-08-13 14:09:14.691 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\ko-KR\HELP_DECRYPT.HTML
2015-08-13 14:09:14.878 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\nb-NO\HELP_DECRYPT.HTML
2015-08-13 14:09:14.910 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\nl-NL\HELP_DECRYPT.HTML
2015-08-13 14:09:14.941 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\pl-PL\HELP_DECRYPT.HTML
2015-08-13 14:09:15.034 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\pt-BR\HELP_DECRYPT.HTML
2015-08-13 14:09:15.175 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\Bing Bar Settings_ac63306dfaef4dd89310251954aea031\VersionIndependent\HELP_DECRYPT.HTML
2015-08-13 14:09:15.378 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\pt-PT\HELP_DECRYPT.HTML
2015-08-13 14:09:15.487 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\Bing Bar Settings_ac63306dfaef4dd89310251954aea031\HELP_DECRYPT.HTML
2015-08-13 14:09:15.580 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\ro\HELP_DECRYPT.HTML
2015-08-13 14:09:16.360 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\ru-RU\HELP_DECRYPT.HTML
2015-08-13 14:09:16.579 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\sk-SK\HELP_DECRYPT.HTML
2015-08-13 14:09:16.626 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\sl-SI\HELP_DECRYPT.HTML
2015-08-13 14:09:16.719 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\sv-SE\HELP_DECRYPT.HTML
2015-08-13 14:09:16.844 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\th-TH\HELP_DECRYPT.HTML
2015-08-13 14:09:17.125 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\tr-TR\HELP_DECRYPT.HTML
2015-08-13 14:09:17.172 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\zh-CN\HELP_DECRYPT.HTML
2015-08-13 14:09:17.281 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\Chat_cf57b0088a3b4f61a0bfaad0ba784240\7.3.109\images\HELP_DECRYPT.HTML
2015-08-13 14:09:17.328 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\zh-TW\HELP_DECRYPT.HTML
2015-08-13 14:09:17.359 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\lang\HELP_DECRYPT.HTML
2015-08-13 14:09:17.406 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\MediaSDK\HELP_DECRYPT.HTML
2015-08-13 14:09:17.468 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Graphics\HELP_DECRYPT.HTML
2015-08-13 14:09:17.546 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\ar-SA\HELP_DECRYPT.HTML
2015-08-13 14:09:17.593 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\cs-CZ\HELP_DECRYPT.HTML
2015-08-13 14:09:17.608 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\da-DK\HELP_DECRYPT.HTML
2015-08-13 14:09:17.624 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\de-DE\HELP_DECRYPT.HTML
2015-08-13 14:09:17.671 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\el-GR\HELP_DECRYPT.HTML
2015-08-13 14:09:17.718 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\en-US\HELP_DECRYPT.HTML
2015-08-13 14:09:17.749 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\es-ES\HELP_DECRYPT.HTML
2015-08-13 14:09:17.796 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\fi-FI\HELP_DECRYPT.HTML
2015-08-13 14:09:17.811 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\fr-FR\HELP_DECRYPT.HTML
2015-08-13 14:09:17.858 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\he-IL\HELP_DECRYPT.HTML
2015-08-13 14:09:17.967 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\hr\HELP_DECRYPT.HTML
2015-08-13 14:09:18.076 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\hu-HU\HELP_DECRYPT.HTML
2015-08-13 14:09:18.232 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\it-IT\HELP_DECRYPT.HTML
2015-08-13 14:09:18.310 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\ja-JP\HELP_DECRYPT.HTML
2015-08-13 14:09:18.373 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\ko-KR\HELP_DECRYPT.HTML
2015-08-13 14:09:18.404 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\nb-NO\HELP_DECRYPT.HTML
2015-08-13 14:09:18.435 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\nl-NL\HELP_DECRYPT.HTML
2015-08-13 14:09:18.466 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\pl-PL\HELP_DECRYPT.HTML
2015-08-13 14:09:18.513 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\pt-BR\HELP_DECRYPT.HTML
2015-08-13 14:09:18.544 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\pt-PT\HELP_DECRYPT.HTML
2015-08-13 14:09:18.591 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\ro\HELP_DECRYPT.HTML
2015-08-13 14:09:18.607 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\ru-RU\HELP_DECRYPT.HTML
2015-08-13 14:09:18.638 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\sk-SK\HELP_DECRYPT.HTML
2015-08-13 14:09:18.669 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\sl-SI\HELP_DECRYPT.HTML
2015-08-13 14:09:18.732 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\sv-SE\HELP_DECRYPT.HTML
2015-08-13 14:09:18.810 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\th-TH\HELP_DECRYPT.HTML
2015-08-13 14:09:18.919 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\tr-TR\HELP_DECRYPT.HTML
2015-08-13 14:09:18.997 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\zh-CN\HELP_DECRYPT.HTML
2015-08-13 14:09:19.075 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\zh-TW\HELP_DECRYPT.HTML
2015-08-13 14:09:19.122 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\Lang\HELP_DECRYPT.HTML
2015-08-13 14:09:19.231 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\MediaSDK\HELP_DECRYPT.HTML
2015-08-13 14:09:19.387 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\sp61152\HELP_DECRYPT.HTML
2015-08-13 14:09:19.808 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\SP64126\HELP_DECRYPT.HTML
2015-08-13 14:09:21.774 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\Chat_cf57b0088a3b4f61a0bfaad0ba784240\7.3.109\HELP_DECRYPT.HTML
2015-08-13 14:09:23.193 >>> Virus 'Troj/Ransom-BDZ' found in file C:\SwSetup\HELP_DECRYPT.HTML
2015-08-13 14:09:24.504 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\Chat_cf57b0088a3b4f61a0bfaad0ba784240\HELP_DECRYPT.HTML
2015-08-13 14:09:25.034 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\FoxSports_85bbe8b20d494457abf6e3aeec982cec\7.3.108\css\fonts\FONTFACE_USCORE_RGH\HELP_DECRYPT.HTML
2015-08-13 14:09:25.174 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\FoxSports_85bbe8b20d494457abf6e3aeec982cec\7.3.108\css\fonts\FONTFACE_USCORE_RGK\HELP_DECRYPT.HTML
2015-08-13 14:09:25.377 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\FoxSports_85bbe8b20d494457abf6e3aeec982cec\7.3.108\css\fonts\HELP_DECRYPT.HTML
2015-08-13 14:09:25.611 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\FoxSports_85bbe8b20d494457abf6e3aeec982cec\7.3.108\css\HELP_DECRYPT.HTML
2015-08-13 14:09:25.752 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\FoxSports_85bbe8b20d494457abf6e3aeec982cec\7.3.108\flash\HELP_DECRYPT.HTML
2015-08-13 14:09:26.235 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\FoxSports_85bbe8b20d494457abf6e3aeec982cec\7.3.108\fonts\FONTFACE_USCORE_RGH\HELP_DECRYPT.HTML
2015-08-13 14:09:26.454 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\FoxSports_85bbe8b20d494457abf6e3aeec982cec\7.3.108\fonts\FONTFACE_USCORE_RGK\HELP_DECRYPT.HTML
2015-08-13 14:09:26.563 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\FoxSports_85bbe8b20d494457abf6e3aeec982cec\7.3.108\fonts\HELP_DECRYPT.HTML
2015-08-13 14:09:26.703 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\FoxSports_85bbe8b20d494457abf6e3aeec982cec\7.3.108\images\sportsbar\HELP_DECRYPT.HTML
2015-08-13 14:09:26.859 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\FoxSports_85bbe8b20d494457abf6e3aeec982cec\7.3.108\images\HELP_DECRYPT.HTML
2015-08-13 14:09:27.015 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\FoxSports_85bbe8b20d494457abf6e3aeec982cec\7.3.108\HELP_DECRYPT.HTML
2015-08-13 14:09:27.249 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\FoxSports_85bbe8b20d494457abf6e3aeec982cec\HELP_DECRYPT.HTML
2015-08-13 14:09:27.858 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\Movies_f8da75a8ec1048719a540c7742d133f5\7.3.114\images\HELP_DECRYPT.HTML
2015-08-13 14:09:27.889 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\Movies_f8da75a8ec1048719a540c7742d133f5\7.3.114\HELP_DECRYPT.HTML
2015-08-13 14:09:27.920 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\Movies_f8da75a8ec1048719a540c7742d133f5\HELP_DECRYPT.HTML
2015-08-13 14:09:28.825 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\News_8c172f78520647fbab760cbf38f51e67\7.3.114\loc\en-us\images\HELP_DECRYPT.HTML
2015-08-13 14:09:28.981 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\News_8c172f78520647fbab760cbf38f51e67\7.3.114\loc\en-us\HELP_DECRYPT.HTML
2015-08-13 14:09:29.043 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\News_8c172f78520647fbab760cbf38f51e67\7.3.114\loc\HELP_DECRYPT.HTML
2015-08-13 14:09:29.074 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\News_8c172f78520647fbab760cbf38f51e67\7.3.114\HELP_DECRYPT.HTML
2015-08-13 14:09:29.106 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\News_8c172f78520647fbab760cbf38f51e67\HELP_DECRYPT.HTML
2015-08-13 14:09:29.340 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\RewardsBrand_f3d654a3d16a49cfaba24a26771e9570\7.1.383\images\HELP_DECRYPT.HTML
2015-08-13 14:09:29.371 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\RewardsBrand_f3d654a3d16a49cfaba24a26771e9570\7.1.383\HELP_DECRYPT.HTML
2015-08-13 14:09:29.386 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\RewardsBrand_f3d654a3d16a49cfaba24a26771e9570\HELP_DECRYPT.HTML
2015-08-13 14:09:29.620 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\SlackerRadio_66c7082f7eab4d166b29bbf246c23ab4\7.3.101\flash\HELP_DECRYPT.HTML
2015-08-13 14:09:29.792 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\SlackerRadio_66c7082f7eab4d166b29bbf246c23ab4\7.3.101\images\HELP_DECRYPT.HTML
2015-08-13 14:09:30.010 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\SlackerRadio_66c7082f7eab4d166b29bbf246c23ab4\7.3.101\HELP_DECRYPT.HTML
2015-08-13 14:09:30.088 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\SlackerRadio_66c7082f7eab4d166b29bbf246c23ab4\HELP_DECRYPT.HTML
2015-08-13 14:09:30.416 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\Weather_63630244a02f4e4cb6cb9b09b2f886f3\7.2.101\images\HELP_DECRYPT.HTML
2015-08-13 14:09:31.149 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\Weather_63630244a02f4e4cb6cb9b09b2f886f3\7.2.101\HELP_DECRYPT.HTML
2015-08-13 14:09:31.383 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\Weather_63630244a02f4e4cb6cb9b09b2f886f3\HELP_DECRYPT.HTML
2015-08-13 14:09:31.446 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\BingBar\Apps\HELP_DECRYPT.HTML
2015-08-13 14:09:31.867 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\Documents\Youcam\HELP_DECRYPT.HTML
2015-08-13 14:09:32.491 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\Windows Mail\Backup\old\HELP_DECRYPT.HTML
2015-08-13 14:09:32.694 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\Windows Mail\Backup\HELP_DECRYPT.HTML
2015-08-13 14:09:33.489 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\Windows Mail\Stationery\HELP_DECRYPT.HTML
2015-08-13 14:09:34.176 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Local\Microsoft\Windows Media\12.0\HELP_DECRYPT.HTML
2015-08-13 14:09:42.319 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\LocalLow\Microsoft\OfficeStarter\1\http^3a^2f^2fads1.msn.com^2fads^2f95672\HELP_DECRYPT.HTML
2015-08-13 14:09:42.381 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\LocalLow\Microsoft\OfficeStarter\1\HELP_DECRYPT.HTML
2015-08-13 14:09:42.522 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\LocalLow\Microsoft\OfficeStarter\HELP_DECRYPT.HTML
2015-08-13 14:09:42.771 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\LocalLow\Microsoft\HELP_DECRYPT.HTML
2015-08-13 14:09:42.912 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\LocalLow\Sun\Java\Deployment\SystemCache\6.0\32\HELP_DECRYPT.HTML
2015-08-13 14:09:43.130 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\LocalLow\Sun\Java\Deployment\SystemCache\6.0\HELP_DECRYPT.HTML
2015-08-13 14:09:43.395 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\LocalLow\Sun\Java\Deployment\SystemCache\HELP_DECRYPT.HTML
2015-08-13 14:09:43.520 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\LocalLow\Sun\Java\Deployment\HELP_DECRYPT.HTML
2015-08-13 14:09:43.598 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\LocalLow\Sun\Java\HELP_DECRYPT.HTML
2015-08-13 14:09:45.220 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\LocalLow\Sun\HELP_DECRYPT.HTML
2015-08-13 14:09:45.361 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\LocalLow\HELP_DECRYPT.HTML
2015-08-13 14:09:47.155 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Roaming\Microsoft\Templates\LiveContent\Managed\Word Document Building Blocks\1033\HELP_DECRYPT.HTML
2015-08-13 14:09:47.888 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Guest\AppData\Roaming\Microsoft\Templates\LiveContent\Managed\Word Document Building Blocks\HELP_DECRYPT.HTML
2015-08-13 14:09:48.730 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Windows Media\12.0\HELP_DECRYPT.HTML
2015-08-13 14:09:50.384 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Media Player\Art Cache\LocalMLS\HELP_DECRYPT.HTML
2015-08-13 14:09:50.446 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Media Player\Art Cache\HELP_DECRYPT.HTML
2015-08-13 14:09:50.696 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Office\15.0\OfficeFileCache\HELP_DECRYPT.HTML
2015-08-13 14:09:50.727 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Office\15.0\HELP_DECRYPT.HTML
2015-08-13 14:09:51.336 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\BlinkyApp\6.3.2400.0\Resources\AppResources\Images\Jewel\HPN\HELP_DECRYPT.HTML
2015-08-13 14:09:51.382 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\BlinkyApp\6.3.2400.0\Resources\AppResources\Images\Jewel\HELP_DECRYPT.HTML
2015-08-13 14:09:51.585 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\BlinkyApp\6.3.2400.0\Resources\AppResources\Images\HELP_DECRYPT.HTML
2015-08-13 14:09:51.866 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\BlinkyApp\6.3.2400.0\Resources\AppResources\HELP_DECRYPT.HTML
2015-08-13 14:09:52.084 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\BlinkyApp\6.3.2400.0\Resources\HELP_DECRYPT.HTML
2015-08-13 14:09:52.552 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\BlinkyApp\6.3.2400.0\HELP_DECRYPT.HTML
2015-08-13 14:09:52.864 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\BlinkyApp\HELP_DECRYPT.HTML
2015-08-13 14:09:53.098 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\Chameleon\6.3.2400.0\Resources\AppResources\Images\Jewel\HPN\HELP_DECRYPT.HTML
2015-08-13 14:09:53.145 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\Chameleon\6.3.2400.0\Resources\AppResources\Images\Jewel\HELP_DECRYPT.HTML
2015-08-13 14:09:53.239 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\Chameleon\6.3.2400.0\Resources\AppResources\Images\HELP_DECRYPT.HTML
2015-08-13 14:09:53.286 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\Chameleon\6.3.2400.0\Resources\AppResources\HELP_DECRYPT.HTML
2015-08-13 14:09:53.348 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\Chameleon\6.3.2400.0\Resources\HELP_DECRYPT.HTML
2015-08-13 14:09:53.410 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\Chameleon\6.3.2400.0\HELP_DECRYPT.HTML
2015-08-13 14:09:53.442 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\Chameleon\HELP_DECRYPT.HTML
2015-08-13 14:09:53.676 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\ObsidianApp\6.3.2400.0\content\HPNotebook_Button_1\dea_images\HELP_DECRYPT.HTML
2015-08-13 14:09:53.785 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\ObsidianApp\6.3.2400.0\content\HPNotebook_Button_1\gam_images\HELP_DECRYPT.HTML
2015-08-13 14:09:53.816 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\ObsidianApp\6.3.2400.0\content\HPNotebook_Button_1\HELP_DECRYPT.HTML
2015-08-13 14:09:53.941 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\ObsidianApp\6.3.2400.0\content\HPNotebook_Jewel\dea_images\HELP_DECRYPT.HTML
2015-08-13 14:09:54.034 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\ObsidianApp\6.3.2400.0\content\HPNotebook_Jewel\gam_images\HELP_DECRYPT.HTML
2015-08-13 14:09:54.253 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\ObsidianApp\6.3.2400.0\content\HPNotebook_Jewel\HELP_DECRYPT.HTML
2015-08-13 14:09:54.315 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\ObsidianApp\6.3.2400.0\content\HELP_DECRYPT.HTML
2015-08-13 14:09:54.456 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\ObsidianApp\6.3.2400.0\Resources\AppResources\Images\Jewel\HPN\HELP_DECRYPT.HTML
2015-08-13 14:09:54.487 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\ObsidianApp\6.3.2400.0\Resources\AppResources\Images\Jewel\HELP_DECRYPT.HTML
2015-08-13 14:09:54.518 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\ObsidianApp\6.3.2400.0\Resources\AppResources\Images\HELP_DECRYPT.HTML
2015-08-13 14:09:54.534 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\ObsidianApp\6.3.2400.0\Resources\AppResources\HELP_DECRYPT.HTML
2015-08-13 14:09:54.596 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\ObsidianApp\6.3.2400.0\Resources\HELP_DECRYPT.HTML
2015-08-13 14:09:54.658 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\ObsidianApp\6.3.2400.0\HELP_DECRYPT.HTML
2015-08-13 14:09:54.768 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\ObsidianApp\HELP_DECRYPT.HTML
2015-08-13 14:09:55.033 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\SearchApp\6.3.2400.0\Resources\AppResources\Images\Jewel\HPN\HELP_DECRYPT.HTML
2015-08-13 14:09:55.111 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\SearchApp\6.3.2400.0\Resources\AppResources\Images\Jewel\HELP_DECRYPT.HTML
2015-08-13 14:09:55.267 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\SearchApp\6.3.2400.0\Resources\AppResources\Images\HELP_DECRYPT.HTML
2015-08-13 14:09:55.360 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\SearchApp\6.3.2400.0\Resources\AppResources\HELP_DECRYPT.HTML
2015-08-13 14:09:55.454 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\SearchApp\6.3.2400.0\Resources\HELP_DECRYPT.HTML
2015-08-13 14:09:55.501 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\SearchApp\6.3.2400.0\HELP_DECRYPT.HTML
2015-08-13 14:09:55.532 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\SearchApp\HELP_DECRYPT.HTML
2015-08-13 14:09:55.563 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Toolbar\IsolatedStorage\HELP_DECRYPT.HTML
2015-08-13 14:09:55.719 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Windows Live\Contacts\Default\15.4\DBStore\Backup\new\HELP_DECRYPT.HTML
2015-08-13 14:09:55.735 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Windows Live\Contacts\Default\15.4\DBStore\Backup\HELP_DECRYPT.HTML
2015-08-13 14:09:55.766 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Windows Live\Contacts\Default\15.4\DBStore\HELP_DECRYPT.HTML
2015-08-13 14:09:55.797 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Windows Live\Contacts\Default\15.4\HELP_DECRYPT.HTML
2015-08-13 14:09:55.844 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Windows Live\Contacts\Default\HELP_DECRYPT.HTML
2015-08-13 14:09:55.875 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Windows Live\Contacts\HELP_DECRYPT.HTML
2015-08-13 14:09:56.874 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Windows Mail\Backup\old\HELP_DECRYPT.HTML
2015-08-13 14:09:56.905 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Local\Microsoft\Windows Mail\Backup\HELP_DECRYPT.HTML
2015-08-13 14:09:57.404 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\LocalLow\Microsoft\OfficeStarter\1\http^3a^2f^2fads1.msn.com^2fads^2f95672\HELP_DECRYPT.HTML
2015-08-13 14:09:57.513 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\LocalLow\Microsoft\OfficeStarter\1\http^3a^2f^2fh2.msn.com^2fCIS^2f16^2f000^2f000^2f000^2f055\HELP_DECRYPT.HTML
2015-08-13 14:09:57.638 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\LocalLow\Microsoft\OfficeStarter\1\http^3a^2f^2fh2.msn.com^2fCIS^2f28^2f000^2f000^2f000^2f054\HELP_DECRYPT.HTML
2015-08-13 14:09:57.763 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\LocalLow\Microsoft\OfficeStarter\1\http^3a^2f^2fh2.msn.com^2fCIS^2f61^2f000^2f000^2f000^2f054\HELP_DECRYPT.HTML
2015-08-13 14:09:57.856 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\LocalLow\Microsoft\OfficeStarter\1\HELP_DECRYPT.HTML
2015-08-13 14:09:57.903 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\LocalLow\Microsoft\OfficeStarter\HELP_DECRYPT.HTML
2015-08-13 14:09:58.231 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\LocalLow\Microsoft\Silverlight\is\0jadamnd.2ni\pstj1bqe.al2\1\s\psld1rq2evnjg2ki2ziatkouhebg2l4klzm3vvurqxwtu41pinaaahda\f\HELP_DECRYPT.HTML
2015-08-13 14:09:58.262 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\LocalLow\Microsoft\Silverlight\is\0jadamnd.2ni\pstj1bqe.al2\1\s\psld1rq2evnjg2ki2ziatkouhebg2l4klzm3vvurqxwtu41pinaaahda\HELP_DECRYPT.HTML
2015-08-13 14:09:58.324 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\LocalLow\Microsoft\Silverlight\is\0jadamnd.2ni\pstj1bqe.al2\1\s\HELP_DECRYPT.HTML
2015-08-13 14:09:58.356 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\LocalLow\Microsoft\Silverlight\is\0jadamnd.2ni\pstj1bqe.al2\1\HELP_DECRYPT.HTML
2015-08-13 14:09:58.402 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\LocalLow\Microsoft\Silverlight\is\0jadamnd.2ni\pstj1bqe.al2\HELP_DECRYPT.HTML
2015-08-13 14:09:58.449 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\LocalLow\Microsoft\Silverlight\is\0jadamnd.2ni\HELP_DECRYPT.HTML
2015-08-13 14:09:58.496 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\LocalLow\Microsoft\Silverlight\is\HELP_DECRYPT.HTML
2015-08-13 14:09:58.527 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\LocalLow\Microsoft\Silverlight\HELP_DECRYPT.HTML
2015-08-13 14:09:58.621 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\LocalLow\Microsoft\HELP_DECRYPT.HTML
2015-08-13 14:09:58.808 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\LocalLow\Sun\Java\Deployment\SystemCache\6.0\11\HELP_DECRYPT.HTML
2015-08-13 14:09:58.964 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\LocalLow\Sun\Java\Deployment\SystemCache\6.0\26\HELP_DECRYPT.HTML
2015-08-13 14:09:59.089 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\LocalLow\Sun\Java\Deployment\SystemCache\6.0\3\HELP_DECRYPT.HTML
2015-08-13 14:09:59.151 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\LocalLow\Sun\Java\Deployment\SystemCache\6.0\32\HELP_DECRYPT.HTML
2015-08-13 14:09:59.260 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\LocalLow\Sun\Java\Deployment\SystemCache\6.0\4\HELP_DECRYPT.HTML
2015-08-13 14:09:59.370 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\LocalLow\Sun\Java\Deployment\SystemCache\6.0\42\HELP_DECRYPT.HTML
2015-08-13 14:09:59.432 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\LocalLow\Sun\Java\Deployment\SystemCache\6.0\HELP_DECRYPT.HTML
2015-08-13 14:09:59.479 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\LocalLow\Sun\Java\Deployment\SystemCache\HELP_DECRYPT.HTML
2015-08-13 14:09:59.541 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\LocalLow\Sun\Java\Deployment\HELP_DECRYPT.HTML
2015-08-13 14:09:59.588 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\LocalLow\Sun\Java\HELP_DECRYPT.HTML
2015-08-13 14:09:59.604 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\LocalLow\Sun\HELP_DECRYPT.HTML
2015-08-13 14:09:59.806 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\LocalLow\HELP_DECRYPT.HTML
2015-08-13 14:09:59.931 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\OICE_15_974FA576_32C1D314_292E\HELP_DECRYPT.HTML
2015-08-13 14:10:01.242 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\Word Document Building Blocks\HELP_DECRYPT.HTML
2015-08-13 14:10:01.288 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Roaming\Microsoft\Templates\LiveContent\15\Managed\HELP_DECRYPT.HTML
2015-08-13 14:10:01.429 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Roaming\Microsoft\Templates\LiveContent\Managed\Word Document Building Blocks\1033\HELP_DECRYPT.HTML
2015-08-13 14:10:01.522 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Roaming\Microsoft\Templates\LiveContent\Managed\Word Document Building Blocks\HELP_DECRYPT.HTML
2015-08-13 14:10:01.725 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Roaming\Microsoft\Templates\LiveContent\User\Word Document Building Blocks\1033\HELP_DECRYPT.HTML
2015-08-13 14:10:01.756 >>> Virus 'Troj/Ransom-BDZ' found in file C:\Users\Neshaboo\AppData\Roaming\Microsoft\Templates\LiveContent\User\Word Document Building Blocks\HELP_DECRYPT.HTML
2015-08-13 14:14:37.846 >>> Virus 'Troj/Ransom-BDZ' found in file D:\recovery\HELP_DECRYPT.HTML
2015-08-13 14:14:37.955 >>> Virus 'Troj/Ransom-BDZ' found in file D:\System Volume Information\EfaData\HELP_DECRYPT.HTML
2015-08-13 14:14:37.986 >>> Virus 'Troj/Ransom-BDZ' found in file D:\System Volume Information\HELP_DECRYPT.HTML
2015-08-13 14:14:38.002 >>> Virus 'Troj/Ransom-BDZ' found in file D:\HELP_DECRYPT.HTML
2015-08-13 14:14:39.827 >>> Virus 'Troj/Ransom-BDZ' found in file F:\HELP_DECRYPT.HTML
2015-08-13 14:16:55.500 Could not open C:\hiberfil.sys
2015-08-13 14:17:02.380 Could not open C:\pagefile.sys
2015-08-13 14:37:15.079 Could not open C:\System Volume Information\{2dbd6014-39f4-11e5-bcc7-cc52af6b1fdb}{3808876b-c176-4e48-b7ae-04046e6cc752}
2015-08-13 14:37:15.079 Could not open C:\System Volume Information\{3808876b-c176-4e48-b7ae-04046e6cc752}
2015-08-13 14:37:15.079 Could not open C:\System Volume Information\{3fb5a507-3af3-11e5-b63a-cc52af6b1fdb}{3808876b-c176-4e48-b7ae-04046e6cc752}
2015-08-13 14:37:15.079 Could not open C:\System Volume Information\{bbae3329-3dec-11e5-9fce-cc52af6b1fdb}{3808876b-c176-4e48-b7ae-04046e6cc752}
2015-08-13 14:37:15.079 Could not open C:\System Volume Information\{c6131f32-3f0b-11e5-a906-cc52af6b1fdb}{3808876b-c176-4e48-b7ae-04046e6cc752}
2015-08-13 14:37:15.079 Could not open C:\System Volume Information\{c6132497-3f0b-11e5-a906-cc52af6b1fdb}{3808876b-c176-4e48-b7ae-04046e6cc752}
2015-08-13 14:37:15.079 Could not open C:\System Volume Information\{c61325c4-3f0b-11e5-a906-cc52af6b1fdb}{3808876b-c176-4e48-b7ae-04046e6cc752}
2015-08-13 14:39:10.520 >>> Virus 'Mal/FakeAvCn-C' found in file C:\Users\Neshaboo\AppData\Roaming\Microsoft\Windows\Templates\p800dh7g330a2tcht155xte60kn03vi76
2015-08-13 14:39:10.520 >>> Virus 'Mal/FakeAvCn-C' found in file HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1609
 
2015-08-13 14:49:37.235 Could not open C:\Windows\sysnative\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb
2015-08-13 14:49:37.235 Could not open C:\Windows\sysnative\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb
2015-08-13 14:49:49.434 Could not open C:\Windows\sysnative\config\components
2015-08-13 14:49:49.543 Could not open C:\Windows\sysnative\config\default
2015-08-13 14:49:49.543 Could not open C:\Windows\sysnative\config\RegBack\DEFAULT
2015-08-13 14:49:49.543 Could not open C:\Windows\sysnative\config\RegBack\SAM
2015-08-13 14:49:49.543 Could not open C:\Windows\sysnative\config\RegBack\SECURITY
2015-08-13 14:49:49.543 Could not open C:\Windows\sysnative\config\RegBack\SOFTWARE
2015-08-13 14:49:49.559 Could not open C:\Windows\sysnative\config\RegBack\SYSTEM
2015-08-13 14:49:49.559 Could not open C:\Windows\sysnative\config\sam
2015-08-13 14:49:49.559 Could not open C:\Windows\sysnative\config\security
2015-08-13 14:49:49.559 Could not open C:\Windows\sysnative\config\software
2015-08-13 14:49:49.559 Could not open C:\Windows\sysnative\config\system
2015-08-13 14:53:50.626 Could not open C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb
2015-08-13 14:53:50.626 Could not open C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb
2015-08-13 14:53:57.849 Could not open C:\Windows\System32\config\components
2015-08-13 14:53:57.880 Could not open C:\Windows\System32\config\RegBack\DEFAULT
2015-08-13 14:53:57.880 Could not open C:\Windows\System32\config\RegBack\SAM
2015-08-13 14:53:57.880 Could not open C:\Windows\System32\config\RegBack\SECURITY
2015-08-13 14:53:57.880 Could not open C:\Windows\System32\config\RegBack\SOFTWARE
2015-08-13 14:53:57.880 Could not open C:\Windows\System32\config\RegBack\SYSTEM
2015-08-13 14:59:59.723 Could not open C:\Windows\Temp\TMP00000CCD55B824F184E96CCE
2015-08-13 15:27:35.978 The following items will be cleaned up:
2015-08-13 15:27:35.978 Mal/FakeAvCn-C
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.978 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:35.993 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.009 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
2015-08-13 15:27:36.025 Troj/Ransom-BDZ
 
2015-08-14 03:36:00.360 Threat 'Mal/FakeAvCn-C' has been cleaned up.
2015-08-14 03:36:00.375 File "C:\Users\Neshaboo\AppData\Roaming\Microsoft\Windows\Templates\p800dh7g330a2tcht155xte60kn03vi76" belongs to malware 'Mal/FakeAvCn-C'.
2015-08-14 03:36:00.375 File "C:\Users\Neshaboo\AppData\Roaming\Microsoft\Windows\Templates\p800dh7g330a2tcht155xte60kn03vi76" has been cleaned up.
2015-08-14 03:36:00.375 Registry value "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1609" belongs to malware 'Mal/FakeAvCn-C'.
2015-08-14 03:36:00.375 Registry value "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\1609" has been cleaned up.
2015-08-14 03:36:00.375 Removal successful
2015-08-14 03:36:02.434 Error: failed to save restart actions to registry (SaveComponents - Too many tasks to record in the registry)
2015-08-14 03:36:02.434 Error: cleanup failed.
2015-08-14 03:36:02.466 Contents of SafeClean bin directory:
2015-08-14 03:36:02.481 {
2015-08-14 03:36:02.481 RecordID : "0000000000000001",
2015-08-14 03:36:02.481 ItemType : "1",
2015-08-14 03:36:02.481 Location : "C:\Users\Neshaboo\AppData\Roaming\Microsoft\Windows\Templates\",
2015-08-14 03:36:02.481 FileName : "p800dh7g330a2tcht155xte60kn03vi76",
2015-08-14 03:36:02.481 ThreatName : "Mal/FakeAvCn-C",
2015-08-14 03:36:02.481 Checksum : "d8f5f65bced52190aa7e584d6400f664b2b50bef7e850f67f929df6a20ecb47c",
2015-08-14 03:36:02.481 TimeStamp : "Thu Aug 13 23:35:54 2015"
2015-08-14 03:36:02.481 }
2015-08-14 03:36:03.682 Resetting pending boot tasks.

2015-08-14 03:36:03.823 Error level 0
 
Your computer is clean

1. This step will remove all cleaning tools we used, it'll reset restore points (so you won't get reinfected by accidentally using some older restore point) and it'll make some other minor adjustments...
This is a very crucial step so make sure you don't skip it.
Download
51a5ce45263de-delfix.png
DelFix by Xplode to your desktop. Delfix will delete all the used tools and logfiles.

Double-click Delfix.exe to start the tool.
Make sure the following items are checked:
  • Activate UAC (optional; some users prefer to keep it off)
  • Remove disinfection tools
  • Create registry backup
  • Purge System Restore
  • Reset system settings
Now click "Run" and wait patiently.
Once finished a logfile will be created. You don't have to attach it to your next reply.

2. Make sure Windows Updates are current.

3. If any trojans, rootkits or bootkits were listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

4. Check if your browser plugins are up to date.
Firefox - https://www.mozilla.org/en-US/plugincheck/
other browsers: https://browsercheck.qualys.com/ (click on "Scan without installing plugin" and then on "Scan now")

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC), AdwCleaner and Junkware Removal Tool (JRT) weekly (you need to redownload these tools since they were removed by DelFix).

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

11. Read:
How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html
Simple and easy ways to keep your computer safe and secure on the Internet: http://www.bleepingcomputer.com/tutorials/keep-your-computer-safe-online/
About those Toolbars and Add-ons - Potentially Unwanted Programs (PUPs) which change your browser settings: http://www.bleepingcomputer.com/for...curity-questions-best-practices/#entry3187642

12. Please, let me know, how your computer is doing.
 
# DelFix v1.010 - Logfile created 14/08/2015 at 15:42:23
# Updated 26/04/2015 by Xplode
# Username : Neshaboo - NESHABOO-HP
# Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)

~ Activating UAC ... OK

~ Removing disinfection tools ...

Deleted : C:\32788R22FWJFW
Deleted : C:\FRST
Deleted : C:\AdwCleaner
Deleted : C:\Users\Neshaboo\Desktop\FRST-OlderVersion
Deleted : C:\Users\Neshaboo\Desktop\Addition.txt
Deleted : C:\Users\Neshaboo\Desktop\adwcleaner_4.208.exe
Deleted : C:\Users\Neshaboo\Desktop\ComboFix.exe
Deleted : C:\Users\Neshaboo\Desktop\Fixlog.txt
Deleted : C:\Users\Neshaboo\Desktop\FRST.txt
Deleted : C:\Users\Neshaboo\Desktop\FRST64.exe
Deleted : C:\Users\Neshaboo\Desktop\FSS.exe
Deleted : C:\Users\Neshaboo\Desktop\FSS.txt
Deleted : C:\Users\Neshaboo\Desktop\JRT.exe
Deleted : C:\Users\Neshaboo\Desktop\JRT.txt
Deleted : C:\Users\Neshaboo\Desktop\rkill.exe
Deleted : C:\Users\Neshaboo\Desktop\Rkill.txt
Deleted : C:\Users\Neshaboo\Desktop\RKreport.txt
Deleted : C:\Users\Neshaboo\Desktop\RogueKiller.exe
Deleted : C:\Users\Neshaboo\Desktop\SecurityCheck.exe
Deleted : C:\Users\Neshaboo\Desktop\TFC.exe
Deleted : HKLM\SOFTWARE\OldTimer Tools
Deleted : HKLM\SOFTWARE\AdwCleaner
Deleted : HKLM\SOFTWARE\Swearware
Deleted : HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\PEVSystemStart
Deleted : HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\procexp90.Sys
Deleted : HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\PEVSystemStart
Deleted : HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\procexp90.Sys

~ Creating registry backup ... OK

~ Cleaning system restore ...

Deleted : RP #360 [Windows Update | 08/07/2015 02:40:31]
Deleted : RP #361 [JRT Pre-Junkware Removal | 08/08/2015 23:38:50]
Deleted : RP #362 [Windows Update | 08/10/2015 10:43:35]
Deleted : RP #363 [Windows Update | 08/13/2015 10:47:39]
Deleted : RP #364 [Installed Sophos Virus Removal Tool. | 08/13/2015 13:06:06]
Deleted : RP #365 [Windows Update | 08/14/2015 19:37:59]

New restore point created !

~ Resetting system settings ... OK

########## - EOF - ##########
 
Back