HP3000-L Archives

July 2001, Week 4

HP3000-L@RAVEN.UTC.EDU

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Reply To:
Date:
Thu, 26 Jul 2001 17:31:19 -0000
Content-Type:
text/plain
Parts/Attachments:
text/plain (83 lines)
The MessageLabs Virus Control Centre discovered a possible
virus or unauthorised code (such as a joke program or trojan)
in an email sent by you.

Please read this whole email carefully. It explains what has
happened to your email, which suspected virus has been caught,
and what to do if you need help.


------------------------------------------------------------
Some details about the infected message
------------------------------------------------------------

To help identify the email:

The message sender was
    [log in to unmask]
    [log in to unmask]
    [log in to unmask]

(if this is not your email address, the message sender possibly
belongs to a mailing list to which you both subscribe.)

The message was titled 'Snowhite and the Seven Dwarfs - The REAL story!'
The message date was Thu, 26 Jul 2001 12:22:27 -0500
The message identifier was <[log in to unmask]>
The message recipients were
    [log in to unmask]


To help identify the virus:

Scanner 1 (Skeptic) reported the following:

Skeptic searching for 29 viruses
>>> Possible Virus 'W32/Hybris.dam' found in '502976A_0.txt'. Heuristics score: 251


The message was diverted into the virus holding pen on
mail server server-12.tower-4.starlabs.net (id 502976_996168679)
and will be held for 30 days before being destroyed.


------------------------------------------------------------
What should you do now?
------------------------------------------------------------

If you sent the email from a corporate network, you should first
contact your local Helpdesk or System Administrator for advice.
They will be able to help you disinfect your workstation.

If you sent the email from a personal or home account, you will
need to disinfect your computer yourself. To do this you will
need an anti-virus program. We suggest using one of the leading
industry anti-virus packages such as McAfee, F-Secure or Cybersoft,
which cost £15-£30 per copy.


------------------------------------------------------------
Getting more help
------------------------------------------------------------

If you believe this message to be a false alarm or you require
further assistance, you can email Star Internet Support at:-

   [log in to unmask]

or contact Star Helpdesk by telephone on:-

       +44 (0) 1285 884433

Please quote the following Virus Pen ID when contacting Support.
<<< mail server server-12.tower-4.starlabs.net (id 502976_996168679) >>>
If replying by email, please forward this entire email.

_____________________________________________________________________
This message has been checked for all known viruses by the
MessageLabs Virus Scanning Service. For further information visit
http://www.messagelabs.com/stats.asp

* To join/leave the list, search archives, change list settings, *
* etc., please visit http://raven.utc.edu/archives/hp3000-l.html *

ATOM RSS1 RSS2