HP3000-L Archives

January 2002, Week 5

HP3000-L@RAVEN.UTC.EDU

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Reply To:
Date:
Tue, 29 Jan 2002 04:58:13 -0000
Content-Type:
text/plain
Parts/Attachments:
text/plain (97 lines)
The MessageLabs Virus Control Centre discovered a possible
virus or unauthorised code (such as a joke program or trojan)
in an email sent by you.

Please read this whole email carefully. It explains what has
happened to your email, which suspected virus has been caught,
and what to do if you need help.


------------------------------------------------------------
Some details about the infected message
------------------------------------------------------------

To help identify the email:

The message sender was
    [log in to unmask]
    [log in to unmask]
    [log in to unmask]

(if this is not your email address, the message sender possibly
belongs to a mailing list to which you both subscribe.)

The message was titled 'HP3000-L Digest - 27 Jan 2002 to 28 Jan 2002 (#2002-29)'
The message date was Tue, 29 Jan 2002 00:00:06 -0500
The message identifier was (empty)
The message recipients were
    [log in to unmask]


To help identify the virus:

Scanner 1 (NAI Virus Scan) reported the following:

/var/qmail/queue/split/0/404034_22UX_www.myparty.yahoo.com
        Found the W32/Myparty@MM (ED) virus !!!


The message was diverted into the virus holding pen on
mail server server-11.tower-1.messagelabs.com (id 404034_1012280293)
and will be held for 30 days before being destroyed.


------------------------------------------------------------
What should you do now?
------------------------------------------------------------

If you sent the email from a corporate network, you should first
contact your local Helpdesk or System Administrator for advice.
They will be able to help you disinfect your workstation.

If you sent the email from a personal or home account, you will
need to disinfect your computer yourself. To do this you will
need an anti-virus program. We suggest using one of the leading
industry anti-virus packages such as McAfee, F-Secure or Cybersoft,
which cost £15-£30 per copy.


------------------------------------------------------------
Getting more help
------------------------------------------------------------
We strongly recommend that you read the Support FAQs at
http://www.messagelabs.com/page.asp?id=604 for help with Badtrans or
http://www.messagelabs.com/page.asp?id=619 for help with [log in to unmask]
Also visit http://www.messagelabs.com/support/FAQs.htm.
These will answer many of the most common queries.

If you subscribe to the MessageLabs SkyScan AV Service, please contact
your IT Helpdesk/Support department for further assistance.

If you do not subscribe to the MessageLabs SkyScan AV Service
MessageLabs will only provide recommendations and information regarding
viruses. You may contact one of our Messaging Technicians at MessageLabs
Helpdesk 7 days a week , 6am - 12pm on:-

+44 (0)9067 579 001

All calls will be charged at £0.75p per minute.

If you believe this message to be a false alarm, you can email
MessageLabs Support at:-

    [log in to unmask]

Please quote the following Virus Pen ID when contacting Support.
<<< mail server server-11.tower-1.messagelabs.com (id 404034_1012280293) >>>
If replying by email, please forward this entire email.

________________________________________________________________________
This email has been scanned for all viruses by the MessageLabs SkyScan
service. For more information on a proactive anti-virus service working
around the clock, around the globe, visit http://www.messagelabs.com
________________________________________________________________________

* To join/leave the list, search archives, change list settings, *
* etc., please visit http://raven.utc.edu/archives/hp3000-l.html *

ATOM RSS1 RSS2