WARNING. You sent a potential virus or unauthorised code

2002-04-24 Thread alert

The MessageLabs Virus Control Centre discovered a possible
virus or unauthorised code (such as a joke program or trojan)
in an email sent by you.

Please read this whole email carefully. It explains what has
happened to your email, which suspected virus has been caught,
and what to do if you need help.



Some details about the infected message


To help identify the email:

The message sender was
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]

(if this is not your email address, the message sender possibly
belongs to a mailing list to which you both subscribe.)

The message was titled Let's be friends
The message date was Wed, 24 Apr 2002 16:12:39 -0400 (EDT)
The message identifier was <[EMAIL PROTECTED]>
The message recipients were
[EMAIL PROTECTED]


To help identify the virus:

Scanner 1 (F-Secure) reported the following:

F-Secure Anti-Virus for i386-linux Release 4.13 build 3360
Frisk Software International F-PROT engine version 3.10 build 701

288617_2MAUDIO-X-WAV_CTEND.scr  infection: W95/Klez.H@mm

   3 files scanned
   1 infections found


The message was diverted into the virus holding pen on
mail server server-3.tower-4.messagelabs.com (id 288617_1019710072)
and will be held for 30 days before being destroyed.



What should you do now?


If you sent the email from a corporate network, you should first
contact your local Helpdesk or System Administrator for advice.
They will be able to help you disinfect your workstation.

If you sent the email from a personal or home account, you will
need to disinfect your computer yourself. To do this you will
need an anti-virus program. We suggest using one of the leading
industry anti-virus packages such as McAfee, F-Secure or Cybersoft,
which cost £15-£30 per copy.



Getting more help

We strongly recommend that you read the Support FAQs at
http://www.messagelabs.com/support/FAQs.htm
These will answer many of the most common queries.

If you subscribe to the MessageLabs SkyScan AV Service, please contact
your IT Helpdesk/Support department for further assistance.

If you do not subscribe to the MessageLabs SkyScan AV Service please
contact SCC Internet Services on:-

+ 44 (0) 121 7662951

You may contact one of our Messaging Technicians at MessageLabs
Helpdesk 7 days a week , 6am - 12pm on:-

+44 (0)9067 579 001

All calls will be charged at £0.75p per minute.

If you believe this message to be a false alarm, you can email
SCC Internet Services at:-

[EMAIL PROTECTED]

Please quote the following Virus Pen ID when contacting Support.

If replying by email, please forward this entire email.


This email has been scanned for all viruses by the MessageLabs SkyScan
service. For more information on a proactive anti-virus service working
around the clock, around the globe, visit http://www.messagelabs.com





WARNING. You sent a potential virus or unauthorised code

2002-04-23 Thread alert

The MessageLabs Virus Control Centre discovered a possible
virus or unauthorised code (such as a joke program or trojan)
in an email sent by you.

Please read this whole email carefully. It explains what has
happened to your email, which suspected virus has been caught,
and what to do if you need help.



Some details about the infected message


To help identify the email:

The message sender was
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]

(if this is not your email address, the message sender possibly
belongs to a mailing list to which you both subscribe.)

The message was titled Spice girls' vocal concert
The message date was Tue, 23 Apr 2002 11:04:54 -0300
The message identifier was <[EMAIL PROTECTED]>
The message recipients were
[EMAIL PROTECTED]


To help identify the virus:

Scanner 1 (F-Secure) reported the following:

F-Secure Anti-Virus for i386-linux Release 4.13 build 3360
Frisk Software International F-PROT engine version 3.10 build 701

288612_2MAUDIO-X-WAV_CTJPDLGSTR.pif infection: W95/Klez.H@mm

   3 files scanned
   1 infections found


The message was diverted into the virus holding pen on
mail server server-11.tower-4.messagelabs.com (id 288612_1019585236)
and will be held for 30 days before being destroyed.



What should you do now?


If you sent the email from a corporate network, you should first
contact your local Helpdesk or System Administrator for advice.
They will be able to help you disinfect your workstation.

If you sent the email from a personal or home account, you will
need to disinfect your computer yourself. To do this you will
need an anti-virus program. We suggest using one of the leading
industry anti-virus packages such as McAfee, F-Secure or Cybersoft,
which cost £15-£30 per copy.



Getting more help

We strongly recommend that you read the Support FAQs at
http://www.messagelabs.com/support/FAQs.htm
These will answer many of the most common queries.

If you subscribe to the MessageLabs SkyScan AV Service, please contact
your IT Helpdesk/Support department for further assistance.

If you do not subscribe to the MessageLabs SkyScan AV Service please
contact SCC Internet Services on:-

+ 44 (0) 121 7662951

You may contact one of our Messaging Technicians at MessageLabs
Helpdesk 7 days a week , 6am - 12pm on:-

+44 (0)9067 579 001

All calls will be charged at £0.75p per minute.

If you believe this message to be a false alarm, you can email
SCC Internet Services at:-

[EMAIL PROTECTED]

Please quote the following Virus Pen ID when contacting Support.

If replying by email, please forward this entire email.


This email has been scanned for all viruses by the MessageLabs SkyScan
service. For more information on a proactive anti-virus service working
around the clock, around the globe, visit http://www.messagelabs.com





WARNING. You sent a potential virus or unauthorised code

2002-04-23 Thread alert

The MessageLabs Virus Control Centre discovered a possible
virus or unauthorised code (such as a joke program or trojan)
in an email sent by you.

Please read this whole email carefully. It explains what has
happened to your email, which suspected virus has been caught,
and what to do if you need help.



Some details about the infected message


To help identify the email:

The message sender was
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]

(if this is not your email address, the message sender possibly
belongs to a mailing list to which you both subscribe.)

The message was titled Key or by clicking the
The message date was Tue, 23 Apr 2002 01:03:37 -0300
The message identifier was <[EMAIL PROTECTED]>
The message recipients were
[EMAIL PROTECTED]


To help identify the virus:

Scanner 1 (Cybersoft vfind) reported the following:

##== VIRUS POSSIBLE IN FILE: "./16171_2MAUDIO-X-MIDI_CTdrvidx.bat"
##== VIRUS ID: CVDL W32/Klez-G
##==  Number of files read: 2
##==  Number of possible virus infections:  1


The message was diverted into the virus holding pen on
mail server server-22.tower-4.messagelabs.com (id 16171_1019551832)
and will be held for 30 days before being destroyed.



What should you do now?


If you sent the email from a corporate network, you should first
contact your local Helpdesk or System Administrator for advice.
They will be able to help you disinfect your workstation.

If you sent the email from a personal or home account, you will
need to disinfect your computer yourself. To do this you will
need an anti-virus program. We suggest using one of the leading
industry anti-virus packages such as McAfee, F-Secure or Cybersoft,
which cost £15-£30 per copy.



Getting more help

We strongly recommend that you read the Support FAQs at
http://www.messagelabs.com/support/FAQs.htm
These will answer many of the most common queries.

If you subscribe to the MessageLabs SkyScan AV Service, please contact
your IT Helpdesk/Support department for further assistance.

If you do not subscribe to the MessageLabs SkyScan AV Service please
contact SCC Internet Services on:-

+ 44 (0) 121 7662951

You may contact one of our Messaging Technicians at MessageLabs
Helpdesk 7 days a week , 6am - 12pm on:-

+44 (0)9067 579 001

All calls will be charged at £0.75p per minute.

If you believe this message to be a false alarm, you can email
SCC Internet Services at:-

[EMAIL PROTECTED]

Please quote the following Virus Pen ID when contacting Support.

If replying by email, please forward this entire email.


This email has been scanned for all viruses by the MessageLabs SkyScan
service. For more information on a proactive anti-virus service working
around the clock, around the globe, visit http://www.messagelabs.com





WARNING. You sent a potential virus or unauthorised code

2002-04-22 Thread alert

The MessageLabs Virus Control Centre discovered a possible
virus or unauthorised code (such as a joke program or trojan)
in an email sent by you.

Please read this whole email carefully. It explains what has
happened to your email, which suspected virus has been caught,
and what to do if you need help.



Some details about the infected message


To help identify the email:

The message sender was
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]

(if this is not your email address, the message sender possibly
belongs to a mailing list to which you both subscribe.)

The message was titled Introduction on ADSL
The message date was Mon, 22 Apr 2002 13:15:23 +0200
The message identifier was <[EMAIL PROTECTED]>
The message recipients were
[EMAIL PROTECTED]


To help identify the virus:

Scanner 1 (F-Secure) reported the following:

F-Secure Anti-Virus for i386-linux Release 4.13 build 3360
Frisk Software International F-PROT engine version 3.10 build 701

288706_2MAUDIO-X-MIDI_CTALT.pif infection: W95/Klez.H@mm

   2 files scanned
   1 infections found


The message was diverted into the virus holding pen on
mail server server-11.tower-4.messagelabs.com (id 288706_1019488175)
and will be held for 30 days before being destroyed.



What should you do now?


If you sent the email from a corporate network, you should first
contact your local Helpdesk or System Administrator for advice.
They will be able to help you disinfect your workstation.

If you sent the email from a personal or home account, you will
need to disinfect your computer yourself. To do this you will
need an anti-virus program. We suggest using one of the leading
industry anti-virus packages such as McAfee, F-Secure or Cybersoft,
which cost £15-£30 per copy.



Getting more help

We strongly recommend that you read the Support FAQs at
http://www.messagelabs.com/support/FAQs.htm
These will answer many of the most common queries.

If you subscribe to the MessageLabs SkyScan AV Service, please contact
your IT Helpdesk/Support department for further assistance.

If you do not subscribe to the MessageLabs SkyScan AV Service please
contact SCC Internet Services on:-

+ 44 (0) 121 7662951

You may contact one of our Messaging Technicians at MessageLabs
Helpdesk 7 days a week , 6am - 12pm on:-

+44 (0)9067 579 001

All calls will be charged at £0.75p per minute.

If you believe this message to be a false alarm, you can email
SCC Internet Services at:-

[EMAIL PROTECTED]

Please quote the following Virus Pen ID when contacting Support.

If replying by email, please forward this entire email.


This email has been scanned for all viruses by the MessageLabs SkyScan
service. For more information on a proactive anti-virus service working
around the clock, around the globe, visit http://www.messagelabs.com





WARNING. You sent a potential virus or unauthorised code

2002-04-20 Thread alert

The MessageLabs Virus Control Centre discovered a possible
virus or unauthorised code (such as a joke program or trojan)
in an email sent by you.

Please read this whole email carefully. It explains what has
happened to your email, which suspected virus has been caught,
and what to do if you need help.



Some details about the infected message


To help identify the email:

The message sender was
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]

(if this is not your email address, the message sender possibly
belongs to a mailing list to which you both subscribe.)

The message was titled Questionnaire
The message date was Sat, 20 Apr 2002 09:52:13 -0500
The message identifier was <[EMAIL PROTECTED]>
The message recipients were
[EMAIL PROTECTED]


To help identify the virus:

Scanner 1 (NAI Virus Scan) reported the following:

/var/qmail/queue/split/1/708306_2MAUDIO-X-MIDI_CTout.scr
Found the W32/Klez.gen@MM virus !!!


The message was diverted into the virus holding pen on
mail server server-16.tower-4.messagelabs.com (id 708306_1019334155)
and will be held for 30 days before being destroyed.



What should you do now?


If you sent the email from a corporate network, you should first
contact your local Helpdesk or System Administrator for advice.
They will be able to help you disinfect your workstation.

If you sent the email from a personal or home account, you will
need to disinfect your computer yourself. To do this you will
need an anti-virus program. We suggest using one of the leading
industry anti-virus packages such as McAfee, F-Secure or Cybersoft,
which cost £15-£30 per copy.



Getting more help

We strongly recommend that you read the Support FAQs at
http://www.messagelabs.com/support/FAQs.htm
These will answer many of the most common queries.

If you subscribe to the MessageLabs SkyScan AV Service, please contact
your IT Helpdesk/Support department for further assistance.

If you do not subscribe to the MessageLabs SkyScan AV Service please
contact SCC Internet Services on:-

+ 44 (0) 121 7662951

You may contact one of our Messaging Technicians at MessageLabs
Helpdesk 7 days a week , 6am - 12pm on:-

+44 (0)9067 579 001

All calls will be charged at £0.75p per minute.

If you believe this message to be a false alarm, you can email
SCC Internet Services at:-

[EMAIL PROTECTED]

Please quote the following Virus Pen ID when contacting Support.

If replying by email, please forward this entire email.


This email has been scanned for all viruses by the MessageLabs SkyScan
service. For more information on a proactive anti-virus service working
around the clock, around the globe, visit http://www.messagelabs.com





WARNING. You sent a potential virus or unauthorised code

2002-04-18 Thread alert

The MessageLabs Virus Control Centre discovered a possible
virus or unauthorised code (such as a joke program or trojan)
in an email sent by you.

Please read this whole email carefully. It explains what has
happened to your email, which suspected virus has been caught,
and what to do if you need help.



Some details about the infected message


To help identify the email:

The message sender was
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]

(if this is not your email address, the message sender possibly
belongs to a mailing list to which you both subscribe.)

The message was titled Japanese lass' sexy pictures
The message date was Thu, 18 Apr 2002 16:16:54 -0300
The message identifier was <[EMAIL PROTECTED]>
The message recipients were
[EMAIL PROTECTED]


To help identify the virus:

Scanner 1 (F-Secure) reported the following:

F-Secure Anti-Virus for i386-linux Release 4.13 build 3360
Frisk Software International F-PROT engine version 3.10 build 701

288633_2MAUDIO-X-MIDI_CTborder.exe  infection: W95/Klez.H@mm

   3 files scanned
   1 infections found


The message was diverted into the virus holding pen on
mail server server-6.tower-4.messagelabs.com (id 288633_1019177251)
and will be held for 30 days before being destroyed.



What should you do now?


If you sent the email from a corporate network, you should first
contact your local Helpdesk or System Administrator for advice.
They will be able to help you disinfect your workstation.

If you sent the email from a personal or home account, you will
need to disinfect your computer yourself. To do this you will
need an anti-virus program. We suggest using one of the leading
industry anti-virus packages such as McAfee, F-Secure or Cybersoft,
which cost £15-£30 per copy.



Getting more help

We strongly recommend that you read the Support FAQs at
http://www.messagelabs.com/support/FAQs.htm
These will answer many of the most common queries.

If you subscribe to the MessageLabs SkyScan AV Service, please contact
your IT Helpdesk/Support department for further assistance.

If you do not subscribe to the MessageLabs SkyScan AV Service please
contact SCC Internet Services on:-

+ 44 (0) 121 7662951

You may contact one of our Messaging Technicians at MessageLabs
Helpdesk 7 days a week , 6am - 12pm on:-

+44 (0)9067 579 001

All calls will be charged at £0.75p per minute.

If you believe this message to be a false alarm, you can email
SCC Internet Services at:-

[EMAIL PROTECTED]

Please quote the following Virus Pen ID when contacting Support.

If replying by email, please forward this entire email.


This email has been scanned for all viruses by the MessageLabs SkyScan
service. For more information on a proactive anti-virus service working
around the clock, around the globe, visit http://www.messagelabs.com





WARNING. You sent a potential virus or unauthorised code

2002-02-02 Thread alert

The MessageLabs Virus Control Centre discovered a possible
virus or unauthorised code (such as a joke program or trojan)
in an email sent by you.

Please read this whole email carefully. It explains what has
happened to your email, which suspected virus has been caught,
and what to do if you need help.



Some details about the infected message


To help identify the email:

The message sender was
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]

(if this is not your email address, the message sender possibly
belongs to a mailing list to which you both subscribe.)

The message was titled 'Questionnaire'
The message date was Sat, 2 Feb 2002 23:31:55 +0800 (CST)
The message identifier was <[EMAIL PROTECTED]>
The message recipients were
[EMAIL PROTECTED]


To help identify the virus:

Scanner 1 (F-Secure) reported the following:

F-Secure Anti-Virus for i386-linux Release 4.13 build 3360
Frisk Software International F-PROT engine version 3.10 build 701

692146_2MAUDIO-X-MIDI_CTclass.pif   infection: W95/Klez.E@mm

   3 files scanned
   1 infections found


The message was diverted into the virus holding pen on
mail server server-11.tower-9.messagelabs.com (id 692146_1012697367)
and will be held for 30 days before being destroyed.



What should you do now?


If you sent the email from a corporate network, you should first
contact your local Helpdesk or System Administrator for advice.
They will be able to help you disinfect your workstation.

If you sent the email from a personal or home account, you will
need to disinfect your computer yourself. To do this you will
need an anti-virus program. We suggest using one of the leading
industry anti-virus packages such as McAfee, F-Secure or Cybersoft,
which cost £15-£30 per copy.



Getting more help

We strongly recommend that you read the Support FAQs at
http://www.messagelabs.com/page.asp?id`4 for help with Badtrans;
http://www.messagelabs.com/page.asp?ida9 for help with W32/Goner@MM
Virus (Ref-)
Also visit http://www.messagelabs.com/support/FAQs.htm. These will
answer many of the most common queries.

If you subscribe to the MessageLabs SkyScan AV Service, please contact
your IT Helpdesk/Support department for further assistance.

If you believe this message to be a false alarm, you can email
MessageLabs Support at:-

[EMAIL PROTECTED]

Please quote the following Virus Pen ID when contacting Support.
<<< mail server server-11.tower-9.messagelabs.com (id 692146_1012697367) >>>
If replying by email, please forward this entire email.


This email has been scanned for all viruses by the MessageLabs SkyScan
service. For more information on a proactive anti-virus service working
around the clock, around the globe, visit http://www.messagelabs.com





WARNING. You sent a potential virus or unauthorised code

2002-02-02 Thread alert

The MessageLabs Virus Control Centre discovered a possible
virus or unauthorised code (such as a joke program or trojan)
in an email sent by you.

Please read this whole email carefully. It explains what has
happened to your email, which suspected virus has been caught,
and what to do if you need help.



Some details about the infected message


To help identify the email:

The message sender was
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]

(if this is not your email address, the message sender possibly
belongs to a mailing list to which you both subscribe.)

The message was titled Re: Questionnaire
The message date was Sat, 2 Feb 2002 15:09:42 -0600
The message identifier was <[EMAIL PROTECTED]>
The message recipients were
[EMAIL PROTECTED]


To help identify the virus:

Scanner 1 (Skeptic) reported the following:

Skeptic searching for 43 viruses
>>> Possible Virus 'CID-Exploit' variant found in '288680_2MH_message.htm'. Heuristics 
>score: 200
Skeptic ended


The message was diverted into the virus holding pen on
mail server server-4.tower-4.messagelabs.com (id 288680_1012695786)
and will be held for 30 days before being destroyed.



What should you do now?


If you sent the email from a corporate network, you should first
contact your local Helpdesk or System Administrator for advice.
They will be able to help you disinfect your workstation.

If you sent the email from a personal or home account, you will
need to disinfect your computer yourself. To do this you will
need an anti-virus program. We suggest using one of the leading
industry anti-virus packages such as McAfee, F-Secure or Cybersoft,
which cost £15-£30 per copy.



Getting more help

We strongly recommend that you read the Support FAQs at
http://www.messagelabs.com/support/FAQs.htm
These will answer many of the most common queries.

If you subscribe to the MessageLabs SkyScan AV Service, please contact
your IT Helpdesk/Support department for further assistance.

If you do not subscribe to the MessageLabs SkyScan AV Service please
contact SCC Internet Services on:-

+ 44 (0) 121 7662951

You may contact one of our Messaging Technicians at MessageLabs
Helpdesk 7 days a week , 6am - 12pm on:-

+44 (0)9067 579 001

All calls will be charged at £0.75p per minute.

If you believe this message to be a false alarm, you can email
SCC Internet Services at:-

[EMAIL PROTECTED]

Please quote the following Virus Pen ID when contacting Support.

If replying by email, please forward this entire email.


This email has been scanned for all viruses by the MessageLabs SkyScan
service. For more information on a proactive anti-virus service working
around the clock, around the globe, visit http://www.messagelabs.com





WARNING. You sent a potential virus or unauthorised code

2002-02-02 Thread alert

The MessageLabs Virus Control Centre discovered a possible
virus or unauthorised code (such as a joke program or trojan)
in an email sent by you.

Please read this whole email carefully. It explains what has
happened to your email, which suspected virus has been caught,
and what to do if you need help.

For more information please visit
http://www.star.net.uk/Support/Faq/FAQ.asp


Some details about the infected message


To help identify the email:

The message sender was
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]

(if this is not your email address, the message sender possibly
belongs to a mailing list to which you both subscribe.)

The message was titled 'Re: Questionnaire'
The message date was Sat, 2 Feb 2002 15:09:42 -0600
The message identifier was <[EMAIL PROTECTED]>
The message recipients were
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]


To help identify the virus:

Scanner 1 (Skeptic) reported the following:

Skeptic searching for 43 viruses
>>> Possible Virus 'CID-Exploit' variant found in '16157_2MH_message.htm'. Heuristics 
>score: 200
Skeptic ended


The message was diverted into the virus holding pen on
mail server server-22.tower-4.messagelabs.com (id 16157_1012692854)
and will be held for 30 days before being destroyed.

For more information please visit
http://www.star.net.uk/Support/Faq/FAQ.asp


What should you do now?


If you sent the email from a corporate network, you should first
contact your local Helpdesk or System Administrator for advice.
They will be able to help you disinfect your workstation.

If you sent the email from a personal or home account, you will
need to disinfect your computer yourself. To do this you will
need an anti-virus program. We suggest using one of the leading
industry anti-virus packages such as McAfee, F-Secure or Cybersoft,
which cost £15-£30 per copy.

For more information please visit
http://www.star.net.uk/Support/Faq/FAQ.asp


Getting more help


If you require further assistance please visit the FAQ section
on our website, the address is as follows:

For more information please visit
http://www.star.net.uk/Support/Faq/FAQ.asp


This email has been scanned for all viruses by the MessageLabs SkyScan
service. For more information on a proactive anti-virus service working
around the clock, around the globe, visit http://www.messagelabs.com





WARNING. You sent a potential virus or unauthorised code

2002-02-02 Thread alert

The MessageLabs Virus Control Centre discovered a possible
virus or unauthorised code (such as a joke program or trojan)
in an email sent by you.

Please read this whole email carefully. It explains what has
happened to your email, which suspected virus has been caught,
and what to do if you need help.

For more information please visit
http://www.star.net.uk/Support/Faq/FAQ.asp


Some details about the infected message


To help identify the email:

The message sender was
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]

(if this is not your email address, the message sender possibly
belongs to a mailing list to which you both subscribe.)

The message was titled 'Re: Questionnaire'
The message date was Sat, 2 Feb 2002 15:09:42 -0600
The message identifier was <[EMAIL PROTECTED]>
The message recipients were
[EMAIL PROTECTED]
[EMAIL PROTECTED]


To help identify the virus:

Scanner 1 (Skeptic) reported the following:

Skeptic searching for 43 viruses
>>> Possible Virus 'CID-Exploit' variant found in '438933_2MH_message.htm'. Heuristics 
>score: 200
Skeptic ended


The message was diverted into the virus holding pen on
mail server server-13.tower-17.messagelabs.com (id 438933_1012688701)
and will be held for 30 days before being destroyed.

For more information please visit
http://www.star.net.uk/Support/Faq/FAQ.asp


What should you do now?


If you sent the email from a corporate network, you should first
contact your local Helpdesk or System Administrator for advice.
They will be able to help you disinfect your workstation.

If you sent the email from a personal or home account, you will
need to disinfect your computer yourself. To do this you will
need an anti-virus program. We suggest using one of the leading
industry anti-virus packages such as McAfee, F-Secure or Cybersoft,
which cost £15-£30 per copy.

For more information please visit
http://www.star.net.uk/Support/Faq/FAQ.asp


Getting more help


If you require further assistance please visit the FAQ section
on our website, the address is as follows:

For more information please visit
http://www.star.net.uk/Support/Faq/FAQ.asp


This e-mail has been scanned for all viruses by Star Internet. The
service is powered by MessageLabs. For more information on a proactive
anti-virus service working around the clock, around the globe, visit:
http://www.star.net.uk





WARNING. You sent a potential virus or unauthorised code

2002-02-02 Thread alert

The MessageLabs Virus Control Centre discovered a possible
virus or unauthorised code (such as a joke program or trojan)
in an email sent by you.

Please read this whole email carefully. It explains what has
happened to your email, which suspected virus has been caught,
and what to do if you need help.



Some details about the infected message


To help identify the email:

The message sender was
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]

(if this is not your email address, the message sender possibly
belongs to a mailing list to which you both subscribe.)

The message was titled 'Re: Questionnaire'
The message date was Sat, 2 Feb 2002 09:01:34 -0800
The message identifier was <[EMAIL PROTECTED]>
The message recipients were
[EMAIL PROTECTED]


To help identify the virus:

Scanner 1 (Skeptic) reported the following:

Skeptic searching for 43 viruses
>>> Possible Virus 'CID-Exploit' variant found in '81301_2MH_message.htm'. Heuristics 
>score: 200
Skeptic ended


The message was diverted into the virus holding pen on
mail server server-15.tower-9.messagelabs.com (id 81301_1012686443)
and will be held for 30 days before being destroyed.



What should you do now?


If you sent the email from a corporate network, you should first
contact your local Helpdesk or System Administrator for advice.
They will be able to help you disinfect your workstation.

If you sent the email from a personal or home account, you will
need to disinfect your computer yourself. To do this you will
need an anti-virus program. We suggest using one of the leading
industry anti-virus packages such as McAfee, F-Secure or Cybersoft,
which cost £15-£30 per copy.



Getting more help

We strongly recommend that you read the Support FAQs at
http://www.messagelabs.com/page.asp?id`4 for help with Badtrans;
http://www.messagelabs.com/page.asp?ida9 for help with W32/Goner@MM
Virus (Ref-)
Also visit http://www.messagelabs.com/support/FAQs.htm. These will
answer many of the most common queries.

If you subscribe to the MessageLabs SkyScan AV Service, please contact
your IT Helpdesk/Support department for further assistance.

If you believe this message to be a false alarm, you can email
MessageLabs Support at:-

[EMAIL PROTECTED]

Please quote the following Virus Pen ID when contacting Support.
<<< mail server server-15.tower-9.messagelabs.com (id 81301_1012686443) >>>
If replying by email, please forward this entire email.


This email has been scanned for all viruses by the MessageLabs SkyScan
service. For more information on a proactive anti-virus service working
around the clock, around the globe, visit http://www.messagelabs.com





WARNING. You sent a potential virus or unauthorised code

2002-02-02 Thread alert

The MessageLabs Virus Control Centre discovered a possible
virus or unauthorised code (such as a joke program or trojan)
in an email sent by you.

Please read this whole email carefully. It explains what has
happened to your email, which suspected virus has been caught,
and what to do if you need help.

For more information please visit
http://www.star.net.uk/Support/Faq/FAQ.asp


Some details about the infected message


To help identify the email:

The message sender was
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]

(if this is not your email address, the message sender possibly
belongs to a mailing list to which you both subscribe.)

The message was titled 'Re: Questionnaire'
The message date was Sat, 2 Feb 2002 09:01:34 -0800
The message identifier was <[EMAIL PROTECTED]>
The message recipients were
[EMAIL PROTECTED]
[EMAIL PROTECTED]


To help identify the virus:

Scanner 1 (Skeptic) reported the following:

Skeptic searching for 43 viruses
>>> Possible Virus 'CID-Exploit' variant found in '339408_2MH_message.htm'. Heuristics 
>score: 200
Skeptic ended


The message was diverted into the virus holding pen on
mail server server-5.tower-1.messagelabs.com (id 339408_1012680153)
and will be held for 30 days before being destroyed.

For more information please visit
http://www.star.net.uk/Support/Faq/FAQ.asp


What should you do now?


If you sent the email from a corporate network, you should first
contact your local Helpdesk or System Administrator for advice.
They will be able to help you disinfect your workstation.

If you sent the email from a personal or home account, you will
need to disinfect your computer yourself. To do this you will
need an anti-virus program. We suggest using one of the leading
industry anti-virus packages such as McAfee, F-Secure or Cybersoft,
which cost £15-£30 per copy.

For more information please visit
http://www.star.net.uk/Support/Faq/FAQ.asp


Getting more help


If you require further assistance please visit the FAQ section
on our website, the address is as follows:

For more information please visit
http://www.star.net.uk/Support/Faq/FAQ.asp


This email has been scanned for all viruses by the MessageLabs SkyScan
service. For more information on a proactive anti-virus service working
around the clock, around the globe, visit http://www.messagelabs.com





WARNING. You sent a potential virus or unauthorised code

2002-02-02 Thread alert

The MessageLabs Virus Control Centre discovered a possible
virus or unauthorised code (such as a joke program or trojan)
in an email sent by you.

Please read this whole email carefully. It explains what has
happened to your email, which suspected virus has been caught,
and what to do if you need help.



Some details about the infected message


To help identify the email:

The message sender was
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]

(if this is not your email address, the message sender possibly
belongs to a mailing list to which you both subscribe.)

The message was titled 'Re: Questionnaire'
The message date was Sat, 2 Feb 2002 09:01:34 -0800
The message identifier was <[EMAIL PROTECTED]>
The message recipients were
[EMAIL PROTECTED]


To help identify the virus:

Scanner 1 (Skeptic) reported the following:

Skeptic searching for 43 viruses
>>> Possible Virus 'CID-Exploit' variant found in '339429_2MH_message.htm'. Heuristics 
>score: 200
Skeptic ended


The message was diverted into the virus holding pen on
mail server server-10.tower-1.messagelabs.com (id 339429_1012675702)
and will be held for 30 days before being destroyed.



What should you do now?


If you sent the email from a corporate network, you should first
contact your local Helpdesk or System Administrator for advice.
They will be able to help you disinfect your workstation.

If you sent the email from a personal or home account, you will
need to disinfect your computer yourself. To do this you will
need an anti-virus program. We suggest using one of the leading
industry anti-virus packages such as McAfee, F-Secure or Cybersoft,
which cost £15-£30 per copy.



Getting more help

We strongly recommend that you read the Support FAQs at
http://www.messagelabs.com/page.asp?id`4 for help with Badtrans;
http://www.messagelabs.com/page.asp?ida9 for help with W32/Goner@MM
Virus (Ref-)
Also visit http://www.messagelabs.com/support/FAQs.htm. These will
answer many of the most common queries.

If you subscribe to the MessageLabs SkyScan AV Service, please contact
your IT Helpdesk/Support department for further assistance.

If you believe this message to be a false alarm, you can email
MessageLabs Support at:-

[EMAIL PROTECTED]

Please quote the following Virus Pen ID when contacting Support.
<<< mail server server-10.tower-1.messagelabs.com (id 339429_1012675702) >>>
If replying by email, please forward this entire email.


This email has been scanned for all viruses by the MessageLabs SkyScan
service. For more information on a proactive anti-virus service working
around the clock, around the globe, visit http://www.messagelabs.com





Re: WARNING. You sent a potential virus or unauthorised code

2001-05-14 Thread APapada


I'm not sure what this message means but I haven't sent anything to this
address in about two months.  Please recheck your records.


   
 
[EMAIL PROTECTED]
 
Sent by:  To: Orion-Interest 
<[EMAIL PROTECTED]>   
owner-orion-interest@orioncc:  
 
server.com    Subject:     WARNING. You sent a 
potential virus or unauthorised code 
   
 
   
 
05/13/2001 08:00 AM
 
Please respond to  
 
Orion-Interest 
 
   
 
   
 




The MessageLabs Virus Control Centre discovered a possible
virus or unauthorised code (such as a joke program or trojan)
in an email sent by you.

Please read this whole email carefully. It explains what has
happened to your email, which suspected virus has been caught,
and what to do if you need help.



Some details about the infected message


To help identify the email:

The message sender was
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]

(if this is not your email address, the message sender possibly
belongs to a mailing list to which you both subscribe.)

The message was titled 'Homepage'
The message date was Sun, 13 May 2001 11:59:02 +0200
The message identifier was
<[EMAIL PROTECTED]>
The message recipients were
[EMAIL PROTECTED]


To help identify the virus:

Scanner 1 (F-Secure) reported the following:

F-Secure Anti-Virus for i386-linux Release 4.08 build 2260
sign.def version 2001-05-09
fsmacro.def version 2001-05-03
sign2.def version 2001-05-09

588722_2MA-OCTET-STREAM_homepage.HTML.vbs   infection:
VBS/VBSWG.X@mm

   1 files scanned
   1 infections found


The message was diverted into the virus holding pen on
mail server server-37.tower-1.london-2.starlabs.net (id 588722_989755233)
and will be held for 30 days before being destroyed.



What should you do now?


If you sent the email from a corporate network, you should first
contact your local Helpdesk or System Administrator for advice.
They will be able to help you disinfect your workstation.

If you sent the email from a personal or home account, you will
need to disinfect your computer yourself. To do this you will
need an anti-virus program. We suggest using one of the leading
industry anti-virus packages such as McAfee, F-Secure or Cybersoft,
which cost £15-£30 per copy.



Getting more help

We strongly recommend that you read the Support FAQs at
http://www.messagelabs.com/support/FAQs.htm
These will answer many of the most common queries.

If you subscribe to the MessageLabs SkyScan AV Service, please contact
your IT Helpdesk/Support department for further assistance.

If you do not subscribe to the MessageLabs SkyScan AV Service
MessageLabs will only provide recommendations and information regarding
viruses. You may contact one of our Messaging Technicians at MessageLabs
Helpdesk 7 days a week , 6am - 12pm on:-

+44 (0)9067 579 001

All calls will be charged at £0.75p per minute.

If you believe this message to be a false alarm, you can email
MessageLabs Support at:-

[EMAIL PROTECTED]

Please quote the following Virus Pen ID when contacting Support.
<<< mail server server-37.tower-1.london-2.starlabs.net (id
588722_989755233) >>>
If replying by email, please forward this entire email.

_
This message has been checked for all known viruses by t

WARNING. You sent a potential virus or unauthorised code

2001-05-13 Thread support

The MessageLabs Virus Control Centre discovered a possible
virus or unauthorised code (such as a joke program or trojan)
in an email sent by you.

Please read this whole email carefully. It explains what has
happened to your email, which suspected virus has been caught,
and what to do if you need help.



Some details about the infected message


To help identify the email:

The message sender was
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]

(if this is not your email address, the message sender possibly
belongs to a mailing list to which you both subscribe.)

The message was titled 'Homepage'
The message date was Sun, 13 May 2001 11:59:02 +0200
The message identifier was <[EMAIL PROTECTED]>
The message recipients were
[EMAIL PROTECTED]


To help identify the virus:

Scanner 1 (F-Secure) reported the following:

F-Secure Anti-Virus for i386-linux Release 4.08 build 2260
sign.def version 2001-05-09
fsmacro.def version 2001-05-03
sign2.def version 2001-05-09

588722_2MA-OCTET-STREAM_homepage.HTML.vbs   infection: VBS/VBSWG.X@mm

   1 files scanned
   1 infections found


The message was diverted into the virus holding pen on
mail server server-37.tower-1.london-2.starlabs.net (id 588722_989755233)
and will be held for 30 days before being destroyed.



What should you do now?


If you sent the email from a corporate network, you should first
contact your local Helpdesk or System Administrator for advice.
They will be able to help you disinfect your workstation.

If you sent the email from a personal or home account, you will
need to disinfect your computer yourself. To do this you will
need an anti-virus program. We suggest using one of the leading
industry anti-virus packages such as McAfee, F-Secure or Cybersoft,
which cost £15-£30 per copy.



Getting more help

We strongly recommend that you read the Support FAQs at
http://www.messagelabs.com/support/FAQs.htm
These will answer many of the most common queries.

If you subscribe to the MessageLabs SkyScan AV Service, please contact
your IT Helpdesk/Support department for further assistance.

If you do not subscribe to the MessageLabs SkyScan AV Service
MessageLabs will only provide recommendations and information regarding
viruses. You may contact one of our Messaging Technicians at MessageLabs
Helpdesk 7 days a week , 6am - 12pm on:-

+44 (0)9067 579 001

All calls will be charged at £0.75p per minute.

If you believe this message to be a false alarm, you can email
MessageLabs Support at:-

[EMAIL PROTECTED]

Please quote the following Virus Pen ID when contacting Support.
<<< mail server server-37.tower-1.london-2.starlabs.net (id 588722_989755233) >>>
If replying by email, please forward this entire email.

_
This message has been checked for all known viruses by the
MessageLabs Virus Scanning Service. For further information visit
http://www.messagelabs.com/stats.asp





WARNING. You sent a potential virus or unauthorised code

2001-05-13 Thread support

The MessageLabs Virus Control Centre discovered a possible
virus or unauthorised code (such as a joke program or trojan)
in an email sent by you.

Please read this whole email carefully. It explains what has
happened to your email, which suspected virus has been caught,
and what to do if you need help.



Some details about the infected message


To help identify the email:

The message sender was
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]

(if this is not your email address, the message sender possibly
belongs to a mailing list to which you both subscribe.)

The message was titled Homepage
The message date was Sun, 13 May 2001 11:59:02 +0200
The message identifier was <[EMAIL PROTECTED]>
The message recipients were
[EMAIL PROTECTED]


To help identify the virus:

Scanner 1 (F-Secure) reported the following:

F-Secure Anti-Virus for i386-linux Release 4.08 build 2260
sign.def version 2001-05-09
fsmacro.def version 2001-05-03
sign2.def version 2001-05-09

502975_2MA-OCTET-STREAM_homepage.HTML.vbs   infection: VBS/VBSWG.X@mm

   1 files scanned
   1 infections found


The message was diverted into the virus holding pen on
mail server server-12.tower-4.starlabs.net (id 502975_989754952)
and will be held for 30 days before being destroyed.



What should you do now?


If you sent the email from a corporate network, you should first
contact your local Helpdesk or System Administrator for advice.
They will be able to help you disinfect your workstation.

If you sent the email from a personal or home account, you will
need to disinfect your computer yourself. To do this you will
need an anti-virus program. We suggest using one of the leading
industry anti-virus packages such as McAfee, F-Secure or Cybersoft,
which cost £15-£30 per copy.



Getting more help

We strongly recommend that you read the Support FAQs at
http://www.messagelabs.com/support/FAQs.htm
These will answer many of the most common queries.

If you subscribe to the MessageLabs SkyScan AV Service, please contact
your IT Helpdesk/Support department for further assistance.

If you do not subscribe to the MessageLabs SkyScan AV Service please
contact ISP4 Business on:-

+ 44 (0) 8707 001718

You may contact one of our Messaging Technicians at MessageLabs
Helpdesk 7 days a week , 6am - 12pm on:-

+44 (0)9067 579 001

All calls will be charged at £0.75p per minute.

If you believe this message to be a false alarm, you can email
ISP4 Business at:-

[EMAIL PROTECTED]

Please quote the following Virus Pen ID when contacting Support.

If replying by email, please forward this entire email.

_
This message has been checked for all known viruses by the
MessageLabs Virus Scanning Service. For further information visit
http://www.messagelabs.com/stats.asp