Hi,

A colleague of mine has just received a message from me (without my
knowledge of sending it) which appears to be related to the Win32.Klez
worm.

There was no attachment from me.

How could this happen with TB? I don't use Outlook, and I thought that
this worm exploited Outlook. I am VERY vigilant about attachments, and
have TB! set up to not allow opening of
*.COM,*.EML,*.CMD,*.JS,*.PL,*.BAS,*.JAVA,*.REG,
*.EXE,*.VBS,*.PIF,*.SCR,*.SHS files.

It appears that I have somehow been infected, though NAV has not
picked up anything.

The following includes the original message. Where you see "XXXXX" is
where I have tried to avoid posting her contact info publicly:

+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+

Delivered-To: XXXXXXXXXXXXXX
Received: from outbox.attcanada.ca (outbox.attcanada.ca [207.245.244.41])
        by fep6.cogeco.net (Postfix) with ESMTP id 07EEB6D5E
        for <XXXXXXXXXXXXXX>; Fri, 19 Apr 2002 16:29:07 -0400 (EDT)
Received: from win-mb50-139.netcom.ca (win-mb50-139.netcom.ca
[216.191.162.11])
        by outbox.attcanada.ca (Postfix) with ESMTP id 4567332E2
        for <XXXXXXXXXXXXXX>; Fri, 19 Apr 2002 16:29:06 -0400 (EDT)
Date: Fri, 19 Apr 2002 15:29:05 -0500
From: Mike Harlos <[EMAIL PROTECTED]>
X-Mailer: The Bat! (v1.60d)
Reply-To: Mike Harlos <[EMAIL PROTECTED]>
X-Priority: 3 (Normal)
Message-ID: <[EMAIL PROTECTED]>
To: XXXXXXXXXXXXXX
Subject: Re: A  good tool
In-Reply-To: <[EMAIL PROTECTED]>
References: <[EMAIL PROTECTED]>
MIME-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Transfer-Encoding: 7bitriginal Message-----
From: Mike Harlos [mailto:[EMAIL PROTECTED]]
Sent: April 19, 2002 4:29 PM
To: XXXXXXXXXXXXXX
Subject: Re: A good tool

  This is a good tool
  I expect you would like it. 


+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+


-- 
Regards,
          Mike

Using The Bat! 1.60d
under Windows 98 4.10 Build 2222  A 
= = = = = = = = = = = = = = = = = = = = = = = = = = = = = 
Mike Harlos          Winnipeg, Manitoba, Canada
PGP Keys: DH/DSS- 0x8CD85BCE    RSA- 0xBBDB40B1
= = = = = = = = = = = = = = = = = = = = = = = = = = = = =


________________________________________________________
Current Ver: 1.60c
FAQ        : http://faq.thebat.dutaint.com 
Unsubscribe: mailto:[EMAIL PROTECTED]
Archives   : http://tbudl.thebat.dutaint.com
Moderators : mailto:[EMAIL PROTECTED]
TBTech List: mailto:[EMAIL PROTECTED]

Reply via email to