[Mono-bugs] WARNING. You tried to send a potential virus or unauthorised code

alert@notification.messagelabs.com alert@notification.messagelabs.com
27 Jan 2004 00:01:24 -0000


The MessageLabs SkyScan Anti-Virus service discovered a possible virus
or unauthorised code (such as a joke program or trojan) in an email sent
by you.

The email has now been quarantined and was not delivered.

Please read the whole of this email carefully.  It explains what has
happened to your email, which suspected virus has been caught and what
to do if you need help addressing the problem.

To help identify the quarantined email:

The message sender was 
    mono-bugs@ximian.com

The message recipients were 
    alex@robertwalters.com.au

The message title was hello 
The message date was Tue, 27 Jan 2004 11:01:19 +1100
The virus or unauthorised code identified in the email is
F-Secure Anti-Virus for Linux version 4.51  build 2312
Copyright (c) 1999-2003 F-Secure Corporation. All Rights Reserved.

Database version: 2004-01-27_01

Scan started at Tue Jan 27 00:01:24 2004

attach/783446_2X_PM4_EMS_MA-OCTET=2DSTREAM__test.scr: Infected: W32/Mydoom.A@mm [Orion]

Scan ended at Tue Jan 27 00:01:24 2004

1 file scanned
1 file infected


Some viruses forge the sender address. For more information please
visit the link to the virus FAQ's at the bottom of this page.

The message was diverted into the virus holding pen on
mail server server-2.tower-27.messagelabs.com (pen id 783446_1075161684)
and will be held for 30 days before being destroyed

Corporate Users:
If you sent the email from a corporate network, you should first
contact your local IT Helpdesk or System Administrator for advice.
They will be able to help you disinfect your workstation.

If you would like further information on how to subscribe to MessageLabs
SkyScan AV service, a proactive anti-virus service working around the 
clock, around the globe, please visit 
http://www.messagelabs.com/page.asp?id=323

Personal or Home users:
If you sent the email from a personal or home account, you will need
to disinfect your computer yourself.  Please contact your anti-virus
software vendor for support.

You may like to read the virus FAQ's at:
http://www.messagelabs.com/page.asp?id=628
which will answer most virus related questions.

________________________________________________________________________
This email has been scanned for all viruses by the MessageLabs Email
Security System. For more information on a proactive email security
service working around the clock, around the globe, visit
http://www.messagelabs.com
________________________________________________________________________