WOW!

What a rude little twit you are.

a) I didn't write the virus.

b) A computer newby in my office used my computer to try to read the 
message, because her netscape wouldn't open the thing; I was at home, sick.

c) You seem to be a smug, cowardly little man.

d) You certainly would behave that way to me, face-to-face, unless you were 
a heavy drinker or drug user.

Unsubscribe me, whatever, stick it in your ear!

P.S., I live in Cookeville, TN.  My office is 320 East Broad Street.  I'm 
there most days.  Let's see your courage.


At 12:22 PM 2/12/01 -0800, you wrote:
>Clay Atkins <[EMAIL PROTECTED]> wrote:
>
> > Hi:
> > Check This!
>
>DELETE THOSE TWO MESSAGES! THEY CONTAIN A VIRUS IN THE ATTACCHED VBS FILE.
>Clay Atkins has been already unsubscribed from ALL mailing lists, and I'll
>take care of mailbombing him privately later on today...
>
>     Pier
>
>--
>----------------------------------------------------------------------------
>Pier P. Fumagalli                              <mailto:[EMAIL PROTECTED]>
>
>Return-Path: <[EMAIL PROTECTED]>
>Delivered-To: moderator for [EMAIL PROTECTED]
>Received: (qmail 4627 invoked from network); 12 Feb 2001 20:06:36 -0000
>Received: from mail.london-1.starlabs.net (HELO 
>server-22.tower-4.starlabs.net) (212.125.75.12)
>   by h31.sny.collab.net with SMTP; 12 Feb 2001 20:06:36 -0000
>X-VirusChecked: Checked
>Received: (qmail 4318 invoked by uid 0); 12 Feb 2001 20:02:25 -0000
>Date: 12 Feb 2001 20:02:25 -0000
>Message-ID: <[EMAIL PROTECTED]>
>To: [EMAIL PROTECTED]
>To: [EMAIL PROTECTED]
>To: [EMAIL PROTECTED]
>From: [EMAIL PROTECTED]
>Reply-To: [EMAIL PROTECTED]
>Subject: WARNING. You sent a potential virus or unauthorised code
>X-Spam-Rating: h31.sny.collab.net 1.6.2 0/1000/N
>
>The MessageLabs Virus Control Centre discovered a possible
>virus or unauthorised code (such as a joke program or trojan)
>in an email sent by you.
>
>Please read this whole email carefully. It explains what has
>happened to your email, which suspected virus has been caught,
>and what to do if you need help.
>
>
>------------------------------------------------------------
>Some details about the infected message
>------------------------------------------------------------
>
>To help identify the email:
>
>The message was titled 'Here you have, ;o)'
>The message date was Mon, 12 Feb 2001 14:04:53 -0600
>The message identifier was <01c801c0952f$1033b6c0$[EMAIL PROTECTED]>
>The message recipients were
>     [EMAIL PROTECTED]
>
>
>To help identify the virus:
>
>Scanner 3 (NAI Virus Scan) reported the following:
>
>/var/qmail/queue/split/0/659954_2MA-OCTET-STREAM_AnnaKournikova.jpg.vbs
>         Found the VBS/SST virus !!!
>
>
>The message was diverted into the virus holding pen on
>mail server server-22.tower-4.starlabs.net (id 659954_982008144)
>and will be held for 30 days before being destroyed.
>
>
>------------------------------------------------------------
>What should you do now?
>------------------------------------------------------------
>
>If you sent the email from a corporate network, you should first
>contact your local Helpdesk or System Administrator for advice.
>They will be able to help you disinfect your workstation.
>
>If you sent the email from a personal or home account, you will
>need to disinfect your computer yourself. To do this you will
>need an anti-virus program. We suggest using one of the leading
>industry anti-virus packages such as McAfee, F-Secure or Cybersoft,
>which cost £15-£30 per copy.
>
>
>------------------------------------------------------------
>Getting more help
>------------------------------------------------------------
>
>You may like to read the Support FAQs at
>http://www.messagelabs.com/support/FAQs.htm
>These will answer many of the most common queries.
>
>If you believe this message to be a false alarm or you require
>further assistance, you can email MessageLabs Support at:-
>
>     [EMAIL PROTECTED]
>
>or contact MessageLabs Helpdesk by telephone on:-
>
>        +44 (0) 1452 627766
>
>Please quote the following Virus Pen ID when contacting Support.
><<< mail server server-22.tower-4.starlabs.net (id 659954_982008144) >>>
>
>
>_____________________________________________________________________
>This message has been checked for all known viruses by the
>MessageLabs Virus Control Centre. For further information visit
>http://www.messagelabs.com/stats.asp
>
>
>
>
>---------------------------------------------------------------------
>To unsubscribe, e-mail: [EMAIL PROTECTED]
>For additional commands, e-mail: [EMAIL PROTECTED]


---------------------------------------------------------------------
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

Reply via email to