The MessageLabs Virus Control Centre discovered a possible 
virus or unauthorised code (such as a joke program or trojan)
in an email sent by you. 

Please read this whole email carefully. It explains what has 
happened to your email, which suspected virus has been caught, 
and what to do if you need help.


------------------------------------------------------------
Some details about the infected message
------------------------------------------------------------

To help identify the email:

The message sender was 
    [EMAIL PROTECTED]
    [EMAIL PROTECTED]
    [EMAIL PROTECTED]

(if this is not your email address, the message sender possibly 
belongs to a mailing list to which you both subscribe.)

The message was titled Re: quick and dirty tunnel to SSL ?
The message date was Mon, 20 Aug 2001 15:41:02 +0900 (KST)
The message identifier was <00d301c12944$0d8a31c0$48403ed3@SCL>
The message recipients were 
    [EMAIL PROTECTED]


To help identify the virus:

Scanner 1 (NAI Virus Scan) reported the following:

/var/qmail/queue/split/0/502989_2MA-X-MSDOWNLOAD_Emanuel.exe
        Found the W32/Navidad.e@M virus !!!


The message was diverted into the virus holding pen on
mail server server-7.tower-4.starlabs.net (id 502989_998290769)
and will be held for 30 days before being destroyed.


------------------------------------------------------------
What should you do now?
------------------------------------------------------------

If you sent the email from a corporate network, you should first 
contact your local Helpdesk or System Administrator for advice. 
They will be able to help you disinfect your workstation.

If you sent the email from a personal or home account, you will 
need to disinfect your computer yourself. To do this you will 
need an anti-virus program. We suggest using one of the leading 
industry anti-virus packages such as McAfee, F-Secure or Cybersoft, 
which cost £15-£30 per copy. 
 

------------------------------------------------------------
Getting more help
------------------------------------------------------------
We strongly recommend that you read the Support FAQs at 
http://www.messagelabs.com/support/FAQs.htm 
These will answer many of the most common queries. 

If you subscribe to the MessageLabs SkyScan AV Service, please contact
your IT Helpdesk/Support department for further assistance.

If you do not subscribe to the MessageLabs SkyScan AV Service please 
contact ISP4 Business on:-

+ 44 (0) 8707 001718

You may contact one of our Messaging Technicians at MessageLabs
Helpdesk 7 days a week , 6am - 12pm on:-

+44 (0)9067 579 001
  
All calls will be charged at £0.75p per minute.

If you believe this message to be a false alarm, you can email
ISP4 Business at:-

    [EMAIL PROTECTED]

Please quote the following Virus Pen ID when contacting Support.

If replying by email, please forward this entire email.

_____________________________________________________________________
This message has been checked for all known viruses by the 
MessageLabs Virus Scanning Service. For further information visit
http://www.messagelabs.com/stats.asp

______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
User Support Mailing List                    [EMAIL PROTECTED]
Automated List Manager                           [EMAIL PROTECTED]

Reply via email to