CIBC Phish

From - Sat Jul 27 18:22:12 2013

X-Account-Key: account1

X-UIDL: 0000208d4f5d9180

X-Mozilla-Status: 0001

X-Mozilla-Status2: 00000000

X-Mozilla-Keys:

Return-path:

Envelope-to: dave@doctor.nl2k.ab.ca

Delivery-date: Sat, 27 Jul 2013 13:11:47 -0600

Received: from root by doctor.nl2k.ab.ca with local (Exim 4.80.1)

(envelope-from )

id 1V39tf-0006QT-Jw

for dave@doctor.nl2k.ab.ca; Sat, 27 Jul 2013 13:11:19 -0600

Resent-From: root@doctor.nl2k.ab.ca

Resent-Date: Sat, 27 Jul 2013 13:11:19 -0600

Resent-Message-ID: <20130727191119.GA24659@doctor.nl2k.ab.ca>

Resent-To: Dave Yadallee

Received: from ks364412.kimsufi.com ([91.121.209.26] helo=webdesign-oi.com)

by doctor.nl2k.ab.ca with esmtp (Exim 4.80.1)

(envelope-from )

id 1V38cY-0001bn-V4

for doctor@doctor.nl2k.ab.ca; Sat, 27 Jul 2013 11:49:37 -0600

Received: from localhost (localhost.localdomain [127.0.0.1])

by webdesign-oi.com (Postfix) with ESMTP id F419E3840A

for ; Sat, 27 Jul 2013 19:49:24 +0200 (CEST)

X-Virus-Scanned: Debian amavisd-new at dev.zotlove.re

X-Amavis-Alert: BAD HEADER SECTION, Improper use of control character (char 0D

hex): From: \r

Received: from webdesign-oi.com ([127.0.0.1])

by localhost (ks364412.kimsufi.com [127.0.0.1]) (amavisd-new, port 10024)

with ESMTP id D4Gr5BsMkxyp for ;

Sat, 27 Jul 2013 19:49:24 +0200 (CEST)

Received: by webdesign-oi.com (Postfix, from userid 33)

id E9C7B33519; Sat, 27 Jul 2013 19:27:45 +0200 (CEST)

To: doctor@doctor.nl2k.ab.ca

Subject: cibc bank message

X-PHP-Originating-Script: 33:nice.php

From:

Reply-To:

MIME-Version: 1.0

Content-Type: text/html

Content-Transfer-Encoding: 8bit

Message-Id: <20130727174430.E9C7B33519@webdesign-oi.com>

Date: Sat, 27 Jul 2013 19:27:45 +0200 (CEST)

X-Antivirus: AVG for E-mail 10.0.1432 [3209/6026]

X-AVG-ID: ID54098797-7ED344E





Your CIBC Bank online has been temporary suspended.
To confirm your CIBC Internet banking account status please

"LOGIN"







No virus found in this message.


Checked by AVG - www.avg.com


Version: 10.0.1432 / Virus Database: 3209/6026 - Release Date: 07/27/13





Trackbacks

Trackback specific URI for this entry

This link is not meant to be clicked. It contains the trackback URI for this entry. You can use this URI to send ping- & trackbacks from your own blog to this entry. To copy the link, right click and select "Copy Shortcut" in Internet Explorer or "Copy Link Location" in Mozilla.

No Trackbacks

Comments

Display comments as Linear | Threaded

No comments

Add Comment

Enclosing asterisks marks text as bold (*word*), underscore are made via _word_.
Standard emoticons like :-) and ;-) are converted to images.

To prevent automated Bots from commentspamming, please enter the string you see in the image below in the appropriate input box. Your comment will only be submitted if the strings match. Please ensure that your browser supports and accepts cookies, or your comment cannot be verified correctly.
CAPTCHA

Enclosing asterisks marks text as bold (*word*), underscore are made via _word_.
Standard emoticons like :-) and ;-) are converted to images.

To prevent automated Bots from commentspamming, please enter the string you see in the image below in the appropriate input box. Your comment will only be submitted if the strings match. Please ensure that your browser supports and accepts cookies, or your comment cannot be verified correctly.
CAPTCHA