]> git.proxmox.com Git - proxmox-spamassassin.git/commitdiff
update SpamAssassin signatures
authorStoiko Ivanov <s.ivanov@proxmox.com>
Tue, 13 Jul 2021 11:00:51 +0000 (13:00 +0200)
committerStoiko Ivanov <s.ivanov@proxmox.com>
Tue, 13 Jul 2021 11:00:51 +0000 (13:00 +0200)
Signed-off-by: Stoiko Ivanov <s.ivanov@proxmox.com>
12 files changed:
sa-updates/20_aux_tlds.cf
sa-updates/20_dnsbl_tests.cf
sa-updates/20_freemail_domains.cf
sa-updates/20_head_tests.cf
sa-updates/20_ratware.cf
sa-updates/25_uribl.cf
sa-updates/50_scores.cf
sa-updates/60_bayes_stopwords.cf
sa-updates/72_active.cf
sa-updates/72_scores.cf
sa-updates/73_sandbox_manual_scores.cf
sa-updates/languages

index 1ab75570e6f375f4a078cd955547720d0f1087de..551bb61a9d42687c2988566ec623a3f625927844 100644 (file)
@@ -740,6 +740,7 @@ util_rb_3tld blogspot.com.es
 util_rb_3tld no-ip.co.uk
 #
 util_rb_3tld mobile.web.tr
+util_rb_3tld ct.sendgrid.net
 
 endif
 
index 69a2912b004de4b3d5b7ae560546f41f04ef6a7d..d9051249293d324433ac6c84e9131a3ea1ca5758 100644 (file)
@@ -207,45 +207,27 @@ reuse RCVD_IN_IADB_VOUCHED
 # https://issues.apache.org/SpamAssassin/show_bug.cgi?id=6247
 # Certified:
 # https://www.validity.com/resource-center/fact-sheet-certification/
-# (replaces RCVD_IN_BSP_TRUSTED, RCVD_IN_BSP_OTHER, RCVD_IN_SSC_TRUSTED_COI)
+# (replaces RCVD_IN_BSP_TRUSTED, RCVD_IN_BSP_OTHER, RCVD_IN_SSC_TRUSTED_COI, RCVD_IN_RP_CERTIFIED)
 header RCVD_IN_VALIDITY_CERTIFIED     eval:check_rbl_txt('ssc-firsttrusted', 'sa-trusted.bondedsender.org.')
 describe RCVD_IN_VALIDITY_CERTIFIED   Sender in Validity Certification - Contact certification@validity.com
 tflags RCVD_IN_VALIDITY_CERTIFIED     net nice publish
-reuse RCVD_IN_VALIDITY_CERTIFIED
+reuse RCVD_IN_VALIDITY_CERTIFIED      RCVD_IN_RP_CERTIFIED
 
 # Safe:
 # https://www.validity.com/resource-center/fact-sheet-certification/
-# (replaces HABEAS_ACCREDITED_COI, HABEAS_ACCREDITED_SOI, HABEAS_CHECKED)
+# (replaces HABEAS_ACCREDITED_COI, HABEAS_ACCREDITED_SOI, HABEAS_CHECKED, RCVD_IN_RP_SAFE)
 header RCVD_IN_VALIDITY_SAFE     eval:check_rbl_txt('ssc-firsttrusted','sa-accredit.habeas.com.')
 describe RCVD_IN_VALIDITY_SAFE   Sender in Validity Safe - Contact certification@validity.com
 tflags RCVD_IN_VALIDITY_SAFE     net nice publish
-reuse RCVD_IN_VALIDITY_SAFE
+reuse RCVD_IN_VALIDITY_SAFE      RCVD_IN_RP_SAFE
 
 # Validity RPBL (née Return Path Reputation Network Blacklist - RNBL):
 # https://www.senderscore.org/blocklistlookup/
+# (replaces RCVD_IN_RP_RNBL)
 header RCVD_IN_VALIDITY_RPBL     eval:check_rbl('rnbl-lastexternal','bl.score.senderscore.com.')
 describe RCVD_IN_VALIDITY_RPBL   Relay in Validity RPBL, https://senderscore.org/blocklistlookup/
 tflags RCVD_IN_VALIDITY_RPBL     net publish
-reuse RCVD_IN_VALIDITY_RPBL
-
-# temporary
-meta RCVD_IN_RP_CERTIFIED RCVD_IN_VALIDITY_CERTIFIED
-describe RCVD_IN_RP_CERTIFIED RCVD_IN_RP_CERTIFIED renamed to RCVD_IN_VALIDITY_CERTIFIED, please update local rules
-score RCVD_IN_RP_CERTIFIED -0.001
-tflags RCVD_IN_RP_CERTIFIED net nice publish
-reuse RCVD_IN_RP_CERTIFIED
-
-meta RCVD_IN_RP_SAFE RCVD_IN_VALIDITY_SAFE
-describe RCVD_IN_RP_SAFE RCVD_IN_RP_SAFE renamed to RCVD_IN_VALIDITY_SAFE, please update local rules
-score RCVD_IN_RP_SAFE -0.001
-tflags RCVD_IN_RP_SAFE net nice publish
-reuse RCVD_IN_RP_SAFE
-
-meta RCVD_IN_RP_RNBL RCVD_IN_VALIDITY_RPBL
-describe RCVD_IN_RP_RNBL RCVD_IN_RP_RNBL renamed to RCVD_IN_VALIDITY_RPBL, please update local rules
-score RCVD_IN_RP_RNBL 0.001
-tflags RCVD_IN_RP_RNBL net publish
-reuse RCVD_IN_RP_RNBL
+reuse RCVD_IN_VALIDITY_RPBL      RCVD_IN_RP_RNBL
 
 endif
 
index d4b408796b9fff58fc1982cc292430a08ad0542d..2b15b1cc15730725254a5e70d298c9de3a6f879c 100644 (file)
@@ -354,7 +354,7 @@ freemail_domains trevas.net tripod-mail.com triton.net trmailbox.com tsamail.co.
 freemail_domains turbonett.com turkey.com tvnet.lv twc.com typemail.com u2club.com uae.ac
 freemail_domains ubbi.com ubbi.com.br uboot.com ugeek.com uk2.net uk2net.com ukr.net
 freemail_domains ukrpost.net ukrpost.ua uku.co.uk ulimit.com ummah.org unbounded.com
-freemail_domains unican.es unicum.de unimail.mn unitedemailsystems.com universal.pt
+freemail_domains unicum.de unimail.mn unitedemailsystems.com universal.pt
 freemail_domains universia.cl universia.edu.ve universia.es universia.net.co universia.net.mx
 freemail_domains universia.pr universia.pt universiabrasil.net unofree.it uol.com.ar
 freemail_domains uol.com.br uole.com uolmail.com uomail.com uraniomail.com urbi.com.br
index 64df56db6984e269aad8ca08a35addbd636870c2..5d9f71bfa818030b4c9478917e76e3bb333f5c9a 100644 (file)
@@ -418,7 +418,7 @@ describe BAD_ENC_HEADER             Message has bad MIME encoding in the header
 
 
 header __ML1  Precedence =~ m{\b(list|bulk)\b}i
-header __ML2  exists:List-Id
+meta   __ML2  __HAS_LIST_ID
 header __ML3  exists:List-Post
 header __ML4  exists:Mailing-List
 header __ML5  Return-Path:addr =~ m{^([^\@]+-(request|bounces|admin|owner)|owner-[^\@]+)(\@|\z)}i
@@ -454,15 +454,24 @@ tflags CHARSET_FARAWAY_HEADER     userconf
 # might want to exempt users using languages that don't use Latin
 # alphabets, but do it in the eval
 
-header __SUBJ_ILLEGAL_CHARS    eval:check_illegal_chars('Subject','0.00','2')
-meta SUBJ_ILLEGAL_CHARS         (__SUBJ_ILLEGAL_CHARS && !__FROM_YAHOO_COM)
-describe SUBJ_ILLEGAL_CHARS    Subject: has too many raw illegal characters
+# Will FP without 4.0 and UTF-8 support
+if (version >= 4.000000)
+  header __SUBJ_ILLEGAL_CHARS  eval:check_illegal_chars('Subject','0.00','2')
+  meta SUBJ_ILLEGAL_CHARS         (__SUBJ_ILLEGAL_CHARS && !__FROM_YAHOO_COM)
+  header FROM_ILLEGAL_CHARS    eval:check_illegal_chars('From','0.20','2')
+  header __HEAD_ILLEGAL_CHARS  eval:check_illegal_chars('ALL','0.010','2')
+  meta HEAD_ILLEGAL_CHARS      __HEAD_ILLEGAL_CHARS && !__SUBJ_ILLEGAL_CHARS && !FROM_ILLEGAL_CHARS
+endif
+if (version < 4.000000)
+  meta __SUBJ_ILLEGAL_CHARS 0
+  meta SUBJ_ILLEGAL_CHARS 0
+  meta FROM_ILLEGAL_CHARS 0
+  meta __HEAD_ILLEGAL_CHARS 0
+  meta HEAD_ILLEGAL_CHARS 0
+endif
 
-header FROM_ILLEGAL_CHARS      eval:check_illegal_chars('From','0.20','2')
+describe SUBJ_ILLEGAL_CHARS    Subject: has too many raw illegal characters
 describe FROM_ILLEGAL_CHARS    From: has too many raw illegal characters
-
-header __HEAD_ILLEGAL_CHARS    eval:check_illegal_chars('ALL','0.010','2')
-meta HEAD_ILLEGAL_CHARS                __HEAD_ILLEGAL_CHARS && !__SUBJ_ILLEGAL_CHARS && !FROM_ILLEGAL_CHARS
 describe HEAD_ILLEGAL_CHARS    Headers have too many raw illegal characters
 
     ###################################################################
index 009bd5049083dac676689c160e6e4aacf9063def..b25cd705091b0487fc3092255a93d6eba9f4f9a3 100644 (file)
@@ -114,8 +114,7 @@ header __HAS_X_LOOP         exists:X-Loop
 header __HAS_X_MAILING_LIST    exists:X-Mailing-List
 header __HAS_X_MAILMAN_VERSION exists:X-Mailman-Version
 describe MAILING_LIST_MULTI    Multiple indicators imply a widely-seen list manager
-# __ML2 and __HAS_LIST_ID are exactly equivalent, don't double-count
-meta   MAILING_LIST_MULTI      __HAS_X_LOOP + __HAS_X_MAILING_LIST + __HAS_X_MAILMAN_VERSION + __HAS_LIST_ID + __HAS_X_BEEN_THERE +__DOS_HAS_LIST_UNSUB + __ML1 + __ML3 + __ML4 + __ML5 > 2
+meta   MAILING_LIST_MULTI      __HAS_X_LOOP + __HAS_X_MAILING_LIST + __HAS_X_MAILMAN_VERSION + __HAS_X_BEEN_THERE +__DOS_HAS_LIST_UNSUB + __ML1 + __ML2 + __ML3 + __ML4 + __ML5 > 2
 tflags MAILING_LIST_MULTI      nice
 
 # QUALCOMM Eudora
index f911df9c0518dbe6b66baaa6fe96262dd1f0d73c..c61abe8d188c45eedaccfe7983534cd797bbd451 100644 (file)
@@ -88,55 +88,55 @@ if can(Mail::SpamAssassin::Plugin::URIDNSBL::has_tflags_domains_only)
 urirhssub       URIBL_DBL_SPAM         dbl.spamhaus.org.       A   127.0.1.2
 body            URIBL_DBL_SPAM         eval:check_uridnsbl('URIBL_DBL_SPAM')
 describe        URIBL_DBL_SPAM         Contains a spam URL listed in the Spamhaus DBL blocklist
-tflags          URIBL_DBL_SPAM         net domains_only
+tflags          URIBL_DBL_SPAM         net domains_only notrim
 reuse           URIBL_DBL_SPAM
 
 urirhssub       URIBL_DBL_PHISH        dbl.spamhaus.org.       A   127.0.1.4
 body            URIBL_DBL_PHISH                eval:check_uridnsbl('URIBL_DBL_PHISH')
 describe        URIBL_DBL_PHISH                Contains a Phishing URL listed in the Spamhaus DBL blocklist
-tflags          URIBL_DBL_PHISH        net domains_only
+tflags          URIBL_DBL_PHISH        net domains_only notrim
 reuse           URIBL_DBL_PHISH
 
 urirhssub       URIBL_DBL_MALWARE      dbl.spamhaus.org.       A   127.0.1.5
 body            URIBL_DBL_MALWARE      eval:check_uridnsbl('URIBL_DBL_MALWARE')
 describe        URIBL_DBL_MALWARE      Contains a malware URL listed in the Spamhaus DBL blocklist
-tflags          URIBL_DBL_MALWARE      net domains_only
+tflags          URIBL_DBL_MALWARE      net domains_only notrim
 reuse           URIBL_DBL_MALWARE
 
 urirhssub       URIBL_DBL_BOTNETCC     dbl.spamhaus.org.       A   127.0.1.6
 body            URIBL_DBL_BOTNETCC     eval:check_uridnsbl('URIBL_DBL_BOTNETCC')
 describe        URIBL_DBL_BOTNETCC     Contains a botned C&C URL listed in the Spamhaus DBL blocklist
-tflags          URIBL_DBL_BOTNETCC     net domains_only
+tflags          URIBL_DBL_BOTNETCC     net domains_only notrim
 reuse           URIBL_DBL_BOTNETCC
 
 urirhssub       URIBL_DBL_ABUSE_SPAM   dbl.spamhaus.org.       A   127.0.1.102
 body            URIBL_DBL_ABUSE_SPAM   eval:check_uridnsbl('URIBL_DBL_ABUSE_SPAM')
 describe        URIBL_DBL_ABUSE_SPAM   Contains an abused spamvertized URL listed in the Spamhaus DBL blocklist
-tflags          URIBL_DBL_ABUSE_SPAM   net domains_only
+tflags          URIBL_DBL_ABUSE_SPAM   net domains_only notrim
 reuse           URIBL_DBL_ABUSE_SPAM
 
 urirhssub       URIBL_DBL_ABUSE_REDIR          dbl.spamhaus.org.       A   127.0.1.103
 body            URIBL_DBL_ABUSE_REDIR          eval:check_uridnsbl('URIBL_DBL_ABUSE_REDIR')
 describe        URIBL_DBL_ABUSE_REDIR          Contains an abused redirector URL listed in the Spamhaus DBL blocklist
-tflags          URIBL_DBL_ABUSE_REDIR          net domains_only
+tflags          URIBL_DBL_ABUSE_REDIR          net domains_only notrim
 reuse           URIBL_DBL_ABUSE_REDIR
 
 urirhssub       URIBL_DBL_ABUSE_PHISH          dbl.spamhaus.org.       A   127.0.1.104
 body            URIBL_DBL_ABUSE_PHISH  eval:check_uridnsbl('URIBL_DBL_ABUSE_PHISH')
 describe        URIBL_DBL_ABUSE_PHISH  Contains an abused phishing URL listed in the Spamhaus DBL blocklist
-tflags          URIBL_DBL_ABUSE_PHISH  net domains_only
+tflags          URIBL_DBL_ABUSE_PHISH  net domains_only notrim
 reuse           URIBL_DBL_ABUSE_PHISH
 
 urirhssub       URIBL_DBL_ABUSE_MALW   dbl.spamhaus.org.       A   127.0.1.105
 body            URIBL_DBL_ABUSE_MALW   eval:check_uridnsbl('URIBL_DBL_ABUSE_MALW')
 describe        URIBL_DBL_ABUSE_MALW   Contains an abused malware URL listed in the Spamhaus DBL blocklist
-tflags          URIBL_DBL_ABUSE_MALW   net domains_only
+tflags          URIBL_DBL_ABUSE_MALW   net domains_only notrim
 reuse           URIBL_DBL_ABUSE_MALW
 
 urirhssub       URIBL_DBL_ABUSE_BOTCC          dbl.spamhaus.org.       A   127.0.1.106
 body            URIBL_DBL_ABUSE_BOTCC          eval:check_uridnsbl('URIBL_DBL_ABUSE_BOTCC')
 describe        URIBL_DBL_ABUSE_BOTCC          Contains an abused botnet C&C URL listed in the Spamhaus DBL blocklist
-tflags          URIBL_DBL_ABUSE_BOTCC          net domains_only
+tflags          URIBL_DBL_ABUSE_BOTCC          net domains_only notrim
 reuse           URIBL_DBL_ABUSE_BOTCC
 
 
@@ -145,21 +145,21 @@ reuse           URIBL_DBL_ABUSE_BOTCC
 urirhssub       URIBL_DBL_ERROR  dbl.spamhaus.org.       A   127.0.1.255
 body            URIBL_DBL_ERROR  eval:check_uridnsbl('URIBL_DBL_ERROR')
 describe        URIBL_DBL_ERROR  Error: queried the Spamhaus DBL blocklist for an IP
-tflags          URIBL_DBL_ERROR  net domains_only
+tflags          URIBL_DBL_ERROR  net domains_only notrim
 reuse           URIBL_DBL_ERROR
 
 # New blocked checks 10/2019
 urirhssub       URIBL_DBL_BLOCKED_OPENDNS  dbl.spamhaus.org.       A   127.255.255.254
 body            URIBL_DBL_BLOCKED_OPENDNS  eval:check_uridnsbl('URIBL_DBL_BLOCKED_OPENDNS')
 describe        URIBL_DBL_BLOCKED_OPENDNS  ADMINISTRATOR NOTICE: The query to dbl.spamhaus.org was blocked due to usage of an open resolver. See https://www.spamhaus.org/returnc/pub/
-tflags          URIBL_DBL_BLOCKED_OPENDNS  net domains_only
+tflags          URIBL_DBL_BLOCKED_OPENDNS  net domains_only notrim
 reuse           URIBL_DBL_BLOCKED_OPENDNS
 
 # New blocked checks 10/2019
 urirhssub       URIBL_DBL_BLOCKED  dbl.spamhaus.org.       A   127.255.255.255
 body            URIBL_DBL_BLOCKED  eval:check_uridnsbl('URIBL_DBL_BLOCKED')
 describe        URIBL_DBL_BLOCKED  ADMINISTRATOR NOTICE: The query to dbl.spamhaus.org was blocked. See https://www.spamhaus.org/returnc/vol/
-tflags          URIBL_DBL_BLOCKED  net domains_only
+tflags          URIBL_DBL_BLOCKED  net domains_only notrim
 reuse           URIBL_DBL_BLOCKED
 
 endif
@@ -171,52 +171,52 @@ endif
 #urirhssub       URIBL_SC_SURBL  multi.surbl.org.        A   2
 #body            URIBL_SC_SURBL  eval:check_uridnsbl('URIBL_SC_SURBL')
 #describe        URIBL_SC_SURBL  Contains an URL listed in the SC SURBL blocklist
-#tflags          URIBL_SC_SURBL  net
+#tflags          URIBL_SC_SURBL  net notrim
 #reuse           URIBL_SC_SURBL
 
 urirhssub       URIBL_WS_SURBL  multi.surbl.org.        A   4
 body            URIBL_WS_SURBL  eval:check_uridnsbl('URIBL_WS_SURBL')
 describe        URIBL_WS_SURBL  Contains an URL listed in the WS SURBL blocklist
-tflags          URIBL_WS_SURBL  net
+tflags          URIBL_WS_SURBL  net notrim
 reuse           URIBL_WS_SURBL
 
 urirhssub       URIBL_PH_SURBL  multi.surbl.org.        A   8
 body            URIBL_PH_SURBL  eval:check_uridnsbl('URIBL_PH_SURBL')
 describe        URIBL_PH_SURBL  Contains an URL listed in the PH SURBL blocklist
-tflags          URIBL_PH_SURBL  net
+tflags          URIBL_PH_SURBL  net notrim
 reuse           URIBL_PH_SURBL
 
 urirhssub       URIBL_MW_SURBL  multi.surbl.org.        A   16
 body            URIBL_MW_SURBL  eval:check_uridnsbl('URIBL_MW_SURBL')
 describe        URIBL_MW_SURBL  Contains a URL listed in the MW SURBL blocklist
-tflags          URIBL_MW_SURBL  net
+tflags          URIBL_MW_SURBL  net notrim
 reuse           URIBL_MW_SURBL
 
 urirhssub       URIBL_CR_SURBL  multi.surbl.org.        A   128
 body            URIBL_CR_SURBL  eval:check_uridnsbl('URIBL_CR_SURBL')
 describe        URIBL_CR_SURBL  Contains an URL listed in the CR SURBL blocklist
-tflags          URIBL_CR_SURBL  net
+tflags          URIBL_CR_SURBL  net notrim
 reuse           URIBL_CR_SURBL
 
 #MERGED INTO BIT 64 per bug 7279
 #urirhssub       URIBL_AB_SURBL  multi.surbl.org.        A   32
 #body            URIBL_AB_SURBL  eval:check_uridnsbl('URIBL_AB_SURBL')
 #describe        URIBL_AB_SURBL  Contains an URL listed in the AB SURBL blocklist
-#tflags          URIBL_AB_SURBL  net
+#tflags          URIBL_AB_SURBL  net notrim
 #reuse           URIBL_AB_SURBL
 
 #JP MOVED INTO ABUSE AS WELL AND BIT REUSED  per bug 7279
 urirhssub       URIBL_ABUSE_SURBL  multi.surbl.org.        A   64
 body            URIBL_ABUSE_SURBL  eval:check_uridnsbl('URIBL_ABUSE_SURBL')
 describe        URIBL_ABUSE_SURBL  Contains an URL listed in the ABUSE SURBL blocklist
-tflags          URIBL_ABUSE_SURBL  net
+tflags          URIBL_ABUSE_SURBL  net notrim
 reuse           URIBL_ABUSE_SURBL
 
 #SURBL BLOCK RULES - Bit 1 means your DNS has been blocked and this rule should be triggered to notify you.
 urirhssub       SURBL_BLOCKED   multi.surbl.org.        A   1
 body            SURBL_BLOCKED   eval:check_uridnsbl('SURBL_BLOCKED')
 describe        SURBL_BLOCKED   ADMINISTRATOR NOTICE: The query to SURBL was blocked.  See http://wiki.apache.org/spamassassin/DnsBlocklists\#dnsbl-block for more information.
-tflags          SURBL_BLOCKED   net noautolearn
+tflags          SURBL_BLOCKED   net noautolearn notrim
 reuse           SURBL_BLOCKED
 
 if can(Mail::SpamAssassin::Conf::feature_dns_block_rule)
index 3b069410af41974c1b21122907fa2129e473b198..d51fa42f855590fba1e8d04e8efafcc0868c99c0 100644 (file)
@@ -46,7 +46,6 @@ score BANKING_LAWS 2.399 2.004 2.157 1.099 # n=2
 score BILLION_DOLLARS 0.001 1.451 1.229 1.638
 score BODY_ENHANCEMENT 0.927 1.611 0.974 0.001
 score BODY_ENHANCEMENT2 0.1
-score BUG6152_INVALID_DATE_TZ_ABSURD 0.1
 score CONFIRMED_FORGED 0 # n=0 n=1 n=2 n=3
 score CORRUPT_FROM_LINE_IN_HDRS 0 # n=0 n=1 n=2 n=3
 score CTYPE_001C_A 0 # n=0 n=1 n=2 n=3
@@ -178,7 +177,7 @@ score HIDE_WIN_STATUS 0.001
 score HIGH_CODEPAGE_URI 0 # n=0 n=1 n=2
 # score HK_LOTTO 3.599 2.755 2.993 3.599 # Allow GA manage score
 score HK_NAME_DRUGS 4.299 0.001 3.077 0.552
-score HK_RANDOM_ENVFROM 2.638 0.626 1.798 0.001
+# score HK_RANDOM_ENVFROM 2.638 0.626 1.798 0.001 # Allow GA manage score
 score HTML_MIME_NO_HTML_TAG 0.001 0.635 0.001 0.377
 score HTML_MISSING_CTYPE 0 # n=0 n=1 n=2 n=3
 score HTML_SHORT_CENTER 3.799 3.421 2.611 0.743
@@ -266,9 +265,13 @@ score RATWARE_EGROUPS 1.898 1.258 1.406 1.621
 score RATWARE_HASH_DASH 0 # n=0 n=1 n=2 n=3
 score RATWARE_MOZ_MALFORMED 0 # n=0 n=1 n=2 n=3
 score RATWARE_MPOP_WEBMAIL 1.153 1.338 1.229 1.999 # n=0
-score RATWARE_MS_HASH 2.036 3.692 0.454 2.148
+# jhardin 05/2021
+# masscheck corpora thin or nonexistent, real world FPs reported - exposing to ruleqa for eval
+#score RATWARE_MS_HASH 2.036 3.692 0.454 2.148
 score RATWARE_OE_MALFORMED 0 # n=0 n=1 n=2 n=3
-score RATWARE_OUTLOOK_NONAME 2.964 0.033 2.685 2.950
+# jhardin 05/2021
+# masscheck corpora thin or nonexistent, real world FPs reported - exposing to ruleqa for eval
+#score RATWARE_OUTLOOK_NONAME 2.964 0.033 2.685 2.950
 score RATWARE_RCVD_AT 0 # n=0 n=1 n=2 n=3
 score RATWARE_RCVD_PF 0 # n=0 n=1 n=2 n=3
 score RATWARE_ZERO_TZ 2.392 2.535 0.265 1.781 # n=0
index 443dcc34ab85dcdedc77df1b11121b9d77939cb8..3b5546fc2446d20d794e44e44ccf96bbc962b145 100644 (file)
 # </@LICENSE>
 
 if (version >= 4.000000)
- if can(Mail::SpamAssassin::Conf::feature_bayes_stopwords)
-  # Danish
-  bayes_stopword_dk (?^:(?:a(?:lle|nden)|bl(?:ev|iver?)|d(?:e(?:nne|res|tte)|isse)|e(?:fter|ller)|h(?:a(?:ns|v(?:de|e))|endes?|v(?:ad|is|or))|ikke|kunne|m(?:ange|eget|ine)|nog(?:et|le)|o(?:gs\xc3\xa5|ver)|s(?:elv|ine|k(?:al|ulle)|\xc3\xa5dan)|under|v(?:ille|\xc3\xa6ret?)))
+ ifplugin Mail::SpamAssassin::Plugin::Bayes
+  if can(Mail::SpamAssassin::Conf::feature_bayes_stopwords)
+   # Danish
+   bayes_stopword_dk (?^:(?:a(?:lle|nden)|bl(?:ev|iver?)|d(?:e(?:nne|res|tte)|isse)|e(?:fter|ller)|h(?:a(?:ns|v(?:de|e))|endes?|v(?:ad|is|or))|ikke|kunne|m(?:ange|eget|ine)|nog(?:et|le)|o(?:gs\xc3\xa5|ver)|s(?:elv|ine|k(?:al|ulle)|\xc3\xa5dan)|under|v(?:ille|\xc3\xa6ret?)))
 
-  # Dutch
-  bayes_stopword_nl (?^:(?:a(?:l(?:les|tijd)|ndere)|d(?:aar|eze|o(?:ch|en|or))|eens|ge(?:en|weest)|h(?:aar|e(?:bben|eft)|ier)|ie(?:mand|ts)|kunnen|m(?:aar|eer|ijn|oet)|n(?:aar|iets?)|o(?:mdat|nder|ver)|reeds|t(?:egen|o(?:ch|en))|v(?:eel|oor)|w(?:a(?:nt|ren)|e(?:rd|zen)|ord(?:en|t))|z(?:elf|i(?:ch|jn)|onder)))
+   # Dutch
+   bayes_stopword_nl (?^:(?:a(?:l(?:les|tijd)|ndere)|d(?:aar|eze|o(?:ch|en|or))|eens|ge(?:en|weest)|h(?:aar|e(?:bben|eft)|ier)|ie(?:mand|ts)|kunnen|m(?:aar|eer|ijn|oet)|n(?:aar|iets?)|o(?:mdat|nder|ver)|reeds|t(?:egen|o(?:ch|en))|v(?:eel|oor)|w(?:a(?:nt|ren)|e(?:rd|zen)|ord(?:en|t))|z(?:elf|i(?:ch|jn)|onder)))
 
-  # German
-  bayes_stopword_de (?:a(?:ber|l(?:le[mnrs]?|so)|nder(?:(?:e[mnrs]?|[mnrs]))?|uch)|bist|d(?:a(?:mit|nn|ss(?:elbe)?|zu)|e(?:in(?:e[mnrs]?)?|mselben|n(?:selben|n)|r(?:er|selben?)|sse(?:lben|n))|i(?:ch|es(?:e(?:(?:lben?|[mnrs]))?)?)|o(?:ch|rt)|urch)|e(?:in(?:e[mnrs]?|ig(?:e[mnrs]?)?|mal)|twas|u(?:ch|er|re[mnrs]?))|ge(?:gen|wesen)|h(?:a(?:ben?|tten?)|i(?:er|nter))|i(?:h(?:nen|re[mnrs]?)|ndem)|je(?:de[mnrs]?|ne[mnrs]?|tzt)|k(?:ann|ein(?:e[mnrs]?)?|\xc3\xb6nn(?:en|te))|m(?:a(?:chen|nche[mnrs]?)|ein(?:e[mnrs]?)?|ich|uss(?:te)?)|n(?:ach|ichts?|och)|o(?:der|hne)|s(?:e(?:hr|in(?:e[mnrs]?)?|lbst)|i(?:ch|nd)|o(?:l(?:che[mnrs]?|l(?:te)?)|n(?:dern|st)))|un(?:ser(?:e[mns]?)?|ter)|viel|w(?:ar(?:en|st)|e(?:i(?:ter|l)|lche[mnrs]?|nn|rden?)|i(?:eder|ll|r(?:st|d))|oll(?:en|te)|\xc3(?:\xa4hrend|\xbcrden?))|zw(?:ar|ischen)|\xc3\xbcber)
+   # German
+   bayes_stopword_de (?:a(?:ber|l(?:le[mnrs]?|so)|nder(?:(?:e[mnrs]?|[mnrs]))?|uch)|bist|d(?:a(?:mit|nn|ss(?:elbe)?|zu)|e(?:in(?:e[mnrs]?)?|mselben|n(?:selben|n)|r(?:er|selben?)|sse(?:lben|n))|i(?:ch|es(?:e(?:(?:lben?|[mnrs]))?)?)|o(?:ch|rt)|urch)|e(?:in(?:e[mnrs]?|ig(?:e[mnrs]?)?|mal)|twas|u(?:ch|er|re[mnrs]?))|ge(?:gen|wesen)|h(?:a(?:ben?|tten?)|i(?:er|nter))|i(?:h(?:nen|re[mnrs]?)|ndem)|je(?:de[mnrs]?|ne[mnrs]?|tzt)|k(?:ann|ein(?:e[mnrs]?)?|\xc3\xb6nn(?:en|te))|m(?:a(?:chen|nche[mnrs]?)|ein(?:e[mnrs]?)?|ich|uss(?:te)?)|n(?:ach|ichts?|och)|o(?:der|hne)|s(?:e(?:hr|in(?:e[mnrs]?)?|lbst)|i(?:ch|nd)|o(?:l(?:che[mnrs]?|l(?:te)?)|n(?:dern|st)))|un(?:ser(?:e[mns]?)?|ter)|viel|w(?:ar(?:en|st)|e(?:i(?:ter|l)|lche[mnrs]?|nn|rden?)|i(?:eder|ll|r(?:st|d))|oll(?:en|te)|\xc3(?:\xa4hrend|\xbcrden?))|zw(?:ar|ischen)|\xc3\xbcber)
 
-  # English
-  bayes_stopword_en (?:a(?:ble|l(?:ready|l)|n[dy]|re)|b(?:ecause|oth)|c(?:an|ome)|e(?:ach|mail|ven)|f(?:ew|irst|or|rom)|give|h(?:a(?:ve|s)|ttp)|i(?:n(?:formation|to)|t\'s)|just|know|l(?:ike|o(?:ng|ok))|m(?:a(?:de|il(?:(?:ing|to))?|ke|ny)|o(?:re|st)|uch)|n(?:eed|o[tw]|umber)|o(?:ff|n(?:ly|e)|ut|wn)|p(?:eople|lace)|right|s(?:ame|ee|uch)|t(?:h(?:at|is|rough|e)|ime)|using|w(?:eb|h(?:ere|y)|ith(?:out)?|or(?:ld|k))|y(?:ears?|ou(?:(?:\'re|r))?))$
-  # bayes_stopword_en (?:a(?:bo(?:ut|ve)|fter|gain(?:st)?|ren(?:\'t)?)|b(?:e(?:cause|en|fore|ing|low|tween)|oth)|couldn(?:\'t)?|d(?:idn(?:\'t)?|o(?:es(?:n(?:\'t)?)?|ing|n\'t|wn)|uring)|each|f(?:rom|urther)|h(?:a(?:dn(?:\'t)?|sn(?:\'t)?|v(?:e(?:n(?:\'t)?)?|ing))|er(?:s(?:elf)?|e)|imself)|i(?:nto|sn\'t|t(?:\'s|self))|just|m(?:ightn(?:\'t)?|o(?:re|st)|ustn(?:\'t)?|yself)|needn(?:\'t)?|o(?:n(?:ce|ly)|ther|urs(?:elves)?|ver)|s(?:ame|h(?:an(?:\'t)?|e\'s|ould(?:(?:\'ve|n(?:\'t)?))?)|ome|uch)|th(?:a(?:t(?:\'ll)?|n)|e(?:irs?|m(?:selves)?|re|se|[ny])|is|ose|rough)|un(?:der|til)|very|w(?:asn(?:\'t)?|ere(?:n(?:\'t)?)?|h(?:at|e(?:re|n)|i(?:ch|le)|om)|i(?:ll|th)|o(?:n\'t|uldn(?:\'t)?))|you(?:\'(?:ll|re|ve|d)|r(?:s(?:el(?:ves|f))?)?))
+   # English
+   bayes_stopword_en (?:a(?:ble|l(?:ready|l)|n[dy]|re)|b(?:ecause|oth)|c(?:an|ome)|e(?:ach|mail|ven)|f(?:ew|irst|or|rom)|give|h(?:a(?:ve|s)|ttp)|i(?:n(?:formation|to)|t\'s)|just|know|l(?:ike|o(?:ng|ok))|m(?:a(?:de|il(?:(?:ing|to))?|ke|ny)|o(?:re|st)|uch)|n(?:eed|o[tw]|umber)|o(?:ff|n(?:ly|e)|ut|wn)|p(?:eople|lace)|right|s(?:ame|ee|uch)|t(?:h(?:at|is|rough|e)|ime)|using|w(?:eb|h(?:ere|y)|ith(?:out)?|or(?:ld|k))|y(?:ears?|ou(?:(?:\'re|r))?))$
+   # bayes_stopword_en (?:a(?:bo(?:ut|ve)|fter|gain(?:st)?|ren(?:\'t)?)|b(?:e(?:cause|en|fore|ing|low|tween)|oth)|couldn(?:\'t)?|d(?:idn(?:\'t)?|o(?:es(?:n(?:\'t)?)?|ing|n\'t|wn)|uring)|each|f(?:rom|urther)|h(?:a(?:dn(?:\'t)?|sn(?:\'t)?|v(?:e(?:n(?:\'t)?)?|ing))|er(?:s(?:elf)?|e)|imself)|i(?:nto|sn\'t|t(?:\'s|self))|just|m(?:ightn(?:\'t)?|o(?:re|st)|ustn(?:\'t)?|yself)|needn(?:\'t)?|o(?:n(?:ce|ly)|ther|urs(?:elves)?|ver)|s(?:ame|h(?:an(?:\'t)?|e\'s|ould(?:(?:\'ve|n(?:\'t)?))?)|ome|uch)|th(?:a(?:t(?:\'ll)?|n)|e(?:irs?|m(?:selves)?|re|se|[ny])|is|ose|rough)|un(?:der|til)|very|w(?:asn(?:\'t)?|ere(?:n(?:\'t)?)?|h(?:at|e(?:re|n)|i(?:ch|le)|om)|i(?:ll|th)|o(?:n\'t|uldn(?:\'t)?))|you(?:\'(?:ll|re|ve|d)|r(?:s(?:el(?:ves|f))?)?))
 
-  # Spanish
-  bayes_stopword_es (?:a(?:lg(?:un(?:as|os)|o)|ntes?)|c(?:o(?:mo|ntra)|ua(?:ndo|l))|d(?:esde|onde|urante)|e(?:ll(?:as?|os)|ntre|r(?:a(?:is|[ns])|es)|s(?:as|os|t(?:a(?:(?:ba(?:(?:is|[ns]))?|d(?:(?:as?|os?))?|mos|ndo|r(?:(?:emos|\xc3(?:\xa1[ns]?|\xa9(?:is)?|\xada(?:(?:is|mos|[ns]))?)))?|s))?|e(?:mos)?|o[sy]?|uv(?:i(?:e(?:r(?:a(?:(?:is|[ns]))?|on)|se(?:(?:is|[ns]))?)|mos|ste(?:is)?|\xc3\xa9(?:ramos|semos))|[eo])|\xc3(?:\xa1(?:(?:bamos|is|[ns]))?|\xa9(?:(?:is|[ns]))?))))|fu(?:e(?:r(?:a(?:(?:is|[ns]))?|on)|se(?:(?:is|[ns]))?)|i(?:mos|ste(?:is)?)|\xc3\xa9(?:ramos|semos))|h(?:a(?:b(?:i(?:d(?:as?|os?)|endo)|r(?:emos|\xc3(?:\xa1[ns]?|\xa9(?:is)?|\xada(?:(?:is|mos|[ns]))?))|\xc3(?:\xa9is|\xada(?:(?:is|mos|[ns]))?))|sta|y(?:a(?:(?:mos|[ns]))?|\xc3\xa1is))|emos|ub(?:i(?:e(?:r(?:a(?:(?:is|[ns]))?|on)|se(?:(?:is|[ns]))?)|mos|ste(?:is)?|\xc3\xa9(?:ramos|semos))|[eo]))|m(?:uchos?|\xc3\xad(?:as|os))|n(?:ada|osotr(?:as|os)|uestr(?:as?|os?))|otr(?:as?|os?)|p(?:ara|ero|o(?:co|rque))|quien(?:es)?|s(?:e(?:a(?:mos|[ns])|ntid(?:(?:as?|os?))?|r(?:emos|\xc3(?:\xa1[ns]?|\xa9(?:is)?|\xada(?:(?:is|mos|[ns]))?))|\xc3\xa1is)|i(?:ente|ntiendo)|o(?:bre|is|mos)|uy(?:as?|os?))|t(?:a(?:mbi\xc3\xa9n|nto)|en(?:dr(?:emos|\xc3(?:\xa1[ns]?|\xa9(?:is)?|\xada(?:(?:is|mos|[ns]))?))|e(?:mos|d)|g(?:a(?:(?:mos|[ns]))?|\xc3\xa1is|o)|i(?:d(?:as?|os?)|endo)|\xc3(?:\xa9is|\xada(?:(?:is|mos|[ns]))?))|iene[ns]?|odos?|u(?:v(?:i(?:e(?:r(?:a(?:(?:is|[ns]))?|on)|se(?:(?:is|[ns]))?)|mos|ste(?:is)?|\xc3\xa9(?:ramos|semos))|[eo])|y(?:as?|os?)))|unos|v(?:osotr(?:as|os)|uestr(?:as?|os?))|\xc3\xa9ramos)
+   # Spanish
+   bayes_stopword_es (?:a(?:lg(?:un(?:as|os)|o)|ntes?)|c(?:o(?:mo|ntra)|ua(?:ndo|l))|d(?:esde|onde|urante)|e(?:ll(?:as?|os)|ntre|r(?:a(?:is|[ns])|es)|s(?:as|os|t(?:a(?:(?:ba(?:(?:is|[ns]))?|d(?:(?:as?|os?))?|mos|ndo|r(?:(?:emos|\xc3(?:\xa1[ns]?|\xa9(?:is)?|\xada(?:(?:is|mos|[ns]))?)))?|s))?|e(?:mos)?|o[sy]?|uv(?:i(?:e(?:r(?:a(?:(?:is|[ns]))?|on)|se(?:(?:is|[ns]))?)|mos|ste(?:is)?|\xc3\xa9(?:ramos|semos))|[eo])|\xc3(?:\xa1(?:(?:bamos|is|[ns]))?|\xa9(?:(?:is|[ns]))?))))|fu(?:e(?:r(?:a(?:(?:is|[ns]))?|on)|se(?:(?:is|[ns]))?)|i(?:mos|ste(?:is)?)|\xc3\xa9(?:ramos|semos))|h(?:a(?:b(?:i(?:d(?:as?|os?)|endo)|r(?:emos|\xc3(?:\xa1[ns]?|\xa9(?:is)?|\xada(?:(?:is|mos|[ns]))?))|\xc3(?:\xa9is|\xada(?:(?:is|mos|[ns]))?))|sta|y(?:a(?:(?:mos|[ns]))?|\xc3\xa1is))|emos|ub(?:i(?:e(?:r(?:a(?:(?:is|[ns]))?|on)|se(?:(?:is|[ns]))?)|mos|ste(?:is)?|\xc3\xa9(?:ramos|semos))|[eo]))|m(?:uchos?|\xc3\xad(?:as|os))|n(?:ada|osotr(?:as|os)|uestr(?:as?|os?))|otr(?:as?|os?)|p(?:ara|ero|o(?:co|rque))|quien(?:es)?|s(?:e(?:a(?:mos|[ns])|ntid(?:(?:as?|os?))?|r(?:emos|\xc3(?:\xa1[ns]?|\xa9(?:is)?|\xada(?:(?:is|mos|[ns]))?))|\xc3\xa1is)|i(?:ente|ntiendo)|o(?:bre|is|mos)|uy(?:as?|os?))|t(?:a(?:mbi\xc3\xa9n|nto)|en(?:dr(?:emos|\xc3(?:\xa1[ns]?|\xa9(?:is)?|\xada(?:(?:is|mos|[ns]))?))|e(?:mos|d)|g(?:a(?:(?:mos|[ns]))?|\xc3\xa1is|o)|i(?:d(?:as?|os?)|endo)|\xc3(?:\xa9is|\xada(?:(?:is|mos|[ns]))?))|iene[ns]?|odos?|u(?:v(?:i(?:e(?:r(?:a(?:(?:is|[ns]))?|on)|se(?:(?:is|[ns]))?)|mos|ste(?:is)?|\xc3\xa9(?:ramos|semos))|[eo])|y(?:as?|os?)))|unos|v(?:osotr(?:as|os)|uestr(?:as?|os?))|\xc3\xa9ramos)
 
-  # Finnish
-  bayes_stopword_fi (?^:(?:e(?:iv\xc3\xa4t|mme|tt(?:\xc3\xa4|e))|h(?:ei(?:d\xc3\xa4[nt]|hin|l(?:l(?:\xc3\xa4|e)|t\xc3\xa4)|s(?:s\xc3\xa4|t\xc3\xa4)|t\xc3\xa4)|\xc3\xa4n(?:e(?:en|l(?:l(?:\xc3\xa4|e)|t\xc3\xa4)|s(?:s\xc3\xa4|t\xc3\xa4)|[nt])|t\xc3\xa4))|itse|jo(?:hon|i(?:den|hin|ksi|l(?:l[ae]|ta)|na|s(?:sa|ta)|ta)|k(?:si|a)|l(?:l[ae]|ta)|n(?:ka|a)|s(?:sa|ta)|t(?:ka|a))|k(?:anssa|e(?:i(?:den|hin|ksi|l(?:l(?:\xc3\xa4|e)|t\xc3\xa4)|n\xc3\xa4|s(?:s\xc3\xa4|t\xc3\xa4)|t\xc3\xa4)|ne(?:en|ksi|l(?:l(?:\xc3\xa4|e)|t\xc3\xa4)|n(?:\xc3\xa4)?|s(?:s\xc3\xa4|t\xc3\xa4)|t)|t(?:k\xc3\xa4|\xc3\xa4))|oska|u(?:in|ka))|m(?:ei(?:d\xc3\xa4[nt]|hin|l(?:l(?:\xc3\xa4|e)|t\xc3\xa4)|s(?:s\xc3\xa4|t\xc3\xa4)|t\xc3\xa4)|i(?:hin|k(?:si|\xc3\xa4)|l(?:l(?:\xc3\xa4|e)|t\xc3\xa4)|n(?:k\xc3\xa4|u(?:l(?:l[ae]|ta)|s(?:sa|ta)|un|[ant])|\xc3\xa4)|s(?:s\xc3\xa4|t\xc3\xa4)|t(?:k\xc3\xa4|\xc3\xa4))|u(?:kaan|tta))|n(?:ii(?:den|hin|ksi|l(?:l(?:\xc3\xa4|e)|t\xc3\xa4)|n(?:\xc3\xa4)?|s(?:s\xc3\xa4|t\xc3\xa4)|t\xc3\xa4)|oi(?:den|hin|ksi|l(?:l[ae]|ta)|na?|s(?:sa|ta)|ta)|\xc3\xa4(?:i(?:den|hin|ksi|l(?:l(?:\xc3\xa4|e)|t\xc3\xa4)|n\xc3\xa4|s(?:s\xc3\xa4|t\xc3\xa4)|t\xc3\xa4)|m\xc3\xa4))|o(?:l(?:e(?:mme|t(?:te)?|n)|i(?:mme|si(?:(?:mme|t(?:te)?|vat|n))?|t(?:te)?|vat|n)|l(?:eet|ut|a))|vat)|poikki|s(?:ek\xc3\xa4|i(?:i(?:hen|n\xc3\xa4|t\xc3\xa4)|ksi|l(?:l(?:\xc3\xa4|e)|t\xc3\xa4)|n(?:u(?:l(?:l[ae]|ta)|s(?:sa|ta)|un|[ant])|\xc3\xa4)|t\xc3\xa4))|t(?:all\xc3\xa4|ei(?:d\xc3\xa4[nt]|hin|l(?:l(?:\xc3\xa4|e)|t\xc3\xa4)|s(?:s\xc3\xa4|t\xc3\xa4)|t\xc3\xa4)|uo(?:hon|ksi|l(?:l[ae]|ta)|na?|s(?:sa|ta)|t\xc3\xa4)|\xc3\xa4(?:h\xc3\xa4n|ksi|l(?:le|t\xc3\xa4)|m\xc3\xa4n?|n\xc3\xa4|s(?:s\xc3\xa4|t\xc3\xa4)|t\xc3\xa4))|va(?:an|ikka)))
+   # Finnish
+   bayes_stopword_fi (?^:(?:e(?:iv\xc3\xa4t|mme|tt(?:\xc3\xa4|e))|h(?:ei(?:d\xc3\xa4[nt]|hin|l(?:l(?:\xc3\xa4|e)|t\xc3\xa4)|s(?:s\xc3\xa4|t\xc3\xa4)|t\xc3\xa4)|\xc3\xa4n(?:e(?:en|l(?:l(?:\xc3\xa4|e)|t\xc3\xa4)|s(?:s\xc3\xa4|t\xc3\xa4)|[nt])|t\xc3\xa4))|itse|jo(?:hon|i(?:den|hin|ksi|l(?:l[ae]|ta)|na|s(?:sa|ta)|ta)|k(?:si|a)|l(?:l[ae]|ta)|n(?:ka|a)|s(?:sa|ta)|t(?:ka|a))|k(?:anssa|e(?:i(?:den|hin|ksi|l(?:l(?:\xc3\xa4|e)|t\xc3\xa4)|n\xc3\xa4|s(?:s\xc3\xa4|t\xc3\xa4)|t\xc3\xa4)|ne(?:en|ksi|l(?:l(?:\xc3\xa4|e)|t\xc3\xa4)|n(?:\xc3\xa4)?|s(?:s\xc3\xa4|t\xc3\xa4)|t)|t(?:k\xc3\xa4|\xc3\xa4))|oska|u(?:in|ka))|m(?:ei(?:d\xc3\xa4[nt]|hin|l(?:l(?:\xc3\xa4|e)|t\xc3\xa4)|s(?:s\xc3\xa4|t\xc3\xa4)|t\xc3\xa4)|i(?:hin|k(?:si|\xc3\xa4)|l(?:l(?:\xc3\xa4|e)|t\xc3\xa4)|n(?:k\xc3\xa4|u(?:l(?:l[ae]|ta)|s(?:sa|ta)|un|[ant])|\xc3\xa4)|s(?:s\xc3\xa4|t\xc3\xa4)|t(?:k\xc3\xa4|\xc3\xa4))|u(?:kaan|tta))|n(?:ii(?:den|hin|ksi|l(?:l(?:\xc3\xa4|e)|t\xc3\xa4)|n(?:\xc3\xa4)?|s(?:s\xc3\xa4|t\xc3\xa4)|t\xc3\xa4)|oi(?:den|hin|ksi|l(?:l[ae]|ta)|na?|s(?:sa|ta)|ta)|\xc3\xa4(?:i(?:den|hin|ksi|l(?:l(?:\xc3\xa4|e)|t\xc3\xa4)|n\xc3\xa4|s(?:s\xc3\xa4|t\xc3\xa4)|t\xc3\xa4)|m\xc3\xa4))|o(?:l(?:e(?:mme|t(?:te)?|n)|i(?:mme|si(?:(?:mme|t(?:te)?|vat|n))?|t(?:te)?|vat|n)|l(?:eet|ut|a))|vat)|poikki|s(?:ek\xc3\xa4|i(?:i(?:hen|n\xc3\xa4|t\xc3\xa4)|ksi|l(?:l(?:\xc3\xa4|e)|t\xc3\xa4)|n(?:u(?:l(?:l[ae]|ta)|s(?:sa|ta)|un|[ant])|\xc3\xa4)|t\xc3\xa4))|t(?:all\xc3\xa4|ei(?:d\xc3\xa4[nt]|hin|l(?:l(?:\xc3\xa4|e)|t\xc3\xa4)|s(?:s\xc3\xa4|t\xc3\xa4)|t\xc3\xa4)|uo(?:hon|ksi|l(?:l[ae]|ta)|na?|s(?:sa|ta)|t\xc3\xa4)|\xc3\xa4(?:h\xc3\xa4n|ksi|l(?:le|t\xc3\xa4)|m\xc3\xa4n?|n\xc3\xa4|s(?:s\xc3\xa4|t\xc3\xa4)|t\xc3\xa4))|va(?:an|ikka)))
 
-  # French
-  bayes_stopword_fr (?:a(?:ie(?:nt|s)|ur(?:a(?:(?:i(?:(?:ent|[st]))?|s))?|ez|i(?:ez|ons)|on[st])|v(?:ai(?:ent|[st])|e[cz]|i(?:ez|ons)|ons)|y(?:ant(?:(?:es?|s))?|ez|ons))|dans|e(?:lle|u(?:es|rent|ss(?:e(?:(?:nt|s))?|i(?:ez|ons)))|\xc3\xbb(?:mes|tes))|f(?:u(?:rent|ss(?:e(?:(?:nt|s))?|i(?:ez|ons)))|\xc3\xbb(?:mes|tes))|leur|m(?:ais|\xc3\xaame)|no(?:tre|us)|pour|s(?:er(?:a(?:(?:i(?:(?:ent|[st]))?|s))?|ez|i(?:ez|ons)|on[st])|o(?:i(?:ent|[st])|mmes|nt|y(?:ez|ons))|uis)|vo(?:tre|us)|\xc3(?:\xa9t(?:a(?:i(?:ent|[st])|nt(?:(?:es?|s))?)|i(?:ez|ons)|\xc3\xa9(?:es?|s))|\xaates))
+   # French
+   bayes_stopword_fr (?:a(?:ie(?:nt|s)|ur(?:a(?:(?:i(?:(?:ent|[st]))?|s))?|ez|i(?:ez|ons)|on[st])|v(?:ai(?:ent|[st])|e[cz]|i(?:ez|ons)|ons)|y(?:ant(?:(?:es?|s))?|ez|ons))|dans|e(?:lle|u(?:es|rent|ss(?:e(?:(?:nt|s))?|i(?:ez|ons)))|\xc3\xbb(?:mes|tes))|f(?:u(?:rent|ss(?:e(?:(?:nt|s))?|i(?:ez|ons)))|\xc3\xbb(?:mes|tes))|leur|m(?:ais|\xc3\xaame)|no(?:tre|us)|pour|s(?:er(?:a(?:(?:i(?:(?:ent|[st]))?|s))?|ez|i(?:ez|ons)|on[st])|o(?:i(?:ent|[st])|mmes|nt|y(?:ez|ons))|uis)|vo(?:tre|us)|\xc3(?:\xa9t(?:a(?:i(?:ent|[st])|nt(?:(?:es?|s))?)|i(?:ez|ons)|\xc3\xa9(?:es?|s))|\xaates))
 
-  # Greek
-  bayes_stopword_gr (?^:(?:\xce(?:\xb1(?:\xce(?:\xbb\xce\xbb\xce\xb1|\xbd\xcf\x84\xce\xb9)|\xcf\x85\xcf\x84(?:\xce(?:\xb5\xcf\x83|\xbf(?:(?:\xce\xb9|\xcf(?:\x85\xcf\x83|\x83)))?|[\xb1\xb7])|\xcf\x89\xce\xbd)|\xe1\xbd\x90\xcf\x84(?:\xcf\x8c\xcf\x83|\xe1\xbd\xb8\xcf\x82))|\xb3\xce\xbf\xe1\xbf\xa6\xce\xbd|\xb4\xce\xb1(?:\xce\xaf\xcf\x83|\xe1\xbd\xb6\xcf\x82)|\xb5(?:\xce(?:\xb9(?:\xce(?:\xbc\xce\xb1(?:\xce\xb9|\xcf\x83\xcf\x84\xce\xb5)|\xbd\xce\xb1\xce\xb9)|\xcf\x83(?:\xce\xb1\xce\xb9|\xcf\x84\xce\xb5))|\xba\xce\xb5\xce\xb9\xce\xbd(?:\xce(?:\xb5\xcf\x83|\xbf(?:(?:\xce\xb9|\xcf(?:\x85\xcf\x83|\x83)))?|[\xb1\xb7])|\xcf\x89\xce\xbd))|\xe1\xbc(?:\xb0\xce\xbc(?:\xce\xaf|\xe1\xbd\xb6)|\xb4(?:\xce\xbc\xce\xb9|\xcf\x84\xce\xb5)))|\xb9\xcf\x83\xcf\x89\xcf\x83|\xba\xce\xb1(?:\xce\xaf\xcf\x84\xce\xbf\xce\xb9|\xcf\x84(?:\xce[\xac\xb1]|\xe1\xbd\xb0))|\xbc\xce(?:\xae\xcf\x84\xce\xb5|\xb5\xcf\x84(?:\xce[\xac\xb1]|\xe1\xbd\xb0))|\xbf(?:\xce\xbc\xcf\x89\xcf\x83|\xcf\x80\xcf\x89\xcf\x83|\xe1\xbd(?:\x90(?:\xce\xb4(?:\xce(?:\xb5(?:\xce\xaf\xcf\x83|\xe1\xbd\xb6\xcf\x82)|\xad)|\xe1\xbd\xb2(?:\xce\xbd)?)|\xcf\x87\xe1\xbd\xb6)|\x94\xcf\x84\xce\xb5|\x95\xcf\x84\xcf\x89(?:\xcf[\x82\x83])?|\x97\xcf\x84\xce\xbf\xcf[\x82\x83])))|\xcf(?:\x80(?:\xce(?:\xb1\xcf\x81(?:\xce[\xac\xb1]|\xe1\xbd\xb0)|\xb5\xcf\x81(?:\xce\xaf|\xe1\xbd\xb6)|\xbf(?:\xce\xb9(?:\xce(?:\xb5\xcf\x83|\xbf(?:(?:\xce\xb9|\xcf(?:\x85\xcf\x83|\x83)))?|\xb1)|\xcf\x89\xce\xbd)|\xcf\x84\xce\xb5))|\xcf\x81(?:\xce\xbf\xcf\x83|\xcf\x8c\xcf\x83|\xe1\xbd\xb8\xcf\x82))|\x83\xcf\x84\xce(?:\xb7\xce\xbd|\xbf\xce\xbd)|\x84(?:\xce(?:\xb1\xe1\xbf\x96\xcf\x82|\xb9\xce\xbd\xce\xb1|\xbf(?:\xce\xb9\xce\xbf\xe1\xbf\xa6\xcf\x84\xce\xbf\xcf[\x82\x83]|\xcf(?:\x84\xce\xb5|\x8d\xcf\x83)|\xe1(?:\xbd\xba\xcf\x82|\xbf\x96\xcf\x82)))|\xcf\x8c\xcf\x84\xce\xb5))|\xe1(?:\xbc(?:\x80\xce\xbb\xce\xbb(?:\xce\xac|\xe1\xbd\xb0|\xe2\x80\x99|\')|\x84\xce\xbb\xce\xbb\xce\xbf\xcf[\x82\x83]|\x90(?:\xce\xbc(?:\xcf\x8c\xcf\x83|\xe1\xbd\xb8\xcf\x82)|\xcf(?:\x80\xce\xb5\xe1\xbd\xb6|\x83\xcf\x84\xce\xb9))|\x91\xce\xb1\xcf\x85\xcf\x84\xce\xbf\xe1\xbf\xa6)|\xbd(?:\x85(?:\xce\xb8\xce\xb5\xce\xbd|\xcf(?:\x80\xce\xb5\xcf\x81|\x83\xcf\x84\xce\xb9\xcf[\x82\x83]))|\x91(?:\xce\xbc\xcf\x8c\xcf\x83|\xcf\x80(?:\xce\xad\xcf\x81|\xe1\xbd\xb2\xcf\x81))|\xa5\xcf\x83\xcf\x84\xce\xb5))))
+   # Greek
+   bayes_stopword_gr (?^:(?:\xce(?:\xb1(?:\xce(?:\xbb\xce\xbb\xce\xb1|\xbd\xcf\x84\xce\xb9)|\xcf\x85\xcf\x84(?:\xce(?:\xb5\xcf\x83|\xbf(?:(?:\xce\xb9|\xcf(?:\x85\xcf\x83|\x83)))?|[\xb1\xb7])|\xcf\x89\xce\xbd)|\xe1\xbd\x90\xcf\x84(?:\xcf\x8c\xcf\x83|\xe1\xbd\xb8\xcf\x82))|\xb3\xce\xbf\xe1\xbf\xa6\xce\xbd|\xb4\xce\xb1(?:\xce\xaf\xcf\x83|\xe1\xbd\xb6\xcf\x82)|\xb5(?:\xce(?:\xb9(?:\xce(?:\xbc\xce\xb1(?:\xce\xb9|\xcf\x83\xcf\x84\xce\xb5)|\xbd\xce\xb1\xce\xb9)|\xcf\x83(?:\xce\xb1\xce\xb9|\xcf\x84\xce\xb5))|\xba\xce\xb5\xce\xb9\xce\xbd(?:\xce(?:\xb5\xcf\x83|\xbf(?:(?:\xce\xb9|\xcf(?:\x85\xcf\x83|\x83)))?|[\xb1\xb7])|\xcf\x89\xce\xbd))|\xe1\xbc(?:\xb0\xce\xbc(?:\xce\xaf|\xe1\xbd\xb6)|\xb4(?:\xce\xbc\xce\xb9|\xcf\x84\xce\xb5)))|\xb9\xcf\x83\xcf\x89\xcf\x83|\xba\xce\xb1(?:\xce\xaf\xcf\x84\xce\xbf\xce\xb9|\xcf\x84(?:\xce[\xac\xb1]|\xe1\xbd\xb0))|\xbc\xce(?:\xae\xcf\x84\xce\xb5|\xb5\xcf\x84(?:\xce[\xac\xb1]|\xe1\xbd\xb0))|\xbf(?:\xce\xbc\xcf\x89\xcf\x83|\xcf\x80\xcf\x89\xcf\x83|\xe1\xbd(?:\x90(?:\xce\xb4(?:\xce(?:\xb5(?:\xce\xaf\xcf\x83|\xe1\xbd\xb6\xcf\x82)|\xad)|\xe1\xbd\xb2(?:\xce\xbd)?)|\xcf\x87\xe1\xbd\xb6)|\x94\xcf\x84\xce\xb5|\x95\xcf\x84\xcf\x89(?:\xcf[\x82\x83])?|\x97\xcf\x84\xce\xbf\xcf[\x82\x83])))|\xcf(?:\x80(?:\xce(?:\xb1\xcf\x81(?:\xce[\xac\xb1]|\xe1\xbd\xb0)|\xb5\xcf\x81(?:\xce\xaf|\xe1\xbd\xb6)|\xbf(?:\xce\xb9(?:\xce(?:\xb5\xcf\x83|\xbf(?:(?:\xce\xb9|\xcf(?:\x85\xcf\x83|\x83)))?|\xb1)|\xcf\x89\xce\xbd)|\xcf\x84\xce\xb5))|\xcf\x81(?:\xce\xbf\xcf\x83|\xcf\x8c\xcf\x83|\xe1\xbd\xb8\xcf\x82))|\x83\xcf\x84\xce(?:\xb7\xce\xbd|\xbf\xce\xbd)|\x84(?:\xce(?:\xb1\xe1\xbf\x96\xcf\x82|\xb9\xce\xbd\xce\xb1|\xbf(?:\xce\xb9\xce\xbf\xe1\xbf\xa6\xcf\x84\xce\xbf\xcf[\x82\x83]|\xcf(?:\x84\xce\xb5|\x8d\xcf\x83)|\xe1(?:\xbd\xba\xcf\x82|\xbf\x96\xcf\x82)))|\xcf\x8c\xcf\x84\xce\xb5))|\xe1(?:\xbc(?:\x80\xce\xbb\xce\xbb(?:\xce\xac|\xe1\xbd\xb0|\xe2\x80\x99|\')|\x84\xce\xbb\xce\xbb\xce\xbf\xcf[\x82\x83]|\x90(?:\xce\xbc(?:\xcf\x8c\xcf\x83|\xe1\xbd\xb8\xcf\x82)|\xcf(?:\x80\xce\xb5\xe1\xbd\xb6|\x83\xcf\x84\xce\xb9))|\x91\xce\xb1\xcf\x85\xcf\x84\xce\xbf\xe1\xbf\xa6)|\xbd(?:\x85(?:\xce\xb8\xce\xb5\xce\xbd|\xcf(?:\x80\xce\xb5\xcf\x81|\x83\xcf\x84\xce\xb9\xcf[\x82\x83]))|\x91(?:\xce\xbc\xcf\x8c\xcf\x83|\xcf\x80(?:\xce\xad\xcf\x81|\xe1\xbd\xb2\xcf\x81))|\xa5\xcf\x83\xcf\x84\xce\xb5))))
 
-  # Hungarian
-  bayes_stopword_hu (?^:(?:a(?:bban|h(?:hoz|o(?:gy|l))|k(?:ik|kor)|latt|m(?:ely(?:(?:e(?:k(?:(?:ben|et))?|t)|nek))?|i(?:kor|t)|olyan|\xc3\xadg)|nnak|rr(?:\xc3\xb3l|a)|z(?:o(?:n(?:ban)?|k)|t\xc3\xa1n|ut\xc3\xa1n|zal|\xc3\xa9rt))|be(?:l\xc3\xbcl|nne)|c(?:ikk(?:ek(?:et)?)?|sak)|e(?:bben|ddig|g(?:y(?:e(?:tlen|s)|ik|re|\xc3\xa9b)|\xc3\xa9sz)|hhez|kkor|l(?:len|s\xc3\xb5|\xc3(?:\xa9g|\xb5(?:sz\xc3\xb6r|tt)))|milyen|nnek|rre|z(?:e[kn]|zel|\xc3\xa9rt))|fel\xc3\xa9|h(?:anem|iszen|ogy(?:an)?)|i(?:gen|l(?:l(?:etve|\.)|yen(?:kor)?)|s(?:m\xc3\xa9t|on))|jobban|k(?:e(?:ll(?:ett)?|res(?:s\xc3\xbcnk|zt\xc3\xbcl))|\xc3(?:\xadv\xc3\xbcl|\xb6z\xc3(?:\xb6tt|\xbcl)))|le(?:g(?:al\xc3\xa1bb|yen)|het(?:ett)?|nn[ei]|sz|tt)|m(?:a(?:g(?:\xc3\xa1t|a)|jd)|e(?:l(?:lett|y(?:ek)?)|rt)|i(?:kor|lyen|n(?:d(?:en(?:(?:ki|t))?|ig)|t(?:ha)?)|vel|\xc3\xa9rt)|ost|\xc3\xa1sik)|n(?:agy(?:o(?:bb|n))?|ek(?:em|i)|incs|\xc3\xa9(?:h(?:\xc3\xa1ny|a)|lk\xc3\xbcl))|olyan|pe(?:dig|rsze)|s(?:aj\xc3\xa1t|emmi|ok(?:at|kal)|z(?:e(?:mben|rint)|inte|\xc3\xa1m\xc3\xa1ra))|t(?:al\xc3\xa1n|e(?:h\xc3\xa1t|ljes)|ov\xc3\xa1bb(?:\xc3\xa1)?|\xc3\xb6bb)|u(?:gyanis|t(?:ols\xc3\xb3|\xc3\xa1na?))|v(?:a(?:gy(?:(?:is|ok))?|l(?:a(?:ki|mi(?:nt)?)|\xc3\xb3)|nnak)|ele|is(?:sza|zont)|ol(?:na|t(?:(?:a[km]|unk))?))|\xc3(?:\xa1ltal(?:\xc3\xa1ban)?|\xa9ppen|\xb5ket|\xb6ssze|\xbaj(?:abb|ra))))
+   # Hungarian
+   bayes_stopword_hu (?^:(?:a(?:bban|h(?:hoz|o(?:gy|l))|k(?:ik|kor)|latt|m(?:ely(?:(?:e(?:k(?:(?:ben|et))?|t)|nek))?|i(?:kor|t)|olyan|\xc3\xadg)|nnak|rr(?:\xc3\xb3l|a)|z(?:o(?:n(?:ban)?|k)|t\xc3\xa1n|ut\xc3\xa1n|zal|\xc3\xa9rt))|be(?:l\xc3\xbcl|nne)|c(?:ikk(?:ek(?:et)?)?|sak)|e(?:bben|ddig|g(?:y(?:e(?:tlen|s)|ik|re|\xc3\xa9b)|\xc3\xa9sz)|hhez|kkor|l(?:len|s\xc3\xb5|\xc3(?:\xa9g|\xb5(?:sz\xc3\xb6r|tt)))|milyen|nnek|rre|z(?:e[kn]|zel|\xc3\xa9rt))|fel\xc3\xa9|h(?:anem|iszen|ogy(?:an)?)|i(?:gen|l(?:l(?:etve|\.)|yen(?:kor)?)|s(?:m\xc3\xa9t|on))|jobban|k(?:e(?:ll(?:ett)?|res(?:s\xc3\xbcnk|zt\xc3\xbcl))|\xc3(?:\xadv\xc3\xbcl|\xb6z\xc3(?:\xb6tt|\xbcl)))|le(?:g(?:al\xc3\xa1bb|yen)|het(?:ett)?|nn[ei]|sz|tt)|m(?:a(?:g(?:\xc3\xa1t|a)|jd)|e(?:l(?:lett|y(?:ek)?)|rt)|i(?:kor|lyen|n(?:d(?:en(?:(?:ki|t))?|ig)|t(?:ha)?)|vel|\xc3\xa9rt)|ost|\xc3\xa1sik)|n(?:agy(?:o(?:bb|n))?|ek(?:em|i)|incs|\xc3\xa9(?:h(?:\xc3\xa1ny|a)|lk\xc3\xbcl))|olyan|pe(?:dig|rsze)|s(?:aj\xc3\xa1t|emmi|ok(?:at|kal)|z(?:e(?:mben|rint)|inte|\xc3\xa1m\xc3\xa1ra))|t(?:al\xc3\xa1n|e(?:h\xc3\xa1t|ljes)|ov\xc3\xa1bb(?:\xc3\xa1)?|\xc3\xb6bb)|u(?:gyanis|t(?:ols\xc3\xb3|\xc3\xa1na?))|v(?:a(?:gy(?:(?:is|ok))?|l(?:a(?:ki|mi(?:nt)?)|\xc3\xb3)|nnak)|ele|is(?:sza|zont)|ol(?:na|t(?:(?:a[km]|unk))?))|\xc3(?:\xa1ltal(?:\xc3\xa1ban)?|\xa9ppen|\xb5ket|\xb6ssze|\xbaj(?:abb|ra))))
 
-  # Italian
-  bayes_stopword_it (?:a(?:bbia(?:(?:mo|no|te))?|gli|ll[aeo]|nche|v(?:e(?:mmo|ndo|s(?:s(?:e(?:ro)?|i(?:mo)?)|t[ei])|te|v(?:a(?:(?:mo|no|te))?|[io]))|r(?:a(?:nno|i)|e(?:bbe(?:ro)?|m(?:mo|o)|st[ei]|te|i)|\xc3[\xa0\xb2])|ut[aeio]))|co(?:me|ntro)|d(?:a(?:gli?|ll[aeo]?)|e(?:gli?|ll[aeo]?)|ove)|e(?:bb(?:e(?:ro)?|i)|ra(?:no|va(?:mo|te))|ssendo)|f(?:a(?:c(?:ci(?:a(?:(?:mo|no|te))?|o)|e(?:mmo|ndo|s(?:s(?:e(?:ro)?|i(?:mo)?)|t[ei])|v(?:a(?:(?:mo|no|te))?|[io])))|nno|r(?:a(?:nno|i)|e(?:bbe(?:ro)?|m(?:mo|o)|st[ei]|te|i)|\xc3[\xa0\xb2]))|ec(?:e(?:ro)?|i)|os(?:s(?:e(?:ro)?|i(?:mo)?)|t[ei])|u(?:mmo|rono))|hanno|loro|miei|n(?:e(?:gli?|ll[aeo]?)|ostr[aeio])|perch\xc3\xa9|qu(?:a(?:le|nt[aeio])|e(?:ll[aeio]|st[aeio]))|s(?:ar(?:a(?:nno|i)|e(?:bbe(?:ro)?|m(?:mo|o)|st[ei]|te|i)|\xc3[\xa0\xb2])|i(?:a(?:mo|no|te)|ete)|ono|t(?:a(?:n(?:do|no)|r(?:a(?:nno|i)|e(?:bbe(?:ro)?|m(?:mo|o)|st[ei]|te|i)|\xc3[\xa0\xb2])|v(?:a(?:(?:mo|no|te))?|[io])|i)|e(?:mmo|s(?:s(?:e(?:ro)?|i(?:mo)?)|t[ei])|tt(?:e(?:ro)?|i))|ia(?:(?:mo|no|te))?)|u(?:gli?|ll[aeo]?|oi))|tu(?:oi|tt[io])|vostr[aeio])
+   # Italian
+   bayes_stopword_it (?:a(?:bbia(?:(?:mo|no|te))?|gli|ll[aeo]|nche|v(?:e(?:mmo|ndo|s(?:s(?:e(?:ro)?|i(?:mo)?)|t[ei])|te|v(?:a(?:(?:mo|no|te))?|[io]))|r(?:a(?:nno|i)|e(?:bbe(?:ro)?|m(?:mo|o)|st[ei]|te|i)|\xc3[\xa0\xb2])|ut[aeio]))|co(?:me|ntro)|d(?:a(?:gli?|ll[aeo]?)|e(?:gli?|ll[aeo]?)|ove)|e(?:bb(?:e(?:ro)?|i)|ra(?:no|va(?:mo|te))|ssendo)|f(?:a(?:c(?:ci(?:a(?:(?:mo|no|te))?|o)|e(?:mmo|ndo|s(?:s(?:e(?:ro)?|i(?:mo)?)|t[ei])|v(?:a(?:(?:mo|no|te))?|[io])))|nno|r(?:a(?:nno|i)|e(?:bbe(?:ro)?|m(?:mo|o)|st[ei]|te|i)|\xc3[\xa0\xb2]))|ec(?:e(?:ro)?|i)|os(?:s(?:e(?:ro)?|i(?:mo)?)|t[ei])|u(?:mmo|rono))|hanno|loro|miei|n(?:e(?:gli?|ll[aeo]?)|ostr[aeio])|perch\xc3\xa9|qu(?:a(?:le|nt[aeio])|e(?:ll[aeio]|st[aeio]))|s(?:ar(?:a(?:nno|i)|e(?:bbe(?:ro)?|m(?:mo|o)|st[ei]|te|i)|\xc3[\xa0\xb2])|i(?:a(?:mo|no|te)|ete)|ono|t(?:a(?:n(?:do|no)|r(?:a(?:nno|i)|e(?:bbe(?:ro)?|m(?:mo|o)|st[ei]|te|i)|\xc3[\xa0\xb2])|v(?:a(?:(?:mo|no|te))?|[io])|i)|e(?:mmo|s(?:s(?:e(?:ro)?|i(?:mo)?)|t[ei])|tt(?:e(?:ro)?|i))|ia(?:(?:mo|no|te))?)|u(?:gli?|ll[aeo]?|oi))|tu(?:oi|tt[io])|vostr[aeio])
 
- # Norwegian
- bayes_stopword_no (?^:(?:alle|b(?:are|egge|l(?:ei|i(?:tt|r))|\xc3\xa5de)|d(?:e(?:i(?:r(?:es|a)|m)|nne|res?|tte)|i(?:sse|tt)|ykk(?:ar)?)|e(?:itt|lle[rs]|tter)|fordi|h(?:a(?:dde|ns)|enn(?:ar|es?)|o(?:nom|ss(?:en)?)|v(?:e[mr]|i(?:lken?|s)|or(?:(?:dan|for))?))|i(?:kk(?:je|e)|n(?:g(?:en|i)|kje|ni))|k(?:or(?:leis|so)|unne|v(?:ar(?:helst)?|en|ifor))|m(?:ange|e(?:dan|get|llom)|i(?:ne|tt)|ykje)|no(?:en|k(?:o[nr]?|re|a))|o(?:gs\xc3\xa5|ver)|s(?:amme|elv|i(?:d(?:an|en)|ne|tt)|j\xc3\xb8l|k(?:al|ulle)|lik|om(?:me|t)|\xc3\xa5nn)|uten|v(?:arte?|er(?:te|e)|ille|or[est]|\xc3\xa6r[et])))
 # Norwegian
 bayes_stopword_no (?^:(?:alle|b(?:are|egge|l(?:ei|i(?:tt|r))|\xc3\xa5de)|d(?:e(?:i(?:r(?:es|a)|m)|nne|res?|tte)|i(?:sse|tt)|ykk(?:ar)?)|e(?:itt|lle[rs]|tter)|fordi|h(?:a(?:dde|ns)|enn(?:ar|es?)|o(?:nom|ss(?:en)?)|v(?:e[mr]|i(?:lken?|s)|or(?:(?:dan|for))?))|i(?:kk(?:je|e)|n(?:g(?:en|i)|kje|ni))|k(?:or(?:leis|so)|unne|v(?:ar(?:helst)?|en|ifor))|m(?:ange|e(?:dan|get|llom)|i(?:ne|tt)|ykje)|no(?:en|k(?:o[nr]?|re|a))|o(?:gs\xc3\xa5|ver)|s(?:amme|elv|i(?:d(?:an|en)|ne|tt)|j\xc3\xb8l|k(?:al|ulle)|lik|om(?:me|t)|\xc3\xa5nn)|uten|v(?:arte?|er(?:te|e)|ille|or[est]|\xc3\xa6r[et])))
 
- # Portuguese
- bayes_stopword_pt (?^:(?:aqu(?:el(?:as?|es?)|ilo)|como|de(?:l(?:as?|es?)|pois)|e(?:l(?:as|es)|ntre|ram|s(?:s(?:as?|es?)|t(?:a(?:(?:mos|vam?|s))?|e(?:(?:ja(?:m(?:os)?)?|ve|s))?|iv(?:e(?:(?:mos|r(?:(?:am?|em|mos))?|ssem?))?|\xc3\xa9(?:ramos|ssemos))|ou|\xc3(?:\xa1(?:vamos)?|\xa3o))))|f(?:o(?:mos|r(?:am?|em|mos)|ssem?)|\xc3\xb4(?:ramos|ssemos))|h(?:a(?:ja(?:m(?:os)?)?|vemos)|ouv(?:e(?:(?:mos|r(?:(?:am?|e(?:m(?:os)?|i)|iam?|mos|\xc3(?:\xa3o|\xadamos|\xa1)))?|ssem?))?|\xc3\xa9(?:ramos|ssemos)))|is(?:so|to)|lhes|m(?:ais|e(?:smo|us)|inhas?|uito)|n(?:oss(?:as?|os?)|uma)|p(?:ara|el(?:as?|os?))|qu(?:a(?:ndo|l)|em)|s(?:e(?:ja(?:m(?:os)?)?|r(?:e(?:mos|i)|iam?|\xc3(?:\xa3o|\xadamos|\xa1))|us)|omos|uas)|t(?:amb\xc3\xa9m|e(?:mos|nh(?:a(?:m(?:os)?)?|o)|r(?:e(?:mos|i)|iam?|\xc3(?:\xa3o|\xadamos|\xa1))|us|ve)|i(?:nham?|v(?:e(?:(?:mos|r(?:(?:am?|em|mos))?|ssem?))?|\xc3\xa9(?:ramos|ssemos)))|uas|\xc3\xadnhamos)|voc\xc3\xaas?|\xc3\xa9ramos))
 # Portuguese
 bayes_stopword_pt (?^:(?:aqu(?:el(?:as?|es?)|ilo)|como|de(?:l(?:as?|es?)|pois)|e(?:l(?:as|es)|ntre|ram|s(?:s(?:as?|es?)|t(?:a(?:(?:mos|vam?|s))?|e(?:(?:ja(?:m(?:os)?)?|ve|s))?|iv(?:e(?:(?:mos|r(?:(?:am?|em|mos))?|ssem?))?|\xc3\xa9(?:ramos|ssemos))|ou|\xc3(?:\xa1(?:vamos)?|\xa3o))))|f(?:o(?:mos|r(?:am?|em|mos)|ssem?)|\xc3\xb4(?:ramos|ssemos))|h(?:a(?:ja(?:m(?:os)?)?|vemos)|ouv(?:e(?:(?:mos|r(?:(?:am?|e(?:m(?:os)?|i)|iam?|mos|\xc3(?:\xa3o|\xadamos|\xa1)))?|ssem?))?|\xc3\xa9(?:ramos|ssemos)))|is(?:so|to)|lhes|m(?:ais|e(?:smo|us)|inhas?|uito)|n(?:oss(?:as?|os?)|uma)|p(?:ara|el(?:as?|os?))|qu(?:a(?:ndo|l)|em)|s(?:e(?:ja(?:m(?:os)?)?|r(?:e(?:mos|i)|iam?|\xc3(?:\xa3o|\xadamos|\xa1))|us)|omos|uas)|t(?:amb\xc3\xa9m|e(?:mos|nh(?:a(?:m(?:os)?)?|o)|r(?:e(?:mos|i)|iam?|\xc3(?:\xa3o|\xadamos|\xa1))|us|ve)|i(?:nham?|v(?:e(?:(?:mos|r(?:(?:am?|em|mos))?|ssem?))?|\xc3\xa9(?:ramos|ssemos)))|uas|\xc3\xadnhamos)|voc\xc3\xaas?|\xc3\xa9ramos))
 
- # Russian
- bayes_stopword_ru (?^:(?:\xd0(?:\xb1(?:\xd0\xbe\xd0\xbb(?:\xd0\xb5\xd0\xb5|\xd1\x8c\xd1\x88\xd0\xb5)|\xd1(?:\x83\xd0\xb4(?:\xd0\xb5\xd1\x82|\xd1\x82\xd0\xbe)|\x8b(?:\xd0\xbb\xd0[\xb0\xb8\xbe]|\xd1\x82\xd1\x8c)))|\xb2(?:\xd0(?:\xb4\xd1\x80\xd1\x83\xd0\xb3|\xb5\xd0\xb4\xd1\x8c|\xbf\xd1\x80\xd0\xbe\xd1\x87\xd0\xb5\xd0\xbc)|\xd1\x81\xd0\xb5(?:\xd0\xb3\xd0(?:\xb4\xd0\xb0|\xbe)|\xd1\x85))|\xb4(?:\xd0\xb0\xd0\xb6\xd0\xb5|\xd1\x80\xd1\x83\xd0\xb3\xd0\xbe\xd0\xb9)|\xb5\xd1\x81(?:\xd0\xbb\xd0\xb8|\xd1\x82\xd1\x8c)|\xb7\xd0(?:\xb0\xd1\x87\xd0\xb5\xd0\xbc|\xb4\xd0\xb5\xd1\x81\xd1\x8c)|\xb8\xd0\xbd\xd0\xbe\xd0\xb3\xd0\xb4\xd0\xb0|\xba(?:\xd0(?:\xb0\xd0\xba\xd0(?:\xb0\xd1\x8f|\xbe\xd0\xb9)|\xbe\xd0(?:\xb3\xd0\xb4\xd0\xb0|\xbd\xd0\xb5\xd1\x87\xd0\xbd\xd0\xbe))|\xd1\x83\xd0\xb4\xd0\xb0)|\xbb\xd1\x83\xd1\x87\xd1\x88\xd0\xb5|\xbc\xd0(?:\xb5\xd0(?:\xb6\xd0\xb4\xd1\x83|\xbd\xd1\x8f)|\xbd\xd0\xbe\xd0\xb3\xd0\xbe|\xbe\xd0\xb6\xd0(?:\xb5\xd1\x82|\xbd\xd0\xbe))|\xbd\xd0(?:\xb0\xd0(?:\xb4\xd0\xbe|\xba\xd0\xbe\xd0\xbd\xd0\xb5\xd1\x86)|\xb5\xd0(?:\xb3\xd0\xbe|\xbb\xd1\x8c\xd0\xb7\xd1\x8f)|\xb8(?:\xd0(?:\xb1\xd1\x83\xd0\xb4\xd1\x8c|\xba\xd0\xbe\xd0\xb3\xd0\xb4\xd0\xb0)|\xd1\x87\xd0\xb5\xd0\xb3\xd0\xbe))|\xbe\xd0(?:\xb4\xd0\xb8\xd0\xbd|\xbf\xd1\x8f\xd1\x82\xd1\x8c)|\xbf\xd0(?:\xb5\xd1\x80\xd0\xb5\xd0\xb4|\xbe\xd1(?:\x81\xd0\xbb\xd0\xb5|\x82\xd0\xbe\xd0\xbc(?:\xd1\x83)?|\x87\xd1\x82\xd0\xb8)))|\xd1(?:\x80\xd0\xb0\xd0\xb7\xd0\xb2\xd0\xb5|\x81\xd0(?:\xb2\xd0\xbe\xd1\x8e|\xb5\xd0(?:\xb1(?:\xd0\xb5|\xd1\x8f)|\xb9\xd1\x87\xd0\xb0\xd1\x81)|\xbe\xd0\xb2\xd1\x81\xd0\xb5\xd0\xbc)|\x82\xd0(?:\xb0\xd0\xba\xd0\xbe\xd0\xb9|\xb5\xd0(?:\xb1\xd1\x8f|\xbf\xd0\xb5\xd1\x80\xd1\x8c)|\xbe\xd0(?:\xb3\xd0(?:\xb4\xd0\xb0|\xbe)|\xb6\xd0\xb5|\xbb\xd1\x8c\xd0\xba\xd0\xbe))|\x85\xd0\xbe\xd1(?:\x80\xd0\xbe\xd1\x88\xd0\xbe|\x82\xd1\x8c)|\x87(?:\xd0\xb5(?:\xd0\xb3\xd0\xbe|\xd1\x80\xd0\xb5\xd0\xb7)|\xd1(?:\x82\xd0\xbe\xd0\xb1(?:\xd1\x8b)?|\x83\xd1\x82\xd1\x8c))|\x8d\xd1\x82\xd0\xbe(?:\xd0(?:\xb3\xd0\xbe|[\xb9\xbc])|\xd1\x82))))
 # Russian
 bayes_stopword_ru (?^:(?:\xd0(?:\xb1(?:\xd0\xbe\xd0\xbb(?:\xd0\xb5\xd0\xb5|\xd1\x8c\xd1\x88\xd0\xb5)|\xd1(?:\x83\xd0\xb4(?:\xd0\xb5\xd1\x82|\xd1\x82\xd0\xbe)|\x8b(?:\xd0\xbb\xd0[\xb0\xb8\xbe]|\xd1\x82\xd1\x8c)))|\xb2(?:\xd0(?:\xb4\xd1\x80\xd1\x83\xd0\xb3|\xb5\xd0\xb4\xd1\x8c|\xbf\xd1\x80\xd0\xbe\xd1\x87\xd0\xb5\xd0\xbc)|\xd1\x81\xd0\xb5(?:\xd0\xb3\xd0(?:\xb4\xd0\xb0|\xbe)|\xd1\x85))|\xb4(?:\xd0\xb0\xd0\xb6\xd0\xb5|\xd1\x80\xd1\x83\xd0\xb3\xd0\xbe\xd0\xb9)|\xb5\xd1\x81(?:\xd0\xbb\xd0\xb8|\xd1\x82\xd1\x8c)|\xb7\xd0(?:\xb0\xd1\x87\xd0\xb5\xd0\xbc|\xb4\xd0\xb5\xd1\x81\xd1\x8c)|\xb8\xd0\xbd\xd0\xbe\xd0\xb3\xd0\xb4\xd0\xb0|\xba(?:\xd0(?:\xb0\xd0\xba\xd0(?:\xb0\xd1\x8f|\xbe\xd0\xb9)|\xbe\xd0(?:\xb3\xd0\xb4\xd0\xb0|\xbd\xd0\xb5\xd1\x87\xd0\xbd\xd0\xbe))|\xd1\x83\xd0\xb4\xd0\xb0)|\xbb\xd1\x83\xd1\x87\xd1\x88\xd0\xb5|\xbc\xd0(?:\xb5\xd0(?:\xb6\xd0\xb4\xd1\x83|\xbd\xd1\x8f)|\xbd\xd0\xbe\xd0\xb3\xd0\xbe|\xbe\xd0\xb6\xd0(?:\xb5\xd1\x82|\xbd\xd0\xbe))|\xbd\xd0(?:\xb0\xd0(?:\xb4\xd0\xbe|\xba\xd0\xbe\xd0\xbd\xd0\xb5\xd1\x86)|\xb5\xd0(?:\xb3\xd0\xbe|\xbb\xd1\x8c\xd0\xb7\xd1\x8f)|\xb8(?:\xd0(?:\xb1\xd1\x83\xd0\xb4\xd1\x8c|\xba\xd0\xbe\xd0\xb3\xd0\xb4\xd0\xb0)|\xd1\x87\xd0\xb5\xd0\xb3\xd0\xbe))|\xbe\xd0(?:\xb4\xd0\xb8\xd0\xbd|\xbf\xd1\x8f\xd1\x82\xd1\x8c)|\xbf\xd0(?:\xb5\xd1\x80\xd0\xb5\xd0\xb4|\xbe\xd1(?:\x81\xd0\xbb\xd0\xb5|\x82\xd0\xbe\xd0\xbc(?:\xd1\x83)?|\x87\xd1\x82\xd0\xb8)))|\xd1(?:\x80\xd0\xb0\xd0\xb7\xd0\xb2\xd0\xb5|\x81\xd0(?:\xb2\xd0\xbe\xd1\x8e|\xb5\xd0(?:\xb1(?:\xd0\xb5|\xd1\x8f)|\xb9\xd1\x87\xd0\xb0\xd1\x81)|\xbe\xd0\xb2\xd1\x81\xd0\xb5\xd0\xbc)|\x82\xd0(?:\xb0\xd0\xba\xd0\xbe\xd0\xb9|\xb5\xd0(?:\xb1\xd1\x8f|\xbf\xd0\xb5\xd1\x80\xd1\x8c)|\xbe\xd0(?:\xb3\xd0(?:\xb4\xd0\xb0|\xbe)|\xb6\xd0\xb5|\xbb\xd1\x8c\xd0\xba\xd0\xbe))|\x85\xd0\xbe\xd1(?:\x80\xd0\xbe\xd1\x88\xd0\xbe|\x82\xd1\x8c)|\x87(?:\xd0\xb5(?:\xd0\xb3\xd0\xbe|\xd1\x80\xd0\xb5\xd0\xb7)|\xd1(?:\x82\xd0\xbe\xd0\xb1(?:\xd1\x8b)?|\x83\xd1\x82\xd1\x8c))|\x8d\xd1\x82\xd0\xbe(?:\xd0(?:\xb3\xd0\xbe|[\xb9\xbc])|\xd1\x82))))
 
- # Swedish
- bayes_stopword_se (?^:(?:all[at]|bl(?:ev|i(?:vit|r))|d(?:e(?:nna|ras|ssa?|tta)|i(?:na|tt))|e(?:fter|ller)|fr\xc3\xa5n|h(?:a(?:de|ns)|ennes?|onom)|i(?:cke|n(?:gen|om|te))|kunde|m(?:ellan|i(?:na|tt)|ycket)|n\xc3\xa5g(?:o[nt]|ra)|s(?:amma|edan|i(?:na|tta)|j\xc3\xa4lv|kulle|\xc3\xa5dan[at]?)|till|u(?:nder|tan)|v(?:ar(?:f\xc3\xb6r|it|je|[ast])|ilk(?:as?|e[nt])|\xc3\xa5r[at])|\xc3\xb6ver))
 # Swedish
 bayes_stopword_se (?^:(?:all[at]|bl(?:ev|i(?:vit|r))|d(?:e(?:nna|ras|ssa?|tta)|i(?:na|tt))|e(?:fter|ller)|fr\xc3\xa5n|h(?:a(?:de|ns)|ennes?|onom)|i(?:cke|n(?:gen|om|te))|kunde|m(?:ellan|i(?:na|tt)|ycket)|n\xc3\xa5g(?:o[nt]|ra)|s(?:amma|edan|i(?:na|tta)|j\xc3\xa4lv|kulle|\xc3\xa5dan[at]?)|till|u(?:nder|tan)|v(?:ar(?:f\xc3\xb6r|it|je|[ast])|ilk(?:as?|e[nt])|\xc3\xa5r[at])|\xc3\xb6ver))
 
- # Turkish
- bayes_stopword_tr (?^:(?:a(?:caba|sl\xc4\xb1nda)|b(?:az\xc4\xb1|elki|ir(?:ka\xc3\xa7|\xc5\x9fey|i))|d(?:aha|efa|iye)|e\xc4\x9fer|gibi|hepsi|i\xc3\xa7in|n(?:as\xc4\xb1l|e(?:den|r(?:de|e(?:de|ye)))|i(?:ye|\xc3\xa7in))|sanki|veya|yani|\xc3\xa7\xc3\xbcnk\xc3\xbc))
 # Turkish
 bayes_stopword_tr (?^:(?:a(?:caba|sl\xc4\xb1nda)|b(?:az\xc4\xb1|elki|ir(?:ka\xc3\xa7|\xc5\x9fey|i))|d(?:aha|efa|iye)|e\xc4\x9fer|gibi|hepsi|i\xc3\xa7in|n(?:as\xc4\xb1l|e(?:den|r(?:de|e(?:de|ye)))|i(?:ye|\xc3\xa7in))|sanki|veya|yani|\xc3\xa7\xc3\xbcnk\xc3\xbc))
 
+  endif
  endif
 endif
index a09b0347d18a4786090635207f0dad682e2cc1f3..3f5990d64b1777afb6136b0ed8626719bfaeff0a 100644 (file)
@@ -158,6 +158,13 @@ describe    ADMITS_SPAM       Admits this is an ad
 tflags      ADMITS_SPAM       publish
 ##} ADMITS_SPAM
 
+##{ ADULT_DATING_COMPANY
+
+meta       ADULT_DATING_COMPANY        __ADULTDATINGCOMPANY_BODY || __ADULTDATINGCOMPANY_FROM || __ADULTDATINGCOMPANY_REPTO
+#score      ADULT_DATING_COMPANY        10.000 # limit
+tflags     ADULT_DATING_COMPANY        publish
+##} ADULT_DATING_COMPANY
+
 ##{ ADVANCE_FEE_2_NEW_FORM
 
 meta      ADVANCE_FEE_2_NEW_FORM    (__ADVANCE_FEE_2_NEW_FORM && !__ADVANCE_FEE_3_NEW_FORM && !__ADVANCE_FEE_4_NEW_FORM && !__ADVANCE_FEE_5_NEW_FORM) && !__FROM_LOWER && !__HAS_X_LOOP
@@ -285,7 +292,7 @@ tflags     ALIBABA_IMG_NOT_RCVD_ALI    publish
 
 ##{ AMAZON_IMG_NOT_RCVD_AMZN
 
-meta       AMAZON_IMG_NOT_RCVD_AMZN    __AMAZON_IMG_NOT_RCVD_AMZN && !__HDR_RCVD_KEEPA && !__URI_DBL_DOM && !__RCD_RDNS_SMTP && !__RCD_RDNS_MTA && !__DATE_LOWER && !__MSGID_LIST
+meta       AMAZON_IMG_NOT_RCVD_AMZN    __AMAZON_IMG_NOT_RCVD_AMZN && !__HDR_RCVD_KEEPA && !__URI_DBL_DOM && !__RCD_RDNS_SMTP && !__RCD_RDNS_MTA && !__DATE_LOWER && !__MSGID_LIST && !__URI_PRODUCT_AMAZON && !__HAS_ERRORS_TO 
 #score      AMAZON_IMG_NOT_RCVD_AMZN    2.500  # limit
 describe   AMAZON_IMG_NOT_RCVD_AMZN    Amazon hosted image but message not from Amazon
 tflags     AMAZON_IMG_NOT_RCVD_AMZN    publish
@@ -582,13 +589,6 @@ describe    BODY_SINGLE_URI     Message body is only a URI
 #score       BODY_SINGLE_URI     2.500 # limit
 ##} BODY_SINGLE_URI
 
-##{ BODY_SINGLE_WORD
-
-meta        BODY_SINGLE_WORD    __BODY_SINGLE_WORD && !ALL_TRUSTED && !__HDRS_LCASE_KNOWN && !__FROM_ALL_NUMS && !__RCD_RDNS_SMTP
-describe    BODY_SINGLE_WORD    Message body is only one word (no spaces)
-#score       BODY_SINGLE_WORD    2.500 # limit
-##} BODY_SINGLE_WORD
-
 ##{ BODY_URI_ONLY
 
 meta        BODY_URI_ONLY        __BODY_URI_ONLY && !__NOT_SPOOFED && !__TO_EQ_FROM_DOM && !__X_CRON_ENV && !__DKIM_EXISTS && !__VIA_ML && !__HAS_X_REF && !__RCD_RDNS_MX_MESSY && !__RCD_RDNS_MAIL_MESSY && !__RCD_RDNS_SMTP_MESSY && !__MSGID_JAVAMAIL && !__RP_MATCHES_RCVD && !__URI_GOOGLE_DRV 
@@ -649,11 +649,6 @@ ifplugin Mail::SpamAssassin::Plugin::DKIM
 endif
 ##} BTC_ORG ifplugin Mail::SpamAssassin::Plugin::DKIM
 
-##{ BUG6152_INVALID_DATE_TZ_ABSURD
-
-header BUG6152_INVALID_DATE_TZ_ABSURD   Date =~ /[-+](?!(?:0\d|1[0-4])(?:[03]0|[14]5))\d{4}/
-##} BUG6152_INVALID_DATE_TZ_ABSURD
-
 ##{ BULK_RE_SUSP_NTLD if (version >= 3.004002) ifplugin Mail::SpamAssassin::Plugin::WLBLEval
 
 if (version >= 3.004002)
@@ -674,6 +669,13 @@ describe    CANT_SEE_AD       You really want to see our spam.
 tflags      CANT_SEE_AD       publish
 ##} CANT_SEE_AD
 
+##{ CK_HELO_GENERIC
+
+header                 CK_HELO_GENERIC         X-Spam-Relays-Untrusted =~ /^[^\]]+helo=(?=\S*(?:pool|dyna|lease|dial|dip|static))\S*\d+[^\d\s]+\d+[^\]]+ auth= /i
+describe       CK_HELO_GENERIC         Relay used name indicative of a Dynamic Pool or Generic rPTR
+#score         CK_HELO_GENERIC         0.25
+##} CK_HELO_GENERIC
+
 ##{ CN_B2B_SPAMMER
 
 body        CN_B2B_SPAMMER         /\bWe are (?:(?:a )?(?:China|Taiwan)[-\s]based|(?:one of (?:the )?best|(?:a )?leading) (?:international|[^\.]{10,90} (?:in|from) (?:\w+, )?(?:China|Taiwan)))\b/i
@@ -794,6 +796,12 @@ body DEAR_WINNER /\bdear.{1,20}winner/i
 describe DEAR_WINNER   Spam with generic salutation of "dear winner"
 ##} DEAR_WINNER
 
+##{ DETAILS_OF_PRODUCT
+
+body       DETAILS_OF_PRODUCT          /(?:Please|kindly) (?:see|refer to|check(?: out)?) the (?:details of the product|(?:detailed |complete |specific )?product (?:details|information)) (below|following|that follow|in detail)|the following (?:(?:is the )?(?:detailed )?product information|is a brief introduction to (?:\w+\s){0,5}this product)|\bhere (is|are) some basic information about this|you can (?:\w+ )?understand our product/i
+#score      DETAILS_OF_PRODUCT          1.250  # limit
+##} DETAILS_OF_PRODUCT
+
 ##{ DKIMWL_BL ifplugin Mail::SpamAssassin::Plugin::AskDNS
 
 ifplugin Mail::SpamAssassin::Plugin::AskDNS
@@ -935,13 +943,6 @@ header DRUGS_HDIA       Subject =~ /\bhoodia\b/i
 describe DRUGS_HDIA     Subject mentions "hoodia"
 ##} DRUGS_HDIA
 
-##{ DSN_NO_MIMEVERSION
-
-meta DSN_NO_MIMEVERSION (__BOUNCE_RPATH_NULL && !__MIME_VERSION)
-describe DSN_NO_MIMEVERSION Return-Path <> and no MIME-Version: header
-#score DSN_NO_MIMEVERSION 2
-##} DSN_NO_MIMEVERSION
-
 ##{ DX_TEXT_02
 
 body       DX_TEXT_02       /\b(?:change|modif(?:y|ications?)) (?:of|to|(?:yo)?ur) (?:message|sub|comm) stat/i
@@ -1396,6 +1397,13 @@ meta           FROM_MISSP_MSFT       __FROM_RUNON && (__ANY_OUTLOOK_MUA || __MIM
 describe       FROM_MISSP_MSFT       From misspaced + supposed Microsoft tool
 ##} FROM_MISSP_MSFT
 
+##{ FROM_MISSP_PHISH
+
+meta        FROM_MISSP_PHISH     __FROM_MISSP_PHISH && !__DOS_HAS_LIST_UNSUB 
+describe    FROM_MISSP_PHISH     Malformed, claims to be from financial organization - possible phish
+#score       FROM_MISSP_PHISH     3.500        # limit
+##} FROM_MISSP_PHISH
+
 ##{ FROM_MISSP_REPLYTO
 
 meta           FROM_MISSP_REPLYTO    __FROM_MISSP_REPLYTO && !__NOT_SPOOFED && !__RCD_RDNS_MTA_MESSY && !__TO___LOWER && !__COMMENT_EXISTS && !__UNSUB_LINK && !__MIME_QP && !__CTYPE_MULTIPART_ALT && !__JM_REACTOR_DATE && !__PLING_QUERY && !__DOS_HAS_LIST_UNSUB 
@@ -1432,6 +1440,13 @@ if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
 endif
 ##} FROM_MULTI_NORDNS if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
 
+##{ FROM_NAME_EQ_TO_G_DRIVE
+
+meta     FROM_NAME_EQ_TO_G_DRIVE !__SHORT_BODY_G_DRIVE_DYN && __SHORT_BODY_G_DRIVE && (__PDS_TO_EQ_FROM_NAME_1 || __PDS_TO_EQ_FROM_NAME_2)
+describe FROM_NAME_EQ_TO_G_DRIVE From:name equals To:addr and GDRIVE link
+#score    FROM_NAME_EQ_TO_G_DRIVE 1.5 # limit
+##} FROM_NAME_EQ_TO_G_DRIVE
+
 ##{ FROM_NEWDOM_BTC if (version >= 3.004001) ifplugin Mail::SpamAssassin::Plugin::AskDNS
 
 if (version >= 3.004001)
@@ -1558,6 +1573,11 @@ meta    FSL_HELO_BARE_IP_1        __FSL_HELO_BARE_IP_1 && !ALL_TRUSTED
 header  FSL_HELO_DEVICE         X-Spam-Relays-External =~ /\bhelo=(?:(?:dsl)?device|speedtouch)\.lan\b/i
 ##} FSL_HELO_DEVICE
 
+##{ FSL_HELO_FAKE
+
+header  FSL_HELO_FAKE           X-Spam-Relays-External =~ /\bhelo=(?:yandex.ru|(?:hotmail|gmail|google|yahoo|msn|microsoft)\.com)\b/i
+##} FSL_HELO_FAKE
+
 ##{ FSL_HELO_NON_FQDN_1
 
 header  FSL_HELO_NON_FQDN_1     X-Spam-Relays-External =~ /^[^\]]+ helo=[a-zA-Z0-9-_]+ /i
@@ -1908,6 +1928,14 @@ describe  GOOG_REDIR_SHORT              Google redirect to obscure spamvertised
 tflags    GOOG_REDIR_SHORT              publish
 ##} GOOG_REDIR_SHORT
 
+##{ GOOG_STO_EMAIL_PHISH
+
+meta        GOOG_STO_EMAIL_PHISH       __URI_GOOG_STO_EMAIL && (__PDS_FROM_NAME_TO_DOMAIN || __TO_IN_SUBJ || __FROM_ADMIN || __VERIFY_ACCOUNT)
+describe    GOOG_STO_EMAIL_PHISH       Possible phishing with google hosted content URI having email address
+#score       GOOG_STO_EMAIL_PHISH       3.00   # limit
+tflags      GOOG_STO_EMAIL_PHISH       publish
+##} GOOG_STO_EMAIL_PHISH
+
 ##{ GOOG_STO_HTML_PHISH
 
 meta        GOOG_STO_HTML_PHISH       __GOOG_STO_HTML_PHISH
@@ -1958,9 +1986,9 @@ tflags    HAS_X_NO_RELAY                publish
 
 ##{ HAS_X_OUTGOING_SPAM_STAT
 
-meta       HAS_X_OUTGOING_SPAM_STAT    __HAS_X_OUTGOING_SPAM_STAT && !MAILING_LIST_MULTI && !__HAS_X_MAILMAN_VERSION && !__AUTOREPLY_ASU && !__THREAD_INDEX_GOOD 
+meta       HAS_X_OUTGOING_SPAM_STAT    __HAS_X_OUTGOING_SPAM_STAT && !MAILING_LIST_MULTI && !__HAS_X_MAILMAN_VERSION && !__AUTOREPLY_ASU && !__THREAD_INDEX_GOOD && !__HAS_X_LOOP && !__DOC_ATTACH && !__PDF_ATTACH && !__FROM_EQ_ORG_1 && !__HAS_IN_REPLY_TO 
 describe   HAS_X_OUTGOING_SPAM_STAT    Has header claiming outbound spam scan - why trust the results?
-#score      HAS_X_OUTGOING_SPAM_STAT    3.000  # limit
+#score      HAS_X_OUTGOING_SPAM_STAT    2.000  # limit
 tflags     HAS_X_OUTGOING_SPAM_STAT    publish
 ##} HAS_X_OUTGOING_SPAM_STAT
 
@@ -2054,11 +2082,6 @@ endif
 header HELO_FRIEND  X-Spam-Relays-External =~ /^[^\]]+ helo=friend /i
 ##} HELO_FRIEND
 
-##{ HELO_LH_HOME
-
-header HELO_LH_HOME X-Spam-Relays-External =~ /^[^\]]+ helo=\S+\.(?:home|lan) /i
-##} HELO_LH_HOME
-
 ##{ HELO_LH_LD
 
 header HELO_LH_LD   X-Spam-Relays-External =~ /^[^\]]+ helo=localhost\.localdomain /i
@@ -2133,7 +2156,7 @@ endif
 
 ##{ HK_RANDOM_ENVFROM
 
-header         HK_RANDOM_ENVFROM        EnvelopeFrom =~ /^(?!(?:mail|bounce)[_.-]|[^@]*(?:[+=^~\#-]|mcgr|kpmg|nlpbr|ndqv|lcgc|cplpr)|[^@]{26}|.*?@.{0,20}\b(?:cmp-info|cmpgnr|cnn|tori|jysk|amadeus)\.[a-z]{2,3}$)[^@]*(?:[bcdfgjklmnpqrtvwxz]{5}|[aeiouy]{5}|([a-z]{1,2})(?:\1){3})/mi
+header         HK_RANDOM_ENVFROM        EnvelopeFrom =~ /^(?!(?:mail|bounce)[_.-]|[^@]*(?:[+=^~\#-]|mcgr|kpmg|nlpbr|ndqv|lcgc|cplpr)|[^@]{26}|.*?\@.{0,20}\b(?:cmp-info|cmpgnr|cnn|tori|jysk|amadeus|amazon)\.[a-z]{2,3}$)[^@]*(?:[bcdfgjklmnpqrtvwxz]{5}|[aeiouy]{5}|([a-z]{1,2})(?:\1){3})/mi
 describe       HK_RANDOM_ENVFROM       Envelope sender username looks random
 #score         HK_RANDOM_ENVFROM       1
 tflags         HK_RANDOM_ENVFROM       publish
@@ -2141,7 +2164,7 @@ tflags            HK_RANDOM_ENVFROM       publish
 
 ##{ HK_RANDOM_FROM
 
-header         HK_RANDOM_FROM              From:addr =~ /^(?!(?:mail|bounce)[_.-]|[^@]*(?:[+=^~\#-]|mcgr|kpmg|nlpbr|ndqv|lcgc|cplpr)|[^@]{26}|.*?@.{0,20}\b(?:cmp-info|cmpgnr|cnn|tori|jysk|amadeus)\.[a-z]{2,3}$)[^@]*(?:[bcdfgjklmnpqrtvwxz]{5}|[aeiouy]{5}|([a-z]{1,2})(?:\1){3})/mi
+header         HK_RANDOM_FROM              From:addr =~ /^(?!(?:mail|bounce)[_.-]|[^@]*(?:[+=^~\#-]|mcgr|kpmg|nlpbr|ndqv|lcgc|cplpr)|[^@]{26}|.*?\@.{0,20}\b(?:cmp-info|cmpgnr|cnn|tori|jysk|amadeus|amazon)\.[a-z]{2,3}$)[^@]*(?:[bcdfgjklmnpqrtvwxz]{5}|[aeiouy]{5}|([a-z]{1,2})(?:\1){3})/mi
 describe       HK_RANDOM_FROM          From username looks random
 #score         HK_RANDOM_FROM          1
 tflags         HK_RANDOM_FROM          publish
@@ -2149,7 +2172,7 @@ tflags            HK_RANDOM_FROM          publish
 
 ##{ HK_RANDOM_REPLYTO
 
-header         HK_RANDOM_REPLYTO       Reply-To:addr =~ /^(?!(?:mail|bounce)[_.-]|[^@]*(?:[+=^~\#-]|mcgr|kpmg|nlpbr|ndqv|lcgc|cplpr)|[^@]{26}|.*?@.{0,20}\b(?:cmp-info|cmpgnr|cnn|tori|jysk|amadeus)\.[a-z]{2,3}$)[^@]*(?:[bcdfgjklmnpqrtvwxz]{5}|[aeiouy]{5}|([a-z]{1,2})(?:\1){3})/mi
+header         HK_RANDOM_REPLYTO       Reply-To:addr =~ /^(?!(?:mail|bounce)[_.-]|[^@]*(?:[+=^~\#-]|mcgr|kpmg|nlpbr|ndqv|lcgc|cplpr)|[^@]{26}|.*?\@.{0,20}\b(?:cmp-info|cmpgnr|cnn|tori|jysk|amadeus|amazon)\.[a-z]{2,3}$)[^@]*(?:[bcdfgjklmnpqrtvwxz]{5}|[aeiouy]{5}|([a-z]{1,2})(?:\1){3})/mi
 describe       HK_RANDOM_REPLYTO       Reply-To username looks random
 #score         HK_RANDOM_REPLYTO       1
 tflags         HK_RANDOM_REPLYTO       publish
@@ -2179,7 +2202,7 @@ meta              HK_WIN                  ((__hk_win_2 + __hk_win_3 + __hk_win_4 + __hk_win_5 + __hk_win_7
 
 meta       HOSTED_IMG_DIRECT_MX        __HOSTED_IMG_DIRECT_MX && !__DKIM_EXISTS 
 #score      HOSTED_IMG_DIRECT_MX        3.500  # limit
-describe   HOSTED_IMG_DIRECT_MX        Image hosted at large ecomm site, message direct-to-mx
+describe   HOSTED_IMG_DIRECT_MX        Image hosted at large ecomm, CDN or hosting site, message direct-to-mx
 tflags     HOSTED_IMG_DIRECT_MX        publish
 ##} HOSTED_IMG_DIRECT_MX
 
@@ -2195,7 +2218,7 @@ tflags     HOSTED_IMG_DQ_UNSUB         publish
 
 meta       HOSTED_IMG_FREEM            __HOSTED_IMG_FREEM && !__THREADED 
 #score      HOSTED_IMG_FREEM            3.500  # limit
-describe   HOSTED_IMG_FREEM            Image hosted at large ecomm site or redirected, freemail from or reply-to
+describe   HOSTED_IMG_FREEM            Image hosted at large ecomm, CDN or hosting site or redirected, freemail from or reply-to
 tflags     HOSTED_IMG_FREEM            publish
 ##} HOSTED_IMG_FREEM
 
@@ -2203,7 +2226,7 @@ tflags     HOSTED_IMG_FREEM            publish
 
 meta       HOSTED_IMG_MULTI            __HOSTED_IMG_MULTI && !__DKIM_EXISTS 
 #score      HOSTED_IMG_MULTI            3.000  # limit
-describe   HOSTED_IMG_MULTI            Multiple images hosted at different large ecomm sites, free image sites, or redirected
+describe   HOSTED_IMG_MULTI            Multiple images hosted at different large ecomm, CDN or hosting sites, free image sites, or redirected
 tflags     HOSTED_IMG_MULTI            publish
 ##} HOSTED_IMG_MULTI
 
@@ -2231,6 +2254,13 @@ describe   HTML_ENTITY_ASCII_TINY      Obfuscated ASCII + tiny fonts
 tflags     HTML_ENTITY_ASCII_TINY      publish
 ##} HTML_ENTITY_ASCII_TINY
 
+##{ HTML_FONT_TINY_NORDNS
+
+meta        HTML_FONT_TINY_NORDNS    __HTML_FONT_TINY_01 && __RDNS_NONE 
+describe    HTML_FONT_TINY_NORDNS    Font too small to read, no rDNS
+#score       HTML_FONT_TINY_NORDNS    1.500    # limit
+##} HTML_FONT_TINY_NORDNS
+
 ##{ HTML_OFF_PAGE
 
 meta        HTML_OFF_PAGE     __HTML_OFF_PAGE && !__RP_MATCHES_RCVD && !__LONGLINE && !__DKIM_EXISTS
@@ -2257,6 +2287,14 @@ describe  HTML_SINGLET_MANY             Many single-letter HTML format blocks
 tflags    HTML_SINGLET_MANY             publish
 ##} HTML_SINGLET_MANY
 
+##{ HTML_TAG_BALANCE_CENTER ifplugin Mail::SpamAssassin::Plugin::HTMLEval
+
+ifplugin Mail::SpamAssassin::Plugin::HTMLEval
+  meta       HTML_TAG_BALANCE_CENTER       __HTML_TAG_BALANCE_CENTER && !__RCD_RDNS_MAIL_MESSY && !__RCD_RDNS_SMTP_MESSY 
+  describe   HTML_TAG_BALANCE_CENTER       Malformatted HTML
+endif
+##} HTML_TAG_BALANCE_CENTER ifplugin Mail::SpamAssassin::Plugin::HTMLEval
+
 ##{ HTML_TEXT_INVISIBLE_FONT if can(Mail::SpamAssassin::Conf::feature_bug6558_free)
 
 if can(Mail::SpamAssassin::Conf::feature_bug6558_free)
@@ -2386,6 +2424,14 @@ describe KHOP_HELO_FCRDNS        Relay HELO differs from its IP's reverse DNS
 #score  KHOP_HELO_FCRDNS       0.4 # 20090603
 ##} KHOP_HELO_FCRDNS
 
+##{ LINKEDIN_IMG_NOT_RCVD_LNKN
+
+meta       LINKEDIN_IMG_NOT_RCVD_LNKN  __LINKED_IMG_NOT_RCVD_LINK && !__LUNSUB_BEFORE_SUBJDT 
+#score      LINKEDIN_IMG_NOT_RCVD_LNKN  2.500  # limit
+describe   LINKEDIN_IMG_NOT_RCVD_LNKN  Linkedin hosted image but message not from Linkedin
+tflags     LINKEDIN_IMG_NOT_RCVD_LNKN  publish
+##} LINKEDIN_IMG_NOT_RCVD_LNKN
+
 ##{ LIST_PRTL_PUMPDUMP
 
 meta        LIST_PRTL_PUMPDUMP     __LIST_PRTL_PUMPDUMP && !__DKIM_EXISTS 
@@ -2489,13 +2535,6 @@ describe LOTTO_AGENT      Claims Agent
 #score    LOTTO_AGENT      1.50                # limit
 ##} LOTTO_AGENT
 
-##{ LOTTO_DEPT
-
-meta     LOTTO_DEPT       __LOTTO_DEPT && !__COMMENT_EXISTS && !__HAS_IN_REPLY_TO && !__THREADED && !__VIA_ML && !__TO_YOUR_ORG && !__TRAVEL_ITINERARY && !__AUTO_ACCIDENT
-describe LOTTO_DEPT       Claims Department
-#score    LOTTO_DEPT       2.00                # limit
-##} LOTTO_DEPT
-
 ##{ LUCRATIVE
 
 meta     LUCRATIVE        ( __LUCRATIVE && __HELO_NO_DOMAIN ) && !ALL_TRUSTED
@@ -2509,12 +2548,6 @@ tflags   LUCRATIVE        publish
 header L_SPAM_TOOL_13   Date =~ /\s[+-]\d(?![2358]45)\d[124-9]\d$/
 ##} L_SPAM_TOOL_13
 
-##{ MALFORMED_FREEMAIL
-
-meta    MALFORMED_FREEMAIL     (MISSING_HEADERS||__HDRS_LCASE) && FREEMAIL_FROM
-describe MALFORMED_FREEMAIL    Bad headers on message from free email service
-##} MALFORMED_FREEMAIL
-
 ##{ MALF_HTML_B64
 
 meta       MALF_HTML_B64               MIME_BASE64_TEXT && HTML_MIME_NO_HTML_TAG 
@@ -2647,11 +2680,6 @@ describe   MIXED_CENTER_CASE           Has center tag in mixed case
 tflags     MIXED_CENTER_CASE           publish
 ##} MIXED_CENTER_CASE
 
-##{ MIXED_CTYPE_CASE
-
-header     MIXED_CTYPE_CASE            Content-Type =~ m;^(?i:text/)(?!html|HTML)[Hh][Tt][Mm][Ll];
-##} MIXED_CTYPE_CASE
-
 ##{ MIXED_ES if can(Mail::SpamAssassin::Conf::feature_bug6558_free) ifplugin Mail::SpamAssassin::Plugin::ReplaceTags
 
 if can(Mail::SpamAssassin::Conf::feature_bug6558_free)
@@ -2818,11 +2846,11 @@ describe        MSGID_MULTIPLE_AT       Message-ID contains multiple '@' characters
 #score                 MSGID_MULTIPLE_AT       0.001
 ##} MSGID_MULTIPLE_AT
 
-##{ MSGID_NOFQDN1
+##{ MSGID_WSP_TRAIL
 
-meta     MSGID_NOFQDN1    __MSGID_NOFQDN1
-describe MSGID_NOFQDN1    Message-ID with no domain name
-##} MSGID_NOFQDN1
+header   MSGID_WSP_TRAIL Message-ID:raw =~ /< [^>]* \s > [^<>]* \z/xm
+describe MSGID_WSP_TRAIL Trailing whitespace before '>' in Message-ID header
+##} MSGID_WSP_TRAIL
 
 ##{ MSMAIL_PRI_ABNORMAL
 
@@ -2872,13 +2900,6 @@ describe NICE_REPLY_A            Looks like a legit reply (A)
 tflags   NICE_REPLY_A          nice
 ##} NICE_REPLY_A
 
-##{ NORDNS_LOW_CONTRAST
-
-meta        NORDNS_LOW_CONTRAST   (__HTML_FONT_LOW_CONTRAST_MINFP && __RDNS_NONE) && !ALL_TRUSTED && !__HAS_CID 
-describe    NORDNS_LOW_CONTRAST   No rDNS + hidden text
-#score       NORDNS_LOW_CONTRAST   2.500   # limit
-##} NORDNS_LOW_CONTRAST
-
 ##{ NOT_SPAM
 
 body        NOT_SPAM           /\b(?:(?:this (?:e?-?mail|message)|we) (?:is not|are not|cannot be considered) Spam|ESTE CORREO NO PUEDE SER CONSIDERADO (?:INTRUSIVO|spam)|Diese Nachricht ist KEIN SPAM)/i
@@ -2971,6 +2992,11 @@ endif
 endif
 ##} OFFER_ONLY_AMERICA if (version >= 3.004002) ifplugin Mail::SpamAssassin::Plugin::WLBLEval
 
+##{ ONLINE_MKTG_CNSLT
+
+body      ONLINE_MKTG_CNSLT             /\bonline marketing consultant\b/i
+##} ONLINE_MKTG_CNSLT
+
 ##{ ORDER_TODAY
 
 meta        ORDER_TODAY                __ORDER_TODAY && (__HTML_IMG_ONLY || __ALIBABA_IMG_NOT_RCVD_ALI || __TO_NO_BRKTS_NORDNS_HTML)
@@ -2994,13 +3020,6 @@ describe PART_CID_STOCK_LESS Has a spammy image attachment (by Content-ID, more
 endif
 ##} PART_CID_STOCK_LESS ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
 
-##{ PDS_BAD_THREAD_QP_64
-
-meta     PDS_BAD_THREAD_QP_64 __PDS_QP_64 && __HAS_THREAD_INDEX && !__THREAD_INDEX_GOOD
-describe PDS_BAD_THREAD_QP_64 Bad thread header - short QP
-#score    PDS_BAD_THREAD_QP_64 1.0
-##} PDS_BAD_THREAD_QP_64
-
 ##{ PDS_BTC_ID
 
 meta     PDS_BTC_ID __PDS_BTC_ID
@@ -3015,6 +3034,17 @@ describe PDS_BTC_MSGID Bitcoin ID with T_MSGID_NOFQDN2
 #score    PDS_BTC_MSGID 1.0
 ##} PDS_BTC_MSGID
 
+##{ PDS_BTC_NTLD if (version >= 3.004002) ifplugin Mail::SpamAssassin::Plugin::WLBLEval
+
+if (version >= 3.004002)
+ifplugin Mail::SpamAssassin::Plugin::WLBLEval
+meta     PDS_BTC_NTLD ( __BITCOIN_ID && __FROM_ADDRLIST_SUSPNTLD )
+describe PDS_BTC_NTLD Bitcoin suspect NTLD
+#score    PDS_BTC_NTLD 2.0 # limit
+endif
+endif
+##} PDS_BTC_NTLD if (version >= 3.004002) ifplugin Mail::SpamAssassin::Plugin::WLBLEval
+
 ##{ PDS_DBL_URL_TNB_RUNON
 
 meta     PDS_DBL_URL_TNB_RUNON __TO_NO_BRKTS_FROM_RUNON && __PDS_DOUBLE_URL
@@ -3022,17 +3052,6 @@ describe PDS_DBL_URL_TNB_RUNON Double-url and To no arrows, from runon
 #score    PDS_DBL_URL_TNB_RUNON 2.0
 ##} PDS_DBL_URL_TNB_RUNON
 
-##{ PDS_EMPTYSUBJ_URISHRT ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
-
-ifplugin Mail::SpamAssassin::Plugin::WLBLEval
-if (version >= 3.004000)
-meta     PDS_EMPTYSUBJ_URISHRT (__PDS_URISHORTENER || __URL_SHORTENER) && __SUBJECT_EMPTY && __PDS_MSG_1024
-describe PDS_EMPTYSUBJ_URISHRT Empty subject with little more than URI shortener 
-#score    PDS_EMPTYSUBJ_URISHRT 1.5 # limit
-endif
-endif
-##} PDS_EMPTYSUBJ_URISHRT ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
-
 ##{ PDS_FRNOM_TODOM_DBL_URL
 
 meta     PDS_FRNOM_TODOM_DBL_URL PDS_FROM_NAME_TO_DOMAIN && __PDS_DOUBLE_URL
@@ -3047,15 +3066,6 @@ describe PDS_FRNOM_TODOM_NAKED_TO Naked to From name equals to Domain
 #score    PDS_FRNOM_TODOM_NAKED_TO 1.5
 ##} PDS_FRNOM_TODOM_NAKED_TO
 
-##{ PDS_FROM_2_EMAILS if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
-
-if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
-  meta       PDS_FROM_2_EMAILS        __PDS_FROM_2_EMAILS && !__VIA_ML && !__VIA_RESIGNER && !__MSGID_JAVAMAIL && !__RCD_RDNS_MAIL_MESSY && !__RCD_RDNS_SMTP_MESSY && !__DKIM_EXISTS 
-  describe   PDS_FROM_2_EMAILS        From header has multiple different addresses
-#  score      PDS_FROM_2_EMAILS        3.500   # limit
-endif
-##} PDS_FROM_2_EMAILS if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
-
 ##{ PDS_FROM_2_EMAILS_SHRTNER ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
 
 ifplugin Mail::SpamAssassin::Plugin::WLBLEval
@@ -3082,23 +3092,12 @@ describe PDS_HELO_SPF_FAIL High profile HELO that fails SPF
 tflags   PDS_HELO_SPF_FAIL net
 ##} PDS_HELO_SPF_FAIL
 
-##{ PDS_NAKED_TO_NUMERO
-
-meta     PDS_NAKED_TO_NUMERO __NAKED_TO && __NUMBERONLY_TLD
-describe PDS_NAKED_TO_NUMERO Naked-to, numberonly domain
-#score    PDS_NAKED_TO_NUMERO 2.0
-##} PDS_NAKED_TO_NUMERO
+##{ PDS_HP_HELO_NORDNS
 
-##{ PDS_NO_FULL_NAME_SPOOFED_URL ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
-
-ifplugin Mail::SpamAssassin::Plugin::WLBLEval
-if (version >= 3.004000)
-meta     PDS_NO_FULL_NAME_SPOOFED_URL __PDS_MSG_1024 && __KHOP_NO_FULL_NAME && __SPOOFED_URL && !(__VIA_ML || __SENDER_BOT || __YAHOO_BULK || __UNSUB_LINK || __THREADED || __URL_SHORTENER)
-describe PDS_NO_FULL_NAME_SPOOFED_URL HTML message short, T_SPOOFED_URL and T_KHOP_NO_FULL_NAME
-#score    PDS_NO_FULL_NAME_SPOOFED_URL 0.75 # limit
-endif
-endif
-##} PDS_NO_FULL_NAME_SPOOFED_URL ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
+meta     PDS_HP_HELO_NORDNS RDNS_NONE && __HELO_HIGHPROFILE
+describe PDS_HP_HELO_NORDNS High profile HELO with no sender rDNS
+#score    PDS_HP_HELO_NORDNS 1.0
+##} PDS_HP_HELO_NORDNS
 
 ##{ PDS_OTHER_BAD_TLD if (version >= 3.004002) ifplugin Mail::SpamAssassin::Plugin::WLBLEval
 
@@ -3111,6 +3110,27 @@ endif
 endif
 ##} PDS_OTHER_BAD_TLD if (version >= 3.004002) ifplugin Mail::SpamAssassin::Plugin::WLBLEval
 
+##{ PDS_PHPEXP_BOT
+
+meta     PDS_PHPEXP_BOT __SENDER_BOT && (__PDS_TONAME_EQ_TOLOCAL + __NAKED_TO >= 1) && (__PDS_PHP_EVAL2 + __PDS_PHP_EVAL1 + T_PDS_X_PHP_WP_EXP + __PDS_X_PHP_WELLKNOWN >= 1)
+describe PDS_PHPEXP_BOT PHP exploit bot sender
+#score    PDS_PHPEXP_BOT 1.5
+##} PDS_PHPEXP_BOT
+
+##{ PDS_PHP_EVAL
+
+meta     PDS_PHP_EVAL __PDS_PHP_EVAL1
+describe PDS_PHP_EVAL PHP header shows eval'd code
+#score    PDS_PHP_EVAL 1.5
+##} PDS_PHP_EVAL
+
+##{ PDS_RDNS_DYNAMIC_FP
+
+meta     PDS_RDNS_DYNAMIC_FP RDNS_DYNAMIC && !__PDS_RDNS_MTA
+#score    PDS_RDNS_DYNAMIC_FP 0.01
+describe PDS_RDNS_DYNAMIC_FP RDNS_DYNAMIC with FP steps
+##} PDS_RDNS_DYNAMIC_FP
+
 ##{ PDS_SHORTFWD_URISHRT_FP ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
 
 ifplugin Mail::SpamAssassin::Plugin::WLBLEval
@@ -3122,16 +3142,16 @@ endif
 endif
 ##} PDS_SHORTFWD_URISHRT_FP ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
 
-##{ PDS_SHORT_SPOOFED_URL ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
+##{ PDS_SHORTFWD_URISHRT_QP ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
 
 ifplugin Mail::SpamAssassin::Plugin::WLBLEval
 if (version >= 3.004000)
-meta     PDS_SHORT_SPOOFED_URL __PDS_MSG_1024 && __SPOOFED_URL && !(__VIA_ML || __SENDER_BOT || __YAHOO_BULK || __UNSUB_LINK || __THREADED || __URL_SHORTENER)
-describe PDS_SHORT_SPOOFED_URL HTML message short and T_SPOOFED_URL (S_U_FP)
-#score    PDS_SHORT_SPOOFED_URL 2.0
+meta     PDS_SHORTFWD_URISHRT_QP (__PDS_URISHORTENER || __URL_SHORTENER) && __HS_SUBJ_RE_FW && __T_PDS_MSG_512 && !PDS_SHORTFWD_URISHRT_FP
+describe PDS_SHORTFWD_URISHRT_QP Apparently a short fwd/re with URI shortener
+#score    PDS_SHORTFWD_URISHRT_QP 1.5 # limit
 endif
 endif
-##} PDS_SHORT_SPOOFED_URL ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
+##} PDS_SHORTFWD_URISHRT_QP ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
 
 ##{ PDS_TINYSUBJ_URISHRT ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
 
@@ -3158,20 +3178,6 @@ describe PDS_TONAME_EQ_TOLOCAL_HDRS_LCASE To: name matches everything in local e
 #score    PDS_TONAME_EQ_TOLOCAL_HDRS_LCASE 2.0 # limit
 ##} PDS_TONAME_EQ_TOLOCAL_HDRS_LCASE
 
-##{ PDS_TONAME_EQ_TOLOCAL_SHORT
-
-meta     PDS_TONAME_EQ_TOLOCAL_SHORT __PDS_TONAME_EQ_TOLOCAL && __KAM_BODY_LENGTH_LT_512
-describe PDS_TONAME_EQ_TOLOCAL_SHORT Short body with To: name matches everything in local email
-#score    PDS_TONAME_EQ_TOLOCAL_SHORT 2.0 # limit
-##} PDS_TONAME_EQ_TOLOCAL_SHORT
-
-##{ PDS_TONAME_EQ_TOLOCAL_VSHORT
-
-meta     PDS_TONAME_EQ_TOLOCAL_VSHORT __KAM_BODY_LENGTH_LT_128 && __PDS_TONAME_EQ_TOLOCAL
-describe PDS_TONAME_EQ_TOLOCAL_VSHORT Very short body and From looks like 2 different emails
-#score    PDS_TONAME_EQ_TOLOCAL_VSHORT 1.0 # limit
-##} PDS_TONAME_EQ_TOLOCAL_VSHORT
-
 ##{ PDS_TO_EQ_FROM_NAME if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
 
 if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
@@ -3252,6 +3258,13 @@ describe   PHP_ORIG_SCRIPT             Sent by bot & other signs
 tflags     PHP_ORIG_SCRIPT             publish
 ##} PHP_ORIG_SCRIPT
 
+##{ PHP_ORIG_SCRIPT_EVAL
+
+meta       PHP_ORIG_SCRIPT_EVAL        __PHP_ORIG_SCRIPT_EVAL
+describe   PHP_ORIG_SCRIPT_EVAL        From suspicious PHP source
+#score      PHP_ORIG_SCRIPT_EVAL        3.000  # limit
+##} PHP_ORIG_SCRIPT_EVAL
+
 ##{ PHP_SCRIPT
 
 meta       PHP_SCRIPT                  __HAS_PHP_SCRIPT && !ALL_TRUSTED && !__PHP_NOVER_MUA && !__TO___LOWER && !__MIME_BASE64 && !__HAS_ANY_EMAIL && !__L_CTE_7BIT 
@@ -3268,6 +3281,34 @@ describe   PHP_SCRIPT_MUA              Sent by PHP script, no version number
 tflags     PHP_SCRIPT_MUA              publish
 ##} PHP_SCRIPT_MUA
 
+##{ POSSIBLE_APPLE_PHISH_02
+
+meta       POSSIBLE_APPLE_PHISH_02     (__FROM_NAME_APPLECOM && !__HDR_RCVD_APPLE)
+describe   POSSIBLE_APPLE_PHISH_02     Claims to be from apple but not processed by any apple MTA
+tflags     POSSIBLE_APPLE_PHISH_02     publish
+##} POSSIBLE_APPLE_PHISH_02
+
+##{ POSSIBLE_EBAY_PHISH_02
+
+meta       POSSIBLE_EBAY_PHISH_02      (__FROM_NAME_EBAYCOM && !__HDR_RCVD_EBAY)
+describe   POSSIBLE_EBAY_PHISH_02      Claims to be from ebay but not processed by any ebay MTA
+tflags     POSSIBLE_EBAY_PHISH_02      publish
+##} POSSIBLE_EBAY_PHISH_02
+
+##{ POSSIBLE_PAYPAL_PHISH_01
+
+meta       POSSIBLE_PAYPAL_PHISH_01    (__FROM_NAME_PAYPALCOM && __NAME_EMAIL_DIFF)
+describe   POSSIBLE_PAYPAL_PHISH_01    Claims to be from paypal but has non-paypal from email address
+tflags     POSSIBLE_PAYPAL_PHISH_01    publish
+##} POSSIBLE_PAYPAL_PHISH_01
+
+##{ POSSIBLE_PAYPAL_PHISH_02
+
+meta       POSSIBLE_PAYPAL_PHISH_02    (__FROM_NAME_PAYPALCOM && !__HDR_RCVD_PAYPAL)
+describe   POSSIBLE_PAYPAL_PHISH_02    Claims to be from paypal but not processed by any paypal MTA
+tflags     POSSIBLE_PAYPAL_PHISH_02    publish
+##} POSSIBLE_PAYPAL_PHISH_02
+
 ##{ PP_MIME_FAKE_ASCII_TEXT ifplugin Mail::SpamAssassin::Plugin::MIMEEval if can(Mail::SpamAssassin::Plugin::MIMEEval::has_check_for_ascii_text_illegal)
 
 ifplugin Mail::SpamAssassin::Plugin::MIMEEval
@@ -3373,9 +3414,9 @@ tflags      RCVD_DBL_DQ                publish
 
 ##{ RCVD_DOTEDU_SHORT
 
-meta       RCVD_DOTEDU_SHORT           __RCVD_DOTEDU_SHORT && !__FS_SUBJ_RE && !__HAS_LIST_ID 
+meta       RCVD_DOTEDU_SHORT           __RCVD_DOTEDU_SHORT && !ALL_TRUSTED && !__FS_SUBJ_RE && !__HAS_LIST_ID
 describe   RCVD_DOTEDU_SHORT           Via .edu MTA + short message
-#score      RCVD_DOTEDU_SHORT           2.500  # limit
+#score      RCVD_DOTEDU_SHORT           1.500  # limit
 tflags     RCVD_DOTEDU_SHORT           publish
 ##} RCVD_DOTEDU_SHORT
 
@@ -3680,10 +3721,16 @@ tflags     RDNS_NUM_TLD_XM             publish
 
 ##{ READY_TO_SHIP
 
-body       READY_TO_SHIP               /(?:(?:in our (?:stock|warehouse|store)(?: today)?[.,:] |our (?:\w+,? ){2,8}(?:is |now )+)Ready (?:to (?:be )?|for )+ship|ready (?:for shipping|to (?:ship|send)) (?:(?:in|from|by) our (?:warehouse|stock)|(?:to|for)(?: global(?:ly)?| worldwide| customers){2})|(?:(?:our|this|a|great|fine|wonderful|cool|popular) new product|we have(?: \w+){1,6} available) in (?:our )?(?:warehouse|stock|store)|just arrived in our warehouse)/i
+body       READY_TO_SHIP               /(?:(?:in our (?:stock|warehouse|store)(?: today| now| right away)?[.,:]\s|our (?:\w+,? ){2,8}(?:is |now )+)Ready (?:to (?:be )?|for )+(?:ship|send|deliver)|ready (?:for shipping|to (?:ship|send)) (?:(?:in|from|by) our (?:warehouse|stock)|(?:to|for)(?: global(?:ly)?| worldwide| customers){2})|(?:(?:our|this|a|great|fine|wonderful|cool|popular) new product|we have(?: \w+){1,6} available|ready) in (?:our )?(?:warehouse|stock|store)|just arrived in our warehouse|we will (?:contact the (?:warehouse|logistics) to )?arrange (?:the )?(?:shipment|delivery)|a new (?:\w+ ){1,3}in our warehouse)/i
 #score      READY_TO_SHIP               1.250  # limit
 ##} READY_TO_SHIP
 
+##{ REPLYTO_EMPTY
+
+header      REPLYTO_EMPTY          Reply-To =~ /<>/
+describe    REPLYTO_EMPTY          Reply-To undeliverable
+##} REPLYTO_EMPTY
+
 ##{ REPLYTO_WITHOUT_TO_CC
 
 meta REPLYTO_WITHOUT_TO_CC     (__HAS_REPLY_TO && !__TOCC_EXISTS)
@@ -3691,7 +3738,7 @@ meta REPLYTO_WITHOUT_TO_CC     (__HAS_REPLY_TO && !__TOCC_EXISTS)
 
 ##{ REPTO_419_FRAUD
 
-header REPTO_419_FRAUD Reply-To:addr =~ /^(?![^\s<>@]+\@(?:(?:gmail|yahoo|outlook|hotmail|aol|yandex|protonmail|qq|consultant)\.com|yahoo\.co\.jp)(?:$|[>,\s]))(?:(?:speakers)\@012\.net\.il|(?:mail)\@101private\.com|(?:(?:alfredcheuk002|fbi_1234|longchii|mavis_wanczyk|qfdonation))\@126\.com|(?:(?:a(?:aronmichaels005|lfredcheuk_yuchow)|ehagler|google_promoaward0?|istarsolar|joeblp|microsoft(?:_office16|award01)|panyawein|wong(?:_shiu(?:09|2016)|shiu_ki)))\@163\.com|(?:(?:navas1|ray\-thomas7h))\@1email\.eu|(?:mathew\.yon2)\@abbsinvestment\.com|(?:wang)\@abconline\.hk|(?:(?:mr\.tonyelumelu|r(?:emittancedept001|ussia2018worldcuplotto5)))\@accountant\.com|(?:midwestern)\@adexec\.com|(?:joxford)\@adm-irs\.com|(?:office)\@admntline\.ml|(?:info)\@aidakj\.com|(?:(?:a\.aktr|c(?:arlos\.adan|entralbank_malaysia2)|infovsa|maria\.louge|sarahjiwooali|w(?:bfefft|n\.buffett)))\@aim\.com|(?:(?:adainis|jessikasingh|travisalex))\@aliyun\.com|(?:(?:director|info))\@anletco-jp\.com|(?:(?:deanie_ron|m(?:softgbcmanager|undo\.europe)|richwetton))\@aol\.co\.uk|(?:mrssabah_ibrahim7)\@aol\.fr|(?:institutionaldepartment)\@aol\.nl|(?:deajohn)\@arubacloub\.com|(?:djohns)\@arubacloud\.com|(?:jeromecgb12)\@asia\.com|(?:bllphillips)\@att\.net|(?:garry\.quinlan)\@australiamail\.com|(?:(?:traoreahmed|zetiaziz))\@barid\.com|(?:atendimento\-multiplus\-banco\-brasil)\@bb\.com|(?:(?:admin|info))\@bhleu\.com|(?:noreply\.fujvfes)\@bibliothequegaillard\.com|(?:costruire)\@bigmat\.it|(?:alerts\-noreply)\@bis\.org|(?:susan\.lampard)\@bk\.ru|(?:(?:office\.uk|renataapsilva))\@bol\.com\.br|(?:executivedirector)\@box\.az|(?:ochiaisatoruasistbank)\@brew-master\.com|(?:nicola)\@brighenti\.net|(?:drbenardsani\.nnpc)\@bsgcpk\.com|(?:mrshelen)\@btarneauds\.com|(?:inter01)\@c2\.hu|(?:rim43505)\@cantv\.net|(?:duncanttodd)\@centrum\.cz|(?:(?:contact\.roycockrumgrantoffice|fbipayment(?:50|600)|harunajim667|ralphwjohnson))\@citromail\.hu|(?:info)\@classicmail\.co\.za|(?:martin)\@claudiatrincado\.com|(?:irdi33)\@cock\.li|(?:federal_ministrayoffinance)\@comtube\.com|(?:(?:jones\-co|kellyzwo))\@cox\.net|(?:(?:dmalpasswb|re(?:covered\-tax|em(?:2018|alhashimi|hashimi2020))))\@daum\.net|(?:rex)\@departmentofsecretary\.com|(?:blythemasters)\@digitalassetholding\.org|(?:(?:diplomaticagent11|jentwistle90))\@diplomats\.com|(?:(?:abd\.aljassem|claimreview))\@dr\.com|(?:atmpaymentcentttt)\@e-mail\.ua|(?:(?:herrick01|rogersteare02))\@e1\.ru|(?:olga\.ingrif)\@ecb-securities\.com|(?:jesusgacia)\@eclipso\.email|(?:davison\.warwick)\@eclipso\.eu|(?:no\-reply)\@economizar-na-web\.com\.br|(?:(?:denbrink|kathy_gerald1965|megaclaimcenter))\@email\.com|(?:johnkadiri)\@englandmail\.com|(?:info)\@euro-pinnacle\.com|(?:(?:advancedsegurosespana|claimdpts|monitorunitbelgium))\@europe\.com|(?:us\.secretaryofstate)\@ex\.ua|(?:susanibrahim)\@exclusivemail\.co\.za|(?:jabufa)\@executivemail\.co\.za|(?:adam_moroney\.esq)\@fedco-usa\.com|(?:steven)\@federalreservebanks\.us|(?:(?:jeferrey|yakuyaya77))\@financier\.com|(?:harry\.jones)\@firstbondcapital\.com|(?:admindepart)\@firstinlandbnkplc\.com|(?:notice)\@fnb\.co\.za|(?:info)\@fnconsultant\.biz|(?:(?:atmofficeauthoriza|captain\.lucasadam|e(?:golan2|u_payment)|gella1|k(?:aith\-angel|ossihpilip202)|pchwinningoffice1953|qatardonations16|smadartsadik|tepnherve00|worldauthorization))\@foxmail\.com|(?:zen)\@fpg\.com\.co|(?:mmpaulsmith145)\@frontier\.com|(?:mrchau1)\@gala\.net|(?:info)\@gcbonline\.co\.ua|(?:(?:bn|jb))\@getmaworldwide\.org|(?:info)\@gezimarkt\.com|(?:o(?:ctaviancm|rlando\.bloom))\@gmx\.co\.uk|(?:(?:a(?:hmet\.broker|lliance\.consultant)|f(?:aridaomar|er3nrod1512)|johnson\.douglas|kevin\-office|p\.hamedmoff|rosicboteruff|walter_anderson))\@gmx\.com|(?:(?:fernrodyup12|harrish|miraiminaki))\@gmx\.fr|(?:joxford)\@gmx\.us|(?:ben\.malbon)\@googlefps\.co\.uk|(?:m\.johnson10012)\@googlemail\.com|(?:larrypage)\@gpa-team\.com|(?:ceo)\@gpromo-team\.com|(?:sundarpichai)\@gpromoteam\.com|(?:sundarpichai)\@gpromoteamuk\.com|(?:garreth\.webb)\@grossfitconsultancy\.biz|(?:irenegeorgiadou)\@hellenicbankcy\.com|(?:raymondchanjp)\@hkmaltd\.org|(?:marketing)\@homebg\.in|(?:williamsdavid_3r)\@hotmail\.co\.uk|(?:christgoldwilliams)\@hotmail\.fr|(?:douglasflint)\@hsbcbank\.group|(?:gtakeshi)\@htisteel\.com|(?:alexgoodwill129)\@ibibo\.com|(?:victorwang67)\@imail\.com|(?:01)\@imf-org\.org|(?:chrisdodgshun)\@inbound\.plus|(?:imffunds)\@inbox\.lv|(?:info\.fidelity\.finance)\@inbox\.ru|(?:(?:janetyellenoffice|off(?:er2021|iceme)))\@indamail\.hu|(?:lizawong)\@infohsbc\.net|(?:sgt\.dave)\@inmano\.com|(?:baankston)\@instruction\.com|(?:sheikhwahab)\@islamicfb\.com|(?:mrsfatimahhassan[12])\@itbox\.ro|(?:info)\@johnhenryorg\.com|(?:john)\@johnpedroconsults\.com|(?:wbuk0[13])\@katamail\.com|(?:(?:ditmereduart|europsenderscouriers|lewiscarl))\@keemail\.me|(?:mikiwilliams)\@knol-power\.nl|(?:a015)\@laposte\.net|(?:johndavid)\@lawdistributionlimited\.com|(?:info)\@lbafltd\.com|(?:philiphampton)\@lec20\.com|(?:ecowascourt)\@legislator\.com|(?:olivia_simon)\@lihat\.dds-akaun\.com|(?:pb\-2pb012)\@live\.co\.uk|(?:(?:financiero172|helen_galloway|markjohnson650))\@live\.com|(?:mr\.williamrigule)\@live\.fr|(?:deqishanmedical1)\@localnet\.com|(?:miraminaki)\@lycos\.com|(?:drdanielmminele)\@magicmail\.co\.za|(?:andrewh1)\@mail2banker\.com|(?:lanxianjun)\@mail2hongkong\.com|(?:hwc2)\@mail2world\.com|(?:shillay)\@mail\.bg|(?:fanliangjen)\@mail\.china\.com|(?:(?:a(?:isha\-gaddafi0|yishagddafio|zimhashim2018)|eddy_haryono|ghazal\-a|info\.federalreserve\.org|kateclough1|mriamchombo1968|nancyvee80|ren\.deqi212))\@mail\.com|(?:williamsdawson)\@mail\.com\.tr|(?:(?:ayishagddafio|david\.onyeoma\.74|hmtreasyru\.ng|sambo_dasuki))\@mail\.ru|(?:(?:publishers_clearinghouse|rev\.williamschurch))\@mail\.uk|(?:mrcheongg2012)\@mailbox\.hu|(?:brantwbishop)\@mailbox\.org|(?:epowerball)\@mailbox\.sk|(?:johannreimann)\@memeware\.net|(?:miguel)\@miguel-sanchez\.com|(?:rbi\-e)\@mit\.tc|(?:info)\@morbicera\.com|(?:anjer\.keith)\@ms-fsp-europe\.com|(?:paul\.chang)\@msn\.com|(?:enquiry)\@multiplysearch\.com|(?:cadpayout01)\@my\.com|(?:(?:contactmee|ministersoffinance))\@mynet\.com|(?:me)\@myprivatemail\.website|(?:stephanfalzer)\@myself\.com|(?:(?:reem9999|wujames))\@naver\.com|(?:jessicahunt1960)\@net-c\.com|(?:zenith)\@nmk\.ugu\.pl|(?:maxedwards)\@octopusinvestment\.co\.uk|(?:lindsaytrembley)\@oimail\.com|(?:googleclaims111)\@one\.lt|(?:accountingdrg)\@onet\.eu|(?:(?:allanwoodmarko1|eco\.depo\.services|fred\.grenville))\@onet\.pl|(?:(?:castorock|infobiz2|jarramos|mrsalice09))\@ono\.com|(?:pablomancilla1)\@orange\.es|(?:servicio\.correo)\@orange\.fr|(?:turkish\-air)\@outlook\.com\.tr|(?:(?:ahmed3khan|dpt_transferunionwestern|mr\.onyeadams|rohitjain0))\@outlook\.fr|(?:m\.khan1)\@outlook\.sa|(?:info\-casino888\.com)\@ozu\.es|(?:info)\@peagent\.net|(?:andrew\.penning)\@penninglegalassociate\.com|(?:info)\@phillipsmorgan\.co\.za|(?:wood)\@poczta\.onet\.eu|(?:m(?:aryjosen|boyaeth))\@post\.com|(?:united\.globeawardoffice)\@post\.cz|(?:ffundsremitunits)\@premiumtbnk\.com|(?:santiagomachado)\@presidency\.com|(?:ecowaspayoffice)\@protonmail\.ch|(?:uni1)\@rayana\.ir|(?:(?:mrsrose\.hill|robert\.cota|unionbatmpaymentsection))\@rediffmail\.com|(?:nidiabustamante)\@registerednurses\.com|(?:info)\@rehapmed\.com|(?:info)\@repsol\.org\.uk|(?:jamesmr\.monday)\@rocketmail\.com|(?:(?:g(?:loriacmackenzie001|mackenzie001)|monicatorres001|wanczykmavis101))\@rogers\.com|(?:elena\.santos)\@rollageoup\.com|(?:info)\@roycockrum\.org|(?:mrs\.rachel2013)\@safe-mail\.net|(?:vera)\@safrica\.com|(?:enqraward)\@sbcglobal\.net|(?:fbotha2009)\@secsuremail\.com|(?:peterddeng)\@secsuremailer\.com|(?:francisbotha65)\@securesvsmail\.online|(?:smtpfox\-ys2n8)\@semillasdeamor\.com\.co|(?:wils)\@send\.com|(?:ibralsmma)\@seznam\.cz|(?:(?:jimyang77|kentpace))\@sina\.com|(?:swat)\@sltdchambers\.com|(?:(?:dycheseaan|sean(?:dyyches|sdychh)))\@sol\.dk|(?:info(?:04|1))\@sony\.com|(?:info\.jschneider)\@spainmail\.com|(?:barrister_hans)\@stationlibraryjhelum\.com|(?:contact\.hmrc\.gov\.uk)\@sudhisalooja\.com|(?:fbidirector(?:11|wadc))\@superposta\.com|(?:anders\.karlsson)\@swedbankabgroup\.com|(?:insurance_contl)\@swissmail\.com|(?:nnbank)\@szm\.sk|(?:xiankailu)\@taiyaubank-hk\.com|(?:mhua)\@tbochk\.com|(?:veronicabright)\@terra\.com\.pe|(?:billard\.thompson)\@thompsonlawassociates\.com|(?:fabio2016)\@tim\.it|(?:zimcargoservicehelpdesks)\@tlen\.pl|(?:drew)\@ton\.net\.ru|(?:itpark01)\@tpg\.com\.au|(?:bobby\.william)\@tradent\.net|(?:info)\@treasury-departmentdc\.twomini\.com|(?:info)\@treasury-usa\.3eeweb\.com|(?:info)\@un-grant\.info|(?:(?:b(?:lueskyanimatedfilm|rown\.monica_l)|info\.(?:clev\.frb|imfamerica)|policyaddmin\.file))\@usa\.com|(?:bmuczdh)\@virgilio\.it|(?:itgiix)\@visa\.com|(?:vankoning)\@volny\.cz|(?:holt1231)\@w\.cn|(?:infos)\@walmart\.com|(?:daydreamin)\@wanadoo\.fr|(?:(?:foreignoperationmanager|mr\.(?:ikokuoya|olicadams)))\@web\.cg|(?:weboffice05)\@web\.de|(?:b(?:\-calebfirm2007|oriscaleb121))\@webmail\.co\.za|(?:(?:frboffice|jw\.ny\.frb))\@webmail\.hu|(?:verificationsector)\@webname\.com|(?:grahamjoneschambers)\@wildblue\.net|(?:e\.shaw)\@wilmagroup\.com|(?:tbryant6)\@woh\.rr\.com|(?:henleywatkinss)\@y7mail\.com|(?:stephaniehans\.euromillionlottery)\@yahoo\.be|(?:johnkwanghooi101)\@yahoo\.c|(?:chapelliermadeleine)\@yahoo\.ca|(?:arroblutt\.paymentoffice)\@yahoo\.cn|(?:bencook5511)\@yahoo\.co\.nz|(?:gloriamoses02)\@yahoo\.co\.th|(?:(?:abigailbanga1975|bobwatson92|fundyawa2014|j(?:effwilliam207|oe_modisen)|lloydsbanksb|owengreen70|rebeccajoe98|samue95))\@yahoo\.co\.uk|(?:(?:changgordon(?:61|946)|lordsmartin|revlarrutycoker2015|thomaspeter227|zhu\.shumin))\@yahoo\.com\.hk|(?:imf_office_agent)\@yahoo\.com\.my|(?:(?:dr\.pauljames110|jessicp1))\@yahoo\.com\.sg|(?:boa2cb)\@yahoo\.com\.vn|(?:(?:contactus88\-00|jflangvm5nshyazyo7si6jfuqah6jsldw2kw6c2t|lmj82717|m(?:r\.angelabenjamin|srangelabne32)))\@yahoo\.es|(?:(?:charlinebebe22|fortinsandrine|rita_will001))\@yahoo\.fr|(?:maktoum\.shasher)\@yahoo\.pt|(?:ukdebtmanagement5)\@yahool\.com|(?:dr\.amelia\.george1)\@yandex\.ru|(?:jayanderson)\@yccaifuu\.com|(?:(?:alfred_cheuk_chow|friedrich_mayrh1|maviswanczyk01))\@yeah\.net|(?:(?:avaethan21|feliciamagi|westernunion817))\@ymail\.com|(?:goldfish20123)\@zing\.vn|(?:(?:asiafoundationorg\.hr|jefflindsay))\@zoho\.com|(?:laprimitivaes)\@zohomail\.eu)$/i
+header REPTO_419_FRAUD Reply-To:addr =~ /^(?![^\s<>@]+\@(?:(?:gmail|yahoo|outlook|hotmail|aol|yandex|protonmail|qq|consultant)\.com|yahoo\.co\.jp)(?:$|[>,\s]))(?:(?:speakers)\@012\.net\.il|(?:mail)\@101private\.com|(?:(?:alfredcheuk002|fbi_1234|longchii|mavis_wanczyk|qfdonation))\@126\.com|(?:(?:a(?:aronmichaels005|lfredcheuk_yuchow)|ehagler|google_promoaward0?|istarsolar|joeblp|microsoft(?:_office16|award01)|panyawein|wong(?:_shiu(?:09|2016)|shiu_ki)))\@163\.com|(?:(?:navas1|ray\-thomas7h))\@1email\.eu|(?:mathew\.yon2)\@abbsinvestment\.com|(?:wang)\@abconline\.hk|(?:(?:mr\.tonyelumelu|r(?:emittancedept001|ussia2018worldcuplotto5)))\@accountant\.com|(?:midwestern)\@adexec\.com|(?:joxford)\@adm-irs\.com|(?:office)\@admntline\.ml|(?:info)\@aidakj\.com|(?:(?:a\.aktr|c(?:arlos\.adan|entralbank_malaysia2)|infovsa|maria\.louge|sarahjiwooali|w(?:bfefft|n\.buffett)))\@aim\.com|(?:(?:adainis|jessikasingh|travisalex))\@aliyun\.com|(?:(?:director|info))\@anletco-jp\.com|(?:(?:deanie_ron|m(?:softgbcmanager|undo\.europe)|richwetton))\@aol\.co\.uk|(?:mrssabah_ibrahim7)\@aol\.fr|(?:institutionaldepartment)\@aol\.nl|(?:deajohn)\@arubacloub\.com|(?:djohns)\@arubacloud\.com|(?:jeromecgb12)\@asia\.com|(?:bllphillips)\@att\.net|(?:garry\.quinlan)\@australiamail\.com|(?:(?:traoreahmed|zetiaziz))\@barid\.com|(?:atendimento\-multiplus\-banco\-brasil)\@bb\.com|(?:(?:admin|info))\@bhleu\.com|(?:noreply\.fujvfes)\@bibliothequegaillard\.com|(?:costruire)\@bigmat\.it|(?:alerts\-noreply)\@bis\.org|(?:susan\.lampard)\@bk\.ru|(?:(?:office\.uk|renataapsilva))\@bol\.com\.br|(?:executivedirector)\@box\.az|(?:ochiaisatoruasistbank)\@brew-master\.com|(?:nicola)\@brighenti\.net|(?:drbenardsani\.nnpc)\@bsgcpk\.com|(?:mrshelen)\@btarneauds\.com|(?:inter01)\@c2\.hu|(?:rim43505)\@cantv\.net|(?:duncanttodd)\@centrum\.cz|(?:(?:andrelwotti|contact\.roycockrumgrantoffice|fbipayment(?:50|600)|harunajim667|ralphwjohnson))\@citromail\.hu|(?:info)\@classicmail\.co\.za|(?:martin)\@claudiatrincado\.com|(?:irdi33)\@cock\.li|(?:federal_ministrayoffinance)\@comtube\.com|(?:cc(?:hendik|jjdesk))\@consultancydesk\.co\.ua|(?:(?:jones\-co|kellyzwo))\@cox\.net|(?:(?:dmalpasswb|re(?:covered\-tax|em(?:2018|alhashimi|hashimi2020))))\@daum\.net|(?:rex)\@departmentofsecretary\.com|(?:blythemasters)\@digitalassetholding\.org|(?:(?:diplomaticagent11|jentwistle90))\@diplomats\.com|(?:(?:abd\.aljassem|claimreview))\@dr\.com|(?:atmpaymentcentttt)\@e-mail\.ua|(?:(?:herrick01|rogersteare02))\@e1\.ru|(?:olga\.ingrif)\@ecb-securities\.com|(?:jesusgacia)\@eclipso\.email|(?:davison\.warwick)\@eclipso\.eu|(?:no\-reply)\@economizar-na-web\.com\.br|(?:(?:denbrink|kathy_gerald1965|megaclaimcenter))\@email\.com|(?:johnkadiri)\@englandmail\.com|(?:info)\@euro-pinnacle\.com|(?:(?:advancedsegurosespana|claimdpts|monitorunitbelgium))\@europe\.com|(?:us\.secretaryofstate)\@ex\.ua|(?:susanibrahim)\@exclusivemail\.co\.za|(?:jabufa)\@executivemail\.co\.za|(?:adam_moroney\.esq)\@fedco-usa\.com|(?:steven)\@federalreservebanks\.us|(?:(?:jeferrey|yakuyaya77))\@financier\.com|(?:harry\.jones)\@firstbondcapital\.com|(?:admindepart)\@firstinlandbnkplc\.com|(?:notice)\@fnb\.co\.za|(?:info)\@fnconsultant\.biz|(?:(?:atmofficeauthoriza|captain\.lucasadam|e(?:golan2|u_payment)|gella1|k(?:aith\-angel|ossihpilip202)|pchwinningoffice1953|qatardonations16|smadartsadik|tepnherve00|worldauthorization))\@foxmail\.com|(?:zen)\@fpg\.com\.co|(?:mmpaulsmith145)\@frontier\.com|(?:mrchau1)\@gala\.net|(?:info)\@gcbonline\.co\.ua|(?:(?:bn|jb))\@getmaworldwide\.org|(?:info)\@gezimarkt\.com|(?:o(?:ctaviancm|rlando\.bloom))\@gmx\.co\.uk|(?:(?:a(?:hmet\.broker|lliance\.consultant)|f(?:aridaomar|er3nrod1512)|johnson\.douglas|kevin\-office|p\.hamedmoff|rosicboteruff|walter_anderson))\@gmx\.com|(?:(?:fernrodyup12|harrish|miraiminaki))\@gmx\.fr|(?:joxford)\@gmx\.us|(?:ben\.malbon)\@googlefps\.co\.uk|(?:m\.johnson10012)\@googlemail\.com|(?:larrypage)\@gpa-team\.com|(?:ceo)\@gpromo-team\.com|(?:sundarpichai)\@gpromoteam\.com|(?:sundarpichai)\@gpromoteamuk\.com|(?:garreth\.webb)\@grossfitconsultancy\.biz|(?:irenegeorgiadou)\@hellenicbankcy\.com|(?:raymondchanjp)\@hkmaltd\.org|(?:marketing)\@homebg\.in|(?:williamsdavid_3r)\@hotmail\.co\.uk|(?:christgoldwilliams)\@hotmail\.fr|(?:douglasflint)\@hsbcbank\.group|(?:gtakeshi)\@htisteel\.com|(?:alexgoodwill129)\@ibibo\.com|(?:victorwang67)\@imail\.com|(?:01)\@imf-org\.org|(?:chrisdodgshun)\@inbound\.plus|(?:imffunds)\@inbox\.lv|(?:info\.fidelity\.finance)\@inbox\.ru|(?:(?:janetyellenoffice|off(?:er2021|iceme)))\@indamail\.hu|(?:lizawong)\@infohsbc\.net|(?:sgt\.dave)\@inmano\.com|(?:baankston)\@instruction\.com|(?:sheikhwahab)\@islamicfb\.com|(?:mrsfatimahhassan[12])\@itbox\.ro|(?:info)\@johnhenryorg\.com|(?:john)\@johnpedroconsults\.com|(?:wbuk0[13])\@katamail\.com|(?:(?:ditmereduart|europsenderscouriers|lewiscarl))\@keemail\.me|(?:mikiwilliams)\@knol-power\.nl|(?:a015)\@laposte\.net|(?:johndavid)\@lawdistributionlimited\.com|(?:info)\@lbafltd\.com|(?:philiphampton)\@lec20\.com|(?:ecowascourt)\@legislator\.com|(?:fatih)\@leventsimsek\.com\.tr|(?:olivia_simon)\@lihat\.dds-akaun\.com|(?:pb\-2pb012)\@live\.co\.uk|(?:(?:financiero172|helen_galloway|markjohnson650))\@live\.com|(?:mr\.williamrigule)\@live\.fr|(?:deqishanmedical1)\@localnet\.com|(?:miraminaki)\@lycos\.com|(?:drdanielmminele)\@magicmail\.co\.za|(?:andrewh1)\@mail2banker\.com|(?:lanxianjun)\@mail2hongkong\.com|(?:hwc2)\@mail2world\.com|(?:shillay)\@mail\.bg|(?:fanliangjen)\@mail\.china\.com|(?:(?:a(?:isha\-gaddafi0|yishagddafio|zimhashim2018)|eddy_haryono|ghazal\-a|info\.federalreserve\.org|kateclough1|mriamchombo1968|nancyvee80|ren\.deqi212))\@mail\.com|(?:williamsdawson)\@mail\.com\.tr|(?:(?:ayishagddafio|david\.onyeoma\.74|hmtreasyru\.ng|sambo_dasuki))\@mail\.ru|(?:(?:publishers_clearinghouse|rev\.williamschurch))\@mail\.uk|(?:mrcheongg2012)\@mailbox\.hu|(?:brantwbishop)\@mailbox\.org|(?:epowerball)\@mailbox\.sk|(?:johannreimann)\@memeware\.net|(?:sarb_bnk086)\@meta\.ua|(?:miguel)\@miguel-sanchez\.com|(?:rbi\-e)\@mit\.tc|(?:info)\@morbicera\.com|(?:anjer\.keith)\@ms-fsp-europe\.com|(?:paul\.chang)\@msn\.com|(?:enquiry)\@multiplysearch\.com|(?:cadpayout01)\@my\.com|(?:(?:contactmee|ministersoffinance))\@mynet\.com|(?:me)\@myprivatemail\.website|(?:stephanfalzer)\@myself\.com|(?:(?:reem9999|wujames))\@naver\.com|(?:abel)\@nbdeil\.com|(?:jessicahunt1960)\@net-c\.com|(?:zenith)\@nmk\.ugu\.pl|(?:maxedwards)\@octopusinvestment\.co\.uk|(?:lindsaytrembley)\@oimail\.com|(?:googleclaims111)\@one\.lt|(?:accountingdrg)\@onet\.eu|(?:(?:allanwoodmarko1|eco\.depo\.services|fred\.grenville))\@onet\.pl|(?:(?:castorock|infobiz2|jarramos|mrsalice09))\@ono\.com|(?:pablomancilla1)\@orange\.es|(?:servicio\.correo)\@orange\.fr|(?:turkish\-air)\@outlook\.com\.tr|(?:(?:ahmed3khan|dpt_transferunionwestern|mr\.onyeadams|rohitjain0))\@outlook\.fr|(?:m\.khan1)\@outlook\.sa|(?:info\-casino888\.com)\@ozu\.es|(?:info)\@peagent\.net|(?:andrew\.penning)\@penninglegalassociate\.com|(?:info)\@phillipsmorgan\.co\.za|(?:wood)\@poczta\.onet\.eu|(?:m(?:aryjosen|boyaeth))\@post\.com|(?:united\.globeawardoffice)\@post\.cz|(?:ffundsremitunits)\@premiumtbnk\.com|(?:santiagomachado)\@presidency\.com|(?:ecowaspayoffice)\@protonmail\.ch|(?:uni1)\@rayana\.ir|(?:(?:mrsrose\.hill|robert\.cota|unionbatmpaymentsection))\@rediffmail\.com|(?:nidiabustamante)\@registerednurses\.com|(?:info)\@rehapmed\.com|(?:info)\@repsol\.org\.uk|(?:jamesmr\.monday)\@rocketmail\.com|(?:(?:g(?:loriacmackenzie001|mackenzie001)|monicatorres001|wanczykmavis101))\@rogers\.com|(?:elena\.santos)\@rollageoup\.com|(?:info)\@roycockrum\.org|(?:mrs\.rachel2013)\@safe-mail\.net|(?:vera)\@safrica\.com|(?:enqraward)\@sbcglobal\.net|(?:fbotha2009)\@secsuremail\.com|(?:peterddeng)\@secsuremailer\.com|(?:francisbotha65)\@securesvsmail\.online|(?:smtpfox\-ys2n8)\@semillasdeamor\.com\.co|(?:wils)\@send\.com|(?:ibralsmma)\@seznam\.cz|(?:(?:jimyang77|kentpace))\@sina\.com|(?:swat)\@sltdchambers\.com|(?:(?:dycheseaan|sean(?:dyyches|sdychh)))\@sol\.dk|(?:info(?:04|1))\@sony\.com|(?:info\.jschneider)\@spainmail\.com|(?:barrister_hans)\@stationlibraryjhelum\.com|(?:contact\.hmrc\.gov\.uk)\@sudhisalooja\.com|(?:fbidirector(?:11|wadc))\@superposta\.com|(?:anders\.karlsson)\@swedbankabgroup\.com|(?:insurance_contl)\@swissmail\.com|(?:nnbank)\@szm\.sk|(?:xiankailu)\@taiyaubank-hk\.com|(?:mhua)\@tbochk\.com|(?:veronicabright)\@terra\.com\.pe|(?:billard\.thompson)\@thompsonlawassociates\.com|(?:fabio2016)\@tim\.it|(?:zimcargoservicehelpdesks)\@tlen\.pl|(?:drew)\@ton\.net\.ru|(?:itpark01)\@tpg\.com\.au|(?:bobby\.william)\@tradent\.net|(?:info)\@treasury-departmentdc\.twomini\.com|(?:info)\@treasury-usa\.3eeweb\.com|(?:info)\@un-grant\.info|(?:(?:b(?:lueskyanimatedfilm|rown\.monica_l)|info\.(?:clev\.frb|imfamerica)|policyaddmin\.file))\@usa\.com|(?:bmuczdh)\@virgilio\.it|(?:itgiix)\@visa\.com|(?:vankoning)\@volny\.cz|(?:holt1231)\@w\.cn|(?:infos)\@walmart\.com|(?:daydreamin)\@wanadoo\.fr|(?:(?:foreignoperationmanager|mr\.(?:ikokuoya|olicadams)))\@web\.cg|(?:weboffice05)\@web\.de|(?:b(?:\-calebfirm2007|oriscaleb121))\@webmail\.co\.za|(?:(?:frboffice|jw\.ny\.frb))\@webmail\.hu|(?:verificationsector)\@webname\.com|(?:grahamjoneschambers)\@wildblue\.net|(?:e\.shaw)\@wilmagroup\.com|(?:tbryant6)\@woh\.rr\.com|(?:henleywatkinss)\@y7mail\.com|(?:stephaniehans\.euromillionlottery)\@yahoo\.be|(?:johnkwanghooi101)\@yahoo\.c|(?:chapelliermadeleine)\@yahoo\.ca|(?:arroblutt\.paymentoffice)\@yahoo\.cn|(?:bencook5511)\@yahoo\.co\.nz|(?:gloriamoses02)\@yahoo\.co\.th|(?:(?:abigailbanga1975|bobwatson92|fundyawa2014|j(?:effwilliam207|oe_modisen)|lloydsbanksb|owengreen70|rebeccajoe98|samue95))\@yahoo\.co\.uk|(?:(?:changgordon(?:61|946)|lordsmartin|revlarrutycoker2015|thomaspeter227|zhu\.shumin))\@yahoo\.com\.hk|(?:imf_office_agent)\@yahoo\.com\.my|(?:(?:dr\.pauljames110|jessicp1))\@yahoo\.com\.sg|(?:boa2cb)\@yahoo\.com\.vn|(?:(?:contactus88\-00|jflangvm5nshyazyo7si6jfuqah6jsldw2kw6c2t|lmj82717|m(?:r\.angelabenjamin|srangelabne32)))\@yahoo\.es|(?:(?:charlinebebe22|fortinsandrine|rita_will001))\@yahoo\.fr|(?:maktoum\.shasher)\@yahoo\.pt|(?:ukdebtmanagement5)\@yahool\.com|(?:dr\.amelia\.george1)\@yandex\.ru|(?:jayanderson)\@yccaifuu\.com|(?:(?:alfred_cheuk_chow|friedrich_mayrh1|maviswanczyk01))\@yeah\.net|(?:(?:avaethan21|feliciamagi|westernunion817))\@ymail\.com|(?:goldfish20123)\@zing\.vn|(?:(?:asiafoundationorg\.hr|jefflindsay))\@zoho\.com|(?:laprimitivaes)\@zohomail\.eu)$/i
 describe REPTO_419_FRAUD Reply-To is known advance fee fraud collector mailbox
 #score REPTO_419_FRAUD 3.000
 tflags REPTO_419_FRAUD publish
@@ -3699,7 +3746,7 @@ tflags REPTO_419_FRAUD publish
 
 ##{ REPTO_419_FRAUD_AOL
 
-header REPTO_419_FRAUD_AOL Reply-To:addr =~ /^(?=[^\s<>@]+\@aol\.com)(?:(?:a(?:\.dordevicii|aromartins|f\.2[06]|ljaber111|meliageorge|n(?:d(?:_bley|rew_hans)|ttilimarim)|rthur\.alan)|b(?:aanidleewy|claimdept|rownchurchill2)|c(?:\.european|allumfoundation|h(?:anprivacy03|eungdavidd|ngeric|ristyruwalt)|ristinabruno38|ustom_service58)|d(?:avid(?:\.kms|opatry)|hodgkins001|ianwaynie|onald_anderson44)|e(?:ng(?:joej|r\.abdulla)|ricalbertdpm|velynjoshua44)|f(?:d\.29|ernandezfernandez3|oundation\.charity)|g(?:arang\.rebeca|eorge_clifford4|roupfacility)|hernandezrosemary632|jmesaud|k\.doreen00|l(?:\.b162k|erynnewest99|i(?:sarobinson5\.0|zcarroll101)|orrainewirangee)|m(?:_l\.wanczyk62|aviswanczyk[do]|rs(?:isabelladzsesszika|safiagaddafi))|no(?:rmapatto|tification\.notification)|p(?:a(?:tricia(?:\.hans|hans)|ulpollard2)|eterwong345|otfolio\.management)|r(?:achel_wat2|oyalpalace2018)|s(?:afiiagadafi|gt\.gillianj200|ovchan|pwalker721|taatsloterijnederlands)|usembassy330|w(?:attson\.renwick|ebank244|issam\.haddad|u\.xiabk)|zeti\.aziz))\@aol\.com$/i
+header REPTO_419_FRAUD_AOL Reply-To:addr =~ /^(?=[^\s<>@]+\@aol\.com)(?:(?:a(?:\.dordevicii|aromartins|f\.2[06]|ljaber111|meliageorge|n(?:d(?:_bley|rew_hans)|ttilimarim)|rthur\.alan)|b(?:aanidleewy|claimdept|rownchurchill2)|c(?:\.european|allumfoundation|h(?:anprivacy03|eungdavidd|ngeric|ristyruwalt)|ristinabruno38|ustom_service58)|d(?:avid(?:\.kms|opatry)|hodgkins001|ianwaynie|onald_anderson44)|e(?:ng(?:joej|r\.abdulla)|ricalbertdpm|velynjoshua44)|f(?:d\.29|ernandezfernandez3|oundation\.charity)|g(?:arang\.rebeca|eorge_clifford4|roupfacility)|hernandezrosemary632|jmesaud|k\.doreen00|l(?:\.b162k|erynnewest99|i(?:sarobinson5\.0|zcarroll101)|orrainewirangee)|m(?:_l\.wanczyk62|aviswanczyk[do]|rs(?:isabelladzsesszika|safiagaddafi))|no(?:rmapatto|tification\.notification)|p(?:a(?:tricia(?:\.hans|hans)|ulpollard2)|eterwong345|otfolio\.management)|r(?:achel_wat2|oyalpalace2018)|s(?:afiiagadafi|gt\.gillianj200|ovchan|pwalker721|t(?:aatsloterijnederlands|efano_pessina))|usembassy330|w(?:attson\.renwick|ebank244|issam\.haddad|u\.xiabk)|yurdaaytarkan5|zeti\.aziz))\@aol\.com$/i
 describe REPTO_419_FRAUD_AOL Reply-To is known advance fee fraud collector mailbox
 #score REPTO_419_FRAUD_AOL 3.000
 tflags REPTO_419_FRAUD_AOL publish
@@ -3723,7 +3770,7 @@ tflags REPTO_419_FRAUD_CNS publish
 
 ##{ REPTO_419_FRAUD_GM
 
-header REPTO_419_FRAUD_GM Reply-To:addr =~ /^(?=[^\s<>@]+\@gmail\.com)(?:(?:01marviswanczyk|41speedlinkdelivery|7912richardtony|a(?:bu(?:lkareem461|shadi0004)|c(?:aalzz11|count\.optionsmr\.jonasarmstrong|e(?:alss11|cere001))|d(?:esilgon77|iallo\.boa)|erofilxeport|gent\.laryedwad|isha(?:1976algaddafi|gaddafiaam)|jaminamo|l(?:\.jo60691737|a(?:n\.austin(?:041|223)|scramac)|ber\.yang222|ex(?:ander(?:daisy911|peterson4499)|hoffman3319|smithznn)|ghafrij13|hajarb|lenholden121|nizmaria|ure\.wawrenka1472)|m(?:b\.w\.stuart\.symington|ericadeliverycomapny1(?:300|800)|ina(?:ltwaijiri02|tasomda))|n(?:d(?:rewumehunitedbankforafrica|yfox0022)|itaminarnguessan|n(?:a(?:choihkkic|llee091|sigurlaug458)|jenijohnsonn)|t(?:honyalvaradollc|o(?:meuenio|niopaco20consultant)))|r(?:adka01|chibaldhamble|thur11alan)|s(?:h(?:0611jnag|westwood7)|ianbae1010|sistance7agent)|t(?:m(?:mastercard41|office929)|tohlawoffice\.tg)|w1614860|yevayawovi190|zi(?:m(?:\.h(?:ashim\.premj|premji13)|hashim(?:2018|donation2019))|z(?:dake0|george50)))|b(?:a(?:lla250abc|nk(?:centralasiahalobca34|ingcentralng)|ochang7a|r(?:bersmadar75|r(?:\.(?:charles(?:1954|office)|martinrichard)|ister(?:\.fidelisokafor|lordruben94)|ubenjames)|teld\.huisman01))|bongo593|c0996013|e(?:linekra1|n(?:ezero392|jaminsarah195))|i(?:anigercash|ll(?:\.lawrence0747|fhome))|laisevodoun|mw(?:automobile242|officeline)|o(?:arddept0|cchenyi)|r(?:a(?:ndy\.heavenscenttt|volpaul55)|endalaporte112|ianmoynih00)|uff(?:ettwarrene21|ookj))|c(?:a(?:ixaseguros9810001|mluba2017|r(?:eisu98|l(?:os\.s\.helux|thomos)|twrighttownhomesllc))|bnatm847|claimsa|e(?:li(?:cerez|neroullier(?:200|nm))|ntraltrustlltd)|h(?:a(?:ngching885|r(?:itylisajohnrobinson41|l(?:esluenga01|tonnewmanus1)))|e(?:mchung1011|nchung1011)|i(?:enkraymond|mwiakim))|iticonsultantjohncg0|kruger00017|l(?:a(?:im(?:adviser11|officeadm)|xtonpaul00)|s79408)|o(?:l(?:\.(?:ahmedmarani|fakhrialsalabi(?:01)?|hmedismari)|abdullahassi|edavid77032|husseinharmuchc(?:cj|j)|inchrisweir50|mohmanairf|o(?:mbasjuan53|nelsaad00))|mpensationcommitteboard|n(?:sult(?:ancy64|matthias|sto\.u)|tact(?:\.kolason|ad00[04]))|operation612)|pt\.eugenebarash|r(?:a(?:bbechambers|wfordgillies1)|ist(?:bru(?:05|n05)|i1537bru))|ustomerservicelacaixa2)|d(?:29laws|a(?:n(?:008629|iel(?:35508109|zulu11)|nydan24532)|v(?:i(?:d(?:\.loanfirm18|ibe718|larbi11|pere337|r(?:amirez\.luis9012|ikhen))|scarolyn334|yax98)|ychan1970))|c(?:layconsult|ole77032)|e(?:btm123|n(?:iwalts|nis(?:clark659|quaid888))|partmentofstate(?:123|321)|tlefeckhardd)|hill27676|i(?:ane\.s\.wojcicki|gitalassetholding|p(?:francis1|lomat(?:\.john\.clerke|sshenry)))|o(?:minicahkye|na(?:ldwilliam1988|tionhelpercare5))|r(?:\.(?:meirh|wilsonpaul02)|abodid|davidrhama221|j(?:amesdee|oesimon77)|kennedyuzo|meier\.heidi?|o(?:vieogor1|wenfrederick))|u(?:a1155a|nsilva58|stinmoskovitz\.2facebook)|v\.metus)|e(?:benezero392|christina937|d(?:runity|winfreeman22)|fcc\.financial\.dept|l(?:i(?:bethgomez(?:175|499)|sabethmaria600|zabethedw0)|otocashoffice1?)|m(?:2keld|ailpostlink09|efiele(?:328|g757)|ilyrichmond391)|renakgeorge123|ssexlss1|vgpatmow)|f(?:\.mikhail025|a(?:ithdesrie511|tme\.mehmed001)|blott47|e(?:deralreservebankdallasdst|lix88995)|g0067333|irstbank(?:49(?:666|966)|k49666)|j569282|l(?:556249|aurentdz40|uhmann\.dn)|mb\.agent|o(?:ropunionbank|undations\.west)|r(?:a(?:100dub132|n(?:c(?:espatrickconnolly(?:5050|4)|isca(?:mendoza960|samendoza))|k(?:jwangg|laurarivera)))|bbankny\.gov|e(?:derick\.colemanesq|elottosweepstake51))|u(?:lanlan28|ngg1w))|g(?:00gleggewinner19|a(?:b(?:albertoassociates|rielkalia1102)|r(?:ethbull112016|yakinson121))|bill4880|e(?:n(?:\.ahmedmsksi|eral(?:abdulrazak|williamstony990))|orgekwame481|r(?:aldjhjh11|tjanvlieghe787))|g780904|i(?:idp955|lbert12oook)|kwasiiwusu1\.persona|l(?:enmoore0011|oriachow5052)|o(?:glegewinnerteam|o(?:dnessxtra|golteam2019|oglegwiinner219)|vgodwinemefiele111)|r(?:ace(?:jackmanwoods|obia001)|e(?:ant311|energeoffrey776))|veraallen)|h(?:a(?:r(?:old\.dia1100|ryebert101|twellbdaniel)|s(?:h(?:imyreem78|mireem801)|sanalshujairy))|e(?:a(?:dofficecentre0210|therbrooeke101)|cto(?:alon|r(?:castillos653|scastillo6))|lpdesk47321)|gold8080|heba\.hhassan207|i(?:ldad837|toshurui)|klee\.mike|o(?:lsemeyerole6|nmackjohn518|rnbeckmajordennis63[478]|seoky(?:34|9))|sbchgm|trryt34|uichmh)|i(?:1955smael|amannjejosonn|bed627|n(?:fo(?:\.(?:abogadosmfontana|g00gleclaim|questiondesk|ulmusau)|64240|98cbnoffice7|a(?:prl06|sminternationalpk)|fdrserve)|gridrolle2|t(?:ernationallppp1|linvestorsfirm))|terryoffice)|j(?:35809121|a(?:888179|cobmaseon5995|m(?:alpriv8un|es(?:husmansdesk2240|okoh82))|nusensecureprivate|sonyeungchiwai|vierlesme001)|b5406424|c2222222rrr|e(?:ff(?:deandk2|erydean1960)|nniannjhsonn|ssikasingh4)|imyang977|k3311131|mpowellfr|o(?:e(?:dward023|kendal540|lmodisen)|hn(?:\.wilde\.oneplusfinance|a9577|griffn818|paton\.alphafmc|r(?:awlings956|oxfordjr1)|son(?:deba|wilson(?:389|490))|tanko214|uba234|walterlove2010)|monkzza|n(?:esandassociates68|monkssa)|s(?:ephacevedo024|ianeangenor)|y(?:ce00011|mrskone5))|rawlings007|s4fernado|uliet\.le(?:222|e2222)|w6935997)|k(?:a(?:lstromjames3|malnizar000|rabo\.ramala39|t(?:ebaronbarr|hilittman7|jamess043|rinaziako56))|e(?:lsawamelia55|n(?:mck(?:ay1980|enziejr)|nedy\.sawadogo19))|halidbuhazza99|js09376|kasbu790|o(?:ntakt\.claim|tokairportcargo|watsusho\.co\.ltd\.jp)|rnkl1109|un(?:gwei7777|ioue28)|wasiowusug)|l(?:a(?:r(?:ateambo|rytoms200)|ursent892|wrencefoundation30)|blackshirepm|e(?:ndfair\.co\.uk1|rynne(?:0west99|west2289))|i(?:amfinchus(?:11|3)|ezlnatashavanessa|li(?:ane\.bettencourt1945|ianchrstph)|n(?:elink008|glung104)|xiung(?:l48|9))|john6132|o(?:g(?:anntomas|eengen)|ttyoffice1|u(?:ghreymargaret67|isdreyfusmargarita5))|p319765|u(?:ckywinners2018|sba\.moored2019)|w94059|y(?:\.cheapiseth909|n(?:\.arthur011|cmba440|nmkl3332)))|m(?:a(?:bel\.manaku|ck(?:enzbezos|oliver324)|incare655|jor(?:dennishornbeck53|townsend01)|k(?:altschmidt|toumsheikhhasher)|n(?:duesq58|uelfranco(?:727|foundation0))|r(?:cusdembialomr|i(?:a(?:111dembele|27idemba|3(?:31lucas|51lucas)|hhills00)|nacoleman84|opabl26)|k(?:roth456|uses200)|y(?:franson56|jify00aaz01))|s(?:onmanny05|pencer5151)|t(?:hewriaanza|twilly3)|u(?:noveutileina|rhinck11?)|viswanczyk(?:1(?:19|987)|4(?:89|5)|775|foundation45|k112|zz)|xaajn|ydetratt)|c(?:\.cheadychang76|kenthando)|dredban775|e(?:044386|engeoffrey|l(?:lagolan|vidabullock5)|nnss01)|gfrederick80|husameddine|i(?:c(?:he(?:alwuu002|lintagro)|paulla|w954)|k(?:edawson1960s|h(?:\.fridman|ai(?:\.fridman261|lfridm32)))|nfin\.gv|ss(?:\.melisa\.mehmett|boteogottai|yaelronen))|jminabii|k(?:ent7117|untjoro52)|lbriggs08860|m(?:1086771|argaritalouisdreyfus)|nmalarge|o(?:ham(?:edabdul1717|madraqab00)|rienkal30)|r(?:\.(?:justinmaxwell09|lusee|wlsonkabore)|7672900|cjames001|d517341|ericfranck|fabianchukwu|hanimuhammad627|jamesmc6|martine80|paulfrank01|r(?:echardthomas|ichardanthony1)|s(?:\.(?:biyufungchi16|janetolsen?|olsenjanett|patarkatsishvili|susanread12)|a(?:ishaalqadafi1976|ngela454)|g(?:ezeria|racewoods70)|h(?:amima60|ristinemadeleine)|j(?:ackman123|lleach)|maureens847|nicolefr1marios|r(?:obinsanders185|uthsmith9900)|s(?:arahbenjamin103|ophiac)|veraaellen)|tomcrist\.ca)|s(?:agent02|golaan4|smadar44)|twvvv|u(?:ali000111|stadris22)|y(?:burghhugohendrik|racbally))|n(?:aomiiwasaki181|ckniem|eilt(?:9108|rotter(?:2017|968))|obuyuki\.hirano128|tawdglobal)|o(?:\.peace004|3344nb|ffice(?:\.012123|rricherd876|windowterms)|hallkenneth1|liviemorgan4|marinyandeng|nufoundationclaims|pcwkdw|swald\.l(?:\.lewis|ewwis)|vieogor1)|p(?:\.compton101|a(?:storfrancesco1|trick(?:\.efcc|andfrancessconnolly)|ul(?:eed1969|n8018)|ymentofficer14)|brookk0|e(?:130304|t(?:er(?:\.waddell204|guggi0|kenin73?|stephen4040)|ronasofficepromo))|h(?:\.cbnl|illip\.richead218)|i(?:eterstevens511|lz37754)|o(?:lloke|wellmrwilliam)|r(?:esleybathini1|o(?:1nvstream|cessing2013general))|trsvermeulen|w178483)|q(?:iquanzhou7|nzeng1)|r(?:19772744|677gfd|a(?:johnfernn|kidy23|lhashimi78|ymond(?:aba200|damon15))|e(?:beccagarang11|em(?:has(?:himy(?:1978|mail)|m044)|n2214)|mittanceofficeasaba|neehii\.omb|plyback00|v(?:\.(?:jamesabel1|mikedadax)|ernestcebi|frankjackson91))|i(?:ch(?:ard(?:lustig4u|w(?:ahl511|illis815))|lawandds)|tawilliams4141)|josh200000|o(?:berthanandez6655|naldmorris786|s(?:a\.gomes0044|e(?:kipkalya934|tam00)))|svcdusan|t(?:\.rev\.ericmark05|honrichardshepherd)|u(?:ssiaworldcuppromo|thmporat1\"))|s(?:a(?:chingrams|l(?:ehhussienconsult1|imzaid7000)|nchoscozfifa|rfiafarfask7)|cottpeters7989|e(?:cretservicce[78]|rgeantrobertbrown1|ydouthiebaconsultant)|g\.offiice\.group|h(?:a(?:msiahmohamadyunusbnegara|nemissler2009)|e(?:ikhalmaktoum79|ry(?:\.gtl131|etr03))|inawatrathaksin93)|i(?:lverlakeconsultant|mlkheng5)|krause680|l5342743|o(?:fia\.adams201|u(?:rcingloggs|thwsltd))|peelman1972|rfredericodehernandez|sdt224|tephentam1(?:47|6)|u(?:iyang(?:\.boc|02)|leiman\.cbnn|n\.hor20|san(?:freeman112x|neklatten502)|zana111bah)|w(?:eeneyjohnson384|islottnl))|t(?:a(?:mmy21gill|y(?:ebsouami0|lorcathy362))|davalvse|erryparkins11|h(?:ailandbankoffice01|e(?:ara\.choy2|bigbiglottowinning77|odorosloannis9|resawilliams7661?|smithfm124))|imothymetheny01|lyerdonald613|mason9w4r|o(?:m(?:\.cristdonor|c(?:hrist1995|rist(?:52|donation12|foundation99|world)))|ny(?:\.chung760|zimpro11)|pchronodesk|shikazusendo101)|p2911220|ransfermoney21\.2|tkhan69s)|u(?:babankbjplc|dregwqr|kponguko|marukareem8|n(?:claimedfunds554|itednation(?:organization70|s(?:8182|councilrefunds)))|sdepartmentofjustice80)|v(?:a(?:mamakazlegalchambers|nderwesthuizen560)|e(?:enapatel883|neerchris20003|r(?:a(?:aellen7|hollinkvan0)|enichekaterinaekaterina4))|i(?:ctoriaabraham2310|dalpamela85|ngut170|pjeferrey)|owpovertyfoundation)|w(?:a(?:dp4726|hlr(?:5990|ichard18)|ldibeatesieberhagen|nczykm61)|b(?:271981|6159980)|d232633|i(?:ge122|ll(?:iamrobert3852|update123))|kfinancialservice|orldbankregionalmanageroffice|u(?:\.office212|mt722)|ww\.moneygram9054)|y(?:\.oguzhan011|anghoseok5|doo974)|z(?:enithbankplconline98|kiaslan1963|minhong65)))\@gmail\.com$/i
+header REPTO_419_FRAUD_GM Reply-To:addr =~ /^(?=[^\s<>@]+\@gmail\.com)(?:(?:01marviswanczyk|41speedlinkdelivery|7912richardtony|a(?:b(?:d97412345|u(?:lkareem461|shadi0004))|c(?:aalzz11|count\.optionsmr\.jonasarmstrong|e(?:alss11|cere001))|d(?:esilgon77|iallo\.boa)|erofilxeport|gent\.laryedwad|isha(?:1976algaddafi|gaddafiaam)|jaminamo|l(?:\.jo60691737|a(?:n\.austin(?:041|223)|scramac)|ber\.yang222|ex(?:ander(?:daisy911|peterson4499)|hoffman3319|smithznn)|ghafrij13|hajarb|lenholden121|nizmaria|ure\.wawrenka1472)|m(?:b\.w\.stuart\.symington|ericadeliverycomapny1(?:300|800)|ina(?:ltwaijiri02|tasomda))|n(?:d(?:rewumehunitedbankforafrica|yfox0022)|itaminarnguessan|n(?:a(?:choihkkic|llee091|sigurlaug458)|jenijohnsonn)|t(?:honyalvaradollc|o(?:meuenio|niopaco20consultant)))|r(?:adka01|chibaldhamble|thur11alan)|s(?:h(?:0611jnag|westwood7)|ianbae1010|sistance7agent)|t(?:m(?:mastercard41|office929)|tohlawoffice\.tg)|w1614860|yevayawovi190|zi(?:m(?:\.h(?:ashim\.premj|premji13)|hashim(?:2018|donation2019))|z(?:dake0|george50)))|b(?:a(?:lla250abc|nk(?:centralasiahalobca34|ingcentralng)|ochang7a|r(?:bersmadar75|r(?:\.(?:charles(?:1954|office)|martinrichard)|ister(?:\.fidelisokafor|lordruben94)|ubenjames)|teld\.huisman01))|bongo593|c0996013|e(?:linekra1|n(?:ezero392|jaminsarah195))|i(?:anigercash|ll(?:\.lawrence0747|fhome))|laisevodoun|mw(?:automobile242|officeline)|o(?:arddept0|cchenyi)|r(?:a(?:ndy\.heavenscenttt|volpaul55)|endalaporte112|ianmoynih00)|uff(?:ettwarrene21|ookj))|c(?:a(?:ixaseguros9810001|mluba2017|r(?:eisu98|l(?:os\.s\.helux|thomos)|twrighttownhomesllc))|bnatm847|claimsa|e(?:li(?:cerez|neroullier(?:200|nm))|ntraltrustlltd)|h(?:a(?:ngching885|r(?:itylisajohnrobinson41|l(?:esluenga01|tonnewmanus1)))|e(?:mchung1011|nchung1011)|i(?:enk(?:raymond|wongp)|mwiakim))|iticonsultantjohncg0|kruger00017|l(?:a(?:im(?:adviser11|officeadm)|xtonpaul00)|s79408)|o(?:l(?:\.(?:ahmedmarani|fakhrialsalabi(?:01)?|hmedismari)|abdullahassi|edavid77032|husseinharmuchc(?:cj|j)|inchrisweir50|mohmanairf|o(?:mbasjuan53|nelsaad00))|mpensationcommitteboard|n(?:sult(?:ancy64|matthias|sto\.u)|tact(?:\.kolason|ad00[04]))|operation612)|pt\.eugenebarash|r(?:a(?:bbechambers|wfordgillies1)|ist(?:bru(?:05|n05)|i1537bru))|ustomerservicelacaixa2)|d(?:29laws|a(?:n(?:008629|iel(?:35508109|zulu11)|nydan24532)|v(?:i(?:d(?:\.loanfirm18|ibe718|larbi11|pere337|r(?:amirez\.luis9012|ikhen))|scarolyn334|yax98)|ychan1970))|c(?:layconsult|ole77032)|e(?:btm123|n(?:iwalts|nis(?:clark659|quaid888))|partmentofstate(?:123|321)|tlefeckhardd)|hill27676|i(?:ane\.s\.wojcicki|gitalassetholding|p(?:francis1|lomat(?:\.john\.clerke|sshenry)))|minique200|o(?:minicahkye|na(?:ldwilliam1988|tionhelpercare5))|r(?:\.(?:meirh|wilsonpaul02)|abodid|davidrhama221|j(?:amesdee|oesimon77)|kennedyuzo|meier\.heidi?|o(?:vieogor1|wenfrederick))|u(?:a1155a|nsilva58|stinmoskovitz\.2facebook)|v\.metus)|e(?:benezero392|christina937|d(?:runity|winfreeman22)|fcc\.financial\.dept|l(?:i(?:bethgomez(?:175|499)|sabethmaria600|zabethedw0)|otocashoffice1?)|m(?:2keld|ailpostlink09|efiele(?:328|g757)|ilyrichmond391)|r(?:enakgeorge123|ioncarter\.private)|ssexlss1|vgpatmow)|f(?:\.mikhail025|a(?:ithdesrie511|tme\.mehmed001)|blott47|e(?:deralreservebankdallasdst|lix88995)|g0067333|irstbank(?:49(?:666|966)|k49666)|j569282|l(?:556249|aurentdz40|uhmann\.dn)|mb\.agent|o(?:ropunionbank|undations\.west)|r(?:a(?:100dub132|n(?:c(?:espatrickconnolly(?:5050|4)|isca(?:mendoza960|samendoza))|k(?:j(?:ane984|wangg)|laurarivera)))|bbankny\.gov|e(?:derick\.colemanesq|elottosweepstake51))|u(?:lanlan28|ngg1w))|g(?:00gleggewinner19|a(?:b(?:albertoassociates|rielkalia1102)|r(?:ethbull112016|yakinson121))|bill4880|e(?:n(?:\.ahmedmsksi|eral(?:abdulrazak|williamstony990))|orgekwame481|r(?:aldjhjh11|tjanvlieghe787))|g780904|i(?:idp955|lbert12oook)|kwasiiwusu1\.persona|l(?:enmoore0011|oriachow5052)|o(?:glegewinnerteam|o(?:dnessxtra|golteam2019|oglegwiinner219)|vgodwinemefiele111)|r(?:ace(?:jackmanwoods|obia001)|e(?:ant311|energeoffrey776))|veraallen)|h(?:a(?:r(?:old\.dia1100|ryebert101|twellbdaniel)|s(?:h(?:imyreem78|mireem801)|sanalshujairy))|e(?:a(?:dofficecentre0210|therbrooeke101)|cto(?:alon|r(?:castillos653|scastillo6))|lpdesk47321)|gold8080|heba\.hhassan207|i(?:ldad837|toshurui)|klee\.mike|o(?:lsemeyerole6|nmackjohn518|rnbeckmajordennis63[478]|seoky(?:34|9))|sbchgm|trryt34|uichmh)|i(?:1955smael|amannjejosonn|bed627|n(?:fo(?:\.(?:abogadosmfontana|g00gleclaim|questiondesk|ulmusau)|64240|98cbnoffice7|a(?:prl06|sminternationalpk)|dessk\.dfwairportonline|fdrserve)|gridrolle2|t(?:ernationallppp1|linvestorsfirm))|smailtarkan533|terryoffice)|j(?:35809121|a(?:6002932|888179|cobmaseon5995|m(?:alpriv8un|es(?:husmansdesk2240|okoh82))|nusensecureprivate|sonyeungchiwai|vierlesme001)|b5406424|c2222222rrr|e(?:ff(?:deandk2|erydean1960)|nniannjhsonn|ssikasingh4)|imyang977|k3311131|mpowellfr|o(?:e(?:dward023|kendal540|lmodisen)|hn(?:\.wilde\.oneplusfinance|a9577|griffn818|paton\.alphafmc|r(?:awlings956|oxfordjr1)|son(?:deba|wilson(?:389|490))|tanko214|uba234|walterlove2010)|monkzza|n(?:esandassociates68|monkssa)|s(?:ephacevedo024|ianeangenor)|y(?:ce00011|mrskone5))|rawlings007|s4fernado|uliet\.le(?:222|e2222)|w6935997)|k(?:a(?:lstromjames3|malnizar000|rabo\.ramala39|t(?:ebaronbarr|hilittman7|jamess043|rinaziako56))|e(?:lsawamelia55|n(?:mck(?:ay1980|enziejr)|nedy\.sawadogo19))|halidbuhazza99|js09376|kasbu790|o(?:ntakt\.claim|tokairportcargo|watsusho\.co\.ltd\.jp)|rnkl1109|un(?:gwei7777|ioue28)|wasiowusug)|l(?:a(?:r(?:ateambo|rytoms200)|ursent892|wrencefoundation30)|blackshirepm|e(?:ndfair\.co\.uk1|rynne(?:0west99|west2289))|i(?:amfinchus(?:11|3)|ezlnatashavanessa|li(?:ane\.bettencourt1945|ianchrstph)|n(?:elink008|glung104)|xiung(?:l48|9))|john6132|o(?:g(?:anntomas|eengen)|rrainewirengee|ttyoffice1|u(?:ghreymargaret67|isdreyfusmargarita5))|p319765|u(?:ckywinners2018|sba\.moored2019)|w94059|y(?:\.cheapiseth909|n(?:\.arthur011|cmba440|nmkl3332)))|m(?:a(?:bel\.manaku|ck(?:enzbezos|oliver324)|incare655|jor(?:dennishornbeck53|townsend01)|k(?:altschmidt|toumsheikhhasher)|n(?:duesq58|fran630|uelfranco(?:727|foundation0))|r(?:cusdembialomr|i(?:a(?:111dembele|27idemba|3(?:31lucas|51lucas)|hhills00)|nacoleman84|opabl26)|k(?:roth456|uses200)|y(?:franson56|jify00aaz01))|s(?:onmanny05|pencer5151)|t(?:hewriaanza|twilly3)|u(?:noveutileina|rhinck11?)|viswanczyk(?:1(?:19|987)|4(?:89|5)|775|foundation45|k112|zz)|xaajn|ydetratt)|c(?:\.cheadychang76|kenthando)|dredban775|e(?:044386|engeoffrey|l(?:lagolan|vidabullock5)|nnss01)|gfrederick80|husameddine|i(?:c(?:he(?:alwuu002|lintagro)|paulla|w954)|k(?:edawson1960s|h(?:\.fridman|ai(?:\.fridman261|lfridm32)))|nfin\.gv|ss(?:\.melisa\.mehmett|boteogottai|yaelronen))|jminabii|k(?:ent7117|untjoro52)|lbriggs08860|m(?:1086771|argaritalouisdreyfus)|nmalarge|o(?:ham(?:edabdul1717|madraqab00)|rienkal30)|r(?:\.(?:justinmaxwell09|lusee|wlsonkabore)|7672900|cjames001|d517341|ericfranck|fabianchukwu|hanimuhammad627|jamesmc6|martine80|paulfrank01|r(?:echardthomas|ichardanthony1)|s(?:\.(?:biyufungchi16|janetolsen?|olsenjanett|patarkatsishvili|susanread12)|a(?:ishaalqadafi1976|ngela454)|g(?:ezeria|racewoods70)|h(?:amima60|ristinemadeleine)|j(?:ackman123|lleach)|maureens847|nicolefr1marios|r(?:obinsanders185|uthsmith9900)|s(?:arahbenjamin103|ophiac)|veraaellen)|tomcrist\.ca)|s(?:agent02|golaan4|smadar44)|twvvv|u(?:ali000111|stadris22)|y(?:burghhugohendrik|racbally))|n(?:aomiiwasaki181|ckniem|eilt(?:9108|rotter(?:2017|968))|obuyuki\.hirano128|tawdglobal)|o(?:\.peace004|3344nb|ffice(?:\.012123|rricherd876|windowterms)|hallkenneth1|liviemorgan4|marinyandeng|nufoundationclaims|pcwkdw|swald\.l(?:\.lewis|ewwis)|vieogor1)|p(?:\.compton101|a(?:storfrancesco1|trick(?:\.efcc|andfrancessconnolly)|ul(?:eed1969|n8018)|ymentofficer14)|brookk0|e(?:130304|t(?:er(?:\.waddell204|guggi0|kenin73?|stephen4040)|ronasofficepromo))|good60000|h(?:\.cbnl|illip\.richead218)|i(?:eterstevens511|lz37754)|o(?:lloke|wellmrwilliam)|r(?:esleybathini1|o(?:1nvstream|cessing2013general))|trsvermeulen|w178483)|q(?:iquanzhou7|nzeng1)|r(?:19772744|677gfd|a(?:johnfernn|kidy23|lhashimi78|ymond(?:aba200|damon15))|e(?:beccagarang11|em(?:has(?:himy(?:1978|mail)|m044)|n2214)|lpandemic|mittanceofficeasaba|neehii\.omb|plyback00|v(?:\.(?:jamesabel1|mikedadax)|ernestcebi|frankjackson91))|i(?:ch(?:ard(?:lustig4u|w(?:ahl511|illis815))|lawandds)|tawilliams4141)|josh200000|o(?:berthanandez6655|naldmorris786|s(?:a\.gomes0044|e(?:kipkalya934|tam00)))|svcdusan|t(?:\.rev\.ericmark05|honrichardshepherd)|u(?:ssiaworldcuppromo|thmporat1\"))|s(?:a(?:chingrams|l(?:ehhussienconsult1|imzaid7000)|nchoscozfifa|rfiafarfask7)|cottpeters7989|e(?:cretservicce[78]|rgeantrobertbrown1|ydouthiebaconsultant)|g\.offiice\.group|h(?:a(?:msiahmohamadyunusbnegara|nemissler2009)|e(?:ikhalmaktoum79|ry(?:\.gtl131|etr03))|inawatrathaksin93)|i(?:lverlakeconsultant|mlkheng5)|krause680|l5342743|o(?:fia\.adams201|u(?:rcingloggs|thwsltd))|peelman1972|rfredericodehernandez|sdt224|tephentam1(?:47|6)|u(?:iyang(?:\.boc|02)|leiman\.cbnn|n\.hor20|san(?:freeman112x|neklatten502)|zana111bah)|w(?:eeneyjohnson384|islottnl))|t(?:a(?:mmy21gill|y(?:ebsouami0|lorcathy362))|davalvse|erryparkins11|h(?:ailandbankoffice01|e(?:ara\.choy2|bigbiglottowinning77|odorosloannis9|resawilliams7661?|smithfm124))|imothymetheny01|lyerdonald613|mason9w4r|o(?:m(?:\.cristdonor|c(?:hrist1995|rist(?:52|donation12|foundation99|world)))|ny(?:\.chung760|zimpro11)|pchronodesk|shikazusendo101)|p2911220|ransfermoney21\.2|tkhan69s)|u(?:babankbjplc|dregwqr|kponguko|marukareem8|n(?:claimedfunds554|itednation(?:organization70|s(?:8182|councilrefunds)))|sdepartmentofjustice80)|v(?:a(?:mamakazlegalchambers|nderwesthuizen560)|e(?:enapatel883|neerchris20003|r(?:a(?:aellen7|hollinkvan0)|enichekaterinaekaterina4))|i(?:ctoriaabraham2310|dalpamela85|ngut170|pjeferrey)|owpovertyfoundation)|w(?:a(?:dp4726|hlr(?:5990|ichard18)|ldibeatesieberhagen|nczykm61|rrenebuffett2)|b(?:271981|6159980)|d232633|i(?:elandherzog\.sw\.herad16|ge122|ll(?:clark2618|iamrobert3852|update123))|kfinancialservice|orldbankregionalmanageroffice|u(?:\.office212|mt722)|ww\.moneygram9054)|y(?:\.oguzhan011|anghoseok5|doo974)|z(?:enithbankplconline98|kiaslan1963|minhong65)))\@gmail\.com$/i
 describe REPTO_419_FRAUD_GM Reply-To is known advance fee fraud collector mailbox
 #score REPTO_419_FRAUD_GM 3.000
 tflags REPTO_419_FRAUD_GM publish
@@ -3739,7 +3786,7 @@ tflags REPTO_419_FRAUD_GM_LOOSE publish
 
 ##{ REPTO_419_FRAUD_HM
 
-header REPTO_419_FRAUD_HM Reply-To:addr =~ /^(?=[^\s<>@]+\@hotmail\.com)(?:(?:a(?:brahambeniam|nikal01|zezul\.idrisazezulidris)|benarnault0|c(?:ecilekaramoko123|hoi21)|d(?:l13139|r\.dukanalycoulibaly)|egorbunova22|fanliangjen2|gen\.dmathokdiigwol|katabettencourt2018|l(?:\.b120k|e(?:a_edem|wisarm44)|imfu201677|ulihongm)|m(?:cliffmomah998|r(?:abrahambeniamfc|pedrohilldonations|s(?:\.roselinejac|elizabetmk|helenbgeorge|micheleallison2003)))|n(?:inajohn226|waigwe2765)|ocbc\-ba\-nkonline|patrickmullinfinaceservs|s(?:ajda\.andleeb|gthansencs|tephenbettinger|ulaimaninfante)|t(?:ashacap|omashntr)|unb(?:2015|int)|yostinbellamohammad))\@hotmail\.com$/i
+header REPTO_419_FRAUD_HM Reply-To:addr =~ /^(?=[^\s<>@]+\@hotmail\.com)(?:(?:a(?:brahambeniam|nikal01|zezul\.idrisazezulidris)|benarnault0|c(?:ecilekaramoko123|hoi21)|d(?:l13139|r\.dukanalycoulibaly)|egorbunova22|fanliangjen2|gen\.dmathokdiigwol|infos(?:43|8)|katabettencourt2018|l(?:\.b120k|e(?:a_edem|wisarm44)|imfu201677|ulihongm)|m(?:cliffmomah998|r(?:abrahambeniamfc|pedrohilldonations|s(?:\.roselinejac|elizabetmk|helenbgeorge|micheleallison2003)))|n(?:inajohn226|waigwe2765)|ocbc\-ba\-nkonline|p(?:atrickmullinfinaceservs|owen10001)|s(?:ajda\.andleeb|gthansencs|tephenbettinger|ulaimaninfante)|t(?:ashacap|omashntr)|unb(?:2015|int)|yostinbellamohammad))\@hotmail\.com$/i
 describe REPTO_419_FRAUD_HM Reply-To is known advance fee fraud collector mailbox
 #score REPTO_419_FRAUD_HM 3.000
 tflags REPTO_419_FRAUD_HM publish
@@ -3771,7 +3818,7 @@ tflags REPTO_419_FRAUD_QQ publish
 
 ##{ REPTO_419_FRAUD_YH
 
-header REPTO_419_FRAUD_YH Reply-To:addr =~ /^(?=[^\s<>@]+\@yahoo\.com)(?:(?:a(?:driantongson13|gaaintl\-4g5ee\.w3|l(?:berts\.odia|esiakalina2006)|mbassador\.l|nn(?:awax48|hester\.usa4))|b(?:a(?:che\.delfine|nk\.phbng14|rr(?:\.thomasclark|ister\.(?:dennis11|marcus)|lawrencefubara39|william_davies))|en(?:jaminb34|nicholas22)|illlawrenceee|riceangela45)|c(?:\.(?:aroline90|coulibaly2)|a(?:binet_maitre_emmanuel_patris|mpbellwilliamms)|h(?:arlesscharf112|hoy\.t|im\.w|jackson65)|juan852|o(?:llins(?:mattew32|wayne84)|mpliment\.sseason|ntelamine)|ythiamiller\.un10)|d(?:hamilton9099|i(?:aanesoto190|plomaticagent180)|r(?:\.aminramli|victorobaji))|edwarddawson|f(?:aizaadama2016|bicompensation_funds|ederal\.r73|id00180)|g(?:ov\.ukmessageboard|raham\.eddie2016|uesfilet1336523)|harry1vans|i(?:\.project33411|befranfgnfmf|nfo(?:111mail|bank1|money)|project32411)|j(?:\.edwards228|a(?:ckson\.davis915|ne(?:_ooparah|temoon150))|essica\.p_family|inping\.tw|kimyong21|lawrencefrb|ulietjohnsonn)|k(?:elvinmark629|im(?:\.leang2018?|leang(?:575|90))|yle_grubbe)|l(?:e(?:a_edem13|ge331|hman(?:909|bila))|i(?:m_kaan|sarobinson_555|uhngbin)|y_cheapiseth(?:11|2019))|m(?:arie_avis12|d(?:\.ps|zsesszika672)|elissalewis(?:10001|4004)|iss\.zarryb|o(?:hammedaahil46|keye79)|r(?:kellyayi62|s(?:\.esthernicolas|isabella\.dzesszikan|themo))|s\.gracie_olakun|unny(?:\.sopheap207|_sopheap30))|n(?:adhowc|estordaniel2|orahuz1960)|o(?:fficial_franksylvester88|legkozyrev1|mranshaalan52)|p(?:a(?:ckerkelvin|yus123x)|eterlee1950|rincerasmane)|r(?:alphw(?:\.johnson78|johnson78)|i(?:chard\.w94|taadamsw10)|o(?:b(?:ertbailey2004|orts20)|se(?:mary\.3as|richard655)))|s(?:amthong4040|igurlauganna34|leo25|mith(?:\.dr|colin767)|opheap\.munny|pwalker101|sgt\.bethany|tevecox\.98)|t(?:\.murasawa|ep1chen|heara\.chhoy|ylerhess\.43)|u(?:butu16|kdebtmanagement5)|vanserge2001|will(?:clark0010|iamsimon(?:22|521))|xianglongdai60|zhaodonghk))\@yahoo\.com$/i
+header REPTO_419_FRAUD_YH Reply-To:addr =~ /^(?=[^\s<>@]+\@yahoo\.com)(?:(?:a(?:driantongson13|gaaintl\-4g5ee\.w3|l(?:berts\.odia|esiakalina2006)|mbassador\.l|nn(?:awax48|hester\.usa4))|b(?:a(?:che\.delfine|nk\.phbng14|rr(?:\.thomasclark|ister\.(?:dennis11|marcus)|lawrencefubara39|william_davies))|en(?:jaminb34|nicholas22)|illlawrenceee|riceangela45)|c(?:\.(?:aroline90|coulibaly2)|a(?:binet_maitre_emmanuel_patris|mpbellwilliamms)|h(?:arlesscharf112|hoy\.t|im\.w|jackson65)|juan852|o(?:llins(?:mattew32|wayne84)|mpliment\.sseason|ntelamine)|ythiamiller\.un10)|d(?:hamilton9099|i(?:aanesoto190|plomaticagent180)|r(?:\.aminramli|_raymondfung|victorobaji))|e(?:dwarddawson|ricalbert24)|f(?:aizaadama2016|bicompensation_funds|ederal\.r73|id00180)|g(?:ov\.ukmessageboard|raham\.eddie2016|uesfilet1336523)|harry1vans|i(?:\.project33411|befranfgnfmf|nfo(?:111mail|bank1|money)|project32411)|j(?:\.edwards228|a(?:ckson\.davis915|ne(?:_ooparah|temoon150))|essica\.p_family|inping\.tw|kimyong21|lawrencefrb|ulietjohnsonn)|k(?:elvinmark629|im(?:\.leang2018?|leang(?:575|90))|yle_grubbe)|l(?:e(?:a_edem13|ge331|hman(?:909|bila))|i(?:m_kaan|sarobinson_555|uhngbin)|y_cheapiseth(?:11|2019))|m(?:arie_avis12|d(?:\.ps|zsesszika672)|elissalewis(?:10001|4004)|iss\.zarryb|o(?:hammedaahil46|keye79)|r(?:kellyayi62|s(?:\.esthernicolas|isabella\.dzesszikan|themo))|s\.gracie_olakun|unny(?:\.sopheap207|_sopheap30))|n(?:adhowc|estordaniel2|orahuz1960)|o(?:fficial_franksylvester88|legkozyrev1|mranshaalan52)|p(?:a(?:ckerkelvin|yus123x)|eterlee1950|rincerasmane)|r(?:alphw(?:\.johnson78|johnson78)|i(?:chard\.w94|taadamsw10)|o(?:b(?:ertbailey2004|orts20)|se(?:mary\.3as|richard655)))|s(?:amthong4040|igurlauganna34|leo25|mith(?:\.dr|colin767)|opheap\.munny|pwalker101|sgt\.bethany|tevecox\.98)|t(?:\.murasawa|ep1chen|heara\.chhoy|ylerhess\.43)|u(?:butu16|kdebtmanagement5)|vanserge2001|will(?:clark0010|iamsimon(?:22|521))|xianglongdai60|zhaodonghk))\@yahoo\.com$/i
 describe REPTO_419_FRAUD_YH Reply-To is known advance fee fraud collector mailbox
 #score REPTO_419_FRAUD_YH 3.000
 tflags REPTO_419_FRAUD_YH publish
@@ -3795,7 +3842,7 @@ tflags REPTO_419_FRAUD_YJ publish
 
 ##{ REPTO_419_FRAUD_YN
 
-header REPTO_419_FRAUD_YN Reply-To:addr =~ /^(?=[^\s<>@]+\@yandex\.com)(?:(?:a(?:lsharibi|m(?:andarandle|g3333txx101)|na\.mariposa|wesome\.mariacarmen)|b(?:ayemahama|igghandgrant|radely\.j)|clemlau|diezanimadueke|f(?:3dex\.courier|ed\.r3v|reedommarketinvestments|uzhongjun\.director)|g(?:\.anniversary(?:101)?|add4fi\.aisha)|hhalesbbanddd?|irenaa\.georgiadou|j(?:efrey(?:\-dean|\.dean11)|o(?:hnnicholsonjr|seph\-scott2k5)|uliet\.lee2222)|kenhamberlet|l(?:es20sc|otointernational\.elgordo)|m(?:a(?:hama\.baye|rcarmenguty)|fdpm|ohamed\.bennani|r(?:\-(?:jos\.martins|robert\-patrick\.patrick)|\.kongkea|spercy))|nokiahouse1[03]|olivia\.mabor|p(?:aragonloansinc|hilipfen778|ri(?:ncedarren0244|vatemail24)|ullmanrb)|rich(?:ard\.wahl|lawands)|skyeloanand\.financelimited|t(?:\.baloyi|an\.sung|omss\.smith|resor\.mambo)|w(?:b\.foundation|ill(?:1amsmarg1|iamsimon1960))|za\.dc2016))\@yandex\.com$/i
+header REPTO_419_FRAUD_YN Reply-To:addr =~ /^(?=[^\s<>@]+\@yandex\.com)(?:(?:a(?:lsharibi|m(?:andarandle|g3333txx101)|na\.mariposa|wesome\.mariacarmen)|b(?:ayemahama|igghandgrant|radely\.j)|clemlau|diezanimadueke|f(?:3dex\.courier|ed\.r3v|reedommarketinvestments|uzhongjun\.director)|g(?:\.anniversary(?:101)?|add4fi\.aisha)|hhalesbbanddd?|irenaa\.georgiadou|j(?:efrey(?:\-dean|\.dean11)|o(?:hnnicholsonjr|seph\-scott2k5)|uliet\.lee2222)|kenhamberlet|l(?:es20sc|otointernational\.elgordo)|m(?:a(?:hama\.baye|rcarmenguty)|fdpm|ohamed\.bennani|r(?:\-(?:jos\.martins|robert\-patrick\.patrick)|\.kongkea|akram\.elkerrami|spercy))|nokiahouse1[03]|olivia\.mabor|p(?:aragonloansinc|hilipfen778|ri(?:ncedarren0244|vatemail24)|ullmanrb)|rich(?:ard\.wahl|lawands)|skyeloanand\.financelimited|t(?:\.baloyi|an\.sung|omss\.smith|resor\.mambo)|w(?:b\.foundation|ill(?:1amsmarg1|iamsimon1960))|za\.dc2016))\@yandex\.com$/i
 describe REPTO_419_FRAUD_YN Reply-To is known advance fee fraud collector mailbox
 #score REPTO_419_FRAUD_YN 3.000
 tflags REPTO_419_FRAUD_YN publish
@@ -3812,6 +3859,18 @@ describe RISK_FREE      No risk!
 meta SB_GIF_AND_NO_URIS (__GIF_ATTACH&&!__HAS_ANY_URI&&!__HAS_ANY_EMAIL)
 ##} SB_GIF_AND_NO_URIS
 
+##{ SCC_NEWBIE_HASBEENS
+
+describe SCC_NEWBIE_HASBEENS   Abused gTLDs seen in spam from Google Apps.  
+header   SCC_NEWBIE_HASBEENS   X-Beenthere =~ /\.(today|online|monster)/
+##} SCC_NEWBIE_HASBEENS
+
+##{ SCRIPT_GIBBERISH
+
+meta           SCRIPT_GIBBERISH         __SCRIPT_GIBBERISH && (__BODY_XHTML || !__SCRIPT_TAG_IN_BODY) && !__TAG_EXISTS_META
+describe       SCRIPT_GIBBERISH         Nonsense in HTML <SCRIPT> tag
+##} SCRIPT_GIBBERISH
+
 ##{ SENDGRID_REDIR
 
 meta       SENDGRID_REDIR              __SENDGRID_REDIR_NOPHISH && !ALL_TRUSTED && !__HAS_ERRORS_TO && !__HAS_X_BEEN_THERE && !__HAS_X_MAILMAN_VERSION && !__STY_INVIS_MANY && !__HTML_SINGLET_10 && !__HAVE_BOUNCE_RELAYS 
@@ -3854,6 +3913,11 @@ describe   SHOPIFY_IMG_NOT_RCVD_SFY    Shopify hosted image but message not from
 tflags     SHOPIFY_IMG_NOT_RCVD_SFY    publish
 ##} SHOPIFY_IMG_NOT_RCVD_SFY
 
+##{ SHORTENED_URL_SRC
+
+rawbody         SHORTENED_URL_SRC      /<[^>]{1,99}\ssrc=\W?https?:\/\/(?:bit\.ly|bit\.do|buff\.ly|tinyurl\.com|ow\.ly|owl\.li|is\.gd|tumblr\.com|mysp\.ac|formspring\.me|ff\.im|youtu\.be|tl\.gd|plurk\.com|migre\.me|j\.mp|cli\.gs|goo\.gl|goo\.io|yfrog\.com|lnk\.ms|su\.pr|fb\.me|alturl\.com|wp\.me|ping\.fm|chatter\.com|post\.ly|twurl\.nl|tiny\.cc|4sq\.com|ustre\.am|short\.to|u\.nu|flic\.kr|budurl\.com|digg\.com|twitvid\.com|gowal\.la|om\.ly|justin\.tv|icio\.us|p\.gs|loopt\.us|tcrn\.ch|xrl\.us|wpo\.st|bkite\.com|t\.cn|t\.co|x\.co|hop\.kz|urla\.ru|fw\.to|back\.ly|ecs\.page\.link|cc\.uz|smarturl\.it|s\.apache\.org)\/[^\/]{3}/
+##} SHORTENED_URL_SRC
+
 ##{ SHORTENER_SHORT_IMG
 
 meta       SHORTENER_SHORT_IMG         __URL_SHORTENER && HTML_SHORT_LINK_IMG_1
@@ -3869,6 +3933,13 @@ describe    SHORTENER_SHORT_SUBJ       URL shortener (avoiding URIBL?) + short s
 #score       SHORTENER_SHORT_SUBJ       3.000  # limit
 ##} SHORTENER_SHORT_SUBJ
 
+##{ SHORT_BODY_G_DRIVE_DYN
+
+meta     SHORT_BODY_G_DRIVE_DYN __SHORT_BODY_G_DRIVE_DYN
+describe SHORT_BODY_G_DRIVE_DYN Short body with Google Drive link and dynamic looking sender
+#score    SHORT_BODY_G_DRIVE_DYN 1.5 # limit
+##} SHORT_BODY_G_DRIVE_DYN
+
 ##{ SHORT_HELO_AND_INLINE_IMAGE
 
 meta SHORT_HELO_AND_INLINE_IMAGE     (__HELO_NO_DOMAIN && __ANY_IMAGE_ATTACH)
@@ -3956,7 +4027,7 @@ tflags    SPOOFED_FREEM_REPTO_RUS       net publish
 
 ##{ SPOOF_GMAIL_MID
 
-meta     SPOOF_GMAIL_MID SPOOFED_FREEMAIL && __PDS_FROM_GMAIL && !__PDS_GMAIL_MID
+meta     SPOOF_GMAIL_MID SPOOFED_FREEMAIL && __PDS_SPOOF_GMAIL_MID
 #score    SPOOF_GMAIL_MID 1.5
 describe SPOOF_GMAIL_MID From Gmail but it doesn't seem to be...
 ##} SPOOF_GMAIL_MID
@@ -4035,13 +4106,6 @@ meta SUBJECT_NEEDS_ENCODING    (!__SUBJECT_ENCODED_B64 && !__SUBJECT_ENCODED_QP)
 describe SUBJECT_NEEDS_ENCODING  Subject is encoded but does not specify the encoding
 ##} SUBJECT_NEEDS_ENCODING
 
-##{ SUBJ_ATTENTION
-
-meta        SUBJ_ATTENTION       __SUBJ_ATTENTION && !ALL_TRUSTED
-describe    SUBJ_ATTENTION       ATTENTION in Subject
-#score       SUBJ_ATTENTION       0.500        # limit
-##} SUBJ_ATTENTION
-
 ##{ SUBJ_BRKN_WORDNUMS ifplugin Mail::SpamAssassin::Plugin::DKIM
 
 ifplugin Mail::SpamAssassin::Plugin::DKIM
@@ -4064,6 +4128,14 @@ describe    SYSADMIN             Supposedly from your IT department
 tflags      SYSADMIN             publish
 ##} SYSADMIN
 
+##{ TAGSTAT_IMG_NOT_RCVD_TGST
+
+meta       TAGSTAT_IMG_NOT_RCVD_TGST   __TAGSTAT_IMG_NOT_RCVD_TGST
+#score      TAGSTAT_IMG_NOT_RCVD_TGST   2.000  # limit
+describe   TAGSTAT_IMG_NOT_RCVD_TGST   Tagstat hosted image but message not from Tagstat
+tflags     TAGSTAT_IMG_NOT_RCVD_TGST   publish
+##} TAGSTAT_IMG_NOT_RCVD_TGST
+
 ##{ TBIRD_SUSP_MIME_BDRY
 
 meta           TBIRD_SUSP_MIME_BDRY  __MUA_TBIRD && __TB_MIME_BDRY_NO_Z
@@ -4115,11 +4187,6 @@ endif
 endif
 ##} THIS_IS_ADV_SUSP_NTLD if (version >= 3.004002) ifplugin Mail::SpamAssassin::Plugin::WLBLEval
 
-##{ THREAD_INDEX_HEX
-
-header THREAD_INDEX_HEX  Thread-Index =~ /^[a-z0-9]{30}/
-##} THREAD_INDEX_HEX
-
 ##{ TONLINE_FAKE_DKIM
 
 meta        TONLINE_FAKE_DKIM          __HDR_RCVD_TONLINEDE && __DKIM_EXISTS 
@@ -4128,17 +4195,6 @@ describe    TONLINE_FAKE_DKIM          t-online.de doesn't do DKIM
 tflags      TONLINE_FAKE_DKIM          publish
 ##} TONLINE_FAKE_DKIM
 
-##{ TONOM_EQ_TOLOC_SHRT_SHRTNER ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
-
-ifplugin Mail::SpamAssassin::Plugin::WLBLEval
-if (version >= 3.004000)
-meta     TONOM_EQ_TOLOC_SHRT_SHRTNER __PDS_URISHORTENER && __PDS_TONAME_EQ_TOLOCAL && __PDS_MSG_1024
-describe TONOM_EQ_TOLOC_SHRT_SHRTNER Short email with shortener and To:name eq To:local
-#score    TONOM_EQ_TOLOC_SHRT_SHRTNER 1.5 # limit
-endif
-endif
-##} TONOM_EQ_TOLOC_SHRT_SHRTNER ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
-
 ##{ TO_EQ_FM_DIRECT_MX
 
 meta           TO_EQ_FM_DIRECT_MX   __TO_EQ_FM_DIRECT_MX && !__THREAD_INDEX_GOOD && !__IS_EXCH && !__CTYPE_MULTIPART_MIXED 
@@ -4153,12 +4209,6 @@ meta           TO_EQ_FM_DOM_HTML_IMG    __TO_EQ_FM_DOM_HTML_IMG && !__NOT_SPOOFE
 describe       TO_EQ_FM_DOM_HTML_IMG    To domain == From domain and HTML image link
 ##} TO_EQ_FM_DOM_HTML_IMG
 
-##{ TO_EQ_FM_DOM_HTML_ONLY
-
-meta           TO_EQ_FM_DOM_HTML_ONLY   __TO_EQ_FM_DOM_HTML_ONLY && !__NOT_SPOOFED && !__CTYPE_MULTIPART_ALT && !HTML_MIME_NO_HTML_TAG && !__IS_EXCH && !__MSGID_BEFORE_RECEIVED && !__FM_TO_ALL_NUMS && !__FROM_LOWER && !__HAS_IN_REPLY_TO && !__BUGGED_IMG && !__FROM_ENCODED_QP && !__MSGID_OK_HEX
-describe       TO_EQ_FM_DOM_HTML_ONLY   To domain == From domain and HTML only
-##} TO_EQ_FM_DOM_HTML_ONLY
-
 ##{ TO_EQ_FM_DOM_SPF_FAIL ifplugin Mail::SpamAssassin::Plugin::SPF
 
 ifplugin Mail::SpamAssassin::Plugin::SPF
@@ -4252,6 +4302,13 @@ describe   TO_TOO_MANY_WFH_01          Work-from-Home + many recipients
 tflags     TO_TOO_MANY_WFH_01          publish
 ##} TO_TOO_MANY_WFH_01
 
+##{ TRANSFORM_LIFE
+
+meta       TRANSFORM_LIFE              __TRANSFORM_LIFE && !__HAS_CAMPAIGNID && !__HAS_SENDER && !__HAS_X_MAILER && !__VIA_ML 
+describe   TRANSFORM_LIFE              Transform your life!
+#score      TRANSFORM_LIFE              2.500  # limit
+##} TRANSFORM_LIFE
+
 ##{ TT_MSGID_TRUNC
 
 header TT_MSGID_TRUNC   Message-Id =~ /^\s*<?[^<>\s]+\[\d+$/
@@ -4380,16 +4437,6 @@ body TVD_INCREASE_SIZE          /\bsize of .{1,20}(?:penis|dick|manhood)/i
 describe TVD_INCREASE_SIZE      Advertising for penis enlargement
 ##} TVD_INCREASE_SIZE
 
-##{ TVD_IP_HEX
-
-uri TVD_IP_HEX  m@^https?://(?:\d+\.){0,3}0x[0-9a-f]{2}@i
-##} TVD_IP_HEX
-
-##{ TVD_IP_SING_HEX
-
-uri TVD_IP_SING_HEX     m@^https?://0x[0-9a-f]+(?:[:/]|$)@i
-##} TVD_IP_SING_HEX
-
 ##{ TVD_LINK_SAVE
 
 body TVD_LINK_SAVE              /\blink to save\b/i
@@ -4402,6 +4449,11 @@ meta TVD_PH_BODY_ACCOUNTS_PRE            __TVD_PH_BODY_ACCOUNTS_PRE
 describe TVD_PH_BODY_ACCOUNTS_PRE      The body matches phrases such as "accounts suspended", "account credited", "account verification"
 ##} TVD_PH_BODY_ACCOUNTS_PRE
 
+##{ TVD_PH_BODY_META
+
+meta TVD_PH_BODY_META          __TVD_PH_BODY_META
+##} TVD_PH_BODY_META
+
 ##{ TVD_PH_REC
 
 body TVD_PH_REC                /\byour .{0,40}account .{0,40}record/i
@@ -4799,14 +4851,6 @@ ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
 endif
 ##} T_HTML_ATTACH ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
 
-##{ T_HTML_TAG_BALANCE_CENTER ifplugin Mail::SpamAssassin::Plugin::HTMLEval
-
-ifplugin Mail::SpamAssassin::Plugin::HTMLEval
-  meta       T_HTML_TAG_BALANCE_CENTER       __HTML_TAG_BALANCE_CENTER && !__RCD_RDNS_MAIL_MESSY && !__RCD_RDNS_SMTP_MESSY 
-  describe   T_HTML_TAG_BALANCE_CENTER       Malformatted HTML
-endif
-##} T_HTML_TAG_BALANCE_CENTER ifplugin Mail::SpamAssassin::Plugin::HTMLEval
-
 ##{ T_ISO_ATTACH ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
 
 ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
@@ -4957,16 +5001,16 @@ ifplugin Mail::SpamAssassin::Plugin::ReplaceTags
 endif
 ##} T_PDS_BTC_HACKER ifplugin Mail::SpamAssassin::Plugin::ReplaceTags
 
-##{ T_PDS_BTC_NTLD if (version >= 3.004002) ifplugin Mail::SpamAssassin::Plugin::WLBLEval
+##{ T_PDS_EMPTYSUBJ_URISHRT ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
 
-if (version >= 3.004002)
 ifplugin Mail::SpamAssassin::Plugin::WLBLEval
-meta     T_PDS_BTC_NTLD ( __BITCOIN_ID && __FROM_ADDRLIST_SUSPNTLD )
-describe T_PDS_BTC_NTLD Bitcoin suspect NTLD
-#score    T_PDS_BTC_NTLD 2.0 # limit
+if (version >= 3.004000)
+meta     T_PDS_EMPTYSUBJ_URISHRT (__PDS_URISHORTENER || __URL_SHORTENER) && __SUBJECT_EMPTY && __PDS_MSG_1024
+describe T_PDS_EMPTYSUBJ_URISHRT Empty subject with little more than URI shortener 
+#score    T_PDS_EMPTYSUBJ_URISHRT 1.5 # limit
 endif
 endif
-##} T_PDS_BTC_NTLD if (version >= 3.004002) ifplugin Mail::SpamAssassin::Plugin::WLBLEval
+##} T_PDS_EMPTYSUBJ_URISHRT ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
 
 ##{ T_PDS_FREEMAIL_REPLYTO_URISHRT ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
 
@@ -4979,6 +5023,15 @@ endif
 endif
 ##} T_PDS_FREEMAIL_REPLYTO_URISHRT ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
 
+##{ T_PDS_FROM_2_EMAILS if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
+
+if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
+  meta       T_PDS_FROM_2_EMAILS        __PDS_FROM_2_EMAILS && !__VIA_ML && !__VIA_RESIGNER && !__MSGID_JAVAMAIL && !__RCD_RDNS_MAIL_MESSY && !__RCD_RDNS_SMTP_MESSY && !__DKIM_EXISTS 
+  describe   T_PDS_FROM_2_EMAILS        From header has multiple different addresses
+#  score      T_PDS_FROM_2_EMAILS        3.500 # limit
+endif
+##} T_PDS_FROM_2_EMAILS if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
+
 ##{ T_PDS_LTC_AHACKER ifplugin Mail::SpamAssassin::Plugin::ReplaceTags
 
 ifplugin Mail::SpamAssassin::Plugin::ReplaceTags
@@ -4997,6 +5050,17 @@ ifplugin Mail::SpamAssassin::Plugin::ReplaceTags
 endif
 ##} T_PDS_LTC_HACKER ifplugin Mail::SpamAssassin::Plugin::ReplaceTags
 
+##{ T_PDS_NO_FULL_NAME_SPOOFED_URL ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
+
+ifplugin Mail::SpamAssassin::Plugin::WLBLEval
+if (version >= 3.004000)
+meta     T_PDS_NO_FULL_NAME_SPOOFED_URL __PDS_MSG_1024 && __KHOP_NO_FULL_NAME && __SPOOFED_URL && !(__VIA_ML || __SENDER_BOT || __YAHOO_BULK || __UNSUB_LINK || __THREADED || __URL_SHORTENER)
+describe T_PDS_NO_FULL_NAME_SPOOFED_URL HTML message short, T_SPOOFED_URL and T_KHOP_NO_FULL_NAME
+#score    T_PDS_NO_FULL_NAME_SPOOFED_URL 0.75 # limit
+endif
+endif
+##} T_PDS_NO_FULL_NAME_SPOOFED_URL ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
+
 ##{ T_PDS_PRO_TLD if (version >= 3.004002) ifplugin Mail::SpamAssassin::Plugin::WLBLEval
 
 if (version >= 3.004002)
@@ -5019,16 +5083,16 @@ endif
 endif
 ##} T_PDS_SHORTFWD_URISHRT ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
 
-##{ T_PDS_SHORTFWD_URISHRT_QP ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
+##{ T_PDS_SHORT_SPOOFED_URL ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
 
 ifplugin Mail::SpamAssassin::Plugin::WLBLEval
 if (version >= 3.004000)
-meta     T_PDS_SHORTFWD_URISHRT_QP (__PDS_URISHORTENER || __URL_SHORTENER) && __HS_SUBJ_RE_FW && __T_PDS_MSG_512 && !PDS_SHORTFWD_URISHRT_FP
-describe T_PDS_SHORTFWD_URISHRT_QP Apparently a short fwd/re with URI shortener
-#score    T_PDS_SHORTFWD_URISHRT_QP 1.5 # limit
+meta     T_PDS_SHORT_SPOOFED_URL __PDS_MSG_1024 && __SPOOFED_URL && !(__VIA_ML || __SENDER_BOT || __YAHOO_BULK || __UNSUB_LINK || __THREADED || __URL_SHORTENER)
+describe T_PDS_SHORT_SPOOFED_URL HTML message short and T_SPOOFED_URL (S_U_FP)
+#score    T_PDS_SHORT_SPOOFED_URL 2.0
 endif
 endif
-##} T_PDS_SHORTFWD_URISHRT_QP ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
+##} T_PDS_SHORT_SPOOFED_URL ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
 
 ##{ T_PDS_URISHRT_LOCALPART_SUBJ ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
 
@@ -5041,6 +5105,13 @@ endif
 endif
 ##} T_PDS_URISHRT_LOCALPART_SUBJ ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
 
+##{ T_PDS_X_PHP_WP_EXP
+
+meta     T_PDS_X_PHP_WP_EXP (__PDS_X_PHP_WPCONTENT || __PDS_X_PHP_WPINCLUDES || __PDS_X_PHP_WPADMIN || __PDS_X_PHP_WPJS)
+describe T_PDS_X_PHP_WP_EXP X-PHP-Script shows sent from a Wordpress PHP script where you would not expect one
+#score    T_PDS_X_PHP_WP_EXP 1.5
+##} T_PDS_X_PHP_WP_EXP
+
 ##{ T_REMOTE_IMAGE ifplugin Mail::SpamAssassin::Plugin::MIMEHeader # {
 
 ifplugin Mail::SpamAssassin::Plugin::MIMEHeader # {
@@ -5097,6 +5168,17 @@ endif
 endif
 ##} T_TONOM_EQ_TOLOC_SHRT_PSHRTNER ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
 
+##{ T_TONOM_EQ_TOLOC_SHRT_SHRTNER ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
+
+ifplugin Mail::SpamAssassin::Plugin::WLBLEval
+if (version >= 3.004000)
+meta     T_TONOM_EQ_TOLOC_SHRT_SHRTNER __PDS_URISHORTENER && __PDS_TONAME_EQ_TOLOCAL && __PDS_MSG_1024
+describe T_TONOM_EQ_TOLOC_SHRT_SHRTNER Short email with shortener and To:name eq To:local
+#score    T_TONOM_EQ_TOLOC_SHRT_SHRTNER 1.5 # limit
+endif
+endif
+##} T_TONOM_EQ_TOLOC_SHRT_SHRTNER ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
+
 ##{ T_TVD_FUZZY_SECTOR ifplugin Mail::SpamAssassin::Plugin::ReplaceTags
 
 ifplugin Mail::SpamAssassin::Plugin::ReplaceTags
@@ -5217,12 +5299,6 @@ if can(Mail::SpamAssassin::Conf::feature_bug6558_free)
 endif
 ##} UNICODE_OBFU_ZW if can(Mail::SpamAssassin::Conf::feature_bug6558_free)
 
-##{ UPGRADE_MAILBOX
-
-meta        UPGRADE_MAILBOX      __UPGR_MAILBOX && __HTML_FONT_LOW_CONTRAST_MINFP 
-describe    UPGRADE_MAILBOX      Upgrade your mailbox! (phishing?)
-##} UPGRADE_MAILBOX
-
 ##{ URIBL_RHS_DOB ifplugin Mail::SpamAssassin::Plugin::URIDNSBL
 
 ifplugin Mail::SpamAssassin::Plugin::URIDNSBL
@@ -5264,12 +5340,11 @@ describe    URI_DATA           "data:" URI - possible malware or phish
 tflags      URI_DATA           publish
 ##} URI_DATA
 
-##{ URI_DOTDOT_LOW_CNTRST
+##{ URI_DEOBFU_INSTR
 
-meta        URI_DOTDOT_LOW_CNTRST HTML_FONT_LOW_CONTRAST && __URI_DOM_DOTDOT
-describe    URI_DOTDOT_LOW_CNTRST Suspicious URI + hidden text
-#score       URI_DOTDOT_LOW_CNTRST 2.500   # limit
-##} URI_DOTDOT_LOW_CNTRST
+meta          URI_DEOBFU_INSTR    __URI_DEOBFU_INSTR && !__MSGID_OK_HOST
+describe      URI_DEOBFU_INSTR    How to deobfuscate this URI
+##} URI_DEOBFU_INSTR
 
 ##{ URI_DOTEDU
 
@@ -5318,7 +5393,7 @@ tflags         URI_GOOGLE_PROXY       publish
 
 ##{ URI_GOOG_STO_SPAMMY
 
-uri URI_GOOG_STO_SPAMMY m;^https?://storage\.googleapis\.com/(?:(?:1tactc1200|5a70f8147b2241c|7(?:7(?:7burnf4|ancemrani|kneesleeve|metabolism)|88medw4|arshield777|burn7774|savingsoff)|a(?:d(?:t100visa|vanced1500)|lliedtrust7?|n(?:c77emen777|n(?:nuities0102|utsegtsety)|ti(?:1virus|dcfsdfzef))|pp(?:empresa|itausa)|tividade|udio0254)|b(?:337276797de5b3|7772dcb|ath(?:and777|dfgdfgdfh|rooomlki)|cvncv7845|d(?:fbgverhg|sgbsehtth|thdethydeth)|e(?:dvgervg|t(?:ter(?:09909|butter008)|umpoiytre))|ioswitsh0908|loo(?:dshark0508|odsugarerte)|obby\-dependencies|r(?:ainal87484|i(?:an0101|eanfrg)|tghrh)|u(?:rnomegaultra|tterknife))|c(?:a(?:99rshield|rt\-checkout)|bd(?:11gummies|g(?:m0202|ummty)|kfgdfg|sgummys)|dfeesde|hoicehom8270|jowa|o(?:mpr(?:ess(?:a0105|ionsocks)|ovanteanexo)|n(?:7cealed|defesf)|rrectskin|verageinsu)|reative14141)|d(?:e(?:nta77fend|rma(?:7correc7t|acorrectskin|correctskin|hdth|thbsdrhg)|tranmultas)|g(?:iadikir784|vdevgege)|i(?:abetes7|recting77|ta0526)|rtrebtgh747|ysfunction0707|zdzefef)|e(?:7co7verage|ingingears|l(?:eepexperts|iminatorlower)|n(?:ence7777|trega)|rectiledysfunction|xpertwindows(?:0102)?|yesightmax)|f(?:4747|d(?:128218622bd3f|fdfdzezr78|zdzelom)|edilty5401|habgfdgbfrtg|i(?:7542512|d(?:el(?:ityinsulife|ty(?:gbdtrbr|tyhjudtyu))|iity5660|y001)|ghttinnitusnows?|ltyredfezz|refig(?:22hting|hting)|xguca777)|la(?:shlight7fr7ee|tbelly)|o(?:mrulasugaa|od54451|toswhatsapps)|rgdfgdfh|s(?:dcfzef|efzgefz)|tlkopmdrdfe|ung(?:9901|usfghgh))|g(?:7oldco|cumbmdys|fhfjgfhfg|hetiop|luster|oldii00215|r(?:fgrgrg|owplus11)|u(?:ardiao|mm(?:ies11cbd|zdfefzf)|tterprotection7))|h(?:dfghbrh|e(?:art14141|rplyy0012)|ome(?:9865|choice45841|w(?:arranty|rr0216)))|i(?:n(?:formedetranmulta|ogen0065|s(?:7urance7net|t(?:9854|a(?:0541|1heater|f(?:atioplo|gregrerg)|hard0(?:0021|605)|nttranslator)|h(?:ard879477|eater001))|urance(?:7net|net))|vest777in)|tchrelief)|k(?:757474|e(?:ranfvgdgfrder|to(?:7(?:878|rim)|ghghgh|jkkfghk|oo7896|s(?:hark0908|s0479)|toto2323))|iller1111|nef6565)|l(?:a(?:bcream|wncare3)|e(?:a(?:f7filt7er|nde0585)|ciofve1748)|i(?:berty77arran|fefiltrevdf)|ocaweb|umi(?:agudiidd|g875))|m(?:a(?:galu|le(?:0541|77en)|ttress0707)|e(?:dica(?:lsupplies|r(?:0085|123n|df747))|llitox00545|morybooster|t(?:abolismlos|f(?:85|dfvde)))|iraclecannabidiol|on(?:5g154g|t(?:ezuma0(?:01|101)|zdzsds))|ytheraposture001)|n(?:ational14587|badefdfg|e(?:sdsd|wtiniggrgr)|inoty74|lmsld)|o(?:meg(?:7aburn|a7burn)|neshot124578)|p(?:ainsuppl8778|ersonalized21|o(?:rtableheater7|vsedfzef)|r(?:i(?:malgrow|ntsvalentine)|otectsecurity)|soidngf8147|ureplant7)|r(?:apidecision77|e(?:adclub11|n(?:ewlaemailved|walllll0065)|versirol0101)|i(?:ght0108|verb1986srt4)|oundupccancer|vices8)|s(?:a(?:mples7nuge7|vage(?:0502|72))|dfgwsd74fg|eni(?:147orperk|orserk77s)|howersafe|i(?:gnlaotrrmp|mplex18742)|teelprobite77|ug(?:ar4701|hdetged)|zdzdzdzd)|t(?:acflashlight72|erminix0909|heunbreakable|oenailfungus|r(?:abalhos|ugreen30)|unnifgdege)|u(?:berxlm|ltrahgt|nlimitedcanvases?|sbmosquito)|v(?:e(?:7hicle7cov|hi7clesh7)|frgrerg|i(?:salandere?|vint0401)|szdefzsfzef)|w(?:4enmedicra8|alk(?:0015|7485|ghghgh)|defgzegfze|e(?:bwhatsfotos|edkiller|llgrove90)|i(?:fibooster|n(?:0101|doexpr001)))|xcbxcbopiaze|yusdgtduf777|zantacdedzef))/;i
+uri URI_GOOG_STO_SPAMMY m;^https?://storage\.googleapis\.com/(?:(?:1tactc1200|5a70f8147b2241c|7(?:7(?:7burnf4|ancemrani|kneesleeve|metabolism)|88medw4|arshield777|burn7774|savingsoff)|a(?:1discover|d(?:t100visa|vanced1500)|geless(?:brain|t001)|l(?:liedtrust7?|zheimerbrain)|merican(?:ho(?:777|me(?:191|warranty))|w1)|n(?:c77emen777|dersens40|n(?:nuities0102|utsegtsety)|ti(?:1virus|dcfsdfzef))|pp(?:1ointment|empresa|itausa)|tividade|udio0254)|b(?:337276797de5b3|7772dcb|ath(?:and777|bhow98|dfgdfgdfh|rooomlki)|cvncv7845|d(?:fbgverhg|sgbsehtth|thdethydeth)|e(?:dvgervg|lly(?:00fetyy|gluca)|t(?:ter(?:09909|863|butter008)|umpoiytre))|io(?:swit(?:010|sh0908)|techinvest)|l(?:oo(?:ds(?:hark0508|ug(?:217|ar(?:010|blueprint)))|odsugarerte)|ueprintms0?)|o(?:bby\-dependencies|ostinglive01)|r(?:ain(?:232654|al87484)|i(?:an(?:0(?:101|509)|the0101)|eanfrg)|tghrh)|u(?:ll(?:gold|market)|rnomegaultra|tter(?:knife|spreader0[48])))|c(?:a(?:99rshield|nvascheap|rt\-checkout|unlimited)|bd(?:11gummies|g(?:m0202|umm(?:ty|y005))|health7417|kfgdfg|sgummys)|dfeesde|ertificat01|hoicehom8270|ircaknee0|jowa|o(?:mp(?:erssac00232|r(?:e(?:essaa001|hensiveamericanhomewarranty|ss(?:a(?:0(?:105|201)|191)|ionsocks))|ovanteanexo))|n(?:7cealed|cealed(?:aff0054|tactical)|defesf)|rrectskin|verageinsu)|reative14141)|d(?:e(?:mentiabrain|nta77fend|rma(?:01247|1correct|587475|7correc7t|acorrectskin|correct(?:skin|1)|hdth|thbsdrhg)|tranmultas)|g(?:iadikir784|vdevgege)|i(?:abetes7|gitaldots1|recting77|ta0526)|rtrebtgh747|ysfunction0707|zdzefef)|e(?:7co7verage|a(?:rsring01|sy(?:1canvas|canvasprints))|ingingears|l(?:eepexperts|iminatorlower)|n(?:e(?:nce7777|rgy0icits)|trega)|rec(?:01tions|tiledysfunction)|talsprcious|vent(?:0saves01?|save010?)|xpertwindows(?:0102)?|yes(?:1ight|ightmax))|f(?:4747|d(?:128218622bd3f|fdfdzezr78|zdzelom)|edilty5401|habgfdgbfrtg|i(?:7(?:485612|542512)|d(?:el(?:ity(?:09|217|insulife)|ty(?:gbdtrbr|tyhjudtyu))|iity5660|y001)|ghttinnitusnow(?:(?:911|s))?|ltyredfezz|refig(?:22hting|hting)|tnesswatch|xguca777)|l(?:a(?:sh(?:light7fr7ee|tric540)|tbelly)|oodlight(?:010|slima))|o(?:mrulasugaa|od54451|toswhatsapps)|rgdfgdfh|s(?:dcfzef|efzgefz)|tlkopmdrdfe|u(?:ng(?:01ft|9901|enail010|us(?:eliminator0807|fghgh))|turistic00insol))|g(?:7oldco|cumbmdys|eniusbutter|fhfjgfhfg|hetiop|luster|old(?:ii00215|trust00)|r(?:fgrgrg|ow(?:191|plus11|savage01085))|u(?:ardiao|mm(?:ies11cbd|yss|zdfefzf)|tter(?:0fr1|protection7))|ympro22)|h(?:dfghbrh|e(?:1al1t4|a(?:lt(?:h(?:life|news|yhairremedy)|ycbd0909)|rt(?:14141|beat911))|rply(?:24701|y0012))|ome(?:9865|choice45841|w(?:arranty|rr0216)))|i(?:n(?:formedetranmulta|ogen0065|s(?:1urance7net|7urance7net|t(?:9854|a(?:0541|1heater|863|f(?:atioplo|gregrerg)|hard0(?:0021|605)|nttranslator)|h(?:ard879477|eater001))|urance(?:7net|net))|vest777in)|tchrelief)|k(?:757474|e(?:ranfvgdgfrder|to(?:0(?:102|202|81477)|191|7(?:878|rim)|adv217|ghghgh|healthnews|jkkfghk|o(?:2(?:22|45)|o7896)|rapid00888|s(?:hark0908|s0479)|toto2323))|iller1111|ne(?:e852|f6565))|l(?:a(?:bcream|wn(?:care3|trugreen001))|e(?:a(?:f7filt7er|nde0585)|ciofve1748)|giesnaturas0|i(?:berty77arran|fefiltrevdf|ve(?:r(?:0health0support|md|supp10)|wirenew024))|o(?:caweb|odlight(?:s0|0)|ss(?:00wrabido0|rapid01245|weightnew85))|u(?:llmattressne000|mi(?:agudiidd|g(?:87[56]|uard(?:1074|87585)))))|m(?:a(?:galu|le(?:0(?:1ed|541)|24700|77en|health475)|ttress0707)|e(?:dica(?:lsupplies|r(?:0085|123n|df747))|llitox00545|morybooster|t(?:a(?:bolismlos|greens|lspr(?:ciou[0s]|ecious))|f(?:85|dfvde)))|iracl(?:ecannabidiol|sweight[0s]?|weight)|len(?:hsances?|shsance0s)|o(?:n(?:5g154g|t(?:ezuma0(?:01|101)|zdzsds))|onmenermaintain\-66j)|y(?:seniorpe?|theraposture001))|n(?:at(?:ional14587|uralgies)|badefdfg|e(?:sdsd|wtiniggrgr)|inoty74|lmsld|u(?:bupatches|trisd17))|o(?:m(?:eg(?:7aburn|a(?:7burn|n(?:ew|ow00?)))|gaburn)|ne(?:00shot|shot(?:0[01]|124578))|zmenshe)|p(?:a(?:in(?:en01(?:ew|sew)|supp(?:10|l8778)|wenes010)|rtnersav01)|e(?:rsonalized21|tplan85)|ho01to001|leteroid|o(?:rtable(?:heater7|telescope045)|vsedfzef)|r(?:eadvanceds|i(?:mal(?:08544|fhdfh|grow)|ntsvalentine)|otectsecurity)|soidngf8147|ure(?:cbdgummies7|plant7))|r(?:apidecision77|e(?:adclub11|grow101|n(?:ewlaemailved|walllll0065)|v(?:caus181|e(?:alscause|rsirol0101)|kcaus181|scaus181))|i(?:ght0108|ngingearstinnitus|verb1986srt4)|oundupccancer|vices8|yokorout(?:(?:01|s010?))?)|s(?:a(?:fety(?:homes?|shome0?)|mples7nuge7|v(?:age(?:0502|72|999|grow010)|ingsevent)|ylife004)|coutstonenew|dfgwsd74fg|e(?:curity(?:homenew|providernew)|ni(?:147orperk|orserk77s))|gp008|h(?:arkcbd0808|owersafe)|i(?:gnlaotrrmp|mplex18742)|leepditch|outhbeach(?:001|skin)|preader35|sgummy777|t(?:ain245|eelprobite77|rictionbp0)|u(?:g(?:ar4701|hdetged)|mmersy0(?:10)?)|zdzdzdzd)|t(?:a(?:cflashlight72|lcumpowder)|e(?:lescope001|rminix0909)|h(?:e(?:photostick2804|rasleeves|unbreakable)|opinall)|innitus(?:102|new911)|o(?:enailfungus|pinal)|r(?:a(?:balhos|nslato10)|ugreen(?:30|s30))|telescope44|unnifgdege)|u(?:berxlm|ltra(?:hgt|omegaburn|u(?:ifipro|wifip)|wifi(?:058|pro002))|n(?:breakable(?:0417|brain0087)|limitedcanvase[es]?)|rgentfung171|sbmosquito)|v(?:e(?:7hicle7cov|hi(?:7clesh7|cle01))|frgrerg|i(?:sa(?:alandere?|lander[es]?)|v(?:247w01|int(?:0(?:401|officially)|967857)))|szdefzsfzef)|w(?:4enmedicra8|a(?:l(?:k(?:0015|7485|ghghgh|inbath(?:tub44|0))|lkk0409)|rranhome0012)|defgzegfze|e(?:atherproof|bwhatsfotos|edkiller[1s]?|ightloss(?:005|newketo)|llgrove90)|i(?:fibooster|n(?:0101|doexpr001))|painen01es)|xcbxcbopiaze|yusdgtduf777|zantacdedzef))/;i
 describe URI_GOOG_STO_SPAMMY Link to spammy content hosted by google storage
 #score URI_GOOG_STO_SPAMMY 3.000
 tflags URI_GOOG_STO_SPAMMY publish
@@ -5494,16 +5569,10 @@ tflags     WALMART_IMG_NOT_RCVD_WAL    publish
 
 ##{ WANT_TO_ORDER
 
-body       WANT_TO_ORDER               /you (?:(?:would )?like|want|are interested)(?: to| in)? (?:plac(?:e|ing) an order|order(?:ing)? (?:for )?(?:this|it|now|today|our \w+))\b/i
-#score      WANT_TO_ORDER               2.500  # limit
+body       WANT_TO_ORDER               /you (?:(?:would )?like|want|are interested|need|wish)(?: to| in)? (?:plac(?:e|ing) an order|order(?:ing)? (?:for )?(?:this|it|now|today|our \w+)|take one (?:or two )?(?:today|now))\b/i
+#score      WANT_TO_ORDER               2.750  # limit
 ##} WANT_TO_ORDER
 
-##{ WIKI_IMG
-
-uri            WIKI_IMG            m,^https?://[^/]+wiki[mp]edia\.org/.+\.(?:png|gif|jpe?g),i
-describe       WIKI_IMG            Image from wikipedia
-##} WIKI_IMG
-
 ##{ WORD_INVIS if can(Mail::SpamAssassin::Conf::feature_bug6558_free)
 
 if can(Mail::SpamAssassin::Conf::feature_bug6558_free)
@@ -5548,9 +5617,9 @@ tflags      XM_PHPMAILER_FORGED    publish
 
 ##{ XM_RANDOM
 
-meta       XM_RANDOM                   __XM_RANDOM && !__STY_INVIS_3 && !__HAS_IN_REPLY_TO && !__XM_UC_ONLY 
+meta       XM_RANDOM                   __XM_RANDOM && !__STY_INVIS_3 && !__HAS_IN_REPLY_TO && !__XM_UC_ONLY && !__XM_ASPQMAIL && !__XM_VERY_LONG
 describe   XM_RANDOM                   X-Mailer apparently random
-#score      XM_RANDOM                   3.000  # limit
+#score      XM_RANDOM                   2.500  # limit
 tflags     XM_RANDOM                   publish
 ##} XM_RANDOM
 
@@ -5626,7 +5695,7 @@ header X_MAILER_CME_6543_MSN      X-Mailer =~ /^CME-V6\.5\.4\.3; MSN\s*$/
 
 ##{ YOUR_DELIVERY_ADDRESS
 
-body       YOUR_DELIVERY_ADDRESS       /(?:(?:respond|reply|answer) (?:to )?(?:our|this) ?e?mail (?:[\w,]+\s){0,10}(?:with|and send(?: us)?)|we need to know|let us know|(?:send|provide)(?: us)?|confirm) (?:your|the) (?:(?:delivery |shipping |mailing |shipment )?address(?:\s?[,.;]|(?: and| so)? we| if you)|address (?:for|of) (?:shipping|delivery|shipment))/i
+body       YOUR_DELIVERY_ADDRESS       /(?:(?:respond|reply|answer) (?:to )?(?:our|this) ?e?mail (?:[\w,]+\s){0,10}(?:with|and send(?: us)?)|we need to know|let us know|(?:send|provide|tell|inform)(?: us)?(?: of)?|confirm|indicate)(?: t?he (?:order )?quantity and)? (?:your |the )?(?:detailed |specific )?(?:(?:delivery |shipping |mailing |shipment |receiving )?address(?:\s?[,.;]|(?: and| so)? we| if you)|address (?:for|of) (?:shipping|delivery|shipment))/i
 #score      YOUR_DELIVERY_ADDRESS       1.250  # limit
 ##} YOUR_DELIVERY_ADDRESS
 
@@ -7162,9 +7231,9 @@ reuse    T_BODY_QUOTE_MALF_MSGID
 reuse    SPOOFED_FREEMAIL_NO_RDNS
 reuse    T_PDS_URI_HIDDEN_HELO_NO_DOMAIN
 reuse    PDS_TONAME_EQ_TOLOCAL_HDRS_LCASE
-reuse    PDS_TONAME_EQ_TOLOCAL_SHORT
+reuse    T_PDS_TONAME_EQ_TOLOCAL_SHORT
 reuse    PDS_TONAME_EQ_TOLOCAL_FREEM_FORGE
-reuse    PDS_TONAME_EQ_TOLOCAL_VSHORT
+reuse    T_PDS_TONAME_EQ_TOLOCAL_VSHORT
 reuse    T_PDS_LITECOIN_ID
 reuse    PDS_BTC_ID
 reuse    PDS_BTC_MSGID
@@ -7176,8 +7245,8 @@ reuse    T_GOOGLE_DRIVE_DEAR_SOMETHING
 reuse    __PDS_GOOGLE_DRIVE_FILE
 reuse    __SHORT_BODY_G_DRIVE
 reuse    __SHORT_BODY_G_DRIVE_DYN
-reuse    T_SHORT_BODY_G_DRIVE_DYN
-reuse    T_FROM_NAME_EQ_TO_G_DRIVE
+reuse    SHORT_BODY_G_DRIVE_DYN
+reuse    FROM_NAME_EQ_TO_G_DRIVE
 ##} reuse_sandbox
 
 
@@ -7281,6 +7350,12 @@ body        __ADMAIL          /(?:\b|_)ad-?(?:mail|message)s?(?:\b|_)/i
 
 body        __ADMITS_SPAM     /\bth(?:e[- ]+above|is)(?:\?+s|[- ]+is)[- ]+(?:intended[- ]+as[- ]+)?an?[- ]+(?:e-?mail[- ]+)?[a@]dvert[i1l]sement\b/i
 
+body       __ADULTDATINGCOMPANY_BODY   /\bAdultDatingCompany\b/i
+
+header     __ADULTDATINGCOMPANY_FROM   From:name =~ /\bAdultDatingCompany\b/i
+
+header     __ADULTDATINGCOMPANY_REPTO  Reply-To:name =~ /\bAdultDatingCompany\b/i
+
 meta      __ADVANCE_FEE_2_NEW  (__AFRICAN_STATE + __ATM_CARD + __BACK_SCRATCH +  __CONTACT_YOU + __COURIER + __DEAD_PARENT + __DEAL + DEAR_BENEFICIARY + DEAR_WINNER + __DECEASED + __DESTROY_ME + __DIPLOMATIC + __DORMANT_ACCT + __EARLY_DEMISE + __EX_CUSTOMER + __FOUND_YOU + __FRAUD_AON + __FRAUD_AUM + __FRAUD_AXF + __FRAUD_BEP + __FRAUD_BGP + __FRAUD_CKF + __FRAUD_DPR + __FRAUD_FVU + __FRAUD_GBW + __FRAUD_IPK + __FRAUD_IRT + __FRAUD_JNB + __FRAUD_JYG + __FRAUD_MCQ + __FRAUD_MLY + __FRAUD_MQO + __FRAUD_NEB + __FRAUD_QFY + __FRAUD_QXX + __FRAUD_SNT + __FRAUD_ULK + __FRAUD_UOQ + __FRAUD_VQE + __FRAUD_WDR + __FRAUD_WFC + __FRAUD_XJR + __FRAUD_XWW + __FRAUD_YPO + __FRAUD_YQV + __I_INHERIT + __INTL_BANK + __INVEST_MONEY + __IS_LEGAL + __I_WILL_YOU + __KAM_LOTTO2 + LOTTO_AGENT + T_LOTTO_AGENT_RPLY + __LOTTO_DEPT + __LOTTO_RELATED + T_LOTTO_URI + __LOTTO_WIN_01 + __LOTTO_WINNINGS + __LUCKY_WINNER + __NEXT_OF_KIN + __NOT_DEAD_YET + __PCT_OF_PMTS + __SCAM + __SHARE_IT + __THEY_INHERIT +  UNCLAIMED_MONEY + __WIDOW + __WILL_LEGAL + __XFER_MONEY + __YOU_ASSIST + __YOU_INHERIT + __URG_BIZ + __YOUR_CONSIGNMENT + __YOUR_FUND + __YOUR_PERM + __YOU_WON > 1) && !__THREAD_INDEX_GOOD
 
 meta      __ADVANCE_FEE_2_NEW_FORM  __FILL_THIS_FORM && !LOTS_OF_MONEY && __ADVANCE_FEE_2_NEW
@@ -7327,7 +7402,7 @@ meta       __ALIBABA_IMG_NOT_RCVD_ALI  __URI_IMG_ALICDN && !__HDR_RCVD_ALIBABA
 
 header         __AMADEUSMS_MUA     X-Mailer =~ /^Amadeus Messaging Server/
 
-meta       __AMAZON_IMG_NOT_RCVD_AMZN  __URI_IMG_AMAZON && !__HDR_RCVD_AMAZON
+meta       __AMAZON_IMG_NOT_RCVD_AMZN  __URI_IMG_AMAZON && !__HDR_RCVD_AMAZON && !__HDR_RCVD_AMAZON_HELO
 
 body     __AM_DYING       /\b(?:am\s(?:\S+\s)?dying|terminally\sill|cancer|en\sphase\sterminale|(?:become|is|devenu|maladie)\sincurable|que\sje\smeurs)\b/i
 
@@ -7358,6 +7433,10 @@ endif
 
 body     __ATM_CARD       /\b(?:your|the|this|through|via|by\smeans\sof\|that\sa|issue\s(?:(?:to|for)\s)?you\sa)[\s\(](?:\w{1,20}\s)?(?:atm|debit|(?:money[\s-]?gram\s)?fast\scash)(?:\smaster|swift|value?|cash)?[\s\)]card/i
 
+ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
+  meta         __ATTACH_MSO_MHTML  __TEXT_XML_MT && __MSO_THEME_MT && __X_MSO_MT
+endif
+
 if !plugin(Mail::SpamAssassin::Plugin::MIMEHeader)
   meta         __ATTACH_NAME_NO_EXT 0
 endif
@@ -7430,6 +7509,8 @@ tflags      __BODY_TEXT_LINE     multiple maxhits=3
 
 meta        __BODY_URI_ONLY      __BODY_TEXT_LINE < 3 && __HAS_ANY_URI && !__SMIME_MESSAGE
 
+body           __BODY_XHTML             /<x-html>/i
+
 if can(Mail::SpamAssassin::Conf::feature_bug6558_free)
   full       __BOGUS_MIME_HDR            /\bContent-[XYZ]-[a-z]{6,15}:\s+[a-z]{6,15}\b/
   tflags     __BOGUS_MIME_HDR            multiple maxhits=8
@@ -7712,7 +7793,7 @@ meta       __EBAY_IMG_NOT_RCVD_EBAY    __URI_IMG_EBAY && !__HDR_RCVD_EBAY
 
 meta        __EMAIL_PHISH        (__WEBMAIL_ACCT + __MAILBOX_FULL + __MAILBOX_FULL_SE + __CLEAN_MAILBOX + __VALIDATE_MAILBOX + __VALIDATE_MBOX_SE + __UPGR_MAILBOX + __LOCK_MAILBOX + __SYSADMIN + __ATTN_MAIL_USER + __MAIL_ACCT_ACCESS1 + __MAIL_ACCT_ACCESS2 + __ACCESS_REVOKE + __PASSWORD_UPGRADE + __PENDING_MESSAGES + __RELEASE_MESSAGES + __PASSWORD_EXP_CLUMSY + (__TVD_PH_SUBJ_META || __TVD_PH_BODY_META || __TVD_PH_BODY_ACCOUNTS_PRE || __TVD_PH_BODY_ACCOUNTS_POST || __PDS_FROM_NAME_TO_DOMAIN) > 1) && !__EMAIL_PHISH_MANY
 
-meta        __EMAIL_PHISH_MANY   (__WEBMAIL_ACCT + __MAILBOX_FULL + __MAILBOX_FULL_SE + __CLEAN_MAILBOX + __VALIDATE_MAILBOX + __VALIDATE_MBOX_SE + __UPGR_MAILBOX + __LOCK_MAILBOX + __SYSADMIN + __ATTN_MAIL_USER + __MAIL_ACCT_ACCESS1 + __MAIL_ACCT_ACCESS2 + __ACCESS_REVOKE + __PASSWORD_UPGRADE + __PENDING_MESSAGES + __RELEASE_MESSAGES + __PASSWORD_EXP_CLUMSY + __TO_IN_SUBJ + __SUBJ_DOM_ADMIN + __FROM_DOM_ADMIN + (__TVD_PH_SUBJ_META || __TVD_PH_BODY_META || __TVD_PH_BODY_ACCOUNTS_PRE || __TVD_PH_BODY_ACCOUNTS_POST || __PDS_FROM_NAME_TO_DOMAIN) > 3)
+meta        __EMAIL_PHISH_MANY   (__WEBMAIL_ACCT + __MAILBOX_FULL + __MAILBOX_FULL_SE + __CLEAN_MAILBOX + __VALIDATE_MAILBOX + __VALIDATE_MBOX_SE + __UPGR_MAILBOX + __LOCK_MAILBOX + __SYSADMIN + __ATTN_MAIL_USER + __MAIL_ACCT_ACCESS1 + __MAIL_ACCT_ACCESS2 + __ACCESS_REVOKE + __PASSWORD_UPGRADE + __PENDING_MESSAGES + __RELEASE_MESSAGES + __PASSWORD_EXP_CLUMSY + __TO_IN_SUBJ + __SUBJ_DOM_ADMIN + __FROM_DOM_ADMIN + (__TVD_PH_SUBJ_META || __TVD_PH_BODY_META || __TVD_PH_BODY_ACCOUNTS_PRE || __TVD_PH_BODY_ACCOUNTS_POST || __PDS_FROM_NAME_TO_DOMAIN || __TO_IN_SUBJ) > 3)
 
 meta        __EMPTY_BODY         __BODY_TEXT_LINE < 2 && !__SMIME_MESSAGE
 
@@ -8095,6 +8176,16 @@ header __FROM_ALL_HEX        From:addr =~ /^(?!(?:19|20)\d\d[01]\d[0-3]\d)(?![0-9a-
 
 header         __FROM_ALL_NUMS      From:addr =~ /^\d+@/
 
+header      __FROM_AMEX          From =~ /american\s?express/i
+
+header      __FROM_ASB_BANK      From:addr =~ /\basb\.co\.nz$/i
+
+header      __FROM_BANK_LOOSE    From =~ /ban(?:k|co)/i
+
+header      __FROM_CHASE         From:addr =~ /chase(?:2?-?paymentech)\.com$/i
+
+header      __FROM_CMNWLTH_BANK  From:addr =~ /\bcommonwealth\.com\.au$/i
+
 header  __FROM_DNS             From =~ /(?<![^\w.-])dns(?:admin)?\@/i
 
 meta        __FROM_DOM_ADMIN     __FROM_ADMIN && __PDS_FROM_NAME_TO_DOMAIN
@@ -8103,6 +8194,10 @@ header      __FROM_DOM_INFO    From:addr =~ /\.info$/i
 
 header __FROM_EBAY     From:addr =~ /\@ebay\.com$/i
 
+header      __FROM_EBAY_LOOSE    From =~ /\be-?bay\b/i
+
+header         __FROM_EQ_ORG_1       ALL =~ /\nFrom: "?([^\n]+)"? <[^>]+>\n.*Organization: \1\n/ism
+
 ifplugin Mail::SpamAssassin::Plugin::FreeMail
   ifplugin Mail::SpamAssassin::Plugin::FromNameSpoof
     header   __FROM_EQ_REPLY            eval:check_fromname_equals_replyto()
@@ -8136,8 +8231,12 @@ endif
 header  __FROM_FULL_NAME       From:name =~ /^[^a-z[:punct:][:cntrl:]\d\s][^[:punct:][:cntrl:]\d\s]*[[:punct:]\s]+[^a-z[:punct:][:cntrl:]\d\s]/
 tflags  __FROM_FULL_NAME       nice
 
+header      __FROM_HSBC          From:addr =~ /\bhsbc\.co\.uk$/i
+
 header  __FROM_INFO            From =~ /(?<![^\w.-])info\@/i
 
+header      __FROM_LLOYDSTSB     From:addr =~ /\blloyds(?:tsb)\.(?:co\.uk|com)$/i
+
 header      __FROM_LOWER       ALL =~ /from:\s\S{5}/
 
 header         __FROM_MISSPACED      From =~ /^\s*"[^"]*"</
@@ -8152,6 +8251,8 @@ ifplugin Mail::SpamAssassin::Plugin::FreeMail
   meta         __FROM_MISSP_FREEMAIL __FROM_RUNON && (FREEMAIL_FROM || FREEMAIL_REPLYTO)
 endif
 
+meta        __FROM_MISSP_PHISH   __FROM_MISSPACED && (__FROM_ASB_BANK || __FROM_AMEX || __FROM_BANK_LOOSE || __FROM_CHASE || __FROM_CMNWLTH_BANK || __FROM_EBAY_LOOSE || __FROM_HSBC || __FROM_LLOYDSTSB || __FROM_PAYPAL_LOOSE || __FROM_WELLSFARGO || __FROM_WESTERNUNION)
+
 meta           __FROM_MISSP_REPLYTO  __FROM_RUNON && __HAS_REPLY_TO
 
 if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
@@ -8162,16 +8263,28 @@ if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
   meta       __FROM_MULTI_SHORT_IMG   __PDS_FROM_2_EMAILS && (HTML_IMAGE_ONLY_16 || HTML_SHORT_LINK_IMG_2 || __HTML_IMG_ONLY)
 endif
 
+header     __FROM_NAME_APPLECOM        From:name =~ /\bapple\.com\b/i
+
+header     __FROM_NAME_EBAYCOM         From:name =~ /\bebay\.com\b/i
+
 full       __FROM_NAME_IN_MSG         /^From:\s+([^<]\S+\s\S+)\s(?=.{1,2048}^\1\r?$)/sm
 
+header     __FROM_NAME_PAYPALCOM       From:name =~ /\bpaypal\.com\b/i
+
 header __FROM_PAYPAL   From:addr =~ /\@paypal\.com$/i
 
+header      __FROM_PAYPAL_LOOSE  From =~ /paypal/i
+
 header         __FROM_RUNON          From =~ /\S+<\w+/
 
 header         __FROM_RUNON_UNCODED  From:raw =~ /\S+(?<!\?=)<\w+/
 
 header __FROM_WEB_DAEMON From:addr =~ /(?:apache|www|web|tomcat|\biis\b).*\@/i
 
+header      __FROM_WELLSFARGO    From:addr =~ /wellsfargo\.com$/i
+
+header      __FROM_WESTERNUNION  From:addr =~ /westernunion\.com$/i
+
 header     __FROM_WORDY                From:addr =~ /^(?:(?:[A-Z][A-Za-z]+|or|&)\.)+[A-Z][A-Za-z]+\@/
 
 if !plugin(Mail::SpamAssassin::Plugin::ReplaceTags)
@@ -8231,7 +8344,7 @@ if can(Mail::SpamAssassin::Conf::feature_bug6558_free)
   meta       __GAPPY_SALES_LEADS_MANY    __GAPPY_SALES_LEADS > 2
 endif
 
-header     __GB_FAKE_RF                  Subject =~ /(Fw|Re)\:{1,2}[a-z0-9\+]/i
+header     __GB_FAKE_RF                  Subject =~ /(Fw|Re)\:{1,2}[\W+]/i
 
 body     __GHANA          /\bghana\b/i
 
@@ -8339,16 +8452,26 @@ header     __HDR_RCVD_ALIBABA          X-Spam-Relays-External =~ /\srdns=\S+\.al
 
 header     __HDR_RCVD_AMAZON           X-Spam-Relays-External =~ /\srdns=\S+\.amazon(?:ses)?\.com\s/
 
+header     __HDR_RCVD_AMAZON_HELO      X-Spam-Relays-External =~ /\srdns=\shelo=[^.]+\.smtp-out\.amazonses\.com\s/
+
+header     __HDR_RCVD_APPLE            X-Spam-Relays-External =~ /\srdns=\S+\.apple\.com\s/
+
 header     __HDR_RCVD_EBAY             X-Spam-Relays-External =~ /\srdns=\S+\.ebay\.com\s/
 
 header     __HDR_RCVD_GOOGLE           X-Spam-Relays-External =~ / rdns=mail-\S+\.google\.com\.?\s/
 
 header     __HDR_RCVD_KEEPA            X-Spam-Relays-External =~ /\srdns=\S+\.keepa\.com\s/
 
+header     __HDR_RCVD_LINKEDIN         X-Spam-Relays-External =~ /\srdns=\S+\.linkedin\.com\s/
+
 header     __HDR_RCVD_NEWEGG           X-Spam-Relays-External =~ /\srdns=\S+\.newegg\.com\s/
 
+header     __HDR_RCVD_PAYPAL           X-Spam-Relays-External =~ /\srdns=\S+\.paypal\.com\s/
+
 header     __HDR_RCVD_SHOPIFY          X-Spam-Relays-External =~ /\srdns=\S+\.shopify\.com\s/
 
+header     __HDR_RCVD_TAGSTAT          X-Spam-Relays-External =~ /\srdns=\S+\.tagstat\.com\s/
+
 header      __HDR_RCVD_TONLINEDE       X-Spam-Relays-External =~ /\srdns=\S+\.t-online\.de\s/
 
 header     __HDR_RCVD_WALMART          X-Spam-Relays-External =~ /\srdns=\S+\.walmart\.com\s/
@@ -8408,13 +8531,13 @@ ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
 mimeheader     __HK_SPAMMY_CTFN        Content-Type =~ /name=.*?(?:lot(?:eri[ej]|t(?:ery|o))|award|prize|winn(?:er|ing)|microsoft|congrat|urgent)/mi
 endif
 
-meta       __HOSTED_IMG_DIRECT_MX      __DOS_DIRECT_TO_MX && ( __URI_IMG_EBAY || __URI_IMG_AMAZON || __URI_IMG_ALICDN  || __URI_IMG_WALMART || __URI_IMG_NEWEGG || __URI_IMG_SHOPIFY || __URI_IMG_YTIMG || __URI_IMG_JOOMCDN || __URI_IMG_WISH || __URI_IMG_STATICBG || __URI_IMG_CHANNYPIC || __URI_IMG_TOPHATTER || __URI_IMG_GBTCDN)
+meta       __HOSTED_IMG_DIRECT_MX      __DOS_DIRECT_TO_MX && ( __URI_IMG_EBAY || __URI_IMG_AMAZON || __URI_IMG_ALICDN  || __URI_IMG_WALMART || __URI_IMG_NEWEGG || __URI_IMG_SHOPIFY || __URI_IMG_YTIMG || __URI_IMG_JOOMCDN || __URI_IMG_WISH || __URI_IMG_STATICBG || __URI_IMG_CHANNYPIC || __URI_IMG_TOPHATTER || __URI_IMG_GBTCDN || __URI_IMG_LINKEDIN || __URI_IMG_TUMBLR || __URI_IMG_TAGSTAT)
 
-meta       __HOSTED_IMG_DQ_UNSUB       __URI_DQ_UNSUB && ( __URI_IMG_EBAY || __URI_IMG_AMAZON || __URI_IMG_ALICDN || __URI_IMG_WALMART || __URI_IMG_NEWEGG || __URI_IMG_SHOPIFY || __URI_IMG_YTIMG || __URI_IMG_JOOMCDN || __URI_IMG_WISH || __URI_IMG_STATICBG || __URI_IMG_CHANNYPIC || __URI_IMG_TOPHATTER || __URI_IMG_GBTCDN)
+meta       __HOSTED_IMG_DQ_UNSUB       __URI_DQ_UNSUB && ( __URI_IMG_EBAY || __URI_IMG_AMAZON || __URI_IMG_ALICDN || __URI_IMG_WALMART || __URI_IMG_NEWEGG || __URI_IMG_SHOPIFY || __URI_IMG_YTIMG || __URI_IMG_JOOMCDN || __URI_IMG_WISH || __URI_IMG_STATICBG || __URI_IMG_CHANNYPIC || __URI_IMG_TOPHATTER || __URI_IMG_GBTCDN || __URI_IMG_LINKEDIN || __URI_IMG_TUMBLR || __URI_IMG_TAGSTAT)
 
-meta       __HOSTED_IMG_FREEM          ( FREEMAIL_REPLYTO || FREEMAIL_FROM ) && ( __URI_IMG_EBAY || __URI_IMG_AMAZON || __URI_IMG_ALICDN || __URI_IMG_WALMART || __URI_IMG_NEWEGG || __URI_IMG_SHOPIFY || __URI_IMG_YTIMG || __URI_IMG_JOOMCDN || __URI_IMG_WISH || __URI_IMG_WP_REDIR || __URI_IMG_STATICBG || __URI_IMG_CHANNYPIC || __URI_IMG_TOPHATTER || __URI_IMG_GBTCDN)
+meta       __HOSTED_IMG_FREEM          ( FREEMAIL_REPLYTO || FREEMAIL_FROM ) && ( __URI_IMG_EBAY || __URI_IMG_AMAZON || __URI_IMG_ALICDN || __URI_IMG_WALMART || __URI_IMG_NEWEGG || __URI_IMG_SHOPIFY || __URI_IMG_YTIMG || __URI_IMG_JOOMCDN || __URI_IMG_WISH || __URI_IMG_WP_REDIR || __URI_IMG_STATICBG || __URI_IMG_CHANNYPIC || __URI_IMG_TOPHATTER || __URI_IMG_GBTCDN || __URI_IMG_LINKEDIN || __URI_IMG_TUMBLR || __URI_IMG_TAGSTAT)
 
-meta       __HOSTED_IMG_MULTI          ( __URI_IMG_EBAY + __URI_IMG_AMAZON + __URI_IMG_ALICDN + __URI_IMG_WALMART + __URI_IMG_NEWEGG + __URI_IMG_SHOPIFY + __URI_IMG_YTIMG + __URI_IMG_JOOMCDN + __URI_IMG_WISH + __URI_IMG_WP_REDIR + __URI_IMG_STATICBG || __URI_IMG_CHANNYPIC || __URI_IMG_TOPHATTER || __URI_IMG_GBTCDN) > 1
+meta       __HOSTED_IMG_MULTI          ( __URI_IMG_EBAY + __URI_IMG_AMAZON + __URI_IMG_ALICDN + __URI_IMG_WALMART + __URI_IMG_NEWEGG + __URI_IMG_SHOPIFY + __URI_IMG_YTIMG + __URI_IMG_JOOMCDN + __URI_IMG_WISH + __URI_IMG_WP_REDIR + __URI_IMG_STATICBG + __URI_IMG_CHANNYPIC + __URI_IMG_TOPHATTER + __URI_IMG_GBTCDN + __URI_IMG_LINKEDIN + __URI_IMG_TUMBLR + __URI_IMG_TAGSTAT) > 1
 
 if !plugin(Mail::SpamAssassin::Plugin::ReplaceTags)
   body           __HOURS_DEADLINE       /\b(?:(?:give\syou|gebe\sihnen(?:\snur)?|you\s(?:will\s)?have(?:\sonly|\sjust)?|within)(?:(\sthe)?\s(?:last|next))?\s(?:\d+|one|two|three|a few)\s?(?:hours?|hr(?:\s?s)?|days?|stunden)|(?:by|to|until|before)\sthe\send\sof\sthe\s(?:work(?:ing)?\s)?day|Ich\sgebe\sIhnen\s\d+\sStunden|\d+\shours?\sbefore\s(?:sending|releasing|exposing|publishing)|(?:the|your)\sdeadline\s(?:is|will\sbe))\b/i
@@ -8652,6 +8775,8 @@ ifplugin Mail::SpamAssassin::Plugin::BodyEval
 endif
 endif
 
+meta       __LINKED_IMG_NOT_RCVD_LINK  __URI_IMG_LINKEDIN && !__HDR_RCVD_LINKEDIN
+
 meta        __LIST_PARTIAL         __DOS_HAS_LIST_UNSUB && !__DOS_HAS_LIST_ID
 
 meta        __LIST_PRTL_PUMPDUMP   __LIST_PARTIAL && __PD_CNT_1
@@ -8774,6 +8899,8 @@ body     __LUCKY_WINNER   /\b(?:lucky|gl.cklich(?:en)?|afortunados)\s(?:(?:ge)?w
 
 body     __LUCRATIVE      /\b(?:lucrative|profitable|tr[\xe8]s\ssalutaire)\b/i
 
+header     __LUNSUB_BEFORE_SUBJDT      ALL =~ /^List-unsubscribe: (?:[^\n]+\n){1,40}^(?:Subject|Date): /ism
+
 rawbody __L_BODY_8BITS          /[\x80-\xff]/
 
 header __L_CTE_7BIT             Content-Transfer-Encoding =~ /^7bit$/
@@ -8935,8 +9062,6 @@ tflags __MSGID_JAVAMAIL   nice
 header  __MSGID_LIST   Message-ID =~ /-\w+\#[\w.]+\.\w{2,4}\@/
 tflags  __MSGID_LIST   nice
 
-header   __MSGID_NOFQDN1  Message-ID =~ /<[^\@]*>/m
-
 header   __MSGID_NOFQDN2  Message-ID =~ /<.*\@[A-Za-z0-9]+>/m
 
 meta        __MSMAIL_PRI_ABNORMAL      __HAS_MSMAIL_PRI && !__MSMAIL_PRI_NORMAL
@@ -8949,6 +9074,10 @@ meta       __MSM_PRIO_REPTO             __HAS_MSMAIL_PRI && __HAS_REPLY_TO && __
 
 header __MSOE_MID_WRONG_CASE   ALL =~ /\nMessage-Id: /
 
+ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
+  mimeheader   __MSO_THEME_MT      Content-Type =~ m,\bapplication/vnd.ms-officetheme\b,i
+endif
+
 header         __MTLANDROID_MUA    X-Mailer =~ /\bMotorola android mail \d+\.\d/
 
 header     __MUA_TBIRD             User-Agent =~ /^Mozilla\/(.*) Thunderbird/
@@ -9214,6 +9343,8 @@ header   __PDS_FROM_NAME_TO_DOMAIN  ALL =~ /From: ["']?([a-z0-9\.-]+\.[0-9a-z\.-
 
 header   __PDS_GMAIL_MID Message-Id =~ /\@mail.gmail.com>$/
 
+uri      __PDS_GOOGLE_DRIVE_FILE /\/drive\.google\.com\/file/i
+
 meta     __PDS_GOOGLE_DRIVE_SHARE (__PDS_GOOGLE_DRIVE_SHARE_1 + __PDS_GOOGLE_DRIVE_SHARE_2 + __PDS_GOOGLE_DRIVE_SHARE_3 >= 2)
 
 header __PDS_GOOGLE_DRIVE_SHARE_1 References =~ /\@docs\-share\.google\.com\>/
@@ -9254,6 +9385,10 @@ body     __PDS_OFFER_ONLY_AMERICA /This offer (?:is )?(?:only )?for (United Stat
 endif
 endif
 
+header   __PDS_PHP_EVAL1 X-PHP-Originating-Script =~ /eval..'d code/i
+
+header   __PDS_PHP_EVAL2 X-PHP-Originating-Script =~ /runtime-created function/
+
 if !plugin(Mail::SpamAssassin::Plugin::MIMEEval)
   meta    __PDS_QP_1024 0
 endif
@@ -9318,6 +9453,8 @@ tflags   __PDS_SPF_ONLYALL net
 endif
 endif
 
+meta     __PDS_SPOOF_GMAIL_MID __PDS_FROM_GMAIL && !__PDS_GMAIL_MID && !__FSL_RELAY_GOOGLE
+
 header   __PDS_TONAME_EQ_TOLOCAL To:raw =~ /^\s*['"]?([^'"]+)['"]? <?\1\@/
 
 if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
@@ -9340,6 +9477,16 @@ header   __PDS_URISHORTENER eval:check_uri_host_listed('PDS_URISHORTENER')
 endif
 endif
 
+header   __PDS_X_PHP_WELLKNOWN   X-PHP-Script =~ m;/\.well-known/;
+
+header   __PDS_X_PHP_WPADMIN    X-PHP-Script =~ m;/wp-admin/(?:css|themes|js|images|user|maint)/[\S]+\.php for;i
+
+header   __PDS_X_PHP_WPCONTENT  X-PHP-Script =~ m;/wp-content/(?:themes|uploads)/[\S]+\.php for;i
+
+header   __PDS_X_PHP_WPINCLUDES X-PHP-Script =~ m;/wp-includes/(?:css|fonts|js|pomo|Text|theme-compat)/[\S]+\.php for;i
+
+header   __PDS_X_PHP_WPJS       X-PHP-Script =~ m;/js/[\S]+\.php for;i
+
 meta        __PD_CNT_1        (__PUMPDUMP_01+__PUMPDUMP_02+__PUMPDUMP_03+__PUMPDUMP_04+__PUMPDUMP_05+__PUMPDUMP_06+__PUMPDUMP_07+__PUMPDUMP_08+__PUMPDUMP_09+__PUMPDUMP_10) > 0
 
 body        __PENDING_MESSAGES   /\b(?:messages pending|(?:your|\d+[\])}]?) (?:pending|un(?:delivered|received)) (?:messages|e?-?mails))\b/i
@@ -9371,6 +9518,8 @@ header  __PHP_MUA_2           X-Mailer =~ /^PHP\d$/
 
 header  __PHP_NOVER_MUA       X-Mailer =~ /^PHP$/
 
+header     __PHP_ORIG_SCRIPT_EVAL      X-PHP-Originating-Script =~ /\beval\b.*\bcode\b/i
+
 meta       __PHP_ORIG_SCRIPT_SONLY     __HAS_PHP_ORIG_SCRIPT && (__TVD_SPACE_RATIO || __SINGLE_WORD_SUBJ || __OBFUSCATING_COMMENT_B)
 
 if !(can(Mail::SpamAssassin::Conf::feature_bug6558_free))
@@ -9463,13 +9612,13 @@ tflags __RCD_RDNS_SMTP nice
 header __RCD_RDNS_SMTP_MESSY X-Spam-Relays-External =~ /^[^\]]+ rdns=\S*smtp/
 tflags __RCD_RDNS_SMTP_MESSY nice
 
-header     __RCVD_DOTEDU_EXT           X-Spam-Relays-External =~ /\.edu\s/i
+header     __RCVD_DOTEDU_EXT           X-Spam-Relays-External =~ /\srdns=\S+\.edu\s/i
 
 meta       __RCVD_DOTEDU_SHORT         __RCVD_DOTEDU_EXT && ( __HTML_IMG_ONLY || __BODY_URI_ONLY || __HTML_LENGTH_1024_1536 )
 
 meta       __RCVD_DOTEDU_SUSP_URI      __RCVD_DOTEDU_EXT && ( __45_ALNUM_URI || __45_ALNUM_URI_O || __64_ANY_URI )
 
-header     __RCVD_DOTGOV_EXT           X-Spam-Relays-External =~ /\.gov\s/i
+header     __RCVD_DOTGOV_EXT           X-Spam-Relays-External =~ /\srdns=\S+\.gov\s/i
 
 header         __RCVD_ZIXMAIL        X-Spam-Relays-Untrusted =~ / helo=smtpout\.zixmail\.net /
 
@@ -9499,11 +9648,11 @@ endif
 
 header      __REPLYTO_NOREPLY          Reply-To =~ /\bno-?reply@/i
 
-header __REPTO_419_FRAUD_AOL_LOOSE Reply-To:addr =~ /^(?=[^\s<>@]+\@aol\.com)(?:(?:a(?:f\.|ljaber)|brownchurchill|c(?:hanprivacy|ristinabruno|ustom_service)|d(?:hodgkins|onald_anderson)|evelynjoshua|f(?:d\.|ernandezfernandez)|george_clifford|hernandezrosemary|k\.doreen|l(?:erynnewest|izcarroll)|m_l\.wanczyk|p(?:aulpollard|eterwong)|r(?:achel_wat|oyalpalace)|s(?:gt\.gillianj|pwalker)|usembassy|webank))\d+\@aol\.com$/i
+header __REPTO_419_FRAUD_AOL_LOOSE Reply-To:addr =~ /^(?=[^\s<>@]+\@aol\.com)(?:(?:a(?:f\.|ljaber)|brownchurchill|c(?:hanprivacy|ristinabruno|ustom_service)|d(?:hodgkins|onald_anderson)|evelynjoshua|f(?:d\.|ernandezfernandez)|george_clifford|hernandezrosemary|k\.doreen|l(?:erynnewest|izcarroll)|m_l\.wanczyk|p(?:aulpollard|eterwong)|r(?:achel_wat|oyalpalace)|s(?:gt\.gillianj|pwalker)|usembassy|webank|yurdaaytarkan))\d+\@aol\.com$/i
 
-header __REPTO_419_FRAUD_GM_LOOSE Reply-To:addr =~ /^(?=[^\s<>@]+\@gmail\.com)(?:(?:a(?:bu(?:lkareem|shadi)|c(?:aalzz|e(?:alss|cere))|desilgon|l(?:an\.austin|ber\.yang|ex(?:ander(?:daisy|peterson)|hoffman)|ghafrij|lenholden|ure\.wawrenka)|m(?:ericadeliverycomapny|inaltwaijiri)|n(?:dyfox|na(?:llee|sigurlaug))|radka|s(?:hwestwood|ianbae)|tm(?:mastercard|office)|yevayawovi|zi(?:m(?:\.hpremji|hashim(?:donation)?)|z(?:dake|george)))|b(?:a(?:nkcentralasiahalobca|r(?:bersmadar|r(?:\.charles|isterlordruben)|teld\.huisman))|bongo|e(?:linekra|n(?:ezero|jaminsarah))|ill\.lawrence|mwautomobile|oarddept|r(?:avolpaul|endalaporte|ianmoynih)|uffettwarrene)|c(?:a(?:mluba|reisu)|bnatm|elineroullier|h(?:a(?:ngching|r(?:itylisajohnrobinson|l(?:esluenga|tonnewmanus)))|e(?:mchung|nchung))|iticonsultantjohncg|la(?:imadviser|xtonpaul)|o(?:l(?:\.fakhrialsalabi|inchrisweir|o(?:mbasjuan|nelsaad))|n(?:sultancy|tactad)|operation)|r(?:awfordgillies|istbrun?)|ustomerservicelacaixa)|d(?:a(?:nielzulu|v(?:i(?:d(?:\.loanfirm|ibe|larbi|pere|ramirez\.luis)|scarolyn|yax)|ychan))|e(?:btm|nnis(?:clark|quaid)|partmentofstate)|ipfrancis|ona(?:ldwilliam|tionhelpercare)|r(?:\.wilsonpaul|davidrhama|joesimon|ovieogor)|unsilva)|e(?:benezero|christina|dwinfreeman|l(?:i(?:bethgomez|sabethmaria|zabethedw)|otocashoffice)|m(?:ailpostlink|efieleg?|ilyrichmond)|renakgeorge|ssexlss)|f(?:\.mikhail|a(?:ithdesrie|tme\.mehmed)|blott|laurentdz|r(?:a(?:100dub|nc(?:espatrickconnolly|iscamendoza))|eelottosweepstake)|ulanlan)|g(?:00gleggewinner|a(?:brielkalia|ryakinson)|bill|e(?:neralwilliamstony|orgekwame|r(?:aldjhjh|tjanvlieghe))|iidp|l(?:enmoore|oriachow)|o(?:o(?:golteam|oglegwiinner)|vgodwinemefiele)|r(?:aceobia|e(?:ant|energeoffrey)))|h(?:a(?:r(?:old\.dia|ryebert)|sh(?:imyreem|mireem))|e(?:a(?:dofficecentre|therbrooeke)|ctor(?:castillos|scastillo))|gold|heba\.hhassan|ildad|o(?:lsemeyerole|nmackjohn|rnbeckmajordennis|seoky)|trryt)|i(?:bed|n(?:fo(?:98cbnoffice|aprl)|gridrolle|ternationallppp))|j(?:a(?:cobmaseon|mes(?:husmansdesk|okoh)|vierlesme)|e(?:ff(?:deandk|erydean)|ssikasingh)|imyang|o(?:e(?:dward|kendal)|hn(?:griffn|r(?:awlings|oxfordjr)|sonwilson|tanko|uba|walterlove|a)|nesandassociates|sephacevedo|ymrskone)|rawlings|uliet\.lee?)|k(?:a(?:lstromjames|malnizar|rabo\.ramala|t(?:hilittman|jamess|rinaziako))|e(?:lsawamelia|n(?:mckay|nedy\.sawadogo))|halidbuhazza|kasbu|rnkl|un(?:gwei|ioue))|l(?:a(?:rrytoms|ursent|wrencefoundation)|e(?:ndfair\.co\.uk|rynne(?:0west|west))|i(?:amfinchus|liane\.bettencourt|n(?:elink|glung)|xiungl?)|john|o(?:ttyoffice|u(?:ghreymargaret|isdreyfusmargarita))|u(?:ckywinners|sba\.moored)|y(?:\.cheapiseth|n(?:\.arthur|cmba|nmkl)))|m(?:a(?:ckoliver|incare|jor(?:dennishornbeck|townsend)|n(?:duesq|uelfranco(?:foundation)?)|r(?:i(?:ahhills|nacoleman|opabl)|k(?:roth|uses)|y(?:franson|jify00aaz))|s(?:onmanny|pencer)|ttwilly|urhinck|viswanczyk(?:(?:foundation|k))?)|c\.cheadychang|dredban|e(?:lvidabullock|nnss)|gfrederick|i(?:c(?:healwuu|w)|khai(?:\.fridman|lfridm))|k(?:ent|untjoro)|o(?:ham(?:edabdul|madraqab)|rienkal)|r(?:\.justinmaxwell|cjames|hanimuhammad|jamesmc|martine|paulfrank|richardanthony|s(?:\.(?:biyufungchi|susanread)|a(?:ishaalqadafi|ngela)|gracewoods|hamima|jackman|maureens|r(?:obinsanders|uthsmith)|sarahbenjamin))|s(?:agent|golaan|smadar)|ustadris)|n(?:aomiiwasaki|eilt(?:rotter)?|obuyuki\.hirano)|o(?:\.peace|fficerricherd|hallkenneth|liviemorgan|vieogor)|p(?:\.compton|a(?:storfrancesco|ul(?:eed|n)|ymentofficer)|brookk|eter(?:\.waddell|guggi|kenin|stephen)|hillip\.richead|ieterstevens|resleybathini)|q(?:iquanzhou|nzeng)|r(?:a(?:kidy|lhashimi|ymond(?:aba|damon))|e(?:beccagarang|em(?:has(?:himy|m)|n)|plyback|v(?:\.jamesabel|frankjackson))|i(?:chardw(?:ahl|illis)|tawilliams)|o(?:berthanandez|naldmorris|s(?:a\.gomes|e(?:kipkalya|tam)))|t\.rev\.ericmark)|s(?:a(?:l(?:ehhussienconsult|imzaid)|rfiafarfask)|cottpeters|e(?:cretservicce|rgeantrobertbrown)|h(?:anemissler|e(?:ikhalmaktoum|ry(?:\.gtl|etr))|inawatrathaksin)|imlkheng|krause|ofia\.adams|peelman|sdt|tephentam|u(?:iyang|n\.hor|sanneklatten)|weeneyjohnson)|t(?:ay(?:ebsouami|lorcathy)|erryparkins|h(?:ailandbankoffice|e(?:ara\.choy|bigbiglottowinning|odorosloannis|resawilliams|smithfm))|imothymetheny|lyerdonald|o(?:mc(?:hrist|rist(?:(?:donation|foundation))?)|ny(?:\.chung|zimpro)|shikazusendo))|u(?:marukareem|n(?:claimedfunds|itednation(?:organization|s))|sdepartmentofjustice)|v(?:anderwesthuizen|e(?:enapatel|r(?:a(?:aellen|hollinkvan)|enichekaterinaekaterina))|i(?:ctoriaabraham|dalpamela|ngut))|w(?:a(?:dp|hlr(?:ichard)?|nczykm)|i(?:ge|ll(?:iamrobert|update))|u(?:\.office|mt)|ww\.moneygram)|y(?:\.oguzhan|anghoseok|doo)|z(?:enithbankplconline|kiaslan|minhong)))\d+\@gmail\.com$/i
+header __REPTO_419_FRAUD_GM_LOOSE Reply-To:addr =~ /^(?=[^\s<>@]+\@gmail\.com)(?:(?:a(?:bu(?:lkareem|shadi)|c(?:aalzz|e(?:alss|cere))|desilgon|l(?:an\.austin|ber\.yang|ex(?:ander(?:daisy|peterson)|hoffman)|ghafrij|lenholden|ure\.wawrenka)|m(?:ericadeliverycomapny|inaltwaijiri)|n(?:dyfox|na(?:llee|sigurlaug))|radka|s(?:hwestwood|ianbae)|tm(?:mastercard|office)|yevayawovi|zi(?:m(?:\.hpremji|hashim(?:donation)?)|z(?:dake|george)))|b(?:a(?:nkcentralasiahalobca|r(?:bersmadar|r(?:\.charles|isterlordruben)|teld\.huisman))|bongo|e(?:linekra|n(?:ezero|jaminsarah))|ill\.lawrence|mwautomobile|oarddept|r(?:avolpaul|endalaporte|ianmoynih)|uffettwarrene)|c(?:a(?:mluba|reisu)|bnatm|elineroullier|h(?:a(?:ngching|r(?:itylisajohnrobinson|l(?:esluenga|tonnewmanus)))|e(?:mchung|nchung))|iticonsultantjohncg|la(?:imadviser|xtonpaul)|o(?:l(?:\.fakhrialsalabi|inchrisweir|o(?:mbasjuan|nelsaad))|n(?:sultancy|tactad)|operation)|r(?:awfordgillies|istbrun?)|ustomerservicelacaixa)|d(?:a(?:nielzulu|v(?:i(?:d(?:\.loanfirm|ibe|larbi|pere|ramirez\.luis)|scarolyn|yax)|ychan))|e(?:btm|nnis(?:clark|quaid)|partmentofstate)|ipfrancis|minique|ona(?:ldwilliam|tionhelpercare)|r(?:\.wilsonpaul|davidrhama|joesimon|ovieogor)|unsilva)|e(?:benezero|christina|dwinfreeman|l(?:i(?:bethgomez|sabethmaria|zabethedw)|otocashoffice)|m(?:ailpostlink|efieleg?|ilyrichmond)|renakgeorge|ssexlss)|f(?:\.mikhail|a(?:ithdesrie|tme\.mehmed)|blott|laurentdz|r(?:a(?:100dub|n(?:c(?:espatrickconnolly|iscamendoza)|kjane))|eelottosweepstake)|ulanlan)|g(?:00gleggewinner|a(?:brielkalia|ryakinson)|bill|e(?:neralwilliamstony|orgekwame|r(?:aldjhjh|tjanvlieghe))|iidp|l(?:enmoore|oriachow)|o(?:o(?:golteam|oglegwiinner)|vgodwinemefiele)|r(?:aceobia|e(?:ant|energeoffrey)))|h(?:a(?:r(?:old\.dia|ryebert)|sh(?:imyreem|mireem))|e(?:a(?:dofficecentre|therbrooeke)|ctor(?:castillos|scastillo))|gold|heba\.hhassan|ildad|o(?:lsemeyerole|nmackjohn|rnbeckmajordennis|seoky)|trryt)|i(?:bed|n(?:fo(?:98cbnoffice|aprl)|gridrolle|ternationallppp)|smailtarkan)|j(?:a(?:cobmaseon|mes(?:husmansdesk|okoh)|vierlesme)|e(?:ff(?:deandk|erydean)|ssikasingh)|imyang|o(?:e(?:dward|kendal)|hn(?:griffn|r(?:awlings|oxfordjr)|sonwilson|tanko|uba|walterlove|a)|nesandassociates|sephacevedo|ymrskone)|rawlings|uliet\.lee?)|k(?:a(?:lstromjames|malnizar|rabo\.ramala|t(?:hilittman|jamess|rinaziako))|e(?:lsawamelia|n(?:mckay|nedy\.sawadogo))|halidbuhazza|kasbu|rnkl|un(?:gwei|ioue))|l(?:a(?:rrytoms|ursent|wrencefoundation)|e(?:ndfair\.co\.uk|rynne(?:0west|west))|i(?:amfinchus|liane\.bettencourt|n(?:elink|glung)|xiungl?)|john|o(?:ttyoffice|u(?:ghreymargaret|isdreyfusmargarita))|u(?:ckywinners|sba\.moored)|y(?:\.cheapiseth|n(?:\.arthur|cmba|nmkl)))|m(?:a(?:ckoliver|incare|jor(?:dennishornbeck|townsend)|n(?:duesq|fran|uelfranco(?:foundation)?)|r(?:i(?:ahhills|nacoleman|opabl)|k(?:roth|uses)|y(?:franson|jify00aaz))|s(?:onmanny|pencer)|ttwilly|urhinck|viswanczyk(?:(?:foundation|k))?)|c\.cheadychang|dredban|e(?:lvidabullock|nnss)|gfrederick|i(?:c(?:healwuu|w)|khai(?:\.fridman|lfridm))|k(?:ent|untjoro)|o(?:ham(?:edabdul|madraqab)|rienkal)|r(?:\.justinmaxwell|cjames|hanimuhammad|jamesmc|martine|paulfrank|richardanthony|s(?:\.(?:biyufungchi|susanread)|a(?:ishaalqadafi|ngela)|gracewoods|hamima|jackman|maureens|r(?:obinsanders|uthsmith)|sarahbenjamin))|s(?:agent|golaan|smadar)|ustadris)|n(?:aomiiwasaki|eilt(?:rotter)?|obuyuki\.hirano)|o(?:\.peace|fficerricherd|hallkenneth|liviemorgan|vieogor)|p(?:\.compton|a(?:storfrancesco|ul(?:eed|n)|ymentofficer)|brookk|eter(?:\.waddell|guggi|kenin|stephen)|hillip\.richead|ieterstevens|resleybathini)|q(?:iquanzhou|nzeng)|r(?:a(?:kidy|lhashimi|ymond(?:aba|damon))|e(?:beccagarang|em(?:has(?:himy|m)|n)|plyback|v(?:\.jamesabel|frankjackson))|i(?:chardw(?:ahl|illis)|tawilliams)|o(?:berthanandez|naldmorris|s(?:a\.gomes|e(?:kipkalya|tam)))|t\.rev\.ericmark)|s(?:a(?:l(?:ehhussienconsult|imzaid)|rfiafarfask)|cottpeters|e(?:cretservicce|rgeantrobertbrown)|h(?:anemissler|e(?:ikhalmaktoum|ry(?:\.gtl|etr))|inawatrathaksin)|imlkheng|krause|ofia\.adams|peelman|sdt|tephentam|u(?:iyang|n\.hor|sanneklatten)|weeneyjohnson)|t(?:ay(?:ebsouami|lorcathy)|erryparkins|h(?:ailandbankoffice|e(?:ara\.choy|bigbiglottowinning|odorosloannis|resawilliams|smithfm))|imothymetheny|lyerdonald|o(?:mc(?:hrist|rist(?:(?:donation|foundation))?)|ny(?:\.chung|zimpro)|shikazusendo))|u(?:marukareem|n(?:claimedfunds|itednation(?:organization|s))|sdepartmentofjustice)|v(?:anderwesthuizen|e(?:enapatel|r(?:a(?:aellen|hollinkvan)|enichekaterinaekaterina))|i(?:ctoriaabraham|dalpamela|ngut))|w(?:a(?:dp|hlr(?:ichard)?|nczykm|rrenebuffett)|i(?:elandherzog\.sw\.herad|ge|ll(?:clark|iamrobert|update))|u(?:\.office|mt)|ww\.moneygram)|y(?:\.oguzhan|anghoseok|doo)|z(?:enithbankplconline|kiaslan|minhong)))\d+\@gmail\.com$/i
 
-header __REPTO_419_FRAUD_YH_LOOSE Reply-To:addr =~ /^(?=[^\s<>@]+\@yahoo\.com)(?:(?:a(?:driantongson|gaaintl\-4g5ee\.w|lesiakalina|nn(?:awax|hester\.usa))|b(?:a(?:nk\.phbng|rr(?:ister\.dennis|lawrencefubara))|en(?:jaminb|nicholas)|riceangela)|c(?:\.(?:aroline|coulibaly)|h(?:arlesscharf|jackson)|juan|ollins(?:mattew|wayne)|ythiamiller\.un)|d(?:hamilton|i(?:aanesoto|plomaticagent))|f(?:aizaadama|ederal\.r)|graham\.eddie|infobank|j(?:\.edwards|a(?:ckson\.davis|netemoon)|kimyong)|k(?:elvinmark|im(?:\.leang|leang))|l(?:e(?:a_edem|ge|hman)|isarobinson_|y_cheapiseth)|m(?:arie_avis|dzsesszika|elissalewis|o(?:hammedaahil|keye)|rkellyayi|unny(?:\.sopheap|_sopheap))|n(?:estordaniel|orahuz)|o(?:fficial_franksylvester|legkozyrev|mranshaalan)|peterlee|r(?:alphw(?:\.johnson|johnson)|i(?:chard\.w|taadamsw)|o(?:b(?:ertbailey|orts)|serichard))|s(?:amthong|igurlauganna|leo|mithcolin|pwalker|tevecox\.)|tylerhess\.|u(?:butu|kdebtmanagement)|vanserge|will(?:clark|iamsimon)|xianglongdai))\d+\@yahoo\.com$/i
+header __REPTO_419_FRAUD_YH_LOOSE Reply-To:addr =~ /^(?=[^\s<>@]+\@yahoo\.com)(?:(?:a(?:driantongson|gaaintl\-4g5ee\.w|lesiakalina|nn(?:awax|hester\.usa))|b(?:a(?:nk\.phbng|rr(?:ister\.dennis|lawrencefubara))|en(?:jaminb|nicholas)|riceangela)|c(?:\.(?:aroline|coulibaly)|h(?:arlesscharf|jackson)|juan|ollins(?:mattew|wayne)|ythiamiller\.un)|d(?:hamilton|i(?:aanesoto|plomaticagent))|ericalbert|f(?:aizaadama|ederal\.r)|graham\.eddie|infobank|j(?:\.edwards|a(?:ckson\.davis|netemoon)|kimyong)|k(?:elvinmark|im(?:\.leang|leang))|l(?:e(?:a_edem|ge|hman)|isarobinson_|y_cheapiseth)|m(?:arie_avis|dzsesszika|elissalewis|o(?:hammedaahil|keye)|rkellyayi|unny(?:\.sopheap|_sopheap))|n(?:estordaniel|orahuz)|o(?:fficial_franksylvester|legkozyrev|mranshaalan)|peterlee|r(?:alphw(?:\.johnson|johnson)|i(?:chard\.w|taadamsw)|o(?:b(?:ertbailey|orts)|serichard))|s(?:amthong|igurlauganna|leo|mithcolin|pwalker|tevecox\.)|tylerhess\.|u(?:butu|kdebtmanagement)|vanserge|will(?:clark|iamsimon)|xianglongdai))\d+\@yahoo\.com$/i
 
 header    __REPTO_CHN_FREEM             Reply-To =~ /\@(?:sina|aliyun)\.com/i
 
@@ -9527,6 +9676,10 @@ endif
 
 body     __SCAM           /\bscam(?:m?e[dr])?s?\b/i
 
+rawbody        __SCRIPT_GIBBERISH       /<script>[^;<]{100}/im
+
+body           __SCRIPT_TAG_IN_BODY     /<script>/i
+
 body        __SECURITY_DEPT      /\bsecurity dep(?:artmen)?t\b/i
 
 header  __SENDER_BOT   ALL =~ /(?:not?\W?repl[yi]|bounce|contact|daemon|subscri|report|respon[ds]e?r?s?\b|\b(?:root|news|nobody|agent|(?:post|web)?master|manag|send(?:er|ing)?|out|(?:bot|web|www)\b))[^\@ >]{0,5}s?\@\w/i
@@ -9544,6 +9697,10 @@ meta       __SHOPIFY_IMG_NOT_RCVD_SFY  __URI_IMG_SHOPIFY && !__HDR_RCVD_SHOPIFY
 
 meta        __SHORTENER_SHORT_SUBJ     __URL_SHORTENER && __SUBJ_SHORT 
 
+meta     __SHORT_BODY_G_DRIVE __BODY_URI_ONLY && __LCL__KAM_BODY_LENGTH_LT_512 && __PDS_GOOGLE_DRIVE_FILE
+
+meta     __SHORT_BODY_G_DRIVE_DYN __SHORT_BODY_G_DRIVE && (RDNS_DYNAMIC || HELO_DYNAMIC_IPADDR || HELO_DYNAMIC_HCC || FSL_HELO_NON_FQDN_1)
+
 uri     __SHORT_URL    /^https?:\/\/[^\/]{3,6}\.\w\w\/[^\/]{3,8}\/?$/
 
 body        __SINGLE_WORD_LINE  /^\s?\S{1,60}\s?$/
@@ -9601,7 +9758,7 @@ if can(Mail::SpamAssassin::Conf::feature_bug6558_free)
 endif
 
 if can(Mail::SpamAssassin::Conf::feature_bug6558_free)
-  meta      __STY_INVIS_1_MINFP           __STY_INVIS_1 && !MIME_QP_LONG_LINE && !__MOZILLA_MSGID && !__FROM_ADDRLIST_PAYPAL 
+  meta      __STY_INVIS_1_MINFP           __STY_INVIS_1 && !MIME_QP_LONG_LINE && !__MOZILLA_MSGID
 endif
 
 if can(Mail::SpamAssassin::Conf::feature_bug6558_free)
@@ -9626,8 +9783,6 @@ meta       __SUBJECT_PRESENT_EMPTY      __HAS_SUBJECT && __SUBJECT_EMPTY
 
 header      __SUBJ_ADMIN         Subject =~ /\b(?:(?:sys)?admin(?:istrator)?|server|service|support)\b/i
 
-header      __SUBJ_ATTENTION     Subject =~ /ATTENTION/
-
 meta        __SUBJ_BRKN_WORDNUMS   __SUBJ_BROKEN_WORD && __TVD_SUBJ_NUM_OBFU
 
 header      __SUBJ_BROKEN_WORD     Subject =~ /\s(?!i[PTM][aoh][bcdou]|e[MP]a[is])[a-z]{1,3}[A-Z][a-z]{2}/
@@ -9670,11 +9825,17 @@ body        __SUSPICION_LOGIN    /\bsuspicion login\b/i
 
 body        __SYSADMIN           /\b(?:help?[- ]?desk|(?:(?:web ?)?mail ?|sys(?:tem )?)admin(?:istrator)|local[- ]host|(?:support|upgrade|management|security|admin(?:istrat(?:or|ion))?) (?:team|center)|message from administrator|university mail server copyright|suporte t(?:=E9|[\xe9]|[\xc3][\xa9])cnico|administrador do sistema)\b/i
 
+meta       __TAGSTAT_IMG_NOT_RCVD_TGST __URI_IMG_TAGSTAT && !__HDR_RCVD_TAGSTAT
+
 header         __TB_MIME_BDRY_NO_Z   Content-Type =~ /boundary="-{8,}(?:[1-9]){16}/
 
 rawbody        __TENWORD_GIBBERISH    /^\s*(?:[a-z]+\s+){10}\.$/m
 tflags         __TENWORD_GIBBERISH    multiple maxhits=21
 
+ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
+  mimeheader   __TEXT_XML_MT       Content-Type =~ m,\btext/xml\b,i
+endif
+
 body     __THEY_INHERIT   /\b(?:inherit\sth(?:e|is)\smoney|herede\sest[ea]\sdinero)\b/i
 
 body        __THIS_AD         /(?:\b|_)this[- _]+(?:ad(?:vert[i1l]sement)?|promo(?:tion)?)s?(?:\b|_)/i
@@ -9690,8 +9851,6 @@ meta           __TO_EQ_FM_DIRECT_MX __TO_EQ_FROM && __DOS_DIRECT_TO_MX
 
 meta           __TO_EQ_FM_DOM_HTML_IMG  __TO_EQ_FROM_DOM && __HTML_LINK_IMAGE
 
-meta           __TO_EQ_FM_DOM_HTML_ONLY __TO_EQ_FROM_DOM && MIME_HTML_ONLY
-
 if !plugin(Mail::SpamAssassin::Plugin::SPF)
   meta           __TO_EQ_FM_DOM_SPF_FAIL  0
 endif
@@ -9989,7 +10148,7 @@ uri         __URI_DATA         /^data:(?!image\/)[a-z]/i
 
 uri         __URI_DBL_DOM      m,^https?://[^.]+\.(?!amazon\.com)([^/]+)/.*https?://[^.]+\.\1/,i
 
-uri         __URI_DOM_DOTDOT      m,://[^/]+\.\.,
+body          __URI_DEOBFU_INSTR  /(?:delete|remove|take\sout)(?:\sthe)?\sspaces/i
 
 uri        __URI_DOTEDU                m;^https?://(?:[^./]+\.)+edu/;i
 
@@ -10009,17 +10168,19 @@ uri         __URI_GOOGLE_DRV     m,^https?://(?:drive\.google|googledrive)\.com/
 
 uri            __URI_GOOGLE_PROXY     m;^https?://[^.]+\.googleusercontent\.com/proxy/;i
 
+uri         __URI_GOOG_STO_EMAIL       m;^https?://(?:firebase)?storage\.googleapis\.com/.*[a-z0-9]@(?:[a-z0-9]{2,20}\.){1,3}[a-z]{2,3}$;i
+
 uri        __URI_GOOG_STO_HTML        m,^https?://(?:firebase)?storage\.googleapis\.com/.*\.html?(?:$|\?),i
 tflags     __URI_GOOG_STO_HTML        multiple maxhits=5
 
-uri        __URI_GOOG_STO_IMG         m,^https?://storage\.googleapis\.com/.*\.(?:png|jpe?g|gif)$,i
+uri        __URI_GOOG_STO_IMG         m,^https?://(?:firebase)?storage\.googleapis\.com/.*\.(?:png|jpe?g|gif)$,i
 tflags     __URI_GOOG_STO_IMG         multiple maxhits=5
 
 uri        __URI_HEX_IP                m;://0x[0-9A-F]{8,}[:/];i
 
 uri        __URI_IMG_ALICDN            m,//(?:[^/.]+\.)*alicdn\.com/.+\.(?:jpe?g|gif|png),i
 
-uri        __URI_IMG_AMAZON            m,://[^/?]+\.(?:ssl-)?images-amazon\.com/,i
+uri        __URI_IMG_AMAZON            m,://[^/?]+\.(?:ssl-)?(?:images|media)-amazon\.com/.*\.(?:png|gif|jpe?g)$,i
 
 uri        __URI_IMG_CHANNYPIC         m,://www\.channypicture\.com/pic/,i
 
@@ -10029,14 +10190,20 @@ uri        __URI_IMG_GBTCDN            m;://des\.gbtcdn\.com/storage/store/[0-9a
 
 uri        __URI_IMG_JOOMCDN           m,://img\.joomcdn\.net/,i
 
+uri        __URI_IMG_LINKEDIN          m;://media-exp\d\.licdn\.com/dms/image/;i
+
 uri        __URI_IMG_NEWEGG            m,://[^/?]+\.neweggimages\.com/,i
 
 uri        __URI_IMG_SHOPIFY           m,://cdn\.shopify\.com/.+\.(?:jpe?g|gif|png),i
 
 uri        __URI_IMG_STATICBG          m,://imgaz\.staticbg\.com/images/,i
 
+uri        __URI_IMG_TAGSTAT           m;://i\d+\.tagstat\.com/.+\.(?:jpe?g|gif|png);i
+
 uri        __URI_IMG_TOPHATTER         m;://images\.tophatter\.com/[0-9a-f]{30,}/;i
 
+uri        __URI_IMG_TUMBLR            m;://\d+\.media\.tumblr\.com/.+\.(?:jpe?g|gif|png);i
+
 uri        __URI_IMG_WALMART           m,://[^/?]+\.walmartimages\.com/,i
 
 uri        __URI_IMG_WISH              m,://contestimg\.wish\.com/,i
@@ -10058,6 +10225,8 @@ meta        __URI_PHISH    __HAS_ANY_URI && !__URI_GOOGLE_DOC && !__URI_GOOG_STO
 
 uri        __URI_PHP_REDIR             m;/redirect\.php\?;i
 
+uri        __URI_PRODUCT_AMAZON        m,://www\.amazon\.(?:com|co\.uk|[a-z][a-z])/dp/[a-z0-9]{10}/,i
+
 uri         __URI_TRY_3LD     m,^https?://(?:try(?!r\.codeschool)|start|get(?!\.adobe)|save|check(?!out)|act|compare|join|learn(?!ing)|request|visit(?!or|\.vermont)|my(?!sub|turbotax|news\.apple|a\.godaddy|account|support|build|blob)\w)[^.]*\.[^/]+\.(?:com|net)\b,i
 
 uri         __URI_TRY_USME    m,^https?://(?:try|start|get|save|check|act|compare|join|learn|request|visit|my)[^.]*\.[^/]+\.(?:us|me|mobi|club)\b,i
@@ -10083,7 +10252,7 @@ header __USING_VERP1 Return-Path =~ /[+-].*=/
 header __VACATION Subject =~ /\b(?:vacatio|away|out.of.offic|auto.?re|confirm)/i
 tflags __VACATION nice
 
-body        __VALIDATE_MAILBOX   /\b(?:(?:re-?)?(?:valida(?:te|r)|confirm|set)(?:\S?(?:increase|raise))? (?:your|(?:a )?sua) (?:mail\s?box|(?:e-?)?mail quota|caixa)|confirmar (?:que )?a sua conta (?:de e-?mail|ainda est(?:=E1|[\xe1]|[\xc3][\xa1]) ativa)|wprowadz dane konta ponizej|utrzymania aktywnego konta e-?mail|weryfikacji konta|you (?:have )?(?:failed|refused) to (?:verify|validate)|(?:e-?mail|confirm) verification|verify k?now|logs?in below to (\S+\s){0,10}(?:download|release|retrieve) your (?:messages|e?-?mails))\b/i
+body        __VALIDATE_MAILBOX   /\b(?:(?:re-?)?(?:valida(?:te|r)|confirm|set)(?:\S?(?:increase|raise))? (?:your|(?:a )?sua) (?:mail\s?box|(?:e-?)?mail quota|caixa)|confirmar (?:que )?a sua conta (?:de e-?mail|ainda est(?:=E1|[\xe1]|[\xc3][\xa1]) ativa)|wprowadz dane konta ponizej|utrzymania aktywnego konta e-?mail|weryfikacji konta|you (?:have )?(?:failed|refused) to (?:verify|validate)|(?:e-?mail|confirm) verification|verify k?now|logs?in below to (\S+\s){0,10}(?:download|release|retrieve) your (?:messages|e?-?mails)|verify [a-z][a-z0-9_]{3,40}@[a-z][a-z0-9]{2,30}\.[a-z]{2,6}|your mailbox [^@\s]{3,30}@\S{3,30} (?:(?:needs to|must) be verified|(?:needs|requires) verification))\b/i
 tflags      __VALIDATE_MAILBOX   multiple maxhits=2
 
 body        __VALIDATE_MBOX_SE   /(?:\b=E5|[\xe5]|[\xc3][\xa5])terst(?:=E4|\xe4|[\xc3][\xa4])lla ditt konto\b/i
@@ -10140,6 +10309,8 @@ meta     __XFER_MONEY     (__WIRE_XFR || __TRUSTED_CHECK || __BANK_DRAFT || __MO
 
 header   __XM_APPLEMAIL                X-Mailer =~ /^Apple Mail/
 
+header     __XM_ASPQMAIL               X-Mailer =~ /^AspQMail/
+
 header   __XM_BALSA            X-Mailer =~ /^Balsa \d/
 
 header   __XM_CALYPSO          X-Mailer =~ /^Calypso/
@@ -10216,6 +10387,8 @@ header   __XM_SYLPHEED          X-Mailer =~ /^Sylpheed/
 
 header     __XM_UC_ONLY                X-Mailer =~ /^[^a-z]+$/
 
+header     __XM_VERY_LONG              X-Mailer =~ /.{50}/
+
 header   __XM_VM               X-Mailer =~ /^VM \d/
 
 header   __XM_WWWMAIL          X-Mailer =~ /^WWW-Mail \d/
@@ -10226,6 +10399,10 @@ meta        __XPRIO_MINFP      __XPRIO && !__CT_ENCRYPTED && !ALL_TRUSTED && !__
 
 meta        __XPRIO_SHORT_SUBJ __XPRIO_MINFP && __SUBJ_SHORT 
 
+ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
+  mimeheader   __X_MSO_MT          Content-Type =~ m,\bapplication/x-mso\b,i
+endif
+
 body     __YOUR_BANK      /\byour?\s(?:full\s)?bank(?:ing)?\sinformations?\b/i
 
 body     __YOUR_CONSIGNMENT     /\b(?:received?|pa(?:y|id)|sen[dt]|h[oe]ld|delay(?:ed)?|impound(?:ed)?|released?|ship(?:ped)?)\syour(?:\s\w+)?\sconsignment\b/i
index 1eebf9ec674e32d1dd69a4f0df4af8b4ce7b0177..0764eb50f15171371b1b1336997c9778965f4c0a 100644 (file)
@@ -1,8 +1,8 @@
-score ACCT_PHISHING_MANY                    2.999 2.999 2.999 2.999
+score ACCT_PHISHING_MANY                    2.996 2.996 2.996 2.996
 score AC_BR_BONANZA                         0.001 0.001 0.001 0.001
 score AC_DIV_BONANZA                        0.001 0.001 0.001 0.001
-score AC_FROM_MANY_DOTS                     2.999 2.999 2.999 2.999
-score AC_HTML_NONSENSE_TAGS                 1.999 1.999 1.999 1.999
+score AC_FROM_MANY_DOTS                     2.996 1.998 2.996 1.998
+score AC_HTML_NONSENSE_TAGS                 1.898 1.522 1.898 1.522
 score AC_POST_EXTRAS                        1.000 1.000 1.000 1.000
 score AC_SPAMMY_URI_PATTERNS1               1.000 1.000 1.000 1.000
 score AC_SPAMMY_URI_PATTERNS10              1.000 1.000 1.000 1.000
@@ -13,216 +13,217 @@ score AC_SPAMMY_URI_PATTERNS3               1.000 1.000 1.000 1.000
 score AC_SPAMMY_URI_PATTERNS4               1.000 1.000 1.000 1.000
 score AC_SPAMMY_URI_PATTERNS8               1.000 1.000 1.000 1.000
 score AC_SPAMMY_URI_PATTERNS9               1.000 1.000 1.000 1.000
-score ADMITS_SPAM                           4.199 4.199 4.199 4.199
-score ADVANCE_FEE_2_NEW_FORM                1.000 1.000 1.000 1.000
-score ADVANCE_FEE_2_NEW_FRM_MNY             2.499 1.781 2.499 1.781
-score ADVANCE_FEE_2_NEW_MONEY               1.999 1.999 1.999 1.999
-score ADVANCE_FEE_3_NEW                     3.499 3.499 3.499 3.499
-score ADVANCE_FEE_3_NEW_FRM_MNY             0.001 1.946 0.001 1.946
-score ADVANCE_FEE_3_NEW_MONEY               2.491 2.588 2.491 2.588
-score ADVANCE_FEE_4_NEW                     2.599 2.137 2.599 2.137
+score ADMITS_SPAM                           3.595 3.396 3.595 3.396
+score ADULT_DATING_COMPANY                  10.001 10.001 10.001 10.001
+score ADVANCE_FEE_2_NEW_FORM                1.985 0.598 1.985 0.598
+score ADVANCE_FEE_2_NEW_FRM_MNY             2.497 2.499 2.497 2.499
+score ADVANCE_FEE_2_NEW_MONEY               1.997 1.997 1.997 1.997
+score ADVANCE_FEE_3_NEW                     3.497 2.077 3.497 2.077
+score ADVANCE_FEE_3_NEW_FRM_MNY             0.001 0.001 0.001 0.001
+score ADVANCE_FEE_3_NEW_MONEY               2.897 2.696 2.897 2.696
+score ADVANCE_FEE_4_NEW                     2.497 2.297 2.497 2.297
 score ADVANCE_FEE_4_NEW_FRM_MNY             0.001 0.001 0.001 0.001
-score ADVANCE_FEE_4_NEW_MONEY               1.575 0.001 1.575 0.001
-score ADVANCE_FEE_5_NEW                     2.600 2.399 2.600 2.399
-score ADVANCE_FEE_5_NEW_FRM_MNY             1.997 2.699 1.997 2.699
+score ADVANCE_FEE_4_NEW_MONEY               2.481 0.792 2.481 0.792
+score ADVANCE_FEE_5_NEW                     2.596 0.762 2.596 0.762
+score ADVANCE_FEE_5_NEW_FRM_MNY             0.001 0.001 0.001 0.001
 score ADVANCE_FEE_5_NEW_MONEY               0.001 0.001 0.001 0.001
-score AD_PREFS                              0.250 0.250 0.250 0.250
-score ALIBABA_IMG_NOT_RCVD_ALI              2.499 1.426 2.499 1.426
-score AMAZON_IMG_NOT_RCVD_AMZN              2.499 2.499 2.499 2.499
+score AD_PREFS                              0.289 0.466 0.289 0.466
+score ALIBABA_IMG_NOT_RCVD_ALI              1.989 2.499 1.989 2.499
+score AMAZON_IMG_NOT_RCVD_AMZN              2.497 0.001 2.497 0.001
 score APP_DEVELOPMENT_FREEM                 1.000 1.000 1.000 1.000
-score APP_DEVELOPMENT_NORDNS                1.222 1.999 1.222 1.999
+score APP_DEVELOPMENT_NORDNS                1.997 1.157 1.997 1.157
 score AXB_XMAILER_MIMEOLE_OL_024C2          0.001 0.001 0.001 0.001
-score AXB_XMAILER_MIMEOLE_OL_1ECD5          2.345 0.934 2.345 0.934
-score BIGNUM_EMAILS_FREEM                   2.999 1.497 2.999 1.497
-score BIGNUM_EMAILS_MANY                    1.000 1.000 1.000 1.000
+score BIGNUM_EMAILS_FREEM                   2.996 1.882 2.996 1.882
+score BIGNUM_EMAILS_MANY                    2.997 2.996 2.997 2.996
 score BITCOIN_BOMB                          1.000 1.000 1.000 1.000
-score BITCOIN_DEADLINE                      1.720 2.999 1.720 2.999
-score BITCOIN_EXTORT_01                     1.691 0.001 1.691 0.001
+score BITCOIN_DEADLINE                      1.000 1.000 1.000 1.000
+score BITCOIN_EXTORT_01                     1.000 1.000 1.000 1.000
 score BITCOIN_EXTORT_02                     1.000 1.000 1.000 1.000
-score BITCOIN_IMGUR                         2.857 3.432 2.857 3.432
-score BITCOIN_MALF_HTML                     3.499 3.499 3.499 3.499
-score BITCOIN_MALWARE                       2.781 2.522 2.781 2.522
+score BITCOIN_IMGUR                         1.000 1.000 1.000 1.000
+score BITCOIN_MALF_HTML                     3.496 3.496 3.496 3.496
+score BITCOIN_MALWARE                       1.000 0.001 1.000 0.001
 score BITCOIN_OBFU_SUBJ                     1.000 1.000 1.000 1.000
-score BITCOIN_ONAN                          1.000 1.000 1.000 1.000
+score BITCOIN_ONAN                          2.996 2.996 2.996 2.996
 score BITCOIN_PAY_ME                        1.000 1.000 1.000 1.000
 score BITCOIN_SPAM_01                       1.000 1.000 1.000 1.000
-score BITCOIN_SPAM_02                       2.499 2.499 2.499 2.499
+score BITCOIN_SPAM_02                       2.497 1.019 2.497 1.019
 score BITCOIN_SPAM_03                       1.000 1.000 1.000 1.000
 score BITCOIN_SPAM_04                       1.000 1.000 1.000 1.000
-score BITCOIN_SPAM_05                       0.001 2.499 0.001 2.499
+score BITCOIN_SPAM_05                       0.001 1.253 0.001 1.253
 score BITCOIN_SPAM_06                       1.000 1.000 1.000 1.000
-score BITCOIN_SPAM_07                       3.499 3.499 3.499 3.499
+score BITCOIN_SPAM_07                       3.496 3.496 3.496 3.496
 score BITCOIN_SPAM_08                       1.000 1.000 1.000 1.000
 score BITCOIN_SPAM_09                       1.000 1.000 1.000 1.000
 score BITCOIN_SPAM_10                       1.000 1.000 1.000 1.000
 score BITCOIN_SPAM_11                       1.000 1.000 1.000 1.000
 score BITCOIN_SPAM_12                       1.000 1.000 1.000 1.000
 score BITCOIN_SPF_ONLYALL                   0.001 1.000 0.001 1.000
-score BITCOIN_XPRIO                         2.499 2.499 2.499 2.499
-score BITCOIN_YOUR_INFO                     2.468 2.486 2.468 2.486
-score BODY_SINGLE_URI                       0.962 0.001 0.962 0.001
-score BODY_SINGLE_WORD                      0.240 0.001 0.240 0.001
-score BODY_URI_ONLY                         2.693 1.569 2.693 1.569
-score BOGUS_MIME_VERSION                    3.499 2.703 3.499 2.703
+score BITCOIN_XPRIO                         0.283 0.091 0.283 0.091
+score BITCOIN_YOUR_INFO                     1.000 1.000 1.000 1.000
+score BODY_SINGLE_URI                       0.632 0.001 0.632 0.001
+score BODY_URI_ONLY                         1.000 0.001 1.000 0.001
+score BOGUS_MIME_VERSION                    3.496 2.990 3.496 2.990
 score BOGUS_MSM_HDRS                        1.000 1.000 1.000 1.000
 score BOMB_FREEM                            1.000 1.000 1.000 1.000
 score BOMB_MONEY                            1.000 1.000 1.000 1.000
 score BTC_ORG                               1.000 1.000 1.000 1.000
-score BULK_RE_SUSP_NTLD                     0.999 0.001 0.999 0.001
+score BULK_RE_SUSP_NTLD                     0.998 1.000 0.998 1.000
 score CANT_SEE_AD                           1.000 1.000 1.000 1.000
+score CK_HELO_GENERIC                       0.248 0.248 0.248 0.248
 score COMMENT_GIBBERISH                     1.000 1.000 1.000 1.000
-score COMPENSATION                          1.499 1.000 1.499 1.000
-score CONTENT_AFTER_HTML                    2.499 2.499 2.499 2.499
-score CTE_8BIT_MISMATCH                     1.000 0.999 1.000 0.999
-score DATE_IN_FUTURE_96_Q                   2.495 2.299 2.495 2.299
+score COMPENSATION                          1.000 0.001 1.000 0.001
+score CONTENT_AFTER_HTML                    2.497 2.497 2.497 2.497
+score CTE_8BIT_MISMATCH                     0.998 0.001 0.998 0.001
+score DATE_IN_FUTURE_96_Q                   2.445 1.803 2.445 1.803
 score DAY_I_EARNED                          1.000 1.000 1.000 1.000
 score DEAR_BENEFICIARY                      0.001 0.001 0.001 0.001
-score DKIMWL_BL                             0.001 2.999 0.001 2.999
+score DETAILS_OF_PRODUCT                    1.249 1.248 1.249 1.248
+score DKIMWL_BL                             0.001 2.303 0.001 2.303
 score DKIMWL_BLOCKED                        0.001 0.001 0.001 0.001
-score DKIMWL_WL_HIGH                        0.001 -0.001 0.001 -0.001
+score DKIMWL_WL_HIGH                        0.001 -0.700 0.001 -0.700
 score DKIMWL_WL_MED                         0.001 -0.001 0.001 -0.001
-score DKIMWL_WL_MEDHI                       0.001 -1.000 0.001 -1.000
+score DKIMWL_WL_MEDHI                       0.001 -0.998 0.001 -0.998
 score DOTGOV_IMAGE                          1.000 1.000 1.000 1.000
-score DSN_NO_MIMEVERSION                    1.999 1.999 1.999 1.999
-score DYNAMIC_IMGUR                         1.000 1.000 1.000 1.000
-score EBAY_IMG_NOT_RCVD_EBAY                2.999 1.835 2.999 1.835
-score ENCRYPTED_MESSAGE                     -1.000 -1.000 -1.000 -1.000
-score END_FUTURE_EMAILS                     2.099 1.314 2.099 1.314
+score DX_TEXT_03                            1.698 1.398 1.698 1.398
+score DYNAMIC_IMGUR                         2.653 3.177 2.653 3.177
+score EBAY_IMG_NOT_RCVD_EBAY                0.905 2.999 0.905 2.999
+score ENCRYPTED_MESSAGE                     -0.998 -0.998 -0.998 -0.998
+score END_FUTURE_EMAILS                     1.000 1.000 1.000 1.000
 score ENVFROM_GOOG_TRIX                     1.000 1.000 1.000 1.000
-score FAKE_REPLY_A1                         3.105 3.999 3.105 3.999
-score FAKE_REPLY_B                          0.635 2.403 0.635 2.403
+score FAKE_REPLY_A1                         3.995 2.322 3.995 2.322
+score FAKE_REPLY_B                          3.895 3.595 3.895 3.595
 score FBI_MONEY                             1.000 1.000 1.000 1.000
 score FBI_SPOOF                             1.000 1.000 1.000 1.000
-score FILL_THIS_FORM                        1.199 0.001 1.199 0.001
-score FONT_INVIS_DIRECT                     2.232 2.010 2.232 2.010
-score FONT_INVIS_DOTGOV                     1.000 1.000 1.000 1.000
-score FONT_INVIS_HTML_NOHTML                2.999 2.882 2.999 2.882
-score FONT_INVIS_LONG_LINE                  2.385 2.999 2.385 2.999
-score FONT_INVIS_MSGID                      2.500 2.491 2.500 2.491
-score FONT_INVIS_NORDNS                     2.499 2.499 2.499 2.499
-score FONT_INVIS_POSTEXTRAS                 3.182 3.499 3.182 3.499
-score FORM_FRAUD                            0.999 0.001 0.999 0.001
-score FORM_FRAUD_3                          0.001 0.846 0.001 0.846
+score FILL_THIS_FORM                        1.197 0.001 1.197 0.001
+score FONT_INVIS_DIRECT                     2.399 0.001 2.399 0.001
+score FONT_INVIS_DOTGOV                     3.496 3.496 3.496 3.496
+score FONT_INVIS_HTML_NOHTML                0.001 0.001 0.001 0.001
+score FONT_INVIS_LONG_LINE                  2.996 2.996 2.996 2.996
+score FONT_INVIS_MSGID                      2.498 2.497 2.498 2.497
+score FONT_INVIS_NORDNS                     1.389 2.053 1.389 2.053
+score FONT_INVIS_POSTEXTRAS                 1.000 1.000 1.000 1.000
+score FORM_FRAUD                            1.000 0.001 1.000 0.001
 score FORM_FRAUD_5                          0.001 0.001 0.001 0.001
 score FORM_LOW_CONTRAST                     1.000 1.000 1.000 1.000
-score FOUND_YOU                             3.249 3.249 3.249 3.249
+score FOUND_YOU                             3.246 2.954 3.246 2.954
 score FREEMAIL_FORGED_FROMDOMAIN            0.249 0.249 0.249 0.249
 score FREEM_FRNUM_UNICD_EMPTY               1.000 1.000 1.000 1.000
 score FRNAME_IN_MSG_XPRIO_NO_SUB            1.000 1.000 1.000 1.000
-score FROMSPACE                             2.767 0.065 2.767 0.065
-score FROM_2_EMAILS_SHORT                   2.999 2.999 2.999 2.999
-score FROM_ADDR_WS                          2.999 2.999 2.999 2.999
-score FROM_BANK_NOAUTH                      0.001 1.000 0.001 1.000
+score FROMSPACE                             3.096 2.608 3.096 2.608
+score FROM_2_EMAILS_SHORT                   2.690 2.996 2.690 2.996
+score FROM_ADDR_WS                          1.000 1.000 1.000 1.000
+score FROM_BANK_NOAUTH                      0.001 0.998 0.001 0.998
 score FROM_FMBLA_NDBLOCKED                  0.001 0.001 0.001 0.001
 score FROM_FMBLA_NEWDOM                     0.001 1.499 0.001 1.499
-score FROM_FMBLA_NEWDOM14                   0.001 0.999 0.001 0.999
-score FROM_FMBLA_NEWDOM28                   0.001 0.800 0.001 0.800
-score FROM_GOV_DKIM_AU                      0.001 -0.001 0.001 -0.001
+score FROM_FMBLA_NEWDOM14                   0.001 0.998 0.001 0.998
+score FROM_FMBLA_NEWDOM28                   0.001 0.798 0.001 0.798
+score FROM_GOV_DKIM_AU                      0.001 -0.999 0.001 -0.999
 score FROM_GOV_REPLYTO_FREEMAIL             0.001 1.000 0.001 1.000
-score FROM_GOV_SPOOF                        0.001 1.000 0.001 1.000
-score FROM_MISSPACED                        0.685 0.001 0.685 0.001
-score FROM_MISSP_DYNIP                      0.001 2.449 0.001 2.449
+score FROM_GOV_SPOOF                        0.001 0.001 0.001 0.001
+score FROM_MISSPACED                        0.001 0.001 0.001 0.001
+score FROM_MISSP_DYNIP                      0.254 0.400 0.254 0.400
 score FROM_MISSP_EH_MATCH                   0.001 0.001 0.001 0.001
-score FROM_MISSP_FREEMAIL                   2.889 0.001 2.889 0.001
-score FROM_MISSP_MSFT                       0.001 0.001 0.001 0.001
-score FROM_MISSP_REPLYTO                    1.800 1.740 1.800 1.740
-score FROM_MISSP_SPF_FAIL                   0.001 2.000 0.001 2.000
-score FROM_MISSP_TO_UNDISC                  0.761 0.001 0.761 0.001
+score FROM_MISSP_FREEMAIL                   2.278 0.001 2.278 0.001
+score FROM_MISSP_MSFT                       0.001 2.839 0.001 2.839
+score FROM_MISSP_PHISH                      3.496 1.689 3.496 1.689
+score FROM_MISSP_REPLYTO                    1.000 0.001 1.000 0.001
+score FROM_MISSP_SPF_FAIL                   0.001 0.001 0.001 0.001
 score FROM_MISSP_USER                       0.001 0.001 0.001 0.001
-score FROM_MULTI_NORDNS                     0.001 0.961 0.001 0.961
-score FROM_NEWDOM_BTC                       0.001 1.000 0.001 1.000
-score FROM_NTLD_LINKBAIT                    1.000 0.001 1.000 0.001
-score FROM_NTLD_REPLY_FREEMAIL              1.737 1.999 1.737 1.999
+score FROM_MULTI_NORDNS                     0.687 2.057 0.687 2.057
+score FROM_NAME_EQ_TO_G_DRIVE               0.308 0.167 0.308 0.167
+score FROM_NEWDOM_BTC                       0.001 1.997 0.001 1.997
+score FROM_NTLD_LINKBAIT                    1.666 1.000 1.666 1.000
+score FROM_NTLD_REPLY_FREEMAIL              1.999 0.481 1.999 0.481
 score FROM_NUMBERO_NEWDOMAIN                0.001 1.000 0.001 1.000
 score FROM_NUMERIC_TLD                      1.000 1.000 1.000 1.000
-score FROM_PAYPAL_SPOOF                     0.001 0.658 0.001 0.658
-score FROM_SUSPICIOUS_NTLD                  0.499 0.500 0.499 0.500
-score FROM_SUSPICIOUS_NTLD_FP               1.999 0.001 1.999 0.001
-score FSL_BULK_SIG                          0.001 0.001 0.001 0.001
+score FROM_PAYPAL_SPOOF                     0.001 0.001 0.001 0.001
+score FROM_SUSPICIOUS_NTLD                  0.498 0.498 0.498 0.498
+score FROM_SUSPICIOUS_NTLD_FP               1.997 0.917 1.997 0.917
+score FSL_BULK_SIG                          0.001 1.995 0.001 1.995
 score FSL_CTYPE_WIN1251                     0.001 0.001 0.001 0.001
+score FSL_HELO_FAKE                         3.096 2.896 3.096 2.896
 score FSL_NEW_HELO_USER                     0.001 0.001 0.001 0.001
-score FUZZY_AMAZON                          2.699 2.599 2.699 2.599
-score FUZZY_BITCOIN                         2.399 0.546 2.399 0.546
+score FUZZY_AMAZON                          2.298 2.097 2.298 2.097
 score GAPPY_SALES_LEADS_FREEM               1.000 1.000 1.000 1.000
-score GB_FAKE_RF_SHORT                      1.999 1.999 1.999 1.999
+score GB_FAKE_RF_SHORT                      0.378 0.001 0.378 0.001
 score GB_FORGED_MUA_POSTFIX                 1.000 1.000 1.000 1.000
-score GB_FREEMAIL_DISPTO                    0.487 0.001 0.487 0.001
-score GB_FREEMAIL_DISPTO_NOTFREEM           0.499 0.499 0.499 0.499
+score GB_FREEMAIL_DISPTO                    0.498 0.001 0.498 0.001
+score GB_FREEMAIL_DISPTO_NOTFREEM           0.499 0.498 0.499 0.498
 score GB_GOOGLE_OBFUR                       0.750 0.750 0.750 0.750
 score GOOGLE_DOCS_PHISH                     1.000 1.000 1.000 1.000
 score GOOGLE_DOCS_PHISH_MANY                1.000 1.000 1.000 1.000
-score GOOGLE_DOC_SUSP                       2.999 2.999 2.999 2.999
+score GOOGLE_DOC_SUSP                       2.996 2.235 2.996 2.235
 score GOOGLE_DRIVE_REPLY_BAD_NTLD           1.000 1.000 1.000 1.000
 score GOOG_MALWARE_DNLD                     1.000 1.000 1.000 1.000
-score GOOG_REDIR_NORDNS                     2.604 2.197 2.604 2.197
-score GOOG_STO_HTML_PHISH                   2.505 1.663 2.505 1.663
-score GOOG_STO_HTML_PHISH_MANY              1.000 1.000 1.000 1.000
-score GOOG_STO_IMG_HTML                     2.999 2.999 2.999 2.999
-score GOOG_STO_IMG_NOHTML                   2.500 2.499 2.500 2.499
-score GOOG_STO_NOIMG_HTML                   2.999 2.999 2.999 2.999
+score GOOG_REDIR_NORDNS                     2.497 2.434 2.497 2.434
+score GOOG_STO_EMAIL_PHISH                  2.661 2.815 2.661 2.815
+score GOOG_STO_HTML_PHISH                   1.934 0.862 1.934 0.862
+score GOOG_STO_HTML_PHISH_MANY              1.883 0.875 1.883 0.875
+score GOOG_STO_IMG_HTML                     2.996 2.996 2.996 2.996
+score GOOG_STO_IMG_NOHTML                   1.000 1.000 1.000 1.000
+score GOOG_STO_NOIMG_HTML                   2.996 2.996 2.996 2.996
 score HAS_X_NO_RELAY                        1.000 1.000 1.000 1.000
-score HAS_X_OUTGOING_SPAM_STAT              2.610 2.594 2.610 2.594
-score HDRS_LCASE                            0.099 0.099 0.099 0.099
-score HDRS_LCASE_IMGONLY                    0.100 0.099 0.100 0.099
-score HDRS_MISSP                            2.499 2.499 2.499 2.499
-score HDR_ORDER_FTSDMCXX_DIRECT             1.999 1.999 1.999 1.999
-score HDR_ORDER_FTSDMCXX_NORDNS             2.947 3.499 2.947 3.499
-score HEADER_FROM_DIFFERENT_DOMAINS         0.250 0.250 0.250 0.250
-score HELO_NO_DOMAIN                        0.077 0.001 0.077 0.001
+score HAS_X_OUTGOING_SPAM_STAT              1.997 0.119 1.997 0.119
+score HDRS_LCASE                            0.100 0.001 0.100 0.001
+score HDRS_LCASE_IMGONLY                    0.099 0.099 0.099 0.099
+score HDRS_MISSP                            0.785 0.001 0.785 0.001
+score HDR_ORDER_FTSDMCXX_DIRECT             0.001 0.001 0.001 0.001
+score HDR_ORDER_FTSDMCXX_NORDNS             0.001 0.001 0.001 0.001
+score HEADER_FROM_DIFFERENT_DOMAINS         0.249 0.248 0.249 0.248
+score HELO_NO_DOMAIN                        0.001 0.001 0.001 0.001
 score HEXHASH_WORD                          1.000 1.000 1.000 1.000
 score HK_CTE_RAW                            1.000 1.000 1.000 1.000
-score HK_NAME_FM_MR_MRS                     0.749 0.001 0.749 0.001
-score HK_NAME_MR_MRS                        0.999 0.244 0.999 0.244
-score HK_RANDOM_FROM                        0.999 0.999 0.999 0.999
-score HK_RANDOM_REPLYTO                     0.861 0.001 0.861 0.001
+score HK_NAME_FM_MR_MRS                     1.498 1.498 1.498 1.498
+score HK_NAME_MR_MRS                        0.998 0.205 0.998 0.205
+score HK_RANDOM_ENVFROM                     0.999 0.001 0.999 0.001
+score HK_RANDOM_FROM                        0.999 0.998 0.999 0.998
+score HK_RANDOM_REPLYTO                     0.998 0.722 0.998 0.722
 score HK_RCVD_IP_MULTICAST                  1.000 1.000 1.000 1.000
 score HK_SCAM                               0.001 0.001 0.001 0.001
-score HK_WIN                                0.001 0.999 0.001 0.999
-score HOSTED_IMG_DIRECT_MX                  2.004 1.875 2.004 1.875
+score HK_WIN                                1.000 1.000 1.000 1.000
+score HOSTED_IMG_DIRECT_MX                  3.496 3.496 3.496 3.496
 score HOSTED_IMG_DQ_UNSUB                   1.000 1.000 1.000 1.000
-score HOSTED_IMG_FREEM                      3.499 3.499 3.499 3.499
-score HOSTED_IMG_MULTI                      1.804 2.864 1.804 2.864
-score HOSTED_IMG_MULTI_PUB_01               2.600 2.999 2.600 2.999
+score HOSTED_IMG_FREEM                      3.496 3.496 3.496 3.496
+score HOSTED_IMG_MULTI                      1.000 1.000 1.000 1.000
+score HOSTED_IMG_MULTI_PUB_01               2.697 2.996 2.697 2.996
 score HTML_ENTITY_ASCII                     1.000 1.000 1.000 1.000
 score HTML_ENTITY_ASCII_TINY                1.000 1.000 1.000 1.000
-score HTML_OFF_PAGE                         2.999 2.999 2.999 2.999
-score HTML_SHRT_CMNT_OBFU_MANY              0.297 2.482 0.297 2.482
-score HTML_SINGLET_MANY                     2.129 2.499 2.129 2.499
-score HTML_TEXT_INVISIBLE_FONT              1.999 1.999 1.999 1.999
-score HTML_TEXT_INVISIBLE_STYLE             0.358 1.723 0.358 1.723
-score IMG_ONLY_FM_DOM_INFO                  0.001 2.447 0.001 2.447
-score JH_SPAMMY_HEADERS                     3.499 3.499 3.499 3.499
+score HTML_FONT_TINY_NORDNS                 1.498 1.499 1.498 1.499
+score HTML_OFF_PAGE                         2.996 2.986 2.996 2.986
+score HTML_SHRT_CMNT_OBFU_MANY              1.000 1.000 1.000 1.000
+score HTML_SINGLET_MANY                     1.000 1.761 1.000 1.761
+score HTML_TAG_BALANCE_CENTER               0.481 0.001 0.481 0.001
+score HTML_TEXT_INVISIBLE_FONT              1.000 0.001 1.000 0.001
+score HTML_TEXT_INVISIBLE_STYLE             3.496 1.704 3.496 1.704
+score IMG_ONLY_FM_DOM_INFO                  0.001 2.497 0.001 2.497
+score JH_SPAMMY_HEADERS                     3.496 3.496 3.496 3.496
 score JH_SPAMMY_PATTERN01                   1.000 1.000 1.000 1.000
 score JH_SPAMMY_PATTERN02                   1.000 1.000 1.000 1.000
-score KHOP_FAKE_EBAY                        0.001 0.999 0.001 0.999
-score KHOP_HELO_FCRDNS                      0.400 0.399 0.400 0.399
+score KHOP_HELO_FCRDNS                      0.400 0.398 0.400 0.398
+score LINKEDIN_IMG_NOT_RCVD_LNKN            2.498 2.497 2.498 2.497
 score LIST_PRTL_PUMPDUMP                    1.000 1.000 1.000 1.000
-score LIST_PRTL_SAME_USER                   0.001 1.461 0.001 1.461
-score LONG_HEX_URI                          1.908 0.001 1.908 0.001
-score LONG_IMG_URI                          0.737 0.409 0.737 0.409
-score LONG_INVISIBLE_TEXT                   1.806 1.587 1.806 1.587
+score LIST_PRTL_SAME_USER                   1.000 1.000 1.000 1.000
+score LONG_HEX_URI                          2.996 1.412 2.996 1.412
+score LONG_IMG_URI                          0.001 0.001 0.001 0.001
+score LONG_INVISIBLE_TEXT                   1.399 1.046 1.399 1.046
 score LOTS_OF_MONEY                         0.010 0.010 0.010 0.010
-score LOTTO_AGENT                           1.499 1.499 1.499 1.499
-score LOTTO_DEPT                            0.001 0.001 0.001 0.001
+score LOTTO_AGENT                           0.722 0.547 0.722 0.547
 score LUCRATIVE                             1.000 1.000 1.000 1.000
-score MALFORMED_FREEMAIL                    3.199 1.345 3.199 1.345
 score MALF_HTML_B64                         1.000 1.000 1.000 1.000
-score MALWARE_NORDNS                        0.001 0.703 0.001 0.703
+score MALWARE_NORDNS                        2.104 0.001 2.104 0.001
 score MALWARE_PASSWORD                      1.000 1.000 1.000 1.000
-score MANY_HDRS_LCASE                       0.100 0.100 0.100 0.100
-score MANY_SPAN_IN_TEXT                     2.299 2.200 2.299 2.200
-score MAY_BE_FORGED                         2.390 2.699 2.390 2.699
-score MILLION_HUNDRED                       0.001 0.001 0.001 0.001
+score MANY_HDRS_LCASE                       0.100 0.001 0.100 0.001
+score MANY_SPAN_IN_TEXT                     3.496 1.738 3.496 1.738
+score MILLION_HUNDRED                       3.096 0.001 3.096 0.001
 score MILLION_USD                           0.001 0.001 0.001 0.001
-score MIMEOLE_DIRECT_TO_MX                  1.999 1.999 1.999 1.999
-score MIME_NO_TEXT                          1.999 1.999 1.999 1.999
-score MIXED_AREA_CASE                       1.065 2.437 1.065 2.437
-score MIXED_CENTER_CASE                     2.499 2.499 2.499 2.499
-score MIXED_CTYPE_CASE                      0.426 2.634 0.426 2.634
-score MIXED_ES                              2.499 2.299 2.499 2.299
-score MIXED_FONT_CASE                       1.637 2.329 1.637 2.329
-score MIXED_HREF_CASE                       1.999 1.999 1.999 1.999
-score MIXED_IMG_CASE                        2.999 2.999 2.999 2.999
+score MIMEOLE_DIRECT_TO_MX                  1.612 0.044 1.612 0.044
+score MIME_NO_TEXT                          1.000 1.000 1.000 1.000
+score MIXED_AREA_CASE                       1.138 1.075 1.138 1.075
+score MIXED_CENTER_CASE                     2.497 2.499 2.497 2.499
+score MIXED_ES                              3.497 2.513 3.497 2.513
+score MIXED_FONT_CASE                       0.774 0.160 0.774 0.160
+score MIXED_HREF_CASE                       0.001 1.251 0.001 1.251
+score MIXED_IMG_CASE                        0.956 1.646 0.956 1.646
 score MONERO_DEADLINE                       1.000 1.000 1.000 1.000
 score MONERO_EXTORT_01                      1.000 1.000 1.000 1.000
 score MONERO_MALWARE                        1.000 1.000 1.000 1.000
@@ -230,73 +231,73 @@ score MONERO_PAY_ME                         1.000 1.000 1.000 1.000
 score MONEY_ATM_CARD                        0.001 0.001 0.001 0.001
 score MONEY_FORM                            0.001 0.001 0.001 0.001
 score MONEY_FORM_SHORT                      0.001 0.001 0.001 0.001
-score MONEY_FRAUD_3                         2.699 2.599 2.699 2.599
+score MONEY_FRAUD_3                         0.001 0.001 0.001 0.001
 score MONEY_FRAUD_5                         0.001 0.001 0.001 0.001
-score MONEY_FRAUD_8                         0.001 0.001 0.001 0.001
-score MONEY_FREEMAIL_REPTO                  2.999 2.484 2.999 2.484
-score MONEY_FROM_41                         1.999 1.999 1.999 1.999
+score MONEY_FRAUD_8                         1.758 0.035 1.758 0.035
+score MONEY_FREEMAIL_REPTO                  2.489 0.989 2.489 0.989
+score MONEY_FROM_41                         1.997 1.997 1.997 1.997
 score MONEY_FROM_MISSP                      0.001 0.001 0.001 0.001
-score MONEY_NOHTML                          2.499 2.401 2.499 2.401
+score MONEY_NOHTML                          1.300 1.245 1.300 1.245
 score MSGID_DOLLARS_URI_IMG                 1.000 1.000 1.000 1.000
-score MSGID_HDR_MALF                        3.035 3.499 3.035 3.499
-score MSGID_NOFQDN1                         0.050 0.364 0.050 0.364
-score MSMAIL_PRI_ABNORMAL                   0.618 1.263 0.618 1.263
+score MSGID_HDR_MALF                        1.000 1.000 1.000 1.000
+score MSGID_WSP_TRAIL                       2.574 1.824 2.574 1.824
+score MSMAIL_PRI_ABNORMAL                   0.597 0.906 0.597 0.906
 score MSM_PRIO_REPTO                        1.000 1.000 1.000 1.000
-score NAME_EMAIL_DIFF                       1.451 1.070 1.451 1.070
-score NA_DOLLARS                            1.499 1.499 1.499 1.499
+score NAME_EMAIL_DIFF                       1.806 0.625 1.806 0.625
+score NA_DOLLARS                            0.920 0.228 0.920 0.228
 score NEWEGG_IMG_NOT_RCVD_NEGG              1.000 1.000 1.000 1.000
-score NICE_REPLY_A                          -0.243 -0.001 -0.243 -0.001
-score NORDNS_LOW_CONTRAST                   1.886 2.313 1.886 2.313
-score NO_FM_NAME_IP_HOSTN                   0.001 0.001 0.001 0.001
+score NICE_REPLY_A                          -2.552 -0.368 -2.552 -0.368
+score NOT_SPAM                              3.096 2.896 3.096 2.896
+score NO_FM_NAME_IP_HOSTN                   0.196 0.001 0.196 0.001
 score NSL_RCVD_FROM_USER                    0.001 0.001 0.001 0.001
-score NSL_RCVD_HELO_USER                    0.001 0.001 0.001 0.001
-score NUMBEREND_LINKBAIT                    0.471 0.519 0.471 0.519
-score OBFU_BITCOIN                          0.008 0.062 0.008 0.062
-score OBFU_UNSUB_UL                         2.299 2.199 2.299 2.199
-score ODD_FREEM_REPTO                       2.999 2.864 2.999 2.864
-score OFFER_ONLY_AMERICA                    1.999 1.579 1.999 1.579
-score ORDER_TODAY                           2.397 2.499 2.397 2.499
-score PDS_BAD_THREAD_QP_64                  0.999 1.000 0.999 1.000
-score PDS_BTC_ID                            0.499 0.499 0.499 0.499
-score PDS_BTC_MSGID                         0.003 0.999 0.003 0.999
-score PDS_DBL_URL_TNB_RUNON                 1.305 0.001 1.305 0.001
-score PDS_EMPTYSUBJ_URISHRT                 0.001 0.032 0.001 0.032
-score PDS_FRNOM_TODOM_DBL_URL               1.499 0.338 1.499 0.338
-score PDS_FRNOM_TODOM_NAKED_TO              1.499 1.499 1.499 1.499
-score PDS_FROM_2_EMAILS                     1.681 1.776 1.681 1.776
-score PDS_FROM_2_EMAILS_SHRTNER             0.001 0.946 0.001 0.946
-score PDS_FROM_NAME_TO_DOMAIN               1.999 1.999 1.999 1.999
+score NSL_RCVD_HELO_USER                    0.001 1.672 0.001 1.672
+score NUMBEREND_LINKBAIT                    0.857 0.931 0.857 0.931
+score OBFU_BITCOIN                          1.000 1.000 1.000 1.000
+score OBFU_TEXT_ATTACH                      0.001 0.001 0.001 0.001
+score ODD_FREEM_REPTO                       2.996 2.493 2.996 2.493
+score OFFER_ONLY_AMERICA                    1.999 1.000 1.999 1.000
+score ONLINE_MKTG_CNSLT                     2.696 2.397 2.696 2.397
+score ORDER_TODAY                           2.442 0.542 2.442 0.542
+score PDS_BTC_ID                            0.499 0.498 0.499 0.498
+score PDS_BTC_MSGID                         0.001 0.001 0.001 0.001
+score PDS_BTC_NTLD                          1.999 1.905 1.999 1.905
+score PDS_DBL_URL_TNB_RUNON                 1.997 0.605 1.997 0.605
+score PDS_FRNOM_TODOM_DBL_URL               1.496 1.498 1.496 1.498
+score PDS_FRNOM_TODOM_NAKED_TO              1.498 1.498 1.498 1.498
+score PDS_FROM_2_EMAILS_SHRTNER             1.468 1.498 1.468 1.498
+score PDS_FROM_NAME_TO_DOMAIN               1.997 1.997 1.997 1.997
 score PDS_HELO_SPF_FAIL                     0.001 1.000 0.001 1.000
-score PDS_NAKED_TO_NUMERO                   1.999 0.345 1.999 0.345
-score PDS_NO_FULL_NAME_SPOOFED_URL          0.121 0.344 0.121 0.344
-score PDS_OTHER_BAD_TLD                     1.999 1.999 1.999 1.999
-score PDS_SHORTFWD_URISHRT_FP               1.500 1.499 1.500 1.499
-score PDS_SHORT_SPOOFED_URL                 1.149 1.999 1.149 1.999
-score PDS_TINYSUBJ_URISHRT                  1.395 0.655 1.395 0.655
-score PDS_TONAME_EQ_TOLOCAL_FREEM_FORGE     1.999 1.999 1.999 1.999
-score PDS_TONAME_EQ_TOLOCAL_HDRS_LCASE      1.999 1.999 1.999 1.999
-score PDS_TONAME_EQ_TOLOCAL_SHORT           1.999 1.999 1.999 1.999
-score PDS_TONAME_EQ_TOLOCAL_VSHORT          0.999 0.999 0.999 0.999
-score PDS_TO_EQ_FROM_NAME                   3.099 2.390 3.099 2.390
+score PDS_HP_HELO_NORDNS                    0.998 0.001 0.998 0.001
+score PDS_OTHER_BAD_TLD                     1.997 1.997 1.997 1.997
+score PDS_PHPEXP_BOT                        1.498 1.498 1.498 1.498
+score PDS_PHP_EVAL                          1.498 0.881 1.498 0.881
+score PDS_RDNS_DYNAMIC_FP                   0.001 0.001 0.001 0.001
+score PDS_SHORTFWD_URISHRT_FP               1.498 1.498 1.498 1.498
+score PDS_SHORTFWD_URISHRT_QP               1.498 1.498 1.498 1.498
+score PDS_TINYSUBJ_URISHRT                  1.498 1.498 1.498 1.498
+score PDS_TONAME_EQ_TOLOCAL_FREEM_FORGE     1.997 1.997 1.997 1.997
+score PDS_TONAME_EQ_TOLOCAL_HDRS_LCASE      1.998 1.997 1.998 1.997
+score PDS_TO_EQ_FROM_NAME                   3.196 3.096 3.196 3.096
 score PHISH_AZURE_CLOUDAPP                  3.500 3.500 3.500 3.500
 score PHISH_FBASEAPP                        1.000 1.000 1.000 1.000
 score PHOTO_EDITING_DIRECT                  1.000 1.000 1.000 1.000
 score PHOTO_EDITING_FREEM                   1.000 1.000 1.000 1.000
 score PHP_NOVER_MUA                         1.000 1.000 1.000 1.000
-score PHP_ORIG_SCRIPT                       0.305 0.001 0.305 0.001
-score PHP_SCRIPT                            2.381 2.499 2.381 2.499
+score PHP_ORIG_SCRIPT                       2.497 0.268 2.497 0.268
+score PHP_ORIG_SCRIPT_EVAL                  2.996 2.590 2.996 2.590
+score PHP_SCRIPT                            2.497 2.189 2.497 2.189
 score PHP_SCRIPT_MUA                        1.000 1.000 1.000 1.000
-score PP_MIME_FAKE_ASCII_TEXT               0.999 0.195 0.999 0.195
+score PP_MIME_FAKE_ASCII_TEXT               0.998 0.998 0.998 0.998
 score PP_TOO_MUCH_UNICODE02                 0.500 0.500 0.500 0.500
 score PP_TOO_MUCH_UNICODE05                 1.000 1.000 1.000 1.000
 score PUMPDUMP                              1.000 1.000 1.000 1.000
 score PUMPDUMP_MULTI                        1.000 1.000 1.000 1.000
-score RAND_HEADER_LIST_SPOOF                3.000 3.000 3.000 3.000
+score RAND_HEADER_LIST_SPOOF                2.996 2.996 2.996 2.996
 score RAND_HEADER_MANY                      1.000 1.000 1.000 1.000
-score RAND_MKTG_HEADER                      2.000 1.999 2.000 1.999
-score RATWARE_NO_RDNS                       0.866 1.744 0.866 1.744
+score RAND_MKTG_HEADER                      1.997 1.998 1.997 1.998
+score RATWARE_NO_RDNS                       1.814 1.046 1.814 1.046
 score RCVD_DOTEDU_SHORT                     1.000 1.000 1.000 1.000
-score RCVD_DOTEDU_SUSP_URI                  2.999 2.999 2.999 2.999
+score RCVD_DOTEDU_SUSP_URI                  1.000 1.000 1.000 1.000
 score RCVD_IN_MSPIKE_BL                     0.001 0.001 0.001 0.001
 score RCVD_IN_MSPIKE_H2                     0.001 -0.001 0.001 -0.001
 score RCVD_IN_MSPIKE_H3                     0.001 0.001 0.001 0.001
@@ -308,116 +309,112 @@ score RCVD_IN_MSPIKE_L4                     0.001 0.001 0.001 0.001
 score RCVD_IN_MSPIKE_L5                     0.001 0.001 0.001 0.001
 score RCVD_IN_MSPIKE_WL                     0.001 0.001 0.001 0.001
 score RCVD_IN_MSPIKE_ZBI                    0.001 0.001 0.001 0.001
-score RCVD_IN_RP_CERTIFIED                  0.001 0.001 0.001 0.001
-score RCVD_IN_RP_RNBL                       0.001 0.001 0.001 0.001
-score RCVD_IN_RP_SAFE                       0.001 0.001 0.001 0.001
 score RDNS_NUM_TLD_ATCHNX                   1.000 1.000 1.000 1.000
-score RDNS_NUM_TLD_XM                       1.697 2.236 1.697 2.236
-score READY_TO_SHIP                         0.940 0.914 0.940 0.914
-score REPTO_419_FRAUD                       1.000 1.000 1.000 1.000
+score RDNS_NUM_TLD_XM                       2.999 1.181 2.999 1.181
+score READY_TO_SHIP                         1.248 1.249 1.248 1.249
+score REPLYTO_EMPTY                         2.697 2.498 2.697 2.498
+score REPTO_419_FRAUD                       2.996 2.996 2.996 2.996
 score REPTO_419_FRAUD_AOL                   1.000 1.000 1.000 1.000
 score REPTO_419_FRAUD_AOL_LOOSE             1.000 1.000 1.000 1.000
 score REPTO_419_FRAUD_CNS                   1.000 1.000 1.000 1.000
-score REPTO_419_FRAUD_GM                    2.999 2.700 2.999 2.700
-score REPTO_419_FRAUD_GM_LOOSE              1.000 1.000 1.000 1.000
+score REPTO_419_FRAUD_GM                    2.996 2.999 2.996 2.999
+score REPTO_419_FRAUD_GM_LOOSE              0.998 0.998 0.998 0.998
 score REPTO_419_FRAUD_HM                    1.000 1.000 1.000 1.000
 score REPTO_419_FRAUD_OL                    1.000 1.000 1.000 1.000
 score REPTO_419_FRAUD_PM                    1.000 1.000 1.000 1.000
-score REPTO_419_FRAUD_QQ                    2.999 2.299 2.999 2.299
+score REPTO_419_FRAUD_QQ                    1.000 1.000 1.000 1.000
 score REPTO_419_FRAUD_YH                    1.000 1.000 1.000 1.000
 score REPTO_419_FRAUD_YH_LOOSE              1.000 1.000 1.000 1.000
 score REPTO_419_FRAUD_YJ                    1.000 1.000 1.000 1.000
 score REPTO_419_FRAUD_YN                    1.000 1.000 1.000 1.000
-score RISK_FREE                             2.899 2.699 2.899 2.699
-score SENDGRID_REDIR                        1.499 1.333 1.499 1.333
+score RISK_FREE                             2.996 2.796 2.996 2.796
+score SCC_NEWBIE_HASBEENS                   0.468 0.001 0.468 0.001
+score SCRIPT_GIBBERISH                      2.497 2.197 2.497 2.197
+score SENDGRID_REDIR                        1.498 1.313 1.498 1.313
 score SENDGRID_REDIR_PHISH                  1.000 1.000 1.000 1.000
 score SEO_SUSP_NTLD                         1.000 1.000 1.000 1.000
-score SERGIO_SUBJECT_VIAGRA01               3.524 4.099 3.524 4.099
-score SHOPIFY_IMG_NOT_RCVD_SFY              2.500 2.499 2.500 2.499
-score SHORTENER_SHORT_IMG                   1.000 1.000 1.000 1.000
-score SHORTENER_SHORT_SUBJ                  2.999 2.049 2.999 2.049
-score SHORT_IMG_SUSP_NTLD                   0.001 1.000 0.001 1.000
-score SHORT_SHORTNER                        1.999 0.695 1.999 0.695
-score SINGLETS_LOW_CONTRAST                 0.001 0.001 0.001 0.001
-score SPOOFED_FREEMAIL                      0.001 1.983 0.001 1.983
-score SPOOFED_FREEMAIL_NO_RDNS              1.499 0.001 1.499 0.001
-score SPOOFED_FREEM_REPTO                   0.001 2.013 0.001 2.013
-score SPOOFED_FREEM_REPTO_CHN               0.001 1.000 0.001 1.000
+score SERGIO_SUBJECT_VIAGRA01               3.335 4.295 3.335 4.295
+score SHOPIFY_IMG_NOT_RCVD_SFY              2.497 2.498 2.497 2.498
+score SHORTENED_URL_SRC                     2.996 2.774 2.996 2.774
+score SHORTENER_SHORT_IMG                   1.041 2.373 1.041 2.373
+score SHORTENER_SHORT_SUBJ                  2.996 2.996 2.996 2.996
+score SHORT_BODY_G_DRIVE_DYN                0.823 1.082 0.823 1.082
+score SHORT_IMG_SUSP_NTLD                   1.000 1.000 1.000 1.000
+score SHORT_SHORTNER                        1.997 0.001 1.997 0.001
+score SPOOFED_FREEMAIL                      0.001 0.724 0.001 0.724
+score SPOOFED_FREEMAIL_NO_RDNS              1.000 0.001 1.000 0.001
+score SPOOFED_FREEM_REPTO                   0.001 0.001 0.001 0.001
+score SPOOFED_FREEM_REPTO_CHN               0.001 1.289 0.001 1.289
 score SPOOFED_FREEM_REPTO_RUS               0.001 1.000 0.001 1.000
-score SPOOF_GMAIL_MID                       1.499 0.001 1.499 0.001
-score STATIC_XPRIO_OLE                      1.999 1.999 1.999 1.999
-score STOCK_LOW_CONTRAST                    1.113 2.499 1.113 2.499
+score SPOOF_GMAIL_MID                       1.000 1.498 1.000 1.498
+score STATIC_XPRIO_OLE                      1.997 1.998 1.997 1.998
+score STOCK_LOW_CONTRAST                    1.000 1.000 1.000 1.000
 score STOCK_TIP                             1.000 1.000 1.000 1.000
 score SURBL_BLOCKED                         0.001 0.001 0.001 0.001
 score SYSADMIN                              1.000 1.000 1.000 1.000
-score THIS_AD                               1.199 0.516 1.199 0.516
-score THIS_IS_ADV_SUSP_NTLD                 0.568 0.001 0.568 0.001
-score THREAD_INDEX_HEX                      2.157 0.995 2.157 0.995
+score TAGSTAT_IMG_NOT_RCVD_TGST             1.997 1.997 1.997 1.997
+score THIS_AD                               1.098 0.898 1.098 0.898
+score THIS_IS_ADV_SUSP_NTLD                 1.499 1.198 1.499 1.198
 score TONLINE_FAKE_DKIM                     1.000 1.000 1.000 1.000
-score TONOM_EQ_TOLOC_SHRT_SHRTNER           1.499 1.500 1.499 1.500
-score TO_EQ_FM_DIRECT_MX                    0.001 0.001 0.001 0.001
-score TO_EQ_FM_DOM_HTML_IMG                 0.001 0.001 0.001 0.001
-score TO_EQ_FM_DOM_HTML_ONLY                1.799 0.861 1.799 0.861
+score TO_EQ_FM_DIRECT_MX                    0.001 0.165 0.001 0.165
 score TO_EQ_FM_DOM_SPF_FAIL                 0.001 0.001 0.001 0.001
-score TO_EQ_FM_HTML_ONLY                    0.065 1.299 0.065 1.299
 score TO_EQ_FM_SPF_FAIL                     0.001 0.001 0.001 0.001
-score TO_IN_SUBJ                            0.099 0.099 0.099 0.099
-score TO_NAME_SUBJ_NO_RDNS                  1.884 2.215 1.884 2.215
-score TO_NO_BRKTS_FROM_MSSP                 2.012 0.881 2.012 0.881
-score TO_NO_BRKTS_HTML_IMG                  1.999 1.999 1.999 1.999
-score TO_NO_BRKTS_HTML_ONLY                 2.000 1.999 2.000 1.999
-score TO_NO_BRKTS_MSFT                      2.318 0.214 2.318 0.214
-score TO_NO_BRKTS_NORDNS_HTML               1.999 1.118 1.999 1.118
-score TO_NO_BRKTS_PCNT                      2.499 2.499 2.499 2.499
-score TVD_IP_HEX                            2.699 0.604 2.699 0.604
-score TVD_IP_SING_HEX                       0.410 1.891 0.410 1.891
-score TVD_RCVD_SPACE_BRACKET                2.699 1.777 2.699 1.777
-score TVD_SPACE_ENCODED                     2.499 2.499 2.499 2.499
-score TVD_SPACE_RATIO_MINFP                 2.058 1.440 2.058 1.440
+score TO_IN_SUBJ                            0.098 0.099 0.098 0.099
+score TO_NAME_SUBJ_NO_RDNS                  2.755 1.864 2.755 1.864
+score TO_NO_BRKTS_FROM_MSSP                 2.095 0.001 2.095 0.001
+score TO_NO_BRKTS_HTML_IMG                  1.997 0.001 1.997 0.001
+score TO_NO_BRKTS_HTML_ONLY                 1.997 1.997 1.997 1.997
+score TO_NO_BRKTS_MSFT                      1.000 0.001 1.000 0.001
+score TO_NO_BRKTS_NORDNS_HTML               1.997 1.199 1.997 1.199
+score TO_NO_BRKTS_PCNT                      2.497 2.497 2.497 2.497
+score TRANSFORM_LIFE                        2.497 2.497 2.497 2.497
+score TVD_PH_BODY_META                      2.896 2.596 2.896 2.596
+score TVD_RCVD_SPACE_BRACKET                2.896 2.696 2.896 2.696
+score TVD_SPACE_ENCODED                     1.000 0.001 1.000 0.001
+score TVD_SPACE_RATIO_MINFP                 1.000 0.001 1.000 0.001
 score TW_GIBBERISH_MANY                     1.000 1.000 1.000 1.000
 score UC_GIBBERISH_OBFU                     1.000 1.000 1.000 1.000
-score UNDISC_FREEM                          2.999 2.800 2.999 2.800
-score UNDISC_MONEY                          3.400 1.787 3.400 1.787
+score UNDISC_FREEM                          2.896 2.696 2.896 2.696
+score UNDISC_MONEY                          3.296 2.493 3.296 2.493
 score UNICODE_OBFU_ASC                      1.000 1.000 1.000 1.000
 score UNICODE_OBFU_ZW                       1.000 1.000 1.000 1.000
-score UPGRADE_MAILBOX                       1.099 1.399 1.099 1.399
 score URI_ADOBESPARK                        1.000 1.000 1.000 1.000
 score URI_AZURE_CLOUDAPP                    1.000 1.000 1.000 1.000
 score URI_DASHGOVEDU                        1.000 1.000 1.000 1.000
 score URI_DATA                              1.000 1.000 1.000 1.000
-score URI_DOTDOT_LOW_CNTRST                 2.499 1.790 2.499 1.790
-score URI_DOTEDU                            1.981 1.999 1.981 1.999
+score URI_DEOBFU_INSTR                      3.895 3.695 3.895 3.695
+score URI_DOTEDU                            1.997 1.997 1.997 1.997
 score URI_DOTEDU_ENTITY                     1.000 1.000 1.000 1.000
-score URI_FIREBASEAPP                       2.999 2.999 2.999 2.999
-score URI_GOOGLE_PROXY                      3.099 1.631 3.099 1.631
-score URI_GOOG_STO_SPAMMY                   2.582 2.618 2.582 2.618
-score URI_HEX_IP                            0.387 2.435 0.387 2.435
+score URI_DQ_UNSUB                          2.696 2.399 2.696 2.399
+score URI_FIREBASEAPP                       2.996 2.996 2.996 2.996
+score URI_GOOGLE_PROXY                      3.096 2.696 3.096 2.696
+score URI_GOOG_STO_SPAMMY                   2.996 2.996 2.996 2.996
+score URI_HEX_IP                            1.000 1.000 1.000 1.000
 score URI_IMG_WP_REDIR                      1.000 1.000 1.000 1.000
-score URI_LONG_REPEAT                       1.000 1.000 1.000 1.000
-score URI_ONLY_MSGID_MALF                   1.999 1.607 1.999 1.607
+score URI_LONG_REPEAT                       2.497 2.499 2.497 2.499
+score URI_ONLY_MSGID_MALF                   1.000 0.001 1.000 0.001
 score URI_OPTOUT_3LD                        1.000 1.000 1.000 1.000
-score URI_PHISH                             3.999 2.397 3.999 2.397
-score URI_PHP_REDIR                         3.499 3.499 3.499 3.499
-score URI_TRY_3LD                           1.999 1.999 1.999 1.999
+score URI_PHISH                             3.995 1.515 3.995 1.515
+score URI_PHP_REDIR                         3.496 3.290 3.496 3.290
+score URI_TRY_3LD                           1.927 1.623 1.927 1.623
 score URI_TRY_USME                          1.000 1.000 1.000 1.000
-score URI_WPADMIN                           3.299 3.099 3.299 3.099
-score URI_WP_DIRINDEX                       3.499 0.061 3.499 0.061
-score URI_WP_HACKED                         3.499 1.329 3.499 1.329
-score URI_WP_HACKED_2                       2.499 2.499 2.499 2.499
+score URI_WPADMIN                           2.596 2.297 2.596 2.297
+score URI_WP_DIRINDEX                       1.000 1.000 1.000 1.000
+score URI_WP_HACKED                         1.000 0.001 1.000 0.001
+score URI_WP_HACKED_2                       2.497 2.497 2.497 2.497
 score USB_DRIVES                            1.000 1.000 1.000 1.000
-score VFY_ACCT_NORDNS                       0.602 2.913 0.602 2.913
+score VFY_ACCT_NORDNS                       0.001 0.001 0.001 0.001
 score VPS_NO_NTLD                           1.000 1.000 1.000 1.000
-score WALMART_IMG_NOT_RCVD_WAL              1.000 1.000 1.000 1.000
-score WANT_TO_ORDER                         2.499 2.499 2.499 2.499
-score WIKI_IMG                              3.199 2.561 3.199 2.561
+score WALMART_IMG_NOT_RCVD_WAL              2.363 2.270 2.363 2.270
+score WANT_TO_ORDER                         2.166 1.931 2.166 1.931
 score WORD_INVIS                            1.000 1.000 1.000 1.000
-score WORD_INVIS_MANY                       1.000 1.000 1.000 1.000
-score XFER_LOTSA_MONEY                      0.244 0.001 0.244 0.001
-score XM_DIGITS_ONLY                        2.643 1.403 2.643 1.403
-score XM_RANDOM                             2.999 2.999 2.999 2.999
-score XM_RECPTID                            2.999 2.999 2.999 2.999
-score XPRIO                                 0.001 1.000 0.001 1.000
+score WORD_INVIS_MANY                       2.996 2.996 2.996 2.996
+score XFER_LOTSA_MONEY                      0.998 0.998 0.998 0.998
+score XM_DIGITS_ONLY                        0.827 2.016 0.827 2.016
+score XM_RANDOM                             2.497 1.418 2.497 1.418
+score XM_RECPTID                            2.996 2.987 2.996 2.987
+score XPRIO                                 1.000 1.000 1.000 1.000
 score XPRIO_SHORT_SUBJ                      1.000 1.000 1.000 1.000
-score XPRIO_URL_SHORTNER                    0.567 0.545 0.567 0.545
-score YOUR_DELIVERY_ADDRESS                 0.695 0.823 0.695 0.823
-score YOU_INHERIT                           2.399 2.200 2.399 2.200
+score XPRIO_URL_SHORTNER                    0.998 0.998 0.998 0.998
+score YOUR_DELIVERY_ADDRESS                 0.035 1.105 0.035 1.105
+score YOU_INHERIT                           2.696 2.497 2.696 2.497
index 0e8e3055c0ffbe021be422fea42b020aed40af19..5bc7527b4038e900c6526741eeed32b763429df2 100644 (file)
@@ -114,3 +114,8 @@ score AD_PREFS               0.250
 #score LONG_HEX_URI           (0) 0.001 (0) 0.001
 #score FROM_PAYPAL_SPOOF      (0) 0.001 (0) 0.001
 
+
+# jhardin
+# Don't joe-job a SA dev's wife
+score ADULT_DATING_COMPANY 20.000
+
index a53ef67cbfca1affa487ff439fdfdab0806c13c9..456efe3d812acf10fe039204fe0f2981e8440e9f 100644 (file)
Binary files a/sa-updates/languages and b/sa-updates/languages differ