]> git.proxmox.com Git - proxmox-spamassassin.git/commitdiff
update SpamAssassin signatures
authorStoiko Ivanov <s.ivanov@proxmox.com>
Tue, 27 Jun 2023 12:13:58 +0000 (14:13 +0200)
committerStoiko Ivanov <s.ivanov@proxmox.com>
Tue, 27 Jun 2023 12:13:58 +0000 (14:13 +0200)
Signed-off-by: Stoiko Ivanov <s.ivanov@proxmox.com>
sa-updates/20_aux_tlds.cf
sa-updates/20_head_tests.cf
sa-updates/60_welcomelist_auth.cf
sa-updates/72_active.cf
sa-updates/72_scores.cf

index e433910a059af793a19148959c6c1c023b8308e9..6cf7167e0eb887e09d2573e289b2d77700d1d82a 100644 (file)
@@ -56,7 +56,7 @@ endif
 #  wget https://data.iana.org/TLD/tlds-alpha-by-domain.txt -q -O - | grep -i '^xn--' | idn -u | tr '\n' ' ' | fold -w 80 -s | perl -pe 's/\s+$//; s/.*/util_rb_tld \L$_\n/'
 
 if can(Mail::SpamAssassin::Conf::feature_registryboundaries)
-# Updated 2022-10-18
+# Updated 2023-05-19
 util_rb_tld xn--11b4c3d xn--1ck2e1b xn--1qqw23a xn--2scrj9c xn--30rr7y xn--3bst00m
 util_rb_tld xn--3ds443g xn--3e0b707e xn--3hcrj9c xn--3pxu8k xn--42c2d9a xn--45br5cyl
 util_rb_tld xn--45brj9c xn--45q11c xn--4dbrk0ce xn--4gbrim xn--54b7fta0cc xn--55qw42g
@@ -70,30 +70,30 @@ util_rb_tld xn--fiq64b xn--fiqs8s xn--fiqz9s xn--fjq720a xn--flw351e xn--fpcrj9c
 util_rb_tld xn--fzc2c9e2c xn--fzys8d69uvgm xn--g2xx48c xn--gckr3f0f xn--gecrj9c xn--gk3at1e
 util_rb_tld xn--h2breg3eve xn--h2brj9c xn--h2brj9c8c xn--hxt814e xn--i1b6b1a6a2e
 util_rb_tld xn--imr513n xn--io0a7i xn--j1aef xn--j1amh xn--j6w193g xn--jlq480n2rg
-util_rb_tld xn--jlq61u9w7b xn--jvr189m xn--kcrx77d1x4a xn--kprw13d xn--kpry57d xn--kput3i
-util_rb_tld xn--l1acc xn--lgbbat1ad8j xn--mgb9awbf xn--mgba3a3ejt xn--mgba3a4f16a
-util_rb_tld xn--mgba7c0bbn0a xn--mgbaakc7dvf xn--mgbaam7a8h xn--mgbab2bd xn--mgbah1a3hjkrd
-util_rb_tld xn--mgbai9azgqp6j xn--mgbayh7gpa xn--mgbbh1a xn--mgbbh1a71e xn--mgbc0a9azcg
-util_rb_tld xn--mgbca7dzdo xn--mgbcpq6gpa1a xn--mgberp4a5d4ar xn--mgbgu82a xn--mgbi4ecexp
-util_rb_tld xn--mgbpl2fh xn--mgbt3dhd xn--mgbtx2b xn--mgbx4cd0ab xn--mix891f xn--mk1bu44c
-util_rb_tld xn--mxtq1m xn--ngbc5azd xn--ngbe9e0a xn--ngbrx xn--node xn--nqv7f
-util_rb_tld xn--nqv7fs00ema xn--nyqy26a xn--o3cw4h xn--ogbpf8fl xn--otu796d xn--p1acf
-util_rb_tld xn--p1ai xn--pgbs0dh xn--pssy2u xn--q7ce6a xn--q9jyb4c xn--qcka1pmc xn--qxa6a
-util_rb_tld xn--qxam xn--rhqv96g xn--rovu88b xn--rvc1e0am3e xn--s9brj9c xn--ses554g
-util_rb_tld xn--t60b56a xn--tckwe xn--tiq49xqyj xn--unup4y xn--vermgensberater-ctb
-util_rb_tld xn--vermgensberatung-pwb xn--vhquv xn--vuq861b xn--w4r85el8fhu5dnra xn--w4rs40l
-util_rb_tld xn--wgbh1c xn--wgbl6a xn--xhq521b xn--xkc2al3hye2a xn--xkc2dl3a5ee0h xn--y9a3aq
-util_rb_tld xn--yfro4i67o xn--ygbi2ammx xn--zfr164b
+util_rb_tld xn--jvr189m xn--kcrx77d1x4a xn--kprw13d xn--kpry57d xn--kput3i xn--l1acc
+util_rb_tld xn--lgbbat1ad8j xn--mgb9awbf xn--mgba3a3ejt xn--mgba3a4f16a xn--mgba7c0bbn0a
+util_rb_tld xn--mgbaakc7dvf xn--mgbaam7a8h xn--mgbab2bd xn--mgbah1a3hjkrd xn--mgbai9azgqp6j
+util_rb_tld xn--mgbayh7gpa xn--mgbbh1a xn--mgbbh1a71e xn--mgbc0a9azcg xn--mgbca7dzdo
+util_rb_tld xn--mgbcpq6gpa1a xn--mgberp4a5d4ar xn--mgbgu82a xn--mgbi4ecexp xn--mgbpl2fh
+util_rb_tld xn--mgbt3dhd xn--mgbtx2b xn--mgbx4cd0ab xn--mix891f xn--mk1bu44c xn--mxtq1m
+util_rb_tld xn--ngbc5azd xn--ngbe9e0a xn--ngbrx xn--node xn--nqv7f xn--nqv7fs00ema
+util_rb_tld xn--nyqy26a xn--o3cw4h xn--ogbpf8fl xn--otu796d xn--p1acf xn--p1ai xn--pgbs0dh
+util_rb_tld xn--pssy2u xn--q7ce6a xn--q9jyb4c xn--qcka1pmc xn--qxa6a xn--qxam xn--rhqv96g
+util_rb_tld xn--rovu88b xn--rvc1e0am3e xn--s9brj9c xn--ses554g xn--t60b56a xn--tckwe
+util_rb_tld xn--tiq49xqyj xn--unup4y xn--vermgensberater-ctb xn--vermgensberatung-pwb
+util_rb_tld xn--vhquv xn--vuq861b xn--w4r85el8fhu5dnra xn--w4rs40l xn--wgbh1c xn--wgbl6a
+util_rb_tld xn--xhq521b xn--xkc2al3hye2a xn--xkc2dl3a5ee0h xn--y9a3aq xn--yfro4i67o
+util_rb_tld xn--ygbi2ammx xn--zfr164b
 endif
 
 # Standard List
 # For an up to date list of TLDs that can be pasted into this block, run this command:
 #  wget https://data.iana.org/TLD/tlds-alpha-by-domain.txt -q -O - | tail -n+2 | grep -vi '^xn--' | tr '\n' ' ' | fold -w 80 -s | perl -pe 's/\s+$//; s/.*/util_rb_tld \L$_\n/'
 
-# Updated 2022-10-18
+# Updated 2023-05-19
 util_rb_tld aaa aarp abarth abb abbott abbvie abc able abogado abudhabi ac academy
-util_rb_tld accenture accountant accountants aco actor ad adac ads adult ae aeg aero aetna
-util_rb_tld af afl africa ag agakhan agency ai aig airbus airforce airtel akdn al alfaromeo
+util_rb_tld accenture accountant accountants aco actor ad ads adult ae aeg aero aetna af
+util_rb_tld afl africa ag agakhan agency ai aig airbus airforce airtel akdn al alfaromeo
 util_rb_tld alibaba alipay allfinanz allstate ally alsace alstom am amazon americanexpress
 util_rb_tld americanfamily amex amfam amica amsterdam analytics android anquan anz ao aol
 util_rb_tld apartments app apple aq aquarelle ar arab aramco archi army arpa art arte as
@@ -147,10 +147,10 @@ util_rb_tld koeln komatsu kosher kp kpmg kpn kr krd kred kuokgroup kw ky kyoto k
 util_rb_tld lacaixa lamborghini lamer lancaster lancia land landrover lanxess lasalle lat
 util_rb_tld latino latrobe law lawyer lb lc lds lease leclerc lefrak legal lego lexus lgbt
 util_rb_tld li lidl life lifeinsurance lifestyle lighting like lilly limited limo lincoln
-util_rb_tld linde link lipsy live living lk llc llp loan loans locker locus loft lol london
-util_rb_tld lotte lotto love lpl lplfinancial lr ls lt ltd ltda lu lundbeck luxe luxury lv
-util_rb_tld ly ma macys madrid maif maison makeup man management mango map market marketing
-util_rb_tld markets marriott marshalls maserati mattel mba mc mckinsey md me med media meet
+util_rb_tld link lipsy live living lk llc llp loan loans locker locus lol london lotte
+util_rb_tld lotto love lpl lplfinancial lr ls lt ltd ltda lu lundbeck luxe luxury lv ly ma
+util_rb_tld madrid maif maison makeup man management mango map market marketing markets
+util_rb_tld marriott marshalls maserati mattel mba mc mckinsey md me med media meet
 util_rb_tld melbourne meme memorial men menu merckmsd mg mh miami microsoft mil mini mint
 util_rb_tld mit mitsubishi mk ml mlb mls mm mma mn mo mobi mobile moda moe moi mom monash
 util_rb_tld money monster mormon mortgage moscow moto motorcycles mov movie mp mq mr ms msd
@@ -173,9 +173,9 @@ util_rb_tld room rs rsvp ru rugby ruhr run rw rwe ryukyu sa saarland safe safety
 util_rb_tld sale salon samsclub samsung sandvik sandvikcoromant sanofi sap sarl sas save
 util_rb_tld saxo sb sbi sbs sc sca scb schaeffler schmidt scholarships school schule
 util_rb_tld schwarz science scot sd se search seat secure security seek select sener
-util_rb_tld services ses seven sew sex sexy sfr sg sh shangrila sharp shaw shell shia
-util_rb_tld shiksha shoes shop shopping shouji show showtime si silk sina singles site sj
-util_rb_tld sk ski skin sky skype sl sling sm smart smile sn sncf so soccer social softbank
+util_rb_tld services seven sew sex sexy sfr sg sh shangrila sharp shaw shell shia shiksha
+util_rb_tld shoes shop shopping shouji show showtime si silk sina singles site sj sk ski
+util_rb_tld skin sky skype sl sling sm smart smile sn sncf so soccer social softbank
 util_rb_tld software sohu solar solutions song sony soy spa space sport spot sr srl ss st
 util_rb_tld stada staples star statebank statefarm stc stcgroup stockholm storage store
 util_rb_tld stream studio study style su sucks supplies supply support surf surgery suzuki
index 060c8b51e600f6a02f8c2e1565c623f1c28ff8d4..909f7ee66dcab5fa12f59c9506614a2e232fc84a 100644 (file)
@@ -411,7 +411,7 @@ describe FROM_LOCAL_DIGITS  From: localpart has long digit sequence
 
 header __TOCC_EXISTS           exists:ToCc
 
-header X_PRIORITY_CC           ALL =~ /^X-Priority:[^\n]{0,80}^Cc:/msi
+header X_PRIORITY_CC           ALL =~ /^X-Priority:.*?^Cc:/msi
 describe X_PRIORITY_CC         Cc: after X-Priority: (bulk email fingerprint)
 
 # catch non-RFC2047 compliant messages
index 1fed9e7535f04d7ea4d6b0f4f6e7a335ded0071a..74272868b5c8f54c096de8b5480dabe1239d85bf 100644 (file)
@@ -439,7 +439,6 @@ def_welcomelist_auth *@*.build.com
 def_welcomelist_auth *@*.trulia.com
 def_welcomelist_auth *@*.rentalcars.com
 def_welcomelist_auth *@recommendedjobs.com
-def_welcomelist_auth *@*.zendesk.com
 def_welcomelist_auth *@*.advocareemail.com
 def_welcomelist_auth *@*.plenti.com
 def_welcomelist_auth *@*.amolatina.com
@@ -1417,7 +1416,6 @@ def_whitelist_auth *@*.build.com
 def_whitelist_auth *@*.trulia.com
 def_whitelist_auth *@*.rentalcars.com
 def_whitelist_auth *@recommendedjobs.com
-def_whitelist_auth *@*.zendesk.com
 def_whitelist_auth *@*.advocareemail.com
 def_whitelist_auth *@*.plenti.com
 def_whitelist_auth *@*.amolatina.com
index a3fa4a753cd72589554ec6b298ae03435584c62d..6ef966148b9695c354da329a6e5ce3f476c6ec31 100644 (file)
@@ -330,12 +330,6 @@ meta   AXB_XMAILER_MIMEOLE_OL_024C2  (__AXB_XM_OL_024C2 && __AXB_MO_OL_024C2)
 describe AXB_XMAILER_MIMEOLE_OL_024C2 Yet another X header trait
 ##} AXB_XMAILER_MIMEOLE_OL_024C2
 
-##{ AXB_X_FF_SEZ_S
-
-header          AXB_X_FF_SEZ_S          X-Forefront-Antispam-Report =~ /\bSFV\:SPM\b/
-describe        AXB_X_FF_SEZ_S          Forefront sez this is spam
-##} AXB_X_FF_SEZ_S
-
 ##{ BANKING_LAWS
 
 body           BANKING_LAWS    /banking laws/i
@@ -461,6 +455,13 @@ describe       BITCOIN_PAY_ME         Pay me via BitCoin
 tflags         BITCOIN_PAY_ME         publish
 ##} BITCOIN_PAY_ME
 
+##{ BITCOIN_PDF
+
+meta           BITCOIN_PDF      __BITCOIN && __PDF_ATTACH
+describe       BITCOIN_PDF      "Bitcoin" + PDF attachment
+#score          BITCOIN_PDF      2.500 # limit
+##} BITCOIN_PDF
+
 ##{ BITCOIN_SPAM_01
 
 meta           BITCOIN_SPAM_01  __BITCOIN_ID && HTML_MIME_NO_HTML_TAG
@@ -598,6 +599,13 @@ describe    BODY_SINGLE_URI     Message body is only a URI
 #score       BODY_SINGLE_URI     2.500 # limit
 ##} BODY_SINGLE_URI
 
+##{ BODY_SINGLE_WORD
+
+meta        BODY_SINGLE_WORD    __BODY_SINGLE_WORD && !ALL_TRUSTED && !__HDRS_LCASE_KNOWN && !__FROM_ALL_NUMS && !__RCD_RDNS_SMTP
+describe    BODY_SINGLE_WORD    Message body is only one word (no spaces)
+#score       BODY_SINGLE_WORD    2.500 # limit
+##} BODY_SINGLE_WORD
+
 ##{ BODY_URI_ONLY
 
 meta        BODY_URI_ONLY        __BODY_URI_ONLY && !__NOT_SPOOFED && !__TO_EQ_FROM_DOM && !__X_CRON_ENV && !__DKIM_EXISTS && !__VIA_ML && !__HAS_X_REF && !__RCD_RDNS_MX_MESSY && !__RCD_RDNS_MAIL_MESSY && !__RCD_RDNS_SMTP_MESSY && !__MSGID_JAVAMAIL && !__RP_MATCHES_RCVD && !__URI_GOOGLE_DRV 
@@ -700,6 +708,26 @@ describe       COMMENT_GIBBERISH        Nonsense in long HTML comment
 tflags         COMMENT_GIBBERISH        publish
 ##} COMMENT_GIBBERISH
 
+##{ COMPENSATION
+
+describe COMPENSATION     "Compensation"
+#score    COMPENSATION     1.50        # limit
+##} COMPENSATION
+
+##{ COMPENSATION if !plugin(Mail::SpamAssassin::Plugin::DKIM)
+
+if !plugin(Mail::SpamAssassin::Plugin::DKIM)
+  meta   COMPENSATION     __COMPENSATION && !__DOS_HAS_LIST_UNSUB && !__HAS_X_LOOP && !__HAS_ERRORS_TO && !__UNSUB_LINK && !__OPERA_MID_NON_OP && !__FB_S_STOCK && !__COMMENT_EXISTS && !__NOT_SPOOFED && !__LOCAL_PP_NONPPURL && !__NOT_A_PERSON && !__SUBSCRIPTION_INFO && !__DKIM_EXISTS && !__HAS_SENDER && !__RP_MATCHES_RCVD
+endif
+##} COMPENSATION if !plugin(Mail::SpamAssassin::Plugin::DKIM)
+
+##{ COMPENSATION ifplugin Mail::SpamAssassin::Plugin::DKIM
+
+ifplugin Mail::SpamAssassin::Plugin::DKIM
+  meta   COMPENSATION     __COMPENSATION && !__DOS_HAS_LIST_UNSUB && !__HAS_X_LOOP && !__HAS_ERRORS_TO && !__UNSUB_LINK && !__OPERA_MID_NON_OP && !__FB_S_STOCK && !__COMMENT_EXISTS && !__NOT_SPOOFED && !__LOCAL_PP_NONPPURL && !__NOT_A_PERSON && !__SUBSCRIPTION_INFO && !__DKIM_EXISTS && !__HAS_SENDER && !__RP_MATCHES_RCVD && !__DKIM_DEPENDABLE
+endif
+##} COMPENSATION ifplugin Mail::SpamAssassin::Plugin::DKIM
+
 ##{ CONTENT_AFTER_HTML
 
 meta       CONTENT_AFTER_HTML          __CONTENT_AFTER_HTML && (__L_CTE_8BIT || __RDNS_NUMERIC_TLD || __HTML_TAG_BALANCE_CENTER || __STY_INVIS_MANY || __TO_EQ_FROM_USR || __TO_EQ_FROM_USR_2 || __KAM_HTML_FONT_INVALID || __SUBJECT_ENCODED_B64 )
@@ -755,6 +783,14 @@ endif
 body CURR_PRICE         /\bCurrent Price:/
 ##} CURR_PRICE
 
+##{ DATE_IN_FUTURE_Q_PLUS ifplugin Mail::SpamAssassin::Plugin::HeaderEval
+
+ifplugin Mail::SpamAssassin::Plugin::HeaderEval
+header   DATE_IN_FUTURE_Q_PLUS  eval:check_for_shifted_date('2920', 'undef')
+describe DATE_IN_FUTURE_Q_PLUS  Date: is over 4 months after Received: date
+endif
+##} DATE_IN_FUTURE_Q_PLUS ifplugin Mail::SpamAssassin::Plugin::HeaderEval
+
 ##{ DAY_I_EARNED if can(Mail::SpamAssassin::Conf::feature_bug6558_free)
 
 if can(Mail::SpamAssassin::Conf::feature_bug6558_free)
@@ -1023,6 +1059,16 @@ describe   FACEBOOK_IMG_NOT_RCVD_FB    Facebook hosted image but message not fro
 tflags     FACEBOOK_IMG_NOT_RCVD_FB    publish
 ##} FACEBOOK_IMG_NOT_RCVD_FB
 
+##{ FAKE_REPLY_A1
+
+meta     FAKE_REPLY_A1         (__SUBJ_RE && __MISSING_REPLY && __MISSING_REF && __BOTH_INR_AND_REF)
+##} FAKE_REPLY_A1
+
+##{ FAKE_REPLY_B
+
+meta     FAKE_REPLY_B          (__SUBJ_RE && __MISSING_REPLY && __INR_AND_NO_REF)
+##} FAKE_REPLY_B
+
 ##{ FAKE_REPLY_C
 
 meta     FAKE_REPLY_C          (__SUBJ_RE && __MISSING_REF && __NO_INR_YES_REF)
@@ -1204,6 +1250,19 @@ describe   FRNAME_IN_MSG_XPRIO_NO_SUB From name in message + X-Priority + short
 tflags     FRNAME_IN_MSG_XPRIO_NO_SUB publish
 ##} FRNAME_IN_MSG_XPRIO_NO_SUB
 
+##{ FROMSPACE
+
+describe       FROMSPACE       Idiosyncratic "From" header format
+header         FROMSPACE       From:raw =~ /^\s?\"\s/
+##} FROMSPACE
+
+##{ FROM_2_EMAILS_SHORT
+
+meta     FROM_2_EMAILS_SHORT __KAM_BODY_LENGTH_LT_512 && (__PDS_FROM_2_EMAILS || __NAME_EMAIL_DIFF)
+describe FROM_2_EMAILS_SHORT Short body and From looks like 2 different emails
+#score    FROM_2_EMAILS_SHORT 3.0 # limit
+##} FROM_2_EMAILS_SHORT
+
 ##{ FROM_ADDR_WS
 
 meta       FROM_ADDR_WS                __FROM_ADDR_WS && !__RCD_RDNS_MTA_MESSY && !ANY_BOUNCE_MESSAGE && !__FROM_ENCODED_QP && !__RCD_RDNS_MAIL 
@@ -1322,6 +1381,12 @@ describe       FROM_MISSPACED        From: missing whitespace
 #score          FROM_MISSPACED        2.00
 ##} FROM_MISSPACED
 
+##{ FROM_MISSP_DYNIP
+
+meta           FROM_MISSP_DYNIP      __FROM_RUNON && RDNS_DYNAMIC
+describe       FROM_MISSP_DYNIP      From misspaced + dynamic rDNS
+##} FROM_MISSP_DYNIP
+
 ##{ FROM_MISSP_EH_MATCH
 
 meta           FROM_MISSP_EH_MATCH   __FROM_MISSP_EH_MATCH && !__RCD_RDNS_MTA_MESSY && !__UNSUB_LINK && !__COMMENT_EXISTS && !__TO___LOWER && !__MIME_QP && !__TO_EQ_FROM_DOM && !__BUGGED_IMG && !__DKIM_EXISTS && !__RCVD_ZIXMAIL && !__MTLANDROID_MUA && !__XEROXWORKCTR_MUA && !__PHP_MUA && !__AMADEUSMS_MUA && !__FLASHMAIL_MUA
@@ -1365,6 +1430,14 @@ meta           FROM_MISSP_USER       (__FROM_RUNON && NSL_RCVD_FROM_USER)
 describe       FROM_MISSP_USER       From misspaced, from "User"
 ##} FROM_MISSP_USER
 
+##{ FROM_MULTI_NORDNS if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
+
+if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
+  meta       FROM_MULTI_NORDNS        __FROM_MULTI_NORDNS
+  describe   FROM_MULTI_NORDNS        Multiple From addresses + no rDNS
+endif
+##} FROM_MULTI_NORDNS if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
+
 ##{ FROM_NEWDOM_BTC if (version >= 3.004001) ifplugin Mail::SpamAssassin::Plugin::AskDNS
 
 if (version >= 3.004001)
@@ -1455,6 +1528,18 @@ header   FROM_UNBAL1     From:raw =~ / < [^>]* $/xm
 describe FROM_UNBAL1   From with unbalanced angle brackets, '>' missing
 ##} FROM_UNBAL1
 
+##{ FROM_UNBAL2
+
+header   FROM_UNBAL2   From:raw =~ /^ [^<]* > /xm
+describe FROM_UNBAL2   From with unbalanced angle brackets, '<' missing
+##} FROM_UNBAL2
+
+##{ FROM_WSP_TRAIL
+
+header   FROM_WSP_TRAIL        From:raw =~ /< [^>]* \s > [^<>]* \z/xm
+describe FROM_WSP_TRAIL        Trailing whitespace before '>' in From header field
+##} FROM_WSP_TRAIL
+
 ##{ FSL_BULK_SIG
 
 meta     FSL_BULK_SIG          (DCC_CHECK || RAZOR2_CHECK || PYZOR_CHECK) && !__FSL_HAS_LIST_UNSUB && !__UNSUB_LINK && !__DOS_HAS_LIST_UNSUB && !__RCVD_IN_DNSWL && !__JM_REACTOR_DATE && !__RCD_RDNS_SMTP && !__RCD_RDNS_SMTP_MESSY && !__USING_VERP1 && !__KAM_BODY_LENGTH_LT_128 
@@ -1474,11 +1559,6 @@ describe FSL_CTYPE_WIN1251   Content-Type only seen in 419 spam
 header  FSL_FAKE_HOTMAIL_RVCD   X-Spam-Relays-External =~ /mx[1234]\.hotmail\.com/
 ##} FSL_FAKE_HOTMAIL_RVCD
 
-##{ FSL_HAS_TINYURL
-
-uri FSL_HAS_TINYURL /tinyurl\.com\//
-##} FSL_HAS_TINYURL
-
 ##{ FSL_HELO_BARE_IP_1
 
 meta    FSL_HELO_BARE_IP_1        __FSL_HELO_BARE_IP_1 && !ALL_TRUSTED
@@ -1726,13 +1806,6 @@ if can(Mail::SpamAssassin::Conf::feature_bug6558_free)
 endif
 ##} GAPPY_SALES_LEADS_FREEM if can(Mail::SpamAssassin::Conf::feature_bug6558_free)
 
-##{ GB_BITCOIN_CP
-
-meta     GB_BITCOIN_CP        ( __GB_BITCOIN_CP_DE || __GB_BITCOIN_CP_ES || __GB_BITCOIN_CP_EN || __GB_BITCOIN_CP_FR || __GB_BITCOIN_CP_IT || __GB_BITCOIN_CP_NL || __GB_BITCOIN_CP_SE )
-describe GB_BITCOIN_CP        Localized Bitcoin scam
-#score    GB_BITCOIN_CP        3.0 # limit
-##} GB_BITCOIN_CP
-
 ##{ GB_BITCOIN_NH
 
 meta     GB_BITCOIN_NH        ( __BITCOIN_ID && !__URL_BTC_ID && ( __NEVER_HEAR_EN || __NEVER_HEAR_IT ) )
@@ -1796,6 +1869,13 @@ describe    GB_GOOGLE_OBFUR      Obfuscate url through Google redirect
 tflags      GB_GOOGLE_OBFUR     publish
 ##} GB_GOOGLE_OBFUR
 
+##{ GB_GOOGLE_TRANSL
+
+uri         GB_GOOGLE_TRANSL    /^https?:\/\/.{10,64}\-(ipfs|xn\-)\-.{2,20}\.translate\.goog\/.{4}\//
+describe    GB_GOOGLE_TRANSL    Obfuscate url through Google Translate
+#score       GB_GOOGLE_TRANSL    0.75 # limit
+##} GB_GOOGLE_TRANSL
+
 ##{ GB_HASHBL_BTC if (version >= 3.004003) ifplugin Mail::SpamAssassin::Plugin::HashBL
 
 if (version >= 3.004003)
@@ -1808,26 +1888,6 @@ endif
 endif
 ##} GB_HASHBL_BTC if (version >= 3.004003) ifplugin Mail::SpamAssassin::Plugin::HashBL
 
-##{ GB_STORAGE_GOOGLE_EMAIL if (version >= 4.000000) if can(Mail::SpamAssassin::Conf::feature_capture_rules)
-
-if (version >= 4.000000)
-if can(Mail::SpamAssassin::Conf::feature_capture_rules)
-  uri           GB_STORAGE_GOOGLE_EMAIL m|^https?://storage\.cloud\.google\.com/.{4,128}\#%{GB_TO_ADDR}|i
-  describe      GB_STORAGE_GOOGLE_EMAIL Google storage cloud abuse
-#  score         GB_STORAGE_GOOGLE_EMAIL 2.000 # limit
-  tflags        GB_STORAGE_GOOGLE_EMAIL publish
-endif
-endif
-##} GB_STORAGE_GOOGLE_EMAIL if (version >= 4.000000) if can(Mail::SpamAssassin::Conf::feature_capture_rules)
-
-##{ GB_URI_FLEEK_STO_HTM
-
-uri        GB_URI_FLEEK_STO_HTM          m,^https?://storageapi\.fleek\.co/.*\.html?,i
-describe   GB_URI_FLEEK_STO_HTM          Html file stored on Fleek cloud
-#score      GB_URI_FLEEK_STO_HTM          1.000 # limit
-tflags     GB_URI_FLEEK_STO_HTM          multiple maxhits=5
-##} GB_URI_FLEEK_STO_HTM
-
 ##{ GEO_QUERY_STRING
 
 uri    GEO_QUERY_STRING        /^http:\/\/(?:\w{2,4}\.)?geocities\.com(?::\d*)?\/.+?\/\?/i
@@ -1968,33 +2028,6 @@ describe   HAS_X_OUTGOING_SPAM_STAT    Has header claiming outbound spam scan -
 tflags     HAS_X_OUTGOING_SPAM_STAT    publish
 ##} HAS_X_OUTGOING_SPAM_STAT
 
-##{ HDRS_LCASE
-
-describe       HDRS_LCASE            Odd capitalization of message header
-#score          HDRS_LCASE            0.10     # limit
-##} HDRS_LCASE
-
-##{ HDRS_LCASE if !plugin(Mail::SpamAssassin::Plugin::FreeMail)
-
-if !plugin(Mail::SpamAssassin::Plugin::FreeMail)
-  meta         HDRS_LCASE            __HDRS_LCASE && !__HDRS_LCASE_KNOWN && !__VIA_ML && !__THREADED && !__UNUSABLE_MSGID && !__DOS_SINGLE_EXT_RELAY && !__DKIM_EXISTS && !__BUGGED_IMG && !__SUBSCRIPTION_INFO && !NO_RELAYS && !__RDNS_NONE && !__MIME_BASE64 && !__SUBJECT_ENCODED_B64 && !__RCD_RDNS_MX_MESSY && !__HTML_LINK_IMAGE && !__RDNS_SHORT && !__TAG_EXISTS_STYLE && !ALL_TRUSTED && !__NOT_SPOOFED && !__RCD_RDNS_SMTP_MESSY && !__NAKED_TO
-endif
-##} HDRS_LCASE if !plugin(Mail::SpamAssassin::Plugin::FreeMail)
-
-##{ HDRS_LCASE ifplugin Mail::SpamAssassin::Plugin::FreeMail
-
-ifplugin Mail::SpamAssassin::Plugin::FreeMail
-  meta         HDRS_LCASE            __HDRS_LCASE && !__HDRS_LCASE_KNOWN && !__VIA_ML && !__freemail_safe && !__THREADED && !__UNUSABLE_MSGID && !__DOS_SINGLE_EXT_RELAY && !__DKIM_EXISTS && !__BUGGED_IMG && !__SUBSCRIPTION_INFO && !NO_RELAYS && !__RDNS_NONE && !__MIME_BASE64 && !__SUBJECT_ENCODED_B64 && !__RCD_RDNS_MX_MESSY && !__HTML_LINK_IMAGE && !__RDNS_SHORT && !__TAG_EXISTS_STYLE && !ALL_TRUSTED && !__NOT_SPOOFED && !__RCD_RDNS_SMTP_MESSY && !__NAKED_TO
-endif
-##} HDRS_LCASE ifplugin Mail::SpamAssassin::Plugin::FreeMail
-
-##{ HDRS_LCASE_IMGONLY
-
-meta           HDRS_LCASE_IMGONLY    __HDRS_LCASE && __HTML_IMG_ONLY && !__HDRS_LCASE_KNOWN
-describe       HDRS_LCASE_IMGONLY    Odd capitalization of message headers + image-only HTML
-#score          HDRS_LCASE_IMGONLY    0.10     # limit
-##} HDRS_LCASE_IMGONLY
-
 ##{ HDRS_MISSP
 
 meta           HDRS_MISSP            __HDRS_MISSP && !ALL_TRUSTED && !(__FROM_ALL_HEX && __SUBJECT_PRESENT_EMPTY)
@@ -2068,13 +2101,6 @@ header HELO_LH_LD   X-Spam-Relays-External =~ /^[^\]]+ helo=localhost\.localdoma
 header HELO_LOCALHOST   X-Spam-Relays-External =~ /^[^\]]+ helo=localhost /i
 ##} HELO_LOCALHOST
 
-##{ HELO_MISC_IP
-
-meta           HELO_MISC_IP            (__HELO_MISC_IP && !HELO_DYNAMIC_IPADDR && !HELO_DYNAMIC_IPADDR2 && !HELO_DYNAMIC_SPLIT_IP && !HELO_DYNAMIC_HCC && !HELO_DYNAMIC_DIALIN && ((TVD_RCVD_IP4 + TVD_RCVD_IP + __FSL_HELO_BARE_IP_2) <2))
-describe       HELO_MISC_IP            Looking for more Dynamic IP Relays
-#score         HELO_MISC_IP            0.25
-##} HELO_MISC_IP
-
 ##{ HELO_NO_DOMAIN
 
 meta     HELO_NO_DOMAIN        __HELO_NO_DOMAIN && !HELO_LOCALHOST
@@ -2260,14 +2286,6 @@ describe  HTML_SINGLET_MANY             Many single-letter HTML format blocks
 tflags    HTML_SINGLET_MANY             publish
 ##} HTML_SINGLET_MANY
 
-##{ HTML_TAG_BALANCE_CENTER ifplugin Mail::SpamAssassin::Plugin::HTMLEval
-
-ifplugin Mail::SpamAssassin::Plugin::HTMLEval
-  meta       HTML_TAG_BALANCE_CENTER       __HTML_TAG_BALANCE_CENTER && !__RCD_RDNS_MAIL_MESSY && !__RCD_RDNS_SMTP_MESSY 
-  describe   HTML_TAG_BALANCE_CENTER       Malformatted HTML
-endif
-##} HTML_TAG_BALANCE_CENTER ifplugin Mail::SpamAssassin::Plugin::HTMLEval
-
 ##{ HTML_TEXT_INVISIBLE_FONT if can(Mail::SpamAssassin::Conf::feature_bug6558_free)
 
 if can(Mail::SpamAssassin::Conf::feature_bug6558_free)
@@ -2384,12 +2402,6 @@ header  KB_RATWARE_OUTLOOK_16  ALL =~ /^Message-Id: <....([0-9a-f]{8})\$([0-9a-f
 header  KB_RATWARE_OUTLOOK_MID  ALL =~ /^Message-Id: <....([0-9a-f]{8})\$([0-9a-f]{8})\$[0-9a-f]{8}\@.{100,400}boundary="----=_NextPart_000_...._\1\.\2"/msi
 ##} KB_RATWARE_OUTLOOK_MID
 
-##{ KHOP_FAKE_EBAY
-
-meta    KHOP_FAKE_EBAY         __EBAY_ADDRESS && !__NOT_SPOOFED
-describe KHOP_FAKE_EBAY        Sender falsely claims to be from eBay
-##} KHOP_FAKE_EBAY
-
 ##{ KHOP_HELO_FCRDNS
 
 meta    KHOP_HELO_FCRDNS       __HELO_NOT_RDNS && !(__VIA_ML || __freemail_safe || __RCVD_IN_DNSWL || __NOT_SPOOFED || __RDNS_SHORT)
@@ -2501,20 +2513,6 @@ meta LOTTERY_1      (__DBLCLAIM && __CASHPRZ)
 meta LOTTERY_PH_004470  (__AFF_004470_NUMBER && __AFF_LOTTERY)
 ##} LOTTERY_PH_004470
 
-##{ LOTTO_AGENT
-
-meta     LOTTO_AGENT      __LOTTO_AGENT && !__HAS_IN_REPLY_TO && !__THREADED && !__TO_YOUR_ORG && !__DKIM_EXISTS && !__TRAVEL_ITINERARY && !__AUTO_ACCIDENT && !__HAS_ERRORS_TO && !__RP_MATCHES_RCVD 
-describe LOTTO_AGENT      Claims Agent
-#score    LOTTO_AGENT      1.50                # limit
-##} LOTTO_AGENT
-
-##{ LOTTO_DEPT
-
-meta     LOTTO_DEPT       __LOTTO_DEPT && !__COMMENT_EXISTS && !__HAS_IN_REPLY_TO && !__THREADED && !__VIA_ML && !__TO_YOUR_ORG && !__TRAVEL_ITINERARY && !__AUTO_ACCIDENT
-describe LOTTO_DEPT       Claims Department
-#score    LOTTO_DEPT       2.00                # limit
-##} LOTTO_DEPT
-
 ##{ LUCRATIVE
 
 meta     LUCRATIVE        ( __LUCRATIVE && __HELO_NO_DOMAIN ) && !ALL_TRUSTED
@@ -2568,12 +2566,6 @@ describe       MANY_SPAN_IN_TEXT   Many <SPAN> tags embedded within text
 tflags         MANY_SPAN_IN_TEXT   publish
 ##} MANY_SPAN_IN_TEXT
 
-##{ MAY_BE_FORGED
-
-meta    MAY_BE_FORGED  __MAY_BE_FORGED && !__NOT_SPOOFED && !__VIA_ML
-describe MAY_BE_FORGED Relay IP's reverse DNS does not resolve to IP
-##} MAY_BE_FORGED
-
 ##{ MID_DEGREES
 
 header MID_DEGREES  Message-ID =~ /^<\d{14}\.[A-F0-9]{10}\@[A-Z0-9]+>$/
@@ -2718,13 +2710,6 @@ meta     MONEY_ATM_CARD   __MONEY_ATM_CARD && !__COMMENT_EXISTS && !__TAG_EXISTS
 describe MONEY_ATM_CARD   Lots of money on an ATM card
 ##} MONEY_ATM_CARD
 
-##{ MONEY_BARRISTER
-
-meta     MONEY_BARRISTER  __BARRISTER && LOTS_OF_MONEY
-describe MONEY_BARRISTER  Lots of money from a UK lawyer
-#score    MONEY_BARRISTER  1.000   # limit
-##} MONEY_BARRISTER
-
 ##{ MONEY_FORM
 
 meta     MONEY_FORM          __MONEY_FORM && !__FB_TOUR && !__FM_MY_PRICE && !__FR_SPACING_8 && !__COMMENT_EXISTS && !__CAN_HELP
@@ -2769,6 +2754,13 @@ ifplugin Mail::SpamAssassin::Plugin::FreeMail
 endif
 ##} MONEY_FREEMAIL_REPTO ifplugin Mail::SpamAssassin::Plugin::FreeMail
 
+##{ MONEY_FROM_41
+
+meta            MONEY_FROM_41             __MONEY_FROM_41
+describe        MONEY_FROM_41             Lots of money from Africa
+#score           MONEY_FROM_41             2.00        # limit
+##} MONEY_FROM_41
+
 ##{ MONEY_FROM_MISSP
 
 meta     MONEY_FROM_MISSP   LOTS_OF_MONEY && __FROM_MISSPACED && !__MIME_QP
@@ -2819,6 +2811,12 @@ tflags     MSM_PRIO_REPTO              publish
 meta MSOE_MID_WRONG_CASE  (__XM_OUTLOOK_EXPRESS && __MSOE_MID_WRONG_CASE && !__MIMEOLE_1106)
 ##} MSOE_MID_WRONG_CASE
 
+##{ NAME_EMAIL_DIFF
+
+meta    NAME_EMAIL_DIFF        __NAME_IS_EMAIL && ! __NAME_EQ_EMAIL
+describe NAME_EMAIL_DIFF       Sender NAME is an unrelated email address
+##} NAME_EMAIL_DIFF
+
 ##{ NA_DOLLARS
 
 body NA_DOLLARS                        /\b(?:\d{1,3})?Million\b.{0,40}\b(?:Canadian Dollar?s?|US\$|U\.? ?S\.? Dollar)/i
@@ -2848,13 +2846,6 @@ describe NICE_REPLY_A            Looks like a legit reply (A)
 tflags   NICE_REPLY_A          nice
 ##} NICE_REPLY_A
 
-##{ NORDNS_LOW_CONTRAST
-
-meta        NORDNS_LOW_CONTRAST   __NORDNS_LOW_CONTRAST && !ALL_TRUSTED && !__HAS_CID && !__THREADED 
-describe    NORDNS_LOW_CONTRAST   No rDNS + hidden text
-#score       NORDNS_LOW_CONTRAST   2.500   # limit
-##} NORDNS_LOW_CONTRAST
-
 ##{ NOT_SPAM
 
 body        NOT_SPAM           /\b(?:(?:this (?:e?-?mail|message)|we) (?:is not|are not|cannot be considered) Spam|ESTE CORREO NO PUEDE SER CONSIDERADO (?:INTRUSIVO|spam)|Diese Nachricht ist KEIN SPAM)/i
@@ -2888,13 +2879,6 @@ full NULL_IN_BODY       /\x00/
 describe NULL_IN_BODY   Message has NUL (ASCII 0) byte in message
 ##} NULL_IN_BODY
 
-##{ NUMBERONLY_BITCOIN_EXP
-
-meta     NUMBERONLY_BITCOIN_EXP __NUMBERONLY_TLD && __BITCOIN_ID && __NAKED_TO
-describe NUMBERONLY_BITCOIN_EXP Domain ends in a large number and very short body with link
-#score    NUMBERONLY_BITCOIN_EXP 2.0 # limit
-##} NUMBERONLY_BITCOIN_EXP
-
 ##{ OBFU_BITCOIN
 
 meta           OBFU_BITCOIN     __OBFU_BITCOIN
@@ -2952,12 +2936,12 @@ describe PART_CID_STOCK_LESS Has a spammy image attachment (by Content-ID, more
 endif
 ##} PART_CID_STOCK_LESS ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
 
-##{ PDS_BAD_THREAD_QP_64
+##{ PDS_BRAND_SUBJ_NAKED_TO
 
-meta     PDS_BAD_THREAD_QP_64 __PDS_QP_64 && __HAS_THREAD_INDEX && !__THREAD_INDEX_GOOD
-describe PDS_BAD_THREAD_QP_64 Bad thread header - short QP
-#score    PDS_BAD_THREAD_QP_64 1.0
-##} PDS_BAD_THREAD_QP_64
+meta     PDS_BRAND_SUBJ_NAKED_TO __NAKED_TO && __PDS_TO_BRAND_SUBJECT && !MAILING_LIST_MULTI
+describe PDS_BRAND_SUBJ_NAKED_TO Subject starts with To: brand and naked To:
+#score    PDS_BRAND_SUBJ_NAKED_TO 1.0
+##} PDS_BRAND_SUBJ_NAKED_TO
 
 ##{ PDS_BTC_ID
 
@@ -2973,17 +2957,6 @@ describe PDS_BTC_MSGID Bitcoin ID with T_MSGID_NOFQDN2
 #score    PDS_BTC_MSGID 1.0
 ##} PDS_BTC_MSGID
 
-##{ PDS_BTC_NTLD if (version >= 3.004002) ifplugin Mail::SpamAssassin::Plugin::WLBLEval
-
-if (version >= 3.004002)
-ifplugin Mail::SpamAssassin::Plugin::WLBLEval
-meta     PDS_BTC_NTLD ( __BITCOIN_ID && __FROM_ADDRLIST_SUSPNTLD )
-describe PDS_BTC_NTLD Bitcoin suspect NTLD
-#score    PDS_BTC_NTLD 2.0 # limit
-endif
-endif
-##} PDS_BTC_NTLD if (version >= 3.004002) ifplugin Mail::SpamAssassin::Plugin::WLBLEval
-
 ##{ PDS_DBL_URL_TNB_RUNON
 
 meta     PDS_DBL_URL_TNB_RUNON __TO_NO_BRKTS_FROM_RUNON && __PDS_DOUBLE_URL
@@ -2991,27 +2964,26 @@ describe PDS_DBL_URL_TNB_RUNON Double-url and To no arrows, from runon
 #score    PDS_DBL_URL_TNB_RUNON 2.0
 ##} PDS_DBL_URL_TNB_RUNON
 
-##{ PDS_EMPTYSUBJ_URISHRT ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
+##{ PDS_FRNOM_TODOM_DBL_URL
 
-ifplugin Mail::SpamAssassin::Plugin::WLBLEval
-if (version >= 3.004000)
-meta     PDS_EMPTYSUBJ_URISHRT __URL_SHORTENER && __SUBJECT_EMPTY && __PDS_MSG_1024
-describe PDS_EMPTYSUBJ_URISHRT Empty subject with little more than URI shortener 
-#score    PDS_EMPTYSUBJ_URISHRT 1.5 # limit
-endif
-endif
-##} PDS_EMPTYSUBJ_URISHRT ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
+meta     PDS_FRNOM_TODOM_DBL_URL PDS_FROM_NAME_TO_DOMAIN && __PDS_DOUBLE_URL
+describe PDS_FRNOM_TODOM_DBL_URL From Name to domain, double URL
+#score    PDS_FRNOM_TODOM_DBL_URL 1.5
+##} PDS_FRNOM_TODOM_DBL_URL
 
-##{ PDS_FROM_2_EMAILS_SHRTNER ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
+##{ PDS_FRNOM_TODOM_NAKED_TO
 
-ifplugin Mail::SpamAssassin::Plugin::WLBLEval
-if (version >= 3.004000)
-meta     PDS_FROM_2_EMAILS_SHRTNER __URL_SHORTENER && (__PDS_FROM_2_EMAILS || __NAME_EMAIL_DIFF) && __BODY_URI_ONLY
-describe PDS_FROM_2_EMAILS_SHRTNER From 2 emails short email with little more than a URI shortener
-#score    PDS_FROM_2_EMAILS_SHRTNER 1.5 # limit
-endif
-endif
-##} PDS_FROM_2_EMAILS_SHRTNER ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
+meta     PDS_FRNOM_TODOM_NAKED_TO __NAKED_TO && PDS_FROM_NAME_TO_DOMAIN
+describe PDS_FRNOM_TODOM_NAKED_TO Naked to From name equals to Domain
+#score    PDS_FRNOM_TODOM_NAKED_TO 1.5
+##} PDS_FRNOM_TODOM_NAKED_TO
+
+##{ PDS_FROM_NAME_TO_DOMAIN
+
+meta     PDS_FROM_NAME_TO_DOMAIN __PDS_FROM_NAME_TO_DOMAIN
+#score    PDS_FROM_NAME_TO_DOMAIN 2.0
+describe PDS_FROM_NAME_TO_DOMAIN From:name looks like To:domain
+##} PDS_FROM_NAME_TO_DOMAIN
 
 ##{ PDS_HELO_SPF_FAIL
 
@@ -3021,31 +2993,6 @@ describe PDS_HELO_SPF_FAIL High profile HELO that fails SPF
 tflags   PDS_HELO_SPF_FAIL net
 ##} PDS_HELO_SPF_FAIL
 
-##{ PDS_NAKED_TO_NUMERO
-
-meta     PDS_NAKED_TO_NUMERO __NAKED_TO && __NUMBERONLY_TLD
-describe PDS_NAKED_TO_NUMERO Naked-to, numberonly domain
-#score    PDS_NAKED_TO_NUMERO 2.0
-##} PDS_NAKED_TO_NUMERO
-
-##{ PDS_NO_FULL_NAME_SPOOFED_URL ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
-
-ifplugin Mail::SpamAssassin::Plugin::WLBLEval
-if (version >= 3.004000)
-meta     PDS_NO_FULL_NAME_SPOOFED_URL __PDS_MSG_1024 && __KHOP_NO_FULL_NAME && __SPOOFED_URL && !(__VIA_ML || __SENDER_BOT || __YAHOO_BULK || __UNSUB_LINK || __THREADED || __URL_SHORTENER)
-describe PDS_NO_FULL_NAME_SPOOFED_URL HTML message short, T_SPOOFED_URL and T_KHOP_NO_FULL_NAME
-#score    PDS_NO_FULL_NAME_SPOOFED_URL 0.75 # limit
-endif
-endif
-##} PDS_NO_FULL_NAME_SPOOFED_URL ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
-
-##{ PDS_PHP_EVAL
-
-meta     PDS_PHP_EVAL __PDS_PHP_EVAL1
-describe PDS_PHP_EVAL PHP header shows eval'd code
-#score    PDS_PHP_EVAL 1.5
-##} PDS_PHP_EVAL
-
 ##{ PDS_RDNS_DYNAMIC_FP
 
 meta     PDS_RDNS_DYNAMIC_FP RDNS_DYNAMIC && !__PDS_RDNS_MTA
@@ -3053,28 +3000,6 @@ meta     PDS_RDNS_DYNAMIC_FP RDNS_DYNAMIC && !__PDS_RDNS_MTA
 describe PDS_RDNS_DYNAMIC_FP RDNS_DYNAMIC with FP steps
 ##} PDS_RDNS_DYNAMIC_FP
 
-##{ PDS_SHORT_SPOOFED_URL ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
-
-ifplugin Mail::SpamAssassin::Plugin::WLBLEval
-if (version >= 3.004000)
-meta     PDS_SHORT_SPOOFED_URL __PDS_MSG_1024 && __SPOOFED_URL && !(__VIA_ML || __SENDER_BOT || __YAHOO_BULK || __UNSUB_LINK || __THREADED || __URL_SHORTENER)
-describe PDS_SHORT_SPOOFED_URL HTML message short and T_SPOOFED_URL (S_U_FP)
-#score    PDS_SHORT_SPOOFED_URL 2.0
-endif
-endif
-##} PDS_SHORT_SPOOFED_URL ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
-
-##{ PDS_TINYSUBJ_URISHRT ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
-
-ifplugin Mail::SpamAssassin::Plugin::WLBLEval
-if (version >= 3.004000)
-meta     PDS_TINYSUBJ_URISHRT __URL_SHORTENER && __SUBJ_SHORT && __PDS_MSG_1024
-describe PDS_TINYSUBJ_URISHRT Short subject with URL shortener
-#score    PDS_TINYSUBJ_URISHRT 1.5 # limit
-endif
-endif
-##} PDS_TINYSUBJ_URISHRT ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
-
 ##{ PDS_TONAME_EQ_TOLOCAL_FREEM_FORGE
 
 meta     PDS_TONAME_EQ_TOLOCAL_FREEM_FORGE FREEMAIL_FORGED_REPLYTO && __PDS_TONAME_EQ_TOLOCAL
@@ -3082,12 +3007,13 @@ describe PDS_TONAME_EQ_TOLOCAL_FREEM_FORGE Forged replyto and __PDS_TONAME_EQ_TO
 #score    PDS_TONAME_EQ_TOLOCAL_FREEM_FORGE 2.0 # limit
 ##} PDS_TONAME_EQ_TOLOCAL_FREEM_FORGE
 
-##{ PDS_TONAME_EQ_TOLOCAL_VSHORT
+##{ PDS_TO_EQ_FROM_NAME if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
 
-meta     PDS_TONAME_EQ_TOLOCAL_VSHORT __KAM_BODY_LENGTH_LT_128 && __PDS_TONAME_EQ_TOLOCAL
-describe PDS_TONAME_EQ_TOLOCAL_VSHORT Very short body and From looks like 2 different emails
-#score    PDS_TONAME_EQ_TOLOCAL_VSHORT 1.0 # limit
-##} PDS_TONAME_EQ_TOLOCAL_VSHORT
+if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
+  meta       PDS_TO_EQ_FROM_NAME      (__PDS_TO_EQ_FROM_NAME_1 || __PDS_TO_EQ_FROM_NAME_2) && !__HAS_SENDER 
+  describe   PDS_TO_EQ_FROM_NAME      From: name same as To: address
+endif
+##} PDS_TO_EQ_FROM_NAME if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
 
 ##{ PHISH_ATTACH ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
 
@@ -3143,13 +3069,6 @@ describe   PHP_ORIG_SCRIPT             Sent by bot & other signs
 tflags     PHP_ORIG_SCRIPT             publish
 ##} PHP_ORIG_SCRIPT
 
-##{ PHP_ORIG_SCRIPT_EVAL
-
-meta       PHP_ORIG_SCRIPT_EVAL        __PHP_ORIG_SCRIPT_EVAL
-describe   PHP_ORIG_SCRIPT_EVAL        From suspicious PHP source
-#score      PHP_ORIG_SCRIPT_EVAL        3.000  # limit
-##} PHP_ORIG_SCRIPT_EVAL
-
 ##{ PHP_SCRIPT
 
 meta       PHP_SCRIPT                  __HAS_PHP_SCRIPT && !ALL_TRUSTED && !__PHP_NOVER_MUA && !__TO___LOWER && !__MIME_BASE64 && !__HAS_ANY_EMAIL && !__L_CTE_7BIT 
@@ -3180,12 +3099,6 @@ describe   POSSIBLE_EBAY_PHISH_02      Claims to be from ebay but not processed
 tflags     POSSIBLE_EBAY_PHISH_02      publish
 ##} POSSIBLE_EBAY_PHISH_02
 
-##{ POSSIBLE_GMAIL_PHISHER
-
-meta       POSSIBLE_GMAIL_PHISHER      (__FROM_ADDR_GMAIL && __NAME_EMAIL_DIFF)
-describe   POSSIBLE_GMAIL_PHISHER      Apparent phishing email sent from a gmail account
-##} POSSIBLE_GMAIL_PHISHER
-
 ##{ POSSIBLE_PAYPAL_PHISH_01
 
 meta       POSSIBLE_PAYPAL_PHISH_01    (__FROM_NAME_PAYPALCOM && __NAME_EMAIL_DIFF)
@@ -3610,6 +3523,12 @@ describe   RDNS_NUM_TLD_XM             Relay rDNS has numeric TLD + suspicious h
 tflags     RDNS_NUM_TLD_XM             publish
 ##} RDNS_NUM_TLD_XM
 
+##{ READY_TO_SHIP
+
+body       READY_TO_SHIP               /(?:(?:in our (?:stock|warehouse|store|storage facility)(?: today| now| right away)?[.,:]\s|our (?:\w+,? ){2,8}(?:is |now )+)Ready (?:to (?:be )?|for )+(?:ship|send|deliver)|ready (?:for shipping|to (?:ship|send)) (?:(?:in|from|by) our (?:warehouse|stock|stor(?:e|age))|(?:to|for)(?: global(?:ly)?| worldwide| customers){2})|(?:(?:our|this|a|great|fine|wonderful|cool|popular) new product|we have(?: \w+){1,6} available|ready) in (?:our )?(?:warehouse|stock|stor(?:e|age))|just arrived in our (?:warehouse|stor(?:e|age))|we will (?:contact the (?:warehouse|logistics|store|storage(?: facility)) to )?arrange (?:the )?(?:shipment|delivery)|a new (?:\w+ ){1,3}in our (?:warehouse|storage)|this (?:new )?(?:merchandise|product|item) is (?:now )?(?:ready (?:to ship )?|available )(?:at|in|from) our (?:warehouse|stock|stor(?:e|age)))/i
+#score      READY_TO_SHIP               1.250  # limit
+##} READY_TO_SHIP
+
 ##{ REPLYTO_WITHOUT_TO_CC
 
 meta REPLYTO_WITHOUT_TO_CC     (__HAS_REPLY_TO && !__TOCC_EXISTS)
@@ -3617,7 +3536,7 @@ meta REPLYTO_WITHOUT_TO_CC     (__HAS_REPLY_TO && !__TOCC_EXISTS)
 
 ##{ REPTO_419_FRAUD
 
-header REPTO_419_FRAUD Reply-To:addr =~ /^(?![^\s<>@]+\@(?:(?:gmail|yahoo|outlook|hotmail|aol|yandex|protonmail|qq|consultant)\.com|yahoo\.co\.jp)(?:$|[>,\s]))(?:(?:mail)\@101private\.com|(?:(?:alfredcheuk002|mavis_wanczyk))\@126\.com|(?:(?:alfredcheuk_yuchow|ehagler))\@163\.com|(?:mathew\.yon2)\@abbsinvestment\.com|(?:wang)\@abconline\.hk|(?:russia2018worldcuplotto5)\@accountant\.com|(?:midwestern)\@adexec\.com|(?:joxford)\@adm-irs\.com|(?:office)\@admntline\.ml|(?:(?:infovsa|maria\.louge|w(?:bfefft|n\.buffett)))\@aim\.com|(?:(?:jessikasingh|lawmensa|travisalex))\@aliyun\.com|(?:(?:deanie_ron|mundo\.europe|richwetton))\@aol\.co\.uk|(?:mrssabah_ibrahim7)\@aol\.fr|(?:support)\@apostlesfoundation\.com|(?:jeromecgb12)\@asia\.com|(?:bllphillips)\@att\.net|(?:atendimento\-multiplus\-banco\-brasil)\@bb\.com|(?:(?:admin|info))\@bhleu\.com|(?:costruire)\@bigmat\.it|(?:susan\.lampard)\@bk\.ru|(?:(?:office\.uk|renataapsilva))\@bol\.com\.br|(?:onmydestiny18)\@boulevardmalls\.com|(?:luciamariacampbell)\@boximail\.com|(?:ochiaisatoruasistbank)\@brew-master\.com|(?:nicola)\@brighenti\.net|(?:mrshelen)\@btarneauds\.com|(?:inter01)\@c2\.hu|(?:20156488)\@ce\.pucmm\.edu\.do|(?:gregwingo)\@cheapnet\.it|(?:(?:andrelwotti|contact\.roycockrumgrantoffice|dbank12|fbipayment(?:50|600)|harunajim667|manuel\.rabelais|paul\.wilson|r(?:alphwjohnson|ev_markbless)|trustees101))\@citromail\.hu|(?:info)\@classicmail\.co\.za|(?:martin)\@claudiatrincado\.com|(?:irdi33)\@cock\.li|(?:federal_ministrayoffinance)\@comtube\.com|(?:cc(?:hendik|jjdesk))\@consultancydesk\.co\.ua|(?:mundo_seguros)\@contorli\.site|(?:(?:jones\-co|kellyzwo))\@cox\.net|(?:(?:brunoso|lisatroutman))\@currently\.com|(?:(?:dmalpasswb|i(?:lanasoloshneor|nfo90000)|joseramonjr1|re(?:covered\-tax|em(?:2018|alhashimi|ealhashimi|hashimi2020))))\@daum\.net|(?:blythemasters)\@digitalassetholding\.org|(?:bar_sahil)\@dominionassociates\.uk|(?:zahvoedir)\@donations\.christchurchliverpool\.xyz|(?:(?:abd\.aljassem|claimreview))\@dr\.com|(?:atmpaymentcentttt)\@e-mail\.ua|(?:rogersteare02)\@e1\.ru|(?:jesusgacia)\@eclipso\.email|(?:davison\.warwick)\@eclipso\.eu|(?:(?:denbrink|kathy_gerald1965|pch\.cliamdept))\@email\.com|(?:infoleonfredberbst)\@emailgroups\.net|(?:info)\@euro-pinnacle\.com|(?:(?:advancedsegurosespana|monitorunitbelgium))\@europe\.com|(?:us\.secretaryofstate)\@ex\.ua|(?:susanibrahim)\@exclusivemail\.co\.za|(?:lottomax)\@execs\.com|(?:jabufa)\@executivemail\.co\.za|(?:adam_moroney\.esq)\@fedco-usa\.com|(?:steven)\@federalreservebanks\.us|(?:jeferrey)\@financier\.com|(?:mrsdebbielevin)\@firemail\.de|(?:steve_dickson)\@firemail\.eu|(?:harry\.jones)\@firstbondcapital\.com|(?:admindepart)\@firstinlandbnkplc\.com|(?:info)\@fnconsultant\.biz|(?:(?:egolan2|gella1|qatardonations16|smadartsadik|tepnherve00))\@foxmail\.com|(?:zen)\@fpg\.com\.co|(?:mmpaulsmith145)\@frontier\.com|(?:mrchau1)\@gala\.net|(?:info)\@gcbonline\.co\.ua|(?:(?:bn|jb))\@getmaworldwide\.org|(?:info)\@gezimarkt\.com|(?:octaviancm)\@gmx\.co\.uk|(?:(?:ahmet\.broker|f(?:aridaomar|er3nrod1512)|kevin\-office|p\.hamedmoff|rosicboteruff|walter_anderson))\@gmx\.com|(?:(?:fernrodyup12|harrish|miraiminaki))\@gmx\.fr|(?:juliairis)\@gmx\.net|(?:(?:arthur1alan|joxford))\@gmx\.us|(?:m(?:\.johnson10012|aryclayton123))\@googlemail\.com|(?:solotexglobalcouriercompany)\@groupesgb\.net|(?:raymondchanjp)\@hkmaltd\.org|(?:marketing)\@homebg\.in|(?:christgoldwilliams)\@hotmail\.fr|(?:gtakeshi)\@htisteel\.com|(?:alexgoodwill129)\@ibibo\.com|(?:bo_li)\@imgrantfunds\.com|(?:irdi33)\@inbox\.lt|(?:imffunds)\@inbox\.lv|(?:info\.fidelity\.finance)\@inbox\.ru|(?:(?:a\.josepaulino|jonardossantos|mingmui0012|offer2021|pierresgift_2021))\@indamail\.hu|(?:lizawong)\@infohsbc\.net|(?:info)\@intarpol-int\.online|(?:sheikhwahab)\@islamicfb\.com|(?:mrsfatimahhassan[12])\@itbox\.ro|(?:info)\@johannaconsultancy\.com|(?:info)\@johnhenryorg\.com|(?:john)\@johnpedroconsults\.com|(?:(?:annzainab2022|h(?:ashimirrr22|re187390)|re(?:e(?:m\.alhashimi|ninvestor111)|mmhashimi)))\@kakao\.com|(?:europsenderscouriers)\@keemail\.me|(?:a015)\@laposte\.net|(?:johndavid)\@lawdistributionlimited\.com|(?:info)\@lbafltd\.com|(?:ecowascourt)\@legislator\.com|(?:fatih)\@leventsimsek\.com\.tr|(?:olivia_simon)\@lihat\.dds-akaun\.com|(?:pb\-2pb012)\@live\.co\.uk|(?:(?:financiero172|helen_galloway|markjohnson650))\@live\.com|(?:mr\.williamrigule)\@live\.fr|(?:miraminaki)\@lycos\.com|(?:drdanielmminele)\@magicmail\.co\.za|(?:andrewh1)\@mail2banker\.com|(?:bmwofficeinfo)\@mail2consultant\.com|(?:lanxianjun)\@mail2hongkong\.com|(?:hwc2)\@mail2world\.com|(?:shillay)\@mail\.bg|(?:(?:a(?:isha\-gaddafi0|yishagddafio|zimhashim2018)|kateclough1|mriamchombo1968))\@mail\.com|(?:ayishagddafio?)\@mail\.ru|(?:(?:publishers_clearinghouse|rev\.williamschurch))\@mail\.uk|(?:mrcheongg2012)\@mailbox\.hu|(?:cb(?:nofficemail|officemail))\@mailsire\.com|(?:doo\.yusin)\@matherline-trade\.com|(?:johannreimann)\@memeware\.net|(?:sarb_bnk086)\@meta\.ua|(?:miguel)\@miguel-sanchez\.com|(?:info)\@morbicera\.com|(?:anjer\.keith)\@ms-fsp-europe\.com|(?:cadpayout01)\@my\.com|(?:me)\@myprivatemail\.website|(?:stephanfalzer)\@myself\.com|(?:(?:reem9999|wujames))\@naver\.com|(?:abel)\@nbdeil\.com|(?:jessicahunt1960)\@net-c\.com|(?:lindsaytrembley)\@oimail\.com|(?:(?:accountingdrg|emmy\.marty))\@onet\.eu|(?:(?:allanwoodmarko1|eco\.depo\.services|fred\.grenville))\@onet\.pl|(?:jarramos)\@ono\.com|(?:pablomancilla1)\@orange\.es|(?:ahmed3khan)\@outlook\.fr|(?:info\-casino888\.com)\@ozu\.es|(?:info)\@peagent\.net|(?:andrew\.penning)\@penninglegalassociate\.com|(?:wood)\@poczta\.onet\.eu|(?:(?:m(?:aryjosen|boyaeth)|uncch\-info))\@post\.com|(?:martinahrivnakova)\@post\.cz|(?:ffundsremitunits)\@premiumtbnk\.com|(?:santiagomachado)\@presidency\.com|(?:(?:charitylisajohnrobinson700|leonardbain|stwrightsmaxinvestment))\@proton\.me|(?:ecowaspayoffice)\@protonmail\.ch|(?:uni1)\@rayana\.ir|(?:(?:franciscoperezc|garethbull808|mrsrose\.hill|robert\.cota|unionbatmpaymentsection))\@rediffmail\.com|(?:nidiabustamante)\@registerednurses\.com|(?:info)\@rehapmed\.com|(?:info)\@repsol\.org\.uk|(?:msn)\@resrubini\.com|(?:wanczykmavis101)\@rogers\.com|(?:elena\.santos)\@rollageoup\.com|(?:mrs\.rachel2013)\@safe-mail\.net|(?:enqraward)\@sbcglobal\.net|(?:fbotha2009)\@secsuremail\.com|(?:francisbotha65)\@securesvsmail\.online|(?:smtpfox\-ys2n8)\@semillasdeamor\.com\.co|(?:wils)\@send\.com|(?:ibralsmma)\@seznam\.cz|(?:(?:jimyang77|kentpace))\@sina\.com|(?:stan)\@soborka\.net|(?:dycheseaan)\@sol\.dk|(?:info(?:04|1))\@sony\.com|(?:info\.jschneider)\@spainmail\.com|(?:mroliverbergmuellers)\@specialautokins\.com|(?:barrister_hans)\@stationlibraryjhelum\.com|(?:alexander)\@stny\.rr\.com|(?:fbidirector(?:11|wadc))\@superposta\.com|(?:anders\.karlsson)\@swedbankabgroup\.com|(?:insurance_contl)\@swissmail\.com|(?:nnbank)\@szm\.sk|(?:mhua)\@tbochk\.com|(?:clory)\@technet\.it|(?:billard\.thompson)\@thompsonlawassociates\.com|(?:fabio2016)\@tim\.it|(?:bobby\.william)\@tradent\.net|(?:lopez\.rios)\@udttld\.com|(?:2100973645smsgateway)\@ukraine\.wheat-farmers\.website|(?:info)\@un-grant\.info|(?:(?:info\.(?:clev\.frb|imfamerica)|policyaddmin\.file))\@usa\.com|(?:dataphilanthropy)\@vipmail\.hu|(?:bmuczdh)\@virgilio\.it|(?:holt1231)\@w\.cn|(?:daydreamin)\@wanadoo\.fr|(?:weboffice05)\@web\.de|(?:portiaw)\@webbe\.work|(?:b(?:\-calebfirm2007|enklerk\-postpact2|oriscaleb121))\@webmail\.co\.za|(?:(?:elizabethlyonsfield|frboffice|jw\.ny\.frb))\@webmail\.hu|(?:verificationsector)\@webname\.com|(?:tbryant6)\@woh\.rr\.com|(?:henleywatkinss)\@y7mail\.com|(?:johnkwanghooi101)\@yahoo\.c|(?:chapelliermadeleine)\@yahoo\.ca|(?:arroblutt\.paymentoffice)\@yahoo\.cn|(?:bencook5511)\@yahoo\.co\.nz|(?:gloriamoses02)\@yahoo\.co\.th|(?:(?:abigailbanga1975|jeffwilliam207|owengreen70|samue95))\@yahoo\.co\.uk|(?:(?:changgordon946|thomaspeter227))\@yahoo\.com\.hk|(?:boa2cb)\@yahoo\.com\.vn|(?:contactus88\-00)\@yahoo\.es|(?:fortinsandrine)\@yahoo\.fr|(?:dr\.amelia\.george1)\@yandex\.ru|(?:(?:alfred_cheuk_chow|maviswanczyk01))\@yeah\.net|(?:(?:avaethan21|westernunion817))\@ymail\.com|(?:goldfish20123)\@zing\.vn|(?:jefflindsay)\@zoho\.com|(?:(?:benaffleck1977|monicadaniels909))\@zohomail\.com|(?:laprimitivaes)\@zohomail\.eu)$/i
+header REPTO_419_FRAUD Reply-To:addr =~ /^(?![^\s<>@]+\@(?:(?:gmail|yahoo|outlook|hotmail|aol|yandex|protonmail|qq|consultant)\.com|yahoo\.co\.jp)(?:$|[>,\s]))(?:(?:mail)\@101private\.com|(?:(?:alfredcheuk002|mavis_wanczyk))\@126\.com|(?:(?:alfredcheuk_yuchow|ehagler))\@163\.com|(?:mathew\.yon2)\@abbsinvestment\.com|(?:wang)\@abconline\.hk|(?:ibrahimtafa)\@abienceinvestmentsfze\.com|(?:russia2018worldcuplotto5)\@accountant\.com|(?:midwestern)\@adexec\.com|(?:joxford)\@adm-irs\.com|(?:office)\@admntline\.ml|(?:(?:infovsa|maria\.louge|w(?:bfefft|n\.buffett)))\@aim\.com|(?:(?:jessikasingh|lawmensa|travisalex))\@aliyun\.com|(?:(?:deanie_ron|mundo\.europe|richwetton))\@aol\.co\.uk|(?:mrssabah_ibrahim7)\@aol\.fr|(?:support)\@apostlesfoundation\.com|(?:jeromecgb12)\@asia\.com|(?:jefferson)\@athenaeumbd\.com|(?:(?:bllphillips|desousafam05))\@att\.net|(?:atendimento\-multiplus\-banco\-brasil)\@bb\.com|(?:(?:admin|info))\@bhleu\.com|(?:costruire)\@bigmat\.it|(?:susan\.lampard)\@bk\.ru|(?:(?:office\.uk|renataapsilva))\@bol\.com\.br|(?:onmydestiny18)\@boulevardmalls\.com|(?:luciamariacampbell)\@boximail\.com|(?:ochiaisatoruasistbank)\@brew-master\.com|(?:nicola)\@brighenti\.net|(?:mrshelen)\@btarneauds\.com|(?:inter01)\@c2\.hu|(?:cbn)\@cbofficialmail\.cf|(?:2015(?:5765|648[48]))\@ce\.pucmm\.edu\.do|(?:gregwingo)\@cheapnet\.it|(?:(?:andrelwotti|contact\.roycockrumgrantoffice|dbank12|fbipayment(?:50|600)|harunajim667|manuel\.rabelais|paul\.wilson|r(?:alphwjohnson|ev_markbless)|trustees101))\@citromail\.hu|(?:info)\@classicmail\.co\.za|(?:martin)\@claudiatrincado\.com|(?:irdi33)\@cock\.li|(?:federal_ministrayoffinance)\@comtube\.com|(?:cc(?:hendik|jjdesk))\@consultancydesk\.co\.ua|(?:mundo_seguros)\@contorli\.site|(?:(?:jones\-co|kellyzwo))\@cox\.net|(?:(?:brunoso|lisatroutman))\@currently\.com|(?:(?:dmalpasswb|i(?:lanasoloshneor|nfo90000)|joseramonjr1|mynewmission|r(?:e(?:covered\-tax|em(?:2018|alhashimi|ealhashimi|hashimi2020))|onconway)))\@daum\.net|(?:blythemasters)\@digitalassetholding\.org|(?:bar_sahil)\@dominionassociates\.uk|(?:zahvoedir)\@donations\.christchurchliverpool\.xyz|(?:(?:abd\.aljassem|claimreview))\@dr\.com|(?:atmpaymentcentttt)\@e-mail\.ua|(?:rogersteare02)\@e1\.ru|(?:jesusgacia)\@eclipso\.email|(?:davison\.warwick)\@eclipso\.eu|(?:(?:denbrink|facebook\.instructor|kathy_gerald1965|pch\.cliamdept))\@email\.com|(?:infoleonfredberbst)\@emailgroups\.net|(?:info)\@euro-pinnacle\.com|(?:(?:advancedsegurosespana|monitorunitbelgium))\@europe\.com|(?:us\.secretaryofstate)\@ex\.ua|(?:susanibrahim)\@exclusivemail\.co\.za|(?:lottomax)\@execs\.com|(?:jabufa)\@executivemail\.co\.za|(?:adam_moroney\.esq)\@fedco-usa\.com|(?:steven)\@federalreservebanks\.us|(?:jeferrey)\@financier\.com|(?:mrsdebbielevin)\@firemail\.de|(?:steve_dickson)\@firemail\.eu|(?:harry\.jones)\@firstbondcapital\.com|(?:admindepart)\@firstinlandbnkplc\.com|(?:info)\@fnconsultant\.biz|(?:(?:egolan2|gella1|qatardonations16|smadartsadik|tepnherve00))\@foxmail\.com|(?:zen)\@fpg\.com\.co|(?:mmpaulsmith145)\@frontier\.com|(?:mrchau1)\@gala\.net|(?:info)\@gcbonline\.co\.ua|(?:(?:bn|jb))\@getmaworldwide\.org|(?:info)\@gezimarkt\.com|(?:octaviancm)\@gmx\.co\.uk|(?:(?:ahmet\.broker|f(?:aridaomar|er3nrod1512)|kevin\-office|p\.hamedmoff|rosicboteruff|walter_anderson))\@gmx\.com|(?:(?:fernrodyup12|harrish|miraiminaki))\@gmx\.fr|(?:juliairis)\@gmx\.net|(?:(?:arthur1alan|joxford))\@gmx\.us|(?:m(?:\.johnson10012|aryclayton123))\@googlemail\.com|(?:solotexglobalcouriercompany)\@groupesgb\.net|(?:raymondchanjp)\@hkmaltd\.org|(?:marketing)\@homebg\.in|(?:christgoldwilliams)\@hotmail\.fr|(?:gtakeshi)\@htisteel\.com|(?:alexgoodwill129)\@ibibo\.com|(?:bo_li)\@imgrantfunds\.com|(?:irdi33)\@inbox\.lt|(?:imffunds)\@inbox\.lv|(?:info\.fidelity\.finance)\@inbox\.ru|(?:(?:a\.josepaulino|jonardossantos|m(?:\.wood|ingmui0012)|offer2021|pierresgift_2021))\@indamail\.hu|(?:lizawong)\@infohsbc\.net|(?:info)\@intarpol-int\.online|(?:sheikhwahab)\@islamicfb\.com|(?:mrsfatimahhassan[12])\@itbox\.ro|(?:info)\@johannaconsultancy\.com|(?:info)\@johnhenryorg\.com|(?:john)\@johnpedroconsults\.com|(?:(?:annzainab2022|h(?:ashimirrr22|re187390)|re(?:e(?:m\.alhashimi|ninvestor111)|mmhashimi)))\@kakao\.com|(?:europsenderscouriers)\@keemail\.me|(?:a015)\@laposte\.net|(?:johndavid)\@lawdistributionlimited\.com|(?:info)\@lbafltd\.com|(?:ecowascourt)\@legislator\.com|(?:fatih)\@leventsimsek\.com\.tr|(?:olivia_simon)\@lihat\.dds-akaun\.com|(?:pb\-2pb012)\@live\.co\.uk|(?:(?:financiero172|helen_galloway|markjohnson650))\@live\.com|(?:mr\.williamrigule)\@live\.fr|(?:miraminaki)\@lycos\.com|(?:drdanielmminele)\@magicmail\.co\.za|(?:andrewh1)\@mail2banker\.com|(?:bmwofficeinfo)\@mail2consultant\.com|(?:lanxianjun)\@mail2hongkong\.com|(?:hwc2)\@mail2world\.com|(?:shillay)\@mail\.bg|(?:(?:a(?:isha\-gaddafi0|yishagddafio|zimhashim2018)|kateclough1|mriamchombo1968))\@mail\.com|(?:ayishagddafio?)\@mail\.ru|(?:(?:publishers_clearinghouse|rev\.williamschurch))\@mail\.uk|(?:mrcheongg2012)\@mailbox\.hu|(?:cb(?:nofficemail|officemail))\@mailsire\.com|(?:managing\-director_schaefflergroup)\@mariaelisabeth\.gisb\.com\.my|(?:doo\.yusin)\@matherline-trade\.com|(?:johannreimann)\@memeware\.net|(?:sarb_bnk086)\@meta\.ua|(?:miguel)\@miguel-sanchez\.com|(?:info)\@morbicera\.com|(?:anjer\.keith)\@ms-fsp-europe\.com|(?:cadpayout01)\@my\.com|(?:me)\@myprivatemail\.website|(?:stephanfalzer)\@myself\.com|(?:(?:reem9999|wujames))\@naver\.com|(?:abel)\@nbdeil\.com|(?:jessicahunt1960)\@net-c\.com|(?:lindsaytrembley)\@oimail\.com|(?:(?:accountingdrg|emmy\.marty))\@onet\.eu|(?:(?:allanwoodmarko1|eco\.depo\.services|fred\.grenville))\@onet\.pl|(?:info)\@onlinepch\.com|(?:jarramos)\@ono\.com|(?:pablomancilla1)\@orange\.es|(?:ahmed3khan)\@outlook\.fr|(?:info\-casino888\.com)\@ozu\.es|(?:info)\@peagent\.net|(?:andrew\.penning)\@penninglegalassociate\.com|(?:wood)\@poczta\.onet\.eu|(?:(?:m(?:aryjosen|boyaeth)|uncch\-info))\@post\.com|(?:martinahrivnakova)\@post\.cz|(?:ffundsremitunits)\@premiumtbnk\.com|(?:santiagomachado)\@presidency\.com|(?:(?:charitylisajohnrobinson700|leonardbain|stwrightsmaxinvestment))\@proton\.me|(?:ecowaspayoffice)\@protonmail\.ch|(?:uni1)\@rayana\.ir|(?:(?:franciscoperezc|garethbull808|mrsrose\.hill|robert\.cota|unionbatmpaymentsection))\@rediffmail\.com|(?:nidiabustamante)\@registerednurses\.com|(?:info)\@rehapmed\.com|(?:info)\@repsol\.org\.uk|(?:msn)\@resrubini\.com|(?:wanczykmavis101)\@rogers\.com|(?:elena\.santos)\@rollageoup\.com|(?:mrs\.rachel2013)\@safe-mail\.net|(?:enqraward)\@sbcglobal\.net|(?:fbotha2009)\@secsuremail\.com|(?:francisbotha65)\@securesvsmail\.online|(?:smtpfox\-ys2n8)\@semillasdeamor\.com\.co|(?:wils)\@send\.com|(?:ibralsmma)\@seznam\.cz|(?:(?:jimyang77|kentpace))\@sina\.com|(?:stan)\@soborka\.net|(?:dycheseaan)\@sol\.dk|(?:info(?:04|1))\@sony\.com|(?:info\.jschneider)\@spainmail\.com|(?:mroliverbergmuellers)\@specialautokins\.com|(?:barrister_hans)\@stationlibraryjhelum\.com|(?:alexander)\@stny\.rr\.com|(?:fbidirector(?:11|wadc))\@superposta\.com|(?:anders\.karlsson)\@swedbankabgroup\.com|(?:insurance_contl)\@swissmail\.com|(?:nnbank)\@szm\.sk|(?:mhua)\@tbochk\.com|(?:clory)\@technet\.it|(?:billard\.thompson)\@thompsonlawassociates\.com|(?:fabio2016)\@tim\.it|(?:bobby\.william)\@tradent\.net|(?:lopez\.rios)\@udttld\.com|(?:2100973645smsgateway)\@ukraine\.wheat-farmers\.website|(?:info)\@un-grant\.info|(?:(?:info\.(?:clev\.frb|imfamerica)|policyaddmin\.file))\@usa\.com|(?:dataphilanthropy)\@vipmail\.hu|(?:bmuczdh)\@virgilio\.it|(?:holt1231)\@w\.cn|(?:daydreamin)\@wanadoo\.fr|(?:weboffice05)\@web\.de|(?:portiaw)\@webbe\.work|(?:b(?:\-calebfirm2007|enklerk\-postpact2|oriscaleb121))\@webmail\.co\.za|(?:(?:elizabethlyonsfield|frboffice|jw\.ny\.frb))\@webmail\.hu|(?:verificationsector)\@webname\.com|(?:tbryant6)\@woh\.rr\.com|(?:henleywatkinss)\@y7mail\.com|(?:johnkwanghooi101)\@yahoo\.c|(?:chapelliermadeleine)\@yahoo\.ca|(?:arroblutt\.paymentoffice)\@yahoo\.cn|(?:bencook5511)\@yahoo\.co\.nz|(?:gloriamoses02)\@yahoo\.co\.th|(?:(?:abigailbanga1975|jeffwilliam207|owengreen70|samue95))\@yahoo\.co\.uk|(?:(?:changgordon946|thomaspeter227))\@yahoo\.com\.hk|(?:boa2cb)\@yahoo\.com\.vn|(?:contactus88\-00)\@yahoo\.es|(?:fortinsandrine)\@yahoo\.fr|(?:dr\.amelia\.george1)\@yandex\.ru|(?:(?:alfred_cheuk_chow|maviswanczyk01))\@yeah\.net|(?:(?:avaethan21|westernunion817))\@ymail\.com|(?:goldfish20123)\@zing\.vn|(?:jefflindsay)\@zoho\.com|(?:(?:benaffleck1977|monicadaniels909))\@zohomail\.com|(?:laprimitivaes)\@zohomail\.eu)$/i
 describe REPTO_419_FRAUD Reply-To is known advance fee fraud collector mailbox
 #score REPTO_419_FRAUD 3.000
 tflags REPTO_419_FRAUD publish
@@ -3641,7 +3560,7 @@ tflags REPTO_419_FRAUD_AOL_LOOSE publish
 
 ##{ REPTO_419_FRAUD_CNS
 
-header REPTO_419_FRAUD_CNS Reply-To:addr =~ /^(?=[^\s<>@]+\@consultant\.com)(?:(?:anthonyalvarad|davidhenri|lottomaxclaims7|morrisherb|t(?:eo\.westin|he\.trustees1|rustees202000)|westernuniopayment\.agent0018))\@consultant\.com$/i
+header REPTO_419_FRAUD_CNS Reply-To:addr =~ /^(?=[^\s<>@]+\@consultant\.com)(?:(?:anthonyalvarad|davidhenri|lottomaxclaims7|morrisherb|pchonline|t(?:eo\.westin|he\.trustees1|rustees202000)|westernuniopayment\.agent0018))\@consultant\.com$/i
 describe REPTO_419_FRAUD_CNS Reply-To is known advance fee fraud collector mailbox
 #score REPTO_419_FRAUD_CNS 3.000
 tflags REPTO_419_FRAUD_CNS publish
@@ -3649,7 +3568,7 @@ tflags REPTO_419_FRAUD_CNS publish
 
 ##{ REPTO_419_FRAUD_GM
 
-header REPTO_419_FRAUD_GM Reply-To:addr =~ /^(?=[^\s<>@]+\@gmail\.com)(?:(?:01marviswanczyk|7912richardtony|9porssts9|a(?:\.wafager1|b(?:d(?:97412345|ullahmundani019)|u(?:lkareem461|shadi0004))|c(?:count\.optionsmr\.jonasarmstrong|ecere001)|d(?:iallo\.boa|rabidiahmed)|isha(?:1976(?:algaddafi|gaddafi25)|gaddafiaam)|l(?:\.jo60691737|an\.austin(?:041|223)|ex(?:anderpeterson4499|hoffman3319)|ghafrij13|kasimunadi221|l(?:enholden121|isoncluade11)|nizmaria|ure\.wawrenka1472)|m(?:bassadormarybethleonardl4|ericadeliverycomapny1(?:300|800)|ina(?:ltwaijiri02|medjahed95))|n(?:d(?:rewumehunitedbankforafrica|yfox0022)|n(?:a(?:llee091|sigurlaug458)|ettrevor|jenijohnsonn)|t(?:honyalvaradollc|o(?:meuenio|niopaco20consultant)))|office1office1|r(?:adka01|chibaldhamble|thur11alan)|shwestwood7|ttohlawoffice\.tg|ustinbillmark9|w1614860|z(?:i(?:m(?:\.h(?:ashim\.premj|premji13)|hashim(?:2018|donation2019))|z(?:dake0|george50))|zedineguessous))|b(?:a(?:nkcentralasiahalobca34|ochang7a|r(?:bersmadar75|clays\.kenya\.bank|rister(?:\.fidelisokafor|lordruben94)|teld\.huisman01))|bongo593|e(?:alitoniua9|linekra1|n(?:ezero392|gatl80|jaminsarah195))|ill\.lawrence0747|laisevodoun|mw(?:automobile242|officeline)|o(?:arddept0|cchenyi)|r(?:andy\.heavenscenttt|endalaporte112)|uff(?:ettwarrene21|ookj)|w1832621)|c(?:artwrighttownhomesllc|claimsa|elicerez|h(?:a(?:ngching885|r(?:itylisajohnrobinson41|l(?:es(?:luenga01|wrightdepartments)|tonnewmanus1)))|e(?:mchung1011|nchung1011)|ienkwongp)|iticonsultantjohncg0|kruger00017|l(?:axtonpaul00|s79408)|o(?:l(?:edavid77032|husseinharmuchc(?:cj|j)|ombasjuan53)|mp(?:asationsettlement|ensationcommitteboard)|n(?:sult(?:matthias|sto\.u)|tactad00[04]))|pt\.eugenebarash|r(?:abbechambers|ist(?:bru(?:05|n05)|davis67|i1537bru|ydavisdonation1))|ustomerservicelacaixa2)|d(?:29laws|a(?:n(?:008629|i(?:el35508109|shlokija)|n(?:uar4|ydan24532))|tukannuarbinmusa|vi(?:d(?:\.loanfirm18|kaltschmidtmaureend|larbi11|pere337|r(?:amirez\.luis9012|ikhen))|scarolyn334|yax98))|cole77032|e(?:n(?:iwalts|nisclark659)|partmentofstate123|tlefeckhardd)|hsdevice|i(?:ane\.s\.wojcicki|gitalassetholding|plomatsshenry)|minique200|o(?:minicahkye|na(?:ldwilliam1988|tionhelpercare5))|r(?:\.meirh|abodid|davidrhama221|jamesdee|kennedyuzo|meier\.heidi?|owenfrederick)|u(?:nsilva58|stinmoskovitz\.2facebook)|v\.metus)|e(?:benezero392|christina937|drunity|l(?:i(?:bethgomez(?:175|499)|sabethmaria600|zabethedw0)|o(?:diesawadogo123|tocashoffice1?))|m(?:2keld|efiele(?:328|g757)|ilyrichmond391)|r(?:e(?:nakgeorge123|zcelic0)|ioncarter\.private)|stherkatherine1960|vgpatmow|wynn284)|f(?:\.mikhail025|a(?:ithdesrie511|tme\.mehmed001)|blott47|e(?:deralreservebankdallasdst|lix88995)|g0067333|irstbank(?:49966|6669|k49666)|j569282|l(?:556249|uhmann\.dn)|oundations\.west|p462558|r(?:a(?:100dub132|n(?:c(?:espatrickconnolly(?:5050|4)|iscamendoza960)|k(?:j(?:ane984|wangg)|linpiesie6)))|eelottosweepstake51)|spero8[02]|u(?:lanlan28|ngg1w))|g(?:00gleggewinner19|a(?:b(?:albertoassociates|riel(?:eschmitt002|kalia1102))|r(?:ciavincent500|ethbull112016))|b(?:528796|ill4880)|e(?:neralwilliamstony990|orgekwame481|raldjhjh11)|iidp955|l(?:enmoore0011|oriachow5052)|o(?:dfreyscottdonation|glegewinnerteam|o(?:dnessxtra|golteam2019|oglegwiinner219))|r(?:aceobia001|e(?:ant311|energeoffrey776))|veraallen)|h(?:a(?:r(?:gate2909|ryebert101)|s(?:h(?:imyreem78|mireem801)|sanalshujairy))|e(?:atherbrooeke101|cto(?:alon|r(?:castillos653|scastillo6))|l(?:en(?:adamsidaho|giggs88)|pdesk47321))|g(?:8669000|old8080)|i(?:ldad837|toshurui)|o(?:nmackjohn518|rnbeckmajordennis63[478]|seoky(?:34|9))|sbchgm|uichmh)|i(?:1955smael|amannjejosonn|bed627|mf(?:deputyoff000|grantinter)|n(?:fo(?:\.(?:a(?:bogadosmfontana|nnedouglas10)|g00gleclaim|ulmusau)|64240|asminternationalpk|bankofamerikaa|dessk\.dfwairportonline|fdrserve|ttcuckk)|gridrolle2)|rvinekim67|smail(?:eman874|tarkan533))|j(?:35809121|a(?:6002932|888179|m(?:alpriv8un|esokoh82)|n(?:nsjonifer|usensecureprivate)|sonyeungchiwai|vierlesme001)|b(?:5406424|lsuntrust)|c2222222rrr|e(?:fferydean1960|nniannjhsonn|robtt)|josvu|k3311131|m(?:3461128|powellfr)|o(?:edward023|hn(?:\.wilde\.oneplusfinance|a9577|griffn818|paton\.alphafmc|r(?:awlings956|oxfordjr1)|son(?:deba|wilson(?:389|490))|uba234|walterlove2010)|monkzza|n(?:athanhaskel377|hugo1964|monkssa)|seph(?:acevedo024|ichael41)|vannyanderson001|yce00011)|rawlings007|s4fernado|uliewatson975|w6935997)|k(?:a(?:l(?:iaksandr5|tschmidtdavid8)|malnizar000|rabo\.ramala39|t(?:ebaron(?:barr|xq)|jamess043|rinaziako56))|en(?:mckenziejr|nedy\.sawadogo19)|halidbuhazza99|js09376|kasbu790|o(?:ntakt\.claim|tokairportcargo|watsusho\.co\.ltd\.jp)|rnkl1109|un(?:gwei7777|ioue28))|l(?:a(?:rrytoms200|ursent892|w(?:officealouancooparation|rencefoundation30))|blackshirepm|e(?:enasinghs97|onidasresearch|rynne(?:0west99|west2289))|i(?:amfinchus(?:11|3)|ezlnatashavanessa|fecshortt63|li(?:ane\.bettencourt1945|ianchrstph)|nelink008|sa(?:milner001|robin117))|john6132|o(?:ganntomas|rrainewirengee|ughreymargaret67)|p319765|u(?:ckywinners2018|sba\.moored2019)|w94059|y(?:\.cheapiseth909|diawright836|n(?:\.arthur011|cmba440|nmkl3332)))|m(?:a(?:bel\.manaku|ckenzbezos|damkoenig\.ruhama1b|incare655|j(?:ialfutt|or(?:dennishornbeck53|townsend01))|kaltschmidt|ll(?:am\.mlawal|etman2021)|mastar33m|n(?:ankovefimovich|duesq58|fran630|uelfranco(?:727|donation02|foundation0|spende8))|r(?:i(?:a(?:111dembele|27idemba|3(?:31lucas|51lucas)|hhills00)|opabl26|tinesecurityusa)|kroth456|shalh011|tin(?:amayer903|eziglesiasabogados|jrschwarz)|y(?:franson56|josen(?:62|81)))|thewriaanza|u(?:noveutileina|rhinck11?)|viswan(?:142|czyk(?:01478|1(?:19|987)|4(?:89|5)|775|foundation45|k112))|xaajn|ydetratt)|c(?:\.cheadychang76|kenthando)|dredban775|e(?:044386|l(?:lagolan|vidabullock5))|gfrederick80|husameddine|i(?:c(?:h(?:ael\.woosley1972|eal(?:sjohnj|wuu002))|paulla|w954)|k(?:e\.weirsky\.foundational001|h(?:\.fridman|ai(?:\.fridman261|lfridm32)))|ss(?:\.(?:melisa\.mehmett|yasmineibrahim101)|yaelronen))|jminabii|k(?:ent7117|untjoro52)|m(?:1086771|argaritalouisdreyfus|ohammadaljllilati)|nmalarge|oham(?:edabdul1717|m(?:daljililati1|edshamekh24))|r(?:\.(?:elbahi\.mohammed\.2021|justinmaxwell09|lusee)|cjames001|d517341|eric(?:franck|schmid4002)|hanimuhammad627|jamesmc6|r(?:echardthomas|ichardanthony1)|s(?:\.(?:janetolsen?|olsenjanett|susanread12)|a(?:ishaalqadafi1976|ngela454)|dominiquethomas7777|evelynbrown7|fatimaamiraqureshi1983|gezeria|h(?:amima60|ristinemadeleine)|isabelladz|j(?:ackman123|lleach)|lisamilner08|ma(?:ureens847|yaoliver31)|r(?:obinsanders185|uthsmith9900)|sarahbenjamin103|v(?:eraaellen|ictoriaedmond03))|tomcrist\.ca|viktorzubkovv)|s(?:\.ellagolan56|agent02|golaan4|smadar44)|u(?:ali000111|stadris22)|y(?:burghhugohendrik|racbally))|n(?:aomiiwasaki181|ckniem|eilt(?:9108|rotter968)|icholas\.jose73|obuyuki\.hirano128|tawdglobal|v637245)|o(?:\.peace004|3344nb|ffice(?:\.012123|rricherd876|windowterms)|hallkenneth1|marinyandeng|nufoundationclaims|pcwkdw|xfaminternationa1980)|p(?:a(?:trick(?:\.efcc|andfrancessconnolly)|ul(?:eed1969|n8018))|b(?:ph202lay2|rookk0)|e(?:130304|rezdonlorenzo336|t(?:er(?:\.waddell204|guggi0|kenin73?|stephen4040)|ronasofficepromo))|good60000|hillip\.richead218|ilz37754|olloke|ro1nvstream|trsvermeulen|w178483)|q(?:iquanzhou7|nzeng1)|r(?:19772744|677gfd|a(?:johnfernn|kidy23|lhashimi78|ymondaba200)|e(?:alyh596|beccagarang11|em(?:has(?:himy(?:1978|mail)|m044)|n(?:2214|asser003302))|lpandemic|mittanceofficeasaba|neehii\.omb|plyback00|v(?:\.jamesabel1|ernestcebi|fr(?:ankjackson91|paulwilliams2)))|icha(?:miller18|rd(?:lustig4u|w(?:ahl511|il(?:lis815|son19091))))|josh200000|main2028|o(?:b(?:erthanandez6655|inf036)|naldmorris786|s(?:a\.gomes0044|ekipkalya934))|raya9989|svcdusan|t(?:\.rev\.ericmark05|honrichardshepherd)|u(?:ddicklana561|ssiaworldcuppromo))|s(?:a(?:chingrams|l(?:ehhussienconsult1|imzaid7000)|nchoscozfifa|rfiafarfask7)|cottpeters7989|e(?:cretservicce[78]|rgeantrobertbrown1)|g(?:\.offiice\.group|t(?:\.monicab03|ireneb2))|h(?:a(?:msiahmohamadyunusbnegara|nemissler2009)|ery(?:\.gtl131|etr03)|inawatrathaksin93)|im(?:lkheng5|onhei47)|op(?:adam3|hiajesse41)|peelman1972|t(?:anleyjohn1469|ephentam1(?:47|6))|u(?:iyang(?:\.boc|02)|n\.hor20|san(?:freeman112x|neklatten502)|zana111bah)|weeneyjohnson384)|t(?:a(?:mmywebster24|y(?:ebsouami0|lorcathy362))|ch33555|davalvse|erryparkins11|h(?:ailandbankoffice01|e(?:ara\.choy2|odorosloannis9))|imothymetheny01|lyerdonald613|mason9w4r|o(?:m(?:\.cristdonor|ander231|c(?:hrist1995|rist(?:52|donation12|foundation99|world))|spende480)|ny(?:\.chung760|zimpro11)|pchronodesk|shikazusendo101)|p2911220|tkhan69s)|u(?:kponguko|marukareem8|n(?:claimedfunds554|itednation(?:organization70|s(?:8182|councilrefunds)))|s(?:alotery2|departmentofjustice80))|v(?:a(?:mamakazlegalchambers|nderwesthuizen560)|e(?:enapatel883|linagreen|neerchris20003|r(?:a(?:aellen7|hollinkvan0)|enichekaterinaekaterina4))|i(?:ctoriaabraham2310|dalpamela85|ngut170|pjeferrey)|n935990|owpovertyfoundation)|w(?:a(?:dp4726|hlr(?:5990|ichard18)|ldibeatesieberhagen|nczykm61|rrenebuffett2)|b(?:271981|6159980)|c5000dle|hatsappofficial001|i(?:elandherzog\.sw\.herad16|ll(?:clark(?:2618|629)|iamsmartyrs888))|kfinancialservice|orldbankregionalmanageroffice|u\.office212|ww\.moneygram9054)|y(?:\.oguzhan011|anghoseok5|doo974|o(?:ngkm00|usefzongo5722))|z(?:bank8876|enithbankplconline98|kiaslan1963|minhong65|ubkovmrviktor)))\@gmail\.com$/i
+header REPTO_419_FRAUD_GM Reply-To:addr =~ /^(?=[^\s<>@]+\@gmail\.com)(?:(?:01marviswanczyk|7912richardtony|9porssts9|a(?:\.wafager1|b(?:d(?:97412345|u(?:kfahim|llahmundani019))|u(?:lkareem461|shadi0004))|c(?:count\.optionsmr\.jonasarmstrong|ecere001)|d(?:iallo\.boa|rabidiahmed)|isha(?:1976(?:algaddafi|gaddafi25)|gaddafiaam)|l(?:\.jo60691737|an\.austin(?:041|223)|ex(?:anderpeterson4499|hoffman3319)|ghafrij13|kasimunadi221|l(?:enholden121|isoncluade11)|nizmaria|ure\.wawrenka1472)|m(?:bassadormarybethleonardl4|ericadeliverycomapny1(?:300|800)|ina(?:ltwaijiri02|medjahed95))|n(?:d(?:rewumehunitedbankforafrica|yfox0022)|n(?:a(?:llee091|sigurlaug458)|ettrevor|jenijohnsonn)|t(?:hony(?:alvaradollc|jblinken61)|o(?:meuenio|niopaco20consultant)))|office1office1|r(?:adka01|chibaldhamble|thur11alan)|shwestwood7|ttohlawoffice\.tg|ustinbillmark9|w1614860|z(?:i(?:m(?:\.h(?:ashim\.premj|premji13)|hashim(?:2018|donation2019))|z(?:dake0|george50))|zedineguessous))|b(?:a(?:nkcentralasiahalobca34|ochang7a|r(?:bersmadar75|clays\.kenya\.bank|rister(?:\.fidelisokafor|clarkephillips(?:2(?:02|4)|4[59])|lordruben94)|teld\.huisman01))|bongo593|e(?:alitoniua9|linekra1|n(?:ezero392|gatl80|jaminsarah195))|ill\.lawrence0747|laisevodoun|mw(?:automobile242|officeline)|o(?:arddept0|cchenyi)|r(?:andy\.heavenscenttt|endalaporte112)|uff(?:ettwarrene21|ookj)|w1832621)|c(?:a(?:pinolly|rtwrighttownhomesllc)|claimsa|elicerez|h(?:a(?:ngching885|r(?:itylisajohnrobinson41|l(?:es(?:luenga01|wrightdepartments)|tonnewmanus1)))|e(?:mchung1011|nchung1011)|ienkwongp)|iticonsultantjohncg0|kruger00017|l(?:axtonpaul00|s79408)|o(?:l(?:edavid77032|husseinharmuchc(?:cj|j)|ombasjuan53)|mp(?:asationsettlement|ensationcommitteboard)|n(?:sult(?:matthias|sto\.u)|tactad00[04]))|pt\.eugenebarash|r(?:abbechambers|ist(?:bru(?:05|n05)|davis67|i1537bru|ydavisdonation1))|ustomerservicelacaixa2)|d(?:29laws|a(?:n(?:008629|i(?:el35508109|shlokija)|n(?:uar4|ydan24532))|tukannuarbinmusa|vi(?:d(?:\.loanfirm18|kaltschmidtmaureend|larbi11|pere337|r(?:amirez\.luis9012|ikhen))|scarolyn334|yax98))|cole77032|e(?:n(?:iwalts|nisclark659)|partmentofstate123|tlefeckhardd)|hsdevice|i(?:ane\.s\.wojcicki|gitalassetholding|plomatsshenry)|minique200|o(?:minicahkye|na(?:ldwilliam1988|tionhelpercare5))|r(?:\.meirh|abodid|davidrhama221|jamesdee|kennedyuzo|meier\.heidi?|owenfrederick)|u(?:nsilva58|stinmoskovitz\.2facebook)|v\.metus)|e(?:benezero392|christina937|drunity|l(?:i(?:bethgomez(?:175|499)|sabethmaria600|zabethedw0)|o(?:diesawadogo123|tocashoffice1?))|m(?:2keld|efiele(?:328|g757)|ilyrichmond391)|r(?:e(?:nakgeorge123|zcelic0)|ioncarter\.private)|stherkatherine1960|vgpatmow|wynn284)|f(?:\.mikhail025|a(?:ithdesrie511|tme\.mehmed001)|blott47|e(?:deralreservebankdallasdst|lix88995)|g0067333|irstbank(?:49966|6669|k49666)|j569282|l(?:556249|uhmann\.dn)|oundations\.west|p462558|r(?:a(?:100dub132|n(?:c(?:espatrickconnolly(?:5050|4)|iscamendoza960)|k(?:j(?:ane984|wangg)|linpiesie6)))|eelottosweepstake51)|spero8[02]|u(?:lanlan28|ngg1w))|g(?:00gleggewinner19|a(?:b(?:albertoassociates|riel(?:eschmitt002|kalia1102))|r(?:ciavincent500|ethbull112016))|b(?:528796|ill4880)|e(?:neralwilliamstony990|orgekwame481|raldjhjh11)|i(?:idp955|ocastano21)|l(?:enmoore0011|oriachow5052)|o(?:dfreyscottdonation|glegewinnerteam|o(?:dnessxtra|golteam2019|oglegwiinner219))|r(?:aceobia001|e(?:ant311|energeoffrey776))|veraallen)|h(?:a(?:r(?:gate2909|ryebert101)|s(?:h(?:imyreem78|mireem801)|sanalshujairy))|e(?:atherbrooeke101|cto(?:alon|r(?:castillos653|scastillo6))|l(?:en(?:adamsidaho|giggs88)|pdesk47321))|g(?:8669000|old8080)|i(?:ldad837|toshurui)|o(?:nmackjohn518|rnbeckmajordennis63[478]|seoky(?:34|9))|sbchgm|uichmh)|i(?:1955smael|amannjejosonn|bed627|mf(?:deputyoff000|grantinter)|n(?:fo(?:\.(?:a(?:bogadosmfontana|nnedouglas10)|g00gleclaim|ulmusau)|64240|asminternationalpk|bankofamerikaa|dessk\.dfwairportonline|fdrserve|ttcuckk)|gridrolle2)|rvinekim67|smail(?:eman874|tarkan533))|j(?:35809121|a(?:6002932|888179|m(?:alpriv8un|esokoh82)|n(?:nsjonifer|usensecureprivate)|sonyeungchiwai|vierlesme001)|b(?:5406424|lsuntrust)|c2222222rrr|e(?:fferydean1960|nniannjhsonn|robtt)|josvu|k3311131|m(?:3461128|powellfr)|o(?:edward023|hn(?:\.wilde\.oneplusfinance|a9577|griffn818|paton\.alphafmc|r(?:awlings956|oxfordjr1)|son(?:deba|wilson(?:389|490))|uba234|walterlove2010)|monkzza|n(?:athanhaskel377|hugo1964|monkssa)|seph(?:acevedo024|babatunde192|ichael41)|vannyanderson001|yce00011)|rawlings007|s4fernado|uliewatson975|w6935997)|k(?:a(?:dulinayulii(?:ia|a)|l(?:iaksandr5|tschmidtdavid8)|malnizar000|rabo\.ramala39|t(?:ebaron(?:barr|xq)|jamess043|rinaziako56))|en(?:mckenziejr|nedy\.sawadogo19)|halidbuhazza99|js09376|kasbu790|o(?:ntakt\.claim|tokairportcargo|watsusho\.co\.ltd\.jp)|rnkl1109|un(?:gwei7777|ioue28))|l(?:a(?:rrytoms200|ursent892|w(?:officealouancooparation|rencefoundation30))|blackshirepm|e(?:enasinghs97|onidasresearch|rynne(?:0west99|west2289))|i(?:amfinchus(?:11|3)|ezlnatashavanessa|fecshortt63|li(?:ane\.bettencourt1945|ianchrstph)|nelink008|sa(?:milner001|robin117))|john6132|o(?:ganntomas|rrainewirengee|ughreymargaret67)|p319765|u(?:ckywinners2018|sba\.moored2019)|w94059|y(?:\.cheapiseth909|diawright836|n(?:\.arthur011|cmba440|nmkl3332)))|m(?:a(?:bel\.manaku|ckenzbezos|damkoenig\.ruhama1b|incare655|j(?:ialfutt|or(?:dennishornbeck53|townsend01))|kaltschmidt|ll(?:am\.mlawal|etman2021)|mastar33m|n(?:ankovefimovich|duesq58|fran6(?:30|56)|uelfranco(?:727|donation02|foundation0|spende8))|r(?:i(?:a(?:111dembele|27idemba|3(?:31lucas|51lucas)|hhills00)|opabl26|tinesecurityusa)|kroth456|shalh011|tin(?:amayer903|eziglesiasabogados|jrschwarz)|y(?:franson56|josen(?:62|81)))|thewriaanza|u(?:hin52|noveutileina|rhinck11?)|viswan(?:142|czyk(?:01478|1(?:19|987)|4(?:89|5)|775|foundation45|k112))|xaajn|ydetratt)|brons667|c(?:\.cheadychang76|kenthando)|dredban775|e(?:044386|l(?:lagolan|vidabullock5))|gfrederick80|husameddine|i(?:c(?:h(?:ael\.woosley1972|eal(?:sjohnj|wuu002))|paulla|w954)|k(?:e\.weirsky\.foundational001|h(?:\.fridman|ai(?:\.fridman261|lfridm32)))|ss(?:\.(?:melisa\.mehmett|yasmineibrahim101)|yaelronen))|jminabii|k(?:ent7117|untjoro52)|m(?:1086771|argaritalouisdreyfus|ohammadaljllilati)|nmalarge|oham(?:edabdul1717|m(?:daljililati1|edshamekh24))|r(?:\.(?:elbahi\.mohammed\.2021|justinmaxwell09|lusee)|cjames001|d517341|eric(?:franck|schmid4002)|hanimuhammad627|jamesmc6|r(?:echardthomas|ichardanthony1)|s(?:\.(?:janetolsen?|olsenjanett|su(?:sanread12|zarawanmaling))|a(?:ishaalqadafi1976|ngela454)|catherineyokes|dominiquethomas7777|evelynbrown7|fatimaamiraqureshi1983|gezeria|h(?:amima60|ristinemadeleine)|isabelladz|j(?:ackman123|lleach)|lisamilner08|m(?:a(?:ureens847|yaoliver31)|ugan)|r(?:eem362|obinsanders185|uthsmith9900)|sarahbenjamin103|v(?:eraaellen|ictoriaedmond03))|tomcrist\.ca|viktorzubkovv)|s(?:\.ellagolan56|agent02|golaan4|smadar44)|u(?:ali000111|stadris22)|y(?:burghhugohendrik|racbally))|n(?:aomiiwasaki181|ckniem|eilt(?:9108|rotter968)|icholas\.jose73|obuyuki\.hirano128|tawdglobal|v637245)|o(?:\.peace004|3344nb|ffic(?:e(?:\.012123|rricherd876|windowterms)|ialserviceuae)|hallkenneth1|marinyandeng|nufoundationclaims|pcwkdw|xfaminternationa1980)|p(?:a(?:trick(?:\.efcc|andfrancessconnolly)|ul(?:eed1969|n8018))|b(?:ph202lay2|rookk0)|e(?:130304|rezdonlorenzo336|t(?:er(?:\.waddell204|guggi0|kenin73?|stephen4040)|ronasofficepromo))|good60000|hillip\.richead218|ilz37754|olloke|r(?:imecapitalfianceltd|o1nvstream)|trsvermeulen|w178483)|q(?:iquanzhou7|nzeng1)|r(?:19772744|677gfd|a(?:johnfernn|kidy23|lhashimi78|ymondaba200)|e(?:alyh596|beccagarang11|em(?:has(?:himy(?:1978|mail)|m044)|n(?:2214|asser003302))|lpandemic|mittanceofficeasaba|neehii\.omb|plyback00|v(?:\.jamesabel1|ernestcebi|fr(?:ankjackson91|paulwilliams2)))|icha(?:miller18|rd(?:lustig4u|w(?:ahl511|il(?:lis815|son19091))))|josh200000|main2028|o(?:b(?:erthanandez6655|inf036)|naldmorris786|s(?:a\.gomes0044|ekipkalya934))|raya9989|svcdusan|t(?:\.rev\.ericmark05|honrichardshepherd)|u(?:ddicklana561|ssiaworldcuppromo))|s(?:a(?:chingrams|l(?:ehhussienconsult1|imzaid(?:09|7000))|nchoscozfifa|rfiafarfask7)|cott(?:henryjames91|peters7989)|e(?:cretservicce[78]|rgeantrobertbrown1)|g(?:\.offiice\.group|t(?:\.monicab03|ireneb2))|h(?:a(?:msiahmohamadyunusbnegara|nemissler2009)|ery(?:\.gtl131|etr03)|inawatrathaksin93)|im(?:lkheng5|onhei47)|op(?:adam3|hiajesse41)|peelman1972|t(?:anleyjohn1469|e(?:phen(?:7tam|tam1(?:47|6))|venchamberonline))|u(?:iyang(?:\.boc|02)|n\.hor20|san(?:freeman112x|neklatten502)|zana111bah)|weeneyjohnson384)|t(?:a(?:mmywebster24|y(?:ebsouami0|lorcathy362))|ch33555|davalvse|erryparkins11|h(?:ailandbankoffice01|e(?:ara\.choy2|odorosloannis9))|imothymetheny01|lyerdonald613|mason9w4r|o(?:m(?:\.cristdonor|ander231|c(?:hrist1995|rist(?:52|donation12|foundation99|world))|spende480)|ny(?:\.chung760|zimpro11)|pchronodesk|shikazusendo101)|p2911220|tkhan69s)|u(?:derleyen52|kponguko|marukareem8|n(?:claimedfunds554|itednation(?:organization70|s(?:8182|councilrefunds)))|s(?:alotery2|departmentofjustice80))|v(?:a(?:mamakazlegalchambers|nderwesthuizen560)|e(?:enapatel883|linagreen|neerchris20003|r(?:a(?:aellen7|hollinkvan0)|enichekaterinaekaterina4))|i(?:ctoriaabraham2310|dalpamela85|ngut170|pjeferrey)|n935990|owpovertyfoundation)|w(?:a(?:dp4726|hlr(?:5990|ichard18)|ldibeatesieberhagen|nczykm61|rrenebuffett2)|b(?:271981|6159980)|c5000dle|hatsappofficial001|i(?:elandherzog\.sw\.herad16|ll(?:clark(?:2618|629)|iamsmartyrs888))|kfinancialservice|orldbankregionalmanageroffice|u\.office212|ww\.moneygram9054)|y(?:\.oguzhan011|anghoseok5|doo974|o(?:ngkm00|usefzongo5722))|z(?:bank8876|enithbankplconline98|kiaslan1963|minhong65|ubkovmrviktor)))\@gmail\.com$/i
 describe REPTO_419_FRAUD_GM Reply-To is known advance fee fraud collector mailbox
 #score REPTO_419_FRAUD_GM 3.000
 tflags REPTO_419_FRAUD_GM publish
@@ -3665,7 +3584,7 @@ tflags REPTO_419_FRAUD_GM_LOOSE publish
 
 ##{ REPTO_419_FRAUD_HM
 
-header REPTO_419_FRAUD_HM Reply-To:addr =~ /^(?=[^\s<>@]+\@hotmail\.com)(?:(?:a(?:brahambeniam|n(?:ikal01|nagray00)|zezul\.idrisazezulidris)|c(?:hoi21|laytousey)|d(?:l13139|r\.dukanalycoulibaly)|egorbunova22|faxttransfer\.skyebk\.service\.care\.th|infos(?:43|8)|katabettencourt2018|l(?:e(?:a_edem|galcosme|wisarm44)|ulihongm)|mr(?:abrahambeniamfc|pedrohilldonations|s(?:\.chantal_bill|micheleallison2003))|n(?:inajohn226|waigwe2765)|ocbc\-ba\-nkonline|powen10001|quickcashloansservices|s(?:a(?:jda\.andleeb|nchamps798)|ulaimaninfante)|t(?:ashacap|omashntr)|unb(?:2015|int)|yostinbellamohammad))\@hotmail\.com$/i
+header REPTO_419_FRAUD_HM Reply-To:addr =~ /^(?=[^\s<>@]+\@hotmail\.com)(?:(?:a(?:brahambeniam|licewalton7653|n(?:ikal01|nagray00)|zezul\.idrisazezulidris)|c(?:h(?:angxinjuan|oi21)|laytousey)|d(?:l13139|r\.dukanalycoulibaly)|egorbunova22|faxttransfer\.skyebk\.service\.care\.th|infos(?:43|8)|katabettencourt2018|l(?:e(?:a_edem|galcosme|wisarm44)|ulihongm)|mr(?:abrahambeniamfc|pedrohilldonations|s(?:\.chantal_bill|micheleallison2003))|n(?:inajohn226|waigwe2765)|ocbc\-ba\-nkonline|powen10001|quickcashloansservices|s(?:a(?:jda\.andleeb|nchamps798)|ulaimaninfante)|t(?:ashacap|omashntr)|unb(?:2015|int)|yostinbellamohammad))\@hotmail\.com$/i
 describe REPTO_419_FRAUD_HM Reply-To is known advance fee fraud collector mailbox
 #score REPTO_419_FRAUD_HM 3.000
 tflags REPTO_419_FRAUD_HM publish
@@ -3734,25 +3653,27 @@ meta       REPTO_INFONUMSCOM           __REPTO_INFONUMSCOM
 tflags     REPTO_INFONUMSCOM           publish
 ##} REPTO_INFONUMSCOM
 
-##{ RISK_FREE
-
-meta     RISK_FREE      __FRAUD_IOV && !__UNSUB_LINK && !__VIA_ML && !__HTML_LINK_IMAGE && !__SUBSCRIPTION_INFO && !__HS_SUBJ_RE_FW && !__LCL__ENV_AND_HDR_FROM_MATCH 
-describe RISK_FREE      No risk!
-##} RISK_FREE
-
 ##{ SB_GIF_AND_NO_URIS
 
 meta SB_GIF_AND_NO_URIS (__GIF_ATTACH&&!__HAS_ANY_URI&&!__HAS_ANY_EMAIL)
 ##} SB_GIF_AND_NO_URIS
 
-##{ SCC_BOGUS_CTE_1 ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
+##{ SCC_BODY_SINGLE_WORD
 
-ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
-meta           SCC_BOGUS_CTE_1 __SCC_BOGUS_CTE_1
-describe       SCC_BOGUS_CTE_1 Bogus Content-Transfer-Encoding header
-tflags         SCC_BOGUS_CTE_1 publish
-endif
-##} SCC_BOGUS_CTE_1 ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
+meta   SCC_BODY_SINGLE_WORD   T_SCC_BODY_TEXT_LINE < 2 && !__EMPTY_BODY && !__SMIME_MESSAGE && ((__SINGLE_WORD_LINE && !__SINGLE_WORD_SUBJ) || __SINGLE_WORD_LINE > 1)
+##} SCC_BODY_SINGLE_WORD
+
+##{ SCC_CANSPAM_1
+
+describe SCC_CANSPAM_1         Interesting compliance language
+body    SCC_CANSPAM_1          /The advertiser does not manage your subscription/
+##} SCC_CANSPAM_1
+
+##{ SCC_CANSPAM_2
+
+describe SCC_CANSPAM_2         Interesting compliance language
+body    SCC_CANSPAM_2          /you may unsubscribe by clicking here or by writing to/
+##} SCC_CANSPAM_2
 
 ##{ SCC_CTMPP ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
 
@@ -3771,6 +3692,14 @@ tflags SCC_ISEMM_LID_1           publish
 #score SCC_ISEMM_LID_1         3.5
 ##} SCC_ISEMM_LID_1
 
+##{ SCC_ISEMM_LID_1A
+
+describe SCC_ISEMM_LID_1A      Fingerprint of a particular spammer using an old spamware
+header SCC_ISEMM_LID_1A                X-Mailer-LID =~ /54,55,56,/
+tflags SCC_ISEMM_LID_1A                publish
+#score SCC_ISEMM_LID_1A                3.5
+##} SCC_ISEMM_LID_1A
+
 ##{ SCC_ISEMM_LID_1B
 
 describe SCC_ISEMM_LID_1B      Genericized spammer fingerprint
@@ -3779,6 +3708,12 @@ tflags SCC_ISEMM_LID_1B          publish
 #score SCC_ISEMM_LID_1B                1.5
 ##} SCC_ISEMM_LID_1B
 
+##{ SCC_SPAMMER_ADDR_2
+
+describe SCC_SPAMMER_ADDR_2    Fingerprint of a particular spammer
+body     SCC_SPAMMER_ADDR_2    /6130 W Flamingo Rd/
+##} SCC_SPAMMER_ADDR_2
+
 ##{ SCC_SPECIAL_GUID
 
 describe  SCC_SPECIAL_GUID      Unique in a similar way
@@ -3814,6 +3749,12 @@ endif
 endif
 ##} SEO_SUSP_NTLD if (version >= 3.004002) ifplugin Mail::SpamAssassin::Plugin::WLBLEval
 
+##{ SERGIO_SUBJECT_VIAGRA01
+
+header   SERGIO_SUBJECT_VIAGRA01   Subject =~ /v[^a-zA-Z0-9]{0,3}[i1l][^a-zA-Z0-9]{0,3}a[^a-zA-Z0-9 ]{0,3}g[^a-zA-Z0-9]{0,3}r[^a-zA-Z0-9]{0,3}a/i
+describe SERGIO_SUBJECT_VIAGRA01   Viagra garbled subject
+##} SERGIO_SUBJECT_VIAGRA01
+
 ##{ SHOPIFY_IMG_NOT_RCVD_SFY
 
 meta       SHOPIFY_IMG_NOT_RCVD_SFY    __SHOPIFY_IMG_NOT_RCVD_SFY && !MIME_QP_LONG_LINE && !__RCD_RDNS_MTA_MESSY && !__AC_UNSUB_URI && !__HAS_CAMPAIGNID && !__HAS_SENDER && !__HAS_ORGANIZATION && !__RCD_RDNS_OB && !__DOS_LINK 
@@ -3822,11 +3763,6 @@ describe   SHOPIFY_IMG_NOT_RCVD_SFY    Shopify hosted image but message not from
 tflags     SHOPIFY_IMG_NOT_RCVD_SFY    publish
 ##} SHOPIFY_IMG_NOT_RCVD_SFY
 
-##{ SHORTENED_URL_SRC
-
-rawbody         SHORTENED_URL_SRC      /<[^>]{1,99}\ssrc=\W?https?:\/\/(?:bit\.ly|bit\.do|buff\.ly|tinyurl\.com|ow\.ly|owl\.li|is\.gd|tumblr\.com|mysp\.ac|formspring\.me|ff\.im|youtu\.be|tl\.gd|plurk\.com|migre\.me|j\.mp|cli\.gs|goo\.gl|goo\.io|yfrog\.com|lnk\.ms|su\.pr|fb\.me|alturl\.com|wp\.me|ping\.fm|chatter\.com|post\.ly|twurl\.nl|tiny\.cc|4sq\.com|ustre\.am|short\.to|u\.nu|flic\.kr|budurl\.com|digg\.com|twitvid\.com|gowal\.la|om\.ly|justin\.tv|icio\.us|p\.gs|loopt\.us|tcrn\.ch|xrl\.us|wpo\.st|bkite\.com|t\.cn|t\.co|x\.co|hop\.kz|urla\.ru|fw\.to|back\.ly|ecs\.page\.link|cc\.uz|smarturl\.it|s\.apache\.org)\/[^\/]{3}/
-##} SHORTENED_URL_SRC
-
 ##{ SHORTENER_SHORT_IMG
 
 meta       SHORTENER_SHORT_IMG         __URL_SHORTENER && HTML_SHORT_LINK_IMG_1
@@ -3853,17 +3789,6 @@ endif
 endif
 ##} SHORT_IMG_SUSP_NTLD if (version >= 3.004002) ifplugin Mail::SpamAssassin::Plugin::WLBLEval
 
-##{ SHORT_SHORTNER ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
-
-ifplugin Mail::SpamAssassin::Plugin::WLBLEval
-if (version >= 3.004000)
-meta     SHORT_SHORTNER __PDS_MSG_512 && __URL_SHORTENER && !DRUGS_ERECTILE
-describe SHORT_SHORTNER Short body with little more than a link to a shortener
-#score    SHORT_SHORTNER 2.0 # limit
-endif
-endif
-##} SHORT_SHORTNER ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
-
 ##{ SHORT_TERM_PRICE
 
 body SHORT_TERM_PRICE /short\W+term\W+(target|projected)(\W+price)?/i
@@ -4011,6 +3936,27 @@ ifplugin Mail::SpamAssassin::Plugin::DKIM
 endif
 ##} SUBJ_BRKN_WORDNUMS ifplugin Mail::SpamAssassin::Plugin::DKIM
 
+##{ SUSP_UTF8_WORD_COMBO
+
+meta       SUSP_UTF8_WORD_COMBO        __4BYTE_UTF8_WORD && ( __LIST_PARTIAL || __RDNS_NONE || __CLICK_HERE || __PHPMAILER_MUA || __STY_INVIS_3 ||  __TO___LOWER || __MSGID_OK_DIGITS || __HTML_IMG_ONLY )
+describe   SUSP_UTF8_WORD_COMBO        Words using only suspicious UTF-8 characters + other signs
+#score      SUSP_UTF8_WORD_COMBO        3.000  # limit
+##} SUSP_UTF8_WORD_COMBO
+
+##{ SUSP_UTF8_WORD_FROM
+
+meta       SUSP_UTF8_WORD_FROM         __4BYTE_UTF8_WORD_FROM
+describe   SUSP_UTF8_WORD_FROM         Word in From name using only suspicious UTF-8 characters
+#score      SUSP_UTF8_WORD_FROM         2.000  # limit
+##} SUSP_UTF8_WORD_FROM
+
+##{ SUSP_UTF8_WORD_MANY
+
+meta       SUSP_UTF8_WORD_MANY         __4BYTE_UTF8_WORD_9
+describe   SUSP_UTF8_WORD_MANY         Many words using only suspicious UTF-8 characters
+#score      SUSP_UTF8_WORD_MANY         3.000  # limit
+##} SUSP_UTF8_WORD_MANY
+
 ##{ SUSP_UTF8_WORD_SUBJ
 
 meta       SUSP_UTF8_WORD_SUBJ         __4BYTE_UTF8_WORD_SUBJ
@@ -4101,17 +4047,6 @@ describe    TONLINE_FAKE_DKIM          t-online.de doesn't do DKIM
 tflags      TONLINE_FAKE_DKIM          publish
 ##} TONLINE_FAKE_DKIM
 
-##{ TONOM_EQ_TOLOC_SHRT_SHRTNER ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
-
-ifplugin Mail::SpamAssassin::Plugin::WLBLEval
-if (version >= 3.004000)
-meta     TONOM_EQ_TOLOC_SHRT_SHRTNER __URL_SHORTENER && __PDS_TONAME_EQ_TOLOCAL && __PDS_MSG_1024
-describe TONOM_EQ_TOLOC_SHRT_SHRTNER Short email with shortener and To:name eq To:local
-#score    TONOM_EQ_TOLOC_SHRT_SHRTNER 1.5 # limit
-endif
-endif
-##} TONOM_EQ_TOLOC_SHRT_SHRTNER ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
-
 ##{ TO_EQ_FM_DIRECT_MX
 
 meta           TO_EQ_FM_DIRECT_MX   __TO_EQ_FM_DIRECT_MX && !__THREAD_INDEX_GOOD && !__IS_EXCH && !__CTYPE_MULTIPART_MIXED 
@@ -4120,6 +4055,12 @@ describe       TO_EQ_FM_DIRECT_MX   To == From and direct-to-MX
 tflags         TO_EQ_FM_DIRECT_MX   publish
 ##} TO_EQ_FM_DIRECT_MX
 
+##{ TO_EQ_FM_DOM_HTML_IMG
+
+meta           TO_EQ_FM_DOM_HTML_IMG    __TO_EQ_FM_DOM_HTML_IMG && !__NOT_SPOOFED && !__CTYPE_MULTIPART_ALT && !__IS_EXCH && !__UNSUB_LINK && !__COMMENT_EXISTS && !__FM_TO_ALL_NUMS && !__DKIM_EXISTS && !__HAS_THREAD_INDEX && !__MSGID_JAVAMAIL && !__RP_MATCHES_RCVD
+describe       TO_EQ_FM_DOM_HTML_IMG    To domain == From domain and HTML image link
+##} TO_EQ_FM_DOM_HTML_IMG
+
 ##{ TO_EQ_FM_DOM_SPF_FAIL ifplugin Mail::SpamAssassin::Plugin::SPF
 
 ifplugin Mail::SpamAssassin::Plugin::SPF
@@ -4341,11 +4282,6 @@ body TVD_LINK_SAVE              /\blink to save\b/i
 describe TVD_LINK_SAVE          Spam with the text "link to save"
 ##} TVD_LINK_SAVE
 
-##{ TVD_PH_7
-
-body TVD_PH_7  /\baccount .{0,20}suspen/i
-##} TVD_PH_7
-
 ##{ TVD_PH_BODY_ACCOUNTS_PRE
 
 meta TVD_PH_BODY_ACCOUNTS_PRE          __TVD_PH_BODY_ACCOUNTS_PRE
@@ -4428,6 +4364,13 @@ header TVD_SPACED_SUBJECT_WORD3 Subject =~ /^(?:(?:Re|Fw)[^:]{0,5}: )?[A-Z]+[a-z
 describe TVD_SPACED_SUBJECT_WORD3  Entire subject is "UPPERlowerUPPER" with no whitespace
 ##} TVD_SPACED_SUBJECT_WORD3
 
+##{ TVD_SPACE_ENC_FM_MIME
+
+meta        TVD_SPACE_ENC_FM_MIME  __TVD_SPACE_ENCODED && __FROM_NEEDS_MIME && !__ISO_2022_JP_DELIM
+#score       TVD_SPACE_ENC_FM_MIME  2.000   # limit
+describe    TVD_SPACE_ENC_FM_MIME  Space ratio & encoded subject & MIME needed
+##} TVD_SPACE_ENC_FM_MIME
+
 ##{ TVD_STOCK1 ifplugin Mail::SpamAssassin::Plugin::BodyEval
 
 ifplugin Mail::SpamAssassin::Plugin::BodyEval
@@ -4442,22 +4385,12 @@ header  TVD_SUBJ_ACC_NUM        Subject =~ /\b[a-zA-Z]+ [\#\s]{1,4}\d+[A-Z]+/
 describe TVD_SUBJ_ACC_NUM      Subject has spammy looking monetary reference
 ##} TVD_SUBJ_ACC_NUM
 
-##{ TVD_SUBJ_APPR_LOAN
-
-header TVD_SUBJ_APPR_LOAN       Subject =~ /approved? .{0,20}loan/i
-##} TVD_SUBJ_APPR_LOAN
-
 ##{ TVD_SUBJ_FINGER_03
 
 header TVD_SUBJ_FINGER_03       Subject =~ /^\s*\*\s+(?:\w+\W+)+\*\s*$/
 describe TVD_SUBJ_FINGER_03     Entire subject is enclosed in asterisks "* like so *"
 ##} TVD_SUBJ_FINGER_03
 
-##{ TVD_SUBJ_NUM_OBFU_MINFP
-
-meta        TVD_SUBJ_NUM_OBFU_MINFP   __TVD_SUBJ_NUM_OBFU && !__RP_MATCHES_RCVD && !__RCD_RDNS_MAIL_MESSY && !__VIA_ML && !__ISO_2022_JP_DELIM && !__NOT_SPOOFED && !__X_CRON_ENV && !__NOT_A_PERSON && !__HAS_THREAD_INDEX && !__THREADED && !__NUMBERS_IN_SUBJ && !__URI_MAILTO
-##} TVD_SUBJ_NUM_OBFU_MINFP
-
 ##{ TVD_SUBJ_OWE
 
 header TVD_SUBJ_OWE Subject =~ /^\s*(?:\w+\s+)+you\s+(?:\w+\s+)*(?:owe|indebted)\s+(?:\w+\s+)+an\s*other/i
@@ -4515,26 +4448,6 @@ ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
 endif
 ##} T_CDISP_SZ_MANY ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
 
-##{ T_COMPENSATION
-
-describe T_COMPENSATION     "Compensation"
-#score    T_COMPENSATION     1.50      # limit
-##} T_COMPENSATION
-
-##{ T_COMPENSATION if !plugin(Mail::SpamAssassin::Plugin::DKIM)
-
-if !plugin(Mail::SpamAssassin::Plugin::DKIM)
-  meta   T_COMPENSATION     __COMPENSATION && !__DOS_HAS_LIST_UNSUB && !__HAS_X_LOOP && !__HAS_ERRORS_TO && !__UNSUB_LINK && !__OPERA_MID_NON_OP && !__FB_S_STOCK && !__COMMENT_EXISTS && !__NOT_SPOOFED && !__LOCAL_PP_NONPPURL && !__NOT_A_PERSON && !__SUBSCRIPTION_INFO && !__DKIM_EXISTS && !__HAS_SENDER && !__RP_MATCHES_RCVD
-endif
-##} T_COMPENSATION if !plugin(Mail::SpamAssassin::Plugin::DKIM)
-
-##{ T_COMPENSATION ifplugin Mail::SpamAssassin::Plugin::DKIM
-
-ifplugin Mail::SpamAssassin::Plugin::DKIM
-  meta   T_COMPENSATION     __COMPENSATION && !__DOS_HAS_LIST_UNSUB && !__HAS_X_LOOP && !__HAS_ERRORS_TO && !__UNSUB_LINK && !__OPERA_MID_NON_OP && !__FB_S_STOCK && !__COMMENT_EXISTS && !__NOT_SPOOFED && !__LOCAL_PP_NONPPURL && !__NOT_A_PERSON && !__SUBSCRIPTION_INFO && !__DKIM_EXISTS && !__HAS_SENDER && !__RP_MATCHES_RCVD && !__DKIM_DEPENDABLE
-endif
-##} T_COMPENSATION ifplugin Mail::SpamAssassin::Plugin::DKIM
-
 ##{ T_CTYPE_NULL ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
 
 ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
@@ -4551,14 +4464,6 @@ describe T_DATE_IN_FUTURE_96_Q    Date: is 4 days to 4 months after Received: da
 endif
 ##} T_DATE_IN_FUTURE_96_Q ifplugin Mail::SpamAssassin::Plugin::HeaderEval
 
-##{ T_DATE_IN_FUTURE_Q_PLUS ifplugin Mail::SpamAssassin::Plugin::HeaderEval
-
-ifplugin Mail::SpamAssassin::Plugin::HeaderEval
-header   T_DATE_IN_FUTURE_Q_PLUS  eval:check_for_shifted_date('2920', 'undef')
-describe T_DATE_IN_FUTURE_Q_PLUS  Date: is over 4 months after Received: date
-endif
-##} T_DATE_IN_FUTURE_Q_PLUS ifplugin Mail::SpamAssassin::Plugin::HeaderEval
-
 ##{ T_DOC_ATTACH_NO_EXT ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
 
 ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
@@ -4671,14 +4576,6 @@ tflags   T_FROMNAME_SPOOFED_EMAIL publish
 endif
 ##} T_FROMNAME_SPOOFED_EMAIL ifplugin Mail::SpamAssassin::Plugin::FromNameSpoof
 
-##{ T_FROM_MULTI_NORDNS if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
-
-if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
-  meta       T_FROM_MULTI_NORDNS        __FROM_MULTI_NORDNS
-  describe   T_FROM_MULTI_NORDNS        Multiple From addresses + no rDNS
-endif
-##} T_FROM_MULTI_NORDNS if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
-
 ##{ T_FROM_MULTI_SHORT_IMG if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
 
 if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
@@ -4732,6 +4629,18 @@ ifplugin Mail::SpamAssassin::Plugin::FromNameSpoof
 endif
 ##} T_GB_FROMNAME_SPOOFED_EMAIL_IP ifplugin Mail::SpamAssassin::Plugin::FromNameSpoof
 
+##{ T_GB_STORAGE_GOOGLE_EMAIL if (version >= 4.000000) if can(Mail::SpamAssassin::Conf::feature_capture_rules)
+
+if (version >= 4.000000)
+if can(Mail::SpamAssassin::Conf::feature_capture_rules)
+  uri           T_GB_STORAGE_GOOGLE_EMAIL m|^https?://storage\.cloud\.google\.com/.{4,128}\#%{GB_TO_ADDR}|i
+  describe      T_GB_STORAGE_GOOGLE_EMAIL Google storage cloud abuse
+#  score         T_GB_STORAGE_GOOGLE_EMAIL 2.000 # limit
+  tflags        T_GB_STORAGE_GOOGLE_EMAIL publish
+endif
+endif
+##} T_GB_STORAGE_GOOGLE_EMAIL if (version >= 4.000000) if can(Mail::SpamAssassin::Conf::feature_capture_rules)
+
 ##{ T_GB_WEBFORM ifplugin Mail::SpamAssassin::Plugin::FreeMail
 
 ifplugin Mail::SpamAssassin::Plugin::FreeMail
@@ -4741,6 +4650,37 @@ ifplugin Mail::SpamAssassin::Plugin::FreeMail
 endif
 ##} T_GB_WEBFORM ifplugin Mail::SpamAssassin::Plugin::FreeMail
 
+##{ T_GB_YOUTUBE_EMAIL if (version >= 4.000000) if can(Mail::SpamAssassin::Conf::feature_capture_rules)
+
+if (version >= 4.000000)
+if can(Mail::SpamAssassin::Conf::feature_capture_rules)
+  uri           T_GB_YOUTUBE_EMAIL m|^https?://(?:www\.)?youtube\.com/attribution_link\?.{20,256}/%{GB_TO_ADDR}|i
+  describe      T_GB_YOUTUBE_EMAIL Youtube attribution links abuse
+#  score         T_GB_YOUTUBE_EMAIL 2.000 # limit
+endif
+endif
+##} T_GB_YOUTUBE_EMAIL if (version >= 4.000000) if can(Mail::SpamAssassin::Conf::feature_capture_rules)
+
+##{ T_HDRS_LCASE
+
+describe       T_HDRS_LCASE            Odd capitalization of message header
+#score          T_HDRS_LCASE            0.10   # limit
+##} T_HDRS_LCASE
+
+##{ T_HDRS_LCASE if !plugin(Mail::SpamAssassin::Plugin::FreeMail)
+
+if !plugin(Mail::SpamAssassin::Plugin::FreeMail)
+  meta         T_HDRS_LCASE            __HDRS_LCASE && !__HDRS_LCASE_KNOWN && !__VIA_ML && !__THREADED && !__UNUSABLE_MSGID && !__DOS_SINGLE_EXT_RELAY && !__DKIM_EXISTS && !__BUGGED_IMG && !__SUBSCRIPTION_INFO && !NO_RELAYS && !__RDNS_NONE && !__MIME_BASE64 && !__SUBJECT_ENCODED_B64 && !__RCD_RDNS_MX_MESSY && !__HTML_LINK_IMAGE && !__RDNS_SHORT && !__TAG_EXISTS_STYLE && !ALL_TRUSTED && !__NOT_SPOOFED && !__RCD_RDNS_SMTP_MESSY && !__NAKED_TO
+endif
+##} T_HDRS_LCASE if !plugin(Mail::SpamAssassin::Plugin::FreeMail)
+
+##{ T_HDRS_LCASE ifplugin Mail::SpamAssassin::Plugin::FreeMail
+
+ifplugin Mail::SpamAssassin::Plugin::FreeMail
+  meta         T_HDRS_LCASE            __HDRS_LCASE && !__HDRS_LCASE_KNOWN && !__VIA_ML && !__freemail_safe && !__THREADED && !__UNUSABLE_MSGID && !__DOS_SINGLE_EXT_RELAY && !__DKIM_EXISTS && !__BUGGED_IMG && !__SUBSCRIPTION_INFO && !NO_RELAYS && !__RDNS_NONE && !__MIME_BASE64 && !__SUBJECT_ENCODED_B64 && !__RCD_RDNS_MX_MESSY && !__HTML_LINK_IMAGE && !__RDNS_SHORT && !__TAG_EXISTS_STYLE && !ALL_TRUSTED && !__NOT_SPOOFED && !__RCD_RDNS_SMTP_MESSY && !__NAKED_TO
+endif
+##} T_HDRS_LCASE ifplugin Mail::SpamAssassin::Plugin::FreeMail
+
 ##{ T_HK_NAME_FM_FROM ifplugin Mail::SpamAssassin::Plugin::FreeMail if (version >= 3.004000)
 
 ifplugin Mail::SpamAssassin::Plugin::FreeMail
@@ -4786,6 +4726,14 @@ ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
 endif
 ##} T_HTML_ATTACH ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
 
+##{ T_HTML_TAG_BALANCE_CENTER ifplugin Mail::SpamAssassin::Plugin::HTMLEval
+
+ifplugin Mail::SpamAssassin::Plugin::HTMLEval
+  meta       T_HTML_TAG_BALANCE_CENTER       __HTML_TAG_BALANCE_CENTER && !__RCD_RDNS_MAIL_MESSY && !__RCD_RDNS_SMTP_MESSY 
+  describe   T_HTML_TAG_BALANCE_CENTER       Malformatted HTML
+endif
+##} T_HTML_TAG_BALANCE_CENTER ifplugin Mail::SpamAssassin::Plugin::HTMLEval
+
 ##{ T_ISO_ATTACH ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
 
 ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
@@ -4819,6 +4767,13 @@ body T_LFUZ_PWRMALE       /<inter W1><post P2><P><O><W><E><R><M><A><L><E>/i
 endif
 ##} T_LFUZ_PWRMALE ifplugin Mail::SpamAssassin::Plugin::ReplaceTags
 
+##{ T_LOTTO_AGENT
+
+meta     T_LOTTO_AGENT      __LOTTO_AGENT && !__HAS_IN_REPLY_TO && !__THREADED && !__TO_YOUR_ORG && !__DKIM_EXISTS && !__TRAVEL_ITINERARY && !__AUTO_ACCIDENT && !__HAS_ERRORS_TO && !__RP_MATCHES_RCVD 
+describe T_LOTTO_AGENT      Claims Agent
+#score    T_LOTTO_AGENT      1.50              # limit
+##} T_LOTTO_AGENT
+
 ##{ T_LOTTO_AGENT_FM
 
 header   T_LOTTO_AGENT_FM   From =~ /(?:claim(?:s|ing)?(?:[\s_.]processing)?|fiducia\w+|dispatch|reimbursement|payout|prize[\s_.]transfer|(?:international|foreign|win+ing)[\s_.]rem+it+ance)[\s_.]?(?:agent|manager|officer|secretary|director|department|dept)/i
@@ -4967,6 +4922,28 @@ ifplugin Mail::SpamAssassin::Plugin::ReplaceTags
 endif
 ##} T_PDS_BTC_HACKER ifplugin Mail::SpamAssassin::Plugin::ReplaceTags
 
+##{ T_PDS_BTC_NTLD if (version >= 3.004002) ifplugin Mail::SpamAssassin::Plugin::WLBLEval
+
+if (version >= 3.004002)
+ifplugin Mail::SpamAssassin::Plugin::WLBLEval
+meta     T_PDS_BTC_NTLD ( __BITCOIN_ID && __FROM_ADDRLIST_SUSPNTLD )
+describe T_PDS_BTC_NTLD Bitcoin suspect NTLD
+#score    T_PDS_BTC_NTLD 2.0 # limit
+endif
+endif
+##} T_PDS_BTC_NTLD if (version >= 3.004002) ifplugin Mail::SpamAssassin::Plugin::WLBLEval
+
+##{ T_PDS_EMPTYSUBJ_URISHRT ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
+
+ifplugin Mail::SpamAssassin::Plugin::WLBLEval
+if (version >= 3.004000)
+meta     T_PDS_EMPTYSUBJ_URISHRT __URL_SHORTENER && __SUBJECT_EMPTY && __PDS_MSG_1024
+describe T_PDS_EMPTYSUBJ_URISHRT Empty subject with little more than URI shortener 
+#score    T_PDS_EMPTYSUBJ_URISHRT 1.5 # limit
+endif
+endif
+##} T_PDS_EMPTYSUBJ_URISHRT ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
+
 ##{ T_PDS_FREEMAIL_REPLYTO_URISHRT ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
 
 ifplugin Mail::SpamAssassin::Plugin::WLBLEval
@@ -4987,6 +4964,17 @@ if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
 endif
 ##} T_PDS_FROM_2_EMAILS if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
 
+##{ T_PDS_FROM_2_EMAILS_SHRTNER ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
+
+ifplugin Mail::SpamAssassin::Plugin::WLBLEval
+if (version >= 3.004000)
+meta     T_PDS_FROM_2_EMAILS_SHRTNER __URL_SHORTENER && (__PDS_FROM_2_EMAILS || __NAME_EMAIL_DIFF) && __BODY_URI_ONLY
+describe T_PDS_FROM_2_EMAILS_SHRTNER From 2 emails short email with little more than a URI shortener
+#score    T_PDS_FROM_2_EMAILS_SHRTNER 1.5 # limit
+endif
+endif
+##} T_PDS_FROM_2_EMAILS_SHRTNER ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
+
 ##{ T_PDS_LTC_AHACKER ifplugin Mail::SpamAssassin::Plugin::ReplaceTags
 
 ifplugin Mail::SpamAssassin::Plugin::ReplaceTags
@@ -5005,6 +4993,17 @@ ifplugin Mail::SpamAssassin::Plugin::ReplaceTags
 endif
 ##} T_PDS_LTC_HACKER ifplugin Mail::SpamAssassin::Plugin::ReplaceTags
 
+##{ T_PDS_NO_FULL_NAME_SPOOFED_URL ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
+
+ifplugin Mail::SpamAssassin::Plugin::WLBLEval
+if (version >= 3.004000)
+meta     T_PDS_NO_FULL_NAME_SPOOFED_URL __PDS_MSG_1024 && __KHOP_NO_FULL_NAME && __SPOOFED_URL && !(__VIA_ML || __SENDER_BOT || __YAHOO_BULK || __UNSUB_LINK || __THREADED || __URL_SHORTENER)
+describe T_PDS_NO_FULL_NAME_SPOOFED_URL HTML message short, T_SPOOFED_URL and T_KHOP_NO_FULL_NAME
+#score    T_PDS_NO_FULL_NAME_SPOOFED_URL 0.75 # limit
+endif
+endif
+##} T_PDS_NO_FULL_NAME_SPOOFED_URL ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
+
 ##{ T_PDS_OTHER_BAD_TLD if (version >= 3.004002) ifplugin Mail::SpamAssassin::Plugin::WLBLEval
 
 if (version >= 3.004002)
@@ -5060,13 +5059,27 @@ endif
 endif
 ##} T_PDS_SHORTFWD_URISHRT_QP ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
 
-##{ T_PDS_TO_EQ_FROM_NAME if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
+##{ T_PDS_SHORT_SPOOFED_URL ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
 
-if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
-  meta       T_PDS_TO_EQ_FROM_NAME      (__PDS_TO_EQ_FROM_NAME_1 || __PDS_TO_EQ_FROM_NAME_2) && !__HAS_SENDER 
-  describe   T_PDS_TO_EQ_FROM_NAME      From: name same as To: address
+ifplugin Mail::SpamAssassin::Plugin::WLBLEval
+if (version >= 3.004000)
+meta     T_PDS_SHORT_SPOOFED_URL __PDS_MSG_1024 && __SPOOFED_URL && !(__VIA_ML || __SENDER_BOT || __YAHOO_BULK || __UNSUB_LINK || __THREADED || __URL_SHORTENER)
+describe T_PDS_SHORT_SPOOFED_URL HTML message short and T_SPOOFED_URL (S_U_FP)
+#score    T_PDS_SHORT_SPOOFED_URL 2.0
 endif
-##} T_PDS_TO_EQ_FROM_NAME if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
+endif
+##} T_PDS_SHORT_SPOOFED_URL ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
+
+##{ T_PDS_TINYSUBJ_URISHRT ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
+
+ifplugin Mail::SpamAssassin::Plugin::WLBLEval
+if (version >= 3.004000)
+meta     T_PDS_TINYSUBJ_URISHRT __URL_SHORTENER && __SUBJ_SHORT && __PDS_MSG_1024
+describe T_PDS_TINYSUBJ_URISHRT Short subject with URL shortener
+#score    T_PDS_TINYSUBJ_URISHRT 1.5 # limit
+endif
+endif
+##} T_PDS_TINYSUBJ_URISHRT ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
 
 ##{ T_PDS_URISHRT_LOCALPART_SUBJ ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
 
@@ -5105,6 +5118,21 @@ ifplugin Mail::SpamAssassin::Plugin::MIMEHeader # {
 endif
 ##} T_REMOTE_IMAGE ifplugin Mail::SpamAssassin::Plugin::MIMEHeader # {
 
+##{ T_SCC_BODY_TEXT_LINE
+
+meta   T_SCC_BODY_TEXT_LINE         __SCC_BODY_TEXT_LINE_FULL - __SCC_SUBJECT_HAS_NON_SPACE
+tflags T_SCC_BODY_TEXT_LINE nice
+##} T_SCC_BODY_TEXT_LINE
+
+##{ T_SCC_BOGUS_CTE_1 ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
+
+ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
+meta           T_SCC_BOGUS_CTE_1       __SCC_BOGUS_CTE_1
+describe       T_SCC_BOGUS_CTE_1       Bogus Content-Transfer-Encoding header
+tflags         T_SCC_BOGUS_CTE_1 publish
+endif
+##} T_SCC_BOGUS_CTE_1 ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
+
 ##{ T_SENT_TO_EMAIL_ADDR if (version >= 3.004002) ifplugin Mail::SpamAssassin::Plugin::WLBLEval
 
 if (version >= 3.004002)
@@ -5122,6 +5150,17 @@ meta     T_SHARE_50_50     (__SHARE_IT || __AGREED_RATIO) && __FIFTY_FIFTY
 describe T_SHARE_50_50     Share the money 50/50
 ##} T_SHARE_50_50
 
+##{ T_SHORT_SHORTNER ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
+
+ifplugin Mail::SpamAssassin::Plugin::WLBLEval
+if (version >= 3.004000)
+meta     T_SHORT_SHORTNER __PDS_MSG_512 && __URL_SHORTENER && !DRUGS_ERECTILE
+describe T_SHORT_SHORTNER Short body with little more than a link to a shortener
+#score    T_SHORT_SHORTNER 2.0 # limit
+endif
+endif
+##} T_SHORT_SHORTNER ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
+
 ##{ T_STY_INVIS_DIRECT if can(Mail::SpamAssassin::Conf::feature_bug6558_free)
 
 if can(Mail::SpamAssassin::Conf::feature_bug6558_free)
@@ -5153,6 +5192,17 @@ endif
 endif
 ##} T_TONOM_EQ_TOLOC_SHRT_PSHRTNER ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
 
+##{ T_TONOM_EQ_TOLOC_SHRT_SHRTNER ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
+
+ifplugin Mail::SpamAssassin::Plugin::WLBLEval
+if (version >= 3.004000)
+meta     T_TONOM_EQ_TOLOC_SHRT_SHRTNER __URL_SHORTENER && __PDS_TONAME_EQ_TOLOCAL && __PDS_MSG_1024
+describe T_TONOM_EQ_TOLOC_SHRT_SHRTNER Short email with shortener and To:name eq To:local
+#score    T_TONOM_EQ_TOLOC_SHRT_SHRTNER 1.5 # limit
+endif
+endif
+##} T_TONOM_EQ_TOLOC_SHRT_SHRTNER ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
+
 ##{ T_TVD_FUZZY_SECTOR ifplugin Mail::SpamAssassin::Plugin::ReplaceTags
 
 ifplugin Mail::SpamAssassin::Plugin::ReplaceTags
@@ -5204,6 +5254,17 @@ ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
 endif
 ##} T_WON_NBDY_ATTACH ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
 
+##{ T_XPRIO_URL_SHORTNER ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
+
+ifplugin Mail::SpamAssassin::Plugin::WLBLEval
+if (version >= 3.004000)
+meta     T_XPRIO_URL_SHORTNER __XPRIO_MINFP && __URL_SHORTENER
+describe T_XPRIO_URL_SHORTNER X-Priority header and short URL
+#score    T_XPRIO_URL_SHORTNER 1.0 # limit
+endif
+endif
+##} T_XPRIO_URL_SHORTNER ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
+
 ##{ T_ZW_OBFU_BITCOIN if can(Mail::SpamAssassin::Conf::feature_bug6558_free)
 
 if can(Mail::SpamAssassin::Conf::feature_bug6558_free)
@@ -5369,7 +5430,7 @@ tflags         URI_GOOGLE_PROXY       publish
 
 ##{ URI_GOOG_STO_SPAMMY
 
-uri URI_GOOG_STO_SPAMMY m;^https?://storage\.googleapis\.com/(?:(?:1tactc1200|430bc3a2d98b15a0c58bf8df8f938d|5(?:a70f8147b2241c|lose1weight)|7(?:7(?:7burnf4|ancemrani|kneesleeve|metabolism)|88medw4|arshield777|burn7774|savingsoff)|a(?:1discover|d(?:t100visa|vanced1500)|geless(?:brain|t001)|ir0doc5octor|l(?:liedtrust7?|zheimerbrain)|merican(?:ho(?:777|me(?:191|warranty))|w1)|n(?:c77emen777|dersens40|n(?:nuities0102|utsegtsety)|ti(?:1virus|dcfsdfzef))|pp(?:1ointment|empresa|itausa)|tividade|udio0254)|b(?:337276797de5b3|7772dcb|a(?:ckmedic|th(?:and777|bhow98|dfgdfgdfh|rooomlki))|cvncv7845|d(?:fbgverhg|sgbsehtth|thdethydeth)|e(?:achskinnew|dvgervg|lly(?:00fetyy|gluca)|t(?:ter(?:09909|863|butter008)|umpoiytre))|io(?:swit(?:010|sh0908)|techinvest)|l(?:oo(?:ds(?:hark0508|ug(?:217|ar(?:010|blueprint)))|odsugarerte)|ue(?:0sky|printms0?))|o(?:bby\-dependencies|ostinglive01)|r(?:ain(?:232654|al87484)|i(?:an(?:0(?:101|509)|the0101)|eanfrg)|tghrh)|u(?:kssin|ll(?:gold|market)|rnomegaultra|tter(?:knife|spreader(?:0[48]|news)))|yte01smil1e)|c(?:a(?:99rshield|nvascheap|rt\-checkout|unlimited)|bd(?:11gummies|g(?:m0202|umm(?:ty|y005))|health7417|kfgdfg|sgummys)|dfeesde|ertificat01|hoicehom8270|ircaknee0|jowa|o(?:gnigenix|mp(?:erssac00232|r(?:e(?:essaa001|hensiveamericanhomewarranty|ss(?:a(?:0(?:105|201)|191)|ionsocks))|ovanteanexo))|n(?:7cealed|cealed(?:aff0054|tactical)|defesf|ne5ctrou4t0s)|ptquad5e1r|rrectskin|verageinsu)|quelleczema|reative14141)|d(?:0ujdusudu9s9u\.appspot\.com|e(?:mentiabrain|nta77fend|rma(?:01247|1correct|587475|7correc7t|acorrectskin|correct(?:001new1|new001|skin|1)|hdth|thbsdrhg)|tranmultas)|g(?:iadikir784|vdevgege)|i(?:abetes7|gitaldots1|recting77|ta0526)|rtrebtgh747|ysfunction0707|zdzefef)|e(?:7co7verage|a(?:rsring01|sy(?:1canvas|canvasprints))|ingingears|l(?:eepexperts|iminatorlower)|n(?:e(?:nce7777|rgy(?:0icits|savings))|trega)|rec(?:01tions|tiledysfunction)|t(?:alsprcious|ernal07light)|vent(?:0saves01?|save(?:010?|s010))|xpertwindows(?:0102)?|yes(?:1ight|ightmax))|f(?:4747|d(?:128218622bd3f|fdfdzezr78|zdzelom)|edilty5401|habgfdgbfrtg|i(?:7(?:485612|542512)|d(?:el(?:ity(?:09|217|insulife)|ty(?:gbdtrbr|tyhjudtyu))|iity5660|y001)|ghttinnitusnow(?:(?:911|s))?|ltyredfezz|refig(?:22hting|hting)|tnesswatch|xguca777)|l(?:a(?:sh(?:light7fr7ee|tric540)|tbelly)|oodlight(?:010|slima))|o(?:mrulasugaa|od54451|toswhatsapps)|rgdfgdfh|s(?:dcfzef|efzgefz)|tlkopmdrdfe|u(?:ng(?:01ft|9901|enail010|us(?:eliminator0807|fghgh))|turistic00insol))|g(?:7oldco|cumbmdys|eniusbutter|fhfjgfhfg|hetiop|lu(?:1lossn01k|lossn01k|ster)|old(?:ii00215|trust00)|r(?:7owtmaihn9ew|fgrgrg|ow(?:191|plus11|savage01085))|u(?:ardiao|mm(?:ies11cbd|yss|zdfefzf)|tter(?:0fr1(?:dian)?|protection7))|ympro22)|h(?:4ome1owne1r|dfghbrh|e(?:1al1t4|a(?:lt(?:h(?:life|news|yhairremedy)|ycbd0909)|rt(?:14141|beat911))|rp(?:ly(?:24701|y0012)|y1414))|ome(?:1security|9865|choice45841|w(?:arranty|rr0216)))|i(?:n(?:formedetranmulta|ogen0065|s(?:1urance7net|7urance7net|t(?:9854|a(?:0541|1heater|863|f(?:atioplo|gregrerg)|hard0(?:0021|605)|nttranslator)|h(?:ard879477|eater001))|urance(?:7net|net))|vest777in)|ron479max5x|tchrelief)|k(?:757474|e(?:ranfvgdgfrder|to(?:0(?:102|202|81477)|191|7(?:878|rim)|adv217|ghghgh|healthnews|jkkfghk|o(?:2(?:22|45)|o7896)|rapid00888|s(?:hark0908|s0479)|toto2323))|iller1111|ne(?:e852|f6565))|l(?:a(?:bcream|wn(?:care3|trugreen001))|e(?:a(?:f7filt7er|nde0585)|ciofve1748)|giesnaturas0|i(?:berty77arran|fefiltrevdf|ve(?:r(?:0health0support|md|supp10)|wirenew024))|o(?:caweb|odlight(?:s0|0)|ss(?:00wrabido0|rapid01245|weightnew85))|u(?:llmattressne000|mi(?:00guard01|agudiidd|g(?:87[56]|uard(?:1074|87585)))))|m(?:a(?:galu|l(?:4e7e5nhanc7ement|e(?:0(?:1ed|541)|24700|77en|health475))|ttress0707)|e(?:di(?:ca(?:lsupplies|r(?:0085|123n|df747))|p0lanning)|llitox00545|morybooster|t(?:a(?:bolismlos|greens|lspr(?:ciou[0s]|ecious))|f(?:85|dfvde)))|iracl(?:ecannabidiol|sweight[0s]?|weight)|le(?:3mlemlm3lm\.appspot\.com|n(?:hsances?|shsance0s))|o(?:bile57mint|n(?:5g154g|t(?:ezuma0(?:01|101)|zdzsds))|onmenermaintain\-66j)|y(?:seniorpe?|theraposture001))|n(?:at(?:ional14587|uralgies)|badefdfg|e(?:sdsd|wtiniggrgr)|inoty74|lmsld|u(?:bupatches|trisd17))|o(?:m(?:eg(?:7aburn|a(?:7burn|n(?:ew|ow00?)))|gaburn)|ne(?:00shot|shot(?:0[01]|124578))|zmenshe)|p(?:a(?:in(?:en01(?:ew|sew)|supp(?:10|l8778)|wenes010)|rtnersav01)|e(?:rsonalized21|tplan85)|ho(?:01to001|tostick004)|leteroid|o(?:rtable(?:heater7|telescope045)|vsedfzef)|r(?:eadvanceds|i(?:mal(?:08544|fhdfh|grow)|ntsvalentine)|otectsecurity)|soidngf8147|ure(?:cbdgummies7|plant7))|r(?:apidecision77|e(?:5model1ro4om|adclub11|direct0gumm0|grow101|n(?:ew(?:al20consult|laemailved)|walllll0065)|v(?:caus181|e(?:alscause|rsirol0101)|kcaus181|scaus181))|i(?:ght0108|ngingearstinnitus|verb1986srt4)|oundupccancer|vices8|yokorout(?:(?:01|s010?))?)|s(?:a(?:fety(?:homes?|shome0?)|mples7nuge7|v(?:age(?:0502|72|999|grow010)|es0even0t|ingsevent)|y(?:byebugs|life004))|coutstonenew|dfgwsd74fg|e(?:curity(?:homenew|providernew)|ni(?:147orperk|orserk77s))|gp008|h(?:arkcbd0808|owersafe)|i(?:gnlaotrrmp|mplex18742)|leepditch|o(?:lbeam004|uthbeach(?:001|skin))|preader35|sgummy777|t(?:ain245|eelprobite77|rictionbp0)|u(?:g(?:ar4701|hdetged)|mmersy0(?:10)?)|zdzdzdzd)|t(?:a(?:cflashlight72|lcumpowder)|e(?:lescope001|rminix0909|stomus)|h(?:e(?:photostick2804|rasl(?:eeves|ves)|unbreakable)|opinall)|i(?:me0share|nnitus(?:102|new911))|mobile0sur1vey|o(?:enailfungus|p(?:inal|olio29034))|r(?:4ans1lat5or|a(?:balhos|nslato10)|im1life0|ugreen(?:30|s30))|telescope44|unnifgdege)|u(?:berxlm|ltra(?:hgt|omegaburn|u(?:ifipro|wifip)|wifi(?:058|pro002))|n(?:breakable(?:0417|brain0087)|limitedcanvase[es]?)|rgentfung171|s(?:bmosquito|6)|tility3in1)|v(?:e(?:7hicle7cov|hi(?:7clesh7|cle01))|frgrerg|i(?:sa(?:alandere?|lander[es]?)|v(?:247w01|int(?:0(?:401|officially)|1010smart|967857)))|szdefzsfzef)|w(?:4enmedicra8|a(?:l(?:k(?:0015|7485|ghghgh|inbath(?:tub44|0))|lkk0409|mart010)|rranhome0012)|defgzegfze|e(?:atherproof|bwhatsfotos|edkiller[1s]?|ight(?:00loss|loss(?:005|newketo))|llgrove90)|i(?:fi(?:booste(?:01|r)|tiop)|n(?:0101|doexpr001))|painen01es)|xcbxcbopiaze|yusdgtduf777|z(?:antacdedzef|ipp874ype57t)))/;i
+uri URI_GOOG_STO_SPAMMY m;^https?://storage\.googleapis\.com/(?:(?:1tactc1200|430bc3a2d98b15a0c58bf8df8f938d|5(?:a70f8147b2241c|lose1weight)|7(?:7(?:7burnf4|ancemrani|kneesleeve|metabolism)|88medw4|arshield777|burn7774|savingsoff)|a(?:1discover|4301cda1e5c450bab01|d(?:t100visa|vanced1500)|geless(?:brain|t001)|ir0doc5octor|l(?:liedtrust7?|zheimerbrain)|merican(?:ho(?:777|me(?:191|warranty))|w1)|n(?:c77emen777|dersens40|n(?:nuities0102|utsegtsety)|ti(?:1virus|dcfsdfzef))|pp(?:1ointment|empresa|itausa)|sb50118|tividade|udio0254)|b(?:337276797de5b3|7772dcb|a(?:ckmedic|th(?:and777|bhow98|dfgdfgdfh|rooomlki))|cvncv7845|d(?:fbgverhg|sgbsehtth|thdethydeth)|e(?:achskinnew|dvgervg|lly(?:00fetyy|gluca)|t(?:ter(?:09909|863|butter008)|umpoiytre))|io(?:swit(?:010|sh0908)|techinvest)|l(?:oo(?:ds(?:hark0508|ug(?:217|ar(?:010|blueprint)))|odsugarerte)|ue(?:0sky|printms0?))|o(?:bby\-dependencies|ostinglive01)|r(?:ain(?:232654|al87484)|i(?:an(?:0(?:101|509)|the0101)|eanfrg)|tghrh)|u(?:kssin|ll(?:gold|market)|rnomegaultra|tter(?:knife|spreader(?:0[48]|news)))|yte01smil1e)|c(?:a(?:99rshield|nvascheap|rt\-checkout|unlimited)|bd(?:11gummies|g(?:m0202|umm(?:ty|y005))|health7417|kfgdfg|sgummys)|dfeesde|ertificat01|hoicehom8270|ircaknee0|jowa|o(?:gnigenix|mp(?:erssac00232|r(?:e(?:essaa001|hensiveamericanhomewarranty|ss(?:a(?:0(?:105|201)|191)|ionsocks))|ovanteanexo))|n(?:7cealed|cealed(?:aff0054|tactical)|defesf|ne5ctrou4t0s)|ptquad5e1r|rrectskin|verageinsu)|quelleczema|reative14141)|d(?:0ujdusudu9s9u\.appspot\.com|e(?:mentiabrain|nta77fend|rma(?:01247|1correct|587475|7correc7t|acorrectskin|correct(?:001new1|new001|skin|1)|hdth|thbsdrhg)|tranmultas)|g(?:iadikir784|vdevgege)|i(?:abetes7|gitaldots1|recting77|ta0526)|rtrebtgh747|ysfunction0707|zdzefef)|e(?:7co7verage|a(?:rsring01|sy(?:1canvas|canvasprints))|ingingears|l(?:eepexperts|iminatorlower)|n(?:e(?:nce7777|rgy(?:0icits|savings))|trega)|rec(?:01tions|tiledysfunction)|t(?:alsprcious|ernal07light)|vent(?:0saves01?|save(?:010?|s010))|xpertwindows(?:0102)?|yes(?:1ight|ightmax))|f(?:4747|d(?:128218622bd3f|fdfdzezr78|zdzelom)|edilty5401|habgfdgbfrtg|i(?:7(?:485612|542512)|d(?:el(?:ity(?:09|217|insulife)|ty(?:gbdtrbr|tyhjudtyu))|iity5660|y001)|ghttinnitusnow(?:(?:911|s))?|ltyredfezz|refig(?:22hting|hting)|tnesswatch|xguca777)|l(?:a(?:sh(?:light7fr7ee|tric540)|tbelly)|oodlight(?:010|slima))|o(?:mrulasugaa|od54451|toswhatsapps)|rgdfgdfh|s(?:dcfzef|efzgefz)|tlkopmdrdfe|u(?:ng(?:01ft|9901|enail010|us(?:eliminator0807|fghgh))|turistic00insol))|g(?:7oldco|cumbmdys|eniusbutter|fhfjgfhfg|hetiop|lu(?:1lossn01k|lossn01k|ster)|old(?:ii00215|trust00)|r(?:7owtmaihn9ew|fgrgrg|ow(?:191|plus11|savage01085))|u(?:ardiao|mm(?:ies11cbd|yss|zdfefzf)|tter(?:0fr1(?:dian)?|protection7))|ympro22)|h(?:4(?:mhoyal1r0|ome1owne1r)|dfghbrh|e(?:1al1t4|a(?:lt(?:h(?:life|news|yhairremedy)|ycbd0909)|rt(?:14141|beat911))|rp(?:ly(?:24701|y0012)|y1414))|ome(?:1security|9865|choice45841|w(?:arranty|rr0216)))|i(?:n(?:formedetranmulta|ogen0065|s(?:1urance7net|7urance7net|t(?:9854|a(?:0541|1heater|863|f(?:atioplo|gregrerg)|hard0(?:0021|605)|nttranslator)|h(?:ard879477|eater001))|urance(?:7net|net))|vest777in)|ron479max5x|tchrelief)|k(?:757474|e(?:ranfvgdgfrder|to(?:0(?:102|202|81477)|191|7(?:878|rim)|adv217|ghghgh|healthnews|jkkfghk|o(?:2(?:22|45)|o7896)|rapid00888|s(?:hark0908|s0479)|toto2323))|iller1111|ne(?:e852|f6565))|l(?:a(?:bcream|wn(?:care3|trugreen001))|e(?:a(?:f7filt7er|nde0585)|ciofve1748)|giesnaturas0|i(?:berty77arran|fefiltrevdf|ve(?:r(?:0health0support|md|supp10)|wirenew024))|o(?:caweb|odlight(?:s0|0)|ss(?:00wrabido0|rapid01245|weightnew85))|u(?:llmattressne000|mi(?:00guard01|agudiidd|g(?:87[56]|uard(?:1074|87585)))))|m(?:a(?:galu|l(?:4e7e5nhanc7ement|e(?:0(?:1ed|541)|24700|77en|health475))|ttress0707)|e(?:di(?:ca(?:lsupplies|r(?:0085|123n|df747))|p0lanning)|llitox00545|morybooster|t(?:a(?:bolismlos|greens|lspr(?:ciou[0s]|ecious))|f(?:85|dfvde)))|iracl(?:ecannabidiol|sweight[0s]?|weight)|le(?:3mlemlm3lm\.appspot\.com|n(?:hsances?|shsance0s))|o(?:bile57mint|n(?:5g154g|t(?:ezuma0(?:01|101)|zdzsds))|onmenermaintain\-66j)|y(?:seniorpe?|theraposture001))|n(?:at(?:ional14587|uralgies)|badefdfg|e(?:sdsd|wtiniggrgr)|inoty74|lmsld|u(?:bupatches|trisd17))|o(?:m(?:eg(?:7aburn|a(?:7burn|n(?:ew|ow00?)))|gaburn)|ne(?:00shot|shot(?:0[01]|124578))|zmenshe)|p(?:a(?:in(?:en01(?:ew|sew)|supp(?:10|l8778)|wenes010)|rtnersav01)|e(?:rsonalized21|tplan85)|ho(?:01to001|tostick004)|leteroid|o(?:rtable(?:heater7|telescope045)|vsedfzef)|r(?:eadvanceds|i(?:mal(?:08544|fhdfh|grow)|ntsvalentine)|otectsecurity)|soidngf8147|ure(?:cbdgummies7|plant7))|r(?:apidecision77|e(?:5model1ro4om|adclub11|direct0gumm0|grow101|n(?:ew(?:al20consult|laemailved)|walllll0065)|v(?:caus181|e(?:alscause|rsirol0101)|kcaus181|scaus181))|i(?:ght0108|ngingearstinnitus|verb1986srt4)|oundupccancer|vices8|yokorout(?:(?:01|s010?))?)|s(?:a(?:fety(?:homes?|shome0?)|mples7nuge7|v(?:age(?:0502|72|999|grow010)|es0even0t|ingsevent)|y(?:byebugs|life004))|coutstonenew|dfgwsd74fg|e(?:curity(?:homenew|providernew)|ni(?:147orperk|orserk77s))|gp008|h(?:arkcbd0808|owersafe)|i(?:gnlaotrrmp|mplex18742)|leepditch|o(?:lbeam004|uthbeach(?:001|skin))|preader35|sgummy777|t(?:ain245|eelprobite77|rictionbp0)|u(?:g(?:ar4701|hdetged)|mmersy0(?:10)?)|zdzdzdzd)|t(?:a(?:cflashlight72|lcumpowder)|e(?:lescope001|rminix0909|stomus)|h(?:e(?:photostick2804|rasl(?:eeves|ves)|unbreakable)|opinall)|i(?:me0share|nnitus(?:102|new911))|mobile0sur1vey|o(?:enailfungus|p(?:inal|ol(?:\-web|io29034)))|r(?:4ans1lat5or|a(?:balhos|nslato10)|im1life0|ugreen(?:30|s30))|telescope44|unnifgdege)|u(?:berxlm|ltra(?:hgt|omegaburn|u(?:ifipro|wifip)|wifi(?:058|pro002))|n(?:breakable(?:0417|brain0087)|limitedcanvase[es]?)|rgentfung171|s(?:bmosquito|6)|tility3in1)|v(?:e(?:7hicle7cov|hi(?:7clesh7|cle01))|frgrerg|i(?:sa(?:alandere?|lander[es]?)|v(?:247w01|int(?:0(?:401|officially)|1010smart|967857)))|szdefzsfzef)|w(?:4enmedicra8|a(?:l(?:k(?:0015|7485|ghghgh|inbath(?:tub44|0))|lkk0409|mart010)|rranhome0012)|defgzegfze|e(?:atherproof|bwhatsfotos|edkiller[1s]?|ight(?:00loss|loss(?:005|newketo))|llgrove90)|i(?:fi(?:booste(?:01|r)|tiop)|n(?:0101|doexpr001))|painen01es)|xcbxcbopiaze|yusdgtduf777|z(?:antacdedzef|ipp874ype57t)))/;i
 describe URI_GOOG_STO_SPAMMY Link to spammy content hosted by google storage
 #score URI_GOOG_STO_SPAMMY 3.000
 tflags URI_GOOG_STO_SPAMMY publish
@@ -5563,13 +5624,6 @@ if can(Mail::SpamAssassin::Conf::feature_bug6558_free)
 endif
 ##} WORD_INVIS_MANY if can(Mail::SpamAssassin::Conf::feature_bug6558_free)
 
-##{ XFER_LOTSA_MONEY
-
-meta     XFER_LOTSA_MONEY        __XFER_LOTSA_MONEY && !__VIA_ML && !__HAS_SENDER && !__SUBSCRIPTION_INFO 
-describe XFER_LOTSA_MONEY        Transfer a lot of money
-#score    XFER_LOTSA_MONEY        1.000   # limit
-##} XFER_LOTSA_MONEY
-
 ##{ XM_DIGITS_ONLY
 
 meta       XM_DIGITS_ONLY              __XM_DIGITS_ONLY
@@ -5593,13 +5647,6 @@ describe   XM_RANDOM                   X-Mailer apparently random
 tflags     XM_RANDOM                   publish
 ##} XM_RANDOM
 
-##{ XM_RECPTID
-
-meta       XM_RECPTID                  __HAS_XM_RECPTID && !__TAG_EXISTS_SCRIPT && !__REPLYTO_NOREPLY && !__ENVFROM_AMAZONSES && !__DOS_DIRECT_TO_MX && !__FRAUD_PTX 
-describe   XM_RECPTID                  Has spammy message header
-#score      XM_RECPTID                  3.000  # limit
-##} XM_RECPTID
-
 ##{ XPRIO
 
 describe    XPRIO              Has X-Priority header
@@ -5647,22 +5694,17 @@ describe    XPRIO_SHORT_SUBJ   Has X Priority header + short subject
 tflags      XPRIO_SHORT_SUBJ   publish
 ##} XPRIO_SHORT_SUBJ
 
-##{ XPRIO_URL_SHORTNER ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
-
-ifplugin Mail::SpamAssassin::Plugin::WLBLEval
-if (version >= 3.004000)
-meta     XPRIO_URL_SHORTNER __XPRIO_MINFP && __URL_SHORTENER
-describe XPRIO_URL_SHORTNER X-Priority header and short URL
-#score    XPRIO_URL_SHORTNER 1.0 # limit
-endif
-endif
-##} XPRIO_URL_SHORTNER ifplugin Mail::SpamAssassin::Plugin::WLBLEval if (version >= 3.004000)
-
 ##{ X_MAILER_CME_6543_MSN
 
 header X_MAILER_CME_6543_MSN   X-Mailer =~ /^CME-V6\.5\.4\.3; MSN\s*$/
 ##} X_MAILER_CME_6543_MSN
 
+##{ YOUR_PERMISSION
+
+meta     YOUR_PERMISSION  __YOUR_PERM && !__CTYPE_HAS_BOUNDARY && !__DKIM_EXISTS && !__DOS_HAS_LIST_UNSUB && !__CT_TEXT_PLAIN && !__BUGGED_IMG && !__COMMENT_EXISTS
+describe YOUR_PERMISSION  With your permission...
+##} YOUR_PERMISSION
+
 ##{ YOU_INHERIT
 
 meta     YOU_INHERIT      __YOU_INHERIT
@@ -6468,7 +6510,7 @@ reuse    T_PDS_DOUBLE_URL
 reuse    T_PDS_DBL_URL_LINKBAIT
 reuse    PDS_DBL_URL_TNB_RUNON
 reuse    T_PDS_DBL_URL_ILLEGAL_CHARS
-reuse    T_FROM_2_EMAILS_SHORT
+reuse    FROM_2_EMAILS_SHORT
 reuse    T_SHORT_BODY_QUOTE
 reuse    T_BODY_QUOTE_MALF_MSGID
 reuse    SPOOFED_FREEMAIL_NO_RDNS
@@ -6476,7 +6518,7 @@ reuse    T_PDS_URI_HIDDEN_HELO_NO_DOMAIN
 reuse    T_PDS_TONAME_EQ_TOLOCAL_HDRS_LCASE
 reuse    T_PDS_TONAME_EQ_TOLOCAL_SHORT
 reuse    PDS_TONAME_EQ_TOLOCAL_FREEM_FORGE
-reuse    PDS_TONAME_EQ_TOLOCAL_VSHORT
+reuse    T_PDS_TONAME_EQ_TOLOCAL_VSHORT
 reuse    T_PDS_LITECOIN_ID
 reuse    PDS_BTC_ID
 reuse    PDS_BTC_MSGID
@@ -6505,6 +6547,13 @@ uri         __45_ALNUM_URI      m;[/?][0-9a-z]{45,}$;i
 
 meta        __45_ALNUM_URI_O    __45_ALNUM_URI && !__64_ANY_URI && !__128_ALNUM_URI && !__128_LC_URI
 
+body       __4BYTE_UTF8_WORD           /(?:\xf0\x9d[\x90-\x9f][\x80-\xbf]){3,10}/
+tflags     __4BYTE_UTF8_WORD           multiple maxhits=10
+
+meta       __4BYTE_UTF8_WORD_9         __4BYTE_UTF8_WORD > 9
+
+header     __4BYTE_UTF8_WORD_FROM      From:name =~ /(?:\xf0\x9d[\x90-\x9f][\x80-\xbf]){3,10}/
+
 header     __4BYTE_UTF8_WORD_SUBJ      Subject =~ /(?:\xf0\x9d[\x90-\x9f][\x80-\xbf]){3,10}/
 
 uri         __64_ANY_URI        m;[/?]\w{64,}$;i
@@ -6601,7 +6650,7 @@ header     __ADULTDATINGCOMPANY_FROM   From:name =~ /\bAdultDatingCompany\b/i
 
 header     __ADULTDATINGCOMPANY_REPTO  Reply-To:name =~ /\bAdultDatingCompany\b/i
 
-meta      __ADVANCE_FEE_2_NEW  (__AFRICAN_STATE + __ATM_CARD + __BACK_SCRATCH +  __CONTACT_YOU + __COURIER + __DEAD_PARENT + __DEAL + DEAR_BENEFICIARY + DEAR_WINNER + __DECEASED + __DESTROY_ME + __DIPLOMATIC + __DORMANT_ACCT + __EARLY_DEMISE + __EX_CUSTOMER + __FOUND_YOU + __FRAUD_AON + __FRAUD_AUM + __FRAUD_AXF + __FRAUD_BEP + __FRAUD_BGP + __FRAUD_CKF + __FRAUD_DPR + __FRAUD_FVU + __FRAUD_GBW + __FRAUD_IPK + __FRAUD_IRT + __FRAUD_JNB + __FRAUD_JYG + __FRAUD_MCQ + __FRAUD_MLY + __FRAUD_MQO + __FRAUD_NEB + __FRAUD_QFY + __FRAUD_QXX + __FRAUD_SNT + __FRAUD_ULK + __FRAUD_UOQ + __FRAUD_VQE + __FRAUD_WDR + __FRAUD_WFC + __FRAUD_XJR + __FRAUD_XWW + __FRAUD_YPO + __FRAUD_YQV + __I_INHERIT + __INTL_BANK + __INVEST_MONEY + __IS_LEGAL + __I_WILL_YOU + __KAM_LOTTO2 + LOTTO_AGENT + T_LOTTO_AGENT_RPLY + __LOTTO_DEPT + __LOTTO_RELATED + T_LOTTO_URI + __LOTTO_WIN_01 + __LOTTO_WINNINGS + __LUCKY_WINNER + __NEXT_OF_KIN + __NOT_DEAD_YET + __PCT_OF_PMTS + __SCAM + __SHARE_IT + __THEY_INHERIT +  UNCLAIMED_MONEY + __WIDOW + __WILL_LEGAL + __XFER_MONEY + __YOU_ASSIST + __YOU_INHERIT + __URG_BIZ + __YOUR_CONSIGNMENT + __YOUR_FUND + __YOUR_PERM + __YOU_WON > 1) && !__THREAD_INDEX_GOOD
+meta      __ADVANCE_FEE_2_NEW  (__AFRICAN_STATE + __ATM_CARD + __BACK_SCRATCH +  __CONTACT_YOU + __COURIER + __DEAD_PARENT + __DEAL + DEAR_BENEFICIARY + DEAR_WINNER + __DECEASED + __DESTROY_ME + __DIPLOMATIC + __DORMANT_ACCT + __EARLY_DEMISE + __EX_CUSTOMER + __FOUND_YOU + __FRAUD_AON + __FRAUD_AUM + __FRAUD_AXF + __FRAUD_BEP + __FRAUD_BGP + __FRAUD_CKF + __FRAUD_DPR + __FRAUD_FVU + __FRAUD_GBW + __FRAUD_IPK + __FRAUD_IRT + __FRAUD_JNB + __FRAUD_JYG + __FRAUD_MCQ + __FRAUD_MLY + __FRAUD_MQO + __FRAUD_NEB + __FRAUD_QFY + __FRAUD_QXX + __FRAUD_SNT + __FRAUD_ULK + __FRAUD_UOQ + __FRAUD_VQE + __FRAUD_WDR + __FRAUD_WFC + __FRAUD_XJR + __FRAUD_XWW + __FRAUD_YPO + __FRAUD_YQV + __I_INHERIT + __INTL_BANK + __INVEST_MONEY + __IS_LEGAL + __I_WILL_YOU + __KAM_LOTTO2 + T_LOTTO_AGENT + T_LOTTO_AGENT_RPLY + __LOTTO_DEPT + __LOTTO_RELATED + T_LOTTO_URI + __LOTTO_WIN_01 + __LOTTO_WINNINGS + __LUCKY_WINNER + __NEXT_OF_KIN + __NOT_DEAD_YET + __PCT_OF_PMTS + __SCAM + __SHARE_IT + __THEY_INHERIT +  UNCLAIMED_MONEY + __WIDOW + __WILL_LEGAL + __XFER_MONEY + __YOU_ASSIST + __YOU_INHERIT + __URG_BIZ + __YOUR_CONSIGNMENT + __YOUR_FUND + __YOUR_PERM + __YOU_WON > 1) && !__THREAD_INDEX_GOOD
 
 meta      __ADVANCE_FEE_2_NEW_FORM  __FILL_THIS_FORM && !LOTS_OF_MONEY && __ADVANCE_FEE_2_NEW
 
@@ -6609,7 +6658,7 @@ meta      __ADVANCE_FEE_2_NEW_FRM_MNY  __FILL_THIS_FORM && LOTS_OF_MONEY && __AD
 
 meta      __ADVANCE_FEE_2_NEW_MONEY  !__FILL_THIS_FORM && LOTS_OF_MONEY && __ADVANCE_FEE_2_NEW
 
-meta      __ADVANCE_FEE_3_NEW  (__AFRICAN_STATE + __ATM_CARD + __BACK_SCRATCH +  __CONTACT_YOU + __COURIER + __DEAD_PARENT + __DEAL + DEAR_BENEFICIARY + DEAR_WINNER + __DECEASED + __DESTROY_ME + __DIPLOMATIC + __DORMANT_ACCT + __EARLY_DEMISE + __EX_CUSTOMER + __FOUND_YOU + __FRAUD_AON + __FRAUD_AUM + __FRAUD_AXF + __FRAUD_BEP + __FRAUD_BGP + __FRAUD_CKF + __FRAUD_DPR + __FRAUD_FVU + __FRAUD_GBW + __FRAUD_IPK + __FRAUD_IRT + __FRAUD_JNB + __FRAUD_JYG + __FRAUD_MCQ + __FRAUD_MLY + __FRAUD_MQO + __FRAUD_NEB + __FRAUD_QFY + __FRAUD_QXX + __FRAUD_SNT + __FRAUD_ULK + __FRAUD_UOQ + __FRAUD_VQE + __FRAUD_WDR + __FRAUD_WFC + __FRAUD_XJR + __FRAUD_XWW + __FRAUD_YPO + __FRAUD_YQV + __I_INHERIT + __INTL_BANK + __INVEST_MONEY + __IS_LEGAL + __I_WILL_YOU + __KAM_LOTTO2 + LOTTO_AGENT + T_LOTTO_AGENT_RPLY + __LOTTO_DEPT + __LOTTO_RELATED + T_LOTTO_URI + __LOTTO_WIN_01 + __LOTTO_WINNINGS + __LUCKY_WINNER + __NEXT_OF_KIN + __NOT_DEAD_YET + __PCT_OF_PMTS + __SCAM + __SHARE_IT + __THEY_INHERIT +  UNCLAIMED_MONEY + __WIDOW + __WILL_LEGAL + __XFER_MONEY + __YOU_ASSIST + __YOU_INHERIT + __URG_BIZ + __YOUR_CONSIGNMENT + __YOUR_FUND + __YOUR_PERM + __YOU_WON > 2) && !__THREAD_INDEX_GOOD
+meta      __ADVANCE_FEE_3_NEW  (__AFRICAN_STATE + __ATM_CARD + __BACK_SCRATCH +  __CONTACT_YOU + __COURIER + __DEAD_PARENT + __DEAL + DEAR_BENEFICIARY + DEAR_WINNER + __DECEASED + __DESTROY_ME + __DIPLOMATIC + __DORMANT_ACCT + __EARLY_DEMISE + __EX_CUSTOMER + __FOUND_YOU + __FRAUD_AON + __FRAUD_AUM + __FRAUD_AXF + __FRAUD_BEP + __FRAUD_BGP + __FRAUD_CKF + __FRAUD_DPR + __FRAUD_FVU + __FRAUD_GBW + __FRAUD_IPK + __FRAUD_IRT + __FRAUD_JNB + __FRAUD_JYG + __FRAUD_MCQ + __FRAUD_MLY + __FRAUD_MQO + __FRAUD_NEB + __FRAUD_QFY + __FRAUD_QXX + __FRAUD_SNT + __FRAUD_ULK + __FRAUD_UOQ + __FRAUD_VQE + __FRAUD_WDR + __FRAUD_WFC + __FRAUD_XJR + __FRAUD_XWW + __FRAUD_YPO + __FRAUD_YQV + __I_INHERIT + __INTL_BANK + __INVEST_MONEY + __IS_LEGAL + __I_WILL_YOU + __KAM_LOTTO2 + T_LOTTO_AGENT + T_LOTTO_AGENT_RPLY + __LOTTO_DEPT + __LOTTO_RELATED + T_LOTTO_URI + __LOTTO_WIN_01 + __LOTTO_WINNINGS + __LUCKY_WINNER + __NEXT_OF_KIN + __NOT_DEAD_YET + __PCT_OF_PMTS + __SCAM + __SHARE_IT + __THEY_INHERIT +  UNCLAIMED_MONEY + __WIDOW + __WILL_LEGAL + __XFER_MONEY + __YOU_ASSIST + __YOU_INHERIT + __URG_BIZ + __YOUR_CONSIGNMENT + __YOUR_FUND + __YOUR_PERM + __YOU_WON > 2) && !__THREAD_INDEX_GOOD
 
 meta      __ADVANCE_FEE_3_NEW_FORM  __FILL_THIS_FORM && !LOTS_OF_MONEY && __ADVANCE_FEE_3_NEW
 
@@ -6617,7 +6666,7 @@ meta      __ADVANCE_FEE_3_NEW_FRM_MNY  __FILL_THIS_FORM && LOTS_OF_MONEY && __AD
 
 meta      __ADVANCE_FEE_3_NEW_MONEY  !__FILL_THIS_FORM && LOTS_OF_MONEY && __ADVANCE_FEE_3_NEW
 
-meta      __ADVANCE_FEE_4_NEW  (__AFRICAN_STATE + __ATM_CARD + __BACK_SCRATCH +  __CONTACT_YOU + __COURIER + __DEAD_PARENT + __DEAL + DEAR_BENEFICIARY + DEAR_WINNER + __DECEASED + __DESTROY_ME + __DIPLOMATIC + __DORMANT_ACCT + __EARLY_DEMISE + __EX_CUSTOMER + __FOUND_YOU + __FRAUD_AON + __FRAUD_AUM + __FRAUD_AXF + __FRAUD_BEP + __FRAUD_BGP + __FRAUD_CKF + __FRAUD_DPR + __FRAUD_FVU + __FRAUD_GBW + __FRAUD_IPK + __FRAUD_IRT + __FRAUD_JNB + __FRAUD_JYG + __FRAUD_MCQ + __FRAUD_MLY + __FRAUD_MQO + __FRAUD_NEB + __FRAUD_QFY + __FRAUD_QXX + __FRAUD_SNT + __FRAUD_ULK + __FRAUD_UOQ + __FRAUD_VQE + __FRAUD_WDR + __FRAUD_WFC + __FRAUD_XJR + __FRAUD_XWW + __FRAUD_YPO + __FRAUD_YQV + __I_INHERIT + __INTL_BANK + __INVEST_MONEY + __IS_LEGAL + __I_WILL_YOU + __KAM_LOTTO2 + LOTTO_AGENT + T_LOTTO_AGENT_RPLY + __LOTTO_DEPT + __LOTTO_RELATED + T_LOTTO_URI + __LOTTO_WIN_01 + __LOTTO_WINNINGS + __LUCKY_WINNER + __NEXT_OF_KIN + __NOT_DEAD_YET + __PCT_OF_PMTS + __SCAM + __SHARE_IT + __THEY_INHERIT +  UNCLAIMED_MONEY + __WIDOW + __WILL_LEGAL + __XFER_MONEY + __YOU_ASSIST + __YOU_INHERIT + __URG_BIZ + __YOUR_CONSIGNMENT + __YOUR_FUND + __YOUR_PERM + __YOU_WON > 3) && !__THREAD_INDEX_GOOD
+meta      __ADVANCE_FEE_4_NEW  (__AFRICAN_STATE + __ATM_CARD + __BACK_SCRATCH +  __CONTACT_YOU + __COURIER + __DEAD_PARENT + __DEAL + DEAR_BENEFICIARY + DEAR_WINNER + __DECEASED + __DESTROY_ME + __DIPLOMATIC + __DORMANT_ACCT + __EARLY_DEMISE + __EX_CUSTOMER + __FOUND_YOU + __FRAUD_AON + __FRAUD_AUM + __FRAUD_AXF + __FRAUD_BEP + __FRAUD_BGP + __FRAUD_CKF + __FRAUD_DPR + __FRAUD_FVU + __FRAUD_GBW + __FRAUD_IPK + __FRAUD_IRT + __FRAUD_JNB + __FRAUD_JYG + __FRAUD_MCQ + __FRAUD_MLY + __FRAUD_MQO + __FRAUD_NEB + __FRAUD_QFY + __FRAUD_QXX + __FRAUD_SNT + __FRAUD_ULK + __FRAUD_UOQ + __FRAUD_VQE + __FRAUD_WDR + __FRAUD_WFC + __FRAUD_XJR + __FRAUD_XWW + __FRAUD_YPO + __FRAUD_YQV + __I_INHERIT + __INTL_BANK + __INVEST_MONEY + __IS_LEGAL + __I_WILL_YOU + __KAM_LOTTO2 + T_LOTTO_AGENT + T_LOTTO_AGENT_RPLY + __LOTTO_DEPT + __LOTTO_RELATED + T_LOTTO_URI + __LOTTO_WIN_01 + __LOTTO_WINNINGS + __LUCKY_WINNER + __NEXT_OF_KIN + __NOT_DEAD_YET + __PCT_OF_PMTS + __SCAM + __SHARE_IT + __THEY_INHERIT +  UNCLAIMED_MONEY + __WIDOW + __WILL_LEGAL + __XFER_MONEY + __YOU_ASSIST + __YOU_INHERIT + __URG_BIZ + __YOUR_CONSIGNMENT + __YOUR_FUND + __YOUR_PERM + __YOU_WON > 3) && !__THREAD_INDEX_GOOD
 
 meta      __ADVANCE_FEE_4_NEW_FORM  __FILL_THIS_FORM && !LOTS_OF_MONEY && __ADVANCE_FEE_4_NEW
 
@@ -6625,7 +6674,7 @@ meta      __ADVANCE_FEE_4_NEW_FRM_MNY  __FILL_THIS_FORM && LOTS_OF_MONEY && __AD
 
 meta      __ADVANCE_FEE_4_NEW_MONEY  !__FILL_THIS_FORM && LOTS_OF_MONEY && __ADVANCE_FEE_4_NEW
 
-meta      __ADVANCE_FEE_5_NEW  (__AFRICAN_STATE + __ATM_CARD + __BACK_SCRATCH +  __CONTACT_YOU + __COURIER + __DEAD_PARENT + __DEAL + DEAR_BENEFICIARY + DEAR_WINNER + __DECEASED + __DESTROY_ME + __DIPLOMATIC + __DORMANT_ACCT + __EARLY_DEMISE + __EX_CUSTOMER + __FOUND_YOU + __FRAUD_AON + __FRAUD_AUM + __FRAUD_AXF + __FRAUD_BEP + __FRAUD_BGP + __FRAUD_CKF + __FRAUD_DPR + __FRAUD_FVU + __FRAUD_GBW + __FRAUD_IPK + __FRAUD_IRT + __FRAUD_JNB + __FRAUD_JYG + __FRAUD_MCQ + __FRAUD_MLY + __FRAUD_MQO + __FRAUD_NEB + __FRAUD_QFY + __FRAUD_QXX + __FRAUD_SNT + __FRAUD_ULK + __FRAUD_UOQ + __FRAUD_VQE + __FRAUD_WDR + __FRAUD_WFC + __FRAUD_XJR + __FRAUD_XWW + __FRAUD_YPO + __FRAUD_YQV + __I_INHERIT + __INTL_BANK + __INVEST_MONEY + __IS_LEGAL + __I_WILL_YOU + __KAM_LOTTO2 + LOTTO_AGENT + T_LOTTO_AGENT_RPLY + __LOTTO_DEPT + __LOTTO_RELATED + T_LOTTO_URI + __LOTTO_WIN_01 + __LOTTO_WINNINGS + __LUCKY_WINNER + __NEXT_OF_KIN + __NOT_DEAD_YET + __PCT_OF_PMTS + __SCAM + __SHARE_IT + __THEY_INHERIT +  UNCLAIMED_MONEY + __WIDOW + __WILL_LEGAL + __XFER_MONEY + __YOU_ASSIST + __YOU_INHERIT + __URG_BIZ + __YOUR_CONSIGNMENT + __YOUR_FUND + __YOUR_PERM + __YOU_WON > 4) && !__THREAD_INDEX_GOOD
+meta      __ADVANCE_FEE_5_NEW  (__AFRICAN_STATE + __ATM_CARD + __BACK_SCRATCH +  __CONTACT_YOU + __COURIER + __DEAD_PARENT + __DEAL + DEAR_BENEFICIARY + DEAR_WINNER + __DECEASED + __DESTROY_ME + __DIPLOMATIC + __DORMANT_ACCT + __EARLY_DEMISE + __EX_CUSTOMER + __FOUND_YOU + __FRAUD_AON + __FRAUD_AUM + __FRAUD_AXF + __FRAUD_BEP + __FRAUD_BGP + __FRAUD_CKF + __FRAUD_DPR + __FRAUD_FVU + __FRAUD_GBW + __FRAUD_IPK + __FRAUD_IRT + __FRAUD_JNB + __FRAUD_JYG + __FRAUD_MCQ + __FRAUD_MLY + __FRAUD_MQO + __FRAUD_NEB + __FRAUD_QFY + __FRAUD_QXX + __FRAUD_SNT + __FRAUD_ULK + __FRAUD_UOQ + __FRAUD_VQE + __FRAUD_WDR + __FRAUD_WFC + __FRAUD_XJR + __FRAUD_XWW + __FRAUD_YPO + __FRAUD_YQV + __I_INHERIT + __INTL_BANK + __INVEST_MONEY + __IS_LEGAL + __I_WILL_YOU + __KAM_LOTTO2 + T_LOTTO_AGENT + T_LOTTO_AGENT_RPLY + __LOTTO_DEPT + __LOTTO_RELATED + T_LOTTO_URI + __LOTTO_WIN_01 + __LOTTO_WINNINGS + __LUCKY_WINNER + __NEXT_OF_KIN + __NOT_DEAD_YET + __PCT_OF_PMTS + __SCAM + __SHARE_IT + __THEY_INHERIT +  UNCLAIMED_MONEY + __WIDOW + __WILL_LEGAL + __XFER_MONEY + __YOU_ASSIST + __YOU_INHERIT + __URG_BIZ + __YOUR_CONSIGNMENT + __YOUR_FUND + __YOUR_PERM + __YOU_WON > 4) && !__THREAD_INDEX_GOOD
 
 meta      __ADVANCE_FEE_5_NEW_FORM  __FILL_THIS_FORM && !LOTS_OF_MONEY && __ADVANCE_FEE_5_NEW
 
@@ -6796,6 +6845,8 @@ body     __CHARITY        /\b(?:charit(?:y|[ai]ble)|orphans?|homeless|orphelins|
 body        __CLEAN_MAILBOX      /\b(?:(?:e-?mail|mail\s?box|violation:|(?-i:CLICK)) (?:quota size|clean(?:-?up))|clean ?up click ?here|(?:please|automatically) reduce (?:your|the) e?-?mail ?box size|reduce (?:your |the )?(?:e?-?mail(?: ?box)? )?size automatically)\b/i
 tflags      __CLEAN_MAILBOX      multiple maxhits=2
 
+body        __CLICK_HERE       /\bclick\shere\b/i
+
 rawbody        __COMMENT_GIBBERISH      /<!--(?:\s{1,10}[-\w'"]{1,40}){100}/im
 
 body     __COMPENSATION   /\b(?:compensat(?:e|ion)|recompensed?|ausgleich)\b/i
@@ -6806,8 +6857,6 @@ body     __CONTACT_YOU    /\b(?:contact(?:ing)\syou|vous\scontacter?)\b/i
 
 rawbody    __CONTENT_AFTER_HTML        /<\/html>\s*[a-z0-9]/i
 
-body     __COPY_PASTE_DE      /Kopieren Sie es und f(?:\xfc|\xc3\xbc)gen Sie es ein|Kopieren \& Einf(?:\xfc|\xc3\xbc)gen/i
-
 if !plugin(Mail::SpamAssassin::Plugin::ReplaceTags)
   body     __COPY_PASTE_EN    /Copy (and|\+|\&) paste/i
 endif
@@ -6816,16 +6865,6 @@ ifplugin Mail::SpamAssassin::Plugin::ReplaceTags
   body     __COPY_PASTE_EN    /<C><O><P><Y> (?:<A><N><D>|\+|\&) <P><A><S><T><E>/i
 endif
 
-body     __COPY_PASTE_ES      /copiarlo y pegarlo/i
-
-body     __COPY_PASTE_FR      /le copier (et le|\+) coller/i
-
-body     __COPY_PASTE_IT      /copia(r?)lo (e|\&) incolla(r?)lo/i
-
-body     __COPY_PASTE_NL      /kopieer en plak het/i
-
-body     __COPY_PASTE_SE      /kopiera den och klistra in/i
-
 body     __COURIER        /\bcourier\s(?:company|service)\b/i
 
 header      __CR_IN_SUBJ      Subject:raw =~ /\015/
@@ -7040,8 +7079,6 @@ meta       __DYNAMIC_IMGUR             __IMGUR_IMG && __RDNS_DYNAMIC_IPADDR
 
 body     __EARLY_DEMISE   /\buntimely\sdeath\b/i
 
-header  __EBAY_ADDRESS         From:addr =~ /[\@.]ebay\.\w\w\w?(?:\.\w\w)?$/i
-
 meta       __EBAY_IMG_NOT_RCVD_EBAY    __URI_IMG_EBAY && !__HDR_RCVD_EBAY
 
 meta        __EMAIL_PHISH        (__WEBMAIL_ACCT + __MAILBOX_FULL + __MAILBOX_FULL_SE + __CLEAN_MAILBOX + __VALIDATE_MAILBOX + __VALIDATE_MBOX_SE + __UPGR_MAILBOX + __LOCK_MAILBOX + __SYSADMIN + __ATTN_MAIL_USER + __MAIL_ACCT_ACCESS1 + __MAIL_ACCT_ACCESS2 + __ACCESS_REVOKE + __PASSWORD_UPGRADE + __PENDING_MESSAGES + __RELEASE_MESSAGES + __PASSWORD_EXP_CLUMSY + (__TVD_PH_SUBJ_META || __TVD_PH_BODY_META || __TVD_PH_BODY_ACCOUNTS_PRE || __TVD_PH_BODY_ACCOUNTS_POST || __PDS_FROM_NAME_TO_DOMAIN) > 1) && !__EMAIL_PHISH_MANY
@@ -7052,8 +7089,6 @@ meta        __EMPTY_BODY         __BODY_TEXT_LINE < 2 && !__SMIME_MESSAGE
 
 body           __END_FUTURE_EMAILS /\b(?:end|stop(?! receiving these (?:alerts|emails))|cease|discontinue|removed?|(?:do(?! not wish to receive [\w\s]{0,20}emails)|would|you(?:'d)?) (?:not (?:wish|want|like|desire)|(?:prefer|wish|want|like|desire) not) to|exclude yourself|fore?go)[- ](?:get |receiv(?:ing|e) |or |(?:a-z{1,30} ){0,4}from )?(?:these|our|(?:any )?(?:future|further)) (?:(?:e|ad)?-?m(?:ail(?:ing)?|es+[age]{3})|alert|PSA|marketing|notice)[- ]?(?:ad|update)?s?\b/i
 
-header     __ENVFROM_AMAZONSES         EnvelopeFrom =~ /\@amazonses\.com$/
-
 header     __ENVFROM_GOOG_TRIX         EnvelopeFrom =~ /(?:@|=)trix\.bounces\.google\.com(?:$|=)/
 
 meta       __ENVFROM_GOOG_TRIX_SPAMMY  __ENVFROM_GOOG_TRIX && (__GOOGLE_DOC_SUSP || FREEMAIL_REPLYTO_END_DIGIT || __ADVANCE_FEE_2_NEW || FORGED_GMAIL_RCVD || LOTS_OF_MONEY || __HAS_X_SOURCE_DIR )
@@ -7295,11 +7330,11 @@ header __FORGED_RELAY_MUA_TO_MX       X-Spam-Relays-External =~ /^\[ ip=(?!127)(
 meta       __FORGED_TBIRD_IMG      __MUA_TBIRD && __JPEG_ATTACH && __MIME_BDRY_0D0D
 describe   __FORGED_TBIRD_IMG      Possibly forged Thunderbird image spam
 
-meta     __FORM_FRAUD     (__FILL_THIS_FORM || __FILL_THIS_FORM_SHORT) && (__FRAUD_VQE + __FRAUD_KJV + __FRAUD_IRJ + __FRAUD_NEB + __FRAUD_XJR + __FRAUD_DPR + __FRAUD_BEP + __FRAUD_TDP + __FRAUD_GAN + __FRAUD_IRT + __FRAUD_AON + __FRAUD_WNY + __FRAUD_IPK + __FRAUD_QXX + __FRAUD_IOV + __FRAUD_MLY + __FRAUD_ULK + __FRAUD_BGP + __FRAUD_YWW + __FRAUD_JYG + __FRAUD_XWW + __FRAUD_UUY + __FRAUD_SNT + __FRAUD_JNB + __FRAUD_QFY + __FRAUD_WDR + __FRAUD_WFC + __FRAUD_AUM + __FRAUD_MCQ + __FRAUD_PVN + __FRAUD_FVU + __FRAUD_CKF + __FRAUD_MQO + __FRAUD_TCC + __FRAUD_GBW + __FRAUD_AXF + __FRAUD_THJ + __FRAUD_YQV + __FRAUD_YJA + __FRAUD_YPO + __FRAUD_UOQ + __AFRICAN_STATE + __AGREED_RATIO + __AM_DYING + __ATM_CARD + __BACK_SCRATCH +  __BARRISTER + __BENEFICIARY + __COMPENSATION + __CONTACT_ATTY + __CONTACT_YOU + __COURIER + __DEAD_PARENT + __DEAL + DEAR_BENEFICIARY + DEAR_WINNER + __DECEASED + __DESTROY_ME + __DIED_IN + __DIPLOMATIC + __DORMANT_ACCT + __EARLY_DEMISE + EMRCP + __EX_CUSTOMER + __FEES + __FIFTY_FIFTY + __FOUND_YOU + __FRAUD + __FRAUD_PTX + __HUSH_HUSH + __I_INHERIT + __INHERIT_PMT + __INTL_BANK + __INVEST_COUNTRY + __INVEST_MONEY + __IS_LEGAL + __I_WILL_YOU + __KAM_LOTTO2 + __LOTTO_ADMITS + LOTTO_AGENT + __LOTTO_DEPT + __LOTTO_RELATED + __LOTTO_VERIFY + T_LOTTO_URI + __LOTTO_WIN_01 + __LOTTO_WINNINGS + __LUCKY_WINNER + __LUCRATIVE + __MILLIONS + __MY_FORTUNE + __NEXT_OF_KIN + __NOT_DEAD_YET + __NOT_SCAM + __OUR_BEHALF + __SCAM + __SHARE_IT + __SUM_OF_FUND + __SURVIVORS + __THEY_INHERIT + __TRTMT_DEFILED + __TRUNK_BOX +  __UN + UNCLAIMED_MONEY + __WIDOW + __WILL_LEGAL + __XFER_MONEY + __YOU_ASSIST + __YOU_INHERIT + __YOUR_BANK + __YOUR_FUND + __YOUR_PERM + __YOUR_PROFIT + __YOU_WON + T_LOTTO_AGENT_FM + T_LOTTO_AGENT_RPLY + __PCT_FOR_YOU + __PCT_OF_PMTS + __RANDOM_PICK + __CHARITY > 1)
+meta     __FORM_FRAUD     (__FILL_THIS_FORM || __FILL_THIS_FORM_SHORT) && (__FRAUD_VQE + __FRAUD_KJV + __FRAUD_IRJ + __FRAUD_NEB + __FRAUD_XJR + __FRAUD_DPR + __FRAUD_BEP + __FRAUD_TDP + __FRAUD_GAN + __FRAUD_IRT + __FRAUD_AON + __FRAUD_WNY + __FRAUD_IPK + __FRAUD_QXX + __FRAUD_IOV + __FRAUD_MLY + __FRAUD_ULK + __FRAUD_BGP + __FRAUD_YWW + __FRAUD_JYG + __FRAUD_XWW + __FRAUD_UUY + __FRAUD_SNT + __FRAUD_JNB + __FRAUD_QFY + __FRAUD_WDR + __FRAUD_WFC + __FRAUD_AUM + __FRAUD_MCQ + __FRAUD_PVN + __FRAUD_FVU + __FRAUD_CKF + __FRAUD_MQO + __FRAUD_TCC + __FRAUD_GBW + __FRAUD_AXF + __FRAUD_THJ + __FRAUD_YQV + __FRAUD_YJA + __FRAUD_YPO + __FRAUD_UOQ + __AFRICAN_STATE + __AGREED_RATIO + __AM_DYING + __ATM_CARD + __BACK_SCRATCH +  __BARRISTER + __BENEFICIARY + __COMPENSATION + __CONTACT_ATTY + __CONTACT_YOU + __COURIER + __DEAD_PARENT + __DEAL + DEAR_BENEFICIARY + DEAR_WINNER + __DECEASED + __DESTROY_ME + __DIED_IN + __DIPLOMATIC + __DORMANT_ACCT + __EARLY_DEMISE + EMRCP + __EX_CUSTOMER + __FEES + __FIFTY_FIFTY + __FOUND_YOU + __FRAUD + __FRAUD_PTX + __HUSH_HUSH + __I_INHERIT + __INHERIT_PMT + __INTL_BANK + __INVEST_COUNTRY + __INVEST_MONEY + __IS_LEGAL + __I_WILL_YOU + __KAM_LOTTO2 + __LOTTO_ADMITS + T_LOTTO_AGENT + __LOTTO_DEPT + __LOTTO_RELATED + __LOTTO_VERIFY + T_LOTTO_URI + __LOTTO_WIN_01 + __LOTTO_WINNINGS + __LUCKY_WINNER + __LUCRATIVE + __MILLIONS + __MY_FORTUNE + __NEXT_OF_KIN + __NOT_DEAD_YET + __NOT_SCAM + __OUR_BEHALF + __SCAM + __SHARE_IT + __SUM_OF_FUND + __SURVIVORS + __THEY_INHERIT + __TRTMT_DEFILED + __TRUNK_BOX +  __UN + UNCLAIMED_MONEY + __WIDOW + __WILL_LEGAL + __XFER_MONEY + __YOU_ASSIST + __YOU_INHERIT + __YOUR_BANK + __YOUR_FUND + __YOUR_PERM + __YOUR_PROFIT + __YOU_WON + T_LOTTO_AGENT_FM + T_LOTTO_AGENT_RPLY + __PCT_FOR_YOU + __PCT_OF_PMTS + __RANDOM_PICK + __CHARITY > 1)
 
-meta     __FORM_FRAUD_3  (__FILL_THIS_FORM || __FILL_THIS_FORM_SHORT) && (__FRAUD_VQE + __FRAUD_KJV + __FRAUD_IRJ + __FRAUD_NEB + __FRAUD_XJR + __FRAUD_DPR + __FRAUD_BEP + __FRAUD_TDP + __FRAUD_GAN + __FRAUD_IRT + __FRAUD_AON + __FRAUD_WNY + __FRAUD_IPK + __FRAUD_QXX + __FRAUD_IOV + __FRAUD_MLY + __FRAUD_ULK + __FRAUD_BGP + __FRAUD_YWW + __FRAUD_JYG + __FRAUD_XWW + __FRAUD_UUY + __FRAUD_SNT + __FRAUD_JNB + __FRAUD_QFY + __FRAUD_WDR + __FRAUD_WFC + __FRAUD_AUM + __FRAUD_MCQ + __FRAUD_PVN + __FRAUD_FVU + __FRAUD_CKF + __FRAUD_MQO + __FRAUD_TCC + __FRAUD_GBW + __FRAUD_AXF + __FRAUD_THJ + __FRAUD_YQV + __FRAUD_YJA + __FRAUD_YPO + __FRAUD_UOQ + __AFRICAN_STATE + __AGREED_RATIO + __AM_DYING + __ATM_CARD + __BACK_SCRATCH +  __BARRISTER + __BENEFICIARY + __COMPENSATION + __CONTACT_ATTY + __CONTACT_YOU + __COURIER + __DEAD_PARENT + __DEAL + DEAR_BENEFICIARY + DEAR_WINNER + __DECEASED + __DESTROY_ME + __DIED_IN + __DIPLOMATIC + __DORMANT_ACCT + __EARLY_DEMISE + EMRCP + __EX_CUSTOMER + __FEES + __FIFTY_FIFTY + __FOUND_YOU + __FRAUD + __FRAUD_PTX + __HUSH_HUSH + __I_INHERIT + __INHERIT_PMT + __INTL_BANK + __INVEST_COUNTRY + __INVEST_MONEY + __IS_LEGAL + __I_WILL_YOU + __KAM_LOTTO2 + __LOTTO_ADMITS + LOTTO_AGENT + __LOTTO_DEPT + __LOTTO_RELATED + __LOTTO_VERIFY + T_LOTTO_URI + __LOTTO_WIN_01 + __LOTTO_WINNINGS + __LUCKY_WINNER + __LUCRATIVE + __MILLIONS + __MY_FORTUNE + __NEXT_OF_KIN + __NOT_DEAD_YET + __NOT_SCAM + __OUR_BEHALF + __SCAM + __SHARE_IT + __SUM_OF_FUND + __SURVIVORS + __THEY_INHERIT + __TRTMT_DEFILED + __TRUNK_BOX +  __UN + UNCLAIMED_MONEY + __WIDOW + __WILL_LEGAL + __XFER_MONEY + __YOU_ASSIST + __YOU_INHERIT + __YOUR_BANK + __YOUR_FUND + __YOUR_PERM + __YOUR_PROFIT + __YOU_WON + T_LOTTO_AGENT_FM + T_LOTTO_AGENT_RPLY + __PCT_FOR_YOU + __PCT_OF_PMTS + __RANDOM_PICK + __CHARITY > 3)
+meta     __FORM_FRAUD_3  (__FILL_THIS_FORM || __FILL_THIS_FORM_SHORT) && (__FRAUD_VQE + __FRAUD_KJV + __FRAUD_IRJ + __FRAUD_NEB + __FRAUD_XJR + __FRAUD_DPR + __FRAUD_BEP + __FRAUD_TDP + __FRAUD_GAN + __FRAUD_IRT + __FRAUD_AON + __FRAUD_WNY + __FRAUD_IPK + __FRAUD_QXX + __FRAUD_IOV + __FRAUD_MLY + __FRAUD_ULK + __FRAUD_BGP + __FRAUD_YWW + __FRAUD_JYG + __FRAUD_XWW + __FRAUD_UUY + __FRAUD_SNT + __FRAUD_JNB + __FRAUD_QFY + __FRAUD_WDR + __FRAUD_WFC + __FRAUD_AUM + __FRAUD_MCQ + __FRAUD_PVN + __FRAUD_FVU + __FRAUD_CKF + __FRAUD_MQO + __FRAUD_TCC + __FRAUD_GBW + __FRAUD_AXF + __FRAUD_THJ + __FRAUD_YQV + __FRAUD_YJA + __FRAUD_YPO + __FRAUD_UOQ + __AFRICAN_STATE + __AGREED_RATIO + __AM_DYING + __ATM_CARD + __BACK_SCRATCH +  __BARRISTER + __BENEFICIARY + __COMPENSATION + __CONTACT_ATTY + __CONTACT_YOU + __COURIER + __DEAD_PARENT + __DEAL + DEAR_BENEFICIARY + DEAR_WINNER + __DECEASED + __DESTROY_ME + __DIED_IN + __DIPLOMATIC + __DORMANT_ACCT + __EARLY_DEMISE + EMRCP + __EX_CUSTOMER + __FEES + __FIFTY_FIFTY + __FOUND_YOU + __FRAUD + __FRAUD_PTX + __HUSH_HUSH + __I_INHERIT + __INHERIT_PMT + __INTL_BANK + __INVEST_COUNTRY + __INVEST_MONEY + __IS_LEGAL + __I_WILL_YOU + __KAM_LOTTO2 + __LOTTO_ADMITS + T_LOTTO_AGENT + __LOTTO_DEPT + __LOTTO_RELATED + __LOTTO_VERIFY + T_LOTTO_URI + __LOTTO_WIN_01 + __LOTTO_WINNINGS + __LUCKY_WINNER + __LUCRATIVE + __MILLIONS + __MY_FORTUNE + __NEXT_OF_KIN + __NOT_DEAD_YET + __NOT_SCAM + __OUR_BEHALF + __SCAM + __SHARE_IT + __SUM_OF_FUND + __SURVIVORS + __THEY_INHERIT + __TRTMT_DEFILED + __TRUNK_BOX +  __UN + UNCLAIMED_MONEY + __WIDOW + __WILL_LEGAL + __XFER_MONEY + __YOU_ASSIST + __YOU_INHERIT + __YOUR_BANK + __YOUR_FUND + __YOUR_PERM + __YOUR_PROFIT + __YOU_WON + T_LOTTO_AGENT_FM + T_LOTTO_AGENT_RPLY + __PCT_FOR_YOU + __PCT_OF_PMTS + __RANDOM_PICK + __CHARITY > 3)
 
-meta     __FORM_FRAUD_5  (__FILL_THIS_FORM || __FILL_THIS_FORM_SHORT) && (__FRAUD_VQE + __FRAUD_KJV + __FRAUD_IRJ + __FRAUD_NEB + __FRAUD_XJR + __FRAUD_DPR + __FRAUD_BEP + __FRAUD_TDP + __FRAUD_GAN + __FRAUD_IRT + __FRAUD_AON + __FRAUD_WNY + __FRAUD_IPK + __FRAUD_QXX + __FRAUD_IOV + __FRAUD_MLY + __FRAUD_ULK + __FRAUD_BGP + __FRAUD_YWW + __FRAUD_JYG + __FRAUD_XWW + __FRAUD_UUY + __FRAUD_SNT + __FRAUD_JNB + __FRAUD_QFY + __FRAUD_WDR + __FRAUD_WFC + __FRAUD_AUM + __FRAUD_MCQ + __FRAUD_PVN + __FRAUD_FVU + __FRAUD_CKF + __FRAUD_MQO + __FRAUD_TCC + __FRAUD_GBW + __FRAUD_AXF + __FRAUD_THJ + __FRAUD_YQV + __FRAUD_YJA + __FRAUD_YPO + __FRAUD_UOQ + __AFRICAN_STATE + __AGREED_RATIO + __AM_DYING + __ATM_CARD + __BACK_SCRATCH +  __BARRISTER + __BENEFICIARY + __COMPENSATION + __CONTACT_ATTY + __CONTACT_YOU + __COURIER + __DEAD_PARENT + __DEAL + DEAR_BENEFICIARY + DEAR_WINNER + __DECEASED + __DESTROY_ME + __DIED_IN + __DIPLOMATIC + __DORMANT_ACCT + __EARLY_DEMISE + EMRCP + __EX_CUSTOMER + __FEES + __FIFTY_FIFTY + __FOUND_YOU + __FRAUD + __FRAUD_PTX + __HUSH_HUSH + __I_INHERIT + __INHERIT_PMT + __INTL_BANK + __INVEST_COUNTRY + __INVEST_MONEY + __IS_LEGAL + __I_WILL_YOU + __KAM_LOTTO2 + __LOTTO_ADMITS + LOTTO_AGENT + __LOTTO_DEPT + __LOTTO_RELATED + __LOTTO_VERIFY + T_LOTTO_URI + __LOTTO_WIN_01 + __LOTTO_WINNINGS + __LUCKY_WINNER + __LUCRATIVE + __MILLIONS + __MY_FORTUNE + __NEXT_OF_KIN + __NOT_DEAD_YET + __NOT_SCAM + __OUR_BEHALF + __SCAM + __SHARE_IT + __SUM_OF_FUND + __SURVIVORS + __THEY_INHERIT + __TRTMT_DEFILED + __TRUNK_BOX +  __UN + UNCLAIMED_MONEY + __WIDOW + __WILL_LEGAL + __XFER_MONEY + __YOU_ASSIST + __YOU_INHERIT + __YOUR_BANK + __YOUR_FUND + __YOUR_PERM + __YOUR_PROFIT + __YOU_WON + T_LOTTO_AGENT_FM + T_LOTTO_AGENT_RPLY + __PCT_FOR_YOU + __PCT_OF_PMTS + __RANDOM_PICK + __CHARITY > 5)
+meta     __FORM_FRAUD_5  (__FILL_THIS_FORM || __FILL_THIS_FORM_SHORT) && (__FRAUD_VQE + __FRAUD_KJV + __FRAUD_IRJ + __FRAUD_NEB + __FRAUD_XJR + __FRAUD_DPR + __FRAUD_BEP + __FRAUD_TDP + __FRAUD_GAN + __FRAUD_IRT + __FRAUD_AON + __FRAUD_WNY + __FRAUD_IPK + __FRAUD_QXX + __FRAUD_IOV + __FRAUD_MLY + __FRAUD_ULK + __FRAUD_BGP + __FRAUD_YWW + __FRAUD_JYG + __FRAUD_XWW + __FRAUD_UUY + __FRAUD_SNT + __FRAUD_JNB + __FRAUD_QFY + __FRAUD_WDR + __FRAUD_WFC + __FRAUD_AUM + __FRAUD_MCQ + __FRAUD_PVN + __FRAUD_FVU + __FRAUD_CKF + __FRAUD_MQO + __FRAUD_TCC + __FRAUD_GBW + __FRAUD_AXF + __FRAUD_THJ + __FRAUD_YQV + __FRAUD_YJA + __FRAUD_YPO + __FRAUD_UOQ + __AFRICAN_STATE + __AGREED_RATIO + __AM_DYING + __ATM_CARD + __BACK_SCRATCH +  __BARRISTER + __BENEFICIARY + __COMPENSATION + __CONTACT_ATTY + __CONTACT_YOU + __COURIER + __DEAD_PARENT + __DEAL + DEAR_BENEFICIARY + DEAR_WINNER + __DECEASED + __DESTROY_ME + __DIED_IN + __DIPLOMATIC + __DORMANT_ACCT + __EARLY_DEMISE + EMRCP + __EX_CUSTOMER + __FEES + __FIFTY_FIFTY + __FOUND_YOU + __FRAUD + __FRAUD_PTX + __HUSH_HUSH + __I_INHERIT + __INHERIT_PMT + __INTL_BANK + __INVEST_COUNTRY + __INVEST_MONEY + __IS_LEGAL + __I_WILL_YOU + __KAM_LOTTO2 + __LOTTO_ADMITS + T_LOTTO_AGENT + __LOTTO_DEPT + __LOTTO_RELATED + __LOTTO_VERIFY + T_LOTTO_URI + __LOTTO_WIN_01 + __LOTTO_WINNINGS + __LUCKY_WINNER + __LUCRATIVE + __MILLIONS + __MY_FORTUNE + __NEXT_OF_KIN + __NOT_DEAD_YET + __NOT_SCAM + __OUR_BEHALF + __SCAM + __SHARE_IT + __SUM_OF_FUND + __SURVIVORS + __THEY_INHERIT + __TRTMT_DEFILED + __TRUNK_BOX +  __UN + UNCLAIMED_MONEY + __WIDOW + __WILL_LEGAL + __XFER_MONEY + __YOU_ASSIST + __YOU_INHERIT + __YOUR_BANK + __YOUR_FUND + __YOUR_PERM + __YOUR_PROFIT + __YOU_WON + T_LOTTO_AGENT_FM + T_LOTTO_AGENT_RPLY + __PCT_FOR_YOU + __PCT_OF_PMTS + __RANDOM_PICK + __CHARITY > 5)
 
 if can(Mail::SpamAssassin::Conf::feature_bug6558_free)
   body        __FOR_SALE_LTP            /00\.? (?:less 10%|LTP)/i
@@ -7423,8 +7458,6 @@ header   __FROM_ADDRLIST_SUSPNTLD eval:check_from_in_list('SUSP_NTLD')
 endif
 endif
 
-header     __FROM_ADDR_GMAIL           From:addr =~ /\@gmail\.com>?$/i
-
 header     __FROM_ADDR_WS              From:addr =~ /\s/
 
 header      __FROM_ADMIN         From =~ /\b(?:(?:sys)?admin(?:istrator)?|server|service|support)\b/i
@@ -7534,8 +7567,6 @@ header   __FSL_HAS_LIST_UNSUB  exists:List-Unsubscribe
 
 header  __FSL_HELO_BARE_IP_1      X-Spam-Relays-External =~ /^[^\]]+ helo=(?!127)\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3} [^\]]*auth= /i
 
-header  __FSL_HELO_BARE_IP_2    X-Spam-Relays-Untrusted =~ /helo=(?!127)\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3} /i
-
 header  __FSL_HELO_USER_1   X-Spam-Relays-External =~ / helo=user /i
 
 header  __FSL_HELO_USER_2   Received =~ /from User(?:\s+by|\s*[\[\(]|$)/i
@@ -7579,30 +7610,9 @@ if can(Mail::SpamAssassin::Conf::feature_bug6558_free)
   meta       __GAPPY_SALES_LEADS_MANY    __GAPPY_SALES_LEADS > 2
 endif
 
-meta     __GB_BITCOIN_CP_DE   ( __BITCOIN_ID && !__URL_BTC_ID && __COPY_PASTE_DE )
-describe __GB_BITCOIN_CP_DE   German Bitcoin scam
-
-meta     __GB_BITCOIN_CP_EN   ( __BITCOIN_ID && !__URL_BTC_ID && __COPY_PASTE_EN )
-describe __GB_BITCOIN_CP_EN   English Bitcoin scam
-
-meta     __GB_BITCOIN_CP_ES   ( __BITCOIN_ID && !__URL_BTC_ID && __COPY_PASTE_ES )
-describe __GB_BITCOIN_CP_ES   Spanish Bitcoin scam
-
-meta     __GB_BITCOIN_CP_FR   ( __BITCOIN_ID && !__URL_BTC_ID && __COPY_PASTE_FR )
-describe __GB_BITCOIN_CP_FR   French Bitcoin scam
-
-meta     __GB_BITCOIN_CP_IT   ( __BITCOIN_ID && !__URL_BTC_ID && __COPY_PASTE_IT )
-describe __GB_BITCOIN_CP_IT   Italian Bitcoin scam
-
-meta     __GB_BITCOIN_CP_NL   ( __BITCOIN_ID && !__URL_BTC_ID && __COPY_PASTE_NL )
-describe __GB_BITCOIN_CP_NL   Dutch Bitcoin scam
-
-meta     __GB_BITCOIN_CP_SE   ( __BITCOIN_ID && !__URL_BTC_ID && __COPY_PASTE_SE )
-describe __GB_BITCOIN_CP_SE   Swedish Bitcoin scam
-
 if (version >= 4.000000)
 if can(Mail::SpamAssassin::Conf::feature_capture_rules)
-  uri           __GB_CUSTOM_HTM_URI0    m;^https?://.{10,128}(?:\.html?|\.php|\/)(?:\#|\?&e=)%{GB_TO_ADDR};i
+  uri           __GB_CUSTOM_HTM_URI0    m;^https?://.{10,128}(?:\.html?|\.php|\/)?(?:\#|\?&e=)%{GB_TO_ADDR};i
 endif
 endif
 
@@ -7614,7 +7624,7 @@ endif
 
 if (version >= 4.000000)
 if can(Mail::SpamAssassin::Conf::feature_capture_rules)
-  uri           __GB_CUSTOM_HTM_URI2    m;^https?://.{10,256}(?:\/\?)?(?:email=|wapp\#)%{GB_TO_ADDR};i
+  uri           __GB_CUSTOM_HTM_URI2    m;^https?://.{10,256}(?:\/\?)?(?:(?<!blocker)email=|audit\#|wapp\#)%{GB_TO_ADDR};i
 endif
 endif
 
@@ -7778,8 +7788,6 @@ endif
 
 header   __HELO_HIGHPROFILE  X-Spam-Relays-External =~ /^[^\]]+ helo=\S*(?:hotmail|gmail|google|yahoo|msn|microsoft|outlook|paypal|xxx)\.[\w]+\b/i
 
-header   __HELO_MISC_IP                X-Spam-Relays-Untrusted =~ /^[^\]]+ helo=[^a-z\?]\S{0,30}(?:\d{1,3}[^\d]){4}[^\]]+ auth= /i
-
 header __HELO_NOT_RDNS X-Spam-Relays-External =~ /^[^\]]+ rdns=(\S+) helo=(?!(?i)\1)\S/
 
 header __HELO_NO_DOMAIN   X-Spam-Relays-External =~ /^[^\]]+ helo=[^\.]+ /
@@ -7918,6 +7926,8 @@ endif
 
 body     __INHERIT_PMT    /\binheritance\spayment\s/i
 
+meta     __INR_AND_NO_REF      (__XM_IMAIL || __XM_APPLEMAIL || __XM_COMMUNIG || __XM_EDMAX || __XM_ELM || __XM_EMUMAIL || __XM_EXMH || __XM_LOTUSN || __XM_MAILCITY || __XM_MAILSMITH || __XM_MSCDO || __XM_MSOUT || __XM_MIMETOOLS || __XM_OPERA6 || __XM_PEGASUS || __XM_QUALCOM || __UA_IMP || __UA_MSOEMAC || __UA_MSENTOUR || __UA_OPERA7)
+
 body     __INTL_BANK      /\b(?:international\s(?:\w+\s)?bank|banque\sinternationale)\b/i
 
 body     __INVEST_COUNTRY /\binvest\sin\syour?\scountry\b/i
@@ -8193,7 +8203,7 @@ body     __LUCKY_WINNER   /\b(?:lucky|gl.cklich(?:en)?|afortunados)\s(?:(?:ge)?w
 
 body     __LUCRATIVE      /\b(?:lucrative|profitable|tr[\xe8]s\ssalutaire)\b/i
 
-header     __LUNSUB_BEFORE_SUBJDT      ALL =~ /^List-unsubscribe: (?:[^\n]+\n){1,40}^(?:Subject|Date): /ism
+header     __LUNSUB_BEFORE_SUBJDT      ALL =~ /^List-unsubscribe: (?:[^\n]+\n+){1,40}^(?:Subject|Date): /ism
 
 rawbody __L_BODY_8BITS          /[\x80-\xff]/
 
@@ -8262,8 +8272,6 @@ meta           __MANY_HDRS_LCASE     __HDRS_LCASE > 1
 
 meta           __MANY_SPAN_IN_TEXT   (__SPAN_BEG_TEXT > 4) && (__SPAN_END_TEXT > 4)
 
-header __MAY_BE_FORGED Received =~ /\(may be forged\)/
-
 header __MID_START_001C   Message-ID =~ /^<000001c/
 
 body     __MILLIONS       /\bmillions\sof\s(?:dollar|euro|pound)/i
@@ -8330,16 +8338,18 @@ meta     __MONEY_FORM        LOTS_OF_MONEY && __FILL_THIS_FORM
 
 meta     __MONEY_FORM_SHORT  LOTS_OF_MONEY && __FILL_THIS_FORM_SHORT
 
-meta     __MONEY_FRAUD_3  LOTS_OF_MONEY && (__FRAUD_VQE + __FRAUD_KJV + __FRAUD_IRJ + __FRAUD_NEB + __FRAUD_XJR + __FRAUD_DPR + __FRAUD_BEP + __FRAUD_TDP + __FRAUD_GAN + __FRAUD_IRT + __FRAUD_AON + __FRAUD_WNY + __FRAUD_IPK + __FRAUD_QXX + __FRAUD_IOV + __FRAUD_MLY + __FRAUD_ULK + __FRAUD_BGP + __FRAUD_YWW + __FRAUD_JYG + __FRAUD_XWW + __FRAUD_UUY + __FRAUD_SNT + __FRAUD_JNB + __FRAUD_QFY + __FRAUD_WDR + __FRAUD_WFC + __FRAUD_AUM + __FRAUD_MCQ + __FRAUD_PVN + __FRAUD_FVU + __FRAUD_CKF + __FRAUD_MQO + __FRAUD_TCC + __FRAUD_GBW + __FRAUD_AXF + __FRAUD_THJ + __FRAUD_YQV + __FRAUD_YJA + __FRAUD_YPO + __FRAUD_UOQ + __AFRICAN_STATE + __AGREED_RATIO + __AM_DYING + __ATM_CARD + __BACK_SCRATCH +  __BARRISTER + __BENEFICIARY + __COMPENSATION + __CONTACT_ATTY + __CONTACT_YOU + __COURIER + __DEAD_PARENT + __DEAL + DEAR_BENEFICIARY + DEAR_WINNER + __DECEASED + __DESTROY_ME + __DIED_IN + __DIPLOMATIC + __DORMANT_ACCT + __EARLY_DEMISE + EMRCP + __EX_CUSTOMER + __FEES + __FIFTY_FIFTY + __FOUND_YOU + __FRAUD + __FRAUD_PTX + __HUSH_HUSH + __I_INHERIT + __INHERIT_PMT + __INTL_BANK + __INVEST_COUNTRY + __INVEST_MONEY + __IS_LEGAL + __I_WILL_YOU + __KAM_LOTTO2 + __LOTTO_ADMITS + LOTTO_AGENT + __LOTTO_DEPT + __LOTTO_RELATED + __LOTTO_VERIFY + T_LOTTO_URI + __LOTTO_WIN_01 + __LOTTO_WINNINGS +  __LUCKY_WINNER + __LUCRATIVE + __MILLIONS + __MY_FORTUNE + __NEXT_OF_KIN + __NOT_DEAD_YET + __NOT_SCAM + __OUR_BEHALF + __SCAM + __SHARE_IT + __SUM_OF_FUND + __SURVIVORS + __THEY_INHERIT + __TRTMT_DEFILED + __TRUNK_BOX +  __UN + UNCLAIMED_MONEY + __WIDOW + __WILL_LEGAL + __XFER_MONEY + __YOU_ASSIST + __YOU_INHERIT + __YOUR_BANK + __YOUR_FUND + __YOUR_PERM + __YOUR_PROFIT + __YOU_WON + T_LOTTO_AGENT_FM + T_LOTTO_AGENT_RPLY + __PCT_FOR_YOU + __PCT_OF_PMTS + __RANDOM_PICK + __CHARITY > 3)
+meta     __MONEY_FRAUD_3  LOTS_OF_MONEY && (__FRAUD_VQE + __FRAUD_KJV + __FRAUD_IRJ + __FRAUD_NEB + __FRAUD_XJR + __FRAUD_DPR + __FRAUD_BEP + __FRAUD_TDP + __FRAUD_GAN + __FRAUD_IRT + __FRAUD_AON + __FRAUD_WNY + __FRAUD_IPK + __FRAUD_QXX + __FRAUD_IOV + __FRAUD_MLY + __FRAUD_ULK + __FRAUD_BGP + __FRAUD_YWW + __FRAUD_JYG + __FRAUD_XWW + __FRAUD_UUY + __FRAUD_SNT + __FRAUD_JNB + __FRAUD_QFY + __FRAUD_WDR + __FRAUD_WFC + __FRAUD_AUM + __FRAUD_MCQ + __FRAUD_PVN + __FRAUD_FVU + __FRAUD_CKF + __FRAUD_MQO + __FRAUD_TCC + __FRAUD_GBW + __FRAUD_AXF + __FRAUD_THJ + __FRAUD_YQV + __FRAUD_YJA + __FRAUD_YPO + __FRAUD_UOQ + __AFRICAN_STATE + __AGREED_RATIO + __AM_DYING + __ATM_CARD + __BACK_SCRATCH +  __BARRISTER + __BENEFICIARY + __COMPENSATION + __CONTACT_ATTY + __CONTACT_YOU + __COURIER + __DEAD_PARENT + __DEAL + DEAR_BENEFICIARY + DEAR_WINNER + __DECEASED + __DESTROY_ME + __DIED_IN + __DIPLOMATIC + __DORMANT_ACCT + __EARLY_DEMISE + EMRCP + __EX_CUSTOMER + __FEES + __FIFTY_FIFTY + __FOUND_YOU + __FRAUD + __FRAUD_PTX + __HUSH_HUSH + __I_INHERIT + __INHERIT_PMT + __INTL_BANK + __INVEST_COUNTRY + __INVEST_MONEY + __IS_LEGAL + __I_WILL_YOU + __KAM_LOTTO2 + __LOTTO_ADMITS + T_LOTTO_AGENT + __LOTTO_DEPT + __LOTTO_RELATED + __LOTTO_VERIFY + T_LOTTO_URI + __LOTTO_WIN_01 + __LOTTO_WINNINGS +  __LUCKY_WINNER + __LUCRATIVE + __MILLIONS + __MY_FORTUNE + __NEXT_OF_KIN + __NOT_DEAD_YET + __NOT_SCAM + __OUR_BEHALF + __SCAM + __SHARE_IT + __SUM_OF_FUND + __SURVIVORS + __THEY_INHERIT + __TRTMT_DEFILED + __TRUNK_BOX +  __UN + UNCLAIMED_MONEY + __WIDOW + __WILL_LEGAL + __XFER_MONEY + __YOU_ASSIST + __YOU_INHERIT + __YOUR_BANK + __YOUR_FUND + __YOUR_PERM + __YOUR_PROFIT + __YOU_WON + T_LOTTO_AGENT_FM + T_LOTTO_AGENT_RPLY + __PCT_FOR_YOU + __PCT_OF_PMTS + __RANDOM_PICK + __CHARITY > 3)
 
-meta     __MONEY_FRAUD_5  LOTS_OF_MONEY && (__FRAUD_VQE + __FRAUD_KJV + __FRAUD_IRJ + __FRAUD_NEB + __FRAUD_XJR + __FRAUD_DPR + __FRAUD_BEP + __FRAUD_TDP + __FRAUD_GAN + __FRAUD_IRT + __FRAUD_AON + __FRAUD_WNY + __FRAUD_IPK + __FRAUD_QXX + __FRAUD_IOV + __FRAUD_MLY + __FRAUD_ULK + __FRAUD_BGP + __FRAUD_YWW + __FRAUD_JYG + __FRAUD_XWW + __FRAUD_UUY + __FRAUD_SNT + __FRAUD_JNB + __FRAUD_QFY + __FRAUD_WDR + __FRAUD_WFC + __FRAUD_AUM + __FRAUD_MCQ + __FRAUD_PVN + __FRAUD_FVU + __FRAUD_CKF + __FRAUD_MQO + __FRAUD_TCC + __FRAUD_GBW + __FRAUD_AXF + __FRAUD_THJ + __FRAUD_YQV + __FRAUD_YJA + __FRAUD_YPO + __FRAUD_UOQ + __AFRICAN_STATE + __AGREED_RATIO + __AM_DYING + __ATM_CARD + __BACK_SCRATCH +  __BARRISTER + __BENEFICIARY + __COMPENSATION + __CONTACT_ATTY + __CONTACT_YOU + __COURIER + __DEAD_PARENT + __DEAL + DEAR_BENEFICIARY + DEAR_WINNER + __DECEASED + __DESTROY_ME + __DIED_IN + __DIPLOMATIC + __DORMANT_ACCT + __EARLY_DEMISE + EMRCP + __EX_CUSTOMER + __FEES + __FIFTY_FIFTY + __FOUND_YOU + __FRAUD + __FRAUD_PTX + __HUSH_HUSH + __I_INHERIT + __INHERIT_PMT + __INTL_BANK + __INVEST_COUNTRY + __INVEST_MONEY + __IS_LEGAL + __I_WILL_YOU + __KAM_LOTTO2 + __LOTTO_ADMITS + LOTTO_AGENT + __LOTTO_DEPT + __LOTTO_RELATED + __LOTTO_VERIFY + T_LOTTO_URI + __LOTTO_WIN_01 + __LOTTO_WINNINGS +  __LUCKY_WINNER + __LUCRATIVE + __MILLIONS + __MY_FORTUNE + __NEXT_OF_KIN + __NOT_DEAD_YET + __NOT_SCAM + __OUR_BEHALF + __SCAM + __SHARE_IT + __SUM_OF_FUND + __SURVIVORS + __THEY_INHERIT + __TRTMT_DEFILED + __TRUNK_BOX +  __UN + UNCLAIMED_MONEY + __WIDOW + __WILL_LEGAL + __XFER_MONEY + __YOU_ASSIST + __YOU_INHERIT + __YOUR_BANK + __YOUR_FUND + __YOUR_PERM + __YOUR_PROFIT + __YOU_WON + T_LOTTO_AGENT_FM + T_LOTTO_AGENT_RPLY + __PCT_FOR_YOU + __PCT_OF_PMTS + __RANDOM_PICK + __CHARITY > 5)
+meta     __MONEY_FRAUD_5  LOTS_OF_MONEY && (__FRAUD_VQE + __FRAUD_KJV + __FRAUD_IRJ + __FRAUD_NEB + __FRAUD_XJR + __FRAUD_DPR + __FRAUD_BEP + __FRAUD_TDP + __FRAUD_GAN + __FRAUD_IRT + __FRAUD_AON + __FRAUD_WNY + __FRAUD_IPK + __FRAUD_QXX + __FRAUD_IOV + __FRAUD_MLY + __FRAUD_ULK + __FRAUD_BGP + __FRAUD_YWW + __FRAUD_JYG + __FRAUD_XWW + __FRAUD_UUY + __FRAUD_SNT + __FRAUD_JNB + __FRAUD_QFY + __FRAUD_WDR + __FRAUD_WFC + __FRAUD_AUM + __FRAUD_MCQ + __FRAUD_PVN + __FRAUD_FVU + __FRAUD_CKF + __FRAUD_MQO + __FRAUD_TCC + __FRAUD_GBW + __FRAUD_AXF + __FRAUD_THJ + __FRAUD_YQV + __FRAUD_YJA + __FRAUD_YPO + __FRAUD_UOQ + __AFRICAN_STATE + __AGREED_RATIO + __AM_DYING + __ATM_CARD + __BACK_SCRATCH +  __BARRISTER + __BENEFICIARY + __COMPENSATION + __CONTACT_ATTY + __CONTACT_YOU + __COURIER + __DEAD_PARENT + __DEAL + DEAR_BENEFICIARY + DEAR_WINNER + __DECEASED + __DESTROY_ME + __DIED_IN + __DIPLOMATIC + __DORMANT_ACCT + __EARLY_DEMISE + EMRCP + __EX_CUSTOMER + __FEES + __FIFTY_FIFTY + __FOUND_YOU + __FRAUD + __FRAUD_PTX + __HUSH_HUSH + __I_INHERIT + __INHERIT_PMT + __INTL_BANK + __INVEST_COUNTRY + __INVEST_MONEY + __IS_LEGAL + __I_WILL_YOU + __KAM_LOTTO2 + __LOTTO_ADMITS + T_LOTTO_AGENT + __LOTTO_DEPT + __LOTTO_RELATED + __LOTTO_VERIFY + T_LOTTO_URI + __LOTTO_WIN_01 + __LOTTO_WINNINGS +  __LUCKY_WINNER + __LUCRATIVE + __MILLIONS + __MY_FORTUNE + __NEXT_OF_KIN + __NOT_DEAD_YET + __NOT_SCAM + __OUR_BEHALF + __SCAM + __SHARE_IT + __SUM_OF_FUND + __SURVIVORS + __THEY_INHERIT + __TRTMT_DEFILED + __TRUNK_BOX +  __UN + UNCLAIMED_MONEY + __WIDOW + __WILL_LEGAL + __XFER_MONEY + __YOU_ASSIST + __YOU_INHERIT + __YOUR_BANK + __YOUR_FUND + __YOUR_PERM + __YOUR_PROFIT + __YOU_WON + T_LOTTO_AGENT_FM + T_LOTTO_AGENT_RPLY + __PCT_FOR_YOU + __PCT_OF_PMTS + __RANDOM_PICK + __CHARITY > 5)
 
-meta     __MONEY_FRAUD_8  LOTS_OF_MONEY && (__FRAUD_VQE + __FRAUD_KJV + __FRAUD_IRJ + __FRAUD_NEB + __FRAUD_XJR + __FRAUD_DPR + __FRAUD_BEP + __FRAUD_TDP + __FRAUD_GAN + __FRAUD_IRT + __FRAUD_AON + __FRAUD_WNY + __FRAUD_IPK + __FRAUD_QXX + __FRAUD_IOV + __FRAUD_MLY + __FRAUD_ULK + __FRAUD_BGP + __FRAUD_YWW + __FRAUD_JYG + __FRAUD_XWW + __FRAUD_UUY + __FRAUD_SNT + __FRAUD_JNB + __FRAUD_QFY + __FRAUD_WDR + __FRAUD_WFC + __FRAUD_AUM + __FRAUD_MCQ + __FRAUD_PVN + __FRAUD_FVU + __FRAUD_CKF + __FRAUD_MQO + __FRAUD_TCC + __FRAUD_GBW + __FRAUD_AXF + __FRAUD_THJ + __FRAUD_YQV + __FRAUD_YJA + __FRAUD_YPO + __FRAUD_UOQ + __AFRICAN_STATE + __AGREED_RATIO + __AM_DYING + __ATM_CARD + __BACK_SCRATCH +  __BARRISTER + __BENEFICIARY + __COMPENSATION + __CONTACT_ATTY + __CONTACT_YOU + __COURIER + __DEAD_PARENT + __DEAL + DEAR_BENEFICIARY + DEAR_WINNER + __DECEASED + __DESTROY_ME + __DIED_IN + __DIPLOMATIC + __DORMANT_ACCT + __EARLY_DEMISE + EMRCP + __EX_CUSTOMER + __FEES + __FIFTY_FIFTY + __FOUND_YOU + __FRAUD + __FRAUD_PTX + __HUSH_HUSH + __I_INHERIT + __INHERIT_PMT + __INTL_BANK + __INVEST_COUNTRY + __INVEST_MONEY + __IS_LEGAL + __I_WILL_YOU + __KAM_LOTTO2 + __LOTTO_ADMITS + LOTTO_AGENT + __LOTTO_DEPT + __LOTTO_RELATED + __LOTTO_VERIFY + T_LOTTO_URI + __LOTTO_WIN_01 + __LOTTO_WINNINGS +  __LUCKY_WINNER + __LUCRATIVE + __MILLIONS + __MY_FORTUNE + __NEXT_OF_KIN + __NOT_DEAD_YET + __NOT_SCAM + __OUR_BEHALF + __SCAM + __SHARE_IT + __SUM_OF_FUND + __SURVIVORS + __THEY_INHERIT + __TRTMT_DEFILED + __TRUNK_BOX +  __UN + UNCLAIMED_MONEY + __WIDOW + __WILL_LEGAL + __XFER_MONEY + __YOU_ASSIST + __YOU_INHERIT + __YOUR_BANK + __YOUR_FUND + __YOUR_PERM + __YOUR_PROFIT + __YOU_WON + T_LOTTO_AGENT_FM + T_LOTTO_AGENT_RPLY + __PCT_FOR_YOU + __PCT_OF_PMTS + __RANDOM_PICK + __CHARITY > 8)
+meta     __MONEY_FRAUD_8  LOTS_OF_MONEY && (__FRAUD_VQE + __FRAUD_KJV + __FRAUD_IRJ + __FRAUD_NEB + __FRAUD_XJR + __FRAUD_DPR + __FRAUD_BEP + __FRAUD_TDP + __FRAUD_GAN + __FRAUD_IRT + __FRAUD_AON + __FRAUD_WNY + __FRAUD_IPK + __FRAUD_QXX + __FRAUD_IOV + __FRAUD_MLY + __FRAUD_ULK + __FRAUD_BGP + __FRAUD_YWW + __FRAUD_JYG + __FRAUD_XWW + __FRAUD_UUY + __FRAUD_SNT + __FRAUD_JNB + __FRAUD_QFY + __FRAUD_WDR + __FRAUD_WFC + __FRAUD_AUM + __FRAUD_MCQ + __FRAUD_PVN + __FRAUD_FVU + __FRAUD_CKF + __FRAUD_MQO + __FRAUD_TCC + __FRAUD_GBW + __FRAUD_AXF + __FRAUD_THJ + __FRAUD_YQV + __FRAUD_YJA + __FRAUD_YPO + __FRAUD_UOQ + __AFRICAN_STATE + __AGREED_RATIO + __AM_DYING + __ATM_CARD + __BACK_SCRATCH +  __BARRISTER + __BENEFICIARY + __COMPENSATION + __CONTACT_ATTY + __CONTACT_YOU + __COURIER + __DEAD_PARENT + __DEAL + DEAR_BENEFICIARY + DEAR_WINNER + __DECEASED + __DESTROY_ME + __DIED_IN + __DIPLOMATIC + __DORMANT_ACCT + __EARLY_DEMISE + EMRCP + __EX_CUSTOMER + __FEES + __FIFTY_FIFTY + __FOUND_YOU + __FRAUD + __FRAUD_PTX + __HUSH_HUSH + __I_INHERIT + __INHERIT_PMT + __INTL_BANK + __INVEST_COUNTRY + __INVEST_MONEY + __IS_LEGAL + __I_WILL_YOU + __KAM_LOTTO2 + __LOTTO_ADMITS + T_LOTTO_AGENT + __LOTTO_DEPT + __LOTTO_RELATED + __LOTTO_VERIFY + T_LOTTO_URI + __LOTTO_WIN_01 + __LOTTO_WINNINGS +  __LUCKY_WINNER + __LUCRATIVE + __MILLIONS + __MY_FORTUNE + __NEXT_OF_KIN + __NOT_DEAD_YET + __NOT_SCAM + __OUR_BEHALF + __SCAM + __SHARE_IT + __SUM_OF_FUND + __SURVIVORS + __THEY_INHERIT + __TRTMT_DEFILED + __TRUNK_BOX +  __UN + UNCLAIMED_MONEY + __WIDOW + __WILL_LEGAL + __XFER_MONEY + __YOU_ASSIST + __YOU_INHERIT + __YOUR_BANK + __YOUR_FUND + __YOUR_PERM + __YOUR_PROFIT + __YOU_WON + T_LOTTO_AGENT_FM + T_LOTTO_AGENT_RPLY + __PCT_FOR_YOU + __PCT_OF_PMTS + __RANDOM_PICK + __CHARITY > 8)
 
 ifplugin Mail::SpamAssassin::Plugin::FreeMail
   meta     __MONEY_FREEMAIL_REPTO   LOTS_OF_MONEY && __freemail_hdr_replyto
 endif
 
+meta            __MONEY_FROM_41           __NSL_RCVD_FROM_41 && LOTS_OF_MONEY
+
 body     __MOVE_MONEY     /\b(?:(?:receive|re-?profile|transfer(?:ring|ir|t)?|release|repatriat(?:e|ion)|rapatrier|secure|r(?:e|=E9|[\xe9]|[\xc3][\xa9])clamation|possession|virer|dona(?:te|r)|depositante|dep[\xc3][\xb3]sito)\s(?:th(?:e(?:se)?|is)|d[ae]s|sur ce|de ce[st]|cet|est[eao]s?|del?)|re-?profiling|receive|re-?locat(?:e|ing)(?:\s\w{1,15})?)\s(?:of\s|your\s|the\s){0,2}(?:sums?\sof\s|inheritance\s)?(?:proceeds|funds?|money|balance|account|g[eo]ld|compte|fond[so]{1,2}|dinero|argent)\b/i
 
 meta       __MSGID_DOLLARS_URI_IMG     __MSGID_DOLLARS_MAYBE && __HAS_ANY_URI && __HTML_LINK_IMAGE
@@ -8414,8 +8424,6 @@ body     __NEXT_OF_KIN    /\bnext[-\s]of[-\s]kin\b/i
 
 body     __NIGERIA        /\bnigeria\b/i
 
-meta        __NORDNS_LOW_CONTRAST HTML_FONT_LOW_CONTRAST && __RDNS_NONE
-
 meta    __NOT_A_PERSON __VACATION || ANY_BOUNCE_MESSAGE || __CHALLENGE_RESPONSE || __VIA_ML || __DOS_HAS_LIST_UNSUB || __SENDER_BOT || __UNSUB_LINK || __UNSUB_EMAIL || __MSGID_LIST || __SUBSCRIPTION_INFO
 tflags  __NOT_A_PERSON nice
 
@@ -8637,7 +8645,7 @@ endif
 
 header   __PDS_FROM_GMAIL From:addr =~ /\@g(?:oogle)?mail\.com$/i
 
-header   __PDS_FROM_NAME_TO_DOMAIN  ALL =~ /From: ["']?([a-z0-9\.-]+\.[0-9a-z\.-]+)["']? [^\n]+\nTo:[^\n]+\@\1/ism
+header   __PDS_FROM_NAME_TO_DOMAIN  ALL =~ /From: ["']?([a-z0-9\.-]+\.[0-9a-z\.-]+)["']? [^\n]+\n+To:[^\n]+\@\1/ism
 
 header   __PDS_GMAIL_MID Message-Id =~ /\@mail.gmail.com>$/
 
@@ -8681,8 +8689,6 @@ body     __PDS_OFFER_ONLY_AMERICA /This offer (?:is )?(?:only )?for (United Stat
 endif
 endif
 
-header   __PDS_PHP_EVAL1 X-PHP-Originating-Script =~ /eval..'d code/i
-
 if !plugin(Mail::SpamAssassin::Plugin::MIMEEval)
   meta    __PDS_QP_1024 0
 endif
@@ -8751,12 +8757,14 @@ meta     __PDS_SPOOF_GMAIL_MID __PDS_FROM_GMAIL && !__PDS_GMAIL_MID && !__FSL_RE
 
 header   __PDS_TONAME_EQ_TOLOCAL To:raw =~ /^\s*['"]?([^'"]+)['"]? <?\1\@/
 
+header  __PDS_TO_BRAND_SUBJECT ALL =~ /^To:\s+<?[^\@]+\@([^\.]+)\.(?:[^\n]+\n+)*^Subject: \"?\1\b/ism
+
 if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
-  header     __PDS_TO_EQ_FROM_NAME_1  ALL =~ /\nTo:\s+(?:[^\n<]{0,80}<)?([^\n\s>]+)>?\n(?:[^\n]{1,100}\n)*From:\W+(\1)([^\n\w<]++<)?((?!\1)[^\n">]++)>?\n/ism
+  header     __PDS_TO_EQ_FROM_NAME_1  ALL =~ /\nTo:\s+(?:[^\n<]{0,80}<)?([^\n\s>]+)>?\n+(?:[^\n]{1,100}\n+)*From:\W+(\1)([^\n\w<]++<)?((?!\1)[^\n">]++)>?\n/ism
 endif
 
 if can(Mail::SpamAssassin::Conf::perl_min_version_5010000)
-  header     __PDS_TO_EQ_FROM_NAME_2  ALL =~ /\nFrom:\W+"([\w+.-]+\@[\w.-]+\.\w\w+)(?:[^\n\w<]{0,80}<)?((?!\1)[^\n">]++)>?\n(?:[^\n]{1,100}\n)*To:\s+(?:[^\n<]{0,80}<)?(\1)>?/ism
+  header     __PDS_TO_EQ_FROM_NAME_2  ALL =~ /\nFrom:\W+"([\w+.-]+\@[\w.-]+\.\w\w+)(?:[^\n\w<]{0,80}<)?((?!\1)[^\n">]++)>?\n+(?:[^\n]{1,100}\n+)*To:\s+(?:[^\n<]{0,80}<)?(\1)>?/ism
 endif
 
 ifplugin Mail::SpamAssassin::Plugin::WLBLEval
@@ -8802,8 +8810,6 @@ header  __PHP_MUA_2           X-Mailer =~ /^PHP\d$/
 
 header  __PHP_NOVER_MUA       X-Mailer =~ /^PHP$/
 
-header     __PHP_ORIG_SCRIPT_EVAL      X-PHP-Originating-Script =~ /\beval\b.*\bcode\b/i
-
 meta       __PHP_ORIG_SCRIPT_SONLY     __HAS_PHP_ORIG_SCRIPT && (__TVD_SPACE_RATIO || __SINGLE_WORD_SUBJ || __OBFUSCATING_COMMENT_B)
 
 if !(can(Mail::SpamAssassin::Conf::feature_bug6558_free))
@@ -8930,11 +8936,9 @@ header   __REPLYTO_ADDRLIST_SUSPNTLD eval:check_replyto_in_list('SUSP_NTLD')
 endif
 endif
 
-header      __REPLYTO_NOREPLY          Reply-To =~ /\bno-?reply@/i
-
 header __REPTO_419_FRAUD_AOL_LOOSE Reply-To:addr =~ /^(?=[^\s<>@]+\@aol\.com)(?:(?:a(?:f\.|ljaber)|c(?:hanprivacy|laimdept|ristinabruno|ustom_service)|dhodgkins|evelynjoshua|f(?:d\.|ernandezfernandez)|george_clifford|hernandezrosemary|k\.doreen|l(?:erynnewest|ynnpage)|m(?:_l\.wanczyk|asayohara|rsjanetedwards)|officework|paulpollard|royalpalace|spwalker|usembassy|yurdaaytarkan))\d+\@aol\.com$/i
 
-header __REPTO_419_FRAUD_GM_LOOSE Reply-To:addr =~ /^(?=[^\s<>@]+\@gmail\.com)(?:(?:9porssts|a(?:\.wafager|b(?:dullahmundani|u(?:lkareem|shadi))|cecere|isha1976gaddafi|l(?:an\.austin|ex(?:anderpeterson|hoffman)|ghafrij|kasimunadi|l(?:enholden|isoncluade)|ure\.wawrenka)|m(?:bassadormarybethleonardl|ericadeliverycomapny|ina(?:ltwaijiri|medjahed))|n(?:dyfox|na(?:llee|sigurlaug))|office1office|radka|shwestwood|ustinbillmark|zi(?:m(?:\.hpremji|hashim(?:donation)?)|z(?:dake|george)))|b(?:a(?:nkcentralasiahalobca|r(?:bersmadar|risterlordruben|teld\.huisman))|bongo|e(?:alitoniua|linekra|n(?:ezero|gatl|jaminsarah))|ill\.lawrence|mwautomobile|oarddept|rendalaporte|uffettwarrene)|c(?:h(?:a(?:ngching|r(?:itylisajohnrobinson|l(?:esluenga|tonnewmanus)))|e(?:mchung|nchung))|iticonsultantjohncg|laxtonpaul|o(?:lombasjuan|ntactad)|rist(?:brun?|davis|ydavisdonation)|ustomerservicelacaixa)|d(?:a(?:nnuar|vi(?:d(?:\.loanfirm|larbi|pere|ramirez\.luis)|scarolyn|yax))|e(?:nnisclark|partmentofstate)|minique|ona(?:ldwilliam|tionhelpercare)|rdavidrhama|unsilva)|e(?:benezero|christina|l(?:i(?:bethgomez|sabethmaria|zabethedw)|o(?:diesawadogo|tocashoffice))|m(?:efieleg?|ilyrichmond)|re(?:nakgeorge|zcelic)|stherkatherine|wynn)|f(?:\.mikhail|a(?:ithdesrie|tme\.mehmed)|blott|irstbank|r(?:a(?:100dub|n(?:c(?:espatrickconnolly|iscamendoza)|k(?:jane|linpiesie)))|eelottosweepstake)|spero|ulanlan)|g(?:00gleggewinner|a(?:briel(?:eschmitt|kalia)|rciavincent)|bill|e(?:neralwilliamstony|orgekwame|raldjhjh)|iidp|l(?:enmoore|oriachow)|oo(?:golteam|oglegwiinner)|r(?:aceobia|e(?:ant|energeoffrey)))|h(?:a(?:r(?:gate|ryebert)|sh(?:imyreem|mireem))|e(?:atherbrooeke|ctor(?:castillos|scastillo)|lengiggs)|gold|ildad|o(?:nmackjohn|rnbeckmajordennis|seoky))|i(?:bed|mfdeputyoff|n(?:fo\.annedouglas|gridrolle)|rvinekim|smail(?:eman|tarkan))|j(?:a(?:mesokoh|vierlesme)|efferydean|o(?:edward|hn(?:griffn|r(?:awlings|oxfordjr)|sonwilson|uba|walterlove|a)|n(?:athanhaskel|hugo)|seph(?:acevedo|ichael)|vannyanderson)|rawlings|uliewatson)|k(?:a(?:l(?:iaksandr|tschmidtdavid)|malnizar|rabo\.ramala|t(?:jamess|rinaziako))|ennedy\.sawadogo|halidbuhazza|kasbu|rnkl|un(?:gwei|ioue))|l(?:a(?:rrytoms|ursent|wrencefoundation)|e(?:enasinghs|rynne(?:0west|west))|i(?:amfinchus|fecshortt|liane\.bettencourt|nelink|sa(?:milner|robin))|john|oughreymargaret|u(?:ckywinners|sba\.moored)|y(?:\.cheapiseth|diawright|n(?:\.arthur|cmba|nmkl)))|m(?:a(?:incare|jor(?:dennishornbeck|townsend)|lletman|n(?:duesq|fran|uelfranco(?:(?:donation|foundation|spende))?)|r(?:i(?:ahhills|opabl)|kroth|shalh|tinamayer|y(?:franson|josen))|urhinck|viswan(?:czyk(?:(?:foundation|k))?)?)|c\.cheadychang|dredban|elvidabullock|gfrederick|i(?:c(?:h(?:ael\.woosley|ealwuu)|w)|k(?:e\.weirsky\.foundational|hai(?:\.fridman|lfridm))|ss\.yasmineibrahim)|k(?:ent|untjoro)|oham(?:edabdul|m(?:daljililati|edshamekh))|r(?:\.(?:elbahi\.mohammed\.|justinmaxwell)|cjames|ericschmid|hanimuhammad|jamesmc|richardanthony|s(?:\.susanread|a(?:ishaalqadafi|ngela)|dominiquethomas|evelynbrown|fatimaamiraqureshi|hamima|jackman|lisamilner|ma(?:ureens|yaoliver)|r(?:obinsanders|uthsmith)|sarahbenjamin|victoriaedmond))|s(?:\.ellagolan|agent|golaan|smadar)|ustadris)|n(?:aomiiwasaki|eilt(?:rotter)?|icholas\.jose|obuyuki\.hirano)|o(?:\.peace|fficerricherd|hallkenneth|xfaminternationa)|p(?:aul(?:eed|n)|b(?:ph202lay|rookk)|e(?:rezdonlorenzo|ter(?:\.waddell|guggi|kenin|stephen))|hillip\.richead)|q(?:iquanzhou|nzeng)|r(?:a(?:kidy|lhashimi|ymondaba)|e(?:alyh|beccagarang|em(?:has(?:himy|m)|n)|plyback|v(?:\.jamesabel|fr(?:ankjackson|paulwilliams)))|icha(?:miller|rdw(?:ahl|illis))|main|o(?:b(?:erthanandez|inf)|naldmorris|s(?:a\.gomes|ekipkalya))|raya|t\.rev\.ericmark|uddicklana)|s(?:a(?:l(?:ehhussienconsult|imzaid)|rfiafarfask)|cottpeters|e(?:cretservicce|rgeantrobertbrown)|gt(?:\.monicab|ireneb)|h(?:anemissler|ery(?:\.gtl|etr)|inawatrathaksin)|im(?:lkheng|onhei)|op(?:adam|hiajesse)|peelman|t(?:anleyjohn|ephentam)|u(?:iyang|n\.hor|sanneklatten)|weeneyjohnson)|t(?:a(?:mmywebster|y(?:ebsouami|lorcathy))|erryparkins|h(?:ailandbankoffice|e(?:ara\.choy|odorosloannis))|imothymetheny|lyerdonald|o(?:m(?:ander|c(?:hrist|rist(?:(?:donation|foundation))?)|spende)|ny(?:\.chung|zimpro)|shikazusendo))|u(?:marukareem|n(?:claimedfunds|itednation(?:organization|s))|s(?:alotery|departmentofjustice))|v(?:anderwesthuizen|e(?:enapatel|r(?:a(?:aellen|hollinkvan)|enichekaterinaekaterina))|i(?:ctoriaabraham|dalpamela|ngut))|w(?:a(?:dp|hlr(?:ichard)?|nczykm|rrenebuffett)|hatsappofficial|i(?:elandherzog\.sw\.herad|ll(?:clark|iamsmartyrs))|u\.office|ww\.moneygram)|y(?:\.oguzhan|anghoseok|doo|o(?:ngkm|usefzongo))|z(?:bank|enithbankplconline|kiaslan|minhong)))\d+\@gmail\.com$/i
+header __REPTO_419_FRAUD_GM_LOOSE Reply-To:addr =~ /^(?=[^\s<>@]+\@gmail\.com)(?:(?:9porssts|a(?:\.wafager|b(?:dullahmundani|u(?:lkareem|shadi))|cecere|isha1976gaddafi|l(?:an\.austin|ex(?:anderpeterson|hoffman)|ghafrij|kasimunadi|l(?:enholden|isoncluade)|ure\.wawrenka)|m(?:bassadormarybethleonardl|ericadeliverycomapny|ina(?:ltwaijiri|medjahed))|n(?:dyfox|na(?:llee|sigurlaug)|thonyjblinken)|office1office|radka|shwestwood|ustinbillmark|zi(?:m(?:\.hpremji|hashim(?:donation)?)|z(?:dake|george)))|b(?:a(?:nkcentralasiahalobca|r(?:bersmadar|rister(?:clarkephillips|lordruben)|teld\.huisman))|bongo|e(?:alitoniua|linekra|n(?:ezero|gatl|jaminsarah))|ill\.lawrence|mwautomobile|oarddept|rendalaporte|uffettwarrene)|c(?:h(?:a(?:ngching|r(?:itylisajohnrobinson|l(?:esluenga|tonnewmanus)))|e(?:mchung|nchung))|iticonsultantjohncg|laxtonpaul|o(?:lombasjuan|ntactad)|rist(?:brun?|davis|ydavisdonation)|ustomerservicelacaixa)|d(?:a(?:nnuar|vi(?:d(?:\.loanfirm|larbi|pere|ramirez\.luis)|scarolyn|yax))|e(?:nnisclark|partmentofstate)|minique|ona(?:ldwilliam|tionhelpercare)|rdavidrhama|unsilva)|e(?:benezero|christina|l(?:i(?:bethgomez|sabethmaria|zabethedw)|o(?:diesawadogo|tocashoffice))|m(?:efieleg?|ilyrichmond)|re(?:nakgeorge|zcelic)|stherkatherine|wynn)|f(?:\.mikhail|a(?:ithdesrie|tme\.mehmed)|blott|irstbank|r(?:a(?:100dub|n(?:c(?:espatrickconnolly|iscamendoza)|k(?:jane|linpiesie)))|eelottosweepstake)|spero|ulanlan)|g(?:00gleggewinner|a(?:briel(?:eschmitt|kalia)|rciavincent)|bill|e(?:neralwilliamstony|orgekwame|raldjhjh)|i(?:idp|ocastano)|l(?:enmoore|oriachow)|oo(?:golteam|oglegwiinner)|r(?:aceobia|e(?:ant|energeoffrey)))|h(?:a(?:r(?:gate|ryebert)|sh(?:imyreem|mireem))|e(?:atherbrooeke|ctor(?:castillos|scastillo)|lengiggs)|gold|ildad|o(?:nmackjohn|rnbeckmajordennis|seoky))|i(?:bed|mfdeputyoff|n(?:fo\.annedouglas|gridrolle)|rvinekim|smail(?:eman|tarkan))|j(?:a(?:mesokoh|vierlesme)|efferydean|o(?:edward|hn(?:griffn|r(?:awlings|oxfordjr)|sonwilson|uba|walterlove|a)|n(?:athanhaskel|hugo)|seph(?:acevedo|babatunde|ichael)|vannyanderson)|rawlings|uliewatson)|k(?:a(?:l(?:iaksandr|tschmidtdavid)|malnizar|rabo\.ramala|t(?:jamess|rinaziako))|ennedy\.sawadogo|halidbuhazza|kasbu|rnkl|un(?:gwei|ioue))|l(?:a(?:rrytoms|ursent|wrencefoundation)|e(?:enasinghs|rynne(?:0west|west))|i(?:amfinchus|fecshortt|liane\.bettencourt|nelink|sa(?:milner|robin))|john|oughreymargaret|u(?:ckywinners|sba\.moored)|y(?:\.cheapiseth|diawright|n(?:\.arthur|cmba|nmkl)))|m(?:a(?:incare|jor(?:dennishornbeck|townsend)|lletman|n(?:duesq|fran|uelfranco(?:(?:donation|foundation|spende))?)|r(?:i(?:ahhills|opabl)|kroth|shalh|tinamayer|y(?:franson|josen))|u(?:hin|rhinck)|viswan(?:czyk(?:(?:foundation|k))?)?)|brons|c\.cheadychang|dredban|elvidabullock|gfrederick|i(?:c(?:h(?:ael\.woosley|ealwuu)|w)|k(?:e\.weirsky\.foundational|hai(?:\.fridman|lfridm))|ss\.yasmineibrahim)|k(?:ent|untjoro)|oham(?:edabdul|m(?:daljililati|edshamekh))|r(?:\.(?:elbahi\.mohammed\.|justinmaxwell)|cjames|ericschmid|hanimuhammad|jamesmc|richardanthony|s(?:\.susanread|a(?:ishaalqadafi|ngela)|dominiquethomas|evelynbrown|fatimaamiraqureshi|hamima|jackman|lisamilner|ma(?:ureens|yaoliver)|r(?:eem|obinsanders|uthsmith)|sarahbenjamin|victoriaedmond))|s(?:\.ellagolan|agent|golaan|smadar)|ustadris)|n(?:aomiiwasaki|eilt(?:rotter)?|icholas\.jose|obuyuki\.hirano)|o(?:\.peace|fficerricherd|hallkenneth|xfaminternationa)|p(?:aul(?:eed|n)|b(?:ph202lay|rookk)|e(?:rezdonlorenzo|ter(?:\.waddell|guggi|kenin|stephen))|hillip\.richead)|q(?:iquanzhou|nzeng)|r(?:a(?:kidy|lhashimi|ymondaba)|e(?:alyh|beccagarang|em(?:has(?:himy|m)|n)|plyback|v(?:\.jamesabel|fr(?:ankjackson|paulwilliams)))|icha(?:miller|rdw(?:ahl|illis))|main|o(?:b(?:erthanandez|inf)|naldmorris|s(?:a\.gomes|ekipkalya))|raya|t\.rev\.ericmark|uddicklana)|s(?:a(?:l(?:ehhussienconsult|imzaid)|rfiafarfask)|cott(?:henryjames|peters)|e(?:cretservicce|rgeantrobertbrown)|gt(?:\.monicab|ireneb)|h(?:anemissler|ery(?:\.gtl|etr)|inawatrathaksin)|im(?:lkheng|onhei)|op(?:adam|hiajesse)|peelman|t(?:anleyjohn|ephentam)|u(?:iyang|n\.hor|sanneklatten)|weeneyjohnson)|t(?:a(?:mmywebster|y(?:ebsouami|lorcathy))|erryparkins|h(?:ailandbankoffice|e(?:ara\.choy|odorosloannis))|imothymetheny|lyerdonald|o(?:m(?:ander|c(?:hrist|rist(?:(?:donation|foundation))?)|spende)|ny(?:\.chung|zimpro)|shikazusendo))|u(?:derleyen|marukareem|n(?:claimedfunds|itednation(?:organization|s))|s(?:alotery|departmentofjustice))|v(?:anderwesthuizen|e(?:enapatel|r(?:a(?:aellen|hollinkvan)|enichekaterinaekaterina))|i(?:ctoriaabraham|dalpamela|ngut))|w(?:a(?:dp|hlr(?:ichard)?|nczykm|rrenebuffett)|hatsappofficial|i(?:elandherzog\.sw\.herad|ll(?:clark|iamsmartyrs))|u\.office|ww\.moneygram)|y(?:\.oguzhan|anghoseok|doo|o(?:ngkm|usefzongo))|z(?:bank|enithbankplconline|kiaslan|minhong)))\d+\@gmail\.com$/i
 
 header __REPTO_419_FRAUD_YH_LOOSE Reply-To:addr =~ /^(?=[^\s<>@]+\@yahoo\.com)(?:(?:a(?:driantongson|ilmohammed|lesiakalina|nnhester\.usa)|b(?:ank\.phbng|en(?:jaminb|nicholas)|riceangela)|c(?:\.aroline|h(?:arlesscharf|jackson)|juan|ythiamiller\.un)|dhamilton|e(?:denvictor|ricalbert)|federal\.r|j(?:a(?:ckson\.davis|netemoon)|kimyong)|k(?:altschmidtdavid|elvinmark|im(?:\.leang|leang))|l(?:e(?:a_edem|hman)|isarobinson_|y_cheapiseth)|m(?:\.kogi|arie_avis|dzsesszika|elissalewis|o(?:hammedaahil|keye))|o(?:legkozyrev|mranshaalan)|peterlee|r(?:alphw(?:\.johnson|johnson)|o(?:bertbailey|serichard))|s(?:amthong|igurlauganna|leo|pwalker|te(?:fanopessina|vecox\.))|tylerhess\.|vanserge|will(?:clark|smi)|xianglongdai))\d+\@yahoo\.com$/i
 
@@ -8962,6 +8966,9 @@ endif
 
 body     __SCAM           /\bscam(?:m?e[dr])?s?\b/i
 
+body   __SCC_BODY_TEXT_LINE_FULL    /^\s*\S/
+tflags __SCC_BODY_TEXT_LINE_FULL    multiple maxhits=3
+
 ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
 mimeheader     __SCC_BOGUS_CTE_1       Content-Transfer-Encoding =~ /^Hexa/i
 endif
@@ -8970,6 +8977,8 @@ ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
 mimeheader     __SCC_CTMPP     Content-Type =~ /multipart\/parallel/   
 endif
 
+header __SCC_SUBJECT_HAS_NON_SPACE  Subject =~ /\S/
+
 body        __SECURITY_DEPT      /\bsecurity dep(?:artmen)?t\b/i
 
 header  __SENDER_BOT   ALL =~ /(?:not?\W?repl[yi]|bounce|contact|daemon|subscri|report|respon[ds]e?r?s?\b|\b(?:root|news|nobody|agent|(?:post|web)?master|manag|send(?:er|ing)?|out|(?:bot|web|www)\b))[^\@ >]{0,5}s?\@\w/i
@@ -9074,13 +9083,13 @@ tflags      __SUBJ_BROKEN_WORD     multiple maxhits=2
 
 meta        __SUBJ_DOM_ADMIN     __SUBJ_ADMIN && __PDS_FROM_NAME_TO_DOMAIN
 
-header         __SUBJ_HAS_FROM_1    ALL =~ /\nFrom:\s+(?:[^\n<]{0,80}<)?([^\n\s>]+)>?\n(?:[^\n]{1,100}\n)*Subject:\s+[^\n]{0,100}\1[>,:\s\n]/ism
+header         __SUBJ_HAS_FROM_1    ALL =~ /\nFrom:\s+(?:[^\n<]{0,80}<)?([^\n\s>]+)>?\n+(?:[^\n]{1,100}\n+)*Subject:\s+[^\n]{0,100}\1[>,:\s\n]/ism
 
-header         __SUBJ_HAS_TO_1      ALL =~ /\nTo:\s+(?:[^\n<]{0,80}<)?([^\n\s>,]+)>?\n(?:[^\n]{1,200}\n)*Subject:\s+[^\n]{0,100}\1[^a-z0-9]/ism
+header         __SUBJ_HAS_TO_1      ALL =~ /\nTo:\s+(?:[^\n<]{0,80}<)?([^\n\s>,]+)>?\n+(?:[^\n]{1,200}\n+)*Subject:\s+[^\n]{0,100}\1[^a-z0-9]/ism
 
-header         __SUBJ_HAS_TO_2      ALL =~ /\nReceived:[^\n]{0,200} for <?([^\n\s>;]+)>?;(?:[^\n]+\n)*Subject:\s+[^\n]{0,100}\1[^a-z0-9]/ism
+header         __SUBJ_HAS_TO_2      ALL =~ /\nReceived:[^\n]{0,200} for <?([^\n\s>;]+)>?;(?:[^\n]+\n+)*Subject:\s+[^\n]{0,100}\1[^a-z0-9]/ism
 
-header         __SUBJ_HAS_TO_3      ALL =~ /\nSubject:(?=[^\n]{0,200}@)[^\n]{0,200}([a-z][a-z0-9_.]{3,80}@(?:[a-z0-9_]{1,80}\.){1,4}[a-z]{2,30})(?:[^\n]+\n)*To:\s+[^\n]{0,100}\1[^a-z0-9.]/ism
+header         __SUBJ_HAS_TO_3      ALL =~ /\nSubject:(?=[^\n]{0,200}@)[^\n]{0,200}([a-z][a-z0-9_.]{3,80}@(?:[a-z0-9_]{1,80}\.){1,4}[a-z]{2,30})(?:[^\n]+\n+)*To:\s+[^\n]{0,100}\1[^a-z0-9.]/ism
 
 header  __SUBJ_NOT_SHORT       Subject =~ /^.{16}/
 
@@ -9132,6 +9141,8 @@ header         __TO_ALL_NUMS        To:addr =~ /^\d+@/
 
 meta           __TO_EQ_FM_DIRECT_MX __TO_EQ_FROM && __DOS_DIRECT_TO_MX
 
+meta           __TO_EQ_FM_DOM_HTML_IMG  __TO_EQ_FROM_DOM && __HTML_LINK_IMAGE
+
 if !plugin(Mail::SpamAssassin::Plugin::SPF)
   meta           __TO_EQ_FM_DOM_SPF_FAIL  0
 endif
@@ -9153,30 +9164,30 @@ endif
 meta           __TO_EQ_FROM         (__TO_EQ_FROM_1 || __TO_EQ_FROM_2)
 describe       __TO_EQ_FROM         To: same as From:
 
-header         __TO_EQ_FROM_1       ALL =~ /\nFrom:\s+(?:[^\n<]{0,80}<)?([^\n\s>]+)>?\n(?:[^\n]{1,100}\n)*To:\s+(?:[^\n]{0,80}<)?\1[>,\s\n]/ism
+header         __TO_EQ_FROM_1       ALL =~ /\nFrom:\s+(?:[^\n<]{0,80}<)?([^\n\s>]+)>?\n+(?:[^\n]{1,100}\n+)*To:\s+(?:[^\n]{0,80}<)?\1[>,\s\n]/ism
 
-header         __TO_EQ_FROM_2       ALL =~ /\nTo:\s+(?:[^\n<]{0,80}<)?([^\n\s>]+)>?\n(?:[^\n]{1,100}\n)*From:\s+(?:[^\n]{0,80}<)?\1[>,\s\n]/ism
+header         __TO_EQ_FROM_2       ALL =~ /\nTo:\s+(?:[^\n<]{0,80}<)?([^\n\s>]+)>?\n+(?:[^\n]{1,100}\n+)*From:\s+(?:[^\n]{0,80}<)?\1[>,\s\n]/ism
 
 meta           __TO_EQ_FROM_DOM     (__TO_EQ_FROM_DOM_1 || __TO_EQ_FROM_DOM_2)
 describe       __TO_EQ_FROM_DOM     To: domain same as From: domain
 
-header         __TO_EQ_FROM_DOM_1   ALL =~ /\nFrom:\s+[^\n@]{0,80}@([^\n\s>]+)>?\n(?:[^\n]{1,100}\n)*To:\s+[^\n]+@\1[>,\s\n]/ism
+header         __TO_EQ_FROM_DOM_1   ALL =~ /\nFrom:\s+[^\n@]{0,80}@([^\n\s>]+)>?\n+(?:[^\n]{1,100}\n+)*To:\s+[^\n]+@\1[>,\s\n]/ism
 
-header         __TO_EQ_FROM_DOM_2   ALL =~ /\nTo:\s+[^\n@]{0,80}@([^\n\s>]+)>?\n(?:[^\n]{1,100}\n)*From:\s+[^\n]+@\1[>,\s\n]/ism
+header         __TO_EQ_FROM_DOM_2   ALL =~ /\nTo:\s+[^\n@]{0,80}@([^\n\s>]+)>?\n+(?:[^\n]{1,100}\n+)*From:\s+[^\n]+@\1[>,\s\n]/ism
 
 meta    __TO_EQ_FROM_USR       (__TO_EQ_FROM_USR_1 || __TO_EQ_FROM_USR_2) && !(__FROM_DNS || __FROM_INFO || __SENDER_BOT)
 describe __TO_EQ_FROM_USR      To: username same as From: username
 
-header  __TO_EQ_FROM_USR_1     ALL =~ /\nFrom:\s+(?:[^\n<]{0,80}<)?([^\n\s\@>]+)\@[^\n\s]+>?\n(?:[^\n]{1,100}\n)*To:\s+(?:[^\n]{0,80}<)?\1[\@>,\s\n]/ism
+header  __TO_EQ_FROM_USR_1     ALL =~ /\nFrom:\s+(?:[^\n<]{0,80}<)?([^\n\s\@>]+)\@[^\n\s]+>?\n+(?:[^\n]{1,100}\n+)*To:\s+(?:[^\n]{0,80}<)?\1[\@>,\s\n]/ism
 
-header  __TO_EQ_FROM_USR_2     ALL =~ /\nTo:\s+(?:[^\n<]{0,80}<)?([^\n\s\@>]+)\@[^\n\s]+>?\n(?:[^\n]{1,100}\n)*From:\s+(?:[^\n]{0,80}<)?\1[\@>,\s\n]/ism
+header  __TO_EQ_FROM_USR_2     ALL =~ /\nTo:\s+(?:[^\n<]{0,80}<)?([^\n\s\@>]+)\@[^\n\s]+>?\n+(?:[^\n]{1,100}\n+)*From:\s+(?:[^\n]{0,80}<)?\1[\@>,\s\n]/ism
 
 meta    __TO_EQ_FROM_USR_NN    (__TO_EQ_FROM_USR_NN_1 || __TO_EQ_FROM_USR_NN_2) && !(__FROM_DNS || __FROM_INFO || __SENDER_BOT)
 describe __TO_EQ_FROM_USR_NN   To: username same as From: username sans trailing nums
 
-header  __TO_EQ_FROM_USR_NN_1  ALL =~ /\nFrom:\s+(?:[^\n<]{0,80}<)?([^\n\s\@>]{4,80}?)\d*\@[^\n\s]+>?\n(?:[^\n]{1,100}\n)*To:\s+(?:[^\n]{0,80}<)?\1\d*[\@>,\s\n]/ism
+header  __TO_EQ_FROM_USR_NN_1  ALL =~ /\nFrom:\s+(?:[^\n<]{0,80}<)?([^\n\s\@>]{4,80}?)\d*\@[^\n\s]+>?\n+(?:[^\n]{1,100}\n+)*To:\s+(?:[^\n]{0,80}<)?\1\d*[\@>,\s\n]/ism
 
-header  __TO_EQ_FROM_USR_NN_2  ALL =~ /\nTo:\s+(?:[^\n<]{0,80}<)?([^\n\s\@>]{4,80}?)\d*\@[^\n\s]+>?\n(?:[^\n]{1,100}\n)*From:\s+(?:[^\n]{0,80}<)?\1\d*[\@>,\s\n]/ism
+header  __TO_EQ_FROM_USR_NN_2  ALL =~ /\nTo:\s+(?:[^\n<]{0,80}<)?([^\n\s\@>]{4,80}?)\d*\@[^\n\s]+>?\n+(?:[^\n]{1,100}\n+)*From:\s+(?:[^\n]{0,80}<)?\1\d*[\@>,\s\n]/ism
 
 meta    __TO_EQ_FROM_USR_NN_MINFP      __TO_EQ_FROM_USR_NN && !__TO_EQ_FROM_USR_1 && !__TO_EQ_FROM && !__TO_EQ_FROM_DOM && !__LCL__ENV_AND_HDR_FROM_MATCH && !__DKIM_EXISTS && !__NOT_SPOOFED && !__RCD_RDNS_SMTP && !__RCD_RDNS_MX_MESSY && !__THREADED
 
@@ -9332,6 +9343,8 @@ header __TVD_PH_SUBJ_ACCESS_POST  Subject =~ /\b(?:(?:re-?)?activat[a-z]*|secure|
 
 meta __TVD_PH_SUBJ_META                __TVD_PH_SUBJ_00 || __TVD_PH_SUBJ_02 || __TVD_PH_SUBJ_04 || __TVD_PH_SUBJ_15 || __TVD_PH_SUBJ_17 || __TVD_PH_SUBJ_18 || __TVD_PH_SUBJ_19 || __TVD_PH_SUBJ_29 || __TVD_PH_SUBJ_31 || __TVD_PH_SUBJ_36 || __TVD_PH_SUBJ_37 || __TVD_PH_SUBJ_38 || __TVD_PH_SUBJ_39 || __TVD_PH_SUBJ_41 || __TVD_PH_SUBJ_52 || __TVD_PH_SUBJ_54 || __TVD_PH_SUBJ_56 || __TVD_PH_SUBJ_58 || __TVD_PH_SUBJ_59 || __TVD_PH_SUBJ_ACCESS_POST
 
+meta        __TVD_SPACE_ENCODED    (__TVD_SPACE_RATIO && __SUBJECT_ENCODED_B64 && !__SUBJECT_UTF8_B_ENCODED)
+
 if !plugin(Mail::SpamAssassin::Plugin::BodyEval)
   meta      __TVD_SPACE_RATIO      0
 endif
@@ -9342,12 +9355,16 @@ meta     __T_PDS_MSG_512 (__KAM_BODY_LENGTH_LT_512 || __HTML_LENGTH_512 || __PDS
 
 header   __UA_GNUS             User-Agent =~ /^Gnus/
 
+header   __UA_IMP              User-Agent =~ /^Internet Messaging Program/
+
 header   __UA_KMAIL            User-Agent =~ /^KMail/
 
 header   __UA_KNODE            User-Agent =~ /^KNode/
 
 header   __UA_MOZ5             User-Agent =~ /^Mozilla\/5/
 
+header   __UA_MSENTOUR         User-Agent =~ /^Microsoft-Entourage/
+
 header   __UA_MSOEMAC          User-Agent =~ /^Microsoft-Outlook-Express-Mac/
 
 header         __UA_MSOMAC           User-Agent =~ /^Microsoft-MacOutlook\/(?:\d+\.){3}/
@@ -9597,8 +9614,6 @@ endif
 
 header         __XEROXWORKCTR_MUA  X-Mailer =~ /^WorkCentre \D?\d[\d\.]\d+/
 
-meta     __XFER_LOTSA_MONEY      __XFER_MONEY && LOTS_OF_MONEY
-
 meta     __XFER_MONEY     (__WIRE_XFR || __TRUSTED_CHECK || __BANK_DRAFT || __MOVE_MONEY || __TO_YOUR_ACCT || __PAY_YOU || __GIVE_MONEY)
 
 ifplugin Mail::SpamAssassin::Plugin::FreeMail
@@ -9609,28 +9624,54 @@ ifplugin Mail::SpamAssassin::Plugin::FreeMail
   header          __XMAIL_PHPMAIL         X-Mailer =~ /PHPMailer/
 endif
 
+header   __XM_APPLEMAIL                X-Mailer =~ /^Apple Mail/
+
 header     __XM_ASPQMAIL               X-Mailer =~ /^AspQMail/
 
 header   __XM_BALSA            X-Mailer =~ /^Balsa \d/
 
 header   __XM_CALYPSO          X-Mailer =~ /^Calypso/
 
+header   __XM_COMMUNIG         X-Mailer =~ /^CommuniGate/
+
 header     __XM_DIGITS_ONLY            X-Mailer =~ /^\s*\d+\s*$/
 
 header      __XM_EC_MESSENGER      X-Mailer =~ /\beC-Messenger\b/
 
+header   __XM_EDMAX            X-Mailer =~ /^EdMax/
+
+header   __XM_ELM              X-Mailer =~ /^ELM/
+
+header   __XM_EMUMAIL          X-Mailer =~ /^EMUmail/
+
+header   __XM_EXMH             X-Mailer =~ /^exmh/
+
 header   __XM_FORTE            X-Mailer =~ /^Forte Agent \d/
 
 header   __XM_GNUS             X-Mailer =~ /^Gnus v/
 
+header   __XM_IMAIL            X-Mailer =~ /^<IMail v\d/
+
+header   __XM_LOTUSN           X-Mailer =~ /^Lotus Notes/
+
+header   __XM_MAILCITY         X-Mailer =~ /^MailCity Service/
+
+header   __XM_MAILSMITH                X-Mailer =~ /^Mailsmith /
+
 header   __XM_MHE              X-Mailer =~ /^mh-e \d/
 
+header   __XM_MIMETOOLS                X-Mailer =~ /^MIME-tools \d/i
+
 header   __XM_MOZ4             X-Mailer =~ /^Mozilla 4/
 
+header   __XM_MSCDO            X-Mailer =~ /^Microsoft CDO/
+
 header   __XM_MSOE5            X-Mailer =~ /^Microsoft Outlook Express 5/
 
 header   __XM_MSOE6            X-Mailer =~ /^Microsoft Outlook Express 6/
 
+header   __XM_MSOUT            X-Mailer =~ /^Microsoft Outlook[, ]?\s?[BIC]/ #Build, IMO, CWS
+
 header __XM_MS_IN_GENERAL     X-Mailer =~ /\bMSCRM\b|Microsoft (?:CDO|Outlook|Office Outlook)\b/
 
 header __XM_OL_10_0_4115    X-Mailer =~ /^Microsoft Outlook, Build 10.0.4115$/
@@ -9643,10 +9684,16 @@ header __XM_OL_48072300    X-Mailer =~ /^Microsoft Outlook Express 5.50.4807.230
 
 header __XM_OL_4_72_2106_4  X-Mailer =~ /^Microsoft Outlook Express 4.72.2106.4$/
 
+header   __XM_OPERA6           X-Mailer =~ /^Opera 6/
+
 header __XM_OUTLOOK_EXPRESS    X-Mailer =~ /^Microsoft Outlook Express \d/
 
+header   __XM_PEGASUS          X-Mailer =~ /^Pegasus Mail/
+
 header      __XM_PHPMAILER_FORGED  X-Mailer =~ /PHPMailer\s.*version\D+$/
 
+header   __XM_QUALCOM          X-Mailer =~ /^QUALCOMM Windows Eudora/
+
 header     __XM_RANDOM                 X-Mailer =~ /q(?!(?:q|box|i\s)?mail|\d|[-\w]*=+;)[^u]/i
 
 header   __XM_SKYRI            X-Mailer =~ /^SKYRiXgreen/
index 1ac890154f043f957cfa3608306ee4f1ef3a45d6..b6c017f329d43731e777c92a0cf259e58c2a42b3 100644 (file)
@@ -1,8 +1,8 @@
-score ACCT_PHISHING_MANY                    1.000 1.000 1.000 1.000
+score ACCT_PHISHING_MANY                    2.803 2.999 2.803 2.999
 score AC_BR_BONANZA                         0.001 0.001 0.001 0.001
 score AC_DIV_BONANZA                        0.001 0.001 0.001 0.001
-score AC_FROM_MANY_DOTS                     2.999 1.544 2.999 1.544
-score AC_HTML_NONSENSE_TAGS                 1.999 1.999 1.999 1.999
+score AC_FROM_MANY_DOTS                     2.996 2.644 2.996 2.644
+score AC_HTML_NONSENSE_TAGS                 1.997 1.999 1.997 1.999
 score AC_POST_EXTRAS                        1.000 1.000 1.000 1.000
 score AC_SPAMMY_URI_PATTERNS1               1.000 1.000 1.000 1.000
 score AC_SPAMMY_URI_PATTERNS10              1.000 1.000 1.000 1.000
@@ -13,270 +13,268 @@ score AC_SPAMMY_URI_PATTERNS3               1.000 1.000 1.000 1.000
 score AC_SPAMMY_URI_PATTERNS4               1.000 1.000 1.000 1.000
 score AC_SPAMMY_URI_PATTERNS8               1.000 1.000 1.000 1.000
 score AC_SPAMMY_URI_PATTERNS9               1.000 1.000 1.000 1.000
+score ADMITS_SPAM                           3.096 0.001 3.096 0.001
 score ADULT_DATING_COMPANY                  10.000 10.000 10.000 10.000
 score ADVANCE_FEE_2_NEW_FORM                1.000 1.000 1.000 1.000
 score ADVANCE_FEE_2_NEW_FRM_MNY             1.000 1.000 1.000 1.000
-score ADVANCE_FEE_2_NEW_MONEY               2.000 1.999 2.000 1.999
-score ADVANCE_FEE_3_NEW                     3.499 3.499 3.499 3.499
-score ADVANCE_FEE_3_NEW_MONEY               2.399 2.399 2.399 2.399
-score ADVANCE_FEE_4_NEW                     2.199 2.199 2.199 2.199
-score ADVANCE_FEE_4_NEW_FRM_MNY             0.001 0.001 0.001 0.001
-score ADVANCE_FEE_4_NEW_MONEY               2.485 2.499 2.485 2.499
-score ADVANCE_FEE_5_NEW                     2.199 0.821 2.199 0.821
-score ADVANCE_FEE_5_NEW_FRM_MNY             1.592 2.202 1.592 2.202
-score ADVANCE_FEE_5_NEW_MONEY               2.136 0.001 2.136 0.001
-score AD_PREFS                              0.366 0.097 0.366 0.097
-score ALIBABA_IMG_NOT_RCVD_ALI              1.000 1.000 1.000 1.000
-score AMAZON_IMG_NOT_RCVD_AMZN              0.001 1.845 0.001 1.845
+score ADVANCE_FEE_2_NEW_MONEY               1.997 1.999 1.997 1.999
+score ADVANCE_FEE_3_NEW                     2.994 3.268 2.994 3.268
+score ADVANCE_FEE_3_NEW_FRM_MNY             0.001 0.001 0.001 0.001
+score ADVANCE_FEE_3_NEW_MONEY               0.140 2.499 0.140 2.499
+score ADVANCE_FEE_4_NEW                     2.297 0.001 2.297 0.001
+score ADVANCE_FEE_4_NEW_FRM_MNY             0.001 0.834 0.001 0.834
+score ADVANCE_FEE_4_NEW_MONEY               2.596 2.230 2.596 2.230
+score ADVANCE_FEE_5_NEW_FRM_MNY             1.084 2.168 1.084 2.168
+score ADVANCE_FEE_5_NEW_MONEY               0.001 0.001 0.001 0.001
+score AD_PREFS                              0.363 0.001 0.363 0.001
+score ALIBABA_IMG_NOT_RCVD_ALI              0.001 0.001 0.001 0.001
+score AMAZON_IMG_NOT_RCVD_AMZN              0.001 0.001 0.001 0.001
 score APP_DEVELOPMENT_FREEM                 1.000 1.000 1.000 1.000
 score APP_DEVELOPMENT_NORDNS                1.000 1.000 1.000 1.000
+score ARC_SIGNED                            0.001 0.001 0.001 0.001
+score ARC_VALID                             0.001 0.001 0.001 0.001
 score AXB_XMAILER_MIMEOLE_OL_024C2          0.001 0.001 0.001 0.001
-score AXB_X_FF_SEZ_S                        2.700 1.196 2.700 1.196
 score BEBEE_IMG_NOT_RCVD_BB                 1.000 1.000 1.000 1.000
-score BIGNUM_EMAILS_FREEM                   1.000 0.384 1.000 0.384
-score BIGNUM_EMAILS_MANY                    1.000 1.000 1.000 1.000
+score BIGNUM_EMAILS_FREEM                   0.001 0.396 0.001 0.396
+score BIGNUM_EMAILS_MANY                    2.996 2.999 2.996 2.999
 score BITCOIN_BOMB                          1.000 1.000 1.000 1.000
-score BITCOIN_DEADLINE                      1.500 1.449 1.500 1.449
-score BITCOIN_EXTORT_01                     4.500 0.941 4.500 0.941
+score BITCOIN_DEADLINE                      2.997 2.788 2.997 2.788
+score BITCOIN_EXTORT_01                     3.845 1.739 3.845 1.739
 score BITCOIN_EXTORT_02                     1.000 1.000 1.000 1.000
 score BITCOIN_IMGUR                         1.000 1.000 1.000 1.000
-score BITCOIN_MALF_HTML                     3.499 3.084 3.499 3.084
-score BITCOIN_MALWARE                       2.094 2.501 2.094 2.501
-score BITCOIN_OBFU_SUBJ                     1.000 1.000 1.000 1.000
-score BITCOIN_ONAN                          1.000 1.000 1.000 1.000
+score BITCOIN_MALF_HTML                     3.497 3.500 3.497 3.500
+score BITCOIN_MALWARE                       1.842 1.000 1.842 1.000
+score BITCOIN_OBFU_SUBJ                     1.661 0.116 1.661 0.116
+score BITCOIN_ONAN                          2.658 1.000 2.658 1.000
 score BITCOIN_PAY_ME                        1.000 1.000 1.000 1.000
+score BITCOIN_PDF                           2.497 2.499 2.497 2.499
 score BITCOIN_SPAM_01                       1.000 1.000 1.000 1.000
-score BITCOIN_SPAM_02                       0.001 0.001 0.001 0.001
-score BITCOIN_SPAM_03                       1.000 2.499 1.000 2.499
-score BITCOIN_SPAM_04                       1.000 0.184 1.000 0.184
-score BITCOIN_SPAM_05                       0.001 2.475 0.001 2.475
+score BITCOIN_SPAM_02                       2.155 2.499 2.155 2.499
+score BITCOIN_SPAM_03                       2.498 1.000 2.498 1.000
+score BITCOIN_SPAM_04                       1.000 1.000 1.000 1.000
+score BITCOIN_SPAM_05                       0.001 1.940 0.001 1.940
 score BITCOIN_SPAM_06                       1.000 1.000 1.000 1.000
-score BITCOIN_SPAM_07                       1.000 1.000 1.000 1.000
+score BITCOIN_SPAM_07                       2.140 3.010 2.140 3.010
 score BITCOIN_SPAM_08                       1.000 1.000 1.000 1.000
-score BITCOIN_SPAM_09                       1.000 1.092 1.000 1.092
+score BITCOIN_SPAM_09                       1.498 1.000 1.498 1.000
 score BITCOIN_SPAM_10                       1.000 1.000 1.000 1.000
 score BITCOIN_SPAM_11                       1.000 1.000 1.000 1.000
 score BITCOIN_SPAM_12                       1.000 1.000 1.000 1.000
 score BITCOIN_SPF_ONLYALL                   0.001 1.000 0.001 1.000
-score BITCOIN_XPRIO                         0.234 0.001 0.234 0.001
-score BITCOIN_YOUR_INFO                     3.000 1.481 3.000 1.481
-score BODY_SINGLE_URI                       1.004 0.302 1.004 0.302
-score BODY_URI_ONLY                         1.154 1.654 1.154 1.654
-score BOGUS_MIME_VERSION                    1.000 1.000 1.000 1.000
-score BOGUS_MSM_HDRS                        1.000 1.000 1.000 1.000
+score BITCOIN_XPRIO                         0.001 0.001 0.001 0.001
+score BITCOIN_YOUR_INFO                     2.996 2.999 2.996 2.999
+score BODY_SINGLE_URI                       2.497 2.499 2.497 2.499
+score BODY_SINGLE_WORD                      1.602 0.001 1.602 0.001
+score BODY_URI_ONLY                         2.996 2.999 2.996 2.999
+score BOGUS_MIME_VERSION                    3.496 2.248 3.496 2.248
+score BOGUS_MSM_HDRS                        1.000 0.753 1.000 0.753
 score BOMB_FREEM                            1.000 1.000 1.000 1.000
 score BOMB_MONEY                            1.000 1.000 1.000 1.000
 score BTC_ORG                               1.000 1.000 1.000 1.000
 score BULK_RE_SUSP_NTLD                     1.000 1.000 1.000 1.000
 score CANT_SEE_AD                           1.000 1.000 1.000 1.000
-score CK_HELO_GENERIC                       0.249 0.001 0.249 0.001
+score CK_HELO_GENERIC                       0.248 0.250 0.248 0.250
 score COMMENT_GIBBERISH                     1.000 1.000 1.000 1.000
+score COMPENSATION                          1.498 1.000 1.498 1.000
 score CONTENT_AFTER_HTML                    1.000 1.000 1.000 1.000
 score CONTENT_AFTER_HTML_WEAK               1.000 1.000 1.000 1.000
-score CTE_8BIT_MISMATCH                     0.999 0.163 0.999 0.163
+score CTE_8BIT_MISMATCH                     0.998 0.001 0.998 0.001
+score DATE_IN_FUTURE_Q_PLUS                 3.595 2.499 3.595 2.499
 score DAY_I_EARNED                          1.000 1.000 1.000 1.000
-score DEAR_BENEFICIARY                      0.699 0.001 0.699 0.001
-score DKIMWL_BL                             0.001 1.295 0.001 1.295
+score DEAR_BENEFICIARY                      0.001 0.001 0.001 0.001
+score DKIMWL_BL                             0.001 1.000 0.001 1.000
 score DKIMWL_BLOCKED                        0.001 0.001 0.001 0.001
 score DKIMWL_WL_HIGH                        0.001 -0.001 0.001 -0.001
 score DKIMWL_WL_MED                         0.001 -0.001 0.001 -0.001
-score DKIMWL_WL_MEDHI                       0.001 -0.263 0.001 -0.263
+score DKIMWL_WL_MEDHI                       0.001 -0.001 0.001 -0.001
 score DOTGOV_IMAGE                          1.000 1.000 1.000 1.000
+score DX_TEXT_03                            0.998 1.299 0.998 1.299
 score DYNAMIC_IMGUR                         1.000 1.000 1.000 1.000
 score EBAY_IMG_NOT_RCVD_EBAY                1.000 1.000 1.000 1.000
-score ENCRYPTED_MESSAGE                     -1.000 -0.999 -1.000 -0.999
-score END_FUTURE_EMAILS                     2.499 2.499 2.499 2.499
+score ENCRYPTED_MESSAGE                     -0.998 -1.000 -0.998 -1.000
+score END_FUTURE_EMAILS                     2.497 2.499 2.497 2.499
 score ENVFROM_GOOG_TRIX                     1.000 1.000 1.000 1.000
-score FACEBOOK_IMG_NOT_RCVD_FB              1.000 1.551 1.000 1.551
+score FACEBOOK_IMG_NOT_RCVD_FB              1.000 1.000 1.000 1.000
+score FAKE_REPLY_A1                         2.197 2.599 2.197 2.599
 score FBI_MONEY                             1.000 1.000 1.000 1.000
 score FBI_SPOOF                             1.000 1.000 1.000 1.000
-score FILL_THIS_FORM                        0.899 1.223 0.899 1.223
+score FILL_THIS_FORM                        0.898 0.001 0.898 0.001
 score FONT_INVIS_DIRECT                     0.001 0.001 0.001 0.001
 score FONT_INVIS_DOTGOV                     1.000 1.000 1.000 1.000
 score FONT_INVIS_HTML_NOHTML                1.000 1.000 1.000 1.000
-score FONT_INVIS_LONG_LINE                  1.286 0.726 1.286 0.726
-score FONT_INVIS_MSGID                      1.155 1.438 1.155 1.438
+score FONT_INVIS_LONG_LINE                  2.996 2.999 2.996 2.999
+score FONT_INVIS_MSGID                      0.947 0.001 0.947 0.001
 score FONT_INVIS_NORDNS                     1.000 1.000 1.000 1.000
-score FONT_INVIS_POSTEXTRAS                 0.002 1.896 0.002 1.896
-score FORGED_SPF_HELO                       0.001 0.001 0.001 0.001
-score FORM_FRAUD                            0.999 1.000 0.999 1.000
+score FONT_INVIS_POSTEXTRAS                 1.645 2.814 1.645 2.814
+score FORM_FRAUD                            0.546 0.001 0.546 0.001
+score FORM_FRAUD_3                          0.001 0.001 0.001 0.001
 score FORM_FRAUD_5                          0.001 0.001 0.001 0.001
 score FOUND_YOU                             1.000 1.000 1.000 1.000
-score FREEMAIL_FORGED_FROMDOMAIN            0.250 0.250 0.250 0.250
+score FREEMAIL_FORGED_FROMDOMAIN            0.249 0.250 0.249 0.250
 score FREEM_FRNUM_UNICD_EMPTY               1.000 1.000 1.000 1.000
 score FRNAME_IN_MSG_XPRIO_NO_SUB            1.000 1.000 1.000 1.000
-score FROM_ADDR_WS                          2.999 2.349 2.999 2.349
+score FROMSPACE                             3.196 2.499 3.196 2.499
+score FROM_2_EMAILS_SHORT                   1.060 1.884 1.060 1.884
+score FROM_ADDR_WS                          2.996 2.999 2.996 2.999
 score FROM_BANK_NOAUTH                      0.001 1.000 0.001 1.000
 score FROM_FMBLA_NDBLOCKED                  0.001 0.001 0.001 0.001
-score FROM_FMBLA_NEWDOM                     0.001 1.000 0.001 1.000
+score FROM_FMBLA_NEWDOM                     0.001 0.001 0.001 0.001
 score FROM_FMBLA_NEWDOM14                   0.001 1.000 0.001 1.000
 score FROM_FMBLA_NEWDOM28                   0.001 0.799 0.001 0.799
-score FROM_GOV_DKIM_AU                      0.001 -0.766 0.001 -0.766
+score FROM_GOV_DKIM_AU                      0.001 -0.001 0.001 -0.001
 score FROM_GOV_REPLYTO_FREEMAIL             0.001 1.000 0.001 1.000
 score FROM_GOV_SPOOF                        0.001 1.000 0.001 1.000
-score FROM_MISSPACED                        1.999 1.601 1.999 1.601
-score FROM_MISSP_EH_MATCH                   2.000 1.399 2.000 1.399
-score FROM_MISSP_FREEMAIL                   2.699 0.001 2.699 0.001
-score FROM_MISSP_MSFT                       0.601 0.001 0.601 0.001
-score FROM_MISSP_REPLYTO                    1.199 0.901 1.199 0.901
+score FROM_IN_TO_AND_SUBJ                   1.601 1.899 1.601 1.899
+score FROM_MISSPACED                        1.998 0.001 1.998 0.001
+score FROM_MISSP_DYNIP                      0.945 2.299 0.945 2.299
+score FROM_MISSP_EH_MATCH                   0.001 0.200 0.001 0.200
+score FROM_MISSP_FREEMAIL                   1.649 0.199 1.649 0.199
+score FROM_MISSP_MSFT                       0.001 0.001 0.001 0.001
+score FROM_MISSP_REPLYTO                    2.150 1.743 2.150 1.743
 score FROM_MISSP_SPF_FAIL                   0.001 0.001 0.001 0.001
 score FROM_MISSP_USER                       0.001 0.001 0.001 0.001
+score FROM_MULTI_NORDNS                     2.297 1.002 2.297 1.002
 score FROM_NEWDOM_BTC                       0.001 1.000 0.001 1.000
-score FROM_NTLD_LINKBAIT                    1.000 1.000 1.000 1.000
-score FROM_NTLD_REPLY_FREEMAIL              1.000 1.000 1.000 1.000
+score FROM_NTLD_LINKBAIT                    1.911 1.000 1.911 1.000
+score FROM_NTLD_REPLY_FREEMAIL              0.278 1.000 0.278 1.000
 score FROM_NUMBERO_NEWDOMAIN                0.001 1.000 0.001 1.000
-score FROM_PAYPAL_SPOOF                     0.001 1.451 0.001 1.451
-score FROM_SUSPICIOUS_NTLD                  0.499 0.499 0.499 0.499
-score FROM_SUSPICIOUS_NTLD_FP               1.999 1.999 1.999 1.999
-score FROM_UNBAL1                           2.299 2.299 2.299 2.299
-score FSL_BULK_SIG                          0.001 0.815 0.001 0.815
+score FROM_PAYPAL_SPOOF                     0.001 1.243 0.001 1.243
+score FROM_SUSPICIOUS_NTLD                  0.499 0.238 0.499 0.238
+score FROM_SUSPICIOUS_NTLD_FP               1.997 1.073 1.997 1.073
+score FROM_UNBAL1                           2.220 1.693 2.220 1.693
+score FROM_UNBAL2                           2.696 3.299 2.696 3.299
+score FROM_WSP_TRAIL                        3.396 3.199 3.396 3.199
+score FSL_BULK_SIG                          0.001 0.001 0.001 0.001
 score FSL_CTYPE_WIN1251                     0.001 0.001 0.001 0.001
-score FSL_HAS_TINYURL                       2.799 2.699 2.799 2.699
 score FSL_NEW_HELO_USER                     0.001 0.001 0.001 0.001
-score FUZZY_IMPORTANT                       3.799 0.633 3.799 0.633
-score FUZZY_WALLET                          1.799 0.078 1.799 0.078
+score FUZZY_AMAZON                          0.001 0.001 0.001 0.001
+score FUZZY_WALLET                          1.797 0.001 1.797 0.001
 score GAPPY_SALES_LEADS_FREEM               1.000 1.000 1.000 1.000
-score GB_BITCOIN_CP                         2.977 0.598 2.977 0.598
-score GB_BITCOIN_NH                         1.000 1.980 1.000 1.980
-score GB_CUSTOM_HTM_URI                     1.499 0.001 1.499 0.001
-score GB_FAKE_RF_SHORT                      1.000 1.000 1.000 1.000
+score GB_BITCOIN_NH                         1.000 1.000 1.000 1.000
+score GB_CUSTOM_HTM_URI                     1.498 0.001 1.498 0.001
+score GB_FAKE_RF_SHORT                      1.941 1.295 1.941 1.295
 score GB_FORGED_MUA_POSTFIX                 1.000 1.000 1.000 1.000
 score GB_FREEMAIL_DISPTO                    0.001 0.001 0.001 0.001
 score GB_FREEMAIL_DISPTO_NOTFREEM           0.500 0.500 0.500 0.500
 score GB_GOOGLE_OBFUR                       0.750 0.750 0.750 0.750
-score GB_HASHBL_BTC                         0.001 0.504 0.001 0.504
-score GB_STORAGE_GOOGLE_EMAIL               1.000 1.000 1.000 1.000
-score GB_URI_FLEEK_STO_HTM                  1.000 1.000 1.000 1.000
+score GB_GOOGLE_TRANSL                      0.750 0.750 0.750 0.750
+score GB_HASHBL_BTC                         0.001 0.001 0.001 0.001
 score GOOGLE_DOCS_PHISH                     1.000 1.000 1.000 1.000
 score GOOGLE_DOCS_PHISH_MANY                1.000 1.000 1.000 1.000
 score GOOGLE_DOC_SUSP                       1.000 1.000 1.000 1.000
 score GOOGLE_DRIVE_REPLY_BAD_NTLD           1.000 1.000 1.000 1.000
 score GOOG_MALWARE_DNLD                     1.000 1.000 1.000 1.000
-score GOOG_REDIR_HTML_ONLY                  1.999 1.999 1.999 1.999
-score GOOG_REDIR_NORDNS                     2.600 2.900 2.600 2.900
+score GOOG_REDIR_HTML_ONLY                  1.997 1.999 1.997 1.999
+score GOOG_REDIR_NORDNS                     2.497 3.399 2.497 3.399
 score GOOG_STO_EMAIL_PHISH                  1.000 1.000 1.000 1.000
 score GOOG_STO_HTML_PHISH                   1.000 1.000 1.000 1.000
 score GOOG_STO_HTML_PHISH_MANY              1.000 1.000 1.000 1.000
-score GOOG_STO_IMG_HTML                     1.000 1.000 1.000 1.000
-score GOOG_STO_IMG_NOHTML                   1.000 2.500 1.000 2.500
-score GOOG_STO_NOIMG_HTML                   3.000 2.949 3.000 2.949
+score GOOG_STO_IMG_HTML                     2.466 2.999 2.466 2.999
+score GOOG_STO_IMG_NOHTML                   1.000 1.000 1.000 1.000
+score GOOG_STO_NOIMG_HTML                   2.996 2.999 2.996 2.999
 score HAS_X_NO_RELAY                        1.000 1.000 1.000 1.000
-score HAS_X_OUTGOING_SPAM_STAT              0.502 0.001 0.502 0.001
-score HDRS_LCASE                            0.001 0.100 0.001 0.100
-score HDRS_LCASE_IMGONLY                    0.100 0.099 0.100 0.099
-score HDRS_MISSP                            2.499 0.718 2.499 0.718
-score HDR_ORDER_FTSDMCXX_DIRECT             0.865 0.001 0.865 0.001
+score HAS_X_OUTGOING_SPAM_STAT              0.805 0.803 0.805 0.803
+score HDRS_MISSP                            2.497 0.001 2.497 0.001
+score HDR_ORDER_FTSDMCXX_DIRECT             0.001 0.001 0.001 0.001
 score HDR_ORDER_FTSDMCXX_NORDNS             0.001 0.001 0.001 0.001
-score HEADER_FROM_DIFFERENT_DOMAINS         0.250 0.250 0.250 0.250
-score HELO_MISC_IP                          0.250 0.001 0.250 0.001
+score HEADER_FROM_DIFFERENT_DOMAINS         0.249 0.250 0.249 0.250
 score HELO_NO_DOMAIN                        0.001 0.001 0.001 0.001
-score HEXHASH_WORD                          1.000 1.973 1.000 1.973
+score HEXHASH_WORD                          1.000 1.000 1.000 1.000
 score HK_CTE_RAW                            1.000 1.000 1.000 1.000
-score HK_LOTTO                              1.000 0.120 1.000 0.120
-score HK_NAME_MR_MRS                        0.999 0.999 0.999 0.999
-score HK_RANDOM_ENVFROM                     0.387 0.999 0.387 0.999
-score HK_RANDOM_FROM                        1.000 1.000 1.000 1.000
-score HK_RANDOM_REPLYTO                     0.999 1.000 0.999 1.000
+score HK_LOTTO                              0.998 1.000 0.998 1.000
+score HK_NAME_MR_MRS                        0.998 1.000 0.998 1.000
+score HK_RANDOM_ENVFROM                     0.001 0.001 0.001 0.001
+score HK_RANDOM_FROM                        0.998 0.001 0.998 0.001
+score HK_RANDOM_REPLYTO                     0.999 0.999 0.999 0.999
 score HK_RCVD_IP_MULTICAST                  1.000 1.000 1.000 1.000
-score HK_SCAM                               1.999 1.999 1.999 1.999
-score HK_WIN                                1.000 1.000 1.000 1.000
-score HOSTED_IMG_DIRECT_MX                  0.001 2.707 0.001 2.707
+score HK_SCAM                               1.997 1.999 1.997 1.999
+score HK_WIN                                0.998 1.000 0.998 1.000
+score HOSTED_IMG_DIRECT_MX                  0.105 0.001 0.105 0.001
 score HOSTED_IMG_DQ_UNSUB                   1.000 1.000 1.000 1.000
-score HOSTED_IMG_FREEM                      1.000 1.000 1.000 1.000
+score HOSTED_IMG_FREEM                      2.496 3.215 2.496 3.215
 score HOSTED_IMG_MULTI                      1.000 1.000 1.000 1.000
-score HOSTED_IMG_MULTI_PUB_01               1.000 2.999 1.000 2.999
-score HTML_ENTITY_ASCII                     2.999 2.999 2.999 2.999
-score HTML_ENTITY_ASCII_TINY                1.000 1.000 1.000 1.000
-score HTML_FONT_TINY_NORDNS                 1.850 1.823 1.850 1.823
-score HTML_OFF_PAGE                         1.932 1.000 1.932 1.000
+score HOSTED_IMG_MULTI_PUB_01               2.996 3.000 2.996 3.000
+score HTML_ENTITY_ASCII                     1.000 1.000 1.000 1.000
+score HTML_ENTITY_ASCII_TINY                2.996 2.999 2.996 2.999
+score HTML_FONT_TINY_NORDNS                 1.997 0.873 1.997 0.873
+score HTML_OFF_PAGE                         0.958 0.001 0.958 0.001
 score HTML_SHRT_CMNT_OBFU_MANY              1.000 1.000 1.000 1.000
-score HTML_SINGLET_MANY                     2.499 2.455 2.499 2.455
-score HTML_TAG_BALANCE_CENTER               2.899 2.799 2.899 2.799
-score HTML_TEXT_INVISIBLE_FONT              1.402 1.111 1.402 1.111
-score HTML_TEXT_INVISIBLE_STYLE             2.050 1.207 2.050 1.207
-score IMG_ONLY_FM_DOM_INFO                  1.000 1.000 1.000 1.000
-score JH_SPAMMY_HEADERS                     3.499 3.499 3.499 3.499
+score HTML_SINGLET_MANY                     2.498 2.499 2.498 2.499
+score HTML_TEXT_INVISIBLE_FONT              1.348 1.945 1.348 1.945
+score HTML_TEXT_INVISIBLE_STYLE             1.828 0.891 1.828 0.891
+score IMG_ONLY_FM_DOM_INFO                  1.705 1.000 1.705 1.000
+score JH_SPAMMY_HEADERS                     3.496 3.499 3.496 3.499
 score JH_SPAMMY_PATTERN01                   1.000 1.000 1.000 1.000
 score JH_SPAMMY_PATTERN02                   1.000 1.000 1.000 1.000
-score KHOP_HELO_FCRDNS                      0.399 0.399 0.399 0.399
+score KHOP_HELO_FCRDNS                      0.399 0.001 0.399 0.001
 score LINKEDIN_IMG_NOT_RCVD_LNKN            1.000 1.000 1.000 1.000
 score LIST_PRTL_PUMPDUMP                    1.000 1.000 1.000 1.000
 score LIST_PRTL_SAME_USER                   1.000 1.000 1.000 1.000
-score LONG_HEX_URI                          2.999 2.870 2.999 2.870
-score LONG_IMG_URI                          0.568 2.472 0.568 2.472
-score LONG_INVISIBLE_TEXT                   2.999 2.999 2.999 2.999
+score LONG_HEX_URI                          2.996 2.888 2.996 2.888
+score LONG_IMG_URI                          0.001 0.001 0.001 0.001
+score LONG_INVISIBLE_TEXT                   2.996 2.530 2.996 2.530
 score LOTS_OF_MONEY                         0.010 0.010 0.010 0.010
-score LOTTO_AGENT                           1.000 1.011 1.000 1.011
-score LOTTO_DEPT                            0.001 0.001 0.001 0.001
 score LUCRATIVE                             1.000 1.000 1.000 1.000
 score MALF_HTML_B64                         1.000 1.000 1.000 1.000
-score MALWARE_NORDNS                        0.937 2.591 0.937 2.591
-score MALWARE_PASSWORD                      2.970 3.499 2.970 3.499
-score MALW_ATTACH                           2.199 2.299 2.199 2.299
-score MANY_SPAN_IN_TEXT                     2.499 2.399 2.499 2.399
-score MILLION_HUNDRED                       0.595 1.738 0.595 1.738
-score MILLION_USD                           1.212 0.994 1.212 0.994
+score MALWARE_NORDNS                        1.538 3.210 1.538 3.210
+score MALWARE_PASSWORD                      1.000 1.000 1.000 1.000
+score MALW_ATTACH                           2.197 0.001 2.197 0.001
+score MILLION_HUNDRED                       0.112 0.831 0.112 0.831
+score MILLION_USD                           0.286 0.001 0.286 0.001
 score MIMEOLE_DIRECT_TO_MX                  0.001 0.001 0.001 0.001
 score MIME_NO_TEXT                          1.000 1.000 1.000 1.000
 score MIXED_AREA_CASE                       1.000 1.000 1.000 1.000
-score MIXED_CENTER_CASE                     1.000 1.596 1.000 1.596
-score MIXED_ES                              1.799 1.999 1.799 1.999
+score MIXED_CENTER_CASE                     1.000 1.000 1.000 1.000
+score MIXED_ES                              1.997 1.467 1.997 1.467
 score MIXED_FONT_CASE                       1.000 1.000 1.000 1.000
-score MIXED_HREF_CASE                       1.000 0.487 1.000 0.487
-score MIXED_IMG_CASE                        1.000 2.274 1.000 2.274
+score MIXED_HREF_CASE                       1.000 1.999 1.000 1.999
+score MIXED_IMG_CASE                        1.000 1.000 1.000 1.000
 score MONERO_DEADLINE                       1.000 1.000 1.000 1.000
 score MONERO_EXTORT_01                      1.000 1.000 1.000 1.000
 score MONERO_MALWARE                        1.000 1.000 1.000 1.000
 score MONERO_PAY_ME                         1.000 1.000 1.000 1.000
 score MONEY_ATM_CARD                        0.001 0.001 0.001 0.001
-score MONEY_BARRISTER                       0.001 0.480 0.001 0.480
 score MONEY_FORM                            0.001 0.001 0.001 0.001
-score MONEY_FORM_SHORT                      2.499 1.078 2.499 1.078
-score MONEY_FRAUD_3                         2.573 1.185 2.573 1.185
-score MONEY_FRAUD_5                         2.503 1.406 2.503 1.406
-score MONEY_FRAUD_8                         1.240 2.037 1.240 2.037
-score MONEY_FREEMAIL_REPTO                  2.999 1.109 2.999 1.109
-score MONEY_FROM_MISSP                      1.322 0.001 1.322 0.001
+score MONEY_FORM_SHORT                      0.001 0.001 0.001 0.001
+score MONEY_FRAUD_3                         0.001 0.001 0.001 0.001
+score MONEY_FRAUD_5                         2.896 0.001 2.896 0.001
+score MONEY_FRAUD_8                         0.886 0.695 0.886 0.695
+score MONEY_FREEMAIL_REPTO                  2.996 0.705 2.996 0.705
+score MONEY_FROM_41                         0.544 1.000 0.544 1.000
+score MONEY_FROM_MISSP                      0.001 0.001 0.001 0.001
 score MSGID_DOLLARS_URI_IMG                 1.000 1.000 1.000 1.000
 score MSGID_HDR_MALF                        1.000 1.000 1.000 1.000
-score MSMAIL_PRI_ABNORMAL                   0.209 1.067 0.209 1.067
+score MSMAIL_PRI_ABNORMAL                   0.470 0.586 0.470 0.586
 score MSM_PRIO_REPTO                        1.000 1.000 1.000 1.000
+score NAME_EMAIL_DIFF                       1.729 0.001 1.729 0.001
 score NA_DOLLARS                            1.499 1.499 1.499 1.499
 score NEWEGG_IMG_NOT_RCVD_NEGG              1.000 1.000 1.000 1.000
 score NEW_PRODUCTS                          1.000 1.000 1.000 1.000
-score NICE_REPLY_A                          -0.001 -0.001 -0.001 -0.001
-score NORDNS_LOW_CONTRAST                   0.001 1.152 0.001 1.152
+score NICE_REPLY_A                          -0.001 -0.103 -0.001 -0.103
 score NO_FM_NAME_IP_HOSTN                   0.001 0.001 0.001 0.001
 score NSL_RCVD_FROM_USER                    0.001 0.001 0.001 0.001
-score NSL_RCVD_HELO_USER                    0.001 2.259 0.001 2.259
-score NUMBERONLY_BITCOIN_EXP                1.999 1.999 1.999 1.999
+score NSL_RCVD_HELO_USER                    0.001 0.001 0.001 0.001
 score OBFU_BITCOIN                          1.000 1.000 1.000 1.000
-score OBFU_TEXT_ATTACH                      0.046 0.898 0.046 0.898
-score ODD_FREEM_REPTO                       2.999 2.557 2.999 2.557
-score PDS_BAD_THREAD_QP_64                  0.001 0.001 0.001 0.001
-score PDS_BTC_ID                            0.499 0.292 0.499 0.292
-score PDS_BTC_MSGID                         0.001 0.001 0.001 0.001
-score PDS_BTC_NTLD                          0.789 0.027 0.789 0.027
-score PDS_DBL_URL_TNB_RUNON                 1.999 1.000 1.999 1.000
-score PDS_EMPTYSUBJ_URISHRT                 1.477 1.419 1.477 1.419
-score PDS_FROM_2_EMAILS_SHRTNER             0.605 1.445 0.605 1.445
-score PDS_HELO_SPF_FAIL                     0.001 1.999 0.001 1.999
-score PDS_NAKED_TO_NUMERO                   1.996 1.149 1.996 1.149
-score PDS_NO_FULL_NAME_SPOOFED_URL          0.749 0.749 0.749 0.749
-score PDS_PHP_EVAL                          1.000 1.499 1.000 1.499
-score PDS_RDNS_DYNAMIC_FP                   0.001 0.010 0.001 0.010
-score PDS_SHORT_SPOOFED_URL                 1.999 1.999 1.999 1.999
-score PDS_TINYSUBJ_URISHRT                  1.499 1.356 1.499 1.356
+score OBFU_UNSUB_UL                         2.297 2.200 2.297 2.200
+score ODD_FREEM_REPTO                       2.996 2.799 2.996 2.799
+score PDS_BRAND_SUBJ_NAKED_TO               0.998 0.999 0.998 0.999
+score PDS_BTC_ID                            0.498 0.001 0.498 0.001
+score PDS_BTC_MSGID                         0.046 0.001 0.046 0.001
+score PDS_DBL_URL_TNB_RUNON                 1.997 1.000 1.997 1.000
+score PDS_FRNOM_TODOM_DBL_URL               1.499 1.499 1.499 1.499
+score PDS_FRNOM_TODOM_NAKED_TO              1.498 1.499 1.498 1.499
+score PDS_FROM_NAME_TO_DOMAIN               1.997 1.999 1.997 1.999
+score PDS_HELO_SPF_FAIL                     0.001 1.000 0.001 1.000
+score PDS_RDNS_DYNAMIC_FP                   0.010 0.001 0.010 0.001
 score PDS_TONAME_EQ_TOLOCAL_FREEM_FORGE     1.000 1.000 1.000 1.000
-score PDS_TONAME_EQ_TOLOCAL_VSHORT          0.999 0.999 0.999 0.999
+score PDS_TO_EQ_FROM_NAME                   1.748 0.001 1.748 0.001
+score PHISH_ATTACH                          2.297 0.001 2.297 0.001
 score PHISH_AZURE_CLOUDAPP                  3.500 3.500 3.500 3.500
 score PHISH_FBASEAPP                        1.000 1.000 1.000 1.000
 score PHP_NOVER_MUA                         1.000 1.000 1.000 1.000
-score PHP_ORIG_SCRIPT                       2.347 1.351 2.347 1.351
-score PHP_ORIG_SCRIPT_EVAL                  1.000 2.999 1.000 2.999
-score PHP_SCRIPT                            2.499 2.398 2.499 2.398
+score PHP_ORIG_SCRIPT                       2.497 0.001 2.497 0.001
+score PHP_SCRIPT                            2.497 2.499 2.497 2.499
 score PHP_SCRIPT_MUA                        1.000 1.000 1.000 1.000
-score POSSIBLE_GMAIL_PHISHER                1.382 0.694 1.382 0.694
 score PP_MIME_FAKE_ASCII_TEXT               0.999 0.001 0.999 0.001
 score PP_TOO_MUCH_UNICODE02                 0.500 0.500 0.500 0.500
 score PP_TOO_MUCH_UNICODE05                 1.000 1.000 1.000 1.000
@@ -284,18 +282,29 @@ score PUMPDUMP                              1.000 1.000 1.000 1.000
 score PUMPDUMP_MULTI                        1.000 1.000 1.000 1.000
 score RAND_HEADER_LIST_SPOOF                1.000 1.000 1.000 1.000
 score RAND_HEADER_MANY                      1.000 1.000 1.000 1.000
-score RAND_MKTG_HEADER                      1.999 1.999 1.999 1.999
-score RATWARE_NO_RDNS                       0.001 1.897 0.001 1.897
+score RAND_MKTG_HEADER                      1.997 1.324 1.997 1.324
+score RATWARE_NO_RDNS                       0.001 0.001 0.001 0.001
 score RCVD_DOTEDU_SHORT                     1.000 1.000 1.000 1.000
 score RCVD_DOTEDU_SUSP_URI                  1.000 1.000 1.000 1.000
+score RCVD_IN_MSPIKE_BL                     0.001 0.001 0.001 0.001
 score RCVD_IN_MSPIKE_H2                     0.001 -0.001 0.001 -0.001
+score RCVD_IN_MSPIKE_H3                     0.001 0.001 0.001 0.001
+score RCVD_IN_MSPIKE_H4                     0.001 0.001 0.001 0.001
+score RCVD_IN_MSPIKE_H5                     0.001 0.001 0.001 0.001
+score RCVD_IN_MSPIKE_L2                     0.001 0.001 0.001 0.001
+score RCVD_IN_MSPIKE_L3                     0.001 0.001 0.001 0.001
+score RCVD_IN_MSPIKE_L4                     0.001 0.001 0.001 0.001
+score RCVD_IN_MSPIKE_L5                     0.001 0.001 0.001 0.001
+score RCVD_IN_MSPIKE_WL                     0.001 0.001 0.001 0.001
+score RCVD_IN_MSPIKE_ZBI                    0.001 0.001 0.001 0.001
 score RDNS_NUM_TLD_ATCHNX                   1.000 1.000 1.000 1.000
 score RDNS_NUM_TLD_XM                       1.000 1.000 1.000 1.000
-score REPTO_419_FRAUD                       1.000 1.000 1.000 1.000
+score READY_TO_SHIP                         1.000 0.001 1.000 0.001
+score REPTO_419_FRAUD                       0.853 1.353 0.853 1.353
 score REPTO_419_FRAUD_AOL                   1.000 1.000 1.000 1.000
 score REPTO_419_FRAUD_AOL_LOOSE             1.000 1.000 1.000 1.000
 score REPTO_419_FRAUD_CNS                   1.000 1.000 1.000 1.000
-score REPTO_419_FRAUD_GM                    1.000 1.000 1.000 1.000
+score REPTO_419_FRAUD_GM                    2.996 1.000 2.996 1.000
 score REPTO_419_FRAUD_GM_LOOSE              1.000 1.000 1.000 1.000
 score REPTO_419_FRAUD_HM                    1.000 1.000 1.000 1.000
 score REPTO_419_FRAUD_OL                    1.000 1.000 1.000 1.000
@@ -306,86 +315,91 @@ score REPTO_419_FRAUD_YH_LOOSE              1.000 1.000 1.000 1.000
 score REPTO_419_FRAUD_YJ                    1.000 1.000 1.000 1.000
 score REPTO_419_FRAUD_YN                    1.000 1.000 1.000 1.000
 score REPTO_INFONUMSCOM                     1.000 1.000 1.000 1.000
+score SCC_BODY_SINGLE_WORD                  0.001 0.001 0.001 0.001
+score SCC_CANSPAM_2                         3.695 3.299 3.695 3.299
 score SCC_ISEMM_LID_1                       1.000 1.000 1.000 1.000
-score SCC_ISEMM_LID_1B                      1.499 1.499 1.499 1.499
-score SENDGRID_REDIR                        1.499 1.068 1.499 1.068
+score SCC_ISEMM_LID_1A                      1.000 0.001 1.000 0.001
+score SCC_ISEMM_LID_1B                      1.498 1.499 1.498 1.499
+score SCC_SPAMMER_ADDR_2                    2.675 2.799 2.675 2.799
+score SCC_SPECIAL_GUID                      0.923 0.947 0.923 0.947
+score SENDGRID_REDIR                        1.498 0.409 1.498 0.409
 score SENDGRID_REDIR_PHISH                  1.000 1.000 1.000 1.000
 score SEO_SUSP_NTLD                         1.000 1.000 1.000 1.000
-score SHOPIFY_IMG_NOT_RCVD_SFY              2.499 2.298 2.499 2.298
-score SHORTENER_SHORT_IMG                   1.000 1.000 1.000 1.000
+score SERGIO_SUBJECT_VIAGRA01               2.195 2.814 2.195 2.814
+score SHOPIFY_IMG_NOT_RCVD_SFY              2.497 2.499 2.497 2.499
+score SHORTENER_SHORT_IMG                   0.196 2.499 0.196 2.499
 score SHORT_IMG_SUSP_NTLD                   1.000 1.000 1.000 1.000
-score SHORT_SHORTNER                        1.999 1.108 1.999 1.108
 score SPOOFED_FREEMAIL                      0.001 0.001 0.001 0.001
-score SPOOFED_FREEMAIL_NO_RDNS              0.001 0.001 0.001 0.001
-score SPOOFED_FREEM_REPTO                   0.001 2.499 0.001 2.499
-score SPOOFED_FREEM_REPTO_CHN               0.001 1.215 0.001 1.215
+score SPOOFED_FREEMAIL_NO_RDNS              1.099 0.001 1.099 0.001
+score SPOOFED_FREEM_REPTO                   0.001 0.001 0.001 0.001
+score SPOOFED_FREEM_REPTO_CHN               0.001 1.000 0.001 1.000
 score SPOOFED_FREEM_REPTO_RUS               0.001 1.000 0.001 1.000
 score SPOOF_GMAIL_MID                       1.499 0.001 1.499 0.001
-score STATIC_XPRIO_OLE                      0.001 1.865 0.001 1.865
+score STATIC_XPRIO_OLE                      0.001 0.001 0.001 0.001
 score STOCK_TIP                             1.000 1.000 1.000 1.000
-score STOX_BOUND_090909_B                   1.674 0.001 1.674 0.001
+score STOX_BOUND_090909_B                   0.995 1.428 0.995 1.428
 score SUBJ_BRKN_WORDNUMS                    1.000 1.000 1.000 1.000
-score SUSP_UTF8_WORD_SUBJ                   2.000 1.999 2.000 1.999
+score SURBL_BLOCKED                         0.001 0.001 0.001 0.001
+score SUSP_UTF8_WORD_COMBO                  0.446 1.668 0.446 1.668
+score SUSP_UTF8_WORD_FROM                   1.997 1.132 1.997 1.132
+score SUSP_UTF8_WORD_MANY                   2.333 0.263 2.333 0.263
+score SUSP_UTF8_WORD_SUBJ                   1.492 1.999 1.492 1.999
 score SYSADMIN                              1.000 1.000 1.000 1.000
 score TAGSTAT_IMG_NOT_RCVD_TGST             1.000 1.000 1.000 1.000
 score TARINGANET_IMG_NOT_RCVD_TN            1.000 1.000 1.000 1.000
-score THIS_AD                               2.400 1.262 2.400 1.262
-score THIS_IS_ADV_SUSP_NTLD                 1.000 1.000 1.000 1.000
+score THIS_AD                               0.998 0.799 0.998 0.799
+score THIS_IS_ADV_SUSP_NTLD                 0.001 1.000 0.001 1.000
 score TONLINE_FAKE_DKIM                     1.000 1.000 1.000 1.000
-score TONOM_EQ_TOLOC_SHRT_SHRTNER           0.001 0.001 0.001 0.001
-score TO_EQ_FM_DIRECT_MX                    1.000 1.000 1.000 1.000
+score TO_EQ_FM_DIRECT_MX                    0.001 0.718 0.001 0.718
+score TO_EQ_FM_DOM_HTML_IMG                 3.197 0.001 3.197 0.001
 score TO_EQ_FM_DOM_SPF_FAIL                 0.001 0.001 0.001 0.001
 score TO_EQ_FM_SPF_FAIL                     0.001 0.001 0.001 0.001
-score TO_IN_SUBJ                            0.100 0.100 0.100 0.100
-score TO_NAME_SUBJ_NO_RDNS                  2.605 0.950 2.605 0.950
-score TO_NO_BRKTS_FROM_MSSP                 2.499 2.499 2.499 2.499
-score TO_NO_BRKTS_HTML_IMG                  1.999 1.999 1.999 1.999
-score TO_NO_BRKTS_HTML_ONLY                 2.000 1.999 2.000 1.999
-score TO_NO_BRKTS_MSFT                      0.001 0.546 0.001 0.546
-score TO_NO_BRKTS_NORDNS_HTML               1.999 1.370 1.999 1.370
-score TO_NO_BRKTS_PCNT                      2.499 2.500 2.499 2.500
-score TVD_PH_7                              2.199 2.299 2.199 2.299
-score TVD_SUBJ_APPR_LOAN                    0.001 2.200 0.001 2.200
+score TO_IN_SUBJ                            0.098 0.099 0.098 0.099
+score TO_NAME_SUBJ_NO_RDNS                  2.658 1.000 2.658 1.000
+score TO_NO_BRKTS_FROM_MSSP                 2.497 2.499 2.497 2.499
+score TO_NO_BRKTS_HTML_IMG                  1.997 2.000 1.997 2.000
+score TO_NO_BRKTS_HTML_ONLY                 1.997 1.999 1.997 1.999
+score TO_NO_BRKTS_MSFT                      1.746 1.397 1.746 1.397
+score TO_NO_BRKTS_NORDNS_HTML               1.998 1.999 1.998 1.999
+score TO_NO_BRKTS_PCNT                      2.497 2.490 2.497 2.490
+score TVD_SPACE_ENC_FM_MIME                 1.336 0.001 1.336 0.001
 score TW_GIBBERISH_MANY                     1.000 1.000 1.000 1.000
 score UC_GIBBERISH_OBFU                     1.000 1.000 1.000 1.000
-score UNDISC_FREEM                          2.999 2.899 2.999 2.899
-score UNDISC_MONEY                          2.748 1.979 2.748 1.979
-score UNICODE_OBFU_ASC                      1.000 2.499 1.000 2.499
+score UNDISC_FREEM                          3.096 2.699 3.096 2.699
+score UNDISC_MONEY                          3.196 3.100 3.196 3.100
+score UNICODE_OBFU_ASC                      2.497 2.499 2.497 2.499
 score UNICODE_OBFU_ZW                       1.000 1.000 1.000 1.000
 score UNSUB_GOOG_FORM                       1.000 1.000 1.000 1.000
 score URI_ADOBESPARK                        1.000 1.000 1.000 1.000
-score URI_AZURE_CLOUDAPP                    1.000 1.000 1.000 1.000
+score URI_AZURE_CLOUDAPP                    2.996 1.000 2.996 1.000
 score URI_DASHGOVEDU                        1.000 1.000 1.000 1.000
 score URI_DATA                              1.000 1.000 1.000 1.000
-score URI_DOTEDU                            1.000 1.678 1.000 1.678
+score URI_DOTEDU                            1.997 1.999 1.997 1.999
 score URI_DOTEDU_ENTITY                     1.000 1.000 1.000 1.000
-score URI_FIREBASEAPP                       1.000 1.000 1.000 1.000
-score URI_GOOGLE_PROXY                      1.799 1.599 1.799 1.599
+score URI_FIREBASEAPP                       2.996 1.000 2.996 1.000
+score URI_GOOGLE_PROXY                      2.696 2.799 2.696 2.799
 score URI_GOOG_STO_SPAMMY                   3.000 3.000 3.000 3.000
-score URI_HEX_IP                            1.000 1.000 1.000 1.000
+score URI_HEX_IP                            2.497 1.000 2.497 1.000
 score URI_IMG_WP_REDIR                      1.000 1.000 1.000 1.000
 score URI_LONG_REPEAT                       1.000 1.000 1.000 1.000
-score URI_ONLY_MSGID_MALF                   1.000 1.000 1.000 1.000
-score URI_OPTOUT_3LD                        1.000 2.000 1.000 2.000
-score URI_PHISH                             3.999 3.627 3.999 3.627
-score URI_PHP_REDIR                         1.000 1.000 1.000 1.000
-score URI_TRY_3LD                           1.999 1.667 1.999 1.667
+score URI_ONLY_MSGID_MALF                   1.974 1.325 1.974 1.325
+score URI_OPTOUT_3LD                        1.000 1.000 1.000 1.000
+score URI_PHISH                             3.995 3.999 3.995 3.999
+score URI_PHP_REDIR                         3.496 1.000 3.496 1.000
+score URI_TRY_3LD                           1.997 2.000 1.997 2.000
 score URI_TRY_USME                          1.000 1.000 1.000 1.000
-score URI_WPADMIN                           0.001 2.299 0.001 2.299
-score URI_WP_DIRINDEX                       1.000 1.000 1.000 1.000
-score URI_WP_HACKED                         3.500 3.499 3.500 3.499
-score URI_WP_HACKED_2                       2.499 2.499 2.499 2.499
-score USB_DRIVES                            1.000 1.000 1.000 1.000
-score VFY_ACCT_NORDNS                       2.622 2.999 2.622 2.999
+score URI_WPADMIN                           2.397 2.299 2.397 2.299
+score URI_WP_DIRINDEX                       3.496 1.000 3.496 1.000
+score URI_WP_HACKED                         2.131 1.627 2.131 1.627
+score URI_WP_HACKED_2                       2.497 2.499 2.497 2.499
+score USB_DRIVES                            1.997 1.000 1.997 1.000
+score VFY_ACCT_NORDNS                       0.001 0.001 0.001 0.001
 score VPS_NO_NTLD                           1.000 1.000 1.000 1.000
 score WALMART_IMG_NOT_RCVD_WAL              1.000 1.000 1.000 1.000
-score WORD_INVIS                            1.576 0.504 1.576 0.504
-score WORD_INVIS_MANY                       3.000 2.999 3.000 2.999
-score XFER_LOTSA_MONEY                      0.541 0.498 0.541 0.498
-score XM_DIGITS_ONLY                        1.000 1.000 1.000 1.000
-score XM_RANDOM                             1.352 2.302 1.352 2.302
-score XM_RECPTID                            2.999 1.602 2.999 1.602
-score XPRIO                                 0.397 0.001 0.397 0.001
+score WORD_INVIS                            1.581 2.070 1.581 2.070
+score WORD_INVIS_MANY                       2.996 2.999 2.996 2.999
+score XM_DIGITS_ONLY                        1.704 1.655 1.704 1.655
+score XM_RANDOM                             1.117 0.001 1.117 0.001
+score XPRIO                                 1.551 0.001 1.551 0.001
 score XPRIO_SHORT_SUBJ                      1.000 1.000 1.000 1.000
-score XPRIO_URL_SHORTNER                    0.523 0.999 0.523 0.999
-score YOU_INHERIT                           0.926 1.345 0.926 1.345
+score YOU_INHERIT                           2.297 0.001 2.297 0.001