Email: 225 Autolearn: 0 AvgScore: -0.92 AvgScanTime: 5.33 sec Spam: 43 Autolearn: 0 AvgScore: 14.16 AvgScanTime: 4.33 sec Ham: 182 Autolearn: 0 AvgScore: -4.48 AvgScanTime: 5.56 sec Time Spent Running SA: 0.33 hours Time Spent Processing Spam: 0.05 hours Time Spent Processing Ham: 0.28 hours TOP SPAM RULES FIRED ---------------------------------------------------------------------- RANK RULE NAME COUNT %OFMAIL %OFSPAM %OFHAM ---------------------------------------------------------------------- 1 HTML_MESSAGE 41 85.33 95.35 82.97 2 T_SCC_BODY_TEXT_LINE 36 82.22 83.72 81.87 3 RELAYCOUNTRY_US 31 74.22 72.09 74.73 4 DKIM_SIGNED 28 75.11 65.12 77.47 5 DKIM_VALID 28 72.44 65.12 74.18 6 XM_DK_Pass 28 73.78 65.12 75.82 7 XM_B_SpammyWords 27 38.67 62.79 32.97 8 MIME_HTML_ONLY 24 29.78 55.81 23.63 9 DCC_CHECK_NEGATIVE 24 72.89 55.81 76.92 10 XM_B_Unicode 23 57.78 53.49 58.79 11 DKIM_VALID_AU 21 62.22 48.84 65.38 12 DCC_CHECK 19 27.11 44.19 23.08 13 XMListUnsubscribeExists 18 46.67 41.86 47.80 14 DKIM_VALID_EF 18 38.67 41.86 37.91 15 BAYES_50 18 51.11 41.86 53.30 16 RCVD_IN_MSPIKE_H2 16 18.22 37.21 13.74 17 LOC_TINY_FONT_1 15 28.89 34.88 27.47 18 XM_B_Unicode3 15 36.89 34.88 37.36 19 BAYES_99 13 8.89 30.23 3.85 20 XM_B_SpammyWords2 13 18.22 30.23 15.38 21 XM_DK_Undo_02 13 8.89 30.23 3.85 22 XM_Multi_Part_URI 11 12.00 25.58 8.79 23 UNTRUSTED_Relay 10 8.44 23.26 4.95 24 XM_B_Unsub 10 15.56 23.26 13.74 25 TR_XM_BayesUnsub 10 14.22 23.26 12.09 26 TR_XM_DKIM_Undo 10 5.78 23.26 1.65 27 FSL_BULK_SIG 9 12.00 20.93 9.89 28 BOTNET_IPINHOSTNAME 9 9.33 20.93 6.59 29 TR_XM_DK_Unsub 9 16.89 20.93 15.93 30 BAYES_999 9 6.22 20.93 2.75 31 RELAYCOUNTRY_META 9 10.67 20.93 8.24 32 XM_UncommonTLD01 9 11.56 20.93 9.34 33 HTML_FONT_LOW_CONTRAST 9 32.00 20.93 34.62 34 FVGT_m_MULTI_ODD 8 24.89 18.60 26.37 35 UNPARSEABLE_RELAY 8 10.67 18.60 8.79 36 T_KAM_HTML_FONT_INVALID 7 17.33 16.28 17.58 37 BOTNET 7 4.44 16.28 1.65 38 XM_Body_Dirty_Words 6 15.11 13.95 15.38 39 XM_B_SpammyWords3 6 8.89 13.95 7.69 40 HTML_MIME_NO_HTML_TAG 6 5.78 13.95 3.85 41 XMSubLong 5 21.78 11.63 24.18 42 TR_DCC_Bayes_99 5 2.22 11.63 0.00 43 LOTS_OF_MONEY 5 4.89 11.63 3.30 44 SUBJ_ALL_CAPS 5 4.00 11.63 2.20 45 MPART_ALT_DIFF 5 3.11 11.63 1.10 46 XM_Evil_Numbers_Gen 5 8.00 11.63 7.14 47 MIME_HTML_MOSTLY 5 5.33 11.63 3.85 48 NML_ADSP_CUSTOM_MED 4 4.00 9.30 2.75 49 TR_XM_SpammyWords4 4 3.11 9.30 1.65 50 DKIM_ADSP_CUSTOM_MED 4 4.00 9.30 2.75 51 TR_XM_SpammyRelay 4 5.78 9.30 4.95 52 RCVD_IN_MSPIKE_WL 4 28.44 9.30 32.97 53 RCVD_IN_VALIDITY_RPBL 4 1.78 9.30 0.00 54 TR_MetaPhish_Combo_01 4 3.11 9.30 1.65 55 BAYES_95 4 4.00 9.30 2.75 56 FORGED_GMAIL_RCVD 4 3.11 9.30 1.65 57 TR_XM_SpammyWords2 4 2.22 9.30 0.55 58 T_REMOTE_IMAGE 4 6.22 9.30 5.49 59 SpammyFromTLD_01 4 5.78 9.30 4.95 60 HTML_IMAGE_RATIO_04 4 6.67 9.30 6.04 61 URI_NOVOWEL 4 2.67 9.30 1.10 62 XM_B_SpammyTLD 4 2.67 9.30 1.10 63 RCVD_IN_BL_SPAMCOP_NET 4 1.78 9.30 0.00 64 KHOP_HELO_FCRDNS 3 1.78 6.98 0.55 65 TR_XM_UnparsRelay 3 2.67 6.98 1.65 66 BAYES_00 3 16.89 6.98 19.23 67 T_TM2_M_HEADER_IN_MSG 3 17.33 6.98 19.78 68 XM_H_Long_From01 3 5.78 6.98 5.49 69 BAYES_60 3 9.33 6.98 9.89 70 RCVD_IN_MSPIKE_H5 3 18.22 6.98 20.88 71 XM_UB95 3 1.33 6.98 0.00 72 PDS_RDNS_DYNAMIC_FP 3 1.33 6.98 0.00 73 XM_UB99 3 1.33 6.98 0.00 74 HTML_TAG_BALANCE_BODY 3 1.78 6.98 0.55 75 XM_SendGrid 3 4.89 6.98 4.40 76 RDNS_DYNAMIC 3 1.33 6.98 0.00 77 XM_CamelCaseFrm001 3 12.89 6.98 14.29 78 FORGED_MUA_OUTLOOK 2 0.89 4.65 0.00 79 XM_Body_Dirty_Words_02 2 0.89 4.65 0.00 80 AXB_XMAILER_MIMEOLE_OL_024C2 2 0.89 4.65 0.00 81 SUBJ_DOLLARS 2 0.89 4.65 0.00 82 TVD_RCVD_IP 2 1.78 4.65 1.10 83 TooManyTo_001 2 5.78 4.65 6.04 84 SHORT_URI_2 2 0.89 4.65 0.00 85 FROM_MISSPACED 2 0.89 4.65 0.00 86 FORGED_OUTLOOK_HTML 2 0.89 4.65 0.00 87 TR_XM_NoHeaderRelay 2 1.33 4.65 0.55 88 SpammyFromTLD_02 2 0.89 4.65 0.00 89 T_MONEY_PERCENT 2 1.78 4.65 1.10 90 FSL_NEW_HELO_USER 2 0.89 4.65 0.00 91 HTML_IMAGE_ONLY_32 2 0.89 4.65 0.00 92 TR_LOTS_OF_MONEY2 2 1.78 4.65 1.10 93 BAYES_80 2 3.56 4.65 3.30 94 XMBrknScrpt_02 2 0.89 4.65 0.00 95 DATE_IN_FUTURE_03_06 2 0.89 4.65 0.00 96 TR_Sbj_FN_Bdy 2 0.89 4.65 0.00 97 XM_OfRef6 2 1.33 4.65 0.55 98 TR_XM_SpammyWords5 2 3.56 4.65 3.30 99 FSL_CTYPE_WIN1251 2 0.89 4.65 0.00 100 FROM_MISSP_USER 2 0.89 4.65 0.00 101 RELAYCOUNTRY_IT 2 0.89 4.65 0.00 102 XMStrtUSub 2 6.22 4.65 6.59 103 FROM_MISSP_EH_MATCH 2 0.89 4.65 0.00 104 SHORT_URI_3 2 0.89 4.65 0.00 105 XM_H_PHPMailer 2 1.33 4.65 0.55 106 TO_NO_BRKTS_FROM_MSSP 2 0.89 4.65 0.00 107 RELAYCOUNTRY_RU 2 0.89 4.65 0.00 108 XM_Body_Dirty_Words_01 2 0.89 4.65 0.00 109 ALL_TRUSTED 2 14.67 4.65 17.03 110 FORGED_OUTLOOK_TAGS 2 0.89 4.65 0.00 111 XM_B_SexDrugs1 2 0.89 4.65 0.00 112 XM_B_SexDrugs2 2 0.89 4.65 0.00 113 FROM_MISSP_DYNIP 2 0.89 4.65 0.00 114 XM_Body_Dirty_Words_03 2 0.89 4.65 0.00 115 RCVD_IN_PSBL 2 1.33 4.65 0.55 116 RELAYCOUNTRY_IN 2 0.89 4.65 0.00 117 NSL_RCVD_FROM_USER 2 0.89 4.65 0.00 118 TR_XM_PhishingBody 2 4.00 4.65 3.85 119 XMBody_17 2 0.89 4.65 0.00 120 XMSexyCombo_05 2 1.33 4.65 0.55 121 XMPhish08 2 1.33 4.65 0.55 122 HK_SCAM 2 0.89 4.65 0.00 123 FROM_MISSP_MSFT 2 0.89 4.65 0.00 124 RELAYCOUNTRY_MD 2 0.89 4.65 0.00 125 TR_Mismatch_TLD_02 2 0.89 4.65 0.00 126 XM_salutation 2 0.89 4.65 0.00 127 T_FILL_THIS_FORM_SHORT 1 0.89 2.33 0.55 128 NOT_SPAM 1 0.44 2.33 0.00 129 FROM_SUSPICIOUS_NTLD 1 0.44 2.33 0.00 130 TooManyTo_004 1 0.89 2.33 0.55 131 XM_H_UnderscoreDoc 1 0.44 2.33 0.00 132 RELAYCOUNTRY_CN 1 0.44 2.33 0.00 133 XMBody_78 1 0.44 2.33 0.00 134 XMBody_106 1 0.44 2.33 0.00 135 XMSexyCombo_01 1 0.89 2.33 0.55 136 URIBL_DBL_SPAM 1 0.44 2.33 0.00 137 HTML_IMAGE_ONLY_16 1 0.44 2.33 0.00 138 TR_XM_SEO4 1 0.44 2.33 0.00 139 RELAYCOUNTRY_FR 1 0.89 2.33 0.55 140 PDS_OTHER_BAD_TLD 1 0.44 2.33 0.00 141 XMSubject_70 1 0.44 2.33 0.00 142 XM_SPF_SoftFail 1 1.78 2.33 1.65 143 RCVD_IN_MSPIKE_H3 1 6.22 2.33 7.14 144 TR_XM_SB_Phish 1 0.89 2.33 0.55 145 RELAYCOUNTRY_VN 1 0.44 2.33 0.00 146 SHORT_URI 1 1.78 2.33 1.65 147 URI_GOOGLE_PROXY 1 0.44 2.33 0.00 148 TO_NO_BRKTS_MSFT 1 0.44 2.33 0.00 149 TM2_M_OBFU_COMMENT 1 0.44 2.33 0.00 150 TM2_M_VERY_LONG_WORD 1 2.67 2.33 2.75 151 T_TONOM_EQ_TOLOC_SHRT_SHRTNER 1 0.89 2.33 0.55 152 FROM_MISSP_XPRIO 1 0.44 2.33 0.00 153 CHARSET_FARAWAY_HEADER 1 0.44 2.33 0.00 154 TR_XM_DK_SendGrid 1 3.56 2.33 3.85 155 T_XMDrugObfuBody_08 1 0.44 2.33 0.00 156 TooManyTo_002 1 3.11 2.33 3.30 157 HK_RANDOM_ENVFROM 1 0.89 2.33 0.55 158 TooManyTo_003 1 0.89 2.33 0.55 159 LOCALPART_IN_SUBJECT 1 0.44 2.33 0.00 160 XM_B_Phish_Phrases 1 1.33 2.33 1.10 161 BOTNET_NORDNS 1 0.89 2.33 0.55 162 FROM_MISSP_REPLYTO 1 0.44 2.33 0.00 163 RELAYCOUNTRY_KR 1 0.44 2.33 0.00 164 XM_UB50 1 3.56 2.33 3.85 165 MAILING_LIST_MULTI 1 3.11 2.33 3.30 166 XMSubPhish11 1 0.89 2.33 0.55 167 FROM_SUSPICIOUS_NTLD_FP 1 0.44 2.33 0.00 168 TVD_SPACE_RATIO 1 2.22 2.33 2.20 169 DATE_IN_PAST_12_24 1 0.44 2.33 0.00 170 TR_XM_SPAMCOP 1 0.44 2.33 0.00 171 XM_UB999 1 0.44 2.33 0.00 172 XM_DIRTYINTL 1 1.33 2.33 1.10 173 HTTPS_HTTP_MISMATCH 1 0.44 2.33 0.00 174 SHORT_SHORTNER 1 1.78 2.33 1.65 175 XM_B_Investor 1 3.11 2.33 3.30 176 HTML_IMAGE_RATIO_06 1 1.78 2.33 1.65 177 URIBL_BLACK 1 0.44 2.33 0.00 178 HTML_IMAGE_ONLY_24 1 1.33 2.33 1.10 179 MIME_CHARSET_FARAWAY 1 0.44 2.33 0.00 180 OBFU_TEXT_ATTACH 1 0.44 2.33 0.00 181 XMStockSpam_06 1 0.89 2.33 0.55 182 XMDiploma_00 1 1.33 2.33 1.10 183 XM_H_HyphenDoc 1 0.44 2.33 0.00 184 SCC_BODY_URI_ONLY 1 2.67 2.33 2.75 185 TR_Caps_n_Bayes_80 1 0.44 2.33 0.00 186 XM_B_SEO 1 0.44 2.33 0.00 187 XMSubMetaSx_00 1 2.67 2.33 2.75 188 HTML_IMAGE_RATIO_08 1 0.44 2.33 0.00 189 RCVD_IN_RP_RNBL 1 0.44 2.33 0.00 190 MISSING_HEADERS 1 0.44 2.33 0.00 191 XMNoVowels 1 2.67 2.33 2.75 192 TM2_M_URI_OPT_OUT 1 4.00 2.33 4.40 193 HK_RANDOM_FROM 1 1.33 2.33 1.10 194 GOOG_REDIR_SHORT 1 0.44 2.33 0.00 195 XMSubMetaI_00 1 0.44 2.33 0.00 ---------------------------------------------------------------------- TOP HAM RULES FIRED ---------------------------------------------------------------------- RANK RULE NAME COUNT %OFMAIL %OFSPAM %OFHAM ---------------------------------------------------------------------- 1 HTML_MESSAGE 151 85.33 95.35 82.97 2 T_SCC_BODY_TEXT_LINE 149 82.22 83.72 81.87 3 DKIM_SIGNED 141 75.11 65.12 77.47 4 DCC_CHECK_NEGATIVE 140 72.89 55.81 76.92 5 XM_DK_Pass 138 73.78 65.12 75.82 6 RELAYCOUNTRY_US 136 74.22 72.09 74.73 7 DKIM_VALID 135 72.44 65.12 74.18 8 DKIM_VALID_AU 119 62.22 48.84 65.38 9 XM_B_Unicode 107 57.78 53.49 58.79 10 BAYES_50 97 51.11 41.86 53.30 11 XMListUnsubscribeExists 87 46.67 41.86 47.80 12 DKIM_VALID_EF 69 38.67 41.86 37.91 13 XM_B_Unicode3 68 36.89 34.88 37.36 14 HTML_FONT_LOW_CONTRAST 63 32.00 20.93 34.62 15 RCVD_IN_MSPIKE_WL 60 28.44 9.30 32.97 16 XM_B_SpammyWords 60 38.67 62.79 32.97 17 LOC_TINY_FONT_1 50 28.89 34.88 27.47 18 FVGT_m_MULTI_ODD 48 24.89 18.60 26.37 19 XMSubLong 44 21.78 11.63 24.18 20 MIME_HTML_ONLY 43 29.78 55.81 23.63 21 DCC_CHECK 42 27.11 44.19 23.08 22 RCVD_IN_MSPIKE_H5 38 18.22 6.98 20.88 23 T_TM2_M_HEADER_IN_MSG 36 17.33 6.98 19.78 24 BAYES_00 35 16.89 6.98 19.23 25 XM_DKIMWhitelistDomains 33 14.67 0.00 18.13 26 T_KAM_HTML_FONT_INVALID 32 17.33 16.28 17.58 27 ALL_TRUSTED 31 14.67 4.65 17.03 28 TR_XM_DK_Bayes2 30 13.33 0.00 16.48 29 TR_XM_DK_Bayes1 30 13.33 0.00 16.48 30 TR_XM_DK_Bayes 30 13.33 0.00 16.48 31 TR_XM_DK_Unsub 29 16.89 20.93 15.93 32 XM_B_SpammyWords2 28 18.22 30.23 15.38 33 XM_Body_Dirty_Words 28 15.11 13.95 15.38 34 XM_CamelCaseFrm001 26 12.89 6.98 14.29 35 RCVD_IN_MSPIKE_H2 25 18.22 37.21 13.74 36 XM_B_Unsub 25 15.56 23.26 13.74 37 TR_XM_BayesUnsub 22 14.22 23.26 12.09 38 BAYES_60 18 9.33 6.98 9.89 39 FSL_BULK_SIG 18 12.00 20.93 9.89 40 XM_UncommonTLD01 17 11.56 20.93 9.34 41 XM_Multi_Part_URI 16 12.00 25.58 8.79 42 T_TooManySym_01 16 7.11 0.00 8.79 43 UNPARSEABLE_RELAY 16 10.67 18.60 8.79 44 RELAYCOUNTRY_META 15 10.67 20.93 8.24 45 XM_B_SpammyWords3 14 8.89 13.95 7.69 46 XM_B_Unsub2 14 6.22 0.00 7.69 47 XM_Evil_Numbers_Gen 13 8.00 11.63 7.14 48 RCVD_IN_MSPIKE_H3 13 6.22 2.33 7.14 49 IN_ZIMBRA_NJ_WHITELIST 12 5.33 0.00 6.59 50 XMStrtUSub 12 6.22 4.65 6.59 51 BOTNET_IPINHOSTNAME 12 9.33 20.93 6.59 52 T_TooManySym_02 12 5.33 0.00 6.59 53 TooManyTo_001 11 5.78 4.65 6.04 54 HTML_IMAGE_RATIO_04 11 6.67 9.30 6.04 55 XMNumbers 10 4.44 0.00 5.49 56 XM_H_Long_From01 10 5.78 6.98 5.49 57 T_REMOTE_IMAGE 10 6.22 9.30 5.49 58 USER_IN_DEF_DKIM_WL 10 4.44 0.00 5.49 59 LotsOfNums_01 9 4.00 0.00 4.95 60 TR_XM_SpammyRelay 9 5.78 9.30 4.95 61 UNTRUSTED_Relay 9 8.44 23.26 4.95 62 SpammyFromTLD_01 9 5.78 9.30 4.95 63 RCVD_IN_MSPIKE_H4 9 4.00 0.00 4.95 64 HTML_IMAGE_RATIO_02 9 4.00 0.00 4.95 65 RCVD_IN_VALIDITY_SAFE 9 4.00 0.00 4.95 66 RCVD_IN_VALIDITY_CERTIFIED 8 3.56 0.00 4.40 67 INVALID_MSGID 8 3.56 0.00 4.40 68 TM2_M_URI_OPT_OUT 8 4.00 2.33 4.40 69 XM_SendGrid 8 4.89 6.98 4.40 70 TR_XM_DK_SendGrid 7 3.56 2.33 3.85 71 HTML_MIME_NO_HTML_TAG 7 5.78 13.95 3.85 72 ANY_BOUNCE_MESSAGE 7 3.11 0.00 3.85 73 BAYES_99 7 8.89 30.23 3.85 74 TO_MALFORMED 7 3.11 0.00 3.85 75 BOUNCE_MESSAGE 7 3.11 0.00 3.85 76 MIME_HTML_MOSTLY 7 5.33 11.63 3.85 77 TR_XM_PhishingBody 7 4.00 4.65 3.85 78 XM_UB50 7 3.56 2.33 3.85 79 XM_DK_Undo_02 7 8.89 30.23 3.85 80 TooManyTo_002 6 3.11 2.33 3.30 81 BAYES_80 6 3.56 4.65 3.30 82 TR_XM_SpammyWords5 6 3.56 4.65 3.30 83 LOTS_OF_MONEY 6 4.89 11.63 3.30 84 XM_ZIP 6 2.67 0.00 3.30 85 MIME_QP_LONG_LINE 6 2.67 0.00 3.30 86 DKIM_INVALID 6 2.67 0.00 3.30 87 XM_B_Investor 6 3.11 2.33 3.30 88 BAYES_40 6 2.67 0.00 3.30 89 MAILING_LIST_MULTI 6 3.11 2.33 3.30 90 BAYES_999 5 6.22 20.93 2.75 91 TM2_M_VERY_LONG_WORD 5 2.67 2.33 2.75 92 USER_IN_WHITELIST 5 2.22 0.00 2.75 93 DKIM_ADSP_CUSTOM_MED 5 4.00 9.30 2.75 94 HTML_IMAGE_ONLY_28 5 2.22 0.00 2.75 95 NML_ADSP_CUSTOM_MED 5 4.00 9.30 2.75 96 XM_GoogleGroups 5 2.22 0.00 2.75 97 XMGappySubj_01 5 2.22 0.00 2.75 98 XMSubMetaSx_00 5 2.67 2.33 2.75 99 TR_XM_SpoofPhishAttach 5 2.22 0.00 2.75 100 XMNoVowels 5 2.67 2.33 2.75 101 USER_IN_WELCOMELIST 5 2.22 0.00 2.75 102 BAYES_20 5 2.22 0.00 2.75 103 SCC_BODY_URI_ONLY 5 2.67 2.33 2.75 104 BAYES_95 5 4.00 9.30 2.75 105 TR_XM_PSC1 4 1.78 0.00 2.20 106 XM_ZohoDesk1 4 1.78 0.00 2.20 107 TR_XM_SpoofStaff 4 1.78 0.00 2.20 108 XMSpoofStaff2 4 1.78 0.00 2.20 109 SUBJ_ALL_CAPS 4 4.00 11.63 2.20 110 FROM_EXCESS_BASE64 4 1.78 0.00 2.20 111 XM_DK_Undo_01 4 1.78 0.00 2.20 112 XM_H_SpoofStaff4 4 1.78 0.00 2.20 113 TVD_SPACE_RATIO 4 2.22 2.33 2.20 114 XM_B_Phish66 4 1.78 0.00 2.20 115 RELAYCOUNTRY_CA 4 1.78 0.00 2.20 116 TR_Symld_Words 3 1.33 0.00 1.65 117 TR_MetaPhish_Combo_01 3 3.11 9.30 1.65 118 BOTNET 3 4.44 16.28 1.65 119 T_XMDrugObfuBody_14 3 1.33 0.00 1.65 120 TR_XM_SpammyWords4 3 3.11 9.30 1.65 121 BAYES_05 3 1.33 0.00 1.65 122 SHORT_URI 3 1.78 2.33 1.65 123 T_XMDrugObfuBody_00 3 1.33 0.00 1.65 124 TR_XM_UnparsRelay 3 2.67 6.98 1.65 125 XM_SPF_SoftFail 3 1.78 2.33 1.65 126 RCVD_IN_IADB_SENDERID 3 1.33 0.00 1.65 127 FROM_GOV_SPOOF 3 1.33 0.00 1.65 128 RCVD_IN_IADB_DK 3 1.33 0.00 1.65 129 RCVD_IN_IADB_LISTED 3 1.33 0.00 1.65 130 RCVD_IN_IADB_SPF 3 1.33 0.00 1.65 131 HTML_IMAGE_RATIO_06 3 1.78 2.33 1.65 132 DIET_1 3 1.33 0.00 1.65 133 SHORT_SHORTNER 3 1.78 2.33 1.65 134 RELAYCOUNTRY_TW 3 1.33 0.00 1.65 135 T_TooManySym_03 3 1.33 0.00 1.65 136 MSGID_NOFQDN1 3 1.33 0.00 1.65 137 FORGED_GMAIL_RCVD 3 3.11 9.30 1.65 138 TR_XM_DKIM_Undo 3 5.78 23.26 1.65 139 XM_B_Phish_Phrases 2 1.33 2.33 1.10 140 RELAYCOUNTRY_IL 2 0.89 0.00 1.10 141 XM_UB60 2 0.89 0.00 1.10 142 RCVD_IN_IADB_OPTIN_GT50 2 0.89 0.00 1.10 143 XMBody_95 2 0.89 0.00 1.10 144 MPART_ALT_DIFF 2 3.11 11.63 1.10 145 XM_ProductURIs 2 0.89 0.00 1.10 146 URI_HEX 2 0.89 0.00 1.10 147 RCVD_IN_IADB_OPTIN 2 0.89 0.00 1.10 148 T_MONEY_PERCENT 2 1.78 4.65 1.10 149 RCVD_IN_IADB_VOUCHED 2 0.89 0.00 1.10 150 TR_LOTS_OF_MONEY2 2 1.78 4.65 1.10 151 XMCapTrack2 2 0.89 0.00 1.10 152 TVD_RCVD_IP 2 1.78 4.65 1.10 153 XM_B_SpammyTLD 2 2.67 9.30 1.10 154 URI_NOVOWEL 2 2.67 9.30 1.10 155 HK_RANDOM_FROM 2 1.33 2.33 1.10 156 HTML_IMAGE_ONLY_24 2 1.33 2.33 1.10 157 XMDiploma_00 2 1.33 2.33 1.10 158 NO_DNS_FOR_FROM 2 0.89 0.00 1.10 159 FROM_GOV_DKIM_AU 2 0.89 0.00 1.10 160 XMLngstWrd_00 2 0.89 0.00 1.10 161 XM_DIRTYINTL 2 1.33 2.33 1.10 162 XMPhish14 2 0.89 0.00 1.10 163 XM_Body_Obfu01 2 0.89 0.00 1.10 164 IMG_ONLY_FM_DOM_INFO 2 0.89 0.00 1.10 165 RELAYCOUNTRY_DE 2 0.89 0.00 1.10 166 XM_Attn_01 1 0.44 0.00 0.55 167 MY_SERVERS_FOUND 1 0.44 0.00 0.55 168 TR_XM_Undi_Recip2 1 0.44 0.00 0.55 169 MIME_HTML_ONLY_MULTI 1 0.44 0.00 0.55 170 SHORTENED_URL_HREF 1 0.44 0.00 0.55 171 XMLngstWrd_03 1 0.44 0.00 0.55 172 XMLngstWrd_02 1 0.44 0.00 0.55 173 UNDISC_MONEY 1 0.44 0.00 0.55 174 TooManyTo_005 1 0.44 0.00 0.55 175 CTE_8BIT_MISMATCH 1 0.44 0.00 0.55 176 XM_H_PHPMailer 1 1.33 4.65 0.55 177 BOTNET_NORDNS 1 0.89 2.33 0.55 178 J_POPCORN_WO_D 1 0.44 0.00 0.55 179 XMHTML_After_End 1 0.44 0.00 0.55 180 TooManyTo_003 1 0.89 2.33 0.55 181 XMMoneyMeta_00 1 0.44 0.00 0.55 182 HK_RANDOM_ENVFROM 1 0.89 2.33 0.55 183 HTML_TAG_BALANCE_BODY 1 1.78 6.98 0.55 184 XM_OfRef6 1 1.33 4.65 0.55 185 TR_XM_SB_Phish 1 0.89 2.33 0.55 186 T_XMHurry_00 1 0.44 0.00 0.55 187 FORGED_YAHOO_RCVD 1 0.44 0.00 0.55 188 T_TONOM_EQ_TOLOC_SHRT_SHRTNER 1 0.89 2.33 0.55 189 XMSexyCombo_04 1 0.44 0.00 0.55 190 XMDateMe_00 1 0.44 0.00 0.55 191 XMSubMetaSxObfu_03 1 0.44 0.00 0.55 192 XMSexyCombo_01 1 0.89 2.33 0.55 193 TR_XM_COVIDMETA4 1 0.44 0.00 0.55 194 RELAYCOUNTRY_FR 1 0.89 2.33 0.55 195 IN_HORDE_ADDRESS_BOOK 1 0.44 0.00 0.55 196 XMClaimOffer 1 0.44 0.00 0.55 197 HELO_NO_DOMAIN 1 0.44 0.00 0.55 198 TooManyTo_004 1 0.89 2.33 0.55 199 KHOP_HELO_FCRDNS 1 1.78 6.98 0.55 200 XM_TLDProd2 1 0.44 0.00 0.55 ----------------------------------------------------------------------