]> git.proxmox.com Git - proxmox-spamassassin.git/blob - KAM.cf
bump version to 3.4.1-4
[proxmox-spamassassin.git] / KAM.cf
1 #KAM.cf - SpamAssassin Rules
2 #
3 #Author: Kevin A. McGrail with contributions from Joe Quinn & Karsten Bräckelmann
4 #
5 #Email: Kevin.McGrail@McGrail.com - NOTE: Questions about spam are best submitted
6 # at https://raptor.pccc.com/raptor.cgim?template=report_problem
7 #
8 #HomePage: http://www.pccc.com/downloads/SpamAssassin/contrib/KAM.cf
9 #
10 #This is a collection of special rules that I have developed and use on my system.
11 #
12 #They are intended as live research for committal to SpamAssassin's SVN sandbox but
13 #often rely on my corpora so they do not fair well in masschecks.
14 #
15 #You are welcome and encouraged to email me directly regarding suggestions.
16 #
17 #To avoid being caught by our filters, False positives and negatives should be
18 #submitted to https://raptor.pccc.com/raptor.cgim?template=report_problem
19 #
20 #I believe the rules are safe and they are in use on production systems so I will
21 #do my best to respond to FPs *especially* if you can send me an email sample.
22 #
23 #This cf file is designed for systems with a threshold of 5.0 or higher.
24 #
25 #
26 #It is best to save an email sample in mbox format and zip it to attach to get
27 #around my filters. It is sometimes best to send samples in a second email so I
28 #know to go looking for it in my spam folders.
29 #
30 #NOTE: I do use some poison pill (i.e. Automatic HAM/SPAM rules).
31 #
32 # - I don't view many of my rules as single rules as I typically use meta rules.
33 # I view meta rules as multiple rules hence a larger score is acceptable.
34 #
35 # - Some content needs to be blocked either due to large number of complaints or
36 # for content. For example, the sexually explicit items and the stock tips.
37 # FPs in these rules will be quickly addressed.
38 #
39 #For a free anti-spam consultation, fill out the form at the following URL:
40 #https://raptor.pccc.com/free_spam_consultation.cgim
41
42 #
43 #Copyright (c) 2017 Kevin A. McGrail
44 #
45 # Licensed under the Apache License, Version 2.0 (the "License");
46 # you may not use this file except in compliance with the License.
47 # You may obtain a copy of the License at
48 #
49 # http://www.apache.org/licenses/LICENSE-2.0
50 #
51 # Unless required by applicable law or agreed to in writing, software
52 # distributed under the License is distributed on an "AS IS" BASIS,
53 # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
54 # See the License for the specific language governing permissions and
55 # limitations under the License.
56
57 # NOTE: You might want to also grab a file we use of some various rules at
58 # https://www.pccc.com/downloads/SpamAssassin/contrib/nonKAMrules.cf
59 # And realize that we have numerous internal rules so not every rule will be
60 # useful but we try and encapsulate those in a KAMOnly defined loop.
61
62 # COURTESY OF Marcin Miros.aw <marcin@mejor.pl>
63 body __KAM_MM_FOREX_1 /program.{0,10}ktory\ssam\sgra\sna\sgieldzie|program\sdo\sgry\sna\sgieldzie|Potega\stego\sprogramu\stkwi|program.{0,10}handluje.{0,10}zarabia.{0,10}gieldzie.{0,10}udzialu.{0,10}czlowieka|zarabiaj.{0,10}program.{0,10}nie.{0,10}jest.{0,10}zabroniony|Program.{0,10}zrobi.{0,10}wszystko.{0,10}sam|handluj.{0,10}na.{0,10}gieldzie.{0,10}programowi|100.{0,10}%.{0,10}pewnych.{0,10}transakcji|program.{0,10}100.{0,10}%.{0,10}zysk|handel.{0,10}bedzie.{0,10}zabroniony|program.{0,10}odmieni.{0,10}twoje.{0,10}zycie|system.{0,10}finansow.{0,10}przed.{0,10}upadkiem|grupa.{0,10}niemieckich.{0,10}matematykow.{0,10}inteligentny.{0,10}program|zostan\sobrzydliwie\sbogaty|technologia.{0,10}100%.{0,10}pewne.{0,10}decyzje|zarabianie.{0,10}w.{0,10}sieci|swoja.{0,10}szanse.{0,10}zarabianie|internet.{0,10}doprowadzil.{0,10}pieniedzy|zarabia.{0,10}(w|przez).{0,10}internet|karaluch.{0,10}dom.{0,10}brzeg.{0,10}morza|odmieni.{0,10}zycie|pieniadz|pieniedz|zarabia|zarobi/i
64 rawbody __KAM_MM_FOREX_2 /(\[|\<).{1,10}http:\/\/.{1,50}php\?.{1,30}\=.{1,30}(\]|\>).{0,20}(klik|odwiedz|dowiedz|przegap|odnosnik|zarobi|spiesz|majatek|wiecej\sinformacji\sna\sten\stemat\sznajdziesz\s-\stutaj|tutaj\sznajdziesz.{0,10}szczegolowe.{0,10}informacje|odwiedz|zarabia|wchodz)/i
65 meta KAM_MM_FOREX __KAM_MM_FOREX_1 && __KAM_MM_FOREX_2
66 score KAM_MM_FOREX 2.5
67 describe KAM_MM_FOREX Polish-language spam from the Forex botnet
68
69 #PHISHING TEST
70 rawbody KAM_PHISH1 /u style="cursor: pointer"/
71 describe KAM_PHISH1 Test for PHISH that changes the cursor
72 score KAM_PHISH1 0.01
73
74 header __KAM_PHISH4_1 From =~ /host|apple|amazon|microsoft|windows|express|app.serv|goodluck|bank/i
75 body __KAM_PHISH4_2 /dear.{0,50}customer|automated.message|spam.activities|attempted.gaining.access|your.account.expires|authorized.government|important.message|message.alert/i
76 body __KAM_PHISH4_3 /(confirm|verify|update).your.(identity|account)|account.password|credit.(bureau|profile)|identity.theft|accredited.commission|security.concern|kindly.find.enclosed/i
77
78 ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
79 mimeheader __KAM_PHISH4_4 Content-Type =~ /(verification|information|form).htm/i
80 endif
81
82 meta KAM_PHISH4 (__KAM_PHISH4_1 + __KAM_PHISH4_2 + __KAM_PHISH4_3 + __KAM_PHISH4_4 >= 3)
83 score KAM_PHISH4 3.5
84 describe KAM_PHISH4 Another phishing attempt
85
86 #KAM REALESTATE / RE-FINANCE SCAM EMAILS - Thanks to David Goldsmith for pointing out my error in the meta rule!
87 body __KAM_REAL1 /(^|\b)RE market/is
88 body __KAM_REAL2 /(crashing|declining)/i
89 body __KAM_REAL3 /(vacation|second) (home|place)/is
90 meta KAM_REAL (__KAM_REAL1 + __KAM_REAL2 + __KAM_REAL3 >= 3)
91 describe KAM_REAL Real Estate or Re-Finance Spam
92 score KAM_REAL 0.5
93
94 #REFINANCE SCAM EMAILS
95 header __KAM_REFI1 Subject =~ /(refinance|rates) at \d\.\d*%|(?:I would like to offer you my help|Lower your house payment|follow up email|evaluation enclosed|submit a bid|fixed rates|ARM program|New Program|regardless of credit|loan request|accepting your application|refinance appl?ication|ready to (give a (business )?loan|lend)|good credit or not|refinance without perfect credit|financial independence|Loan Offer|Get a Loan|your urgent loan|credit report|time to refinance|refi.(rates|requirements|plus|program|plan|advice)|rates at historical low|EQUIFAX|TRANSUNION|Experian|rates can be cut|save your home)|Reverse.?Mortgage|obama (extends|waives)|VA loan|harp program|re.?fi.advice|homeowners.owe|harp.extension|\d+\.\d+%.fixed|\d+\.\d+.pct|this.rate|refi(nance)?.rate|lower.refi|refinance.your.mortgage|refinance.now|obama.?s?.refi|monthly.payment|house.payment|monthly.savings|modified.payment|new.payment|overpaying|calculate.your|your.saving|housing.plan|obama.?s.hous|l.f..insuranc.|offer.for.your.home|second.mortgage/i
96 body __KAM_REFI2 /(Free Evaluation (?:online|on your (?:current )?home loan)|No hidden costs|no strings attached|good credit or not|personalized consultation|in need of loan|consolidation loan|loan processing|apply by sending|loan of any amount|clean up any inacccuracies|lock in saving|save on monthly mortgage|absolutely no cost|underwater)|Reverse.?Mortgage|qualify for a VA loan|Refi now.? and Save|obama..?announces|rate.calculator|save.thousands|update: \d.\d\d..available|homeowner|over.your.head|rate.service|now.eligi?[bl]{2}e|a.second.mortgage|urgent.loan|loan.offer/is
97 body __KAM_REFI3 /(restructure (?:proposal|program|opportunity|your loan)|switch from an adjustable rate to a fixed|new lending program|(low|reasonable) interest (loan|rate)|lowest monthly payment|\d% interest|unsecured personal|better credit terms|lower your mortgage|low-interest refinance|see your credit score|credit score.{1,15}updated|refi with HARP)|obama announce(s|d) (the )?harp program|obama'?s.refi|a.fortune.off|lower.home.rate|your.home|home.loan|gov.program|official.harp|currently.overpaying/is
98 body __KAM_REFI4 /(\$\d{1,3},\d{1,3}|\d{2,3}k of funds|\d{4,6} USD|\d{4,6}\$ per month|\d{3,5}\/mo)|refinance at \d\.\d%|\$\d{3,}(\.\d\d)?.(a|per).year|extend.harp|spending.too.much|new.payment|better.rate/i
99 body __KAM_REFI5 /([\d,]{5,6}|\d{2}\s*%) savings|principal \d+% less|\d+\.\d+%.fixed|refi.calculator|lowered.requirements|home.?owner/is
100 body __KAM_REFI6 /((?:reduce your monthly payment|save you) (between )?\d{2}\s*%|save yourself hundreds of dollars|great rate available|completely unsecured|instantly connect with\s+lenders|get you back on the right financial|get report today|protect against identity|know your credit score|crazy payments)|u.?s.? homeowners|drop.your.rate|in.your.pocket|our.records|apply.for.your/is
101 body __KAM_REFI7 /(?:loan product|equity cash|house.payment|home.payment|no up front fees|seasoned equity|pay off high rate cards|ARM Program|credit is less than perfect|credit (score )?will not disqualify|plastic money|charge card balances|we offer out loans|floating loan scheme|unsecured guaranteed|President.?s new program|Home Affordable Refinance Program)|save $?[\d\.]+ per (year|month)|low.rate|harp.?2|rates.like.th(is|ese)/is
102 header __KAM_REFI8 From =~ /great loan|mortgage|financ|Delta|Rate\.?market|credit score|free.?score|harp|mtge|foreclosure|VA loan|lower.my.(bills|debt|mortgage|rate)|refi.(alert|advantage|quote|calc|rate)|obama|lendingtree|(house|home).?payment|home.?payment|lower.rate|\d+\.\d+%|saving|d.r.ct.l.f.|helpline/i
103
104 meta KAM_REFI (__KAM_REFI1 + __KAM_REFI2 + __KAM_REFI3 + __KAM_REFI4 + (__KAM_REFI5 + __KAM_REFI6 >= 1) + __KAM_REFI7 + __KAM_REFI8 + (KAM_SHORT || AC_HTML_NONSENSE_TAGS || KAM_EU) >= 4)
105 describe KAM_REFI Real Estate / Re-Finance Spam
106 score KAM_REFI 3.0
107
108 meta KAM_REFI2 (__KAM_REFI1 + __KAM_REFI2 + __KAM_REFI3 + __KAM_REFI4 + (__KAM_REFI5 + __KAM_REFI6 >= 1) + __KAM_REFI7 + __KAM_REFI8 + (KAM_SHORT || AC_HTML_NONSENSE_TAGS || KAM_EU) >= 6)
109 describe KAM_REFI2 Real Estate / Re-Finance Spam
110 score KAM_REFI2 2.75
111
112 #KAM ERADICATE DEBTS
113 body __KAM_DEBT1 /(debts disappear|reduce your payments|piling bills|creditors|late bills|vanish some of your bills|reduce your payments|looming bills|all that debt|outstanding debt|debt.{0,7}accumulated|all my debt|penalties,? and fees are gone|banking laws|select legal|change your life|get out of .?d.?e.?b.?t|Free[- ]Credit Report|debt relief options|are you in debt|pay off all your debt|get better rates|credit card debt|could.be.easy)/is
114 header __KAM_DEBT2 Subject =~ /(all that you owe|all you owe|everything you owe|eradicate|indebted|sick of bills|debt.{0,7}accumulated|tired of (the )?debt|looming debt|creditors|bank[ ]?rupt|debt ?free|out ?of ?debt|take control of your monthly payments|bills disappear|We can help|consultation regarding bills|get better rates|credit score|FICO Score|eliminate\s{1,2}debt|Erase the debt|loan offer|consolidating.debt)/i
115 body __KAM_DEBT3 /(bills keeping you|brink of bankruptcy|take all the (stress|pain) away|all the bills|tired of high credit card|make your bills disappear|improve your credit score|b.?a.?n.?k.?r.?u.?p.?t.?c?.?y|monitor your[- ]credit|Wipes out debt|being debt free|interest rates are reasonable|view your credit score|manage.your.finance)/is
116
117 meta KAM_DEBT ((__KAM_DEBT1 + __KAM_DEBT2 + __KAM_DEBT3) >= 3)
118 describe KAM_DEBT Debt eradication spams
119 score KAM_DEBT 2.5
120
121 meta KAM_DEBT2 ((__KAM_DEBT1 + __KAM_DEBT2 + __KAM_DEBT3 + __KAM_ADVERT2) >= 2)
122 describe KAM_DEBT2 Likely Debt eradication spams
123 score KAM_DEBT2 1.0
124
125 #XtraSize+ Penis Enlargement Scam
126 header __KAM_SILD1 Subject =~ /Sildenafil Citrate/i
127 body __KAM_SILD2 /(XtraSize\+|Sildenafil Citrate)/i
128
129 meta KAM_SILD (__KAM_SILD1 + __KAM_SILD2 >= 1)
130
131 describe KAM_SILD Simple rule to block one more enhancement message
132 score KAM_SILD 5.0
133
134 #if (version < 3.002000)
135 # #HTML_SHORT_LENGTH DEPENDENCY RULE REMOVED FROM SA 3.2.X
136 # #KAM NUMBER EMAILS - Thanks to Mark Damrose for the NUMBER3 idea & Jan-Pieter Cornet
137 # header __KAM_NUMBER1 Subject =~ /^\d+$/
138 # body __KAM_NUMBER2 /\d{1,6}/
139 # header __KAM_NUMBER3 Message-ID =~ /\<[a-z]{19}\@/i
140 #
141 # meta KAM_NUMBER ((__KAM_NUMBER1 + __KAM_NUMBER2 + MIME_HTML_ONLY + HTML_SHORT_LENGTH + __KAM_NUMBER3) >= 5)
142 # describe KAM_NUMBER Silly Number Emails
143 # score KAM_NUMBER 1.0
144 #endif
145
146 #KAM MEDICATION KAM_OVERPAY
147 body KAM_OVERPAY /O . V . E . R . P . A . Y/i
148 describe KAM_OVERPAY Common Medicinal Ad Trick
149 score KAM_OVERPAY 3.5
150
151 #VIAGRA AD - CHANGED DUE TO FPS on 2010-05-06 - Replaced [VACLXPSI] with separate rules space separated
152 body KAM_VIAGRA1 /V I A G R A|C I A L I S|V A L I U M|X A N A X/i
153 describe KAM_VIAGRA1 Common Viagra and Medicinal Table Trick
154 score KAM_VIAGRA1 3.0
155
156 #VIAGRA AD 2
157 body KAM_VIAGRA2 /(?:Xan|Som|CIA|VAL|VIA|Pro|Amb|Lev|Mer) (?:Xan|Som|CIA|VAL|VIA|Pro|Amb|Lev|Mer) (?:Xan|Som|CIA|VAL|VIA|Pro|Amb|Lev|Mer)/i
158 describe KAM_VIAGRA2 Common Viagra and Medicinal Table Trick
159 score KAM_VIAGRA2 3.1
160
161 #VIAGRA AD 3 - REMOVED FOR LOW S/O - Thanks to Shane Williams for reporting the FP
162 #body KAM_VIAGRA3 /(?:Xan|Som|CIA|VAL|VIA|Pro|Amb|Lev|Mer)( \w )(?:ax|lis|ra|ium)/i
163 #describe KAM_VIAGRA3 Common Viagra and Medicinal Table Trick
164 #score KAM_VIAGRA3 3.1
165
166 #VIAGRA AD 4
167 body __KAM_VIAGRA4A /V (. )?A (. )?L (. )?[I\/t] (. )?U (. )?M/i
168 body __KAM_VIAGRA4B /V (. )?[I\/t] (. )?A (. )?G (. )?R (. )?A/i
169 body __KAM_VIAGRA4C /M (. )?E (. )?R (. )?[I\/t] (. )?D (. )?[I\/] (. )?A/i
170
171 # FP FOR "Les Iles du Monde Via Gramsci" OR ITALIAN "WE WISH YOU"
172 body __KAM_VIAGRA_FPS /via gra|i augur/i
173
174 meta KAM_VIAGRA4 ((__KAM_VIAGRA4A + __KAM_VIAGRA4B + __KAM_VIAGRA4C) >= 2)
175 describe KAM_VIAGRA4 Common Viagra and Medicinal Table Trick
176 score KAM_VIAGRA4 3.1
177
178 #VIAGRA AD 5
179 body KAM_VIAGRA5 /(V [1li|\]] [a&] G R A|VljAG+R+A)/i
180 describe KAM_VIAGRA5 Viagra Obfuscation Technique SPAM
181 score KAM_VIAGRA5 3.1
182
183 #VIAGRA AD 6
184 #Switch to [-_\. ]? to avoid FP's reported by Robin Tan
185 body __KAM_VIAGRA6A /V[-_\. ]?[IL1][-_\. ]?A.?G.?R.?A/i
186 body __KAM_VIAGRA6B /(\b|^)A.?M.?B.?[il1].?E.?N/i
187 body __KAM_VIAGRA6C /V.?A.?L.?[il1].?U.?M/i
188 body __KAM_VIAGRA6D /(\b|^)C.?[il1].?A.?L.?[Il1].?S($|\b)/i
189 header __KAM_VIAGRA6E From =~ /Viagra|Cialis(\b|$)/i
190
191 meta KAM_VIAGRA6 (__KAM_VIAGRA6A + __KAM_VIAGRA6B + __KAM_VIAGRA6C + __KAM_VIAGRA6D + __KAM_VIAGRA6E >= 2)
192 describe KAM_VIAGRA6 Viagra Obfuscation Technique SPAM
193 score KAM_VIAGRA6 3.1
194
195 #VIAGRA AD 7 - TWEAKING RULE 7B TO PREVENT HITS ON SPECIALIST
196 body __KAM_VIAGRA7A /V[ij]+AGRA/i
197 body __KAM_VIAGRA7B /C[ij]+AL[ij]+S($|\b)/i
198 body __KAM_VIAGRA7C /AMB[ij]+EN/i
199 body __KAM_VIAGRA7D /VAL[ij]+UM/i
200
201 meta KAM_VIAGRA7 ((__KAM_VIAGRA7A + __KAM_VIAGRA7B + __KAM_VIAGRA7C + __KAM_VIAGRA7D >= 2) && (KAM_VIAGRA6 < 1))
202 describe KAM_VIAGRA7 Viagra Obfuscation Technique SPAM
203 score KAM_VIAGRA7 3.1
204
205 #VIAGRA AD 8
206 body __KAM_VIAGRA8A /VI...?AGRA/i
207 body __KAM_VIAGRA8B /AM...?BIEN/i
208 body __KAM_VIAGRA8C /VA...?LIUM/i
209 body __KAM_VIAGRA8D /CI...?ALIS/i
210
211 meta KAM_VIAGRA8 ((__KAM_VIAGRA8A + __KAM_VIAGRA8B + __KAM_VIAGRA8C + __KAM_VIAGRA8D) >= 2)
212 describe KAM_VIAGRA8 Viagra Obfuscation Technique SPAM
213 score KAM_VIAGRA8 5.1
214
215 #VIAGRA AD 9
216 body __KAM_VIAGRA9A /V[IL1]A..GRA/i
217 body __KAM_VIAGRA9B /AMB..IEN/i
218 body __KAM_VIAGRA9C /VAL..IUM/i
219 body __KAM_VIAGRA9D /C[IL1]A..LIS/i
220
221 meta KAM_VIAGRA9 ((__KAM_VIAGRA9A + __KAM_VIAGRA9B + __KAM_VIAGRA9C + __KAM_VIAGRA9D) >= 2)
222 describe KAM_VIAGRA9 Viagra Obfuscation Technique SPAM
223 score KAM_VIAGRA9 5.1
224
225 #VIAGRA AD 10 - CONTENT-LESS EMAIL FROM "MALE ENHANCEMENT"
226 header __KAM_VIAGRA10A From =~ /male enhancement|mens.renewal/i
227 header __KAM_VIAGRA10B Subject =~ /your intimate partner will (thank|love)|grow.your.manhood|satisfy.your.woman/i
228
229 meta KAM_VIAGRA10 (__KAM_VIAGRA10A + __KAM_VIAGRA10B >= 1)
230 describe KAM_VIAGRA10 Male enhancement spam with no content
231 score KAM_VIAGRA10 8.0
232
233 #NITROXIN - A NEW AND SPAMMY COMPETITOR TO VIAGRA
234 header __KAM_NITROXIN1A From =~ /nitroxin/i
235
236 meta KAM_NITROXIN1 (__KAM_NITROXIN1A >= 1)
237 describe KAM_NITROXIN1 Another variant of Viagra spam
238 score KAM_NITROXIN1 8.0
239
240 #RE[#] SPAM
241 #NOTE: Thanks to Jason Haar" <Jason.Haar@trimble.co.nz> for pointing out that I was only doing >=1!
242 header KAM_RE Subject =~ /^Re(?:\s)*\[\d\]+(?:\s)*:?$/i
243 describe KAM_RE Subject of Re[0]: etc prevalent in Spam
244 score KAM_RE 2.0
245
246 meta KAM_RE_PLUS (HTML_IMAGE_ONLY_08+KAM_RE >= 2)
247 describe KAM_RE_PLUS Bad Subject and Image Only rule hit == SPAM!
248 score KAM_RE_PLUS 4.0
249
250 #HOODIA
251 #RE-WEIGHTING - Thanks to Martin Kaempf and Gareth Blades for pointing out the False Positives!!
252 #Changed to escape + for 920\+ and changed to rawbody because we don't want to check the subject twice.
253 #thansk to Michael Denney for the FP report
254 header __KAM_HOODIA1 Subject =~ /(hoodia|920\+|serotonin|reduce your appetite)/i
255 rawbody __KAM_HOODIA2 /(?:hoodia|920\+)/i
256 body __KAM_HOODIA3 /(?:fat loss product|sur?p?press appetite|Reduce Your Appetite)/is
257
258 meta KAM_HOODIA (__KAM_HOODIA1 + __KAM_HOODIA2 + __KAM_HOODIA3 >= 2)
259 describe KAM_HOODIA Hoodia / Weight Loss Product Promotion Spam
260 score KAM_HOODIA 3.0
261
262 #STOCK TIPS
263
264 ##1 through 120 disabld 5-12-2014 due to age
265 ##body __KAM_STOCKTIP1 /(?:Reynaldo's Mexican Food|RYNL)/is
266 ##body __KAM_STOCKTIP2 /(?:KOKO PETROLEUM|KKPT)/is
267 ##body __KAM_STOCKTIP3 /(?:DARK DYNAMITE|DKDY|D K D Y)/is
268 ##body __KAM_STOCKTIP4 /(?:Remington Ventures|RMVN)/is
269 ##body __KAM_STOCKTIP5 /(?:m-Wise|MWIS|M W I S)/is
270 ##body __KAM_STOCKTIP6 /(?:China World Trade Corporation|CWTD)/is
271 ##body __KAM_STOCKTIP7 /(?:Packets International|IPKL)/is
272 ##body __KAM_STOCKTIP8 /(?:Infinex Ventures|IFNX)/is
273 ##body __KAM_STOCKTIP9 /(?:FacePrint Global Solutions|FCPG)/is
274 ###THANKS TO HOMER PARKER FOR THE FALSE POSSITIVE NOTE!
275 ##body __KAM_STOCKTIP10 /(?:Ever[-_ ~]{0,3}Gl[o0]ry|(^|\b)E[-_~\. =]{0,3}G[-_~\. =]{0,3}L[-_~\. =]{0,3}Y($|\b))/is
276 ##body __KAM_STOCKTIP11 /(?:Gulf Petroleum|GFPE)/is
277 ##body __KAM_STOCKTIP12 /(?:Patriot Mechanical Handling|PMHH)/is
278 ##body __KAM_STOCKTIP13 /(?:KSW Industries|KSWJ)/is
279 ##body __KAM_STOCKTIP14 /(?:Conforce International|CFRI)/is
280 ##body __KAM_STOCKTIP15 /(?:Nano Superlattice Technology|NSLT)/is
281 ##body __KAM_STOCKTIP16 /(?:Morgan Beaumont|MBEU)/is
282 ##body __KAM_STOCKTIP17 /(?:Relay Capital|(^|\b)RLYC($|\b))/is
283 ###THANKS TO DAVID GOLDSMITH FOR POINTING OUT THE POTENTIAL FPs FROM THIS RULE
284 ##body __KAM_STOCKTIP18 /(?:Madison Explorations|(?:^|\b)MDEX(?:$|\b))/is
285 ##body __KAM_STOCKTIP19 /(?:CTR Investments and Consulting|C ?I ?V ?X)/is
286 ##body __KAM_STOCKTIP20 /(?:PREMIER INFORMATION|(?:^|\b)PIFR(?:$|\b))/is
287 ##body __KAM_STOCKTIP21 /(?:Harbin Pingchuan|P G C N|PGCN)/is
288 ##body __KAM_STOCKTIP22 /(?:CLIENT TRACK CORP|CTKR)/is
289 ##body __KAM_STOCKTIP23 /(?:EXTREME INNOVATIONS|(^|\b)EXTI($|\b))/is
290 ##body __KAM_STOCKTIP24 /(?:Medical Home Products|\bMHPT\b)/is
291 ##body __KAM_STOCKTIP25 /(?:AmeraMex International|AMMX)/is
292 ##body __KAM_STOCKTIP26 /(?:Equipment & Systems Engineering|EQUIPMENT & SYS ENGR|EQSE)/is
293 ##body __KAM_STOCKTIP27 /(?:NANOFORCE|NNFC)/i
294 ##body __KAM_STOCKTIP28 /(?:\b|^)(?:Resort Clubs (I|\|)nternational|R[ ]*T[ ]*C[ ]*(?:I|\|))(?:\b|$)/is
295 ##body __KAM_STOCKTIP29 /(?:Innovation Holdings|IVHN)/is
296 ##body __KAM_STOCKTIP30 /(?:GOLDEN APPLE OIL|GAPJ)/is
297 ##body __KAM_STOCKTIP31 /(?:inZon Corporation|(^|\b)I ?Z ?O ?N($|\b))/is
298 ##body __KAM_STOCKTIP32 /(?:Midland Baring Financial Group|MDBF)/is
299 ##body __KAM_STOCKTIP33 /(?:Aradyme Corporation|A D Y E)/is
300 ##body __KAM_STOCKTIP34 /(?:TRANSAKT CORP|TKTJF)/is
301 ##body __KAM_STOCKTIP35 /(?:CTXE|CANTEX ENERGY CORP)/is
302 ##body __KAM_STOCKTIP36 /(?:De Greko|DGKO)/is
303 ##body __KAM_STOCKTIP37 /(?:Deep Earth Resource, Inc|CTFE|DPER)/is
304 ##body __KAM_STOCKTIP38 /(?:Vemics|(\b|^)VMCI(\b|$)|Summit Financial Resources)/is
305 ##body __KAM_STOCKTIP39 /Premium Petroleum/is
306 ##body __KAM_STOCKTIP40 /(?:F ?a ?l ?c ?o ?n ?E ?n ?e ?r ?g ?y|F.?C.?Y.?I)/s
307 ##body __KAM_STOCKTIP41 /(?:CHINA GOLD CORP|CGDC)/is
308 ##body __KAM_STOCKTIP42 /DPEK/i
309 ###FIXED FP THANKS TO BEN LENTZ - Also found that the X ?X ?X ?X concept is causing too many FPs thanks to Homer Parker
310 ##body __KAM_STOCKTIP43 /(?:Amerossi International Group|A M S N(\b|$)|AMSN)/is
311 ##body __KAM_STOCKTIP44 /(?:WATAIRE INDUSTRIES|W ?T ?A ?F)/is
312 ##body __KAM_STOCKTIP45 /(?:ABSOLUTESKY|A ?B ?S ?Y)/i
313 ##body __KAM_STOCKTIP46 /(?:Infinex Ventures|I ?N ? ?F ?X)/is
314 ##body __KAM_STOCKTIP47 /(?:Holly ?wood Intermediate|HYWI|H Y W I)/is
315 ###DISABLED DUPLICATE OF 40
316 ###body __KAM_STOCKTIP48 /(?:Falcon Energy|F ?C ?Y ?I)/is
317 ##body __KAM_STOCKTIP49 /(?:\b|^)(?:AGA Resources|A ?G ?A)(?:\b|$)/is
318 ##body __KAM_STOCKTIP50 /(?:COSCO|CCPI)/i
319 ##body __KAM_STOCKTIP51 /(?:PETRO([- ?])?SUN DRILLING|P[- ]?S[- ]?U[- ]?D)/is
320 ##body __KAM_STOCKTIP52 /(?:KMA Global Solutions International|KMAG)/is
321 ##body __KAM_STOCKTIP53 /(?:Advanced Powerline Technologies|APWL)/is
322 ##body __KAM_STOCKTIP54 /(?:GOLDMARK INDUSTRIES|GDKI)/is
323 ##body __KAM_STOCKTIP55 /(?:QUANTUM ENERGY|QEGY)/is
324 ###FP FIXED THANKS TO Homer Parker
325 ##body __KAM_STOCKTIP56 /(?:AAGA RESOURCE+S NEW|A G A O|(\b|^)AGAO(\b|$))/is
326 ###FP FIXED THANKS TO Homer Parker
327 ##body __KAM_STOCKTIP57 /(?:Bicoastal Communications|BCLC|B C L C)/is
328 ##body __KAM_STOCKTIP58 /(?:Greater China Media \& Ent|G ?C ?M ?E)/is
329 ##body __KAM_STOCKTIP59 /(?:Viva International|(\b|^)VIVI(\b|$))/s
330 ##body __KAM_STOCKTIP60 /(?:WILON RESOURCES|(\b|^)WLON(\b|$))/is
331 ##body __KAM_STOCKTIP61 /(?:Am+erica+n U+ni+ty I+nve+stments|(\b|^)A[ _]?U[ _]?N[ _]?I[ _]?(\b|$))/is
332 ##body __KAM_STOCKTIP62 /(?:DEFENSE DIRECTIVE|(\b|^)DFSE(\b|$))/is
333 ##body __KAM_STOCKTIP63 /(?:Cyberhand Technologies|(\b|^)CYHD(\b|$))/is
334 ##body __KAM_STOCKTIP64 /(?:Texhoma Energy|(\b|^)TXHE(\b|$))/is
335 ##body __KAM_STOCKTIP65 /(?:Equal Trading|(\b|^)EQTD(\b|$))/is
336 ###DISABLED FOR FALSE POSITIVES AND AGE
337 ###body __KAM_STOCKTIP66 /(?:\b|^)W.?B.?R.?S(?:\b|$)/is
338 ##body __KAM_STOCKTIP67 /(?:Mobile Airwaves|(\b|^)M.?W.?B.?C.?(\b|$))/is
339 ##body __KAM_STOCKTIP68 /(?:X-tra Petroleum|(\b|^)XTPT(\b|$))/is
340 ###ADDED FP BOUNDARY CHECK THANKS TO Greg Troxel for reporting the issue
341 ##body __KAM_STOCKTIP69 /(?:Red Reef Laboratories|(\b|^)RREF(\b|$))/is
342 ##body __KAM_STOCKTIP70 /(?:Great American Food Chain|(\b|^)GAMN(\b|$))/is
343 ##body __KAM_STOCKTIP71 /(?:Cana Petroleum|(\b|^)CNPM(\b|$))/is
344 ##body __KAM_STOCKTIP72 /(?:China Health Management|(\b|^)CNHC(\b|$))/is
345 ##body __KAM_STOCKTIP73 /(?:Makeup Limited|MAKU)/is
346 ##body __KAM_STOCKTIP74 /(?:Premier Holdings Group|PMHD)/is
347 ###FP FIXED THANKS TO Christopher X. Candreva
348 ##body __KAM_STOCKTIP75 /(?:VSUS technologies|(\b|^)VSUS($|\b))/is
349 ##body __KAM_STOCKTIP76 /(?:FLAIR PETROLEUM|FPMC)/is
350 ##body __KAM_STOCKTIP77 /(?:Physician Adult Daycare|PHYA)/is
351 ###FP FIXED THANKS TO Homer Parker
352 ##body __KAM_STOCKTIP78 /(?:AlgoDyne Ethanol Energy|(\b|^)ADYN(\b|$))/is
353 ##body __KAM_STOCKTIP79 /(?:Critical Care.{1,3}Inc|CTCX)/is
354 ##body __KAM_STOCKTIP80 /(?:Aerofoam Metals|AFML)/is
355 ##body __KAM_STOCKTIP81 /(?:Ten \& 10|(?:\b|^)TTEN)/is
356 ##body __KAM_STOCKTIP82 /(?:Medical Institutional Services|MISJ(\b|$))/is
357 ##body __KAM_STOCKTIP83 /(?:Harris Exploration|HXPN)/is
358 ##body __KAM_STOCKTIP84 /(?:MARSHAL HOLDINGS|MHII)/is
359 ##body __KAM_STOCKTIP85 /(?:ADVANCED GROWING SYSTEMS|AGWS)/is
360 ##body __KAM_STOCKTIP86 /(?:WEST EXCELSIOR ENT|WEXE)/is
361 ##body __KAM_STOCKTIP87 /(?:Hemisphere Gold|HPGI)/is
362 ##body __KAM_STOCKTIP88 /(?:Victory Energy Corporation|VYEY)/is
363 ##body __KAM_STOCKTIP89 /UTEV/i
364 ##body __KAM_STOCKTIP90 /(?:CHINA BIOLIFE ENTERP|CBFE)/is
365 ##body __KAM_STOCKTIP91 /(?:Critical Care|C ?T ?C ?X)/is
366 ##body __KAM_STOCKTIP92 /CBRJ/i
367 ##body __KAM_STOCKTIP93 /(?:LAS VEGAS CENTRAL RESERVATIONS|LVCC)/is
368 ##body __KAM_STOCKTIP94 /GTAP/i
369 ##body __KAM_STOCKTIP95 /(North American Energy Group|N-?N-?Y-?R)/is
370 ###FP FIXED THANKS TO BRETT GARRETT
371 ##body __KAM_STOCKTIP96 /(\b|^)C\.?C\.?T\.?I(\b|$)/i
372 ##body __KAM_STOCKTIP97 /(C ?E ?O AMERICA|C ? E ? O ?A)/is
373 ##body __KAM_STOCKTIP98 /PLMA/i
374 ##body __KAM_STOCKTIP99 /CDYV/i
375 ##body __KAM_STOCKTIP100 /(Fire (Mountain|Mtn) Beverage Company|(^|\b)F[ _]?B[ _]?V[ _]?G($|\b))/is
376 ###Added boundary check thanks to Michael Denney
377 ##body __KAM_STOCKTIP101 /(\b|^)WDSC(\b|$)/i
378 ##body __KAM_STOCKTIP102 /(Distributed Power|DPWI)/is
379 ##body __KAM_STOCKTIP103 /(HUMET-PBC|L9Z\.F)/is
380 ##body __KAM_STOCKTIP104 /ASVP/is
381 ##body __KAM_STOCKTIP105 /CHVC/is
382 ##body __KAM_STOCKTIP106 /(China Datacom|CDPN)/is
383 ##body __KAM_STOCKTIP107 /(ORAMED PHARMA|OJU\.F)/is
384 ##body __KAM_STOCKTIP108 /(DSDI|DSI Direct Sales)/is
385 ##body __KAM_STOCKTIP109 /(Monolith Athletic Club|M[-_ ]?N[-_ ]?A[-_ ]?B)/is
386 ###DUPLICATED STOCKTIP #51
387 ###body __KAM_STOCKTIP110 /(PETRO-SUN|P[- ]?S[- ]?U[- ]?D)/is
388 ##body __KAM_STOCKTIP111 /(COMPLIANCE SYSTEMS|(\b|^)COPI(\b|$))/is
389 ###FP Fixed thanks to Greg Troxel
390 ##body __KAM_STOCKTIP112 /(Global Pay Solutions|(\b|^)GPSI(\b|$))/is
391 ##body __KAM_STOCKTIP113 /(MEGOLA|MGOA)/i
392 ###FP FIXED THANKS TO Antonio Falzarano
393 ##body __KAM_STOCKTIP114 /(\b|^)ADOV(\b|$)/i
394 ##body __KAM_STOCKTIP115 /(Oncology Med|(\b|^)ONCO(\b|$))/is
395 ##body __KAM_STOCKTIP116 /(Strategy X|SGXI)/is
396 ##body __KAM_STOCKTIP117 /(Spotlight Homes|COST CONTAINMENT TEC|SPHM)/is
397 ###FALSE POSITIVE ON DANSREALESTATE.
398 ##body __KAM_STOCKTIP118 /((\b|^)SREA(\b|$)|Score One)/is
399 ##body __KAM_STOCKTIP119 /(Monster Motors|MRMT)/is
400 ##body __KAM_STOCKTIP120 /(EntreMetrix|ERMX)/i
401
402 body __KAM_STOCKTIP121 /(VISION AIRSHIPS|(\b|^)VPSN(\b|$))/is
403 body __KAM_STOCKTIP122 /(Shandong Zhouyuan Seed and Nursery|(\b|^)SZSN(\b|$))/is
404 body __KAM_STOCKTIP123 /(Puerto Rico 7|(\b|^)P ?R ?T ?H(\b|$))/is
405 body __KAM_STOCKTIP124 /(VGPM|Vega Promotional Sys)/is
406 body __KAM_STOCKTIP125 /((\b|^)D[- ]?M[- ]?X[- ]?C(\b|$))/i
407 body __KAM_STOCKTIP126 /((\b|^)C\.?W\.?T\.?E(\b|$)|C'Watre International)/is
408 body __KAM_STOCKTIP127 /(Physical Property Holdings|(\b|^)PPYH(\b|$))/is
409 #FP ON MNUM IN PLAIN TEXT HTML CONVERSION - Thanks to Kevin Lewis
410 body __KAM_STOCKTIP128 /(MONUMENTAL MARKETING|(\b|^)MNUM(\b|$))/is
411 body __KAM_STOCKTIP129 /(EnerBrite Technologies Group|(\b|^)eTgU(\b|$))/is
412 body __KAM_STOCKTIP130 /(Pricester|(\b|^)PRCC(\b|$))/is
413 #Added boundary check thanks to Michael Denney
414 body __KAM_STOCKTIP131 /(Greenstone Holdings|(\b|^)GSHN(\b|$))/is
415 body __KAM_STOCKTIP132 /((\b|^)AGMS(\b|$)|Angstrom[- ]Microsystems)/is
416 body __KAM_STOCKTIP133 /(Pluris Energy|(\b|^)PEYG(\b|$))/is
417 body __KAM_STOCKTIP134 /(United Consortium|(\b|^)UCSO(\b|$))/is
418 body __KAM_STOCKTIP135 /(Dominion Minerals|(\b|^)DMNM(\b|$))/is
419 body __KAM_STOCKTIP136 /(PrimeGen Energy|(\b|$)PGNE(\b|^))/is
420 body __KAM_STOCKTIP137 /Dynamic Response Group|(\b|^)DRGZ(\b|$)/is
421 body __KAM_STOCKTIP138 /Cobra Oil (and|&) Gas|(\b|^)CGCA(\b|$)/is
422 body __KAM_STOCKTIP139 /Solanex Management|(\b|^)SLNX(\b|$)/is
423 body __KAM_STOCKTIP140 /BIO-SOLUTIONS|(\b|^)BISU(\b|$)/is
424 #FP IN French email on 3/2/2017
425 #body __KAM_STOCKTIP141 /(\b|^)FORC(\b|$)/is
426 body __KAM_STOCKTIP142 /Hawk Systems Inc|(\b|^)HWSYD(\b|$)/is
427 body __KAM_STOCKTIP143 /AmeriLithium/is #|(\b|^)AMEL(\b|$)/is # FP 9/10/15
428 body __KAM_STOCKTIP144 /Fleet Management Solutions|(\b|^)FLMG(\b|$)/is
429 body __KAM_STOCKTIP145 /Nuvilex|(\b|^)N.?V.?L.?X.?(\b|$)/is
430 body __KAM_STOCKTIP146 /Plandai|(\b|^)PLPL(\b|$)/is
431 body __KAM_STOCKTIP147 /Beamz Interactive|(\b|^)B.?Z.?I.?C(\b|$)/is
432 body __KAM_STOCKTIP148 /(\b|^)STBV(\b|$)/i
433 body __KAM_STOCKTIP149 /LifeApps|(\b|^)LFAP(\b|$)/i
434 body __KAM_STOCKTIP150 /MONARCHY RESOURCES/i
435 body __KAM_STOCKTIP151 /Alanco Tech/i
436 body __KAM_STOCKTIP152 /Siga Resources/i
437 body __KAM_STOCKTIP153 /INSCOR|(\b|^)IOGA(\b|$)/is
438 body __KAM_STOCKTIP154 /mLight Tech|(\b|^)MLGT(\b|$)/is
439 body __KAM_STOCKTIP155 /Alanco Technologies/is
440 body __KAM_STOCKTIP156 /Progress Watch|(\b|^)PROW(\b|$)/is
441 body __KAM_STOCKTIP157 /(\b|^)PRFC(\b|$)/is
442 body __KAM_STOCKTIP158 /(\b|^)(RCHA|R\.+C\.+H\.+A|R\/C\/H\/A)(\b|$)/is
443 body __KAM_STOCKTIP159 /(\b|^)(RNBI|R.N.B.I)(\b|$)/is
444 body __KAM_STOCKTIP160 /(\b|^)(CNRMF|C.N.R.M.F)(\b|$)/is
445 body __KAM_STOCKTIP161 /(\b|^)(NUAN|N[- ]U[- ]A[- ]N)(\b|$)|NUANCE COMMUNICATIONS/is
446 body __KAM_STOCKTIP162 /(\b|^)(CHICF|C.H.I.C.F)(\b|$)/is
447 body __KAM_STOCKTIP163 /(\b|^)(brixmor)(\b|$)/is
448 body __KAM_STOCKTIP164 /(\b|^)(KBLB|K.B.L.B)(\b|$)/is
449 body __KAM_STOCKTIP165 /(\b|^)(SCRF|S.C.R.F)(\b|$)/is
450 body __KAM_STOCKTIP166 /(\b|^)(INCT|Incapta)(\b|$)/is
451 body __KAM_STOCKTIP167 /(\b|^)(QSMS|Quest Management|Quest Science Management Gate)(\b|$)/is
452 body __KAM_STOCKTIP168 /(\b|^)(QSMG|Q.S.M.G|Stemvax)(\b|$)/is
453 body __KAM_STOCKTIP169 /(\b|^)E.?C.?G.?R(\b|$)/is
454
455
456 body __KAM_STOCKOTC /(OTC|OTC ?BB|OTC Pink Sheets|NASDAQ|NYSE|StockWatch):/is
457 body __KAM_STOCKSYM /S[ ]?[iy][ ]?m[ ]?[ßb8][ ]?[o0][ ]?[l1]|Siymbol/i
458 body __KAM_STOCKSYM2 /(SYM[ ]?[-\:]|\bTicker|Pr+ice\s*\:|Volume\s*\:|Target\s*\:|Current(ly)? ?\??:|Projected:|Smybol:|Stcok\s*\:|Stock\s*\:|S\s*t\s*o\s*c\s*k\s*\:|Trad[ ]?e\:|short-?sell|book value|S\.umbol|Action:|Symb\s?[-:]|Price Today:|SYmN-|Lookup:|RADAR:|PK PAPER:|PINKSHEETS:|f[o0]rward ?l[0o]{2}king)/i
459 body __KAM_STOCKSHR /\b(Shares|Investments|invest|Stock|acquisitions?|broker|joint[ -]?venture|underperforming|(uncap|ventilated|public(ity)?) on friday|dividend opportunities|set your buy|financial safe haven|before the bell)\b/i
460 body __KAM_STOCKBULL /bull (run|market)|very.rich|high.return/is
461 body __KAM_STOCKSCTR /(energy sector|mineral rights|mineral wealth|natural resources|gold deposits)/is
462 header __KAM_STOCKHEAD Subject =~ /{stk-sub}|on your radar|st0ck|best.stocktip|huge.winner|breaking.news/i
463 body __KAM_STOCKJUMP /(up|jumps) \d\d(\.\d)?\%/i
464 body __KAM_INSTOCK /in stock/i
465
466 # ADDED A CAVEAT FOR in stock so gibberish links don't hit a stock symbol
467 meta KAM_STOCKTIP (__KAM_STOCKHEAD + __KAM_STOCKOTC + __KAM_STOCKSYM + __KAM_STOCKJUMP + __KAM_STOCKSHR + __KAM_STOCKSYM2 + __KAM_STOCKBULL + __KAM_STOCKSCTR >= 1) && (__KAM_INSTOCK < 1) && (__KAM_STOCKTIP121 + __KAM_STOCKTIP122 + __KAM_STOCKTIP123 + __KAM_STOCKTIP124 + __KAM_STOCKTIP125 + __KAM_STOCKTIP126 + __KAM_STOCKTIP127 + __KAM_STOCKTIP128 + __KAM_STOCKTIP129 + __KAM_STOCKTIP130 + __KAM_STOCKTIP131 + __KAM_STOCKTIP132 + __KAM_STOCKTIP133 + __KAM_STOCKTIP134 + __KAM_STOCKTIP135 + __KAM_STOCKTIP136 + __KAM_STOCKTIP137 + __KAM_STOCKTIP138 + __KAM_STOCKTIP139 + __KAM_STOCKTIP140 + __KAM_STOCKTIP142 + __KAM_STOCKTIP143 + __KAM_STOCKTIP144 + __KAM_STOCKTIP145 + __KAM_STOCKTIP146 + __KAM_STOCKTIP147 + __KAM_STOCKTIP148 + __KAM_STOCKTIP149 + __KAM_STOCKTIP150 + __KAM_STOCKTIP151 + __KAM_STOCKTIP152 + __KAM_STOCKTIP153 + __KAM_STOCKTIP154 + __KAM_STOCKTIP155 + __KAM_STOCKTIP156 + __KAM_STOCKTIP157 + __KAM_STOCKTIP158 + __KAM_STOCKTIP159 + __KAM_STOCKTIP160 + __KAM_STOCKTIP161 + __KAM_STOCKTIP162 + __KAM_STOCKTIP163 + __KAM_STOCKTIP164 + __KAM_STOCKTIP165 + __KAM_STOCKTIP166 + __KAM_STOCKTIP167 + __KAM_STOCKTIP168 + __KAM_STOCKTIP169 >= 1)
468
469 describe KAM_STOCKTIP Email Contains Pump & Dump Stock Tip
470 score KAM_STOCKTIP 7.1
471
472 #KAM STOCK RULE #3 BASED HEAVILY ON WONDERFUL INPUT BY GARETH OF LINGUAPHONE
473 body __KAM_STOCK3 /([sS].?ymbol|Sym|SYM|SYMB|Symb|SYMBOL|SYmN|SYMN|Symn|Ticker|TICKER|Lookup|PINKSHEETS)\s*[-_:]\s*[A-Z0-9][-\._ ]?[A-Z0-9][-\._ ]?[A-Z0-9][-\._ ]?[A-Z0-9]/
474 score __KAM_STOCK3 0.1
475 describe __KAM_STOCK3 Email Looks like it references a 4 character stock symbol
476
477 #GENERIC STOCK RULE
478 meta KAM_STOCKGEN (__KAM_STOCKHEAD + __KAM_STOCKOTC + __KAM_STOCKSYM + __KAM_STOCKSHR + __KAM_STOCKSYM2 + __KAM_STOCKBULL + __KAM_STOCKSCTR >= 1) && (__KAM_STOCK3 >= 1) && (KAM_STOCKTIP < 1)
479 describe KAM_STOCKGEN Email Contains Generic Pump & Dump Stock Tip
480 score KAM_STOCKGEN 1.5
481
482 #KAM STOCK RULE #2
483 body __KAM_STOCK2_1 /(good trader|trading experience|bad trading day|hard trading day|FREE Stock Market Outlook|Market Watch)|more.than.\d+%|most.valuable|morning.report|real.?estate.authority|commercial.real.estate/i
484 body __KAM_STOCK2_2 /(easy cash|losses and victories|backstage trading|market facts|succeed in trading|destined to skyrocket|make traders rich|times your principal)|good.investment|overvalued.companies|company.is.soaring|economic.opportunity|amazing.company|take.notice|rental.yield|high.return/i
485 body __KAM_STOCK2_3 /stock/i
486 body __KAM_STOCK2_4 /trader|investor|analyst|royalties/i
487 header __KAM_STOCK2_5 Subject =~ /stock|bull market|penny|traders|go.getter|thousand.percent|this.company|opportunity|pct.rally|private.investment/i
488 header __KAM_STOCK2_6 From =~ /investment|daily.tip|bloomberg|selectedotc|penny|fortune|stock|finance|real.?estate|promotion/i
489
490 meta KAM_STOCK2 (__KAM_STOCK2_1 + __KAM_STOCK2_2 + __KAM_STOCK2_3 + __KAM_STOCK2_4 + __KAM_STOCK2_5 + __KAM_STOCK2_6) >= 4
491 score KAM_STOCK2 2.5
492 describe KAM_STOCK2 Another Round of Pump & Dump Stock Scams
493
494 #JUDGEMENTS
495 body __KAM_JUDGE1 /(unpaid court|(un-?collected|unsatisfied) judgments)/is
496 body __KAM_JUDGE2 /(funds|receive what) you are (due|owed)/is
497 #HALF-WEIGHTED RULES
498 body __KAM_JUDGE3 /collect your money/is
499 body __KAM_JUDGE4 /judgment/i
500 #FULL-WEIGHT
501 header __KAM_JUDGE5 Subject =~ /judgment/i
502
503 meta KAM_JUDGE (__KAM_JUDGE1 + __KAM_JUDGE2 + ((__KAM_JUDGE3 + __KAM_JUDGE4) / 2) + __KAM_JUDGE5 >= 2)
504 describe KAM_JUDGE Email Contains Judicial Judgment Solicitation
505 score KAM_JUDGE 2.5
506
507 #MEDS
508 body __KAM_MED1 /e.?c.?o.?n.?o.?m.?i.?z.?e.{1,10}med/i
509 body __KAM_MED2 /\d\d ?%/
510
511 describe KAM_MED Economizing your meds spam
512 meta KAM_MED (__KAM_MED1 + __KAM_MED2 >= 2)
513 score KAM_MED 1.5
514
515 #MEDS2- THANKS TO RES FOR POINTING OUT A REGEX STUPIDITY
516 header __KAM_MED2_1 Subject =~ /Pharmacy order \#\d{5}/i
517
518 describe KAM_MED2 More Medical SPAM
519 meta KAM_MED2 (__KAM_MED2_1 >= 1)
520 score KAM_MED2 1.0
521
522 #TIME PIECE
523 header __KAM_TIME1 Subject =~ /(replica(\b|$)|designer[-_ ](watch|piece|collection)|(old|replica|style|luxury|trendy|elegant) watch|time[-_ ](keeper|piece)|wrist|chronometer|watches are in fashion|low budget|deliver your watch|(number|amount) of watches)|excellent.watch/i
524
525 #0.50 WEIGHTED TESTS
526 body __KAM_TIME2 /(replica(\b|$)|diamond|designer[-_ ](piece|collections|watch)|time[-_ ]piece|wrist|time-keeper|\/\/atch)/is
527 header __KAM_TIME3 Subject =~ /time|watch/i
528 body __KAM_TIME4 /time|watch/i
529 body __KAM_TIME5 /(funny|low) price|treat.yourself/i
530 #REMOVED WORD OMEGA FROM BRANDS. TOO MANY FPs.
531 body __KAM_TIME6 /(Cx?ARTIER|Bx?REITLING|Px?ATEK|Rx?OLEX|Bx?VLGARI|Tx?IFFANY)/i
532
533
534 meta KAM_TIME ((__KAM_TIME1 + ((__KAM_TIME2 + __KAM_TIME3 + __KAM_TIME4 + __KAM_TIME5 + __KAM_TIME6)/2)) >= 2)
535 describe KAM_TIME Pssss. Hey Buddy, wanna buy a watch?
536 score KAM_TIME 3.0
537
538 meta KAM_TIMEGEO (KAM_GEO_STRING2 && KAM_TIME)
539 describe KAM_TIMEGEO Email references geocities & wrist watch sales
540 score KAM_TIMEGEO 3.5
541
542 #YOUR HOME
543 body __KAM_HOME1 /YOUR HOME|Federal Housing Assistance Program|near.your.area/i
544 body __KAM_HOME2 /Build your equity faster|refund is not reversible|rent.to.own/i
545 body __KAM_HOME3 /tax saving plans|\d+K Mortgage Credit|no.more.of/i
546 header __KAM_HOME4 From =~ /rent.?and.?own|rent.own.list/i
547 header __KAM_HOME5 Subject =~ /homes.near.you|near.your.city|\d+ (bed|bath)|low.monthly/i
548
549 meta KAM_HOME (__KAM_HOME1 + __KAM_HOME2 + __KAM_HOME3 + __KAM_HOME4 + __KAM_HOME5 >= 3)
550 describe KAM_HOME Mortage & Refinance Spam Rule
551 score KAM_HOME 3.5
552
553 #UNIVERSITY RULE
554 body __KAM_UNIV1 /(University Administration|University Enrollment|Education Assessment|Faculty Assessment|University Degree|Administration Office|Education office|Schools office|Enrollment Office|Online University)/is
555 body __KAM_UNIV2 /\d (week|month).{0,30}degree/is
556 body __KAM_UNIV3 /(past work|based on your|earned from|life|life and work|present work) experience/is
557 body __KAM_UNIV4 /not official degree|non[ -]?accredited/is
558 body __KAM_UNIV5 /novelty (degree|use)/is
559 body __KAM_UNIV6 /verifiable University Degree/is
560 body __KAM_UNIV7 /(life|work) experience (diploma|degree|transcript)/is
561 body __KAM_UNIV8 /Career Path/is
562 body __KAM_UNIV9 /non[- ]?ac(creditee?d)?.{1,10}universit/is
563 body __KAM_UNIV10 /(graduating|diploma) (within|in) (as little as)? (one|two|three|\d) (week|month)/is
564 body __KAM_UNIV11 /(degree|transcript) in any field|Field of yourr? ch[oò][iì]ce/is
565 body __KAM_UNIV12 /(obtain your diploma|diploma that you want|Criminal Justice or Homeland Security degree)/is
566 body __KAM_UNIV13 /(degree|field|diploma) of your (choice|expertise)/is
567 body __KAM_UNIV14 /(earn a|full) transcript/is
568 body __KAM_UNIV15 /(No Study Required|Without Exams|No (examinations|[eÉ]xams)|without attending a single class|no classes|no textbooks|no (?:required )?tests|degree .{0,30}you deserve)/is
569 body __KAM_UNIV16 /\d weeks.{0,30}graduated/is
570 header __KAM_UNIV17 Subject =~ /(dip(i|l)oma|degree|transcript|award|increase ?your ?income|degree online|Ph\.?D|Add an mba)/i
571 body __KAM_UNIV18 /100% discrete/is
572
573 body __KAM_UNIV1B /\d (months|weeks)/i
574 body __KAM_UNIV2B /d[_\. ]?e[_\. ]?g[_\. ]?r[_\. ]?e[_\. ]?e/i
575 body __KAM_UNIV3B /(dead end job|improve your future, and your income|high paying jobs|bec[óo]me a do[cç]tor|get your diploma today)/is
576 body __KAM_UNIV4B /1.?0.?0.?% (legit|verifiable|online|no pre|non[- ]?accredited)/is
577 body __KAM_UNIV5B /F A S T[ ]{0,4}T R A C K/is
578 body __KAM_UNIV6B /DIP\sLOMA/
579
580 meta KAM_UNIV ((__KAM_UNIV1 + __KAM_UNIV2 + __KAM_UNIV3 + __KAM_UNIV4 + __KAM_UNIV5 + __KAM_UNIV6 + __KAM_UNIV7 + __KAM_UNIV8 + __KAM_UNIV9 + __KAM_UNIV10 + __KAM_UNIV11 + __KAM_UNIV12 + __KAM_UNIV13 + __KAM_UNIV14 + __KAM_UNIV15 + __KAM_UNIV16 + __KAM_UNIV17 + __KAM_UNIV18) >= 2 || (__KAM_UNIV1B + __KAM_UNIV2B + __KAM_UNIV3B + __KAM_UNIV4B + __KAM_UNIV5B + __KAM_UNIV6B) >= 3)
581 describe KAM_UNIV Diploma Mill Rule
582 score KAM_UNIV 4.5
583
584 #URUNIT
585 body __KAM_URUNIT1 /\bur (unit|liveliness|energy level|endurance level)/is
586 body __KAM_URUNIT2 /\bur (gf|girl|wife|size|thing|partner|significant other)/is
587 body __KAM_URUNIT3A /\b(exasperated|fatigued|drained|tired) all the time/is
588 #HALF-WEIGHTED RULES
589 body __KAM_URUNIT3 /(unsatisfied|not satisfied|nagging|complaining|complaints|complained|unlimited prowess|increase your volume)/is
590 body __KAM_URUNIT4 /(bedroom|the bed|nighttime activit|male power|show your girl)/is
591 body __KAM_URUNIT5 /(size of (there|their|your) .{0,11}(unit|thing)|using them for a couple months|enhancing formula)/is
592 body __KAM_URUNIT6 /(majority of women|shrinking .{0,12} baby fat|winning guy|huge explosion)/is
593 #FULL-WEIGHT
594 header __KAM_URUNIT7 Subject =~ /(\b|^)ur (unit|wife|girlfriend|GF|size|thing|partner|significant other|livelyehood)/i
595 header __KAM_URUNIT8 Subject =~ /(pleasure|sensation|grow|your teeny|impress your mate|being small|how big|more intense)/i
596
597 meta KAM_URUNIT ((__KAM_URUNIT1 + __KAM_URUNIT2 + ((__KAM_URUNIT3 + __KAM_URUNIT4 + __KAM_URUNIT5 + __KAM_URUNIT6) / 2) + __KAM_URUNIT7 + __KAM_URUNIT8 + __KAM_URUNIT3A) >= 2)
598
599 describe KAM_URUNIT Recent penile and body enhancement spams
600 score KAM_URUNIT 0.5
601
602 #UR ZEST
603 body __KAM_URZEST1 /(?:your|ur) (?:power|strength|zal|zeal|liveliness|zest|intensity|spontaneity|activity)(?: level)?(?: been)?(?: feeling| down)? ?(?:lately|recently|anew)?/i
604 body __KAM_URZEST2 /or still (?:jaded|worn|drained|exasperated) all the time/i
605 body __KAM_URZEST3 /(?:(?:wanting|looking|seeking) to get in the gym|(?:dreaming|seeking|hoping) to get (?:into shape|fit))/i
606 body __KAM_URZEST4 /(wks it has been|been mos) since we('| ha)ve chatted/i
607 body __KAM_URZEST5 /(back into shape|made me healthier after my disease)/i
608
609 meta KAM_URZEST (__KAM_URZEST1 + __KAM_URZEST2 + __KAM_URZEST3 + __KAM_URZEST4 + __KAM_URZEST5 >= 2)
610 describe KAM_URZEST Recent penile and body enhancement spams
611 score KAM_URZEST 3.0
612
613 #JOB LET GO
614 body __KAM_JOB1 /let go from (a job|my employment) I held for.{1,19} (month|year|forever|life)/is
615 body __KAM_JOB2 /twice as much/is
616
617 meta KAM_JOB (__KAM_JOB1 + __KAM_JOB2 >=2)
618 describe KAM_JOB People let go, work at home, earn billions!
619 score KAM_JOB 4.3
620
621 #PERIMETERPARK
622 body KAM_PERPARK /P e r i m e t e r P a r k C e n t e r/i
623 describe KAM_PERPARK Obfuscated address appearing in SPAM Feb 06
624 score KAM_PERPARK 2.5
625
626 #HOLLYWOOD WAY
627 body KAM_HOLLY /1 0 2 0 N H o l l y w o o d W a y /i
628 describe KAM_HOLLY Obfuscated address appearing in SPAM Jun 06
629 score KAM_HOLLY 2.5
630
631 #PUMP & DUMP STOCK GRAPHICS
632 header __KAM_STOCKG1 Subject =~ /^Fw: \d{6}$/i
633 header __KAM_STOCKG2 Subject =~ /(^|\b)(stocks?|small-cap)(\b|$)/i
634 meta KAM_STOCKG ((HTML_IMAGE_ONLY_12 || HTML_IMAGE_ONLY_16 || HTML_IMAGE_ONLY_24) && HTML_MESSAGE && (__KAM_STOCKG1 || __KAM_STOCKG2))
635 describe KAM_STOCKG Graphical Pump and Dump Scams
636 score KAM_STOCKG 3.0
637
638 #CEP Diploma Mill
639 body __KAM_CEP1 /Job Prospect Newsletter|training.workshop/i
640 body __KAM_CEP2 /legitimate verifiable degree|build a better you|domain.knowledge/i
641 body __KAM_CEP3 /Career Education program|customize a learning program|certified.instructor/i
642 body __KAM_CEP4 /(MBA|CEP)/
643 body __KAM_CEP5 /degree\/certificates|certification/i
644 body __KAM_CEP6 /\d (week|month)/i
645 header __KAM_CEP7 From =~ /certificate program/i
646
647 meta KAM_CEP ((__KAM_CEP1 + __KAM_CEP2 + __KAM_CEP3 + __KAM_CEP4 + __KAM_CEP5 + __KAM_CEP6 + __KAM_CEP7) >= 3)
648 describe KAM_CEP CEP Diploma Mill Rule
649 score KAM_CEP 3.5
650
651
652 #Commented since 3.2.0 is pretty old now
653 #if (version < 3.200000)
654 # #BLANK EMAILS - CURRENTLY REQUIRES 99_FVGT_meta.cf for FM_NO_FROM AND NO_TO. UNDISC_RECIPS MIGHT BE REMOVED IN 3.2+
655 # #HTML_SHORT_LENGTH DEPENDENCY RULE REMOVED FROM SA 3.2
656 # meta KAM_BLANK01 (MISSING_SUBJECT && (UNDISC_RECIPS || FM_NO_FROM_OR_TO || FM_NO_TO))
657 # describe KAM_BLANK01 Blank emails
658 # score KAM_BLANK01 1.0
659 #
660 # #MSGID_FROM_MTA_ID REMOVED IN NEWER SPAMASSASSIN 3.2
661 # meta KAM_BLANK02 (KAM_BLANK01 && MSGID_FROM_MTA_ID)
662 # describe KAM_BLANK02 Blank emails with MTA Headers
663 # score KAM_BLANK02 1.0
664 #endif
665
666 #KAM GEOCITIES SPAM
667 # Updated by KAM based on Work by Dallas L. Engelken <dallase@nmgi.com> (T_GEO_QUERY_STRING)
668 uri KAM_GEO_STRING2 /^http:\/\/(?:\w{1,5}\.)?geocities(?:\.yahoo)?\.com(?:\.\w{1,5})?(?::\d*)?\/.+?/i
669 describe KAM_GEO_STRING2 Use of geocities/yahoo very likely spam as of Dec 2005
670 score KAM_GEO_STRING2 4.7
671
672 #KAM GOOGLE SPAM
673 uri KAM_GOOGLE_STRING /^http:\/\/www.google.com\/url\?q=/i
674 describe KAM_GOOGLE_STRING Use of Google redir appearing in spam July 2006
675 score KAM_GOOGLE_STRING 1.0
676
677 #MSN Brasil REDIRECTOR - Known exploit since at least 2007!! http://www.xssed.com/mirror/14129/
678 uri KAM_MSNBR_REDIR /g.msn.com.br\/BR9\/1369.0/i
679 describe KAM_MSNBR_REDIR Use of MSN Brasil Redirector for Spam seen in 2011
680 score KAM_MSNBR_REDIR 5.0
681
682 #KAM MSN SPAM
683 uri __KAM_MSN_STRING1 /^http:\/\/spaces\.msn\.com(?::\d*)?\/.+\//i
684 uri __KAM_MSN_STRING2 /^http:\/\/.{0,20}\.spaces\.live\.com/i
685 meta KAM_MSN_STRING (__KAM_MSN_STRING1 + __KAM_MSN_STRING2 >=1)
686 describe KAM_MSN_STRING spaces.msn.com likely spam (Mar 2006) + spaces.live.com (Mar 2010)
687 score KAM_MSN_STRING 2.5
688
689 #KAM LIVEJOURNAL SPAM
690 uri __KAM_LIVE1 /^http:\/\/.{0,20}\.(blogspot|livejournal)\.com/i
691 meta KAM_LIVE (__KAM_LIVE1)
692 describe KAM_LIVE blogspot.com & livejournal.com likely spam (Apr 2010)
693 score KAM_LIVE 1.0
694
695 #KAM PAGE.TL SPAM - idea from Benny Pedersen
696 uri __KAM_PAGE1 /^http:\/\/.{0,20}\.(page\.tl)/i
697 meta KAM_PAGE (__KAM_PAGE1)
698 describe KAM_PAGE Page.TL likely spam (Nov 2011)
699 score KAM_PAGE 2.0
700
701 # This rule is to mark emails using the exploit of the URI parsing
702 uri KAM_URIPARSE /(\%0[01]|\0).{1,100}\@/i
703 describe KAM_URIPARSE Attempted use of URI bug-high probability of fraud
704 score KAM_URIPARSE 7.0
705
706 #Ebay Closed their Redirector - Disabled 4-9-05
707 # This rule is to mark emails using the exploit of the eBay redirector
708 #uri KAM_EBAYREDIR /.*.ebay.com.*RedirectToDomain/i
709 #describe KAM_EBAYREDIR Attempted use of eBay redirect-likely fraud
710 #score KAM_EBAYREDIR 7.0
711
712 # Rule based on Kelson Vibber's MD code for bogus AOL Addresses
713 # Check for bogus AOL addresses as described at
714 # http://postmaster.aol.com/faq/mailerfaq.html#syntax
715 # - all alphanumeric, starting with a letter, from 3 to 16 characters long.
716 #
717 #
718 #What is the correct syntax for AOL e-mail addresses?
719 #The "user name" is the part of the address that appears before the @ symbol: username@aol.com.
720 #Valid AOL e-mail addresses can not:
721 #Be shorter than 3 or longer than 16 characters.
722 #Begin with numbers.
723 #Contain punctuation of any kind (such as periods, underscores, or dashes).
724 #
725 #
726
727 #Disabled 2017-10-24 upon evidence that AOL no longer follows their syntax.
728 #Awaiting an updated version however KAM predicts that with the merger that this
729 #is likely to accommodate other systems like Verizon coming under the same infrastructure.
730
731 header __KAM_AOL From =~ /\@aol.com/i
732 describe __KAM_AOL Partial Rule: Marks AOL Addresses
733 header __KAM_GOODAOL From =~ /[a-z][a-z0-9]{2,15}\@aol.com/i
734 describe __KAM_GOODAOL Partial Rule: Marks Bad AOL Addresses
735 meta KAM_COMBO_BADAOL __KAM_AOL && !(__KAM_GOODAOL)
736 describe KAM_COMBO_BADAOL Invalid AOL Email Address-High probability of spam
737 score KAM_COMBO_BADAOL 3.0
738
739 # Rule to mark emails from adv@somewhere accounts a bit higher on the SPAM scale
740 header KAM_ADV_EMAIL From =~ /(^| |<)ADV\@/i
741 describe KAM_ADV_EMAIL Marks adv@<domain.com> Addresses as likely SPAM
742 score KAM_ADV_EMAIL 16.0
743
744 #SEXUALLY EXPLICIT EMAILS - With updates courtesy of Mark Damrose
745 header __KAM_SEX_EXPLICIT1 Subject =~ /SEXUAL{2,3}Y[-_, ]{0,1}EXPL{1,2}I{1,2}CI{1,2}T/i
746 #EXPANDED TO INCLUDE HEADERS FOR SPAMS PREVALENT MAR 2007
747 header __KAM_SEX_EXPLICIT2 Subject =~ /(?:fuck .*suck|suck .*fuck|pussy .*cock|cock .*pussy|horny amateur|couch sex|slut fuck|naked celebrity|pissing babes|ass[- ]fuck|animal cock|(^|\b)P[^a-zA-Z\d]O[^a-zA-Z\d]R[^a-zA-Z\d]N |exposes sexy ass|drunk babe nude|masturbate|looking.for.sex|breast.implants|pedophile|child predator|explore.being.bad|double.penetration|hardcore.slut|getting.laid|your.disco.stick|having.sex.*begging|f.ckbook|xxx gay|asian porn|blowjob|anal xxx|huge tits tube|xxx tube|porn tube|porn video|sexy.clip|portal for xxx|3d porn|hard(er)?.erect)|dreaming of f.?cking|(^|\b)sex.in.the.car|horny.virgin|sex.acts|best.intercourse|sex request|dripping wet and need to get/i
748 header __KAM_SEX_EXPLICIT3 From =~ /(?:better sex|sextrick|ashleymadison|booty.call|breast.(aug|surg|redu)|throbing.member|f[\*u]?ckbook|Local MILFs|fuck)/i
749 #MODIFIED TO FIX FP THANKS TO DOC SCHNEIDER AND MARK MARTINEC - REMOVED castrate|sexual.encounter|casual.sex|discreet.encounter 5/19/15
750 body __KAM_SEX_EXPLICIT4 /(?:fucked hardcore|dildoes her tight ass|kinky watersports|schoolgirls? slut|teens? porn|first anal(\b|$)|pussy lips|kinky lesbian|sucks? cock|rub puss|spreads? cunt|fetish babe|kinky pee|muffdived \& fuck|deepthroat on knees|hello.naughty.boy|certain.type.of.guy|girlfriend.trick|sexual.stamina|sex...toy|porn.link|cunt.fuck|c-o-c-k|non.stop.sex|porn.industry|stronger.erection|make.her.moan|extreme.pro.abortion|erection.problem|your.erection|get.an.erection|hardest.erection|get.erect|xxx gay|asian porn|blowjob porn|anal xxx|huge tits tube|xxx tube|porn tube|fuckbook|portal for xxx|3d porn|DrPEnterprise|girlfriends.porn|\bsex.galler|pussy.eaten|shemale|anal.adventure|black.girls.video|gay.porn|pussy.wet|make.her.horny|crave sex|women.fuck|women.horny|wanting.to.bang|getting.laid.is.simple|woman.on.her.knees|b r e a s t|generic.ed.product|best.sex|f[^a-z]cking.you|f[^a-z]ckbuddy|F\#ckFriends|Milf Selfies|need.a.horny.man|cute.sex.lover|horny.as.f.ck|fun.in.the.bedroom|my.tits.are|be.horny|horny.girl|horny.i.am|horny.latina|huge.dildo|made.me.climax|sex in my office|a.good.f\@ck|married.horny.woman|sucked.your.d\@ck|horny.milf|suck.you.off|horny.stories|all.my.h[o0]les|cum.heavily|sucking.your.c[o0]ck|to.get.f[^a-z]cked)|h00kup|s\*xy|\bh0rny|ch0ked|pu\$\$y|f\*cked|F\#ck|F\*ck_|find milfs/i
751 header __KAM_SEX_EXPLICIT5 Subject =~ /(?:Babe.*dildo|milk.*pussy|licks.*lesbian.*tits|mud.*wrestling.*sluts|rock.*hard.*cock|working.*pussy|(anal|suck|lick|hot|cock|wife).*f.?u.?c.?k|sneaky.*upskirt.*shots|hairy.*(pussy|cunt)|chicks.*cum|shows.*off.*titties|tits.*milf.*sex|riding.*big.*dick|dildo.*pussy|slut.*sex|suck.*dick|show.*off.*pink.*slit|coed.*pussy|squirt.*pussy|polish.*cock|femdom.*fist|schoolgirl.*(f.?u.?c.?k|blowjob)|mistress.*finger.*slave|cervix.*examined|tits.*vibrator|licks.*lesbian|slut.*anal|slurp.*pecker|master.*hogtie|bitch.*stroke.*guy|huge.*cock.*bang|take.*dick.*ride|milf.*nailed|girl.*in.*panties|Slut.*Doing.*it|barely.*legal.*teen|perverted.*girl.*works.*ass|slut.*milking|caught.*fucking|F.?u.?c.?k.*(dick)|shemale.*strips|chick.*drilled|\bass.*screw|teen.*pussy|fucked.*hard|bimbo.*hooter|cuntbanged|tittyfucked|fuck.*cock|blowing and nailed|lesbians.*masturbat|shaking wet booty|pussy.*lip|lick.*asshole|kinky lesbian|suck.*cock|rub puss|tits.*cunt|kinky pee|fetish babe|exposes sexy ass|drunk babe nude|muff.*fuck|cock.?suck.*blonde|fuck.*vibrator|threeway.*orgy|sex.life.*new.level|your.sex.life|hotsex|f.cktonight|my.?pu[s\$]{1,5}y|InstaSext|SnapHookup|InstaAffair|InstaHookup|SexiSnap|SnapF.ck|snapbangmsg)/i
752
753 meta KAM_SEX_EXPLICIT (__KAM_SEX_EXPLICIT1 + __KAM_SEX_EXPLICIT2 + __KAM_SEX_EXPLICIT3 + __KAM_SEX_EXPLICIT4 + __KAM_SEX_EXPLICIT5 >= 1)
754 describe KAM_SEX_EXPLICIT Subject or body indicates Sexually Explicit material
755 score KAM_SEX_EXPLICIT 16.0
756
757 #SOLICITING AFFAIR SPAM
758 header __KAM_SEX_AFFAIR1 Subject =~ /Have an affair|Your Affair is Waiting|sick of your wife|find you a girlfriend/i
759 header __KAM_SEX_AFFAIR2 From =~ /Ashley.?Madison|Let's have fun/i
760 rawbody __KAM_SEX_AFFAIR3 /have an affair|ashleymadison/i
761 rawbody __KAM_SEX_AFFAIR4 /looking.for.affair/i
762
763 meta KAM_SEX_AFFAIR (__KAM_SEX_AFFAIR1 + __KAM_SEX_AFFAIR2 + __KAM_SEX_AFFAIR3 + __KAM_SEX_AFFAIR4 >= 2)
764 describe KAM_SEX_AFFAIR Subject or body soliciting an affair
765 score KAM_SEX_AFFAIR 8.0
766
767 #KAM_TELEWORK
768 body __KAM_TELEWORK1 /(generate|make) .{0,10}1.5K? (to|-) 3.5K (a day|daily|per day|per month)|makes? \$[\d,]+\/month|upgrade your salary/is
769 body __KAM_TELEWORK2 /have a (?:tele)?phone|money making challenge|has full internet/is
770 body __KAM_TELEWORK3 /return(?:ing)? (phone )?calls|working a few hours each day|positive work environment/is
771 body __KAM_TELEWORK4 /fully qualified|no experience needed|all the training|managing expectations|accountability|stronger results/is
772 body __KAM_TELEWORK5 /work (?:online )?from home|process(?:ing)? rebates (?:at|from) home|set your own hours|100% no risk|Western Union fees|new job or career/is
773 body __KAM_TELEWORK6 /earning up to \d+USD|earn thousands of dollars|\d% commission|get rich quick|manager training|real.payoff/is
774 header __KAM_TELEWORK7 Subject =~ /process rebates|easy work and great pay|making money today|earn money|vacancies in your city|internet jobs|bad ecomomy|(manager|supervisor).training|handling difficult|work.from.home/i
775 header __KAM_TELEWORK8 From =~ /training|online/i
776
777 meta KAM_TELEWORK (__KAM_TELEWORK1 + __KAM_TELEWORK2 + __KAM_TELEWORK3 + __KAM_TELEWORK4 + __KAM_TELEWORK5 + __KAM_TELEWORK6 + __KAM_TELEWORK7 + __KAM_TELEWORK8 >= 3)
778 describe KAM_TELEWORK Stupid telework and training scams
779 score KAM_TELEWORK 3.0
780
781 #Changed to meta 2017-10-17
782 #2017-10-23 - Removed .link. Uniregistry has committed to reviewing abuse concerns.
783 header __KAM_SOMETLD_ARE_BAD_TLD_FROM From:addr =~ /\.(pw|stream|trade|bid|press|top)$/i
784 uri __KAM_SOMETLD_ARE_BAD_TLD_URI /\.(pw|stream|trade|bid|press|top)($|\/)/i
785
786 meta KAM_SOMETLD_ARE_BAD_TLD (__KAM_SOMETLD_ARE_BAD_TLD_FROM + __KAM_SOMETLD_ARE_BAD_TLD_URI) >= 1
787 describe KAM_SOMETLD_ARE_BAD_TLD .stream, .trade, .pw, .top, .press, & .bid TLD Abuse
788 score KAM_SOMETLD_ARE_BAD_TLD 5.0
789
790
791
792 #CHANGED TO KAMOnly
793 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
794
795 #TESTING RULE
796 body KAM_LOCAL_TEST1 /myspamtest12341234/
797 describe KAM_LOCAL_TEST1 This is a unique phrase to trigger a + score
798 score KAM_LOCAL_TEST1 50
799
800 #REVERSE DNS TESTS FROM MIMEDEFANG - UNLESS YOU HAVE A TEST FOR REVERSE POINTERS, YOU CAN COMMENT THIS OUT
801 header KAM_RPTR_FAILED X-KAM-Reverse =~ /^Failed/
802 describe KAM_RPTR_FAILED Failed Mail Relay Reverse DNS Test
803 score KAM_RPTR_FAILED 6.0
804
805 header KAM_RPTR_SUSPECT X-KAM-Reverse =~ /^Suspect/
806 describe KAM_RPTR_SUSPECT Suspected Dynamic IP/Bad TLD/Spammy TLD from Mail Relay Reverse DNS Test
807 score KAM_RPTR_SUSPECT 2.45
808
809 #REMOVED __URIBL_ANY DEPENDENCY AS THE RULE IS GONE. NOTED by David Goldsmith.
810 header __KAM_RPTR_PASSED X-KAM-Reverse =~ /^Passed/
811 meta KAM_RPTR_PASSED (__KAM_RPTR_PASSED && (URIBL_BLACK + URIBL_SBL + URIBL_PH_SURBL + RCVD_IN_BL_SPAMCOP_NET + RCVD_IN_SORBS_DUL + IN_BRBL + RCVD_IN_BRBL_RELAY + RCVD_IN_XBL + KAM_SPAMJDR + KAM_LOTTO3 + __KAM_URIBL_PCCC + __KAM_MX + SPF_SOFTFAIL + SPF_FAIL + KAM_INFOUSMEBIZ + KAM_TOLL < 1))
812 describe KAM_RPTR_PASSED Passed Mail Relay Reverse DNS Test
813 score KAM_RPTR_PASSED -1.0
814
815 header KAM_RPTR_MISSING X-KAM-Reverse =~ /^Missing/
816 describe KAM_RPTR_MISSING Mail Relay Reverse DNS Entry Missing!
817 score KAM_RPTR_MISSING 9.0
818
819 #DWDTECHSPAM /ETC
820 header KAM_RPTR_BADHOST X-KAM-Reverse =~ /dwdtechllc.com|inculloop.net|donapex.net|wriltay.com|raptornode.com|voicitr.us|premiumjobhunt.com|newsocialdeals.com|dailysummercoupons.com|nm-priorityhosting.com|hypernia.com|queryfoundry.net|colocrossing.com|pawlitenews.com|hosted-by-i3d.net/i
821 describe KAM_RPTR_BADHOST Very Spammy Hosting Company Identified
822 score KAM_RPTR_BADHOST 9.0
823
824 #CUSTOM SCORES THAT KAM LIKES
825 #score SARE_GIF_ATTACH 3.0
826 score CHARSET_FARAWAY_HEADER 1.6
827 score MIME_CHARSET_FARAWAY 1.25
828 score FH_FROM_CASH 2.0
829 score EWG_BAD_40 1.5
830 score EWG_BAD_47 1.5
831 score EWG_BAD_54 1.5
832 score FREEMAIL_ENVFROM_END_DIGIT 1.0
833 score FREEMAIL_REPLYTO 1.0
834 score KHOP_BIG_TO_CC 1.5
835 score URIBL_DBL_SPAM 5.0
836 score AC_HTML_NONSENSE_TAGS 4.0
837
838
839 #ENABLING DNSWL - BUG 6668
840 score RCVD_IN_DNSWL_NONE 0 -0.0001 0 -0.0001
841 score RCVD_IN_DNSWL_LOW 0 -0.7 0 -0.7
842 score RCVD_IN_DNSWL_MED 0 -2.3 0 -2.3
843 score RCVD_IN_DNSWL_HI 0 -5 0 -5
844
845 #COMPLETE WHOIS IS DOWN
846 #score __RCVD_IN_WHOIS 0
847 #score RCVD_IN_WHOIS_INVALID 0
848 #score URIBL_COMPLETEWHOIS 0
849
850 #Custom subject whitelist
851 #header FRANCHISE_JERRY Subject =~ /: (Franchise Application|Request Franchise Information)$/i
852 #score FRANCHISE_JERRY -99.0
853 #describe FRANCHISE_JERRY Jerry's Franchise Application or Request
854
855 header KAM_INVALID_FROM X-KAM-From =~ /From Header Missing Host/
856 describe KAM_INVALID_FROM From header missing host portion
857 score KAM_INVALID_FROM 4.0
858
859 #RAPTOR ALTERED EMAILS
860 body __KAM_RAPTOR1 /altered by our Raptor filters/i
861 header __KAM_RAPTOR2 X-KAM-Raptor-Alter =~ /True/
862
863 meta KAM_RAPTOR (__KAM_RAPTOR1 + __KAM_RAPTOR2 >= 1)
864 describe KAM_RAPTOR PCCC Raptor altered the email
865 score KAM_RAPTOR 3.5
866
867 #NJABL Shutdown Bug 6913 - Check after 3/3/2013 update if these can be removed
868 score RCVD_IN_NJABL_CGI 0
869 score RCVD_IN_NJABL_MULTI 0
870 score RCVD_IN_NJABL_PROXY 0
871 score RCVD_IN_NJABL_RELAY 0
872 score RCVD_IN_NJABL_SPAM 0
873 score __RCVD_IN_NJABL 0
874
875 if can(Mail::SpamAssassin::Conf::feature_dns_query_restriction)
876 dns_query_restriction deny njabl.org
877 endif
878
879 #KAM Bad Attach
880 header KAM_RPTR_MISSING X-KAM-Reverse =~ /^Missing/
881 describe KAM_RPTR_MISSING Mail Relay Reverse DNS Entry Missing!
882 score KAM_RPTR_MISSING 9.0
883
884
885 #KAM Bad Attach
886 header KAM_RPTR_MISSING X-KAM-Reverse =~ /^Missing/
887 describe KAM_RPTR_MISSING Mail Relay Reverse DNS Entry Missing!
888 score KAM_RPTR_MISSING 9.0
889
890
891 #KAM Bad Attach
892 header KAM_RPTR_MISSING X-KAM-Reverse =~ /^Missing/
893 describe KAM_RPTR_MISSING Mail Relay Reverse DNS Entry Missing!
894 score KAM_RPTR_MISSING 9.0
895
896
897 #KAM Bad Attach
898 header KAM_BADATTACH X-KAM-BadAttach =~ /^True/
899 describe KAM_BADATTACH Mail contains a bad attachment
900 score KAM_BADATTACH 15.0
901
902 #RHS_DOB not working 10/6/2014 - Resolved 10/9/2014
903 #score URIBL_RHS_DOB 0.0
904
905 else
906 # no KAMOnly, stub rules
907 meta KAM_RAPTOR 0
908 score KAM_RAPTOR 0
909 meta CBJ_GiveMeABreak 0
910 score CBJ_GiveMeABreak 0
911 meta KAM_RPTR_SUSPECT 0
912 score KAM_RPTR_SUSPECT 0
913 meta KAM_RPTR_FAILED 0
914 score KAM_RPTR_FAILED 0
915 meta KAM_RPTR_PASSED 0
916 score KAM_RPTR_PASSED 0
917 endif
918
919 #$6c822ecf@ - Idea from Jailer-Daemon on SARE
920 header KAM_6C822ECF Message-Id =~ /\$6c822ecf\@/i
921 describe KAM_6C822ECF $6c822ecf@ VERY prevalent message-ID header in SPAMs
922 score KAM_6C822ECF 7.0
923
924 #DRILLING & MUST READ - With updates courtesy of Mark Damrose
925 header __KAM_MUSTREAD1 Subject =~ /you (?:must|should|require|need|have) to read\.$/i
926 header __KAM_MUSTREAD2 Subject =~ /^(?:Weighty|Very important|Serious|Momentous|Significant|Grand|Essential) (?:message|letter|note)\./i
927
928 meta KAM_MUSTREAD (__KAM_MUSTREAD1 + __KAM_MUSTREAD2 >= 1)
929 describe KAM_MUSTREAD Subject indicative of a SPAM message
930 score KAM_MUSTREAD 1.25
931
932 body __KAM_DRILL1 /drilling/i
933 body __KAM_DRILL2 /oil (company|partnership|and gas rights)/i
934 body __KAM_DRILL3 /(exceed(ed)? .{0,10}expectations|see your brokers website)/i
935 body __KAM_DRILL4 /(buy today|Check this deal out)/i
936
937 meta KAM_DRILL (KAM_MUSTREAD + __KAM_DRILL1 + __KAM_DRILL2 + __KAM_DRILL3 + __KAM_DRILL4 >= 4)
938 describe KAM_DRILL Oil Drilling SPAM
939 score KAM_DRILL 1.5
940
941 #CHANGED TO KAMOnly
942 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
943
944 #WE USE MIMEDEFANG TO DISABLE ANY IFRAME, OBJECT OR SCRIPT TAGS IN EMAILS
945 header KAM_IFRAME X-IframeWarning =~ /Iframe\/Object\/Script tag\(s\) deactivated by MIMEDefang/
946 describe KAM_IFRAME Email contained Iframe, Object or Script tags
947 score KAM_IFRAME 1.0
948
949 body KAM_IFRAME2 /you need a browser with javascript/i
950 describe KAM_IFRAME2 Email contains phrase instructing javascript use
951 score KAM_IFRAME2 1.0
952
953 meta KAM_IFRAME3 (KAM_IFRAME + KAM_IFRAME2 + T_HTML_ATTACH >=3)
954 score KAM_IFRAME3 5.0
955 describe KAM_IFRAME3 Likely email exploit - Email shouldn't require javascript in an email attachment
956
957 #XEROX SCANS
958 header __KAM_XEROX1 Subject =~ /Scan from a Xerox WorkCentre Pro \#\d+|Scanned from a Xerox Multifunction Device/i
959 meta KAM_XEROX (__KAM_XEROX1 + (KAM_IFRAME && T_HTML_ATTACH) + KAM_RAPTOR >= 2)
960 score KAM_XEROX 5.0
961 describe KAM_XEROX Likely Fake Xerox Attachment
962
963 else
964 # no KAMOnly, stub rules
965 meta KAM_IFRAME 0
966 score KAM_IFRAME 0
967 endif
968
969 #STUPID REMOVE "*" to make the link working.
970 body __KAM_STAR1 /REMOVE ("\*"|space) (in the above|to make the) link/i
971
972 meta KAM_STAR (__KAM_STAR1 >= 1)
973 describe KAM_STAR Stupid Obfuscated Link SPAMs
974 score KAM_STAR 2.0
975
976 #IN LATE FEB 2007, WE BEGAN RECEIVING TONS OF EMAILS FORMATED ALL THE SAME.
977 body __KAM_SPAMKING1 /This advertisement is presented by/is
978 body __KAM_SPAMKING2 /If you have any questions or concerns regarding this communication, please send correspondence/is
979 body __KAM_SPAMKING3 /To .{0,30}(?:unsubscribe|stop|remove) .{0,35}(?:email|messages) from third party advertisers/is
980 body __KAM_SPAMKING4 /notify .{0,30} that you no longer wish to receive (?:promotional )?messages/is
981 body __KAM_SPAMKING5 /This (communication|message) was delivered to you by/is
982 body __KAM_SPAMKING6 /(?:please send|Forward postal) correspondence to/is
983
984 meta KAM_SPAMKING (__KAM_SPAMKING1 + __KAM_SPAMKING2 + __KAM_SPAMKING3 + __KAM_SPAMKING4 + __KAM_SPAMKING5 + __KAM_SPAMKING6 >= 3)
985 describe KAM_SPAMKING SPAM using throw-away domains and addresses. SpamKing's Heir!
986 score KAM_SPAMKING 1.0
987
988 #THIS HEADER SEEMS TO BE PREVALENT IN SPAMS
989 header KAM_SPAMJDR X-Mailerinfo =~ /OTHR_JDR/
990 describe KAM_SPAMJDR Emails seen with SPAM containing this header X-Mailerinfo: OTHR_JDR1173771
991 score KAM_SPAMJDR 2.0
992
993 meta KAM_COMBOJDR (KAM_SPAMJDR + KAM_SPAMKING >= 2)
994 describe KAM_COMBOJDR Spam Test for Rules Combined with KAM_SPAMJDR
995 score KAM_COMBOJDR 5.0
996
997 #LOTTO CRUD
998 body __KAM_LOTTO1 /((you |e-?mail )(?:address,? )?(has |have )?(emerged as one of (the|our) winning|emerged as a category "A" Winner|came out as the winning coupon|emerged a winner|has won|(?:was |is )?attached( to)?\s+(winning number|serial|ticket|reference)|was one of the ten winners|has been selected as one of the lucky)|random selection in our computerized email selection system|procuring your prize|email id identified with coupon|e-mail addresses are picked randomly|send your winning identification|final recipients? of a cash|selected as the one of the beneficiaries|receiving your donation)/is
999 body __KAM_LOTTO2 /((ticket|serial|lucky) number|secret pin ?code|pin number|batch number|reference number|promotion date|lottery|sweepstake|\d+ lucky recipients|for claim and inquiring)/is
1000 body __KAM_LOTTO3 /(won|claim|cash prize|pounds? sterling|over \$500|award sum of US\$|NOTIFICATION FOR CASH AID)/is
1001 body __KAM_LOTTO4 /(claims (office|agent|manager)|lottery coordinator|(certificate|fiduciary) (officer|agent)|fiduaciary claims|accredited agent|payment agency board|promotion manager|promotions? department|Name of +Agent:|executive secretary|claims & Management|lottery approved courier|promo.team)/is
1002 body __KAM_LOTTO5 /(POWERBALL LOTTO|freelotto group|Royal Heritage Lottery|(British|UK) National( Online)? Lottery|U\.?K\.? Grand Promotions|Lottery Department UK|Euromillion Loteria|Luckyday International Lottery|International Lottery|Euro - Afro Asian Sweepstake|urawinner|Free Lotto Sweepstakes|PROMOTION DEPARTMENT|PROMOTION\/PRIZE AWARD|Nederlandse Internationale Loterij|EURO MILLIONS|APPLE LOTTERY ONLINE|MSW MEGA JACKPOT|MICROSOFT EMAIL PROMO|MSNlottery|ECOWAS|Nigeria|National Lottery|claim.{1,10}your.gbp|won.you.{1,10]gbp)/is
1003 body __KAM_LOTTO6 /(Dear (Award|Consultation Prize|Lucky) Winner|Winning Notification|Attention:Winner|Dear:? Winner|Amount won:|Sincere Congratulations|Lucky Numbers:|you are a winner|prize attached|prize notification|claims requirement|winning number|winning sum|payout of|qualification number)|attached.file|numbers.on.email/is
1004 header __KAM_LOTTO7 Subject =~ /(Your Lucky Day|Final Notice|CONGRATULATION|(Attention:|ONLINE) WINNER|Winning Notification|Claim Fund|YOU HAVE WON|Online Notification|Your Winning Amount|PROMOTIONS MANAGER|Winnin?g Alert|NOTICE FOR YOUR CLAIM|WINNER|Reference Number)/i
1005 header __KAM_LOTTO8 From =~ /Lottery|powerball|western.union/i
1006 header __KAM_LOTTO9 Subject =~ /\d{3},\d{3}|eligibility.for.claims|promo.desk|deserves.\$\d/i
1007
1008 meta KAM_LOTTO1 (__KAM_LOTTO1 + __KAM_LOTTO2 + __KAM_LOTTO3 + __KAM_LOTTO4 + __KAM_LOTTO5 + __KAM_LOTTO6 + __KAM_LOTTO7 + __KAM_LOTTO8 + __KAM_LOTTO9 >= 3)
1009 describe KAM_LOTTO1 Likely to be an e-Lotto Scam Email
1010 score KAM_LOTTO1 0.5
1011
1012 meta KAM_LOTTO2 (__KAM_LOTTO1 + __KAM_LOTTO2 + __KAM_LOTTO3 + __KAM_LOTTO4 + __KAM_LOTTO5 + __KAM_LOTTO6 + __KAM_LOTTO7 + __KAM_LOTTO8 + __KAM_LOTTO9 >= 4)
1013 describe KAM_LOTTO2 Highly Likely to be an e-Lotto Scam Email
1014 score KAM_LOTTO2 1.0
1015
1016 meta KAM_LOTTO3 (__KAM_LOTTO1 + __KAM_LOTTO2 + __KAM_LOTTO3 + __KAM_LOTTO4 + __KAM_LOTTO5 + __KAM_LOTTO6 + __KAM_LOTTO7 + __KAM_LOTTO8 + __KAM_LOTTO9 >= 5)
1017 describe KAM_LOTTO3 Almost certain to be an e-Lotto Scam Email
1018 score KAM_LOTTO3 2.0
1019
1020 #ABOUT YOUR INTERNET ACTIVITIES SPYWARE CRUD
1021 header __KAM_ABOUT1 Subject =~ /About your Internet (activities|activity)/i
1022 body __KAM_ABOUT2 /Spyware/i
1023
1024 meta KAM_ABOUT (__KAM_ABOUT1 + __KAM_ABOUT2 >=2)
1025 describe KAM_ABOUT Email Scam Hawking Anti-Spyware
1026 score KAM_ABOUT 1.0
1027
1028 #EMAIL ADVERTISING
1029 body __KAM_ADVERT1 /email advertising|\d{3}%.roi/is
1030 body __KAM_ADVERT2 /instant traffic (to your website|and sales)|demand.generation/is
1031 body __KAM_ADVERT3 /Email Ad Broadcast|Double OPT IN list|making.some.changes/is
1032 header __KAM_ADVERT4 Subject =~ /(get (instant|more) (sales|business|orders)|instant traffic, leads and sales|within 24 hours|increase in business|Ten Time Increase in Sales and Traffic|Emails Sent to Get You Sales)|sales.goal/i
1033
1034 meta KAM_ADVERT (__KAM_ADVERT1 + __KAM_ADVERT2 + __KAM_ADVERT3 + __KAM_ADVERT4 >= 4)
1035 describe KAM_ADVERT Mailing List Scammers Hawking Their Lists / Services
1036 score KAM_ADVERT 2.5
1037
1038 #DOMAIN ADVERTISING
1039 body KAM_ADVERT3 /AllExpiringDomains.com/i
1040 describe KAM_ADVERT3 Traffic / Expiring Domain List Spam
1041 score KAM_ADVERT3 5.0
1042
1043 #ADVERTISEMENT
1044 rawbody KAM_ADVERT2 /(?:No longer interested in our offers|This (?: message| email)?is an Ad|Continue in your Secure Web Browser|Can\'t see the images( below|, continue)|To view this email as a webpage|see images for this offer|support best practices in responsible email marketing|This email is not unsolicited|You registered with one of our partners websites|a d v e r t i s (?:e )?m e n t|No-?Images? Click|Program is not endorsed, sponsored by or affiliated|can\'t read or see this email|By clicking any image and\/or text link in this Email|This is a commercial message|This message brought to you|THIS EMAIL IS A COMMERCIAL SOLICITATION|If you no longer wish to receive further offers|business solicitation message|link is for removal|end these weekly ad-messages|cancel these Ads go|This is an email advertisement|end all Advertisements go below|We are not spammers|Unsolicited email\?|Quit receiving these admail|I.{0,3}am not spamming)|commercial.advertisement|adv.ertisement|if.you.are.not.interested|Brought to you by:|This communication is an advertisement|removal from further update|inbox by requesting removal|No more incoming messages will be delivered|Never receive these again|This is an ad-coresspondance/is
1045 describe KAM_ADVERT2 This is probably an unwanted commercial email...
1046 score KAM_ADVERT2 0.75
1047
1048 #ONE LINE ADVERTISEMENTS
1049 body __KAM_1LINE1 /(free score and report|Did you overpay\?)/is
1050 header __KAM_1LINE2 Subject =~ /(free online score & report|I need tax savings? tip)/i
1051
1052 meta KAM_1LINE (__KAM_1LINE1 + __KAM_1LINE2 >= 2)
1053 describe KAM_1LINE One liner SPAMs
1054 score KAM_1LINE 2.5
1055
1056 #CAN SPAM
1057 body KAM_CANSPAM /(full compliance with the U.S. Federal-?Can-?Spam-Act|provides CAN-SPAM compliant email|consistent with the provisions of the CAN-SPAM Act|compliance with the CanSpam Act|no deceptive subject lines|compliant with all legal provisions of the CAN-SPAM Act)/is
1058 describe KAM_CANSPAM SPAM = Lack of Consent (not a Legal Definition)
1059 score KAM_CANSPAM 1.0
1060
1061 #GIFTS / GIFT CARDS
1062 body __KAM_GIFT1 /(Claim your free \$500 Target Gift Card|complimentary gift-?card|received a Victoria's Secret Giftcard|\$500 airline gift card|\$1000 gift card for you to shop|\$\d+.{0,50}gift card|Secret gift card)|costco.coupon|facebook.gift|claim.my.credit/is
1063 body __KAM_GIFT2 /(unsubscribe from this advertiseme(tn|nt)|exit future communications|to unsubscribe from this|to stop any offers from us)/is
1064 body __KAM_GIFT3 /every girl loves to buy|do you need a new|offer pass you by|shopping.online|best.price|activate.my|valued.{0,20}user|extra.deals|sign.up.today/i
1065 body __KAM_GIFT4 /card will be yours free|card on us|buy you the dyson animal|amazon.gift.?card|superstore|starbucks.card|card.egift|redeem.before|offering.you.this|enter.promo.code/i
1066 body __KAM_GIFT5 /member incentive program|complet(e|ing) the survey|your.customer.id|security.code|promotional.points/i
1067 header __KAM_GIFT6 From =~ /\$\d+ ?gift ?card|coupon|home.improvement|reward|voucher|starbucks|exclusive|amazon|ehost/i
1068
1069 meta KAM_GIFT ((__KAM_GIFT1 + __KAM_GIFT2 + __KAM_GIFT3 + __KAM_GIFT4 + __KAM_GIFT5 + KAM_LOTSOFHASH + KAM_SHORT >= 3) && __KAM_GIFT6)
1070 describe KAM_GIFT Gift Card Scams
1071 score KAM_GIFT 3.5
1072
1073 meta KAM_GIFT2 ((__KAM_GIFT1 + __KAM_GIFT2 + __KAM_GIFT3 + __KAM_GIFT4 + __KAM_GIFT5 + KAM_LOTSOFHASH + KAM_ADVERT2 >= 4) && __KAM_GIFT6)
1074 describe KAM_GIFT2 Gift Card Scams
1075 score KAM_GIFT2 3.5
1076
1077 #MYSTERY SHOPPER
1078 body __KAM_SHOP1 /chosen to participate as a Mystery Shopper/is
1079 body __KAM_SHOP2 /Do you like to shop/is
1080 body __KAM_SHOP3 /make money while you shop/is
1081 meta KAM_SHOP (__KAM_SHOP1 + __KAM_SHOP2 + __KAM_SHOP3 >= 3)
1082 describe KAM_SHOP Mystery Shopper Scams
1083 score KAM_SHOP 2.0
1084
1085 #FAST CASH
1086 rawbody __KAM_FAST1 /make fast cash in real estate/is
1087 meta KAM_FAST (__KAM_FAST1 + KAM_ADVERT2 >=2)
1088 describe KAM_FAST Get Rich Quick, Make Money Fast Schemes
1089 score KAM_FAST 1.8
1090
1091 #BIZ CARDS FREE!
1092 body __KAM_BIZ1 /You always need new cards|free full color business cards|get 250 more ?- ?free|business card offer|500 business cards/is
1093 header __KAM_BIZ2 Subject =~ /(do not pay for|Stop paying for|free) business cards|get( your)? 250 Free|BOGO|500 cards for|all for \$1\.99/i
1094 header __KAM_BIZ3 From =~ /Free Business Cards|Custom Printing|Premium Cards/i
1095
1096 meta KAM_BIZ (__KAM_BIZ1 + __KAM_BIZ2 + __KAM_BIZ3 >= 2)
1097 describe KAM_BIZ Free Business Card Emails
1098 score KAM_BIZ 2.5
1099
1100 #FDA
1101 body __KAM_FDA1 /statements.{1,10}not.{1,10}evaluated.{1,10}(FDA|Food ?(and|&) ?Drug Administration)/i
1102 body __KAM_FDA2 /not intended to diagnose,? treat,? cure,? or prevent/i
1103 body __KAM_FDA3 /FDA Recall/i
1104
1105 meta KAM_FDA (__KAM_FDA1 + __KAM_FDA2 + __KAM_FDA3)
1106 describe KAM_FDA Carries a not evaluated by the FDA warning or recall warning
1107 score KAM_FDA 0.5
1108
1109 #WEIGHT LOSS
1110 body __KAM_WEIGHT1 /(overweight|extra weight|glutting|shed fat|burns fat|burn calories|appetite suppressant|stimulate your metabolism|unwanted weight|duet of the year|healthy energy boost|Suppresses Appetite|internal cleansing|detoxify|cellulite|unsightly bulges|fat burn|Diet of the year|acai|cuts cholesterol|cleanse excess waste|free sample|unwanted weight|Acai suppl[ie]ments|Diet\/Detox|\#1 Weight Loss|lose body fat|(lose|drop) (about )?\d+\s*[li]b|calorie burning machine|before eating carbs)|flush.fat.away|slimming.down|\d+.pounds.gone|lose.\dx|highest.rated.episode|unwanted..?gain|too.goo?d.to.be.true|get.slim|tv.segment|weird.solution/is
1111 body __KAM_WEIGHT2 /(\d pounds|lose[_ ]weight|suppress appetite|appetite out of control|Oprah|for cancer patients|colon cure|colon cleanse|colonmate|avai berry|acai burn|ultraslim|feel energized|excess[_ ]weight|no diet changes|no exercise|hollywood'?s hottest -?diet|acai berry edge|Acai Diet|top secret diet|Power HCG|Sensa|shocking method|Jennifer Aniston|before eating carbs|all natural weight.?loss|green fruit|top celeb's diet)|one.secret|enjoying.food|f-a-t|melt.fat|squeeze into them|crazy.workout|celebs.everywhere|zero.effort|nothing.to.lose/is
1112 header __KAM_WEIGHT3 Subject =~ /(leaner|slimmer|stop gaining weight|fat loss|weight management|now available without a script|wuYi tea|(drop|lost|shed|knocked) \d+.?(pounds|[li]bs?)|FRS Healthy Energy|instant diet|colonmate|trimmer you|body cleanse|acai berry|acai burn|Fatburner|cholesterol reduction|cholestapro|Ephedra|W[EA]IGHT[- ]LOSS PRODUCT OF THE YEAR|t-r-i-a-l|try our trial|cleanse your system|no exc?ercise|Acai Advanced|toxic sludge|cleanse your body|Acai Diet|Acai Elite|Acai Super|losing weight fast|weight loss|detox product|Power HCG|Weight Loss System|shocking (?:weight|weihgt) loss)|before eating carbs|all natural weight.?loss|eat this fruit|Jennifer An+iston's secret|drop.\d.dress.sizes|fat.burning|burn..?fat|get.slim|drop.the.weight|(drop|shed).[li]bs?|move.\.*.?the scale|step.by.step|drop..?pounds|perfect.body|lose.the.weight|half.my.size|special.nutrition|workout|skinny|simple.way|to.get.slim|workout.for.the..?lazy|start.losing.weight|melt.fat|celebs.boycott|celebs.did|overeating|without.any.effort|doctors.tv|oprah|results.are.in|as.seen.on|slim.?spray|zero.effort/i
1113 rawbody __KAM_WEIGHT4 /shocking method|Jennifer Aniston|nationally known|never.seen.anything.like.this|unusual.(new.)?tip|your.metabolism|need.a.boost|this.is.not.a."?(joke|hoax|fad|trend)|no working out|no starving|a trimmer you|celebrity.doctor|seen.on.(cnn|abc|cbs)|\d+%.?off|oprah.and.celeb|beer.belly|thunder.thigh|flush.fat.fast|get.skinny|Women's Health|dress.size|feel.good|physical.activity|starving|hit.a.plateau|flat.belly|brakes on your appetite/i
1114 header __KAM_WEIGHT5 From =~ /celeb.weightloss|no.work.workout|(drop|shed).pounds|(drop|shed).\d+[il]bs?|inches off|your.waist|nutrisystem|fat.burn|magic.slim|slim.pack|get.?slim|overweight|becomingslim|slimmer|skinny.tee|flush.fat|slimming.down|hot.trend|curves.?\dweek|stubborn.fat|\d+.pounds|look.great|lazy.workout|bikini|fit.community|slim.?spray|shave.off.(the.)?(pound|lb)|f-a-t|fit.in.\d+.day|days.to.slim|oprah|belly|biggestloser/i
1115
1116 #ANATRIM / GREEN TEA / CORTITHERM / ETC
1117 body __KAM_ANA1 /(anatrim|Green ?Tea|cortitherm|PHENTERTHIN|Phentremine|Acai Ultra|Civ-xR|WuYi Tea|Wu-?Yi Source|FRS Healthy Energy|Acai Berry|Chinese secret|Ephedra|Cholestapro|ColonMedic|Pure Cleanse|AcaiBurn|Acai Elite|Garcinia|Chlorogenic Acid|green coffee)/i
1118 header __KAM_ANA2 From =~ /green ?tea|Ultra ?Energy|weight ?loss|colon? ?clean|colon ?aid|acai|As seen on|Garcinia|sensa/i
1119
1120 meta KAM_ANA (__KAM_ANA1 + __KAM_ANA2 + (__KAM_OZ1 || __KAM_OZ2 || __KAM_OZ3) + __KAM_WEIGHT1 + __KAM_WEIGHT2 + __KAM_WEIGHT3 + __KAM_WEIGHT4 + __KAM_WEIGHT5 + KAM_FDA + (__KAM_HTML1 || KAM_INFOUSMEBIZ) >= 3)
1121 describe KAM_ANA Likely Weight-loss / Medical Spam
1122 score KAM_ANA 3.5
1123
1124 meta KAM_ANA2 (__KAM_ANA1 + __KAM_ANA2 + __KAM_OZ1 + __KAM_OZ2 + __KAM_OZ3 + __KAM_WEIGHT1 + __KAM_WEIGHT2 + __KAM_WEIGHT3 + __KAM_WEIGHT4 + __KAM_WEIGHT5 + KAM_FDA + (__KAM_HTML1 || KAM_INFOUSMEBIZ) >= 5)
1125 describe KAM_ANA2 Higher probability of Weight-loss / Medical Spam
1126 score KAM_ANA2 3.5
1127
1128 #REPLACE
1129 body __KAM_REP1 /Replace \[?[-!~\.]\]? with \./is
1130 body __KAM_REP2 /www\s+[-!~\.]/i
1131
1132 body __KAM_REP2_1 /(Just|Please|all you need to do is to) (copy|type):? (www\s)?.{0,10}[\[\(]([-!~\.]|dot)[\]\)]/is
1133 body __KAM_REP2_2 /in your (IE|internet|explorer|browser)/i
1134
1135 body __KAM_REP3_1 /\*omit empty spaces/is
1136 body __KAM_REP3_2 /.\s+(COM|org|net|info)$/i
1137
1138 meta KAM_REPLACE (__KAM_REP1 + __KAM_REP2 >= 2) || (__KAM_REP2_1 + __KAM_REP2_2 >=2) || (__KAM_REP3_1 + __KAM_REP3_2 >=2)
1139 describe KAM_REPLACE Spams that use obfuscated URLs with instructions
1140 score KAM_REPLACE 2.0
1141
1142 #EVEN MORE NIGERIAN SCAMS AND VARIANTS
1143 body __KAM_NIGERIAN1 /(?:payment officer|personal treasurer|experienced marketers|Chairman of the Finance Committee|contact my secretary|field of Financial Services|Head of Human Resources|Public Relation Officer|field of Business Services|payment agent|representing partner|vacancy in my company|representative\/book ?keeper|executor|search and selection of both experienced|retired chief economist|foreign partner|diplomatic courier|senior auditor|online book-?keeper)|in.your.country|united.state[^s]|states?.citizen|retired.ceo|nigeria|origin.finland|serious.illness|brain.(tumor|cancer)|former.minister|investment.partner|got.mugged|losing.my.(wife|only.son)/is
1144 body __KAM_NIGERIAN2 /(?:looking for dynamic representative|seek your partnership|new online business model|seek to transfer this money|completely legal activity|never ask you to pay or invest|in search of trustworthy representatives|establishing a new liaison network|rec[ei]{2}ving payment on our behalf|assist me in transferring those funds|make money at home|requiring rep to work on a part time|part time job\/full time|organization for the good work of the lord|job search directory|investor willing to invest in lebanon|invest in Real Estate|Your kind assistance|next of kin|gold.exportation|calgary.lotto)|oil.producing|import.firm|oil.and.gas|petroleum|asset.available|urgent.reply|(cash|credit.cards?|cell(.phone)?).(were|was).stolen/is
1145 body __KAM_NIGERIAN3 /(?:\d{1,2}\% (?:commission on each transaction|of the total will be set|will be mapped out|is made available to you|of the total sum for your partner|of the money for your effort|for\s+sales)|pay for performance|floating deficit|for your compensation|financial independence|their financial dreams|work from home part\s*-?\s*time|employing your services|get extra income|deduct your weekly salary \d\d%|transfer of the funds|make successful career at us|you will get \d{1,2}% on each|funds can be directed to your account as a grant|reasonable parentage|dormant domiciliary account|share would be \d+\%|pay you \d+%)|invest|have.a.sum|make.a.donation|immense.benefits|transact.a?.?business|company.sponsor|loan me \$/is
1146 body __KAM_NIGERIAN4 /(?:American oil merchant|independent contractor|removallink|claim the funds|international corporation|bank draft|becoming our contract staff|contractual employment|customers\s*in Europe,\s*America|new partner from UK|great investment site|money orders|cashiers check|access to the funds|piloting the business|moving the funds|next of kin|syrian.refugees|reply.for.detail)|security.reason|(his|her).account|new.investor|directly.beneficial|business.discussion|promise.to|need.to.spend/is
1147 body __KAM_NIGERIAN5 /Western Union Money Transfer|Money Gram|form of Money Orders|to apply for this job, please send the following|process our payments|not traceable|risk free transation|transfer to a designated bank account|inheritance return|my.inheritance|my.wealth|donation.to.you|out.of.country|charitable.trust/i
1148
1149 meta KAM_NIGERIAN (__KAM_NIGERIAN1 + __KAM_NIGERIAN2 + __KAM_NIGERIAN3 + __KAM_NIGERIAN4 + __KAM_NIGERIAN5 + LOTS_OF_MONEY + __KAM_REFI4 >= 4)
1150 describe KAM_NIGERIAN Nigerian Scam and Variants
1151 score KAM_NIGERIAN 2.5
1152
1153 #I LIKE YOUR SPAM
1154 body __KAM_LIKE1 /been working (extremely|very) hard on my friend's website/is
1155 body __KAM_LIKE2 /a link from .{1,54} would be greatly appreciated/is
1156 body __KAM_LIKE3 /(link exchange|in return to me linking back)/is
1157 body __KAM_LIKE4 /HTML code for the link/is
1158 body __KAM_LIKE5 /I apologize if this message was sent, in error/is
1159
1160 meta KAM_LIKE (__KAM_LIKE1 + __KAM_LIKE2 + __KAM_LIKE3 + __KAM_LIKE4 + __KAM_LIKE5 >= 5)
1161 describe KAM_LIKE I like your website link exchange spam
1162 score KAM_LIKE 2.0
1163
1164 #PUBLICLY AVAILABLE LISTS?
1165 body KAM_PUBLIC /obtained your email address from a publicly available list|find your mail in public forum/is
1166 describe KAM_PUBLIC Obtained from Public List != to Consent == SPAM!
1167 score KAM_PUBLIC 9.0
1168
1169 #SEXUALLY EXPLICIT RULES ROUND TWO - Fixed some FPs from Scunthorpe thanks to Stefan Morrell
1170 body __KAM_SEX1 /(?:double[ -]?headed|pornstar|huge weenie|male power|\d\dper\. of men|male enhancement product|enlarge patch|boost up your virility|clinically tested|improve manhood|Bigger Pen..is|Big Penis|incredible gains to your manhood|muscular manhood|nights unsatisfied|climaxes|sensual enhancer|love instrument|bigger member|excitement with girls|fucker|animal sex)|adds \d inches to your manhood|pussy licked|hard.erection/i
1171 body __KAM_SEX2 /(?:(\b|^)cunt(\b|$)|busty|interracial|hardcore|peni(s|le) enlarge|generic quality|enlarge your manhood|stone-hard manhood|XXL Dick|intense pleasure|spend a night with you|efficient medicine|turn on your wife|with your boner|dick dangl)|\d.(extra.)?inches.of.girth|best.sex/i
1172 header __KAM_SEX3 Subject =~ /(double dildo|bunsfuck|dominatrix|huge tits|anti-ED|most confident man|for men over 30|peni(s|le) enlargement|interracial gobble|bitch sucking dong|product actually does work|update your penis|mans mall|endurerx|more excitement|love package|add more fire|her best male|average guys|monster cocks|first anal|anal fucking|love with monsters|horse sex|be the stud)/i
1173 body __KAM_SEX4 /(?:bring your girlfriend back|satisfied with their size|penis so huge and heavy|more semen|volume of your loads|wondercum|ejaculate|bargain offers on medic|improve xxx|improve your lovemaking|youngest teen|teen pics|monster in his pants|(female|multiple) orgasms|extreme penetration)/i
1174
1175 describe KAM_SEX Sexually Explicit SPAM / Penis Enlargement Scam
1176 score KAM_SEX 7.0
1177 meta KAM_SEX (__KAM_SEX1 + __KAM_SEX2 + __KAM_SEX3 + __KAM_SEX4 + __HTML_IMG_ONLY + (__KAM_VIAGRA6A + __KAM_VIAGRA6E + __KAM_VIAGRA7A >= 1 && !__KAM_VIAGRA_FPS) >= 2)
1178
1179 #STUPID PICTURE SPAMS
1180 body __KAM_PIC1 /(tired|bored) (this )?(today|tonight|evening|morning|afternoon)|saw your email address|online right now|can name me|found you on this site|I am alone|my next boyfriend|blonde with blue|like the girls|crush on you/is
1181 body __KAM_PIC2 /(nice girl|2\d years old|25 y.o. girl|pretty russian|I russian girl|age is 25|long legs, cute|see my pictures|I'm 19|searching for a bad girl|meet with such attractive|cute lady)/is
1182 body __KAM_PIC3 /like to chat|feelings can be true|like to have friendship|friendly guy|gave me your photos|waiting on you|found your pictures|send me a note|more information about you|text me ASAP/is
1183 body __KAM_PIC4 /(like to share some of my pics|some (?:great )?pictures of me|sending some of my pictures|To see my pic|hope you like my pic|will reply with my pics|show you some pic|chat with me and see|that's my photo)|will send you my pictures|view my profile|describe yourself|chat with me|bad girl|view your snapshot|want to watch video|erotic pics/is
1184 body __KAM_PIC5 /picture|photo|my pics|appended my pic/i
1185
1186 describe KAM_PIC Share Pictures and Chat SPAM
1187 score KAM_PIC 3.5
1188 meta KAM_PIC (__KAM_PIC1 + __KAM_PIC2 + __KAM_PIC3 + __KAM_PIC4 + __KAM_PIC5 + __KAM_PRIV3 >= 4)
1189
1190 #STUPID MAILING LIST SPAMS
1191 body __KAM_LIST1 /((Hospital|MD) directory|Nursing Home (List|directory)|doctor lists|marketing lists|Licensed Physicians|practicing MDs|practicing Medical doctors|Physicians in America|emails for every state|(vip|laywers|planners|Business Email|HR Directors Email|Sales & Marketing Directors|Managing Director Email) database)/is
1192 body __KAM_LIST2 /(?:hospital|dentist|chiropractor|physician|medical doctors|nursing directors|medical marketing|\d sortable fields|records all with emails|business director(y|ies)|direct marketing data)|nursing assistant/is
1193 body __KAM_LIST3 /price\:|prices for our director/is
1194 body __KAM_LIST4 /(?:database|list|[\d,]+ (total records|e-?mails))/is
1195 body __KAM_LIST5 /(reply with "stop" as a subject|Send an email with "rem" in the subject to discontinue|put "cease" in the subject of an email|for termination of this e?mail|reply with .{1,8} in the subject)|you will have your email taken off|for the datacard|send.a.reply/is
1196 header __KAM_LIST6 Subject =~ /Database of (neurological|surgeons|doctors|nurses|mds)|MD Database|looking for list|email database|we have that list|marketing database|list.of.\d/i
1197
1198 describe KAM_LIST Mailing List Database SPAM
1199 score KAM_LIST 3.0
1200 meta KAM_LIST (__KAM_LIST1 + __KAM_LIST2 + __KAM_LIST3 + __KAM_LIST4 + __KAM_LIST5 + __KAM_LIST6 >= 4)
1201
1202 #YET MORE DRUG SCAMS
1203 body __KAM_DRUG1 /Quality and cheap|premier quality|supor-collosal mixture|Discount-?Pharmacy|hi.quality.drug/is
1204 body __KAM_DRUG2 /cheaper|redeem in bulk and save|bigger quantities and Save|drugstore accredi[dt]ations|economical (?:value|amount)|drug.online.supplies/is
1205 rawbody __KAM_DRUG3 /local drugstore|(hush-hush|secret) with no waiting rooms|confidential package|distributed securely|shape is our main concern/is
1206 body __KAM_DRUG4 /click to buy|no previous doctors direction|No prescript[oi]{2}n needed|no script necessary|medicine assistance supplier|mail[- ]?order medicine/is
1207
1208 describe KAM_DRUG More Viagra, Medicine, et al Scams
1209 score KAM_DRUG 2.5
1210 meta KAM_DRUG (__KAM_DRUG1 + __KAM_DRUG2 + __KAM_DRUG3 + __KAM_DRUG4 + __KAM_VIAGRA6A + __KAM_VIAGRA7A + KAM_REPLACE >= 4)
1211
1212 #DUE TO THE RASH OF IP BASED LINKS IN EMAILS DUE TO STORM BOTS, THESE ARE TESTS FOR IPS IN EMAILS
1213 # I'D LIKE TO TEST THIS WITH ONE RULE BUT HAVEN'T FIGURED OUT HOW. RIGHT NOW, ONE URL THAT IS BAD
1214 # AND ONE THAT IS GOOD WILL PASS :-( I'D LIKE TO FIX THAT
1215 rawbody __KAM_GOODIPHTTP /https?:\/\/(192\.168|10\.)/i
1216 rawbody __KAM_IPHTTP /https?:\/\/\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}/i
1217 describe KAM_BADIPHTTP Due to the Storm Bot Network, IPs in emails is bad
1218 score KAM_BADIPHTTP 2.0
1219 meta KAM_BADIPHTTP (__KAM_IPHTTP - __KAM_GOODIPHTTP >= 1)
1220
1221 body __KAM_HIDDEN_URI1 /\[DOT\]com/is
1222 body __KAM_HIDDEN_URI2 /replace "?\[DOT\]/is
1223 meta KAM_HIDDEN_URI (__KAM_HIDDEN_URI1 + __KAM_HIDDEN_URI2 >= 2)
1224 describe KAM_HIDDEN_URI URI obfuscation techniques
1225 score KAM_HIDDEN_URI 4.0
1226
1227 #ODD INFO URL - MATCH A URL-LIKE STRING THAT ENDS IN A QUESTIONABLE TLD, FOLLOWED BY A WORD BOUNDARY OR A SLASH (BUT NOT A DOT, OR IT WILL FP ON SUBDOMAINS LIKE FOO.INFO.LEGIT.COM)
1228 rawbody __KAM_INFOUSMEBIZ1 /http:\/\/(?:www.)?.{4,30}\.(info|us|me|me\.uk|biz)(?![-\.])(\b|\/)/i
1229 header __KAM_INFOUSMEBIZ2 From:addr =~ /\.(info|us|me|me\.uk|biz)$/i
1230 header __KAM_INFOUSMEBIZ3 Return-Path =~ /\.(info|us|me|me\.uk|biz)>?$/i
1231
1232 meta KAM_INFOUSMEBIZ (__KAM_INFOUSMEBIZ1 + __KAM_INFOUSMEBIZ2 + __KAM_INFOUSMEBIZ3 >= 1)
1233 score KAM_INFOUSMEBIZ 0.75
1234 describe KAM_INFOUSMEBIZ Prevalent use of .info|.us|.me|.me.uk|.biz domains in spam/malware
1235
1236 # OTHER QUESTIONABLE / CHEAP TLDS - .click, .work, .rocks, .science
1237 rawbody __KAM_OTHER_BAD_TLD1 /http:\/\/(?:www.)?.{4,30}\.(click|work|rocks|science|club)(?![-\.])(\b|\/)/i
1238 header __KAM_OTHER_BAD_TLD2 From:addr =~ /\.(click|work|rocks|science|club)$/i
1239 header __KAM_OTHER_BAD_TLD3 Return-Path =~ /\.(click|work|rocks|science|club)>?$/i
1240
1241 meta KAM_OTHER_BAD_TLD (__KAM_OTHER_BAD_TLD1 + __KAM_OTHER_BAD_TLD2 + __KAM_OTHER_BAD_TLD3 >= 1)
1242 score KAM_OTHER_BAD_TLD 0.75
1243 describe KAM_OTHER_BAD_TLD Other untrustworthy TLDs
1244
1245
1246 #RECENT RASH OF VIRII/TROJAN PAYLOADS USING GREETING CARD NOTICES - IPHTTP IDEA BY STEPHEN FORD
1247 body __KAM_CARD1 /(worshipper|friend|Neighbou?r|partner|mate|colleague|member|worshipper|cousin|pal|brother|somebody|father|mother|uncle|aunt|daughter|son|nephew)(\(.{0,35}\))?(?: has)? (?:sen[dt] you|created) (?:an|a)?\s*(?:funny|love|post|greeting|birthday|animated|musical|holiday|love|hallmark|thank you|e)\s*(e|post)?-?card/i
1248 body __KAM_CARD2 /(laughing kitty|crazy cat) card|enjoy your awesome card|Click on your .{0,15}card('s)? (link|direct www address) below|To see your custom .{0,15}card, simply click on the (link below|following)|(as you can see on the ecard)|^your .{1,15}card link:$|I bet your wife won\'?t do this for you|Your temporary Login Info|temp\.? password id|pics I took of my Ex-Wife|card will be aviailable|our.new.collection/i
1249 body __KAM_CARD3 /I['`]m in hurry, but i still love you...|has (issued you a greeting|made you an Ecard)|^(Follow this link:|click (here to enter our secure server:))?\s*?http:\/\/\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}|eCard, open attached/i
1250 header __KAM_CARD4 Subject =~ /Here is some pics to say thanks|do you like em?|here is my picture|bra is too tight|look what I like to do|hot news|(\s|^)e-?cards?(\s|$)|greeting.e?card/i
1251 rawbody __KAM_CARD5 /postcard(\.gif)?\.exe|card.zip|groups.google.com|blaqseal/i
1252
1253 describe KAM_CARD Trojan or Virus Payload from fake ecard notice
1254 score KAM_CARD 3.5
1255 meta KAM_CARD (__KAM_CARD1 + __KAM_CARD2 + __KAM_CARD3 + __KAM_CARD4 + __KAM_CARD5 + KAM_INFOUSMEBIZ + __KAM_IPHTTP + KAM_RPTR_SUSPECT >= 3)
1256
1257 #INSURANCE / CAR / LIFE / HEALTH SCAMS - fixed $ bug thanks to Mark Chaney
1258 header __KAM_INSURE1 Subject =~ /get (low )?affordable health (coverage|insurance)|reduce health costs|without health coverage|\d+K(?:.in)?.(term.)?life|overypay for auto insurance|Policy.Payment|GAs Prices|Auto Insurance|get your 20\d\d quote|\$\d00,000 coverage|no exam|Insurance.Payment|child's financial future|\d+K in coverage|health insurance (?:plans|coverage)|(Omaba|obama).?care|Secure \d+k coverage|\$\d\d\d,\d\d\d of term life|life insurance coverage|save up to \d+% on .{0,10}insurance|Protect.your.family|homeowners insurance|home.?.?protection|read.asap|auto.policy|protect your|\$\d+K..?term|auto.?insurance|\d+k.available|simplified.protection|policy.update|view.policy|med(ical)?.exam|term.life|protection|\d+k.available|policy.review|business.insurance|your.health|care.policy|life.cover|life.secure|life.insured/i
1259 body __KAM_INSURE2 /find better Health Insurance Rates Today|get information about health coverage|protect your family|overpay for auto insurance|been recently,? lowered|gas prices are going up|Auto Insurnace go with it|no examination|get (?:a )?free quote|have been.{0,2}reduced|AutoWarranty|plans as low as|plans starting at|complete your health profile|Secure \d+k coverage|growing.family|milestone|special.enroll|updated.rate|lifeinsurance|no.medical.exam|accuquote|no.tobacco.rate|denied.coverage|business.policy|reduced.rate|coverage.starts.immediately|obama|respect.your.privacy/i
1260 header __KAM_INSURE3 From =~ /Cheaper Auto|Insurance|health.quote.direct|fidelity|gerber|lifeplan|notice|warranty.expir|auto-repairs.{0,30}no longer covered|affordable.?health|Health.?care|AIG|accuquote|life.?rate|eCoverage|humana|ahs.warranty|policy|farmer|qualify|term.life|milestone|payout|secure|out.of.pocket|\d+k|take.comfort/i
1261 body __KAM_INSURE4 /why pay more for.{0,30}coverage|save up to \d+%|accuquote|Life Insurance Coverage|protect.your.family.{1,20}insurance|Protect home and belonging|Affordable Care Act|new health insurance plan for you|home.?.?protection|\d+k.life.insurance|eligible for auto.coverage|set to expire|\$\d+\/mo|new.rate|your.auto.?insurance.policy|term.life|update.policy|legacy|estate|your.package|your.own.life|prepared.for.anything|paying.(far.)?too/i
1262
1263 describe KAM_INSURE Life, Health, Auto, etc. Insurance SPAMs
1264 score KAM_INSURE 2.5
1265 meta KAM_INSURE (__KAM_INSURE1 + __KAM_INSURE2 + __KAM_INSURE3 + __KAM_INSURE4 + (KAM_ADVERT2 || KAM_LOTSOFHASH || KAM_INFOUSMEBIZ || CBJ_GiveMeABreak) >= 3)
1266
1267 describe KAM_INSURE2 Higher Probability of Life, Health, Auto, etc. Insurance SPAMs
1268 score KAM_INSURE2 2.5
1269 meta KAM_INSURE2 (__KAM_INSURE1 + __KAM_INSURE2 + __KAM_INSURE3 + __KAM_INSURE4 + (KAM_ADVERT2 || KAM_LOTSOFHASH || KAM_INFOUSMEBIZ || CBJ_GiveMeABreak) >= 4)
1270
1271 #HEALTH INSURANCE
1272 body __KAM_HEALTH1 /as low as \$\d+\s*(per|\/)\s*month|at \$\d+ including dental/i
1273 body __KAM_HEALTH2 /save up to \d+% on health insurance|affordable health coverage|quality term life insurance|nationalhealthxchange.com|view.rate|no.obligation|start.saving/i
1274 rawbody __KAM_HEALTH3 /easy and it's free|receive daily health news|check our rates|Call to qualify|no physical exam|set.to.expire|immediately.available|you.can.afford/i
1275 rawbody __KAM_HEALTH4 /health insurance (coverage|rates)|free .{0,3}personalized.quote|get a quote for health insurance|fast and easy term|life.milestone|instant.free.quote/i
1276 header __KAM_HEALTH5 Subject =~ /\$38 Health Insurance|health insurance quote|Save up to \d%|term.life|New Health Insurance|\$\d+\/mo|lifepolicy/i
1277
1278 describe KAM_HEALTH Health/Life Insurance Spam Emails
1279 score KAM_HEALTH 3.0
1280 meta KAM_HEALTH (__KAM_HEALTH1 + __KAM_HEALTH2 + __KAM_HEALTH3 + __KAM_HEALTH4 + __KAM_HEALTH5 + KAM_ADVERT2 >= 4)
1281
1282 #HEALTH INSURANCE
1283 body __KAM_HEALTH2_1 /affordable health coverage/i
1284 header __KAM_HEALTH2_2 Subject =~ /health insurance quote/i
1285
1286 describe KAM_HEALTH2 Health Insurance Spam Emails
1287 score KAM_HEALTH2 3.0
1288 meta KAM_HEALTH2 (__KAM_HEALTH2_1 + __KAM_HEALTH2_2 + HTML_MESSAGE >= 3)
1289
1290 #HEALTH INSURANCE
1291 header __KAM_HEALTH3_1 Subject =~ /Term Life Coverage/i
1292 header __KAM_HEALTH3_2 Subject =~ /\d\d\/mo/i
1293 header __KAM_HEALTH3_3 From =~ /fidelity/i
1294
1295 describe KAM_HEALTH3 Term Life Insurance Spam
1296 score KAM_HEALTH3 3.0
1297 meta KAM_HEALTH3 (__KAM_HEALTH3_1 + __KAM_HEALTH3_2 + __KAM_HEALTH3_3 >= 3)
1298
1299 #REAL ESTATE INVESTMENT SCAMS
1300 body __KAM_REAL2_1 /(?:Property available|on the water|costa rica|mountain.top)/i
1301 body __KAM_REAL2_2 /(?:pre-development prices|finish building|torn down to build|exclusive place|ready.for.construction)/i
1302 body __KAM_REAL2_3 /(?:unbelievable deals|buyer with CA[s\$]h|pennies.on.the.dollar)/i
1303 body __KAM_REAL2_4 /(?:home sites|raw land|vacation home|wooded.property)/i
1304 body __KAM_REAL2_5 /(?:developers|estates|buyer flying in|retirement plans|liquidation)/i
1305
1306 describe KAM_REAL2 Real-estate investment scams
1307 score KAM_REAL2 1.0
1308 meta KAM_REAL2 (__KAM_REAL2_1 + __KAM_REAL2_2 + __KAM_REAL2_3 + __KAM_REAL2_4 + __KAM_REAL2_5 >= 5)
1309
1310 #BASED on JIM MCCULLARS' IDEA AND DALLAS' GREAT PDFINFO RULES
1311
1312 ifplugin Mail::SpamAssassin::Plugin::PDFInfo
1313 #Thanks to Ben Lentz for pointing out a lint error with this.
1314
1315 describe KAM_BADPDF Prevalent Junk PDF SPAMs - BAD SUBJECT
1316 score KAM_BADPDF 2.5
1317 header KAM_BADPDF Subject =~ /(?:^.{0,15}(document|confirmation|marketwatch|pinksheets|wire info|pinksheets|investor_report|proposal|invest_today|alert|invoice|investor_letter|check)-\d{5,12}$|^basic[- _]chart-|^Active[- _](stocks|trader)|^Analyst[- _]Coverage|^Income[- _](report|details|statement)|^Market[- _](advice|watch)|^Investor[- _]news|^real-?time[- _]quotes)/i
1318
1319 describe KAM_BADPDF1 Prevalent Junk PDF SPAMs - EMPTY BODY & ENCRYPTED
1320 score KAM_BADPDF1 2.5
1321 meta KAM_BADPDF1 (GMD_PDF_EMPTY_BODY + GMD_PDF_ENCRYPTED >= 2)
1322
1323 #2009-03-11 - Found FP on this rule where a bad reverse PTR and a Subject triggered this rule. That was NOT the intent.
1324 describe KAM_BADPDF2 Prevalent Junk PDF SPAMs - 3 STRIKES
1325 score KAM_BADPDF2 2.5
1326 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
1327 meta KAM_BADPDF2 (KAM_BADPDF + KAM_BADPDF1 + MISSING_SUBJECT >= 2) && (KAM_RPTR_SUSPECT + KAM_RPTR_FAILED >=1)
1328 else
1329 meta KAM_BADPDF2 (KAM_BADPDF + KAM_BADPDF1 + MISSING_SUBJECT >= 2) && (KAM_RPTR_SUSPECT >=1)
1330 endif
1331
1332 endif
1333
1334 #FAKE PDF READER/WRITE
1335 body __KAM_FAKEPDF1 /Download PDF Reader.Writer/is
1336 body __KAM_FAKEPDF2 /Reader 2010/is
1337 header __KAM_FAKEPDF3 From =~ /adobe/is
1338 header __KAM_FAKEPDF4 Subject =~ /reader.writer version 2010/is
1339
1340 meta KAM_FAKEPDF (__KAM_FAKEPDF1 + __KAM_FAKEPDF2 + __KAM_FAKEPDF3 + __KAM_FAKEPDF4 >= 3)
1341 describe KAM_FAKEPDF Fake PDF Reader / Writer
1342 score KAM_FAKEPDF 4.0
1343
1344 #VACU AND VARIOUS PHISHING SCAMS
1345 #SUBJECTS
1346 header __KAM_PHISH2_1 Subject =~ /(VACU Message|Virgini?a Credit|Account Verification|account might be compromised|Account Status Notification|important.alert|payment.advice|important.update|card.declined)/i
1347 #BANKS
1348 body __KAM_PHISH2_2 /Virginia Credit Union|Lloyds|HSBC|usaa|barclay|credit card account/is
1349 #BAD LINKS
1350 rawbody __KAM_PHISH2_3 /https?:\/\/.{5,30}\.(kr|hk|edu|pl|ie|it|pro)\//i
1351 #STUPID STATEMENTS
1352 body __KAM_PHISH2_4 /unauthori[sz]ed use|security.enhancement|dropbox|hold.(on.)?your.fund/i
1353 body __KAM_PHISH2_5 /account suspension|temporary locked|temporarily.suspend|your.reference|accurately.detail/i
1354 body __KAM_PHISH2_6 /confirm your online banking details|payment.advice|online.fraud|billing.information/i
1355 body __KAM_PHISH2_7 /extra security check|security.tip/i
1356
1357 describe KAM_PHISH2 Prevalent Phishing Scam emails
1358 score KAM_PHISH2 2.0
1359 meta KAM_PHISH2 (__KAM_PHISH2_1 + __KAM_PHISH2_2 >= 2) && ((__KAM_IPHTTP + __KAM_URIBL_PCCC + __KAM_PHISH2_3 >= 1) || (__KAM_PHISH2_4 + __KAM_PHISH2_5 + __KAM_PHISH2_6 + __KAM_PHISH2_7 >= 4))
1360
1361
1362 #CRAZY HEX EMPTY MESSAGE
1363 body __KAM_HEX1 /^[a-f0-9]{8}(\b|$)/i
1364 header __KAM_HEX2 Subject =~ /^\d{5,6}$/
1365
1366 describe KAM_HEX Crazy Empty Hex Messages
1367 score KAM_HEX 5.5
1368 meta KAM_HEX (__KAM_HEX1 + __KAM_HEX2 >= 2)
1369
1370 #THE BAT! MAILER USED TOO MUCH FOR SPAM
1371 # I'VE LOOKED AT THIS AND JUST CAN'T ARGUE THAT IT LOOKS LIKE IT WILL HELP.
1372 header KAM_THEBAT X-Mailer =~ /The Bat!/i
1373 describe KAM_THEBAT Abused X-Mailer Header for The Bat! MUA
1374 score KAM_THEBAT 1.9
1375
1376 #MAILER BUGS
1377 body __KAM_MAILER1 /{!firstname_fix}/i
1378
1379 meta KAM_MAILER (__KAM_MAILER1 >= 1)
1380 score KAM_MAILER 2.0
1381 describe KAM_MAILER Automated Mailer Tag Left in Email
1382
1383 #YET ANOTHER NIGERIAN SCAM VARIANT
1384 body __KAM_CHECK1 /delivery fee for your che(que|ck) draft/i
1385 body __KAM_CHECK2 /let me know when you recieve your money/i
1386
1387 describe KAM_CHECK Another Nigerian Bank Draft Scam
1388 score KAM_CHECK 3.0
1389 meta KAM_CHECK (__KAM_CHECK1 + __KAM_CHECK2 + __KAM_REFI4 >= 3)
1390
1391 #SEE OPRAH LIVE!
1392 body __KAM_OPRAH1 /airfare/i
1393 body __KAM_OPRAH2 /hotel/i
1394 body __KAM_OPRAH3 /oprah/i
1395 header __KAM_OPRAH4 Subject =~ /see\s+.*oprah\s+.*live/i
1396
1397 describe KAM_OPRAH SPAMs re: Oprah Winfrey Show
1398 score KAM_OPRAH 2.5
1399 meta KAM_OPRAH (__KAM_OPRAH1 + __KAM_OPRAH2 + __KAM_OPRAH3 + __KAM_OPRAH4 >= 4)
1400
1401 #EBAY TIPS
1402 body __KAM_EBAY1 /Succeed on ebay|thousands with ebay|ebay success|money-making secret/i
1403 body __KAM_EBAY2 /Auction success kit|Great Money Maker|documented program|Chuck Mullaney|more bills than money/i
1404 header __KAM_EBAY3 Subject =~ /ebay .*for dummies|ebay expert|work online|ebay business|secrets to ebay|Chuck Mullaney|living on ebay|build a business|huge cash flows/i
1405
1406 describe KAM_EBAY SPAMs re: eBay Auction Tips
1407 score KAM_EBAY 3.5
1408 meta KAM_EBAY (__KAM_EBAY1 + __KAM_EBAY2 + __KAM_EBAY3 >= 3)
1409
1410 #GAS PRICES, GAS CARDS, OTHER FUEL-RELATED SPAM
1411 body __KAM_GAS1 /Gas prices are at an? all time high|\$\d per gallon|gasoline cards/i
1412 body __KAM_GAS2 /We have a solution|save \d+ cents per gallon|competitive rewards/i
1413 header __KAM_GAS3 Subject =~ /High Gas Prices|ripped off for gas|Save \d+c per gallon/i
1414 header __KAM_GAS4 From =~ /gas/i
1415
1416 describe KAM_GAS SPAMs re: High Gas Prices
1417 score KAM_GAS 4.5
1418 meta KAM_GAS (__KAM_GAS1 + __KAM_GAS2 + __KAM_GAS3 + __KAM_GAS4 >=3)
1419
1420 #WEIRD BODY MESSAGES
1421 body KAM_BODY /{_BODY_HTML}/i
1422 score KAM_BODY 1.0
1423 describe KAM_BODY Odd Erectile Dysfunction Messages with Poor Formatting
1424
1425 #FREE TV, SATELLITE, CABLE INTERNET, ETC
1426 body __KAM_TV1 /watch unlimited television|DTV4PC|Online TV Code|Free DVD-CD Burner|100% legal|Rabbit TV|reliable.cable.service|existing.smart.tv/i
1427 body __KAM_TV2 /without a monthly fee|pay a cable or satellite bill|no monthly fee|watch uncensored|movies online|no censorship|favorite.channels|online.television|\d{3}.channels|high.speed|sysview/i
1428 header __KAM_TV3 Subject =~ /watch uncensored tv|digital TV|internet TV|Free TV|tv online for free|(shows|movies).with.cable|less.than.dish|stream.*channels|\$\d{2}.mo|smart.tv/i
1429 header __KAM_TV4 From =~ /Unlock Internet TV|Movie Download|product alert|cable.tv|tv.stream|high.speed/i
1430
1431 meta KAM_TV (__KAM_TV1 + __KAM_TV2 + __KAM_TV3 + __KAM_TV4 >= 2)
1432 score KAM_TV 3.0
1433 describe KAM_TV Free TV/Cable/etc. Scams
1434
1435 meta KAM_TV2 (KAM_TV + KAM_INFOUSMEBIZ >=2)
1436 score KAM_TV2 3.5
1437 describe KAM_TV2 Higher probability of Free TV/Cable/etc. Spams
1438
1439 #DEGREE SPAMS
1440 body __KAM_CAREER1 /Hospitals need you|Medical Billing and Coding|medical.coding/is
1441 body __KAM_CAREER2 /Get your Healthcare Degree|Billing and Coding degree|job.placement|great.opportunity|training.start(s|ing).soon|job.growth/is
1442 body __KAM_CAREER3 /unstable.economy|secure.a.position|fast.growing|extraordinary.benefits|work.from.home/is
1443
1444 meta KAM_CAREER (__KAM_CAREER1 + __KAM_CAREER2 + __KAM_CAREER3 + KAM_ADVERT2 >= 3)
1445 score KAM_CAREER 5.0
1446 describe KAM_CAREER Spam for Career/Diploma Mills
1447
1448 #NURSE SPAMS
1449 header __KAM_NURSE1 From =~ /nursing|nurses|health.?care/i
1450 header __KAM_NURSE2 Subject =~ /nurses (?:are now in high.?demand|are needed)|become a nurse|open.position|training|cna.education/i
1451 body __KAM_NURSE3 /nurses (?:are NOW in high.?demand|are needed)|nursing Degree|indispensable.position|growing.career|nursing.assist|certified.nurs/i
1452
1453 meta KAM_NURSE (__KAM_NURSE1 + __KAM_NURSE2 + __KAM_NURSE3 >= 3)
1454 score KAM_NURSE 3.0
1455 describe KAM_NURSE Spam for Career/Diploma Mills
1456
1457 #PILLS
1458 header __KAM_PILLS1 Subject =~ /save \d\d% on your (pills|drugs|medications)/i
1459 body __KAM_PILLS2 /be (thrifty|smart|clever), buy your (pills|drugs|medications)/i
1460
1461 meta KAM_PILLS (__KAM_PILLS1 + __KAM_PILLS2 >=2)
1462 score KAM_PILLS 4.0
1463 describe KAM_PILLS Spam for scam pharmacy
1464
1465 #PILLS 2.0
1466 header __KAM_PILLS2_1 From =~ /Enlarge|Men's Supplement/i
1467 header __KAM_PILLS2_2 From =~ /Free Sample/i
1468
1469 meta KAM_PILLS2 (__KAM_PILLS2_1 + __KAM_PILLS2_2 >= 2)
1470 describe KAM_PILLS2 Male enhancement spams
1471 score KAM_PILLS2 2.5
1472
1473 #ALTERNATE EMAIL
1474 body __KAM_ALT1 /reply to my alternative E-?mail/is
1475
1476 meta KAM_ALT (__KAM_ALT1 >= 1)
1477 score KAM_ALT 0.5
1478 describe KAM_ALT Requests use of an alternate email which may indicate spam
1479
1480
1481 #POLITICAL SPAMS
1482 #AS WE ENTER AN ELECTION PERIOD, WE SEE UNSOLICITED MAILS FROM ORGS
1483
1484 #Right vs Left
1485 header __KAM_POLITICS1 From =~ /Right vs Left|Minuteman|Senator|Pennsylvania Transportation Partners|Americans for Limited Government|special election|conservative|liberal|congress|judge|usa.?net|senate|fedup|sen\. |tea.party|the.right.to/i
1486 body __KAM_POLITICS2 /Minuteman Civil Defense Corps|National Campaign Fund|Right vs Left|Restore America PAC|penntransportation.com|getliberty.org|Americans for Limited Government|radical|true.conservative|true.liberal|job.killing|wasteful.spending|senate.takeover|liberal.agenda|smear.campaign|america.s future|liberty|obama|governor|election.day|v-o-t-e|sign.the.petition|paid.for.by|dear.conservative|dear.liberal|winning.the.senate|election.cycle|return.power|failed.policy|(left|right).is.claiming|bigwigs|favorable.voters/i
1487 header __KAM_POLITICS3 Received =~ /\.politicalsystems.net|republican.com|democrat.com|inboxfirst.com/i
1488 header __KAM_POLITICS4 Subject =~ /alert:?.?election|^elect|(republican|democratic).party|and.vote|impeach|insanity|election.ad|liberals|conservatives|back.?room.deal|urgent.obama|social.security.mistake|big.social|absentee.info/i
1489
1490 meta KAM_POLITICS (__KAM_POLITICS1 + __KAM_POLITICS2 + (__KAM_POLITICS3 + __KAM_POLITICS4 >= 1) >= 2)
1491 score KAM_POLITICS 9.0
1492 describe KAM_POLITICS Unsolicited Political E-Mails
1493
1494 #SPAMMING COMPANIES
1495
1496 #Wall Street Media
1497 header __KAM_COMPANY1 From =~ /W\$[LM]( |_)(Insurance|Mortgage)( |_)New\$/i
1498
1499 meta KAM_COMPANY1 (__KAM_COMPANY1 >= 1)
1500 score KAM_COMPANY1 5.0
1501 describe KAM_COMPANY1 Egregious spammers that should also be on RBLs (and might be)
1502
1503 #MGM,LLC
1504 body __KAM_COMPANY2_1 /Member Services MGM, LLC/is
1505
1506 meta KAM_COMPANY2 (__KAM_COMPANY2_1 >= 1)
1507 score KAM_COMPANY2 5.0
1508 describe KAM_COMPANY2 Egregious spammers that should also be on RBLs (and might be)
1509
1510 ifplugin Mail::SpamAssassin::Plugin::URIDNSBL
1511
1512 #PCCC URIBL Check for bad URIs in body, Received, From and Reply-to
1513 #Thanks to AXB for his help with these!
1514
1515 #2013-10-09 Note
1516 #
1517 #These RBL's below can contain domains that can cause collateral damage.
1518 #We try and only add these domains when the evidence is overwhelming and points to a culture or architecture prone to spaminess.
1519 #And this can include services that have legitimate and illegitimate users; servers for legitimate firms that are compromised; and hosting firms which fail to have adequate anti-spam procedures.
1520 #The lists have high scores which we believe are consistent with the veracity of the research used to compile the lists.
1521 #Additionally, we ONLY use this RBL to improve our scoring and it is not used to block emails outright.
1522 #However, your mileage may very and you might want to seriously dial down the scores especially if you do block/reject/blackhole emails.
1523 #Feedback is appreciated and requests to de-list can be sent via https://raptor.pccc.com/raptor.cgim?template=report_problem
1524 #Or to explicitly skip RBL testing for a domain, use uridnsbl_skip_domain example.com
1525
1526 if (version >= 3.003000)
1527 #HOSTS THAT BEHAVE LIKE TLDS, SUCH AS BLOGSPOT.COM AND OTHER FREE HOSTING - NOTE BLOGSPOT is in 20_aux_tlds.cf ALREADY
1528 util_rb_2tld ning.com
1529 util_rb_2tld mygbiz.com
1530 util_rb_2tld web.com
1531 util_rb_2tld onmicrosoft.com
1532 util_rb_2tld online.de
1533 util_rb_2tld wix.com
1534 util_rb_2tld netdna-cdn.com
1535 util_rb_2tld dreamhost.com
1536 util_rb_2tld noip.us
1537 util_rb_2tld mmsend.com
1538 util_rb_2tld cu-portland.edu
1539 util_rb_2tld jimdo.com
1540 util_rb_2tld doesphotography.com
1541 util_rb_2tld isteaching.com
1542 endif
1543
1544 # allow URI rules to look at DKIM headers if they exist and our SA version supports it
1545 if (version >= 3.0040001)
1546 parse_dkim_uris 1
1547 endif
1548
1549 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
1550 #body
1551 urirhssub KAM_BODY_URIBL_PCCC wild.pccc.com. A 127.0.0.4
1552 body KAM_BODY_URIBL_PCCC eval:check_uridnsbl('KAM_URIBL_PCCC')
1553 describe KAM_BODY_URIBL_PCCC Body contains URI listed in PCCC URIBL (https://raptor.pccc.com/RBL)
1554 tflags KAM_BODY_URIBL_PCCC net
1555 score KAM_BODY_URIBL_PCCC 9.0
1556
1557 urirhssub KAM_BODY_MARKETINGBL_PCCC wild.pccc.com. A 127.0.0.32
1558 body KAM_BODY_MARKETINGBL_PCCC eval:check_uridnsbl('KAM_MARKETINGBL_PCCC')
1559 describe KAM_BODY_MARKETINGBL_PCCC Body contains URI associated with mass-marketing (https://raptor.pccc.com/RBL)
1560 tflags KAM_BODY_MARKETINGBL_PCCC net
1561 score KAM_BODY_MARKETINGBL_PCCC 0.001
1562 endif
1563
1564
1565 if (version >= 3.004001)
1566 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
1567 #all from addresses domains - This is a new check available in 3.4.1-rc1+ which will check bob.com for something like bob@test.bob.com - The old code did not properly handle octet subtests
1568 header KAM_FROM_URIBL_PCCC eval:check_rbl_from_domain('pccc', 'wild.pccc.com.', '127.0.0.4')
1569 describe KAM_FROM_URIBL_PCCC From address listed in PCCC URIBL (https://raptor.pccc.com/RBL)
1570 tflags KAM_FROM_URIBL_PCCC net
1571 score KAM_FROM_URIBL_PCCC 9.0
1572
1573 header KAM_FROM_MARKETINGBL_PCCC eval:check_rbl_from_domain('pccc', 'wild.pccc.com.', '127.0.0.32')
1574 describe KAM_FROM_MARKETINGBL_PCCC From address associated with mass-marketing (https://raptor.pccc.com/RBL)
1575 tflags KAM_FROM_MARKETINGBL_PCCC net
1576
1577 score KAM_FROM_MARKETINGBL_PCCC 0.001
1578
1579 meta KAM_MARKETINGBL_PCCC (KAM_BODY_MARKETINGBL_PCCC || KAM_FROM_MARKETINGBL_PCCC)
1580 describe KAM_MARKETINGBL_PCCC Message contains URI associated with mass-marketing (https://raptor.pccc.com/RBL)
1581 score KAM_MARKETINGBL_PCCC 1.0
1582 endif
1583 endif
1584
1585 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
1586 #Received
1587 #header KAM_RCVD_URIBL_PCCC eval:check_rbl_sub('pccc', '^127\.0\.0\.4$')
1588 #describe KAM_RCVD_URIBL_PCCC Received header contains URL listed in PCCC URIBL (https://raptor.pccc.com/RBL)
1589 #tflags KAM_RCVD_URIBL_PCCC net
1590 #score KAM_RCVD_URIBL_PCCC 5.0
1591
1592 #Reply-to
1593 #NO SOLUTION
1594
1595 #Test for any hits
1596 meta __KAM_URIBL_PCCC (KAM_BODY_URIBL_PCCC + KAM_FROM_URIBL_PCCC >= 1)
1597
1598 endif
1599
1600 #Test for URIBL Blank and Spamhaus DBL per discussion ith Alex Broens
1601 meta KAM_VERY_BLACK_DBL (URIBL_BLACK && URIBL_DBL_SPAM)
1602 describe KAM_VERY_BLACK_DBL Email that hits both URIBL Black and Spamhaus DBL
1603 score KAM_VERY_BLACK_DBL 5.0
1604
1605 endif
1606
1607 #EMAIL BLACKLIST CHECK FOR PCCC RBL
1608 ifplugin Mail::SpamAssassin::Plugin::EmailBL
1609 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
1610 #uses emailbl -all which is the same as -headers and -bodysafe
1611 header KAM_MESSAGE_EMAILBL_PCCC eval:check_emailbl('freemail-all', 'wild.pccc.com', '127.0.0.64')
1612 describe KAM_MESSAGE_EMAILBL_PCCC Message contains freemail address listed in PCCC URIBL (https://raptor.pccc.com/RBL)
1613 tflags KAM_MESSAGE_EMAILBL_PCCC net
1614 score KAM_MESSAGE_EMAILBL_PCCC 5.0
1615 endif
1616 endif
1617
1618 #FAKERBL MX RELATED RULES
1619 header __KAM_MX1 Reply-To =~ /\@mx\d+\./i
1620 header __KAM_MX2 Return-Path =~ /\@mx\d+\./i
1621 header __KAM_MX3 Received =~ /(\(|\b)(pet|ptr|tech|host|mta|mx|vps|vsp|colo|sox|m)\d+\./i
1622 header __KAM_MX4 Received =~ /(\(|\b)[0-9A-F]{8}\.ptr\./i
1623 header __KAM_MX5 Received =~ /(\(|\b)[a-z]{2,4}[0-9]{1,3}\..{1,20}\.info/i
1624
1625 meta __KAM_MX (__KAM_MX1 + __KAM_MX2 + __KAM_MX3 + __KAM_MX4 + __KAM_MX5 >= 1)
1626 describe __KAM_MX Odd prevalence of mx records associated with the FAKERBL Spammers
1627
1628 #CHANGED KAMOnly
1629 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
1630
1631 meta KAM_MX2 (__KAM_MX + (__KAM_URIBL_PCCC + URIBL_BLACK >=1) >= 2)
1632 score KAM_MX2 4.0
1633 describe KAM_MX2 Spammers and MX Rule
1634
1635 #meta KAM_MX3 (__KAM_MX + URIBL_BLACK >= 2 && KAM_MX2 == 0)
1636 #score KAM_MX3 4.1
1637 #describe KAM_MX3 Odd prevalence of MX records for non-identified Spammers
1638
1639 endif
1640
1641 meta KAM_MX4 (__KAM_MX5)
1642 score KAM_MX4 1.0
1643 describe KAM_MX4 MX Record and dot info domains associated with FAKERBL Spammers
1644
1645
1646 #BAD ADDRESS / COMPANY NAMES
1647 #FINISHED URL CLEANUP BUT MOST URLS MOVED TO PCCC URIBL
1648 body __KAM_ADDRESS1 /204 N. El Camino Real|CocoMedia|17 Patchogue Road|1128-274 Royal Palm Beach|(848|500) N. Rainbow Dr. Ste \#?(2511|300)|CMI Free Stuff|Vista Del Mar Productions|by SuperClub|Buil tech Services|eMarketing Alliance|aSHARPi Media|Plaza Neptuno|Satell Center for Executive Education|Pacific Shores Investments|R. Allen Media|The Only Virginia Team|Ban Amnesty Now|Intrust Domains|8001 Irvine Center Dr|American Arbitration Association, 1633 Broadway|\+962 79 668 2974|7025 County Rd. 46A|1001 E.Hillsdale Blvd|New Heights Development and Research|Red Base Interactive|RateMarketplace|WORLD COMPANY REGISTER|WhatsApp Inc|Streetdirectory Pte Ltd|4399 Church Street, Brooklyn|Mobie Concepts, Inc.|Clickingz IT Research Lab|Leadz[,\.].?Co|DLF Cyber City Gurgaon India|4447 N Central Expressway, Office \#110|5401 Hangar Court|Pimsleur Approach|1600 JFK Boulevard, 3rd|Business Who's Who|Who's Who Among Executives|Buena Vista Catalogue|10620 Southern Highlands|Ashray Medical Center|Bethany Christian Services|Ashland.Avenue.{0,4}95761|Preston Energy|SteelCityAds|Beyond Human, LLC|Research Promo Center|OmegaK, Inc|320 S. Lemon Blvd \# 1803|1063 (suite.)?([\#\d]+.)?King St|8 White Ln. Mansfield|Momentum.Ads|PO Box 29502 \#24912 Las Vegas|2383.Mystic Dr..Sarasota.FL|1107 Valeria Dr, Marion|321 N Central Expressway Suite 341|PO Box 540488 Houston|Post Office Box 4668 NY|9100 Wilshire Blvd. East Tower Penthouse|Headquarters, 18 True Tower Building|111 Customer Way, Irving|B a y t o w n, TX|adilizer..?com Post.Office.Box 540488|353 Chadwick Pl Fairborn|PO.?Box.295[O0]2.Las.?Vegas|1103 St. Michel|Suite 115-243, San Diego|100 E. Campus View|(3.?2.?0.?5|three two zero five)..?L.?a.?k.?e.S.?a.?r.?a.?h|100 RITCHIE ROAD|M i n n e s o t a|3801 D..?o..?w..?n..?s..?W..?a..?y|515 Oaklane McPherson|74.Lancaster..?RD|202.Albion|One Kimeric Ln|302 Washington St|One.One.Eight.Jason.Ln|PO.Box.227.Moran|V a l e r i a|Dove Lighting Co|BrandRoot SEO|Team TPW|WEB ANALYTICS MEDIA LLC|Scott Walker Inc. Testing the Waters|CARLY for America|Scott Walker for America|Jeb 2016, Inc/i
1649
1650 header __KAM_ADDRESS2 From =~ /CMI Free Stuff|Vista Del Mar Productions|SuperClub|Buil tech Services|eMarketing Alliance|aSHARPi Media|Plaza Neptuno|Satell Center for Executive Education|Pacific Shores Investments|rx ?unit|R. Allen Media|The Only Virginia Team|Intrust Domains|American Arbitration Association|Rate\.?Marketplace|Health.Quote.Direct|Pimsleur|Ethika Politika|Disney Movie Club/i
1651
1652 meta KAM_ADDRESS (__KAM_ADDRESS1 + __KAM_ADDRESS2 >= 1)
1653 score KAM_ADDRESS 13.0
1654 describe KAM_ADDRESS Addresses and Companies prevalent in spams
1655
1656 # END SPAMMING COMPANIES
1657
1658 #GRASS SEED
1659 header __KAM_GRASS1 From =~ /(Patch|Perfect|Lawn)/i
1660 header __KAM_GRASS2 Subject =~ /rich beautiful lawn|grow grass|grass seed on steroids/i
1661 body __KAM_GRASS3 /Grass Seed On Steroids|rich beautiful lawn|Patch Perfect Seeds|Grow Grass (anywhere|in the shade)/i
1662
1663 meta KAM_GRASS (__KAM_GRASS1 + __KAM_GRASS2 + __KAM_GRASS3 >= 3)
1664 score KAM_GRASS 2.5
1665 describe KAM_GRASS Spammers hawking lawn products
1666
1667 #PED EGG / BELISI / SKIN PRODUCTS
1668 header __KAM_SKIN1 From =~ /(Ped ?Egg|Healthy Feet|beautiful feet|belisi|skin tightener|medical|Wrinkle|Face ?Lift|Skin Reju|Nuforia|LifeCEll|Miracle Hydrate|beauty tip|lifestyle lift|marine essentials|nufori?a)|skin transformer|lifecell|oz.show|botox|your.skin|rejuvenate|youth|ellen/i
1669 header __KAM_SKIN2 Subject =~ /Ped ?Egg|Healthy Feet|beautiful feet|tighter skin|works for wrinkles|Sera Concepts|Wrinkle Eraser|\d\d years younger|Hollywood(?:'s)? Secret|years younger|perfect skin|anti.?aging|look younger in \d+ day|regain your youthful|years off your appear|flawless.skin|youthful appear|fine.lines|collagen.production|dark.circles|your.skin|looks?.like.this|looks?.great|images?.leaked|looks.\d|ellen.looks/i
1670 rawbody __KAM_SKIN3 /Ped ?Egg|Belisi|Botox|Gabamed|Sera Concepts|Purelift|nuforia|natural collagen|complimentary trials|nugenics|marine essentials|Nufori?a|ellen.has.a|flawless.skin|phyto|facelift|hype.is.real|celeb.trend|twenty.years.younger|face.lift|pics.leaked|rejuvenate/i
1671 body __KAM_SKIN4 /feet feel smooth and healthy|calluses and dead skin|silky smooth skin|tighter skin|\d.years.younger|anti[- ]aging|look younger|free trial|lose 25 years|angered plastic surge|quick and easy trick|anti-?aging|blood pressure low|heart rate monitor|selfies|just.one.month|just.four.weeks|medical.research|rebuild.your.skin|decades.younger|erase.time|gossip|smooth.lines/i
1672
1673 meta KAM_SKIN (KAM_ADVERT2 + __KAM_SKIN1 + __KAM_SKIN2 + __KAM_SKIN3 + __KAM_SKIN4 + __KAM_TRIAL + __KAM_OZ1 + __KAM_OZ2 + __KAM_OZ3 >= 3)
1674 score KAM_SKIN 3.5
1675 describe KAM_SKIN Spammers hawking skin/medical/foot products
1676
1677 meta KAM_SKIN2 (KAM_ADVERT2 + __KAM_SKIN1 + __KAM_SKIN2 + __KAM_SKIN3 + __KAM_SKIN4 + __KAM_TRIAL + __KAM_OZ1 + __KAM_OZ2 + __KAM_OZ3 >= 4)
1678 score KAM_SKIN2 2.5
1679 describe KAM_SKIN2 Spammers hawking skin/medical/foot products
1680
1681 #NEW CAR / WARRANTY SCAMS
1682 header __KAM_CAR1 Subject =~ /(save thousands|vehicle warranty|paying too much for auto|skyrocketing cost of car|car deals|deal on a new car|cheap(er)? auto insurance|warranty options|afford the car|blowout|auto repair bills)/i
1683 body __KAM_CAR2 /buying a new car|dream car|new car you want|free auto insurance(?:-| )quote|save money on your auto|roadside assistance|extended warranty/i
1684 body __KAM_CAR3 /unbelievable payment terms|no commitment|free price quote|get competitive quotes|offering better rates|no obligation quote|Pay Later|No risk|save up to \d+%/i
1685 header __KAM_CAR4 From =~ /warranty|lender|clearance/i
1686
1687 meta KAM_CAR (__KAM_CAR1 + __KAM_CAR2 + __KAM_CAR3 + __KAM_CAR4 >= 2)
1688 score KAM_CAR 2.0
1689 describe KAM_CAR Spammers hawking new car, insurance or warranties
1690
1691 # MORE NEW CAR SPAMS
1692 header __KAM_AUTO1 Subject =~ /new.vehicle|biggest.discounts|clearance.event|must.go|half.off.auto|blue.book|cars.priced|dirt.cheap|new.car|new.truck|half.off|dealership|dealers.compete|trade.it.in|auto(motive)?.parts|inventory.must.go|\d\d%.off.msrp|all \d\d\d\d.s must go|time.to.drive|all.vehicle|clearance.pric|all.\d\d\d\d.(cars|trucks)/i
1693 header __KAM_AUTO2 From =~ /car.?saving|auto.?deals|%.off|half.(off|price)|ford|gm|clearing.lots|model.year|latest.auto|dealership|clearance|cars?.discount|\d+.model|\d+.half.off|auto.price|best.auto|motor|trade.in|auto.part|imotor|autotrend/i
1694 body __KAM_AUTO3 /(car|truck).dealer|clearance.price|shop.cars|\d+.vehicles|dealership|deep.discount|liquidating|vehicle.options|auto.news|old.clunker|dream.car|clearance.inventory|dealer.clearance|special.clearance|auto(mobile?).recall|clearance.pric|new.ride|dealers.{1,40}.scrambling|sell.yours.for.more|car.is.worth|auto.parts.brand|blowout|incredible.discount/i
1695
1696 meta KAM_AUTO (__KAM_AUTO1 + __KAM_AUTO2 + __KAM_AUTO3 + (KAM_COUK || KAM_OTHER_BAD_TLD || CBJ_GiveMeABreak) >= 3)
1697 describe KAM_AUTO Spam for new cars
1698 score KAM_AUTO 4.5
1699
1700 #HOME WARRANTY SPAMS
1701 header __KAM_WARRANTY1 Subject =~ /home warrant|protect your home|home repair|homeowners insurance|repairing your house/i
1702 body __KAM_WARRANTY2 /Protect your home|choice home warranty|unexpected repair/i
1703 body __KAM_WARRANTY3 /home warrant|complimentary insurance quote/i
1704 header __KAM_WARRANTY4 From =~ /ChoiceHomeWarrant|TotalProtect|home.?Insurance|CHW Home Warranty|AHS.warranty/i
1705
1706 meta KAM_WARRANTY (__KAM_WARRANTY1 + __KAM_WARRANTY2 + __KAM_WARRANTY3 + __KAM_WARRANTY4 + CBJ_GiveMeABreak >= 3)
1707 score KAM_WARRANTY 1.5
1708 describe KAM_WARRANTY Spammers hawking home warranties
1709
1710 meta KAM_WARRANTY2 (KAM_WARRANTY + KAM_INFOUSMEBIZ >= 2)
1711 score KAM_WARRANTY2 3.5
1712 describe KAM_WARRANTY2 Spammers pushing home warranties
1713
1714 meta KAM_WARRANTY3 (__KAM_WARRANTY1 + __KAM_WARRANTY2 + __KAM_WARRANTY3 + __KAM_WARRANTY4 + CBJ_GiveMeABreak >= 4)
1715 score KAM_WARRANTY3 1.5
1716 describe KAM_WARRANTY3 Spammers hawking home warranties
1717
1718 #AWESOME AUGER
1719 header __KAM_AUGER1 Subject =~ /Dig Holes|plant Trees/i
1720 body __KAM_AUGER2 /Awesome Auger/i
1721
1722 meta KAM_AUGER (__KAM_AUGER1 + __KAM_AUGER2 >= 2)
1723 score KAM_AUGER 4.0
1724 describe KAM_AUGER Spammers hawking Awesome Augers?!?
1725
1726 #MOVIE EXTRA
1727 header __KAM_MOVIE1 Subject =~ /Movie Extra/i
1728 body __KAM_MOVIE2 /Movie Extra/i
1729
1730 meta KAM_MOVIE (__KAM_MOVIE1 + __KAM_MOVIE2 >= 2)
1731 score KAM_MOVIE 3.0
1732 describe KAM_MOVIE Spammers hawking Movie Extra positions
1733
1734 #DEBT COLLECTION
1735 header __KAM_COLLECT1 Subject =~ /You Pay Nothing/i
1736 body __KAM_COLLECT2 /No Fee/i
1737 body __KAM_COLLECT3 /collection professionals/i
1738 body __KAM_COLLECT4 /recovery rate/i
1739
1740 meta KAM_COLLECT (__KAM_COLLECT1 + __KAM_COLLECT2 + __KAM_COLLECT3 + __KAM_COLLECT4 + __KAM_SEARCH5 + KAM_ADVERT2 >= 4)
1741 score KAM_COLLECT 5.0
1742 describe KAM_COLLECT Spammers hawking debt collection
1743
1744
1745 #SEARCH ENGINE SPAM
1746 header __KAM_SEARCH1 Subject =~ /be seen first on (google|msn|yahoo)|get ranked high|rank high|(no cost|free) website (analysis|search engine)|WEBSITE PROMOTION|social media|blog leads|infotech|(first|1st)(.page)?.result|seo.service|seo.{1,30}expert|on.your.website|organic.seo|site.ranking|website.health/i
1747 body __KAM_SEARCH2 /search engine|SEO|bring.traffic|business.development/i
1748 body __KAM_SEARCH3 /(first on|all of) the major search|not ranked number one|Website promotion|popular keywords|mobile.website|complete.solution|back.link|india.based|surfing|not.ranking.on/i
1749 body __KAM_SEARCH4 /guaranteed type of exposure|free website search engine optimi|increase your revenue|improve your website traffice|website rank higher|marketing service|popular.keyword|media.presence|media.portal|brand.awareness|analytics.certified|optimized.content|white.label|website.optimization|digital.marketing|in.your.industry/i
1750 rawbody __KAM_SEARCH5 /Click2Call|a1-solutions|fast-response.net|action-pros.net|tops-1.com|vividinfotech.com|internet.marketing|web.solution/i
1751
1752 meta KAM_SEARCH (__KAM_SEARCH1 + __KAM_SEARCH2 + __KAM_SEARCH3 + __KAM_SEARCH4 + __KAM_SEARCH5 >= 4)
1753 score KAM_SEARCH 5.0
1754 describe KAM_SEARCH Spammers hawking SEO
1755
1756 #SEO
1757 header __KAM_SEO1 Subject =~ /Idea for \[|can rank 1st on Google|Organic SEO|SEO (Solution|proposal)|integrated marketing|optimization.service/i
1758 body __KAM_SEO2 /(?:top|first page) (?:in|of) (?:Google|MSN|Yahoo|Bing)|rank number one|top page rank|guarantee you 1st|link.building/i
1759 body __KAM_SEO3 /never find your web site|major search engines|link.building|WEBSITE AUDIT REPORT|specific.keyword|targeted.email|visited.your.website/i
1760 body __KAM_SEO4 /No upfront fees|SEO Specialists|online marketing services|S.?E.?O.? Company in INDIA|google.panda|google.penguin|not.ranking/i
1761 body __KAM_SEO5 /more traffic guaranteed|results in thirty day|top 5 organic|high revenue|free.analysis|guaranteed.top/i
1762 body __KAM_SEO6 /will not get your website banned|Google.?s SEO policies|six month ongoing campaign|web.promotion/i
1763 uri __KAM_SEO7 /./ # LEGITIMATE SEO EMAILS WOULD SURELY HAVE AT LEAST ONE URL TO THEIR WEBSITE...
1764
1765 meta KAM_SEO (__KAM_SEO1 + __KAM_SEO2 + __KAM_SEO3 + __KAM_SEO4 + __KAM_SEO5 + __KAM_SEO6 + !__KAM_SEO7 + __KAM_FREEMAIL + KAM_ADVERT2 >= 5)
1766 score KAM_SEO 7.0
1767 describe KAM_SEO Spammers hawking SEO
1768
1769 #ABUSED FREEMAIL ACCOUNTS
1770 header __KAM_FREEMAIL1 From =~ /(?:websolution|seo).{0,15}\@gmail.com/i
1771 header __KAM_FREEMAIL2 From =~ /speakeasylingerie\@gmail.com/i
1772 meta __KAM_FREEMAIL (__KAM_FREEMAIL1 + __KAM_FREEMAIL2 >= 1)
1773
1774 #LINGERIE VIDEOS
1775 header __KAM_LINGERIE1 From =~ /lexi campbell/i
1776 header __KAM_LINGERIE2 Subject =~ /Exotic modeling Videos/i
1777 header __KAM_LINGERIE3 Subject =~ /Hustler Magazine/i
1778 body __KAM_LINGERIE4 /Exotic modelling videos/i
1779
1780 meta KAM_LINGERIE (__KAM_FREEMAIL + __KAM_LINGERIE1 + __KAM_LINGERIE2 + __KAM_LINGERIE3 >= 4)
1781 score KAM_LINGERIE 10.0
1782 describe KAM_LINGERIE Sexually Explicity Lingerie Spam
1783
1784
1785 #WEB DESIGN
1786 header __KAM_WEB1 Subject =~ /Web.?(Design|programming).?Services|Web.?Designing/i
1787 body __KAM_WEB2 /INDIA based IT|indian.based.website|certified.it.company/i
1788 body __KAM_WEB3 /Online Marketing Consultant|possible.redesign|seo.service|mobiles?.app|business.develop|commerce.solution/i
1789
1790 meta KAM_WEB (__KAM_WEB1 + __KAM_WEB2 + __KAM_WEB3 + KAM_ADVERT2 >= 3)
1791 score KAM_WEB 4.0
1792 describe KAM_WEB Web design spams
1793
1794 #DOMAIN NAME AND OTHER RELATED SPAMS
1795 body __KAM_DOMAIN1 /Domain (opportunity|notification|release|Availability|club)|Notification for Domain|availability.notice|time.draws.near|submit.a.bid|your.business|exclusive.rights|free.registration|the.domain.provider|website.wizard|increase.your.{0,50}.traffic|domain.extension|brand.can.leverage|like.to.obtain|buy(ing)?.this.domain/i
1796 body __KAM_DOMAIN2 /(?:available|listed) (?:by|for|at|in) auction|confirm interest in (this domain|owning)|capturing this domain|proposal.on.the.domain|exclusive.owner|online.search|web.form|counting.down|potential.buyer|interested.parties|secure.{1,50}.today|drive.more.leads|targeted.traffic|similar.domain|exclusive.regis/i
1797 body __KAM_DOMAIN3 /(?:have|own) a domain (that is )?.{0,5}similar|(have|own) a similar domain|offer on the Domain|similar to your (current )?domain|Domain Division|all.domains|main.webpage|visibility.platform|solicitation|potential.owner|your.offer|domain.match|domain.notification|domain.will.be|interest.{1,20}.domain.name|fully.responsive|website.included|list.your.website|opportt?unity.regarding|courtesy.notification/i
1798 header __KAM_DOMAIN4 From =~ /domain|submit.site/i
1799 header __KAM_DOMAIN5 Subject =~ /\.com$/i
1800
1801 meta KAM_DOMAIN (__KAM_DOMAIN1 + __KAM_DOMAIN2 + __KAM_DOMAIN3 + __KAM_DOMAIN4 + __KAM_DOMAIN5 >= 3)
1802 score KAM_DOMAIN 8.5
1803 describe KAM_DOMAIN Domain Selling Spams
1804
1805 #MEDICAL TOURISM SPAM
1806 body __KAM_MEDTOUR1 /medical.tourism/i
1807 body __KAM_MEDTOUR2 /lowest cost in India/i
1808 header __KAM_MEDTOUR3 Subject =~ /Medical.Tourism/i
1809
1810 meta KAM_MEDTOUR (__KAM_MEDTOUR1 + __KAM_MEDTOUR2 + __KAM_MEDTOUR3 >= 3)
1811 score KAM_MEDTOUR 3.0
1812 describe KAM_MEDTOUR Medical Tourism Spam
1813
1814 #ACNE SPAM
1815 header __KAM_ACNE1 Subject =~ /Proactiv/i
1816 header __KAM_ACNE2 From =~ /Acne/i
1817 body __KAM_ACNE3 /proactiv/i
1818 body __KAM_ACNE4 /Online Gift Rewards/i
1819
1820 meta KAM_ACNE (__KAM_ACNE1 + __KAM_ACNE2 + __KAM_ACNE3 + __KAM_ACNE4 >= 4)
1821 score KAM_ACNE 5.0
1822 describe KAM_ACNE Spammers hawking Acne products
1823
1824 #SOFTWARE SPAM
1825 header __KAM_SOFTWARE1 Subject =~ /fix Windows File Errors/i
1826 header __KAM_SOFTWARE2 From =~ /registry/i
1827 body __KAM_SOFTWARE3 /Fix file errors/i
1828 body __KAM_SOFTWARE4 /download for no cost|FREE Software|Free Analysis|Free Report/i
1829
1830 meta KAM_SOFTWARE (__KAM_SOFTWARE1 + __KAM_SOFTWARE2 + __KAM_SOFTWARE3 + __KAM_SOFTWARE4 >= 4)
1831 score KAM_SOFTWARE 5.0
1832 describe KAM_SOFTWARE Spammers hawking Software products
1833
1834 #NIGERIAN SCAM SCAN
1835 header __KAM_NIGERIAN2_1 Subject =~ /high court|contact fedex courier|WIRE TRANSFER/i
1836 body __KAM_NIGERIAN2_2 /barrister|director of central bank|bank director|former.minister|gold.dealer/i
1837 body __KAM_NIGERIAN2_3 /high court|central bank|payment center|customs?.officer/i
1838 body __KAM_NIGERIAN2_4 /e-?mail id is found among those that have been scammed|paid the fee for your cheque draft|contact the bank director/i
1839 body __KAM_NIGERIAN2_5 /fund code|cheque|bank draft|oil.and.gas/i
1840 body __KAM_NIGERIAN2_6 /full contact information requested|need your contacts informations|your bank account information|out.of.the.country/i
1841 body __KAM_NIGERIAN2_7 /bank|smuggle/i
1842 body __KAM_NIGERIAN2_8 /courier|diplomat agent|direct wire transfer|my.gold|the.gold/i
1843 body __KAM_NIGERIAN2_9 /scam|don't let them know that it is money|bank transfer charges/i
1844
1845 meta KAM_NIGERIAN2 (__KAM_REFI4 + __KAM_NIGERIAN2_1 + __KAM_NIGERIAN2_2 + __KAM_NIGERIAN2_3 + __KAM_NIGERIAN2_4 + __KAM_NIGERIAN2_5 + __KAM_NIGERIAN2_6 + __KAM_NIGERIAN2_7 + __KAM_NIGERIAN2_8 + __KAM_NIGERIAN2_9 >= 6)
1846 score KAM_NIGERIAN2 5.0
1847 describe KAM_NIGERIAN2 Yet more Nigerian scams. Some even explaining the scam.
1848
1849 #MEDICAL
1850 body __KAM_MEDICAL1 /million who suffer from|suffered from organ failure|Medical Billing and Coding|medical doctor/i
1851 body __KAM_MEDICAL2 /Safe - Natural - Effective/i
1852 header __KAM_MEDICAL3 From =~ /Medical/i
1853 header __KAM_MEDICAL4 Subject =~ /Medical Billing/i
1854
1855 meta KAM_MEDICAL (__KAM_MEDICAL1 + __KAM_MEDICAL2 + __KAM_MEDICAL3 + __KAM_MEDICAL4 >= 3)
1856 score KAM_MEDICAL 4.0
1857 describe KAM_MEDICAL Misc medical spam
1858
1859 #EAR RINGING
1860 body __KAM_TINNI1 /TinniFix/i
1861 body __KAM_TINNI2 /Stop the ringing in your ears/i
1862 header __KAM_TINNI3 Subject =~ /(ringing|buzz) in your ears/i
1863
1864 meta KAM_TINNI (__KAM_MEDICAL1 + __KAM_MEDICAL2 + __KAM_TRIAL + __KAM_TINNI1 + __KAM_TINNI2 + __KAM_TINNI3 >= 5)
1865 score KAM_TINNI 5.0
1866 describe KAM_TINNI Another Medical Scam
1867
1868 #GIVEAWAY
1869 body __KAM_GIVE1 /receive your gift/i
1870 body __KAM_GIVE2 /laptop giveaway|deliver your dell.? laptop/i
1871 body __KAM_GIVE3 /answering a short survey/i
1872 body __KAM_GIVE4 /verify your shipping address/i
1873
1874 meta KAM_GIVE (__KAM_GIVE1 + __KAM_GIVE2 + __KAM_GIVE3 + __KAM_GIVE4 >= 4)
1875 score KAM_GIVE 4.0
1876 describe KAM_GIVE Free stuff "giveaway" scam
1877
1878 #GOVERNMENT MONEY
1879 header __KAM_GOVT1 Subject =~ /Government Funding/i
1880 body __KAM_GOVT2 /government funding/i
1881 body __KAM_GOVT3 /complimentary information kit/i
1882 body __KAM_GOVT4 /No.Money?.{0,4}No.Problem/i
1883
1884 meta KAM_GOVT (__KAM_GOVT1 + __KAM_GOVT2 + __KAM_GOVT3 + __KAM_GOVT4 >= 4)
1885 score KAM_GOVT 4.0
1886 describe KAM_GOVT Your tax dollars at work scam...
1887
1888 #RBL TRUST RULES
1889 meta KAM_RBL (URIBL_BLACK + RCVD_IN_PBL >=2)
1890 score KAM_RBL 2.0
1891 describe KAM_RBL Higher scores for hitting multiple trusted RBLs
1892
1893 #KAM CNN
1894 header __KAM_CNN1 Subject =~ /CNN.com Daily Top/i
1895
1896 meta KAM_CNN (__KAM_CNN1 == 1)
1897 score KAM_CNN 2.0
1898 describe KAM_CNN CNN Daily Top 10 Link Obfuscation spams
1899
1900 #SNUGGIE BLANKETS / SHAM WOW
1901 header __KAM_SHAM1 Subject =~ /Hold 20 times|ShamWow/i
1902 header __KAM_SHAM2 From =~ /Sham ?Wow/i
1903 body __KAM_SHAM3 /ShamWow/i
1904 body __KAM_SHAM4 /20(X| times) its weight/i
1905
1906 meta KAM_SHAM (__KAM_SHAM1 + __KAM_SHAM2 + __KAM_SHAM3 + __KAM_SHAM4 + KAM_ADVERT2 >= 3)
1907 score KAM_SHAM 2.0
1908 describe KAM_SHAM More product scams...
1909
1910 #SANTA LETTERS
1911 header __KAM_SANTA1 Subject =~ /Santa Letter|Letter from Santa|Santa send a letter|Sent by Santa/i
1912 body __KAM_SANTA2 /Santa Letter|Letter from Santa|sent by Santa/i
1913 body __KAM_SANTA3 /the .?perfect.? gift|personalized letter/i
1914
1915 meta KAM_SANTA (__KAM_SANTA1 + __KAM_SANTA2 + __KAM_SANTA3 >= 3)
1916 score KAM_SANTA 3.5
1917 describe KAM_SANTA Ho Ho Holy smokes Batman another Santa Letter spam...
1918
1919 #WORK FOR / LEARN GOOGLE
1920 header __KAM_GOOGLE1 Subject =~ /Learn Google|Google Starter Kit|with Google|Use Google|Google Work|google millionaire|Google Business|Google Pro Sucess|with my Google|Google Home Business|Google ATM|One Hour On Google|Free Money Making|make a fortune on ?line/i
1921 body __KAM_GOOGLE2 /learn how to earn|automated income kit|online from home|as much money as you wish|be the boss/i
1922 body __KAM_GOOGLE3 /tons of money|making \$[\d,]*s with Google|extra cash|making serious money/i
1923 body __KAM_GOOGLE4 /with Google|Google Pie|Google Cash/i
1924 header __KAM_GOOGLE5 From =~ /Google Money/i
1925
1926 meta KAM_GOOGLE (__KAM_GOOGLE1 + __KAM_GOOGLE2 + __KAM_GOOGLE3 + __KAM_GOOGLE4 + __KAM_GOOGLE5 >= 3)
1927 score KAM_GOOGLE 3.5
1928 describe KAM_GOOGLE Google Pyramid Scams
1929
1930 #SECURITY / ALARM
1931 header __KAM_ALARM1 Subject =~ /Free Alarm Quotes|home security|protect your.(house|home)|protect.what.matters.most|adt monitor|keep.watch|monitor.the.home|home.alarm|feel safe|burglar|high.crime|free.security|with.this.offer|crime.can|watching.your.home|adt.is.here|ADT-monitoring/i
1932 body __KAM_ALARM2 /free Quote|burglaries|wireless.security.camera|(Guard|protect) Your Family|ADT is Number One|monitored security system|install from ADT|with ADT security|keep(ing)?.your.home.safe|home.is.your.castle|sleep.with.security|home.security.system|remote.access|video.security/i
1933 rawbody __KAM_ALARM3 /Great rates on Home Security|(1|one) in Alarm System Monitoring|protect your loved ones|protect your business|your source for home security|event on home security|keep.the.home.safe|night.vision|online.monitoring|surveill?ance.camera|ADT.monitor|top.notch.security|exclusive.to.you|home security system/i
1934 header __KAM_ALARM4 From =~ /adt|security.?cam|home.security|wireless.security|security.?camera|author.zed|home.?alarm/i
1935
1936 meta KAM_ALARM (__KAM_ALARM1 + __KAM_ALARM2 + __KAM_ALARM3 + __KAM_ALARM4 + KAM_COUK >= 3)
1937 score KAM_ALARM 4.5
1938 describe KAM_ALARM Security and Alarm Company Spams
1939
1940 rawbody __KAM_ALARM5 /gaylord/i
1941
1942 meta KAM_ALARM2 (KAM_ALARM && __KAM_ALARM5)
1943 score KAM_ALARM2 2.5
1944 describe KAM_ALARM2 High Probability of Security and Alarm Company Spams
1945
1946 #SELL CARDS
1947 header __KAM_SELL1 Subject =~ /Market Credit Cards/i
1948 body __KAM_SELL2 /Easy Money/i
1949 body __KAM_SELL3 /Selling Credit Cards/i
1950
1951 meta KAM_SELL (__KAM_SELL1 + __KAM_SELL2 + __KAM_SELL3 >= 3)
1952 score KAM_SELL 3.5
1953 describe KAM_SELL Selling Cards Marketing Scams
1954
1955 #WHITEN TEETH
1956 header __KAM_WHITEN1 Subject =~ /whiten your teeth/i
1957 body __KAM_WHITEN2 /whitener/i
1958 body __KAM_WHITEN3 /(Celebrity Smile|Carbamide Peroxide)/i
1959
1960 meta KAM_WHITEN (__KAM_WHITEN1 + __KAM_WHITEN2 + __KAM_WHITEN3 >= 3)
1961 score KAM_WHITEN 3.5
1962 describe KAM_WHITEN Teeth Whitening Scams
1963
1964 #URONLINE
1965 body __KAM_URONLINE1 /(chat|chat with me|hook ?up) on Y ?A ?H ?O ?O (tonight|or MSN)|add me with yahoo or msn|view now|press this web link|send me your? photo|can u turn me on|kissing you|begin.a.chat/i
1966 body __KAM_URONLINE2 /wanna talk|ur info|found your mail|found ur profile|mutual friend|katya from russia|you came to russia|my gentle sun|see this page I made|match making heaven|meet that special|comee see it over here|hexten.net|looking for a man|waiting for ur mail|found ur account|waiting for your message|casual.hookup/i
1967 body __KAM_URONLINE3 /get (naked|naughty)|horny|naughty toys|I will do anything|TOTALLY msg me on MSN|tell me your mobile|I remember you|let's talk|ran across someone like u|sexywebdating|chatting with someone|saw you by BJs|private e-?mail|dating portal|looking.for.fun/i
1968 header __KAM_URONLINE4 Subject =~ /i'?m so ho?rny|ur really cute|flirt with u|get the party|lets hookup|MSN messanger|\d\d y.o.|russian soul-?mate|my handsome|want you now|russian girl|costs you nothing|can you feel this|came to russia|I remember you|sexual Russia|take a look|attractive girl writes|found u by accident|tell u something special|hookups.waiting/i
1969
1970 meta KAM_URONLINE (__KAM_URONLINE1 + __KAM_URONLINE2 + __KAM_URONLINE3 + __KAM_URONLINE4 >= 3)
1971 score KAM_URONLINE 4.5
1972 describe KAM_URONLINE Chat Scams
1973
1974 #TIMESHARE
1975 body __KAM_TIMESHARE1 /Get[- ]Cash for Your Timeshare|not using your timeshare|(unwanted|ugly) timeshare|cash out quickly/is
1976 body __KAM_TIMESHARE2 /goldmine|sell or rent it|we pay cash|sell\/rent your time|own a timeshare or condo|get.cash|find.your.value/is
1977 header __KAM_TIMESHARE3 Subject =~ /(rent|sell|buy) your Timeshare|have a timeshare|timeshare money|unwanted timeshare/i
1978 header __KAM_TIMESHARE4 From =~ /Resort.*sales|timeshare/i
1979
1980 meta KAM_TIMESHARE (__KAM_TIMESHARE1 + __KAM_TIMESHARE2 + __KAM_TIMESHARE3 + __KAM_TIMESHARE4>= 3)
1981 score KAM_TIMESHARE 4.0
1982 describe KAM_TIMESHARE Timeshare Scams
1983
1984 #AQUA GLOBE
1985 body __KAM_AQUA1 /Aqua Globe/is
1986 body __KAM_AQUA2 /watering your plants/is
1987 body __KAM_AQUA3 /while on vacation/is
1988 header __KAM_AQUA4 Subject =~ /Waters your Plants/i
1989
1990 meta KAM_AQUA (__KAM_AQUA1 + __KAM_AQUA2 + __KAM_AQUA3 + __KAM_AQUA4 >= 3)
1991 score KAM_AQUA 3.0
1992 describe KAM_AQUA Spams of yet another product du jour
1993
1994 #GEVALIA
1995 body __KAM_GEVALIA1 /Gevalia Kaffe|premium coffee delivered/is
1996 body __KAM_GEVALIA2 /(Gevalia coffee lover's|I love coffee) kit/is
1997 body __KAM_GEVALIA3 /No Further Obligation/is
1998 header __KAM_GEVALIA4 Subject =~ /gevalia|cup of coffee/i
1999
2000 meta KAM_GEVALIA (__KAM_GEVALIA1 + __KAM_GEVALIA2 + __KAM_GEVALIA3 + __KAM_GEVALIA4 >=3)
2001 score KAM_GEVALIA 3.0
2002 describe KAM_GEVALIA Spams of yet another product du jour
2003
2004 #SIMPLYINK
2005 body __KAM_INK1 /Ink (and|&|n) Toner|SimplyInk|101 inks|1ink|printer ink sale|full.price/is
2006 header __KAM_INK2 From =~ /Simply ?Ink|Ink and toner|1ink|ink.*budget|ink.?saver|printer[- ]{0,4}ink/i
2007 header __KAM_INK3 Subject =~ /Ink (and|&) Toner|SimplyInk|printer ink/i
2008
2009 meta KAM_INK (__KAM_INK1 + __KAM_INK2 + __KAM_INK3 >=3)
2010 score KAM_INK 4.0
2011 describe KAM_INK Spams of yet another product du jour
2012
2013 meta KAM_INK2 (KAM_INK + KAM_INFOUSMEBIZ >= 2)
2014 score KAM_INK2 3.0
2015 describe KAM_INK2 Spams for Ink refills
2016
2017 #TITAN PEELER
2018 body __KAM_PEEL1 /Titan Peeler/is
2019 header __KAM_PEEL2 From =~ /Titan Peeler/i
2020 header __KAM_PEEL3 Subject =~ /peeler|stainless|titan peeler/i
2021
2022 meta KAM_PEEL (__KAM_PEEL1 + __KAM_PEEL2 + __KAM_PEEL3 >=2)
2023 score KAM_PEEL 3.0
2024 describe KAM_PEEL Spams of yet another product du jour
2025
2026 #HTML EMAIL REQUIRING IMAGES?
2027 rawbody __KAM_HTML1 /Please enable image viewing in order to view this message/is
2028
2029 #RATWARE
2030 header __KAM_RAT1_1 From =~ /\@fromname\@/i
2031 header __KAM_RAT1_2 Subject =~ /(\[FName\]|\%\{AUTOVALS)/i
2032
2033 meta KAM_RAT1 (__KAM_RAT1_1 + __KAM_RAT1_2 >= 1)
2034 score KAM_RAT1 5.0
2035 describe KAM_RAT1 Variable Replacements Indicative of RatWare/Mass Mailing
2036
2037 body __KAM_RAT2_1 /job description/i
2038 body __KAM_RAT2_2 /dear shopper/i
2039 header __KAM_RAT2_3 From =~ /mystery/i
2040
2041 meta KAM_RAT2 (__KAM_RAT2_1 + __KAM_RAT2_2 + __KAM_RAT2_3 >= 3)
2042 score KAM_RAT2 5.0
2043 describe KAM_RAT2 Another ratware mistake, uninterpolated text
2044
2045 #TITAN EGGER
2046 body __KAM_EGG1 /Egg Genie/is
2047 header __KAM_EGG2 From =~ /Egg Genie/i
2048 header __KAM_EGG3 Subject =~ /medium eggs/i
2049
2050 meta KAM_EGG (__KAM_EGG1 + __KAM_EGG2 + __KAM_EGG3 >=2)
2051 score KAM_EGG 3.0
2052 describe KAM_EGG Spams of yet another product du jour
2053
2054 #USBDRIVES
2055 body __KAM_USB1 /(debi|deborah brown|Melissa Sylvan)/i
2056 body __KAM_USB2 /person (that|who) handles the promotions/i
2057 body __KAM_USB3 /usbsmg.com/i
2058
2059 meta KAM_USB (__KAM_USB1 + __KAM_USB2 + __KAM_USB3 >= 2)
2060 score KAM_USB 4.0
2061 describe KAM_USB USB Promotion Spammer
2062
2063 #GOVT GRANT
2064 body __KAM_GRANT1 /government grant/i
2065 body __KAM_GRANT2 /find out if you qualify/i
2066 body __KAM_GRANT3 /discontinue from this promotion/i
2067
2068 meta KAM_GRANT (__KAM_GRANT1 + __KAM_GRANT2 + __KAM_GRANT3 + __KAM_REFI4 >= 3)
2069 score KAM_GRANT 5.0
2070 describe KAM_GRANT Government Grant Scams
2071
2072 #SEX SCAMS
2073 #MEDICINE REFERENCES
2074 body __KAM_SEX04_1 /(curative|medicinal|salutary|wholesome|beneficial|satisfaction) effect|(first-rated|splendid) drugs|(yellow|blue|famos) (tablet|pill)|good medical supplies|(commendable|valuable) medicines|canadian pharmacy|GNC|nugenix/is
2075 #BED REFERENCES
2076 body __KAM_SEX04_2 /fun in bed|(bed|night) adventures|aid your bed|(lift|heave|ascent|hoist|raise|boost|aid) your (belove|love|darling|sex|sweet)|sexuality with assistance|ascent your sweet|bed experience|love sexuality/is
2077 #SUBJECT REFERENCES
2078 header __KAM_SEX04_3 Subject =~ /your manhood|(bed|night) adventures|sexual experience|empower your (belove|sex)|sweet sex|bed (event|experience)|lover sexuality|(lift|heave|ascent|hoist|raise|boost|aid) your (belove|love|darling|sex|sweet)|discounted drugs/i
2079 #SEXUAL REFENCES
2080 body __KAM_SEX04_4 /longer your tool|sexual experience|empower your (belove|sex)|sweet sex|(not bad|great|nice|special|awesome|free) bonus|sex all night|lovers package|male.vitality/is
2081
2082 meta KAM_SEX04 (__KAM_SEX04_1 + __KAM_SEX04_2 + __KAM_SEX04_3 + __KAM_SEX04_4 >= 3)
2083 score KAM_SEX04 10.0
2084 describe KAM_SEX04 Sexually Explicit SPAM
2085
2086
2087 meta KAM_SEX04_2 (__KAM_SEX04_1 + __KAM_SEX04_2 + __KAM_SEX04_3 + __KAM_SEX04_4 >= 2 && (KAM_SEX04 < 1))
2088 score KAM_SEX04_2 2.0
2089 describe KAM_SEX04_2 Likely Sexually Explicit SPAM
2090
2091 #SEX SCAMS ROUND 5
2092 header __KAM_SEX05_1 Subject =~ /upgrade your virility|become a man|bigger instrument|admire your stick|enlarge your member|you have a tiny tool|with more inches|your mega size|improve your love/i
2093 body __KAM_SEX05_2 /buy rubber friends|big bait in your pants|she sees your size|women will be funk|biggest tool|immense monster|women will be daydreaming|have so much meat|prolonging your size|last a lot longer/i
2094
2095 meta KAM_SEX05 (__KAM_SEX05_1 + __KAM_SEX05_2 >= 2)
2096 score KAM_SEX05 5.0
2097 describe KAM_SEX05 Sexually Explicit SPAM
2098
2099 #FOOTBALL CLUB SPAMS
2100 header __KAM_FOOTBALL1 Subject =~ /Amateur Club|Seeks? Player/i
2101 header __KAM_FOOTBALL2 From =~ /Football/i
2102 body __KAM_FOOTBALL3 /Mercato/i
2103 body __KAM_FOOTBALL4 /Football/i
2104
2105 meta KAM_FOOTBALL (__KAM_FOOTBALL1 + __KAM_FOOTBALL2 + __KAM_FOOTBALL3 + __KAM_FOOTBALL4 >= 4)
2106 score KAM_FOOTBALL 4.0
2107 describe KAM_FOOTBALL Spammy Football Club
2108
2109 #DISH NETWORK SPAMS AND OTHER TV SPAM
2110 header __KAM_DISH1 From =~ /Dish Network|TVUpgrade|Satellite|Satellite|Dish.*Promo|dish.author|Wireless.Internet|cable.tv|tv.\&|tv.cable|tv.internet|liveteam/i
2111 header __KAM_DISH2 Subject =~ /Free Next Day Install|Free HD Receiver|Free HBO|free w\/Dish|Holiday Special|Redzone is back|Web-Only Offer|Free HD|with DISH|dish gives you|dish.offers|Wireless Internet provider|sports.package|dish.vs.cable|switch.to.satellite|dish.just|watch.everything|satellite.dish|cable.bill|satellite.bill|paying.too.much|try.satellite|stream.live.tv/i
2112 rawbody __KAM_DISH3 /(American Satellite|Wireless Internet) Provider|gethdsat|free dvr|Satellite Deals|Dish Network|dish.gives.you.more|packages under \$\d+|compare plans|internet service provider|premium.channel|best.cable.deals|fit.your.budget|deals.near.you|online.television|quality.tv/i
2113
2114 meta KAM_DISH (__KAM_DISH1 + __KAM_DISH2 + __KAM_DISH3 >=3)
2115 score KAM_DISH 4.0
2116 describe KAM_DISH Dish Network Spams
2117
2118 meta KAM_DISH2 (KAM_DISH + KAM_INFOUSMEBIZ >= 2)
2119 score KAM_DISH2 4.0
2120 describe KAM_DISH2 Dish Network Spams
2121
2122 #IDENTITY NETWORK
2123 header __KAM_IDENTNET1 From =~ /\@identitynetwork.net/i
2124 body __KAM_IDENTNET2 /ADVERTISE WITH IDENTITY NETWORK/i
2125
2126 meta KAM_IDENTNET (__KAM_IDENTNET1 + __KAM_IDENTNET2 >=2)
2127 score KAM_IDENTNET 8.0
2128 describe KAM_IDENTNET Identity Network Spams
2129
2130 #HONEYPOT HITS
2131 #body __KAM_HONEY1 /Intacct Corporation|Miles Technologies|EcoPhones|businessbrief\.com|pbpinfo\.com|pbp-executivereports\.net|b21pubs\.com|sonar6\.com|cheetahsend\.com|voip-news|microcappress.com|myrtlebeachnow|sosonlinebackup.com|Landslide Technologies|The Performance Institute|ASMI Corporate|Kaseya|Cascio|CarProperty|HSRUpdates.com/i
2132 #header __KAM_HONEY2 From =~ /\@intacct\.com|\@(staff\.)?milestechnologies\.com|\@greenschoolfundraiser\.org|\@business-brief\.(net|com)|\@b21pubs\.com|\@pbp-executivereports\.net|\@sonar6\.com|\@cheetahsend\.com|\@ripple.us.com|\@voip-news\.com|\@.{0,8}.microcappress.com|\@BetterBuysReports.com|\@MyrtleBeachNow.com|\@sosonlinebackup.com|\@next-gen-crm.com|\@TheInstituteWeb.org|\@ASMIweb.com|\@performanceinstitute.org|\@kaseya.com|\@news.interstatemusic.com|\@interstatemusic.com|\@carproperty.com|\@hsrupdates.com/i
2133
2134 #meta KAM_HONEY (__KAM_HONEY1 + __KAM_HONEY2 >= 2)
2135 #score KAM_HONEY 12.0
2136 #describe KAM_HONEY Spammer sending to a honeypot or known spammer through other means
2137
2138 #MEDIA DUCHESS
2139 header __KAM_DUCHESS1 Received =~ /mediaduchessstore.info|mediaduchesslive.info|mymediaduchess.info|mediaduchessonline.info|mytvduchess.info|mediaduchesspro.info|mileshop.info|freegrampro.info|radioduchess.info|acreforyou.info|mileblog.info/i
2140 header __KAM_DUCHESS2 From =~ /mediaduchessstore.info|mediaduchesslive.info|mymediaduchess.info|mediaduchessonline.info|mytvduchess.info|mediaduchesspro.info|mileshop.info|freegrampro.info|radioduchess.info|acreforyou.info|mileblog.info/i
2141
2142 body __KAM_DUCHESS3 /Mr. Media Group|BLM Marketing Services|4801 l[yi]nton b/i
2143 rawbody __KAM_DUCHESS4 /duchess/i
2144 rawbody __KAM_DUCHESS5 /http:\/\/.{4,30}\.info\/[A-Za-z]{30}("|\/)/i
2145 body __KAM_DUCHESS6 /For account number:/i
2146
2147 meta KAM_DUCHESS ((__KAM_DUCHESS1 + __KAM_DUCHESS2 >= 1) + __KAM_DUCHESS3 + __KAM_DUCHESS4 + __KAM_DUCHESS5 + __KAM_DUCHESS6 >= 4)
2148 score KAM_DUCHESS 5.0
2149 describe KAM_DUCHESS Spammer sending emails using a variety of domains and linked images
2150
2151 #UPS
2152 header __KAM_UPS1 Subject =~ /UPS Delivery problem/i
2153 header __KAM_UPS2 From !~ /\@ups\.com[ |>]/i
2154 body __KAM_UPS3 /invoice copy attached/i
2155
2156 meta KAM_UPS (__KAM_UPS1 + __KAM_UPS2 + __KAM_UPS3 >=3)
2157 score KAM_UPS 6.0
2158 describe KAM_UPS UPS doesn't send invoices with delivery problem notes
2159
2160 #Free Calls
2161 header __KAM_SKYPE1 Subject =~ /Free Calls/i
2162 header __KAM_SKYPE2 Received =~ /releasesourcek.com/i
2163 header __KAM_SKYPE3 From =~ /VOIP News/i
2164 body __KAM_SKYPE4 /Promo Code: \d/i
2165
2166 meta KAM_SKYPE (__KAM_SKYPE1 + __KAM_SKYPE2 + __KAM_SKYPE3 + __KAM_SKYPE4 >=3)
2167 score KAM_SKYPE 5.0
2168 describe KAM_SKYPE Skype/Voip scams likely to spread malware
2169
2170 #OWA/EMAIL PHISH
2171 rawbody KAM_OWAPHISH1 /http:\/\/.{5,30}\/owa\/service_directory\/settings.php/i
2172
2173 score KAM_OWAPHISH1 6.0
2174 describe KAM_OWAPHISH1 Rash of OWA setting change emails for phishing
2175
2176 #MORE DRUG SPAM - 2009-05-03
2177 header __KAM_DRUG2_1 Subject =~ /Viagra|male enhanc|easier time making her|hot infatuations|bed tempera?ment|resigned slaves|prick be soft|increased performance|guys in bed|bedroom fun|love more passion|cure ED|(bed|sex) games|spices? (it up in|to the) bed|(bedroom|nights of) pleasure|ladies love|stay hard|satis?fy (your spouse|her)|(problems|strong|help|good) (in|for) bed|bedtime enhanc|p[0o]rn ?star|blue ?pill|great sex|please your gf|(help in the|king of the|great time in|strong night in|performance in|advice for the) bed|intimate life|gain 3\+? inches|sexual (excitement|anxiety|act)|love tool|sexual treatment|make love|make your girl happ|completely impotent|do.you.suffer/i
2178
2179 header __KAM_DRUG2_2 Subject =~ /ambien|Percocet|vicod[i1]n|Meridia|look slim|Phentermin|adderall|codeine|Hydrocodone|Phetermin|oxycodone|no prescription need|(help|trouble) falling asleep|overpriced pharmacy|prescript.medz|Xanx?ax|RxMed|your.rx.meds|fill your meds|pharmacy offers|international pharm|(loved|preferred|favor[ite]{3}) (rx)?med|pain killer|Medi?cati[o0]ns|canadianrx|weightl0ss|no ?prescription|weight l0ss|l0seweight|ritalin|look great|brain.function|cognition|enhance.memory|amazing.energy|joint.pain|nerve.pain/i
2180
2181 body __KAM_DRUG2_3 /Medi?cati[o0]ns|desired meds|favou?red (rx)?med|buy remedies|drug store|medicants|medicaments|sexual stim|sex stim|pain killer|(purchase|loved|preferred|favou?rite) (?:rx.?)?(deal|med)[sz]|rx.?Meds?.?deal|buy your meds|choice of meds|Rx.?(deal|Med|Sale)|v[i1]agra|medz.special|loved meds|(rx|medication) ?discount|Get the edge|joint.pain.relief|neuropathy|nerve.pain/i
2182
2183 body __KAM_DRUG2_4 /grab hold|at[_ ~]your[_ ~]finger[_ ~]?tip|placing your order|questions about drugs|prescription is not|don't care about prescription|without a doctor|no need for a doctor|affor[df]able.prices|best daily rx|Fav.Prescript|unmatched.prices|rx.med|millions.are.praising/i
2184
2185 body __KAM_DRUG2_5 /0nline|hassle[~-]free|favored rx|branded solutions|branded remedies|v[1i]cod[!i]n|Penhtremine|prxpills|ultimaterxhere|insanerx|speedymed4u|mightymeds1|coolestrxhere|hotrxmedspot|topshoprx|mightyrxhere|qualityrxmedz|legitrxlife|dealsformeds|simplyrxdeals|bestrxlight|ezprescriptz|reliablerxsource1|freetrusted-rx|hotmedsourcehere|CabinetOfMeds|mytrusted-rx|RxwarehouseHere|WarehouseofRxMeds|GreatrxMedsRus|rxmedsrus|(come by|Come to|Check Out) our web site|browse [0o]ur (website|selection)|Visit_0ur Web|Order_Now|available_this week|(buy|order) (n[0o]w|today|right.now|instantly|at [0o]nce|immediately)|check it out today|ord3r|0rder|0rd3r|browseour|rx ?unit/i
2186
2187 body __KAM_DRUG2_6 /(Express|Prompt|Day|Trusty|Trustworthy|Reliable|fast|true|discreet|confidential|rapid)[_ ~\.]?Shippin|anonymous packing|shipped.right.away|adderrx|clinically.proven|support.formula/i
2188
2189 header __KAM_DRUG2_7 Subject =~ / {4}[a-z0-9]{2,4}$/i
2190
2191 header __KAM_DRUG2_8 From =~ /aquaflexin/i
2192
2193 meta KAM_DRUG2 ( __KAM_DRUG2_1 + __KAM_DRUG2_2 + __KAM_DRUG2_3 + __KAM_DRUG2_4 + __KAM_DRUG2_5 + __KAM_DRUG2_6 + __KAM_DRUG2_7 + __KAM_DRUG2_8 + KAM_SHORT + KAM_UNSUB1 >= 3)
2194 score KAM_DRUG2 3.5
2195 describe KAM_DRUG2 More online Drug Scams
2196
2197 meta KAM_DRUG2_2 ( __KAM_DRUG2_1 + __KAM_DRUG2_2 + __KAM_DRUG2_3 + __KAM_DRUG2_4 + __KAM_DRUG2_5 + __KAM_DRUG2_6 + __KAM_DRUG2_7 + __KAM_DRUG2_8 + KAM_SHORT + KAM_UNSUB1 >= 5)
2198 score KAM_DRUG2_2 3.0
2199 describe KAM_DRUG2_2 Higher Certainty of Drug Scam
2200
2201 meta KAM_SEXSUBJECT __KAM_DRUG2_1
2202 score KAM_SEXSUBJECT 2.0
2203 describe KAM_SEXSUBJECT Sexually Explicit Subject
2204
2205 #RUSSIAN WIFE/BRIDE SCAMS
2206 header __KAM_WIFE1 Subject =~ /Remember me|(Russian|asian) ?(single|women|bride|lad(y|ies)|babe)/i
2207 body __KAM_WIFE2 /marry a Russian|sizzling photos|(russian|asian) (women|beauties)|Russian ?bride|Slavic babes|Russian ?lad(y|ies)|russian girl/i
2208 header __KAM_WIFE3 From =~ /Russian.?Dat|russian.?bride|Russian.?single|russian.?women|asian.?beauties/i
2209
2210 meta KAM_WIFE ( __KAM_WIFE1 + __KAM_WIFE2 + __KAM_WIFE3 >= 2)
2211 score KAM_WIFE 8.0
2212 describe KAM_WIFE Mail order bride scams
2213
2214 #PRODUCT SCAMS
2215 header __KAM_PRODUCT1 Subject =~ /Beauty Phone/i
2216 body __KAM_PRODUCT2 /phones for discerning individuals/i
2217
2218 meta KAM_PRODUCT ( __KAM_PRODUCT1 + __KAM_PRODUCT2 >= 2)
2219 score KAM_PRODUCT 3.0
2220 describe KAM_PRODUCT Product scams often used with MSN/Live URIs
2221
2222 #SPACES / LIVE / MSN / ETC. SCAMS
2223 meta KAM_LIVEURI2 ( (KAM_PRODUCT + KAM_DRUG2 + KAM_WIFE >=1) + (KAM_WEBS + KAM_MSN_STRING + KAM_BADSWF >=1) >= 2)
2224 score KAM_LIVEURI2 3.0
2225 describe KAM_LIVEURI2 More online Scams + Known URI
2226
2227 #WEBS.COM
2228 uri KAM_WEBS /.{3,25}\.webs.com/i
2229 score KAM_WEBS 0.5
2230 describe KAM_WEBS webs.com links used in Spams
2231
2232 #IMAGESHACK SWF Files
2233 uri KAM_BADSWF /imageshack.us\/.{3,25}.swf$/i
2234 score KAM_BADSWF 3.0
2235 describe KAM_BADSWF SWF embedded links in Email Scams
2236
2237 #EXE LINK
2238 uri KAM_EXEURI /.exe$/i
2239 score KAM_EXEURI 0.5
2240 describe KAM_EXEURI EXE embedded link
2241
2242 #SETTINGS FILE PHISH
2243 header __KAM_SETTING1 Subject =~ /settings file|maintenance!!/i
2244 body __KAM_SETTING2 /security upgrade|Maintenance Process on our email system /i
2245 body __KAM_SETTING3 /settings?.zip/i
2246
2247 meta KAM_SETTING ( __KAM_SETTING1 + __KAM_SETTING2 >= 2)
2248 score KAM_SETTING 2.5
2249 describe KAM_SETTING Phishing scams w/Setting Files or Webmail
2250
2251 #Fixed small misspelling thanks to Jameel Akari
2252 meta KAM_SETTING2 ( KAM_SETTING + (KAM_EXEURI + __KAM_SETTING3 >=1) >= 2)
2253 score KAM_SETTING2 4.0
2254 describe KAM_SETTING2 Phishing scams w/Setting Files or Webmail + Bad File link
2255
2256 #FARM SPAM
2257 header __KAM_FARM1 Subject =~ /supersized (blueberr|tomato)|(blueberry|tomatoe?) giant|grows in sun or shade|giant (blueberry|tomatoe?)/i
2258 header __KAM_FARM2 From =~ /blueberr|tomato|DIY|garden/i
2259 body __KAM_FARM3 /(blueberry|Tomatoe?) giant/i
2260
2261 meta KAM_FARM (__KAM_FARM1 + __KAM_FARM2 + __KAM_FARM3 >= 3)
2262 score KAM_FARM 4.0
2263 describe KAM_FARM Farming related Spams
2264
2265 #MX URI - Scored lowered from 2.5 to 1.5 due to FPs reported by Christopher X. Candreva - see https://issues.apache.org/SpamAssassin/show_bug.cgi?id=6700 for bug on issue
2266 uri KAM_MXURI /^(?:http:\/\/)?(mail|mx)\..{1,40}\..{1,8}/i
2267 score KAM_MXURI 1.5
2268 describe KAM_MXURI URI begins with a mail exchange prefix, i.e. mx.[...]
2269
2270 #FLASH PLAYER
2271 body __KAM_FLASH1 /Flash Player Code: \d\d/i
2272 body __KAM_FLASH2 /Flash Player Update/i
2273 header __KAM_FLASH3 Subject =~ /Flash Player/i
2274 header __KAM_FLASH4 Subject =~ /activation code/i
2275 header __KAM_FLASH5 From =~ /Flash Player/i
2276
2277 meta KAM_FLASH (__KAM_FLASH1 + __KAM_FLASH2 + __KAM_FLASH3 + __KAM_FLASH4 + __KAM_FLASH5 >= 3)
2278 score KAM_FLASH 4.0
2279 describe KAM_FLASH Fake Flash Player Phishing Scam
2280
2281
2282 #CHANGED TO KAMOnly
2283 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
2284 #FAKE ADWORDS
2285 body __KAM_ADWORD1 /(Advertisement|Adwords) Campaign/i
2286 header __KAM_ADWORD2 From =~ /adwords.com|salesdirect.com/i
2287 header __KAM_ADWORD3 Subject =~ /adwords campaign|ads in adwords/i
2288 body __KAM_ADWORD4 /adwords\.php|index\.php\?isgoogle/i
2289
2290 meta KAM_ADWORD (__KAM_ADWORD1 + __KAM_ADWORD2 + __KAM_ADWORD3 + __KAM_ADWORD4 >= 3) + (KAM_RPTR_SUSPECT + KAM_RPTR_FAILED >= 1) >= 2
2291 score KAM_ADWORD 10.0
2292 describe KAM_ADWORD Fake Adword Campaign notices
2293 endif
2294
2295
2296 #DON NOB & WORK FROM HOME SCAMS
2297 header __KAM_DON1 X-KAM-Reverse =~ /donnob\.(?:biz|net)|emarketnow.com/i
2298 header __KAM_DON2 Subject =~ /(?:\b|^)ATM(?:\b|$)|Just Over Broke|J\.O\.B\./
2299 body __KAM_DON3 /donnob\.(?:biz|net)|emarketnow.com|watersolutiontoday.com/i
2300 body __KAM_DON4 /\$1,000 A Day ATM|J\.O\.B\./i
2301
2302 meta KAM_DON (__KAM_DON1 + __KAM_DON2 + __KAM_DON3 + __KAM_DON4 + __KAM_MED2 + __KAM_REFI4 + __KAM_TV2 >= 4)
2303 score KAM_DON 6.0
2304 describe KAM_DON Work at Home Scams
2305
2306 meta KAM_DON2 (__KAM_DON1 + __KAM_DON2 + __KAM_DON3 + __KAM_DON4 + __KAM_MED2 + __KAM_REFI4 + __KAM_TV2 >= 6)
2307 score KAM_DON2 4.0
2308 describe KAM_DON2 Egregious Work at Home Scams
2309
2310 #GINA SCAMS
2311 header __KAM_GINA1 From =~ /GINA deadline|GINA Update|compliance/i
2312 header __KAM_GINA2 Subject =~ /GINA deadline/i
2313 body __KAM_GINA3 /Genetic Information Nondiscrimination Act/i
2314 body __KAM_GINA4 /mandatory poster|remain in compliance|GINA regulations/i
2315
2316 meta KAM_GINA (__KAM_GINA1 + __KAM_GINA2 + __KAM_GINA3 + __KAM_GINA4 + __KAM_REFI4 >= 4)
2317 score KAM_GINA 6.0
2318 describe KAM_GINA Employment Poster Marketing Spams
2319
2320 #TAX SCAMS
2321 header __KAM_TAX1 Subject =~ /Free (IRS )?Tax Filing|Tax Filing Exten[st]ion|taxes online|irs audit|wage garnish|collections|tax.relief|tax.penalt|tax.resolution|settlement.option|remove.tax|irs.penalt|payback.package|get.help|down.your.neck|tax.research|urgent.tax/i
2322 header __KAM_TAX2 From =~ /tax|HRBlock|marketing|garnish|settlement|installment|IRS|debt|advisory|government|payback|protection.agency/i
2323 body __KAM_TAX3 /File your taxes for free|need more time|back.taxes|tax relief|irs offer|avoid penalty|stop.aggressive.collections|relief.(program|package)|tax.settlement|settlement.package|paying.bills|paying.tax|back.tax|wage..?garnish|tax.help|remove.lien|bankrupt|urgent.tax.notice|could.change.everything|instantly.save.you/i
2324 body __KAM_TAX4 /MSNBC|fox news|CNN|please.confirm|you.qualify|obtain.now|must.see.tax/i
2325
2326 meta KAM_TAX (__KAM_TAX1 + __KAM_TAX2 + __KAM_TAX3 + __KAM_TAX4 + KAM_LOTSOFHASH >=3)
2327 score KAM_TAX 2.5
2328 describe KAM_TAX Tax Filing Scams
2329
2330 meta KAM_TAX2 (__KAM_TAX1 + __KAM_TAX2 + __KAM_TAX3 + __KAM_TAX4 + KAM_LOTSOFHASH >=4)
2331 score KAM_TAX2 2.5
2332 describe KAM_TAX2 Higher Probability of Tax Filing Scams
2333
2334 #SEX SCAM
2335 body __KAM_SEX06_1 /more fire and passion/i
2336
2337 meta KAM_SEX06 (__KAM_SEX06_1 + KAM_MSN_STRING >= 2)
2338 score KAM_SEX06 5.0
2339 describe KAM_SEX06 Sexual Stimulant Spam
2340
2341 #DOG BARK AND OTHER DOG SPAM
2342 body __KAM_BARK1 /Bark.Off|petzoom sonic|comfy control harness|dogs? behavior|four legged/i
2343 header __KAM_BARK2 Subject =~ /Barking|petzoom sonic|dogs any size|dog (is )?misbehaving/i
2344 header __KAM_BARK3 From =~ /Bark.Off|petzoom|control harnesss|dog whisperer/i
2345
2346 meta KAM_BARK (__KAM_BARK1 + __KAM_BARK2 + __KAM_BARK3 >=2)
2347 score KAM_BARK 3.5
2348 describe KAM_BARK Dog Product Scam
2349
2350 #CASINO SPAM
2351 body __KAM_CASINO1 /Elite World Casino/i
2352 body __KAM_CASINO2 /Online Casino/i
2353 header __KAM_CASINO3 Subject =~ /chances to win/i
2354
2355 meta KAM_CASINO (__KAM_CASINO1 + __KAM_CASINO2 + __KAM_CASINO3 >= 3)
2356 score KAM_CASINO 3.5
2357 describe KAM_CASINO Online Casino Spam
2358
2359 #TWITTER PHISHING
2360 header __KAM_TWIT1 From =~ /twitter/i
2361 header __KAM_TWIT2 Subject =~ /twitter \d{3}-\d{2}/i
2362
2363 meta KAM_TWIT (__KAM_TWIT1 + __KAM_TWIT2 + KAM_THEBAT >= 3)
2364 score KAM_TWIT 10
2365 describe KAM_TWIT Twitter bogus phishing emails
2366
2367
2368 #FACEBOOK PHISHING
2369 header __KAM_FACE1 From =~ /password/i
2370 header __KAM_FACE2 Subject =~ /reset your facebook/i
2371 header __KAM_FACE3 X-Mailer =~ /Zuckmail/i
2372
2373 meta KAM_FACE (__KAM_FACE1 + __KAM_FACE2 + __KAM_FACE3 >= 3)
2374 score KAM_FACE 10
2375 describe KAM_FACE Facebook bogus phishing emails
2376
2377 header __KAM_PHISH3_1 Subject =~ /account notification/i
2378 body __KAM_PHISH3_2 /accessed by someone else./
2379
2380 meta KAM_PHISH3 (__KAM_PHISH3_1 + __KAM_PHISH3_2 + __KAM_CLICK >= 3)
2381 score KAM_PHISH3 4
2382 describe KAM_PHISH3 Phishing emails for account notification
2383
2384
2385 #GENERIC TEST FOR CLICK NOTICES INDICATIVE OF SPAM IN META RULES BUT NOT BY ITSELF
2386 body __KAM_CLICK /Please click on the link below|Copy and paste this link into your internet browser/i
2387
2388 #DIRECT BUY
2389 header __KAM_DIRECT1 From =~ /Direct ?Buy|Wholesale/i
2390 header __KAM_DIRECT2 Subject=~ /complimentary|visitor|settle for retail|top .rands at wholesale|guest pass and catalog|direct.?buy/i
2391 body __KAM_DIRECT3 /(Complimentary|Visitor|attend our open house|30-day member|VIP Pass|Wholesale Direct Pricing|guest pass and catalog)/i
2392 body __KAM_DIRECT4 /Direct.?Buy/i
2393
2394 meta KAM_DIRECT (__KAM_DIRECT1 + __KAM_DIRECT2 + __KAM_DIRECT3 + __KAM_DIRECT4 >= 3)
2395 score KAM_DIRECT 3.0
2396 describe KAM_DIRECT DirectBuy Spam
2397
2398 #SWIPE BIDS
2399 header __KAM_SWIPE1 From =~ /SwipeBids|Auction|Deal ?hunter|bigger.bid|bidder|Overstocked|daily.?deals|quibids|iphone|penny.stock/i
2400 header __KAM_SWIPE2 Subject=~ /auction|bid on great|\d% off retail|Iphones for Under|Big Items|ipads|Macbook Pro|top.?.?of the line..?electronic|buy or sell|never.pay.retail|2011 line up|ebay|pay retail|ipad for \$\d\d\.|bids in real.?time|penny.stock|exclusive.savings|economic|prediction:/i
2401 body __KAM_SWIPE3 /pennies on the dollar|join, bid|penny (auctions|stock)|\d% .{0,10}retail|ipads on auction|bid now|factory sealed ipads|cheap ipads|for pennies|ebay killer|Inventory Clearance on iPads|crazy auctions|XPS for \d\dUSD|iphone.{1,10}clearance|the.hottest/i
2402 body __KAM_SWIPE4 /SwipeBids|Swipe Auction|CIRCLE MEDIA BIDS|Wavee|BIGGER BIDDER|Bidooka|Sellmoo|overstocked auctions|for pennies|\d{1,2} cent/i
2403
2404 meta KAM_SWIPE (__KAM_SWIPE1 + __KAM_SWIPE2 + __KAM_SWIPE3 + __KAM_SWIPE4 >= 3)
2405 score KAM_SWIPE 2.5
2406 describe KAM_SWIPE SwipeBid Spam / Penny Auction Spams
2407
2408 meta KAM_SWIPE2 (__KAM_SWIPE1 + __KAM_SWIPE2 >= 2)
2409 score KAM_SWIPE2 1.5
2410 describe KAM_SWIPE2 SwipeBid Spam / Penny Auction Spams
2411
2412 #WE THE SPAMMERS
2413 header __KAM_WTA1 From =~ /@(wethealliance\.(org|com|net)|wta\d\d\d\.com|socalsecurityinstitute.org)|Lawrence.{0,4}Hunter/i
2414 body __KAM_WTA2 /Alliance for Retirement Prosperity Association|Social Security Institute/is
2415
2416 meta KAM_WTA (__KAM_WTA1 + __KAM_WTA2 >= 2)
2417 score KAM_WTA 9.0
2418 describe KAM_WTA Ridiculous campaign by unapologetic spammers purposefully using throwaway domains
2419
2420 #SMOKELESS
2421 body __KAM_SMOKE1 /smoke.anywhere|electronic cig|smoking alternative|prado|e.?-?cig|wanting to quit/i
2422 header __KAM_SMOKE2 Subject =~ /smoke|e-cig|perfect.?.gift|no cancer|electronic cig|never smoke|e.?-?cig/i
2423 header __KAM_SMOKE3 From =~ /smoke|smoking|e.?-?cig|electronic cig|vapex|vapor|starter.kit/i
2424 body __KAM_SMOKE4 /No carbon monoxide|Smokeless Direct|No Tobacco|no tar|no cancer|quit smoking|electronic cig|sinless.vapor/i
2425 body __KAM_SMOKE5 /you have qualified/i
2426
2427 meta KAM_SMOKE (__KAM_CLICK + __KAM_SMOKE1 + __KAM_SMOKE2 + __KAM_SMOKE3 + __KAM_SMOKE4 + __KAM_SMOKE5 >= 3)
2428 score KAM_SMOKE 4.5
2429 describe KAM_SMOKE Smokeless cigarette and quitting spam
2430
2431 meta KAM_SMOKE2 (__KAM_CLICK + __KAM_SMOKE1 + __KAM_SMOKE2 + __KAM_SMOKE3 + __KAM_SMOKE4 + __KAM_SMOKE5 >= 4)
2432 score KAM_SMOKE2 3.0
2433 describe KAM_SMOKE2 Higher probability of spam
2434
2435 #OBF URL
2436 body __KAM_OBFURL1 /A\s+D\s+I\s+L\s+I\s+Z\+E\s+R\s+.\s+C\s+O\s+M/i
2437
2438 meta KAM_OBFURL (__KAM_OBFURL1 >= 1)
2439 score KAM_OBFURL 5.0
2440 describe KAM_OBFURL Obfuscated URL
2441
2442 #SHARP FOR LIFE
2443 body __KAM_SHARP1 /sharp for life/i
2444 body __KAM_SHARP2 /yoshiblade/i
2445 body __KAM_SHARP3 /zirconium oxide/i
2446 body __KAM_SHARP4 /ceramic knife/i
2447 header __KAM_SHARP5 Subject =~ /ceramic knief|yoshiblade|sharp for life/i
2448 header __KAM_SHARP6 From =~ /yoshi/i
2449
2450 meta KAM_SHARP (__KAM_SHARP1 + __KAM_SHARP2 + __KAM_SHARP3 + __KAM_SHARP4 + __KAM_SHARP5 + __KAM_SHARP6 >= 4)
2451 score KAM_SHARP 4.5
2452 describe KAM_SHARP Ceramic Blade Spam
2453
2454 #HIP REPLACEMENT
2455 body __KAM_HIP1 /hip replacement|medical alert/i
2456 body __KAM_HIP2 /implant recall|recall list/i
2457 header __KAM_HIP3 Subject =~ /dupuy recall|hip recall|hip implants|hip replacement/i
2458 header __KAM_HIP4 From =~ /recall/i
2459
2460 meta KAM_HIP (__KAM_HIP1 + __KAM_HIP2 + __KAM_HIP3 + __KAM_HIP4 >= 3)
2461 score KAM_HIP 4.5
2462 describe KAM_HIP Hip Replacement Recall Spam
2463
2464 #WORK AT HOME
2465 body __KAM_WORKHOME1 /online jobs|Full-time (and|&) Part-time|at home employment/i
2466 body __KAM_WORKHOME2 /\#1 site|view here|information here/i
2467 header __KAM_WORKHOME3 Subject =~ /work at home|work \@ home|home positions/i
2468
2469 meta KAM_WORKHOME (__KAM_WORKHOME1 + __KAM_WORKHOME2 + __KAM_WORKHOME3 >= 3)
2470 score KAM_WORKHOME 4.5
2471 describe KAM_WORKHOME Work at Home Spam
2472
2473 meta KAM_WORKHOME2 (__KAM_WORKHOME3 + KAM_SHORT + __KAM_REFI4 >=3)
2474 score KAM_WORKHOME2 4.5
2475 describe KAM_WORKHOME2 Work at Home Spam
2476
2477 #HSR UPDATES
2478 body __KAM_HSR1 /hsrupdates.com|progressiverailroading.com/i
2479 header __KAM_HSR2 Subject =~ /hi-speed rail|HSR Funds|U.?S.? DOT|railroads/i
2480 header __KAM_HSR3 From =~ /HSRUpdates.com|progressive ?railroading/i
2481
2482 meta KAM_HSR (__KAM_HSR1 + __KAM_HSR2 + __KAM_HSR3 >= 3)
2483 score KAM_HSR 4.5
2484 describe KAM_HSR High Speed Rail Spam
2485
2486 #SELLPHONE
2487 body __KAM_SELLPHONE1 /Turn iphones into cash/i
2488 body __KAM_SELLPHONE2 /used or broken|pre-paid envelope/i
2489 header __KAM_SELLPHONE3 Subject =~ /sell your old iphone/i
2490
2491 meta KAM_SELLPHONE (__KAM_SELLPHONE1 + __KAM_SELLPHONE2 + __KAM_SELLPHONE3 >= 3)
2492 score KAM_SELLPHONE 4.5
2493 describe KAM_SELLPHONE Used Equipment Spam
2494
2495 #STORAGE LIMIT
2496 body __KAM_MAILBOX1 /mailbox has exceeded the storage limit|storage.quota/i
2497 body __KAM_MAILBOX2 /re-validate your (mailbox|email)/i
2498
2499 meta KAM_MAILBOX (__KAM_MAILBOX1 + __KAM_MAILBOX2 >=2)
2500 score KAM_MAILBOX 4.0
2501 describe KAM_MAILBOX Mailbox Quota Phishing Scams
2502
2503 meta KAM_SHORT (__KAM_SHORT + __KAM_TINYDOMAIN >= 1)
2504 score KAM_SHORT 0.001
2505 describe KAM_SHORT Use of a URL Shortener for very short URL
2506
2507 #URL SHORTENER - META RULE TO SEE IF URL SHORTENER IS IN USE - THANKS TO SHANE WILLIAMS and RW for HELP
2508 uri __KAM_SHORT /https?:\/\/(?:j\.mp|bit\.ly|goo\.gl|x\.co|t\.co|t\.cn|tinyurl\.com|hop\.kz|urla\.ru|fw\.to)(\/)/i
2509 # GENERIC RULE FOR TINY DOMAINS, WHICH WILL LIKELY BE URL SHORTENERS
2510 uri __KAM_TINYDOMAIN /https?:\/\/(?:[^\/]{1,4})\..{2,7}\//i
2511
2512 #POWER CHAIRS
2513 body __KAM_POWER1 /hoveround/i
2514 header __KAM_POWER2 Subject =~ /Get your freedom|power Chairs/i
2515 header __KAM_POWER3 From =~ /Get your freedom|power Chairs/i
2516
2517 meta KAM_POWER (__KAM_POWER1 + __KAM_POWER2 + __KAM_POWER3 >= 3)
2518 score KAM_POWER 3.0
2519 describe KAM_POWER Motorized Chair Spams
2520
2521 #GUN ALERTS
2522 body __KAM_GUN1 /Keep and Bear Arms/i
2523 header __KAM_GUN2 From =~ /gunalerts.com/i
2524 header __KAM_GUN3 Subject =~ /gun/i
2525
2526 meta KAM_GUN (__KAM_GUN1 + __KAM_GUN2 + __KAM_GUN3 >= 3)
2527 score KAM_GUN 2.0
2528 describe KAM_GUN Gun Alert Spams
2529
2530 #GET RICH QUICK SCHEME
2531 body __KAM_RICH1 /financial.success story/i
2532 body __KAM_RICH2 /see me on the channel \d news/i
2533 body __KAM_RICH3 /talking about my blog/i
2534 body __KAM_RICH4 /bec.me financially independent/i
2535
2536 meta KAM_RICH (__KAM_RICH1 + __KAM_RICH2 + __KAM_RICH3 + __KAM_RICH4 >= 4)
2537 score KAM_RICH 3.5
2538 describe KAM_RICH Get Rich Quick Schemes
2539
2540 #INVALID FROM HEADER
2541 header __KAM_INVFROM1 From =~ /<[^>]*$/
2542 header __KAM_INVFROM2 From =~ /^[^<]*>/
2543
2544 meta KAM_INVFROM (__KAM_INVFROM1 + __KAM_INVFROM2 >= 1)
2545 score KAM_INVFROM 2.0
2546 describe KAM_INVFROM Invalid From Header containing mismatched <>'s
2547
2548 #YAHOO GROUP EMAIL RULE BASED ON WORK FROM Jim McCullars - University of Alabama in Huntsville
2549 header __KAM_UAH_YAHOOGR_4 X-Mailer =~ /Yahoo Groups Message Poster/
2550 ifplugin Mail::SpamAssassin::Plugin::DKIM
2551 meta KAM_UAH_YAHOOGROUP_SENDER __DOS_HAS_LIST_UNSUB && __ML2 && __DOS_HAS_MAILING_LIST && __KAM_UAH_YAHOOGR_4 && !FORGED_YAHOO_RCVD && DKIM_VALID
2552 else
2553 meta KAM_UAH_YAHOOGROUP_SENDER __DOS_HAS_LIST_UNSUB && __ML2 && __DOS_HAS_MAILING_LIST && __KAM_UAH_YAHOOGR_4 && !FORGED_YAHOO_RCVD
2554 endif
2555 describe KAM_UAH_YAHOOGROUP_SENDER Sender appears to be a legit Yahoo! Group Mail
2556 score KAM_UAH_YAHOOGROUP_SENDER -20.0
2557
2558 #GALLERY
2559 header __KAM_GALLERY1 Subject =~ /(Infinite|Multi|Elite|Extreme|Complete|Instant|Ultimate|Multi|approved|Free|HD|Guaranteed|Unreal) Access|(Ultimate|Babes|Elite|Extreme|P.?o.?r.?n) Collection|(Girls|Adu.?lt|Babes|Celeb.?rities) Passwords|(Ultimate|p.?o.?r.?n|extreme|elite|Girls) gallery|HD Video|Access Now/i
2560 body __KAM_GALLERY2 /(?:Infinite|Multi|Elite|Extreme|Complete|Instant|Ultimate|Multi|approved|Free|HD|Guaranteed|Unreal) Access|(?:Ultimate|Babes|Elite|Extreme|P.?o.?r.?n) Collection|(?:Girls|Adu.?lt|Babes|Celeb.?rities) Passwords|(?:Ultimate|p.?o.?r.?n|extreme|elite|Girls) gallery|HD Video|Access Now/i
2561
2562 header __KAM_GALLERY3 Subject =~ /(Fantastic|Insane|Mega|Extreme|Extreme|New|Many|Fresh|Your|Check) P.?o.?r.?n|cele.?brities elite|(Insane|P.?o.?r.?n|More|Awesome|All|Mega) Model|(Your|Mega|Asian|Bad|Cool|Fresh|Real|Awesome|More) Girl|(Sweet|Incredible|Insane|The|Grand) chick|(Many|New|Infinite|Cool|All) Cele.?b|The N.?u.?des|(Infinite|Awesome|Many|Sweet|Bad|Get|Fresh|Hot|More|Black) Babe|Amat.?e.?urs|(All|Fresh|Fantastic|The|Mega) Adu.?lt|(Extraordinary) Chicks/i
2563 body __KAM_GALLERY4 /(Fantastic|Insane|Mega|Extreme|Extreme|New|Many|Fresh|Your|Check) P.?o.?r.?n|cele.?brities elite|(Insane|P.?o.?r.?n|More|Awesome|All|Mega) Model|(Your|Mega|Asian|Bad|Cool|Fresh|Real|Awesome|More) Girl|(Sweet|Incredible|Insane|The|Grand) chick|(Many|New|Infinite|Cool|All) Cele.?b|The N.?u.?des|(Infinite|Awesome|Many|Sweet|Bad|Get|Fresh|Hot|More|Black) Babe|Amat.?e.?urs|(All|Fresh|Fantastic|The|Mega) Adu.?lt|(Extraordinary) Chicks/i
2564 rawbody __KAM_GALLERY5 /wp-content|_vti_cnf|cache|wp-admin|wordpress/i
2565
2566 meta KAM_GALLERY (__KAM_GALLERY1 + __KAM_GALLERY2 + __KAM_GALLERY3 + __KAM_GALLERY4 + __KAM_GALLERY5 >=4)
2567 describe KAM_GALLERY Exploited Gallery with Porn
2568 score KAM_GALLERY 5.0
2569
2570 meta KAM_GALLERY2 (__KAM_GALLERY1 + __KAM_GALLERY2 + __KAM_GALLERY3 + __KAM_GALLERY4 + __KAM_GALLERY5 >=5)
2571 describe KAM_GALLERY2 Higher Likelihood of Exploited Gallery with Porn
2572 score KAM_GALLERY2 2.0
2573
2574 #CHANGELOG
2575 header __KAM_CHANGELOG1 Subject =~ /^Re: Changelog (Oct.|Nov.|Dec.)$/i
2576 body __KAM_CHANGELOG2 /as promised chnglog update/i
2577
2578 meta KAM_CHANGELOG (__KAM_CHANGELOG1 + __KAM_CHANGELOG2 >= 2)
2579 describe KAM_CHANGELOG Phishing Email
2580 score KAM_CHANGELOG 2.5
2581
2582 #NIGERIAN VARIANT
2583 body __KAM_BUS1 /business proposal/i
2584 body __KAM_BUS2 /sensitive by nature/i
2585 body __KAM_BUS3 /have not met/i
2586 body __KAM_BUS4 /view my attach/i
2587
2588 meta KAM_BUS (__KAM_BUS1 + __KAM_BUS2 + __KAM_BUS3 + __KAM_BUS4 >= 4)
2589 describe KAM_BUS Yet another Nigerian Scam/Phishing Variant
2590 score KAM_BUS 4.0
2591
2592 #PRIVATE MESSAGE
2593 body __KAM_PRIV1 /private message|horny|sweet ass/i
2594 body __KAM_PRIV2 /(personal|private) video/i
2595 body __KAM_PRIV3 /the attache?ment|attached file/i
2596
2597 meta KAM_PRIV (__KAM_PRIV1 + __KAM_PRIV2 + __KAM_PRIV3 >=2 && T_HTML_ATTACH)
2598 describe KAM_PRIV Private Messages using Exploits in attached HTML files
2599 score KAM_PRIV 5.0
2600
2601 #DIV
2602 rawbody __KAM_DIV1 /Viagr?|Cial?<div/i
2603 rawbody __KAM_DIV2 /<\/div>r?a\|l?is/i
2604
2605 meta KAM_DIV (__KAM_DIV1 + __KAM_DIV2 >= 2)
2606 describe KAM_DIV Use of divs to hide Medical Spams
2607 score KAM_DIV 2.0
2608
2609 #CREDIT SCORE
2610 header __KAM_CREDIT1 Subject =~ /CRITICAL:.*change to.* (EXPERIAN|Transunion|Equifax) score|Recent 3 Bureau Credit|(credit|score).score|credit has changed|check your rating|yearly review|scores?.(?:may.have|has.been|have.been).changed|(?:EXPERIAN|Transunion|Equifax) scores? delivered|your credit report|all three sources|credit (may )?ha(ve|s) been revised|credit ?card ?processing|merchant account|TransUnion..?Experian . Equifax Scores|all 3 scores|update to your score|your 3 scores|is your score correct|score (report|review)|latest.score|updated.score|update:|derogatory.(info|item)|affecting.your.score|scores.this.week|EQUIFAX..?EXPERIAN..?(and|&).TRANSUNION|(EXPERIAN|Transunion|Equifax)..?score|\d{4}.scores?.detail|((equifax|experian|transunion)..?){3}|score.today|score.w\//i
2611 body __KAM_CREDIT2 /View (all 3 reports|your credit score|your up.to.the.minute credit)|(EXPERIAN|Transunion|Equifax) report|check my credit score|3.free credit scores|credit restoration|changes in your.score|get your \d+ score online|3 major sources|all three bureau|all 3 credit score|credit (may )?ha(ve|s) been revised|payment.options|complimentary 3 scores|credit scores? in seconds|TRANSUNION,\s+EQUIFAX,\s+(and|.)\s+EXPERIAN|just (been )?changed|score.breakdown|credit.summary|score.is.waiting|confirmation \#\d+|average.credit.score|what.?s.your.score|(3|three).free.score|check.your.score|we.can.help|credit.record|complimentary.score/i
2612 body __KAM_CREDIT3 /NO COST|it's on us|3 companies for free|freescore360|Scoresense|score.report(?:ing)?.team|stand in the rating scales|view your higher credit|(score|credit).alert|provide.faster.service|your credit score|free.credit.score|score.generation|new.score.immediately|score.notification|your report/i
2613 body __KAM_CREDIT4 /CHANGES TO YOUR CREDIT[- ]SCORE|credit score has changed|Triple Bureau Credit Alerts|score\s+may\s+have\s+(been)?\s*changed|ThinkCredit|Debunk Credit Card Processing Myths|costs for your business|TransUnion,? Experian and Equifax Scores|ha(s|ve).been.updated|what.?s.your.credit|sensitive.information/i
2614 header __KAM_CREDIT5 From =~ /Credit|score|bureau|finance|report|advisory/i
2615
2616 #EXPERIMENTAL UTF-8
2617 # SecureCRT in UTF-8 Session Options - terminal>appearance>character encoding and set to utf-8 & Set this in VI :set encoding=utf-8 :set fileencodings=utf-8
2618
2619 ifplugin Mail::SpamAssassin::Plugin::ReplaceTags
2620
2621 replace_tag C (?:[\xd0][\xa1]|c)
2622 replace_tag I (?:[\xd1][\x96]|i)
2623 replace_tag S (?:[\xd0][\x85]|s)
2624
2625 header __KAM_CREDIT6 Subject =~ /<C>ompl<I>mentary (<C>red<I>t|EXPERIAN|Transunion|Equifax)/i
2626 header __KAM_CREDIT7 From =~ /<S>core.?<S>ense/i
2627
2628 replace_rules __KAM_CREDIT6 __KAM_CREDIT7
2629
2630 endif
2631
2632 meta KAM_CREDIT (__KAM_CREDIT1 + __KAM_CREDIT2 + __KAM_CREDIT3 + __KAM_CREDIT4 + __KAM_CREDIT5 + __KAM_CREDIT6 + __KAM_CREDIT7 + (__KAM_THIRD || KAM_LOTSOFHASH || KAM_INFOUSMEBIZ) >= 4)
2633 describe KAM_CREDIT Credit Score Spams
2634 score KAM_CREDIT 4.5
2635
2636 meta KAM_CREDIT2 (__KAM_CREDIT1 + __KAM_CREDIT5 + __KAM_CREDIT6 + __KAM_CREDIT7 + KAM_INFOUSMEBIZ + __KAM_URIBL_PCCC >= 3 && KAM_CREDIT < 1)
2637 describe KAM_CREDIT2 Credit Score Spams
2638 score KAM_CREDIT2 4.5
2639
2640 #OBFUSCATED URI
2641 rawbody KAM_OBFURI /http:\/\/.{2,30}\.c=E2=93=9Em?/
2642 describe KAM_OBFURI Obfuscated URI trick
2643 score KAM_OBFURI 4.0
2644
2645 #ADVANCE
2646 header __KAM_ADVANCE1 Subject =~ /Advance for \d.\d\d\d/i
2647 body __KAM_ADVANCE2 /Advance Details/i
2648 body __KAM_ADVANCE3 /Pre-Approved/i
2649 header __KAM_ADVANCE4 From =~ /Advance|Approv|Financ/i
2650
2651 meta KAM_ADVANCE (__KAM_ADVANCE1 + __KAM_ADVANCE2 + __KAM_ADVANCE3 + __KAM_ADVANCE4 >= 3)
2652 describe KAM_ADVANCE Advance Spams
2653 score KAM_ADVANCE 3.5
2654
2655 #PAYPAL NON SPF - FP fixed by Piper Andreas
2656 header __KAM_PAYPAL1A From =~ /\@[a-z\.]*paypal.com>?$/i
2657
2658 meta KAM_PAYPAL1 (__KAM_PAYPAL1A + SPF_FAIL >=2)
2659 describe KAM_PAYPAL1 rampant paypal phishing scams
2660 score KAM_PAYPAL1 16.0
2661
2662 #PAYPAL IMPERSONATING MALWARE
2663 body __KAM_PAYPAL2A /paypal/i
2664 body __KAM_PAYPAL2B /protection services department|download(ing)?.the.attach/i
2665
2666 meta KAM_PAYPAL2 (__KAM_PAYPAL2A + __KAM_PAYPAL2B + KAM_RAPTOR >= 3)
2667 describe KAM_PAYPAL2 Malware disguised as a paypal email
2668 score KAM_PAYPAL2 8.0
2669
2670 #PAYPAL PHISH
2671 header __KAM_PAYPAL3A From =~ /paypal/i
2672 header __KAM_PAYPAL3B From !~ /paypal.com>?$/i
2673 header __KAM_PAYPAL3C Subject =~ /your.paypal.account/i
2674 body __KAM_PAYPAL3D /security.process|more.information|has.limitation|verify.your.information/i
2675
2676 meta KAM_PAYPAL3 ((__KAM_PAYPAL3A && __KAM_PAYPAL3B) + __KAM_PAYPAL3C + __KAM_PAYPAL3D + KAM_LAZY_DOMAIN_SECURITY >= 3)
2677 score KAM_PAYPAL3 8.0
2678 describe KAM_PAYPAL3 Phish disguised as a paypal email
2679
2680 #COMPROMISED ACCOUNT SPAMS - SCORED HIGH BECAUSE THESE ARE COMPROMISED ACCOUNTS
2681 header __KAM_COMPROMISED1A From =~ /\@(yahoo.com|yahoo.com.id|rocketmail.com)/i
2682 header __KAM_COMPROMISED1B X-Mailer =~ /Yahoo/i
2683 header __KAM_COMPROMISED2 Subject =~ /^(FOR |Hey$|hi$|look at this$|great!?$|amazing!?|the best!?$|excellent!?$|very good!?$|great!?$|question?$|Fwd: (?:latest |top )?news$)|have a look/
2684 body __KAM_COMPROMISED3 /\d{1,2}[\\\/]\d{1,2}[\\\/]\d{2,4} \d{1,2}\:\d{1,2}\:\d{1,2} (AM|PM)/
2685 body __KAM_COMPROMISED4 /How are you\? Look at this.{0,70}Do you know about this site|look at this site right now|I found (an amazing|great) site|hey\. please have a look|have a look right now|breaking news/i
2686
2687 meta KAM_COMPROMISED ((__KAM_COMPROMISED1A + __KAM_COMPROMISED1B >=1 ) + __KAM_COMPROMISED2 + __KAM_COMPROMISED3 + __KAM_COMPROMISED4 + __KAM_BODY_LENGTH_LT_128 + MISSING_SUBJECT >= 3)
2688 describe KAM_COMPROMISED Compromised Accounts Sending Spam
2689 score KAM_COMPROMISED 8.25
2690
2691 #GROUPS THAT ARE BAD - RENAMED TO AVOID COLLISSION - THANKS TO DAVID FUNK
2692 header __KAM_LIST2A List-ID =~ /^<?(wareeed\d*|ArabBusinessmen-and-DecisionMakers-Network|MediaJO\d*|arabjo\d*|prime\-?media\d*|mediajoshoot\d*|bareedw\d*|mghadeh\d*|tawzeef-online|jordanianadd\d*|ssjo\d*|jaracast|ads-shooter-j\d*|jomarketing\d*|jomedia\d*|jobird\d*info|uhrda-\d*|mohanndahad\d*|caragcom\d*|marwahr\d*|sonjobonjo\d*|golrozz\d*|golbanoo\d*)\.googlegroups.com>?$/i
2693 header __KAM_LIST2B Sender =~ /(mediajo\d*|aloulaonline\d*|jomedia\d*|golbanoo\d*)\@googlegroups\.com/i
2694
2695 meta KAM_LIST2 (__KAM_LIST2A + __KAM_LIST2B >= 1)
2696 describe KAM_LIST2 Known Bad Groups
2697 score KAM_LIST2 60.0
2698
2699 #LIMITED ACCESS/QUOTA SCAMS - ISP THAT SEND LEGITIMATE NOTICES MIGHT WANT TO LOWER THE SCORE
2700 body __KAM_QUOTA1 /Mailbox Quota Has Exceeded|exceeded its storage limit/i
2701 body __KAM_QUOTA2 /Limited Access|termination of your email|restore.your.account|will.not.be.able/i
2702
2703 meta KAM_QUOTA (__KAM_QUOTA1 + __KAM_QUOTA2 >= 2)
2704 describe KAM_QUOTA Limited Access / Quota Phishing Scam
2705 score KAM_QUOTA 3.0
2706
2707 # BACKGROUND CHECK SPAM
2708 body __KAM_BACK1 /backgrounds in seconds|Instant..?Checkmate|federal.record|background.report|criminal|reputation/i
2709 body __KAM_BACK2 /(Property & Personal history|Asset & Background) (Investigation|Search)|check anyone|know.anything|registered.offense|their.name|publicly.available/is
2710 body __KAM_BACK3 /(background check|detective|investigator|investigate backgrounds|arrest.record|public.record)|remain.anonymous|anonymous.report|says.about.you|instant.database|the.truth|reveal.the.information|screening.services/is
2711 header __KAM_BACK4 Subject =~ /background..?check|date-smart|detective|finding people|instant checkmate|pedophile|who.lives.next.?door|reports.are.now.posted|screening.results|police.record|confirm.identity|records.enclosed|local.report|criminal|public.record|complete.record|arrest|posted.online|information.posted|info.updated|who.they.are|uncover.any|public.records|private.eye|investigate.background/i
2712 header __KAM_BACK5 From =~ /Background.?check|instant.?check|arrest.record|pedophile|trust|criminal|urgent.info|find.out|who.is.s?he|trouble|shady|public.record|private.?eye/i
2713
2714 describe KAM_BACK Background Check SPAM
2715 meta KAM_BACK (__KAM_BACK1 + __KAM_BACK2 + __KAM_BACK3 + __KAM_BACK4 + __KAM_BACK5 >=3)
2716 score KAM_BACK 5.5
2717
2718 #ARREST RECORD SCAMS
2719 header __KAM_ARREST1 Subject =~ /arrest record|with.a.criminal|child.predator|public.safety.alert|full.report|reports?.now.posted|records?.(now.)?(available|posted)|predator.identified/i
2720 body __KAM_ARREST2 /Instant Checkmate|dirty Truth|\brapist\b|criminal.(background|record)|predator|stay.safe|child.offender|think.you.know|know.everything|database.screening|know.something|wanted.to.know|arrest.record/i
2721 header __KAM_ARREST3 From =~ /Checkmate|alert|protect|arrest|neighborhood|criminal|live.safe/i
2722
2723 meta KAM_ARREST (__KAM_ARREST1 + __KAM_ARREST2 + __KAM_ARREST3 >=3) || (__KAM_ARREST1 + KAM_SHORT + __KAM_BODY_LENGTH_LT_128 >=3)
2724 describe KAM_ARREST Arrest Record Scams
2725 score KAM_ARREST 5.0
2726
2727 #MORE DIET SCAMS
2728 header __KAM_DIET2_1 From =~ /Coffee.?Bean|Fat.?Burning.?Hormone|Saffron|Lifestyle|burn.fat|slim/i
2729 header __KAM_DIET2_2 Subject =~ /diet|flatten your belly|calorie count|metabolism|lose the belly|belly flub/i
2730 body __KAM_DIET2_3 /secret to being skinny|doctors? are raving|testosterone|could be \d+ ?lbs? lighter|feeling chubby/i
2731
2732 meta KAM_DIET2 (__KAM_DIET2_1 + __KAM_DIET2_2 + __KAM_DIET2_3 + KAM_INFOUSMEBIZ >=3)
2733 describe KAM_DIET2 Diet Scams
2734 score KAM_DIET2 5.0
2735
2736 #CIGAR SCAMS
2737 header __KAM_CIGAR1 Subject =~ /Premium Cigar|Essentials for Dad|cigar lover/i
2738 header __KAM_CIGAR2 From =~ /Cigar/i
2739 body __KAM_CIGAR3 /Thompson Cigar|Premium Cigar/i
2740
2741 meta KAM_CIGAR (__KAM_CIGAR1 + __KAM_CIGAR2 + __KAM_CIGAR3 + __KAM_THIRD >= 3)
2742 describe KAM_CIGAR Cigar Scam Emails
2743 score KAM_CIGAR 6.0
2744
2745
2746 #TK DOMAINS
2747 rawbody KAM_TK /https?:\/\/.{5,30}\.tk\//i
2748 describe KAM_TK Abuse of .tk domain registrar which offers free domains
2749 score KAM_TK 5.0
2750
2751 #THIRD PARTY / SENT BY XXXX
2752 body __KAM_THIRD /advertisement.{0,12}sent by a third-?party|sent.by.tb.systems|is.an.advert[il]se?ment/i
2753
2754 #LASIK
2755 header __KAM_LASIK1 From =~ /Lasik/i
2756 header __KAM_LASIK2 Subject =~ /Lasik|free eval|A great use for your Tax Refund|eye.surgery/i
2757 body __KAM_LASIK3 /free (?:Lasik )?eval|\d+ per eye|get lasik info|L.SI. V....n In.t.tut. Summ.r S.v.ng.|works.faster.than/i
2758 uri __KAM_LASIK4 /lasik\.php/i
2759
2760 meta KAM_LASIK (__KAM_LASIK1 + __KAM_LASIK2 + __KAM_LASIK3 + (__KAM_LASIK4 || KAM_EU) >= 3)
2761 describe KAM_LASIK Lasik Treatment Spams
2762 score KAM_LASIK 4.5
2763
2764 #FAKE NOTIFIES
2765 header __KAM_NOTIFY1 From =~ /Support|Notifier|Reminder|Assistance|Administrator|RuneScape|Wells Fargo|Scotia|Diablo|MAILER-DAEMON|Notifications/i
2766 body __KAM_NOTIFY2 /[2-9] friend request( |\b)|sell your personal|mandatory validation|verify your Account|unread messages/i
2767 header __KAM_NOTIFY3 From =~ /\.br>/i
2768
2769 meta KAM_NOTIFY (__KAM_NOTIFY1 + __KAM_PHISH2_3 + __KAM_NOTIFY2 + __KAM_NOTIFY3 >= 3)
2770 describe KAM_NOTIFY Fake Notifications
2771 score KAM_NOTIFY 4.0
2772
2773 meta KAM_NOTIFY2 (KAM_NOTIFY + (KAM_IFRAME || HEADER_FROM_DIFFERENT_DOMAINS) >= 2)
2774 describe KAM_NOTIFY2 Higher likelihood of fake notification
2775 score KAM_NOTIFY2 3.0
2776
2777 #LANGUAGE
2778 header __KAM_LANG1 From =~ /Pimsleur|learnalanguage/i
2779 header __KAM_LANG2 Subject =~ /language barrier|(?:learn|speak)(?:ing)? (?:a|any) (?:new )?language|Pimsleur/i
2780 body __KAM_LANG3 /pimsleur|Language in just \d+ Day/i
2781
2782 meta KAM_LANG (__KAM_LANG1 + __KAM_LANG2 + __KAM_LANG3 + KAM_INFOUSMEBIZ >= 3)
2783 describe KAM_LANG Language Method Spams
2784 score KAM_LANG 4.5
2785
2786 #FAKE TRACK
2787 header __KAM_TRACK1 From =~ /Worldwide Express|Priority Mail|First-Class Mail|Express Mail/i
2788
2789 meta KAM_TRACK (__KAM_PHISH2_3 + __KAM_TRACK1 >= 2)
2790 describe KAM_TRACK Fake Tracking Emails
2791 score KAM_TRACK 3.0
2792
2793 #BACK TO SCHOOL
2794 header __KAM_SCHOOL1 From =~ /Classes/i
2795 header __KAM_SCHOOL2 Subject =~ /(?:Return|Back) to School/i
2796
2797 meta KAM_SCHOOL (__KAM_SCHOOL1 + __KAM_SCHOOL2 + KAM_INFOUSMEBIZ >= 3)
2798 describe KAM_SCHOOL School Spams
2799 score KAM_SCHOOL 5.0
2800
2801 #MEMBERS
2802 header __KAM_MEMBER1 From =~ /(\b|^|)Date|(\b|^|)Dating|eharmony(.com)?.?partner|(..?en..?or|black)..?e.ple..?eet|cougars|singles|match|our.?time|lonely|affair/i
2803 header __KAM_MEMBER2 Subject =~ /naughty|looking for love|single & dating|Dating.site|free.this.weekend|free.communication.weekend|True Love|(Older|black|available|latin[oa]|jewish) Single|single.women|single.photo|local.cougar|want to date|fall in love|meet...1000s|dream.date|meet.single|your.matches|for.single|singles|eharmony(.com)?.match|50\+.{0,5}ngles|your.ex.back|married.dating|(anonymous|secret).affair|unlimited.pics|dating.(video|movie)|fetish|still.single/i
2804 body __KAM_MEMBER3 /(\b|^)dating|eharmony|Find.Your.Perfect.Match|thousands.of.single.women|singles?.photos?|local.cougar|successfully matched|blind date|(available|black|latin[oa]|jewish).singles|photos of 50\+/i
2805 rawbody __KAM_MEMBER4 /special promotion|free.this.weekend|personal matchmaker|dating service|fall in love|looking.for.someone|kindle.the.passion|cheating.member|dating.mega.site|free.dating|free.fetish/i
2806 meta __KAM_MEMBER5 (KAM_INFOUSMEBIZ || KAM_COUK)
2807 #header __KAM_MEMBER6 From =~ /Updat/i
2808
2809 meta KAM_MEMBER (__KAM_MEMBER1 + __KAM_MEMBER2 + __KAM_MEMBER3 + __KAM_MEMBER4 + __KAM_MEMBER5 >= 3)
2810 describe KAM_MEMBER Dating Scams
2811 score KAM_MEMBER 4.5
2812
2813 #MEDICARE
2814 header __KAM_MEDICARE1 From =~ /Medicare|health.?options|enrollment/i
2815 header __KAM_MEDICARE2 Subject =~ /medicare|message for senior|baby-boomer|save up to|compare.quotes|enrollment.plan/i
2816 body __KAM_MEDICARE3 /medicare.(plan|recipient)/i
2817 body __KAM_MEDICARE4 /over.(65|sixty.?five)|most.affordable|lower.your.premium/i
2818
2819 meta KAM_MEDICARE (__KAM_MEDICARE1 + __KAM_MEDICARE2 + (__KAM_MEDICARE3 + __KAM_MEDICARE4 >= 1) + (KAM_INFOUSMEBIZ || KAM_COUK) >= 3)
2820 describe KAM_MEDICARE Medicare Scams
2821 score KAM_MEDICARE 4.0
2822
2823 #BILLS
2824 header __KAM_BILLS1 From =~ /LowerMyBills|mortgage/i
2825 header __KAM_BILLS2 Subject =~ /Save up to \$\d|refi requirement|refi.program/i
2826
2827 meta KAM_BILLS (__KAM_BILLS1 + __KAM_BILLS2 + KAM_INFOUSMEBIZ >= 3)
2828 describe KAM_BILLS Bill Pay Spams
2829 score KAM_BILLS 4.0
2830
2831 #HOSE
2832 header __KAM_HOSE1 From =~ /Pocket Hose/i
2833 header __KAM_HOSE2 Subject =~ /garden hose|kinks/i
2834 body __KAM_HOSE3 /pocket hose|garden.hose|stays.strong|grows.to.full.size|never.kinks/i
2835
2836 meta KAM_HOSE (__KAM_HOSE1 + __KAM_HOSE2 + __KAM_HOSE3 + KAM_INFOUSMEBIZ >= 3)
2837 describe KAM_HOSE Garden Hose Spams
2838 score KAM_HOSE 4.5
2839
2840 #AV
2841 header __KAM_AV1 From =~ /Norton/i
2842 header __KAM_AV2 Subject =~ /Update now|Are you protected/i
2843
2844 meta KAM_AV (__KAM_AV1 + __KAM_AV2 + KAM_INFOUSMEBIZ >= 3)
2845 describe KAM_AV Anti-Virus Spams
2846 score KAM_AV 4.0
2847
2848 #MASCARA
2849 header __KAM_MASCARA1 From =~ /smartlash/i
2850 header __KAM_MASCARA2 Subject =~ /mascara/i
2851 body __KAM_MASCARA3 /smartlash/i
2852
2853 meta KAM_MASCARA (__KAM_MASCARA1 + __KAM_MASCARA2 + __KAM_MASCARA3 + KAM_INFOUSMEBIZ >= 3)
2854 describe KAM_MASCARA Make-up Spams
2855 score KAM_MASCARA 4.5
2856
2857 #COLLEGE
2858 header __KAM_COLLEGE1 From =~ /degree|doctorate|online/i
2859 header __KAM_COLLEGE2 Subject =~ /college|ph\.?d|earning your degree|online doctorate|advance your career/i
2860 rawbody __KAM_COLLEGE3 /online degree|ph\.?d online|online doctorate|advance your career with a degree/i
2861
2862 meta KAM_COLLEGE (__KAM_COLLEGE1 + __KAM_COLLEGE2 + __KAM_COLLEGE3 + KAM_INFOUSMEBIZ + __KAM_URIBL_PCCC >= 3)
2863 describe KAM_COLLEGE Online Degree/Aid Spams
2864 score KAM_COLLEGE 4.0
2865
2866 #SURVEY
2867 header __KAM_SURVEY1 From =~ /Survey|safecount|privacy/i
2868 header __KAM_SURVEY2 Subject =~ /win an ipad/i
2869 body __KAM_SURVEY3 /Do You Use Instagram|Complete the survey|win a great prize/i
2870
2871 meta KAM_SURVEY (__KAM_SURVEY1 + __KAM_SURVEY2 + __KAM_SURVEY3 + KAM_INFOUSMEBIZ >= 3)
2872 describe KAM_SURVEY Online Survey Spams
2873 score KAM_SURVEY 4.5
2874
2875 #LAKE
2876 #REMOVED 1/7/2014
2877 #rawbody KAM_LAKE /http:\/\/.{0,13}(lak|ake|iver).{0,10}\.(com|info)\//i
2878 #describe KAM_LAKE Odd spamming engine LAKE signature on URLs
2879 #score KAM_LAKE 0.25
2880
2881 #SNORE
2882 header __KAM_SNORE1 From =~ /snoring|zquiet/i
2883 header __KAM_SNORE2 Subject =~ /zquiet|Jaw Supporter|z{6}|the.only.thing/i
2884 body __KAM_SNORE3 /stop snoring|zquiet|Jaw Supporter|get.rest|end.snoring|more.rest|to.be.tired/i
2885
2886 meta KAM_SNORE (__KAM_SNORE1 + __KAM_SNORE2 + __KAM_SNORE3 + KAM_INFOUSMEBIZ >= 3)
2887 describe KAM_SNORE Snoring Aid Spams
2888 score KAM_SNORE 4.0
2889
2890 #VACATION
2891 header __KAM_VACATION1 From =~ /Promotions|cruise|vacation/i
2892 header __KAM_VACATION2 Subject =~ /Free Florida vacation|(carr?ibb?ean|alaskan?).cruise|european destination/i
2893 body __KAM_VACATION3 /Resorts FOR FREE|(carr?ibb?ean|alaskan?).cruise|top deals/i
2894
2895 meta KAM_VACATION (__KAM_VACATION1 + __KAM_VACATION2 + __KAM_VACATION3 + KAM_INFOUSMEBIZ >= 3)
2896 describe KAM_VACATION Vacation Spams
2897 score KAM_VACATION 4.0
2898
2899 #BLOOD PRESSURE
2900 header __KAM_BLOOD1 From =~ /Marine Essent|blood.pressure/i
2901 header __KAM_BLOOD2 Subject =~ /Blood Pressure|the.(nurse|doctor).said|do.this.or.die|bp.med/i
2902 body __KAM_BLOOD3 /Secret Big Pharma|conspiracy|Breaking.Health.Stories/i
2903 body __KAM_BLOOD4 /Marine Essentials|this mineral|drug.companies.hate/i
2904 body __KAM_BLOOD5 /Anti-Aging Expert|worst.food/i
2905 body __KAM_BLOOD6 /Blood pressure/i
2906
2907 meta KAM_BLOOD ( __KAM_BLOOD1 + __KAM_BLOOD2 + __KAM_BLOOD3 + __KAM_BLOOD4 + __KAM_BLOOD5 + __KAM_BLOOD6 + KAM_INFOUSMEBIZ >= 4)
2908 describe KAM_BLOOD Blood Pressure Spams
2909 score KAM_BLOOD 4.75
2910
2911 #SCOOTER
2912 header __KAM_SCOOTER1 From =~ /Scooter Store/i
2913 header __KAM_SCOOTER2 Subject =~ /lack of mobility/i
2914 body __KAM_SCOOTER3 /the scooter store/i
2915
2916 meta KAM_SCOOTER ( __KAM_SCOOTER1 + __KAM_SCOOTER2 + __KAM_SCOOTER3 + __KAM_MEDICARE2 + KAM_INFOUSMEBIZ >= 4)
2917 describe KAM_SCOOTER Blood Pressure Spams
2918 score KAM_SCOOTER 4.75
2919
2920 #ANATABLOC
2921 header __KAM_ANATA1 From =~ /Anatabloc/i
2922 header __KAM_ANATA2 Subject =~ /(back|joint) pain|arthritis/i
2923
2924 meta KAM_ANATA (__KAM_ANATA1 + __KAM_ANATA2 >= 2)
2925 describe KAM_ANATA Drug Spam
2926 score KAM_ANATA 4.5
2927
2928 #BBB Phish
2929 header __KAM_BBB1 From =~ /bbb.org/i
2930 body __KAM_BBB2 /consumer's *(?:worry|uneasiness|anxiety|disturbance|concern|trouble)/i
2931 body __KAM_BBB3 /has been registered the above|(?:visiting|review at) a link below|above-referenced complaint/i
2932 body __KAM_BBB4 /about your *(?:glance|belief|judgment)/i
2933 header __KAM_BBB5 Subject =~ /(?:client|customer).{0,5}preten|(?:Appeal|Claim|Case|No\.|Complaint).{0,3}[A-Z\d]{5}/i
2934
2935 meta KAM_BBB (__KAM_BBB1 + __KAM_BBB2 + __KAM_BBB3 + __KAM_BBB4 + __KAM_BBB5 + SPF_FAIL + __KAM_GALLERY5 + KAM_RAPTOR >= 4)
2936 describe KAM_BBB Better Business Bureau Phishing
2937 score KAM_BBB 5.0
2938
2939 #PREV MARK
2940 header __KAM_MARK1 Subject =~ /[\[\<](?:ADV|SPAM)[\>\]]/i
2941
2942 meta KAM_MARK (__KAM_MARK1 >= 1)
2943 describe KAM_MARK Email arrived marked as Spam
2944 score KAM_MARK 10.0
2945
2946 #H1QNUM ENGINE
2947 rawbody __KAM_H1QNUM1 /<h1>(vv5|ORG1|IN2|OR3|AR1|FO1|Q22)<\/h1>/i
2948 header __KAM_H1QNUM2 Subject =~ /Russian Women|Free Lasik|Criminal Records|Background Check|Stop Alcoholism|Alcohol Addiction|Hybrid cars|solar energy|electrical bill|fly in luxury/i
2949 uri __KAM_H1QNUM3 /\.co\.uk/i
2950
2951 meta KAM_H1QNUM (__KAM_H1QNUM1 >= 1)
2952 describe KAM_H1QNUM H1 Qnum indicator
2953 score KAM_H1QNUM 4.0
2954
2955 meta KAM_H1QNUM2 ( KAM_H1QNUM + __KAM_H1QNUM2 + __KAM_H1QNUM3 >= 2 )
2956 describe KAM_H1QNUM2 H1 Qnum higher spamminess indicators
2957 score KAM_H1QNUM2 5.0
2958
2959 #AP
2960 header __KAM_AP1 From =~ /AP/
2961 header __KAM_AP2 Subject =~ /Community & educational development/i
2962 body __KAM_AP3 /American Grants and Loans Catalog/i
2963
2964 meta KAM_AP (__KAM_AP1 + __KAM_AP2 + __KAM_AP3 >= 3)
2965 describe KAM_AP American Publishing Spam
2966 score KAM_AP 4.5
2967
2968 #CO.UK
2969 header KAM_COUK From =~ /\@.{1,30}\.co\.uk/i
2970 describe KAM_COUK Scoring .co.uk emails higher due to poor registry security.
2971 score KAM_COUK 0.85
2972
2973 #FAKE FACEBOOKMAIL
2974 #REAL FB DOMAIN
2975 header __KAM_FACEBOOKMAIL1 From =~ /\@facebookmail.com/i
2976 #SPECIFIC PEOPLE
2977 header __KAM_FACEBOOKMAIL2 From =~ /Ramakanth Raavi/i
2978
2979 meta KAM_FACEBOOKMAIL ((__KAM_FACEBOOKMAIL2 >= 1) || (__KAM_FACEBOOKMAIL1 >=1 && (SPF_FAIL + DKIM_ADSP_ALL >=1)))
2980 describe KAM_FACEBOOKMAIL Fake or Abused Facebook Mail
2981 score KAM_FACEBOOKMAIL 8.0
2982
2983 #FAKE DHL/FEDEX/ETC
2984 body __KAM_FAKEDELIVER1 /courier couldn.?t make the delivery|Courier was unable to deliver|courier company was not able to deliver|memo.of.application|delivering.address|make.the.delivery|see.attached.file|attention.please|event.invitation|could not deliver|delivery.label|postal.noti(fication|ce)|parcels.(has|have).been.shipped|shipment.label.is.attached/i
2985 header __KAM_FAKEDELIVER2 Subject =~ /Invalid Address|shipping service|(ship|postal|delivery) notification|Delivery Failure|Delivery Information|Delivery status|Package Delivery|package is available for pickup|your.package.arrived|attention.please|delivery.problem|id.\d{6}|deliver.(your|the).parcel/i
2986
2987 #DHL
2988 body __KAM_FAKEDELIVER3 /DHL/
2989 header __KAM_FAKEDELIVER4 From !~ /dhl.com/i
2990
2991 #FEDEX
2992 rawbody __KAM_FAKEDELIVER5 /Fed ?ex/i
2993 header __KAM_FAKEDELIVER6 From !~ /fedex.com/i
2994
2995 #USPS
2996 body __KAM_FAKEDELIVER7 /USPS/i
2997 header __KAM_FAKEDELIVER8 From !~ /usps.com/i
2998
2999 #CARGO
3000 body __KAM_FAKEDELIVER9 /CARGO/
3001 header __KAM_FAKEDELIVER10 From =~ /shipping|economy|priority/i
3002
3003 #USPS
3004 body __KAM_FAKEDELIVER11 /DPD/i
3005 header __KAM_FAKEDELIVER12 From !~ /dpd.com|dpd.co.uk/i
3006
3007
3008 meta KAM_FAKE_DELIVER (__KAM_FAKEDELIVER1 + __KAM_FAKEDELIVER2 + ((__KAM_FAKEDELIVER3 + __KAM_FAKEDELIVER4 >= 2) + (__KAM_FAKEDELIVER5 + __KAM_FAKEDELIVER6 >= 2) + (__KAM_FAKEDELIVER7 + __KAM_FAKEDELIVER8 >= 2) + (__KAM_FAKEDELIVER11 + __KAM_FAKEDELIVER12 >= 2) + (__KAM_FAKEDELIVER9 + __KAM_FAKEDELIVER10 >= 2) >= 1) + (HEADER_FROM_DIFFERENT_DOMAINS + SPF_SOFTFAIL + KAM_RAPTOR >= 1) >= 3)
3009 describe KAM_FAKE_DELIVER Fake delivery notifications
3010 score KAM_FAKE_DELIVER 5.0
3011
3012 meta KAM_REALLY_FAKE_DELIVER (KAM_FAKE_DELIVER + KAM_RPTR_PASSED + (__KAM_FAKEDELIVER4 && __KAM_FAKEDELIVER6 && __KAM_FAKEDELIVER8) >= 3)
3013 score KAM_REALLY_FAKE_DELIVER 2.5
3014 describe KAM_REALLY_FAKE_DELIVER Definitely fake delivery notifications
3015
3016 #SOLAR POWER
3017 header __KAM_SOLAR1 From =~ /Solar|electric|regard|energy|.olar..etwork/i
3018 header __KAM_SOLAR2 Subject =~ /power bill|sells power|electrical bill|subsidize your solar|switching to solar|save \d+\%|solar system saves|solar power plant|solar.america|energy.use|solar.incentive|utility.option|go.solar|govt.rebate|.overnment.incentive|electricity|obama.rebate/i
3019 body __KAM_SOLAR3 /power bill in half|go solar|approved for solar|solar system saves|reduce your electric|energy.cost|energy.bill|government.incentive|can.profit|utility.bill|switch(ing)?.to.solar|solar.incentive|solar.now|US Solar Dept|your.electric.bill|your.home.qualifies/i
3020
3021 meta KAM_SOLAR (__KAM_SOLAR1 + __KAM_SOLAR2 + __KAM_SOLAR3 >=2)
3022 describe KAM_SOLAR Solar Power Spams
3023 score KAM_SOLAR 2.0
3024
3025 meta KAM_SOLAR2 (__KAM_SOLAR1 + __KAM_SOLAR2 + __KAM_SOLAR3 >=3)
3026 describe KAM_SOLAR2 Definite Solar Power Spams
3027 score KAM_SOLAR2 2.0
3028
3029 #ASIAN BRIDE
3030 header __KAM_ASIAN1 Subject =~ /Asian Bride/i
3031 body __KAM_ASIAN2 /Adoring Asian/i
3032 header __KAM_ASIAN3 From =~ /asian/i
3033
3034 meta KAM_ASIAN (__KAM_ASIAN1 + __KAM_ASIAN2 + __KAM_ASIAN3 >= 3)
3035 describe KAM_ASIAN Asian Bride Spams
3036 score KAM_ASIAN 3.5
3037
3038 #DR OZ SPAM
3039 header __KAM_OZ1 From =~ /(Dr|Doc).{0,2}[o0]z|[o0]z.([a-z]+.)?(daily|tip|show|weight)|rapid.loss|ellen|drop.lbs/i #NOTE THE ZERO
3040 header __KAM_OZ2 Subject =~ /Fatburning|healthy?.tip|melt your fat|must.read.tip|i can help|fat to flat|perfect.skin|workout|drop.\d+.?[il]bs?|without.exercise|must.read|oz.in.your.corner|It (does not|doesn't) have to be hard|racha?el and oz|doc.?oz insid|life.changing|\d+%.increase|anti.aging|she.looks.\d+|ellen.did.this|(Dr|Doc).{0,2}[o0]z|[o0]z.([a-z]+.)?(daily|tip|show)/i
3041 body __KAM_OZ3 /burn off your (?:body.?)?fat|(?:burn away|burn|melt) your fat|fox news video|melt the extra pounds|lost (an average of )?\d+ lbs|body.flab|look years younger|get perfect skin|healthy tips|without diet|it was just gossip|weight.loss|dropping.pounds|losing.weight|\d+.years|facelift|(Dr|Doc).{0,2}[o0]z/i
3042
3043 #meta KAM_OZ (__KAM_OZ1 + __KAM_OZ2 + __KAM_OZ3 >= 3)
3044 #describe KAM_OZ Fake Dr. Oz Spam's
3045 #score KAM_OZ 3.5
3046
3047 #STUDENT LOAN
3048 header __KAM_STUDENT1 From =~ /Student.?Loan|government/i
3049 header __KAM_STUDENT2 Subject =~ /NEW GOVERNMENT PROGRAM|payback.package|assistance.package|student.loan|consolidate.loan/i
3050 body __KAM_STUDENT3 /penalt(y|ies)|garnish|your.debt|president.loan|reduce.(your.)?(student.)?loan|forgiveness.plan|qualify.for|federal.program|low.monthly/i
3051
3052 meta KAM_STUDENT (__KAM_STUDENT1 + __KAM_STUDENT2 + __KAM_STUDENT3 + (KAM_INFOUSMEBIZ || KAM_COUK || KAM_HTMLNOISE || KAM_SHORT) >= 3)
3053 describe KAM_STUDENT Student Loan Forgiveness Spams
3054 score KAM_STUDENT 4.0
3055
3056 #TIP
3057 header __KAM_TIP1 From =~ /Beauty Tips/i
3058 header __KAM_TIP2 Subject =~ /Dark-Circles|undereye bags/i
3059 body __KAM_TIP3 /undereye bags/i
3060 body __KAM_TIP4 /Find Out This Quick New Trick/i
3061
3062 meta KAM_TIP (__KAM_TIP1 + __KAM_TIP2 + __KAM_TIP3 + __KAM_TIP4 >= 3)
3063 describe KAM_TIP Beauty Tip Spams
3064 score KAM_TIP 4.3
3065
3066 #WhatsApp
3067 header __KAM_WHATS1 From =~ /WhatsApp/i
3068 header __KAM_WHATS2 Subject =~ /Voice Message Notification/i
3069 body __KAM_WHATS3 /WhatsApp/
3070
3071 meta KAM_WHATS (__KAM_WHATS1 + __KAM_WHATS2 + __KAM_WHATS3 >= 3)
3072 describe KAM_WHATS WhatsApp Spams
3073 score KAM_WHATS 3.0
3074
3075
3076 #QTJars
3077 header __KAM_QTJARS1 From =~ /qtjar/i
3078 header __KAM_QTJARS2 Subject =~ /qtjar|left you a message|new message/i
3079 body __KAM_QTJARS3 /qtjars/
3080 body __KAM_QTJARS4 /private message/
3081
3082 meta KAM_QTJARS (__KAM_QTJARS1 + __KAM_QTJARS2 + __KAM_QTJARS3 + __KAM_QTJARS4 >= 3)
3083 describe KAM_QTJARS QTJars Spams
3084 score KAM_QTJARS 3.0
3085
3086 #GOOGLE DOCS PHISH
3087 # view the agreement.
3088 body __KAM_GOOGLEPHISH1 /copy of the signed agreement/i
3089 rawbody __KAM_GOOGLEPHISH2 /http:\/\/.{5,50}\/http\/docs.google.com\/login\//i
3090
3091 meta KAM_GOOGLEPHISH (__KAM_GOOGLEPHISH1 + __KAM_GOOGLEPHISH2 >= 2)
3092 describe KAM_GOOGLEPHISH Google Login Phishing Scam
3093 score KAM_GOOGLEPHISH 5.0
3094
3095 #POLITICAL SPAM
3096 header __KAM_POLY1 Subject =~ /Barack Obama/i
3097 body __KAM_POLY2 /The End of Barack Obama/i
3098
3099 meta KAM_POLY (__KAM_POLY1 + __KAM_POLY2 >= 2)
3100 describe KAM_POLY Political Spams
3101 score KAM_POLY 3.0
3102
3103 #MAID
3104 header __KAM_MAID1 Subject =~ /Maid Services|housekeeping.service/i
3105 header __KAM_MAID2 From =~ /Maid|Housekeeper/i
3106 body __KAM_MAID3 /Pre-Screened Housekeepers|local.maid/i
3107
3108 meta KAM_MAID (__KAM_MAID1 + __KAM_MAID2 + __KAM_MAID3 >= 3)
3109 describe KAM_MAID Maid Service Spams
3110 score KAM_MAID 3.0
3111
3112 #TUB
3113 header __KAM_TUB1 Subject =~ /Walk.?in.*tub|bath and massage/i
3114 header __KAM_TUB2 From =~ /jacuzzi|walk.?in.?tub|premier.?care|improvement.center|bathing..?easy/i
3115 body __KAM_TUB3 /Walk.?in (hot.?|bath.?)?tub|bath and massage|easy transfer from a wheelchair/i
3116
3117 meta KAM_TUB (__KAM_TUB1 + __KAM_TUB2 + __KAM_TUB3 >= 3)
3118 describe KAM_TUB Tub Spams
3119 score KAM_TUB 4.0
3120
3121 #OBFUSCATE PORN
3122 header __KAM_OBF1 Subject =~ /(\b|^)(P.{0,2}O.{0,2}R.{0,2}N|S.{0,2}E.{0,2}.X.{0,2})/i
3123 header __KAM_OBF2 Subject =~ /[-:\#\/_\(\)].{0,10}[-:\#\/_\(\)].{0,10}[-:\#\/_\(\)]/
3124 header __KAM_OBF3 Subject =~ /(\b|^)P.{0,2}r.{0,2}e.{0,2}m.{0,2}i.{0,2}u.{0,2}m/i
3125 header __KAM_OBF4 Subject =~ /(\b|^)P.{0,2}a.{0,2}s.{0,2}s.{0,2}/i
3126 header __KAM_OBF5 Subject =~ /(\b|^)S.{0,2}i.{0,2}t.{0,2}e.{0,2}/i
3127 header __KAM_OBF6 Subject =~ /(\b|^)F.{0,2}r.{0,2}e.{0,2}e.{0,2}/i
3128 header __KAM_OBF7 Subject =~ /(\b|^)F.{0,2}i.{0,2}l.{0,2}m.{0,2}/i
3129 header __KAM_OBF8 Subject =~ /X.X.X/
3130
3131 meta KAM_OBF ((__KAM_OBF3 + __KAM_OBF4 + __KAM_OBF5 + __KAM_OBF6 + __KAM_OBF7 >= 1) + __KAM_OBF1 + (__KAM_OBF2 - BODY_8BITS) >= 3)
3132 describe KAM_OBF Obfuscated Porn Spams
3133 score KAM_OBF 4.0
3134
3135 meta KAM_OBF (__KAM_OBF8 + __KAM_OBF2 >= 2)
3136 describe KAM_OBF Obfuscated Porn Spams
3137 score KAM_OBF 2.0
3138
3139
3140 #HAIR LOSS / GREYING / REMOVAL
3141 header __KAM_HAIR1 Subject =~ /(Regrow|restore your|thinning) hair|Get Your Hair Back|hair regrowth|masculine|gr[ae]y hair|hair.loss|the.hottest.concept|hair.removal|all.your.hair|(fuller|thicker).hair/i
3142 header __KAM_HAIR2 From =~ /K.ranique|Hair Loss Solutions|hair transplant|bosley|gr[ae]y hair|hair.removal|preserve/i
3143 rawbody __KAM_HAIR3 /k.ranique|Hair Los Solution|Get Your Hair Back|restore your hair naturally and permanently|hair restoration|original color|dye gr[ae]y hair|defeat.your.hair.loss|stop.hair.loss|fda.approve/i
3144 rawbody __KAM_HAIR4 /Hair Regrowth|Hair Club for Men|Bosley/i
3145
3146 meta KAM_HAIR (__KAM_HAIR1 + __KAM_HAIR2 + __KAM_HAIR3 + __KAM_HAIR4 + __KAM_TRIAL + KAM_WEIRDTRICK1 >=4)
3147 describe KAM_HAIR Hair Loss / Removal Spams
3148 score KAM_HAIR 4.5
3149
3150 #TRIAL
3151 body __KAM_TRIAL /RISK-FREE Trial|Free \d+ day trial|try it free|free.dvd.info|free.info.kit|limited..?trial|claim.package/i
3152
3153 #UNSUB
3154 body __KAM_UNSUB1 /cancel 0ffers/i #note the zero
3155 body __KAM_UNSUB2 /u +n +s +u +b +s +c +r +i +b +e/i
3156
3157 meta KAM_UNSUB (__KAM_UNSUB1 + __KAM_UNSUB2 >= 1)
3158 describe KAM_UNSUB Completely ridiculous unsubscribe text found
3159 score KAM_UNSUB 5.0
3160
3161 #MAINTENANCE / Email Phish Scams
3162 body __KAM_EMAILPHISH1 /Please login to complete update process/i
3163
3164 meta KAM_EMAILPHISH (__KAM_EMAILPHISH1 + KAM_SHORT >= 2)
3165 describe KAM_EMAILPHISH Email Phishing Scams
3166 score KAM_EMAILPHISH 3.5
3167
3168 #MASSMAILER ERRORS
3169 header __KAM_MASSERROR1 Reply-to =~ /\@domain\]\]/i
3170
3171 meta KAM_MASSERROR (__KAM_MASSERROR1 >= 1)
3172 describe KAM_MASSERROR Error in usage of a mass mailing software
3173 score KAM_MASSERROR 2.0
3174
3175 #CAR DEAL SPAMS
3176 header __KAM_CARDEAL1 Subject =~ /great car deal|new vehicles near you|brand new cars|cars on clearance/i
3177 header __KAM_CARDEAL2 From =~ /dealer|clearance|veh.cle/i
3178 body __KAM_CARDEAL3 /201\d Closeout pricing|New Vehicles near you|new automobiles|brand new car|\d{4} makes and models/i
3179
3180 meta KAM_CARDEAL (__KAM_CARDEAL1 + __KAM_CARDEAL2 + __KAM_CARDEAL3 >= 3)
3181 describe KAM_CARDEAL Car Deal Spams
3182 score KAM_CARDEAL 3.0
3183
3184 #Quick Sale Scams
3185 header __KAM_HOMESALE1 Subject =~ /buyer interested in your ho/i
3186 header __KAM_HOMESALE2 From =~ /Fastcash/i
3187 body __KAM_HOMESALE3 /Cash Offer for Your Home/i
3188
3189 meta KAM_HOMESALE (__KAM_HOMESALE1 + __KAM_HOMESALE2 + __KAM_HOMESALE3 >= 3)
3190 describe KAM_HOMESALE Home Sale Spams
3191 score KAM_HOMESALE 3.5
3192
3193 #ADVERTISEMENTS FOR LOANS
3194 header __KAM_LOAN1 Subject =~ /pay bills|borrow|business loan|help your business grow|small business|propel your business goals|with a loan|results you need|\$\d+ down loan|loan.fund|lender|are.you.broke|get.cash|approval.notice|loan \d.\d% offer/i
3195 header __KAM_LOAN2 From =~ /payday|loans for you|approval|small.?business|direct.wire|cash|loan offer/i
3196 body __KAM_LOAN3 /Financial Relief|need to borrow|Business Loan|instant.funds|approval department|\$\d+ down|loan option|offer.loan|expenses|times.are.tough|money.problems/i
3197 body __KAM_LOAN4 /development.project|just.been.approved|for.your.business|loan.solution/i
3198
3199 ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
3200 mimeheader __KAM_LOAN5A Content-Type =~ /loan offer/i
3201 mimeheader __KAM_LOAN5B Content-Disposition =~ /loan offer/i
3202 endif
3203
3204 meta KAM_LOAN (__KAM_LOAN1 + __KAM_LOAN2 + __KAM_LOAN3 + __KAM_LOAN4 + (__KAM_LOAN5A + __KAM_LOAN5B >= 1) >= 3)
3205 describe KAM_LOAN Payday and other loan spams
3206 score KAM_LOAN 4.5
3207
3208 #HANGOVER SPAM
3209 header __KAM_HANGOVER1 Subject =~ /hangover patch/i
3210 header __KAM_HANGOVER2 From =~ /hangover/i
3211 body __KAM_HANGOVER3 /hangover patch/i
3212
3213 meta KAM_HANGOVER (__KAM_HANGOVER1 + __KAM_HANGOVER2 + __KAM_HANGOVER3 >= 3)
3214 describe KAM_HANGOVER Hangover Patch Spams
3215 score KAM_HANGOVER 3.5
3216
3217 #RX PLAN SPAM
3218 header __KAM_RXPLAN1 Subject =~ /Medigap|prescription drug plan/i
3219 header __KAM_RXPLAN2 From =~ /Better.?Rx|medigap/i
3220 body __KAM_RXPLAN3 /gap coverage/i
3221
3222 meta KAM_RXPLAN (__KAM_RXPLAN1 + __KAM_RXPLAN2 + __KAM_RXPLAN3 >= 3)
3223 describe KAM_RXPLAN Rx Plan Spams
3224 score KAM_RXPLAN 3.5
3225
3226 #SIDE SOCKET
3227 header __KAM_SOCKET1 Subject =~ /tangled mess|socket capacity|messy cords/i
3228 header __KAM_SOCKET2 From =~ /side.?socket/i
3229 body __KAM_SOCKET3 /side socket/i
3230
3231 meta KAM_SOCKET (__KAM_SOCKET1 + __KAM_SOCKET2 + __KAM_SOCKET3 >= 3)
3232 describe KAM_SOCKET Product Spam du Jour
3233 score KAM_SOCKET 3.5
3234
3235 #TESTOSTERONE
3236 header __KAM_TESTOSTERONE1 Subject =~ /Boost your testosterone|Testoril|turning you into a woman|men into women|low.testosterone/i
3237 header __KAM_TESTOSTERONE2 From =~ /Testoril|mens health|low-T|for.men/i
3238 body __KAM_TESTOSTERONE3 /Boost your testosterone|get your body back|low.testosterone/i
3239 body __KAM_TESTOSTERONE4 /Testoril|sexual confidence|androgel|axiron+androderm/i
3240
3241 meta KAM_TESTOSTERONE (__KAM_TESTOSTERONE1 + __KAM_TESTOSTERONE2 + __KAM_TESTOSTERONE3 + __KAM_TESTOSTERONE4 >= 3)
3242 describe KAM_TESTOSTERONE Product Spam du Jour
3243 score KAM_TESTOSTERONE 4.5
3244
3245 #FLEXHOSE
3246 header __KAM_FLEXHOSE1 Subject =~ /stretch but not kink|flex.{0,8}hose|expands.and.contracts|\d-in-\d.hose/i
3247 header __KAM_FLEXHOSE2 From =~ /hose/i
3248 body __KAM_FLEXHOSE3 /stretch but not kink|flex.?hose|expanding.hose|garden.hose/i
3249
3250 meta KAM_FLEXHOSE (__KAM_FLEXHOSE1 + __KAM_FLEXHOSE2 + __KAM_FLEXHOSE3 >= 3)
3251 describe KAM_FLEXHOSE Product Spam du Jour
3252 score KAM_FLEXHOSE 3.5
3253
3254 #PET
3255 header __KAM_PET1 Subject =~ /pet health insurance|dog.product.coupon/i
3256 header __KAM_PET2 From =~ /pet.?insurance|dog.?coupon/i
3257 body __KAM_PET3 /pet health insurance|doggy.loot|coupon.notice|reduce.your.cost/i
3258
3259 meta KAM_PET (__KAM_PET1 + __KAM_PET2 + __KAM_PET3 >= 3)
3260 describe KAM_PET Insurance and other pet-related spam
3261 score KAM_PET 4.5
3262
3263 meta KAM_PET2 (KAM_PET + KAM_INFOUSMEBIZ >= 2)
3264 describe KAM_PET2 Even more likely insurance and other pet-related spam
3265 score KAM_PET2 3.5
3266
3267 #COBRA
3268 header __KAM_COBRA1 Subject =~ /Cobra Health/i
3269 header __KAM_COBRA2 From =~ /Cobra|Health/i
3270 body __KAM_COBRA3 /find cobra health/i
3271
3272 meta KAM_COBRA (__KAM_COBRA1 + __KAM_COBRA2 + __KAM_COBRA3 >= 3)
3273 describe KAM_COBRA Cobra Insurance Spam
3274 score KAM_COBRA 3.5
3275
3276 #Discount Air
3277 header __KAM_DISCAIR1 Subject =~ /Fly Cheap|Discount Air/i
3278 header __KAM_DISCAIR2 From =~ /Discount Air/i
3279 body __KAM_DISCAIR3 /Fly Cheap in Business Class/i
3280
3281 meta KAM_DISCAIR (__KAM_DISCAIR1 + __KAM_DISCAIR2 + __KAM_DISCAIR3 >= 3)
3282 describe KAM_DISCAIR Discount Airfare Spam
3283 score KAM_DISCAIR 3.5
3284
3285 #PEST
3286 header __KAM_PEST1 Subject =~ /pes?t control system/i
3287 header __KAM_PEST2 From =~ /Riddex|pest/i
3288 body __KAM_PEST3 /revolutionary pes?t control system/i
3289
3290 meta KAM_PEST (__KAM_PEST1 + __KAM_PEST2 + __KAM_PEST3 >= 3)
3291 describe KAM_PEST Spam for Pest Control
3292 score KAM_PEST 3.5
3293
3294
3295 #PROPHET
3296 header __KAM_PROPHET1 Subject =~ /beezelbub|communique/i
3297 header __KAM_PROPHET2 From =~ /christian.*prophe/i
3298 body __KAM_PROPHET3 /Dear Christian Friend/i
3299 body __KAM_PROPHET4 /Christian Media Ministry/i
3300 body __KAM_PROPHET5 /prophecy article|rapture/i
3301
3302 meta KAM_PROPHET (__KAM_PROPHET1 + __KAM_PROPHET2 + __KAM_PROPHET3 + __KAM_PROPHET4 + __KAM_PROPHET5 >= 4)
3303 describe KAM_PROPHET Spam for Prophecy
3304 score KAM_PROPHET 6.0
3305
3306 #HEART
3307 header __KAM_HEART1 Subject =~ /save your life|prevent (a|your)?.?heart attacks?|\d+ second trick|sudden death|easy trick|heart health secret/i
3308 header __KAM_HEART2 From =~ /He.rt.?Att.ck|omegaK/i
3309 body __KAM_HEART3 /Knowing this could very well save your life|\d+.second trick|\#1 Trick|Prevent(ing)? A Heart Attack|will you be killed|heart disease|silent heart attack/i
3310
3311 meta KAM_HEART (__KAM_HEART1 + __KAM_HEART2 + __KAM_HEART3 >= 3)
3312 describe KAM_HEART Spam for Heart Attack prevention
3313 score KAM_HEART 4.5
3314
3315 #JOINT
3316 header __KAM_JOINT1 Subject =~ /joint relief/i
3317 header __KAM_JOINT2 From =~ /Tfx/i
3318 body __KAM_JOINT3 /TFX.?(?:health|flex)|tflex/i
3319 body __KAM_JOINT4 /Joint Relief|effective as glucosamine/i
3320 body __KAM_JOINT5 /free bottle/i
3321
3322 meta KAM_JOINT (__KAM_JOINT1 + __KAM_JOINT2 + __KAM_JOINT3 + __KAM_JOINT4 + __KAM_JOINT5 + __KAM_SKIN4 >= 4)
3323 describe KAM_JOINT Joint relief Spam
3324 score KAM_JOINT 4.0
3325
3326 #REHAB
3327 header __KAM_REHAB1 Subject =~ /(?:drug|alcohol) (recovery|rehab|dependenc|addict|treatment)|choose sobriety|battling alcohol|stop drinking|addiction|drinking problem|normal life|tr..?at..?ng.alcohol|overcome..lcohol|change.your.life/i
3328 header __KAM_REHAB2 From =~ /(?:drug|alcohol).?(recovery|rehab|dependenc|add..?ct|treatment)|alcoholism|rehab center|.lc.h.lism|rehabdirectory/i
3329 body __KAM_REHAB3 /(?:drug|alcohol) (recovery|rehab|dependenc|addict|treatment)|help for alcoholism|life from alcohol|end your drinking|think about rehab/i
3330
3331 meta KAM_REHAB (__KAM_REHAB1 + __KAM_REHAB2 + (__KAM_REHAB3 || KAM_OTHER_BAD_TLD) >= 2)
3332 describe KAM_REHAB Rehab Spam
3333 score KAM_REHAB 3.0
3334
3335 #HAIRTRANS
3336 header __KAM_HAIRTRANS1 Subject =~ /hair restoration|man look as young|losing your hair|hair ?loss|consultations?.available/i
3337 header __KAM_HAIRTRANS2 From =~ /Bosley|hair restoration|hair.loss.expert/i
3338 body __KAM_HAIRTRANS3 /hair restoration|man look as young|losing your hair|hair ?loss|get.your.hair|(look|feel).younger/i
3339
3340 meta KAM_HAIRTRANS (__KAM_HAIRTRANS1 + __KAM_HAIRTRANS2 + __KAM_HAIRTRANS3 + KAM_GIFT >= 2)
3341 describe KAM_HAIRTRANS Spam for Hair Restoration
3342 score KAM_HAIRTRANS 3.5
3343
3344 meta KAM_HAIRTRANS2 (__KAM_HAIRTRANS1 + __KAM_HAIRTRANS2 + __KAM_HAIRTRANS3 + (KAM_GIFT || KAM_UNSUB1) >= 3)
3345 describe KAM_HAIRTRANS2 Higher probability of spam for Hair Restoration
3346 score KAM_HAIRTRANS2 2.0
3347
3348 #OUR GIFT
3349 body __KAM_GIFTCERT1 /Our gift to you/i
3350 body __KAM_GIFTCERT2 /\$\d+ gift certificate/i
3351 header __KAM_GIFTCERT3 Subject =~ /Our gift to you/i
3352
3353 meta KAM_GIFTCERT (__KAM_GIFTCERT1 + __KAM_GIFTCERT2 + __KAM_GIFTCERT3 >= 2)
3354 score KAM_GIFTCERT 1.5
3355 describe KAM_GIFTCERT Gift Certificate Spams
3356
3357 #TIRES
3358 header __KAM_TIRES1 Subject =~ /discount tire|tire coupon|tire offers|best deals/i
3359 header __KAM_TIRES2 From =~ /Tire/i
3360 body __KAM_TIRES3 /savings on tire|new tires/i
3361
3362 meta KAM_TIRES (__KAM_TIRES1 + __KAM_TIRES2 + __KAM_TIRES3 >= 3)
3363 describe KAM_TIRES Spam for Tires
3364 score KAM_TIRES 3.0
3365
3366 #SLICEOMATIC
3367 header __KAM_SLICEOMATIC1 Subject =~ /Slice-O-Matic|Precision Cutting Blade/i
3368 header __KAM_SLICEOMATIC2 From =~ /Slice-o-matic/i
3369 body __KAM_SLICEOMATIC3 /Slice-o-matic/i
3370
3371 meta KAM_SLICEOMATIC (__KAM_SLICEOMATIC1 + __KAM_SLICEOMATIC2 + __KAM_SLICEOMATIC3 >= 3)
3372 describe KAM_SLICEOMATIC Spam for Kitchen Tools
3373 score KAM_SLICEOMATIC 3.0
3374
3375 #FINDYOURWINDOWS AND OTHER WINDOW SPAM
3376 header __KAM_WINDOWS1 Subject =~ /Top Window Companies|(old|your|bedroom|new|replacement|discounted|awning|cheap).window|allow.(light|ventilation)|window.(installation|discount|replacement)|home.depot|anders.n.window/i
3377 header __KAM_WINDOWS2 From =~ /FindYourWindows|(old|your|bedroom|new|replacement|discounted).?window|window.?(install|discount|replacement)|install.windows|remodel/i
3378 body __KAM_WINDOWS3 /Find Your Windows|replacement.window|window.design|home.a.new.look|dingy.old.windows|high.heating|high.cooling|let a draft|energy.efficient|double.pane.window|shop.windows|energy.tax|window.(installation|discount|replacement)|summer.is.coming/i
3379
3380 meta KAM_WINDOWS (__KAM_WINDOWS1 + __KAM_WINDOWS2 + __KAM_WINDOWS3 + KAM_ADVERT2 >= 3)
3381 describe KAM_WINDOWS Spam for House Windows
3382 score KAM_WINDOWS 4.5
3383
3384 #EMMAPP.WEB.COM - DUE TO SA SILLINESS WE ARE UNABLE TO RBL THIS PARTICULAR SUBDOMAIN WITHOUT BLOCKING ALL OF WEB.COM
3385 #POISON PILL
3386 uri __KAM_EMMAP_WEB_COM1 /emmapp\.web\.com/i
3387
3388 meta KAM_EMMAPP_WEB_COM (__KAM_EMMAP_WEB_COM1 >= 1)
3389 describe KAM_EMMAPP_WEB_COM Spam from emmapp.web.com
3390 score KAM_EMMAPP_WEB_COM 20.0
3391
3392 #NEW CREDIT CARD
3393 header __KAM_NEW_CREDITCARD1 Subject =~ /with this credit card|charge card|credit card|cards?.reward|cards?.rate|top.rated/i
3394 header __KAM_NEW_CREDITCARD2 From =~ /Spend-Charge|platinum credit|business credit|card.approval|approval.match/i
3395 body __KAM_NEW_CREDITCARD3 /Select your new card|Increase Your Spending|Higher Limit|rewards|business credit|which.credit.card|find.out.now/i
3396
3397 meta KAM_NEW_CREDITCARD (__KAM_NEW_CREDITCARD1 + __KAM_NEW_CREDITCARD2 + __KAM_NEW_CREDITCARD3 >= 3)
3398 describe KAM_NEW_CREDITCARD Spam for new credit cards
3399 score KAM_NEW_CREDITCARD 4.0
3400
3401 #WEIRD GERMAN SPAM
3402 header __KAM_GERMAN_BUSINESS_CONTACTS1 Subject =~ /Wichtige Nach?richt|Important message/i
3403 header __KAM_GERMAN_BUSINESS_CONTACTS2 From =~ /Merkel/i
3404 body __KAM_GERMAN_BUSINESS_CONTACTS3 /German business phone numbers/i
3405 body __KAM_GERMAN_BUSINESS_CONTACTS4 /Unlimited exportation capabilities/i
3406
3407 meta KAM_GERMAN_BUSINESS_CONTACTS (__KAM_GERMAN_BUSINESS_CONTACTS1 + __KAM_GERMAN_BUSINESS_CONTACTS2 + __KAM_GERMAN_BUSINESS_CONTACTS3 + __KAM_GERMAN_BUSINESS_CONTACTS4 >= 3)
3408 describe KAM_GERMAN_BUSINESS_CONTACTS Weird German business contact info spam
3409 score KAM_GERMAN_BUSINESS_CONTACTS 3.0
3410
3411 #WEIRD SENIOR DATING SPAM
3412 header __KAM_SENIOR_DATING1 From =~ /SeniorPeopleMeet/i
3413
3414 meta KAM_SENIOR_DATING (__KAM_SENIOR_DATING1 >= 1)
3415 describe KAM_SENIOR_DATING Senior dating spam
3416 score KAM_SENIOR_DATING 2.0
3417
3418 #NEWS!
3419 header __KAM_NEWS1 Subject =~ /^(?:Fwd: ?)?(?:NEWS|WEBSITE|ARTICLE)$|how.are.you/i
3420 body __KAM_NEWS2 /(?:Hello|hey|hi)!/i
3421
3422 meta KAM_NEWS (__KAM_NEWS1 + __KAM_NEWS2 + __KAM_BODY_LENGTH_LT_128 + KAM_MANYTO >= 3)
3423 describe KAM_NEWS Forged Emails with NEWS!
3424 score KAM_NEWS 9.0
3425
3426 #URI COUNT - REQUIRES 3.3 OR LATER
3427 if (version >= 3.003000)
3428 uri __KAM_COUNT_URIS /^./
3429 tflags __KAM_COUNT_URIS multiple maxhits=16
3430 describe __KAM_COUNT_URIS A multiple match used to count URIs in a message, including http:// and email@email.com - use one of the meta rules below instead of directly using this one
3431
3432 meta __KAM_HAS_0_URIS (__KAM_COUNT_URIS == 0)
3433 meta __KAM_HAS_1_URIS (__KAM_COUNT_URIS >= 1)
3434 meta __KAM_HAS_2_URIS (__KAM_COUNT_URIS >= 2)
3435 meta __KAM_HAS_3_URIS (__KAM_COUNT_URIS >= 3)
3436 meta __KAM_HAS_4_URIS (__KAM_COUNT_URIS >= 4)
3437 meta __KAM_HAS_5_URIS (__KAM_COUNT_URIS >= 5)
3438 meta __KAM_HAS_10_URIS (__KAM_COUNT_URIS >= 10)
3439 meta __KAM_HAS_15_URIS (__KAM_COUNT_URIS >= 15)
3440 endif
3441
3442 #DISCLAIMER STUB FOR FUTURE RESOURCE
3443 body __KAM_DISCLAIMER1 /receives compensation/i
3444
3445 #FAKE AT&T
3446 #header __KAM_FAKE_ATT1 From =~ /AT.?T/i
3447 #header __KAM_FAKE_ATT2 Subject =~ /AT.?T cordless phone|deals.at.at.?t|phone.from.at.?t/i
3448 #uri __KAM_FAKE_ATT3 /att-mail.com/i
3449 #
3450 #meta KAM_FAKE_ATT (__KAM_FAKE_ATT1 + __KAM_FAKE_ATT2 + __KAM_FAKE_ATT3 >= 2)
3451 #describe KAM_FAKE_ATT Fake AT&T newsletters
3452 #score KAM_FAKE_ATT 3.0
3453
3454 #YOU HAVE BEEN CHOSEN
3455 header __KAM_CHOSEN1 Subject =~ /Invitation to|open.house|come.join.me/i
3456 header __KAM_CHOSEN2 From =~ /marketing|invitation/i
3457 body __KAM_CHOSEN3 /You (were|have been|are) (recently )?(chosen|invited)|you.are.(very.)?welcome/i
3458
3459 meta KAM_CHOSEN (__KAM_CHOSEN1 + __KAM_CHOSEN2 + __KAM_CHOSEN3 >= 3)
3460 describe KAM_CHOSEN Spam claiming the recipient has been chosen for something
3461 score KAM_CHOSEN 2.0
3462
3463 #JURY DUTY AND OTHER FAKE COURT NOTICES
3464 header __KAM_JURY1 Subject =~ /in court|court (hearing )?notice|judicial summons|hearing.of.your.case|case.in.court|notice.of.appearance/i
3465 header __KAM_JURY2 From =~ /Notice (to|of) Appear|court attendance|pretrial notice|lawyer/i
3466 header __KAM_JURY3 From !~ /\.gov/i
3467 body __KAM_JURY4 /in Court|hearing date|notice to appear|Pretrial notice|compulsory.attendance|court.notice/i
3468
3469 meta KAM_JURY (__KAM_JURY1 + __KAM_JURY2 + __KAM_JURY3 + __KAM_JURY4 + KAM_RAPTOR >= 4)
3470 describe KAM_JURY Spam claiming the recipient must serve jury duty
3471 score KAM_JURY 8.0
3472
3473 #BITCOIN
3474 header __KAM_BITCOIN1 Subject =~ /bitcoin|dumping.?their.?gold|dumped.?the.?dollar/i
3475 body __KAM_BITCOIN2 /price.of.bitcoin|bitcoin.price|crypto.?currenc(y|ies)|currency.pioneer|cartel|financial.security|abandoned.our.dollar|money.map/i
3476 header __KAM_BITCOIN3 From =~ /bitcoin/i
3477
3478 meta KAM_BITCOIN (KAM_INFOUSMEBIZ + __KAM_BITCOIN1 + __KAM_BITCOIN2 + __KAM_BITCOIN3 >= 3)
3479 describe KAM_BITCOIN Spam related to investing in bitcoin and other cryptocurrency
3480 score KAM_BITCOIN 4.5
3481
3482 #RELIGIOUS
3483 header __KAM_RELIGION1 Subject =~ /Christian Media/i
3484 header __KAM_RELIGION2 From =~ /Bible Prophecy/i
3485 body __KAM_RELIGION3 /Dear Christian|Christian Media/i
3486
3487 meta KAM_RELIGION (__KAM_RELIGION1 + __KAM_RELIGION2 + __KAM_RELIGION3 >= 3)
3488 describe KAM_RELIGION Generic religious spam
3489 score KAM_RELIGION 2.5
3490
3491 #BUSINESS PHONE
3492 header __KAM_BUSINESSPHONE1 Subject =~ /customer calls|phone system|phone system upgrade|business success/i
3493 header __KAM_BUSINESSPHONE2 From =~ /business phone/i
3494 body __KAM_BUSINESSPHONE3 /business phone system/i
3495
3496 meta KAM_BUSINESSPHONE (__KAM_BUSINESSPHONE1 + __KAM_BUSINESSPHONE2 + __KAM_BUSINESSPHONE3 >= 3)
3497 describe KAM_BUSINESSPHONE Advertising for business phone systems
3498 score KAM_BUSINESSPHONE 5.5
3499
3500 #NUMEROLOGY
3501 header __KAM_NUMEROLOGY1 Subject =~ /success and joy in life/i
3502 header __KAM_NUMEROLOGY2 From =~ /Numerology/i
3503 body __KAM_NUMEROLOGY3 /Control your destiny/i
3504
3505 meta KAM_NUMEROLOGY (__KAM_NUMEROLOGY1 + __KAM_NUMEROLOGY2 + __KAM_NUMEROLOGY3 >= 3)
3506 describe KAM_NUMEROLOGY Pseudo-scientific spam
3507 score KAM_NUMEROLOGY 3.5
3508
3509 #VOICEMAIL SPAM
3510 header __KAM_VOICEMAIL1 Subject =~ /new voice.?mail message|news/i
3511 header __KAM_VOICEMAIL2 From =~ /voice.?mail|news/i
3512 body __KAM_VOICEMAIL3 /new voice.?mail message|voice.redirected/i
3513
3514 meta KAM_VOICEMAIL (__KAM_VOICEMAIL1 + __KAM_VOICEMAIL2 + __KAM_VOICEMAIL3 + KAM_RAPTOR >= 3)
3515 describe KAM_VOICEMAIL Common malware that tricks the user into opening a fake VOIP voicemail
3516 score KAM_VOICEMAIL 5.0
3517
3518 #SPAM ADVERTISING SPAM - HAS SCIENCE GONE TOO FAR?
3519 header __KAM_SPAMFORSPAM1 Subject =~ /email marketing|marketing solution|connect with your audience|reaching your customers|marketing ideas|business.contacts/i
3520 header __KAM_SPAMFORSPAM2 From =~ /email marketing|mailing lists|listz/i
3521 rawbody __KAM_SPAMFORSPAM3 /email marketing|Keep your customers informed|expand your brand|(grow|improve) your business|Acquire New Customers|business reach|your.customer.base|demand.generation/i
3522
3523 meta KAM_SPAMFORSPAM (__KAM_SPAMFORSPAM1 + __KAM_SPAMFORSPAM2 + __KAM_SPAMFORSPAM3 + KAM_INFOUSMEBIZ >= 3)
3524 describe KAM_SPAMFORSPAM Spam advertising spam services
3525 score KAM_SPAMFORSPAM 5.5
3526
3527 #ALZHEIMERS / NEUROLOGICAL MEDICAL SPAM
3528 header __KAM_NEUROLOGICAL1 Subject =~ /alzheimers|doctors hate him/i
3529 header __KAM_NEUROLOGICAL2 From =~ /alzheimers|cognizine/i
3530 body __KAM_NEUROLOGICAL3 /at risk for alzheimers|alzheimers conspiracy|doctors hate him/i
3531
3532 meta KAM_NEUROLOGICAL (__KAM_NEUROLOGICAL1 + __KAM_NEUROLOGICAL2 + __KAM_NEUROLOGICAL3 >= 3)
3533 describe KAM_NEUROLOGICAL Variant of medical spam targeting neurological ailments
3534 score KAM_NEUROLOGICAL 3.5
3535
3536 #EXCESSIVE HASHES AND OTHER IDENTIFIER STRINGS
3537 body __KAM_LOTSOFHASH /[abcdef1234567890]{20}/i
3538 tflags __KAM_LOTSOFHASH multiple maxhits=10
3539
3540 meta KAM_LOTSOFHASH (__KAM_LOTSOFHASH >= 10)
3541 describe KAM_LOTSOFHASH Emails with lots of hash-like gibberish
3542 score KAM_LOTSOFHASH 0.25
3543
3544 #SPAM THAT SHOWS SEVERAL QUESTIONABLE BEHAVIORS IN COMBINATION
3545 meta KAM_GRABBAG1 (__KAM_THIRD + __KAM_DOMAINDOTCOM + __KAM_TILDEFROM + HTML_FONT_LOW_CONTRAST + T_REMOTE_IMAGE + __KAM_EPISODE + __KAM_LOTSOFNBSP + __KAM_IPUNSUB + (__KAM_LOTSOFHASH >= 6) >= 4)
3546 describe KAM_GRABBAG1 A combination of tricks that when combined indicate spam
3547 score KAM_GRABBAG1 3.5
3548
3549 #TV DOCTOR TRASH
3550 header __KAM_TVDOCTOR1 Subject =~ /hormones|(dr.?|doc.?) [o0]z|flatter belly|anti.?.?aging.tip|\d+.years.younger|wrinkle.(reduction|prevention)|weight.loss|models.use.this|reverse.\d+.years/i
3551 header __KAM_TVDOCTOR2 From =~ /(dr.?|doc.?) ?[o0]z|dr.? steve|oz skin tip|skinny|drop \d+lb/i
3552 body __KAM_TVDOCTOR3 /clinical|miracle|dermatologist|anti.?.?aging.tip|\d+.years.younger|wrinkle.(reduction|prevention)|\bOMG!\b|loose.\d+.lb|tv.doctor/i
3553
3554 meta KAM_TVDOCTOR (__KAM_TVDOCTOR1 + __KAM_TVDOCTOR2 + __KAM_TVDOCTOR3 + (KAM_INFOUSMEBIZ || KAM_WEIRDTRICK1) >= 3)
3555 describe KAM_TVDOCTOR Spam for TV doctor stuff
3556 score KAM_TVDOCTOR 3.5
3557
3558 # 1-800-DENTIST
3559 header __KAM_DENTIST1 Subject =~ /dentist/i
3560 header __KAM_DENTIST2 From =~ /1-?800-?dentist/i
3561 body __KAM_DENTIST3 /Find a dentist/i
3562
3563 meta KAM_DENTIST (__KAM_DENTIST1 + __KAM_DENTIST2 + __KAM_DENTIST3 + KAM_INFOUSMEBIZ >= 3)
3564 describe KAM_DENTIST Spam for 1-800-DENTIST
3565 score KAM_DENTIST 3.5
3566
3567 # GOLD AND DIAMOND JEWELRY
3568 header __KAM_JEWELRY1 Subject =~ /jewell?rey online|shop now/i
3569 header __KAM_JEWELRY2 From =~ /bluestone.com/i
3570
3571 meta KAM_JEWELRY (__KAM_JEWELRY1 + __KAM_JEWELRY2 >= 2)
3572 describe KAM_JEWELRY Spam for Gold and Diamond Jewelry
3573 score KAM_JEWELRY 3.5
3574
3575 # PSSST, WANNA BUY SOME POT
3576 body __KAM_MARIJUANA1 /marijuana|cannabis/i
3577 body __KAM_MARIJUANA2 /medicinal|recreational|legal.cannabis/i
3578 body __KAM_MARIJUANA3 /colorado|washington|profit|without.a.(prescription|doctor)|lets.you.vape|no.doctor/i
3579 header __KAM_MARIJUANA4 From =~ /marijuana|cannabis/i
3580
3581 meta KAM_MARIJUANA (__KAM_MARIJUANA1 + __KAM_MARIJUANA2 + (__KAM_MARIJUANA3 + KAM_INFOUSMEBIZ >= 1) >= 3)
3582 describe KAM_MARIJUANA Spam pertaining to marijuana
3583 score KAM_MARIJUANA 4.5
3584
3585 meta KAM_MARIJUANA2 (__KAM_MARIJUANA4 + (__KAM_MARIJUANA3 || __KAM_MARIJUANA2) >= 2)
3586 score KAM_MARIJUANA2 8.0
3587 describe KAM_MARIJUANA2 Definitely spam for marijuana
3588
3589 # EVICTION NOTICE
3590 header __KAM_EVICTION1 From =~ /eviction|vacate immediately/i
3591 header __KAM_EVICTION2 Subject =~ /notice|notification|occupant/i
3592 body __KAM_EVICTION3 /eviction|foreclosed|trespasser/i
3593
3594 meta KAM_EVICTION (__KAM_EVICTION1 + __KAM_EVICTION2 + __KAM_EVICTION3 + KAM_RAPTOR >= 4)
3595 describe KAM_EVICTION Malware disguised as eviction notice
3596 score KAM_EVICTION 4.5
3597
3598 # WALK IN TUBS
3599 header __KAM_WALKINTUB1 From =~ /walk.?in.?tub/i
3600 header __KAM_WALKINTUB2 Subject =~ /walk.?in.?tub/i
3601 body __KAM_WALKINTUB3 /walk.?in.?tub/i
3602
3603 meta KAM_WALKINTUB (__KAM_WALKINTUB1 + __KAM_WALKINTUB2 + __KAM_WALKINTUB3 >= 3)
3604 describe KAM_WALKINTUB Ads for walk-in tubs
3605 score KAM_WALKINTUB 3.5
3606
3607 # SUBJECTS BEGINNING WITH "EMAIL - QUESTION" AND OTHER VARIANTS
3608 header __KAM_EMAILQUESTION1 Subject =~ /^(<)?([^@\s]+@[^@\s]+)( - |> )/i
3609 header __KAM_EMAILQUESTION2 Subject =~ /break away from the pack|make your own wine|\d figures a day|unlock the secret|you need to see|let me show you|at their own game|drop \d+ pounds|potty trained|you can actually|your dog is being poisoned|control your destiny|buy a new|check out these|arthritis/i
3610
3611 meta KAM_EMAILQUESTION (__KAM_EMAILQUESTION1 + __KAM_EMAILQUESTION2 >= 2)
3612 describe KAM_EMAILQUESTION Subjects beginning with an email address and followed by a spammy subject
3613 score KAM_EMAILQUESTION 3.5
3614
3615 # BECOME BEYOND SUPERHUMAN / SUPERMAN
3616 header __KAM_SUPERHUMAN1 From =~ /(become[ _]?)?(beyond[ _]?)?(super|hu)man/i
3617 header __KAM_SUPERHUMAN2 Subject =~ /relationship problems|better sex|regain your former glory|(male|men) over (\d\d|fou?rty)/i
3618 body __KAM_SUPERHUMAN3 /reclaim your glory|stay hot and sexy|unfair.advantage|better sex|weird trick|testosterone/i
3619
3620 meta KAM_SUPERHUMAN (__KAM_SUPERHUMAN1 + __KAM_SUPERHUMAN2 + __KAM_SUPERHUMAN3 >= 3)
3621 describe KAM_SUPERHUMAN Male enhancement of the day
3622 score KAM_SUPERHUMAN 8.0
3623
3624 # VALENTINES
3625 header __KAM_VALENTINE1 From =~ /smartbuys|valentine|ecard|flower|fingerhut/i
3626 header __KAM_VALENTINE2 Subject =~ /valentine|(bouquets|expressions) of love|win her over|swoon.?worthy bouquet|grow more in love|\$\d\d.\d\d bouquet|love at (the )?first/i
3627 rawbody __KAM_VALENTINE3 /amazing gifts|perfect for valentine|irresist.ble perfume|send an ecard|most memorable flowers|(bouquets|expressions) of love|valentine.?s?.(day.)?(gift|ecard|flower|delivery|is february 14|bouquet)|grow more in love|Saint Valentine|your valentine/i
3628
3629 meta KAM_VALENTINE (__KAM_VALENTINE1 + __KAM_VALENTINE2 + __KAM_VALENTINE3 + KAM_INFOUSMEBIZ >= 3)
3630 describe KAM_VALENTINE Spam for valentine gifts and other holiday stuff
3631 score KAM_VALENTINE 4.5
3632
3633 header __KAM_MOTHER1 From =~ /flower|seventeen/i
3634 header __KAM_MOTHER2 Subject =~ /mother.?s.?day|\d+%.off.flower|pro.?flowers|guaranteed.delivery|beautiful bouquets|celebrate.mom/i
3635 body __KAM_MOTHER3 /pro.?flowers|flowers.fresh|freshness.guarantee|shop.now|mom.?s.delight/i
3636
3637 meta KAM_MOTHER (__KAM_MOTHER1 + __KAM_MOTHER2 + __KAM_MOTHER3 >= 3)
3638 describe KAM_MOTHER Spam for mother's day
3639 score KAM_MOTHER 4.5
3640
3641 # WHO'S WHO
3642 header __KAM_WHOSWHO1 From =~ /whos_who|who.?s.who/i
3643 header __KAM_WHOSWHO2 Subject =~ /your exclusive invitation|who.?s.who|your invitation|you have been selected/i
3644 body __KAM_WHOSWHO3 /(global|executive) who.s who|represent your community|you have been selected|complete your listing|prominent registry|accomplished individuals/i
3645 uri __KAM_WHOSWHO4 /whoswho/i
3646
3647 meta KAM_WHOSWHO (__KAM_WHOSWHO1 + __KAM_WHOSWHO2 + __KAM_WHOSWHO3 >= 2)
3648 describe KAM_WHOSWHO Ads for network of important people
3649 score KAM_WHOSWHO 5.0
3650
3651 meta KAM_WHOSWHO2 (KAM_WHOSWHO && __KAM_WHOSWHO4)
3652 describe KAM_WHOSWHO2 Definitely ads for network of important people
3653 score KAM_WHOSWHO2 1.0
3654
3655 # GARAGE FLOOR COATING
3656 header __KAM_GARAGE1 From =~ /garage|surface.protection|protection.plus|esurface/i
3657 header __KAM_GARAGE2 Subject =~ /garage floor coating|industrial strength|protect your floors|protect.and.beautify|esurface|what.you.should.know/i
3658 body __KAM_GARAGE3 /surface protection plus|industrial strength|Concrete.{0,5}metal.{0,8}wood|protect.and.beautify|industrial.grade|common.flooring|treat.your.deck|professional.coating/i
3659
3660 meta KAM_GARAGE (__KAM_GARAGE1 + __KAM_GARAGE2 + __KAM_GARAGE3 + (HTML_FONT_LOW_CONTRAST || SPF_FAIL || SPF_HELO_FAIL) >= 3)
3661 describe KAM_GARAGE Garage floor coating product of the day
3662 score KAM_GARAGE 4.0
3663
3664 meta KAM_GARAGE2 (KAM_GARAGE + (HTML_FONT_LOW_CONTRAST || SPF_FAIL) >= 2)
3665 score KAM_GARAGE2 1.0
3666 describe KAM_GARAGE2 More likely garage floor coating spam
3667
3668 #PAINT - NEED TO LOOK FOR CROSSOVER ON KAM_GARAGE AND KAM_PAINT
3669 header __KAM_PAINT1 From =~ /Coating|Paint|Surface|Sealer/i
3670 header __KAM_PAINT2 Subject =~ /surface Paint/i
3671
3672 meta KAM_PAINT (__KAM_PAINT1 + __KAM_PAINT2 + KAM_INFOUSMEBIZ >= 3)
3673 describe KAM_PAINT Paint Spams
3674 score KAM_PAINT 4.0
3675
3676 # HURRICANE MOP
3677 header __KAM_MOP1 From =~ /hurricane mop/i
3678 header __KAM_MOP2 Subject =~ /filthy floor|cut cleaning time|absorbs \d+x its own weight|the mop that/i
3679 body __KAM_MOP3 /filthy floor|cut cleaning time+absorbs \d+x its own weight|the mop that/i
3680
3681 meta KAM_MOP (__KAM_MOP1 + __KAM_MOP2 + __KAM_MOP3 >= 3)
3682 describe KAM_MOP Hurricane mop product of the day
3683 score KAM_MOP 3.5
3684
3685 # DATING TIPS
3686 header __KAM_DATINGTIPS1 From =~ /girlfriendtrick|seduction|the.real/i
3687 header __KAM_DATINGTIPS2 Subject =~ /girlfriend.trick|women.excited|real.moment/i
3688 body __KAM_DATINGTIPS3 /seduction|certain.type.of.guy|secret to their hearts|women.excited|real.love|one.night.stand/i
3689
3690 meta KAM_DATINGTIPS (__KAM_DATINGTIPS1 + __KAM_DATINGTIPS2 + __KAM_DATINGTIPS3 >= 3)
3691 describe KAM_DATINGTIPS Tips for dating
3692 score KAM_DATINGTIPS 4.5
3693
3694 # CANDY
3695 header __KAM_CANDY1 From =~ /candy/i
3696 header __KAM_CANDY2 Subject =~ /candy/i
3697 body __KAM_CANDY3 /you deserve a treat|sweet tooth/i
3698
3699 meta KAM_CANDY (__KAM_CANDY1 + __KAM_CANDY2 + __KAM_CANDY3 >= 3)
3700 describe KAM_CANDY Ads for candy
3701 score KAM_CANDY 4.5
3702
3703 # EXCESSIVE TEXT IN THE FORMAT OF =## - http://en.wikipedia.org/wiki/Quoted-printable
3704 # MATCH ONLY ESCAPES THAT ARE LESS THAN 0x80 - HIGH BIT NOT SET - THESE CAN BE EXPRESSED JUST FINE AS ASCII
3705 # DISABLED PENDING UPDATES TO SA - RAWBODY IS NOT RAW ENOUGH TO GET UN-DECODED QP
3706 #rawbody KAM_EXCESSIVEQP /(=[0-7][a-f0-9]){10}/i
3707 #score KAM_EXCESSIVEQP 2.5
3708 #describe KAM_EXCESSIVEQP Excessive use of pointless Quoted-printable
3709
3710 # ONE WEIRD THING THAT GETS YOU MARKED AS SPAM
3711 header __KAM_WEIRDTRICK1 Subject =~ /(one|ten|\d+) '?weird'?|'?weird'? trick|strange trick|shocking.truth|\d.words.that/i
3712 body __KAM_WEIRDTRICK2 /'?(weird|odd|strange)'?.(new.)?(trick|tip)|strange trick|shocking.truth/i
3713 header __KAM_WEIRDTRICK3 Subject =~ /girlfriend|aging|old.age|cut \d+ years|PSA|horny/i
3714 header __KAM_WEIRDTRICK4 From =~ /girlfriend|freedom/i
3715
3716 meta KAM_WEIRDTRICK1 __KAM_WEIRDTRICK2
3717 describe KAM_WEIRDTRICK1 Huge family of spam that uses the word weird to grab attention
3718 score KAM_WEIRDTRICK1 1.5
3719
3720 meta KAM_WEIRDTRICK2 (__KAM_WEIRDTRICK1 + __KAM_WEIRDTRICK2 + (KAM_INFOUSMEBIZ + KAM_LOTSOFHASH + AC_HTML_NONSENSE_TAGS + HTML_FONT_LOW_CONTRAST + T_REMOTE_IMAGE >= 3) >= 3)
3721 describe KAM_WEIRDTRICK2 Huge family of spam that uses the word weird to grab attention
3722 score KAM_WEIRDTRICK2 3.5
3723
3724 meta KAM_WEIRDTRICK3 (__KAM_WEIRDTRICK1 + __KAM_WEIRDTRICK2 + __KAM_WEIRDTRICK3 + __KAM_WEIRDTRICK4 >= 3)
3725 describe KAM_WEIRDTRICK3 Weird/Strange Trick
3726 score KAM_WEIRDTRICK3 3.0
3727
3728 #MATCH MAKER SPAM
3729 header __KAM_MATCH1 From =~ /Match/i
3730 header __KAM_MATCH2 Subject =~ /Find love|available singles|free.to.look|meet.singles/i
3731
3732 meta KAM_MATCH (__KAM_MATCH1 + __KAM_MATCH2 + (HTML_IMAGE_RATIO_06 || SPF_FAIL) >= 3)
3733 describe KAM_MATCH Match Maker Spams
3734 score KAM_MATCH 3.5
3735
3736 #CAR INSURANCE
3737 header __KAM_CARINSURE1 From =~ /insurance/i
3738 header __KAM_CARINSURE2 Subject =~ /save on car insurance|smarter.way/i
3739
3740 meta KAM_CARINSURE (__KAM_CARINSURE1 + __KAM_CARINSURE2 >= 2)
3741 describe KAM_CARINSURE Car Insurance Spams
3742 score KAM_CARINSURE 3.0
3743
3744 #DATA IMG
3745 rawbody __KAM_DATAIMG /<img src="data:image/i
3746
3747 #FAKE MMS
3748 rawbody __KAM_MMS1 /base64,G011K60C12QKQ9790AIFQ5L/s
3749
3750 meta KAM_MMS (__KAM_DATAIMG + __KAM_MMS1 >= 2)
3751 describe KAM_MMS Fake MMS Spam
3752 score KAM_MMS 6.0
3753
3754 #LEARNMORE
3755 rawbody __KAM_LEARN1 /base64,R0lGODlh3gA9APcAAAFlmUK/
3756
3757 meta KAM_LEARN (__KAM_DATAIMG + __KAM_LEARN1 >= 2)
3758 describe KAM_LEARN Learn More Spam
3759 score KAM_LEARN 6.0
3760
3761 #UNSUB1
3762 header __KAM_UNSUB1_1 List-Unsubscribe =~ /^\<(?:mailto:)?unsub1\@/i
3763 rawbody __KAM_UNSUB1_2 /:\s?unsub1\@|unsubscribe<[^\/]|click here<h/i
3764
3765 meta KAM_UNSUB1 (__KAM_UNSUB1_1 + __KAM_UNSUB1_2 >= 1)
3766 describe KAM_UNSUB1 Unsubscription Spams
3767 score KAM_UNSUB1 0.1
3768
3769 uri __KAM_DOMAINDOTCOM /domain\.com/i
3770
3771 meta KAM_UNSUB2 ((KAM_UNSUB1 || KAM_ADVERT2) + __KAM_DOMAINDOTCOM >= 2)
3772 score KAM_UNSUB2 3.5
3773 describe KAM_UNSUB2 Improperly configured spam engines that leave placeholder domains in the body
3774
3775 # DUTCH GLOW AND OTHER WOODWORKING SPAM
3776 header __KAM_DUTCHGLOW1 From =~ /dutch.?glow|original.?dutch|easy.woodwork/i
3777 header __KAM_DUTCHGLOW2 Subject =~ /wood milk|cleaning the wood|woodwork|cleaning.formula|repel.dust|natural.beauty|furniture|amish|woodworking.plans/i
3778 body __KAM_DUTCHGLOW3 /wood milk|dutch glow|wood's natural beauty|nourish wood|wax build up|your furniture|woodworking.plans/i
3779
3780 meta KAM_DUTCHGLOW (__KAM_DUTCHGLOW1 + __KAM_DUTCHGLOW2 + __KAM_DUTCHGLOW3 >= 2)
3781 describe KAM_DUTCHGLOW Woodworking spam
3782 score KAM_DUTCHGLOW 3.0
3783
3784 # FUNERAL HOME SPAM
3785 header __KAM_FUNERAL1 From =~ /Funeral/i
3786 header __KAM_FUNERAL2 Subject =~ /condolence|funeral announcement|funeral of your friend|death notification|burial.(life.)?insurance/i
3787 body __KAM_FUNERAL3 /untimely death|death notification|funeral.costs/i
3788 uri __KAM_FUNERAL4 /\/home\.php\?funeral/i
3789
3790 meta KAM_FUNERAL (__KAM_FUNERAL1 + __KAM_FUNERAL2 + __KAM_FUNERAL3 >= 3)
3791 describe KAM_FUNERAL Likely Fake funeral notices
3792 score KAM_FUNERAL 2.0
3793
3794 meta KAM_FUNERAL2 (__KAM_FUNERAL4 >= 1)
3795 describe KAM_FUNERAL2 Fake funeral notices
3796 score KAM_FUNERAL2 3.0
3797
3798
3799 # WEB VIEW OBFUSCATION
3800 body __KAM_WEB_OBFUSCATION1 /check over this commercial|see the commercial.advertisement/i
3801 rawbody __KAM_WEB_OBFUSCATION2 /(you'll have to press me)\s*<\/a>/i
3802
3803 meta KAM_WEB_OBFUSCATION (__KAM_WEB_OBFUSCATION1 + __KAM_WEB_OBFUSCATION2 >= 2)
3804 describe KAM_WEB_OBFUSCATION Obfuscated web view links
3805 score KAM_WEB_OBFUSCATION 0.1
3806
3807 # TUPPERWARE
3808 header __KAM_TUPPERWARE1 From =~ /Mr\. Lid|Food Storage|Storage Container/i
3809 header __KAM_TUPPERWARE2 Subject =~ /tupperware|food storage|storage container/i
3810 body __KAM_TUPPERWARE3 /tupperware lid|food storage|storage container/i
3811
3812 meta KAM_TUPPERWARE (__KAM_TUPPERWARE1 + __KAM_TUPPERWARE2 + __KAM_TUPPERWARE3 >= 3)
3813 describe KAM_TUPPERWARE Ads for tupperware
3814 score KAM_TUPPERWARE 3.5
3815
3816 # PATRIOT SURVIVAL AND OTHER DISASTER / NATIONALISM / CONSPIRACY SPAM
3817 header __KAM_PATRIOT1 From =~ /patriot|disaster|emergency|USAF|shocking|for.truth|nwo|expat|special.op|christianmedia/i
3818 header __KAM_PATRIOT2 Subject =~ /the truth about|financial collapse|your guns|hidden (agenda|truth)|unprecedented.crisis|worst.crisis|obama.?care|do not ignore|get a lot worse|coffins.ordered.by.fema|depression|prepared.for.war|free.our.marine|survival.guide|beloved.usa|civil war|shocking.footage|cia.economist|collapse.is.imminent|attack.on|wants.war|disturbing.issue|plane.crash|nuke.deal|extortion|prophecy/i
3819 body __KAM_PATRIOT3 /the truth about|financial collapse|your guns|hidden agenda|unprecedented.crisis|disaster|fema (stock.?piling|storing)|Gor?vernment Not Telling|survival.plan|nation.gone.under|blind.with.patriotism|government shutdown|only chance|civil.unrest|high.crimes|behind.our.back|know.the.truth|PatriotNewsNet|second civil war|for.the.cia|market.crash|american.meltdown|concerned.american|military force|we.were.right|our.suspicions|vindicated|abuse.of.power|american.empire/i
3820 body __KAM_PATRIOT4 /projectprophet|financial.threat|nuke.deal/i
3821
3822 meta KAM_PATRIOT (__KAM_PATRIOT1 + __KAM_PATRIOT2 + __KAM_PATRIOT3 + __KAM_PATRIOT4 >= 3)
3823 describe KAM_PATRIOT conspiracy spam
3824 score KAM_PATRIOT 4.0
3825
3826 meta KAM_PATRIOT2 (__KAM_PATRIOT1 + __KAM_PATRIOT2 + __KAM_PATRIOT3 + __KAM_PATRIOT4 >= 2)
3827 describe KAM_PATRIOT2 Likely conspiracy spam
3828 score KAM_PATRIOT2 1.5
3829
3830 # PAYMENT LOWERED
3831 header __KAM_PAYMENT_LOWERED1 Subject =~ /insurance payment/i
3832 body __KAM_PAYMENT_LOWERED2 /new monthly payment|just.recently.been..?lowered/i
3833 body __KAM_PAYMENT_LOWERED3 /ID.?\#.?[\da-f]{20}/i
3834
3835 meta KAM_PAYMENT_LOWERED (__KAM_PAYMENT_LOWERED1 + __KAM_PAYMENT_LOWERED2 + __KAM_PAYMENT_LOWERED3 + KAM_LOTSOFHASH >= 3)
3836 describe KAM_PAYMENT_LOWERED Spam that says your insurance payment has already been lowered
3837 score KAM_PAYMENT_LOWERED 4.5
3838
3839 meta KAM_PAYMENT_LOWERED (__KAM_PAYMENT_LOWERED1 + __KAM_PAYMENT_LOWERED2 + __KAM_PAYMENT_LOWERED3 + KAM_LOTSOFHASH >= 4)
3840 describe KAM_PAYMENT_LOWERED Higher probability of lowered payment spam
3841 score KAM_PAYMENT_LOWERED 2.0
3842
3843 #NEW NOTICE
3844 body __KAM_NEWNOTICE1 /- - -\s?(start |begin )?(of |new )?(notification|notice)( \d\d\/\d\d\/\d\d)?\s?- - -|notice of/i
3845 body __KAM_NEWNOTICE2 /- - -\s?(finish |end )?(of |new )?(notification|notice)( \d\d\/\d\d\/\d\d)?\s?- - -|end notice:/i
3846 header __KAM_NEWNOTICE3 From =~ /Notice|Notification|Credit/i
3847
3848 meta KAM_NEWNOTICE (__KAM_NEWNOTICE1 + __KAM_NEWNOTICE2 + __KAM_NEWNOTICE3 >= 3)
3849 describe KAM_NEWNOTICE New Notice Spam
3850 score KAM_NEWNOTICE 4.25
3851
3852 meta KAM_NEWNOTICE2 (KAM_NEWNOTICE + KAM_LOTSOFHASH >= 2)
3853 describe KAM_NEWNOTICE2 Higher Probability of New Notice Spam
3854 score KAM_NEWNOTICE2 2.0
3855
3856 #REFI NEW NOTICE
3857 header __KAM_REFINEW1 Subject =~ /refl.rates|Rates.(now.)?Dropped.Again|score.*recently.changed/i
3858 body __KAM_REFINEW2 /(rate|payment).reduction|score-update/i
3859
3860 meta KAM_REFINEW (__KAM_REFINEW1 + __KAM_REFINEW2 >=2)
3861 describe KAM_REFINEW New Refi/Credit Notice spam
3862 score KAM_REFINEW 2.0
3863
3864 meta KAM_REFINEW2 (KAM_REFINEW) && (KAM_NEWNOTICE + KAM_LOTSOFHASH >= 1)
3865 describe KAM_REFINEW2 Higher Probability Refi Spam
3866 score KAM_REFINEW2 2.0
3867
3868 #AUTO INSURE / LOAN
3869 header __KAM_AUTONEW1 Subject =~ /Auto.{0,2}(Insurance|policy).{0,2}Payment|auto.warranty|finance|policy.saving|your.quote|car.loan|bad..credit.ok/i
3870 body __KAM_AUTONEW2 /car.{1,2}insurance.{1,2}payment|monthly.payment|plan.has.expired|auto.loan|auto.coverage|coverage.benefits|premium.reduc|compare.quote|financing.your.way/i
3871 body __KAM_AUTONEW3 /just.{1,2}been.{1,2}lowered|reduced.recently|has been reduced|free.repair|easy.steps|overpaying|view.plan|overpaid.your|premiums?.as.low|lenders.compete/i
3872 header __KAM_AUTONEW4 From =~ /notice|credit|coverag3|auto.cover|lower.auto|auto.finance/i
3873
3874 meta KAM_AUTONEW (__KAM_AUTONEW1 + __KAM_AUTONEW2 + __KAM_AUTONEW3 + __KAM_AUTONEW4 >= 3)
3875 describe KAM_AUTONEW New Auto insurance spam
3876 score KAM_AUTONEW 3.0
3877
3878 meta KAM_AUTONEW2 (KAM_AUTONEW) && (KAM_NEWNOTICE + KAM_SUBJECTNOTICE + KAM_LOTSOFHASH + KAM_INFOUSMEBIZ + KAM_ASCII_DIVIDERS >= 1)
3879 describe KAM_AUTONEW2 Higher Probability Insurance Spam
3880 score KAM_AUTONEW2 2.0
3881
3882 #STATLER
3883 header __KAM_STATLER1 Subject =~ /Mike Statler|finance news|invest in ....(\b)/i
3884 header __KAM_STATLER2 Subject =~ /quintuple/i
3885 body __KAM_STATLER3 /Mike Statler/i
3886
3887 meta KAM_STATLER (__KAM_STATLER1 + __KAM_STATLER2 + __KAM_STATLER3 >= 3)
3888 describe KAM_STATLER Mike Statler Spams
3889 score KAM_STATLER 6.0
3890
3891 #LEARNING TO WRITE
3892 header __KAM_WRITING1 From =~ /writing/i
3893 header __KAM_WRITING2 Subject =~ /writing resources|get published/i
3894 body __KAM_WRITING3 /Professional Writing|world famous (writer|poet)/i
3895
3896 meta KAM_WRITING (__KAM_WRITING1 + __KAM_WRITING2 + __KAM_WRITING3 >= 3)
3897 describe KAM_WRITING Spam for writing lessons
3898 score KAM_WRITING 3.5
3899
3900 #RASH OF .EU EXPLOITS
3901 rawbody KAM_EU /http:\/\/(?:www.)?.{4,30}\.(eu)(\b|\/)/i
3902 score KAM_EU 0.50
3903 describe KAM_EU Prevalent use of .eu in spam/malware
3904
3905 #CSS USING A 12-BIT RGBA COLOR, WHICH IS NOT WIDELY SUPPORTED
3906 rawbody __KAM_12BITCOLOR /color: \#[\da-f]{12}/i
3907
3908 meta KAM_GRABBAG2 KAM_EU && (__KAM_12BITCOLOR + KAM_ADVERT2 + AC_HTML_NONSENSE_TAGS + URIBL_BLACK + URIBL_RED >= 1)
3909 score KAM_GRABBAG2 5.0
3910 describe KAM_GRABBAG2 Grabbag of Spams hitting EU domains and other indicators
3911
3912 #END DIABETES SPAM
3913 body __KAM_DIABETES1 /- - Diabetes News Today - -|diabetes.health|blood.sugar/i
3914 body __KAM_DIABETES2 /Reverse.{0,10}(Diabetes|type.2|type.1)|reverse.type.2|beat.type.2|conventional.medical/i
3915 header __KAM_DIABETES3 Subject =~ /End Diabetes|diabetes.association|every.diabetic/i
3916
3917 meta KAM_DIABETES (__KAM_DIABETES1 + __KAM_DIABETES2 + __KAM_DIABETES3 >= 2)
3918 score KAM_DIABETES 4.5
3919 describe KAM_DIABETES End Diabetes Spam
3920
3921 #SPY CAMERAS, ETC
3922 header __KAM_SPY1 From =~ /spy.?camera/i
3923 header __KAM_SPY2 Subject =~ /spy.?camera/i
3924 body __KAM_SPY3 /spy.?camera.?system|hidden.spy.camera|valuables.safe|protect.your.children/i
3925
3926 meta KAM_SPY (__KAM_SPY1 + __KAM_SPY2 + __KAM_SPY3 >= 3)
3927 describe KAM_SPY Spy cameras and similar products
3928 score KAM_SPY 3.5
3929
3930 #HARP
3931 header __KAM_HARP1 From =~ /\bharp\b|obamacare|save|healthcare/i
3932 header __KAM_HARP2 Subject =~ /\bHARP\b|obamacare|tax benefit|age bracket|protect yourself|mortgage|save.thousands/i
3933 header __KAM_HARP3 From !~ /\.gov>?$/i
3934
3935 meta KAM_HARP (__KAM_HARP1 + __KAM_HARP2 + __KAM_HARP3 + KAM_SUBJECTNOTICE >= 3)
3936 describe KAM_HARP HARP Refinance Spams
3937 score KAM_HARP 4.5
3938
3939 #LUNAR SLEEP AND OTHER SLEEPING AIDS
3940 header __KAM_LUNAR1 From =~ /lunar.?sleep|peak.life/i
3941 header __KAM_LUNAR2 Subject =~ /tired again|sleep(ing)? aid|miracle.sleep|free.sample|sleep.well|fall.asleep|waking.up|sleep.?spray|doctors.discover|the.secret|nights?.sleep/i
3942 uri __KAM_LUNAR3 /lunar.?sleep/i
3943 body __KAM_LUNAR4 /sleep you really need|sleep(ing)? aid|trouble.sleeping|miracle.sleep|lunar.?sleep|all.natural|fall.asleep|refreshed|sleep.cycle|sleep.aid|lack.of.sleep|stay.asleep|somnapure|weird.trick/i
3944
3945 meta KAM_LUNAR (__KAM_LUNAR1 + __KAM_LUNAR2 + MISSING_HEADERS + __KAM_LUNAR3 + __KAM_LUNAR4 >= 3)
3946 describe KAM_LUNAR Sleeping aid spam
3947 score KAM_LUNAR 4.5
3948
3949 meta KAM_LUNAR2 (__KAM_LUNAR1 + __KAM_LUNAR2 + MISSING_HEADERS + __KAM_LUNAR3 + __KAM_LUNAR4 >= 4)
3950 describe KAM_LUNAR2 Definitely sleeping aid spam
3951 score KAM_LUNAR2 2.0
3952
3953 #OCEANS BOUNTY
3954 header __KAM_OCEANSBOUNTY1 From =~ /oceans.?bounty/i
3955 header __KAM_OCEANSBOUNTY2 Subject =~ /pain.free|turn.back.the.clock|reactivate.your.heart/i
3956 body __KAM_OCEANSBOUNTY3 /years.of.aging|medical.doctor|age.revers|turn.back.the.clock|reactivate.your.heart/i
3957
3958 meta KAM_OCEANSBOUNTY (__KAM_OCEANSBOUNTY1 + __KAM_OCEANSBOUNTY2 + __KAM_OCEANSBOUNTY3 >= 3)
3959 describe KAM_OCEANSBOUNTY More medical spam
3960 score KAM_OCEANSBOUNTY 4.5
3961
3962 #ANDROGEL
3963 header __KAM_ANDROGEL1 From =~ /testosterone|androgel|entitled|enclosed|medwatch|axiron|fda|natural.man|mega.product|\.mobi/i
3964 header __KAM_ANDROGEL2 Subject =~ /androgel|axiron|product.of.the.year|free.sample|raise.your.testosterone/i
3965 body __KAM_ANDROGEL3 /healthcare|medwatch|drug|testosterone|therapy|manhood|your.woman/i
3966
3967 meta KAM_ANDROGEL (__KAM_ANDROGEL1 + __KAM_ANDROGEL2 + __KAM_ANDROGEL3 >= 3)
3968 describe KAM_ANDROGEL More medical spam
3969 score KAM_ANDROGEL 4.5
3970
3971 #CELL PHONES
3972 header __KAM_CELL1 From =~ /phone/i
3973 header __KAM_CELL2 Subject =~ /cell.?phone|mobile.communication|newest.mobile|smartphone|phones.*get.one|phone.bargain|hottest.phone|new.phone/i
3974 body __KAM_CELL3 /phone.(information|deals|reviews)|(free|latest|hottest)..?(cell)?.?phone|selection.of.phones|hottest.(brands|models)|check.out.these.smartphones|smartphones.do.more|refurbished.phone|bored.with.your.phone/i
3975
3976 meta KAM_CELL (__KAM_CELL1 + __KAM_CELL2 + __KAM_CELL3 >= 3)
3977 describe KAM_CELL Ads for cell phones
3978 score KAM_CELL 3.5
3979
3980 header __KAM_FOUNTAINOFYOUTH1 From =~ /deepseasecret/i
3981 header __KAM_FOUNTAINOFYOUTH2 Subject =~ /fountain.of.youth/i
3982 body __KAM_FOUNTAINOFYOUTH3 /look & feel old|\d+.years.of.aging|weird.\d+.second.trick/i
3983
3984 meta KAM_FOUNTAINOFYOUTH (__KAM_FOUNTAINOFYOUTH1 + __KAM_FOUNTAINOFYOUTH2 + __KAM_FOUNTAINOFYOUTH3 >= 3)
3985 score KAM_FOUNTAINOFYOUTH 5.0
3986 describe KAM_FOUNTAINOFYOUTH Anti-aging ad
3987
3988 #HERPES
3989 header __KAM_HERPES1 From =~ /herpes/i
3990 header __KAM_HERPES2 Subject =~ /your.herpes/i
3991 body __KAM_HERPES3 /permanent.remedy|ugly.sores|herpes.episode|got.herpes|your.herpes|herpes.issue/i
3992
3993 meta KAM_HERPES (__KAM_HERPES1 + __KAM_HERPES2 + __KAM_HERPES3 >= 2)
3994 describe KAM_HERPES Ads for herpes medication
3995 score KAM_HERPES 5.0
3996
3997 #FAKE VOUCHER/REWARD EMAIL
3998 header __KAM_FAKEVOUCHER1 From =~ /(amazon|target).*(reward|voucher|appreciation|customer)|\$\d+ gift|(spring|summer|fall|autumn|winter) (reward|bonus)|(january|february|march|april|may|june|july|august|september|october|november|december).?(reward|bonus)|day.reward|macy.?s?.reward|rewards?.?center/i
3999 body __KAM_FAKEVOUCHER2 /\$\d+ amazon(.com)? Card|redeem.your.\$\d+|join.amazon|bonus voucher|spring.rewards|new.gift.card|exclusive.for|shopper.bucks|activate.here|cash.in.your/i
4000 header __KAM_FAKEVOUCHER3 Subject =~ /special.thanks|thank.you|amazon.appreciation|(spring|summer|fall|autumn|winter) .?(reward|bonus|bucks)|short.survey|\$\d+..?(gift|issued|voucher|e.?gift)|register.reward|target.reward|\d+.(dollar.)?gift.card|claim.your.*reward/i
4001 body __KAM_FAKEVOUCHER4 /your.opinion|submit.your.email/i
4002
4003 meta KAM_FAKEVOUCHER (__KAM_FAKEVOUCHER1 + __KAM_FAKEVOUCHER2 + __KAM_FAKEVOUCHER3 + __KAM_FAKEVOUCHER4 >= 3)
4004 describe KAM_FAKEVOUCHER Fake voucher/reward email
4005 score KAM_FAKEVOUCHER 4.5
4006
4007 #ATTORNEY SPAM
4008 header __KAM_ATTORNEY1 From =~ /attorney/i
4009 header __KAM_ATTORNEY2 Subject =~ /right.attorney|quick.divorce|advertisement/i
4010 body __KAM_ATTORNEY3 /find.a.\b[a-z]+\b.attorney/i
4011
4012 meta KAM_ATTORNEY (__KAM_ATTORNEY1 + __KAM_ATTORNEY2 + __KAM_ATTORNEY3 >= 3)
4013 score KAM_ATTORNEY 3.5
4014 describe KAM_ATTORNEY Ads for legal services
4015
4016 #PRODUCT RECALL
4017 header __KAM_RECALL1 From =~ /dog.?food/i
4018 header __KAM_RECALL2 Subject =~ /recall|thousands.of.dogs.die/i
4019 body __KAM_RECALL3 /protect.your.dog|recall?s.on.dog.?food|processing.standards|commercial.food/i
4020
4021 meta KAM_RECALL (__KAM_RECALL1 + __KAM_RECALL2 + __KAM_RECALL3 >= 3)
4022 score KAM_RECALL 3.5
4023 describe KAM_RECALL Spam for product recall notices
4024
4025 #REMOTE IMAGES WITH ENORMOUS SRC URLS - COMMONLY USED FOR IMAGE TRACKING
4026 rawbody __KAM_HUGEIMGSRC /<img[^>]*\ssrc=["']?http[^\s>"']{120}/i
4027 tflags __KAM_HUGEIMGSRC multiple maxhits=6
4028
4029 meta KAM_HUGEIMGSRC (__KAM_HUGEIMGSRC >= 6)
4030 score KAM_HUGEIMGSRC 0.2
4031 describe KAM_HUGEIMGSRC Message contains many image tags with huge http urls
4032
4033 describe KAM_REALLYHUGEIMGSRC Spam with image tags with ridiculously huge http urls
4034 rawbody KAM_REALLYHUGEIMGSRC /<img[^>]*\ssrc=["']?http[^\s]{300}/i
4035 score KAM_REALLYHUGEIMGSRC 1.1
4036
4037 rawbody KAM_TRACKIMAGE /<img[^>]*\ssrc=["']?https?:\/\/track/i
4038 describe KAM_TRACKIMAGE Message has a remote image explicitly meant for tracking
4039 score KAM_TRACKIMAGE 0.2
4040
4041 #BAG OF SPAM THAT TRIES DESPERATELY TO TRACK RECIPIENTS
4042 meta KAM_GRABBAG3 (KAM_TRACKIMAGE + KAM_HUGEIMGSRC + (KAM_UNSUB1 || KAM_INFOUSMEBIZ || __KAM_IMGMAP_LINK_OBFU || __KAM_HAS_10_URIS) >= 3)
4043 score KAM_GRABBAG3 3.0
4044 describe KAM_GRABBAG3 Grab bag of spam that employs multiple tricks that indicate tracking of recipients
4045
4046 #MANY SEQUENTIAL EMPTY <A HREF> TAGS WITH NOTHING IN BETWEEN
4047 #IMPORTANTLY, DO NOT MATCH ON EMPTY <A LINK> TAGS, WHICH ARE MEANT TO BE EMPTY
4048 rawbody __KAM_EMPTYLINK /(?:<a[^>]*\shref=[^>]*><\/a>\s*){10}/i
4049
4050 meta KAM_EMPTYLINK (__KAM_EMPTYLINK)
4051 describe KAM_EMPTYLINK Many empty a tags with href all in a row
4052 score KAM_EMPTYLINK 3.5
4053
4054 header __KAM_TILDEFROM From =~ /^\s*"'?\s*~/i
4055 describe __KAM_TILDEFROM Spam with a from name that starts with tilde
4056
4057 # WORDS THAT "A R E S P A C E D O U T" LIKE SO
4058 body __KAM_SPACEY_WORDS /a +v +e +n +u +e/i
4059
4060 # SPAM THAT WOULD LIKE TO INVEST IN YOUR COUNTRY
4061 header __KAM_INVESTCOUNTRY1 Subject =~ /Confidential Contract Proposal/i
4062 body __KAM_INVESTCOUNTRY2 /invest in your country/i
4063
4064 meta KAM_INVESTCOUNTRY (__KAM_INVESTCOUNTRY1 + __KAM_INVESTCOUNTRY2 >= 2)
4065 score KAM_INVESTCOUNTRY 3.5
4066 describe KAM_INVESTCOUNTRY Spam for investing in your country
4067
4068 # SPAM FOR FLAGS
4069 header __KAM_FLAG1 From =~ /flag/i
4070 header __KAM_FLAG2 Subject =~ /find.the.flag|what flags|new.flag|patriotism|looking.for.a.flag/i
4071 body __KAM_FLAG3 /performance.flags|shopping.online|scoop on flags|need your flag|best flag|flag design|new flag|flag.needs|flags?.you.need/i
4072
4073 meta KAM_FLAG (__KAM_FLAG1 + __KAM_FLAG2 + __KAM_FLAG3 >= 3)
4074 score KAM_FLAG 3.5
4075 describe KAM_FLAG Spam that sells flags
4076
4077 rawbody __KAM_BIGSMALL /<small><big>|<big><small>/i
4078 describe __KAM_BIGSMALL Spam engine that is using nested big and small tags
4079
4080 rawbody __KAM_DIVTITLE /<div (title|alt)/i
4081 describe __KAM_DIVTITLE Div tag with custom alt text
4082
4083 rawbody __KAM_IMGMAP_LINK_OBFU /<map[^>]+><area[^>]+><\/map>/i
4084 describe __KAM_IMGMAP_LINK_OBFU Image links obfuscated by an image map with a single area
4085
4086 meta KAM_GRABBAG4 (__KAM_DIVTITLE + __KAM_IMGMAP_LINK_OBFU + KAM_HUGEIMGSRC >= 3)
4087 describe KAM_GRABBAG4 Another spam engine that displays unique quirks
4088 score KAM_GRABBAG4 3.5
4089
4090 header __KAM_KORS1 From =~ /Michael Kors/i
4091 header __KAM_KORS2 Subject =~ /Michael Kors|out.of.the.ordinary/i
4092 body __KAM_KORS3 /sent you this item|register to receive|latest updates|win great prizes|shop michael kors|kors insider|handbag collection/i
4093
4094 meta KAM_KORS (__KAM_KORS1 + __KAM_KORS2 + __KAM_KORS3 >= 3)
4095 score KAM_KORS 3.5
4096 describe KAM_KORS Spam for Michael Kors
4097
4098 header __KAM_HOLIDAY1 From =~ /holidays/i
4099 header __KAM_HOLIDAY2 Subject =~ /\d\d\d\d offers/i
4100 body __KAM_HOLIDAY3 /star special|Hotel Opening|(Request|order) a brochure/i
4101
4102 meta KAM_HOLIDAY (__KAM_HOLIDAY1 + __KAM_HOLIDAY2 + __KAM_HOLIDAY3 >= 3)
4103 describe KAM_HOLIDAY Generic holiday deals
4104 score KAM_HOLIDAY 3.5
4105
4106 header __KAM_MANYTO To =~ />,/i
4107 tflags __KAM_MANYTO multiple,maxhits=5
4108
4109 meta KAM_MANYTO (__KAM_MANYTO >= 5)
4110 score KAM_MANYTO 0.2
4111 describe KAM_MANYTO Email has more than one To Header
4112
4113 meta KAM_GRABBAG5 (KAM_MANYTO && FORGED_YAHOO_RCVD)
4114 score KAM_GRABBAG5 5.0
4115 describe KAM_GRABBAG5 Forged Yahoo emails that are sent to lots of recipients
4116
4117 body __KAM_MILLIONAIRE1 /internet millionai?re/i
4118 body __KAM_MILLIONAIRE2 /huge success stor(y|ies)|controversial/i
4119 header __KAM_MILLIONAIRE3 Subject =~ /see this video/i
4120
4121 meta KAM_MILLIONAIRE (__KAM_MILLIONAIRE1 + __KAM_MILLIONAIRE2 + __KAM_MILLIONAIRE3 + LOTS_OF_MONEY >= 3)
4122 score KAM_MILLIONAIRE 4.5
4123 describe KAM_MILLIONAIRE Internet millionaire guarantees money
4124
4125 header __KAM_OILCHANGE1 From =~ /oil.?change|coupon/i
4126 header __KAM_OILCHANGE2 Subject =~ /oil change/i
4127 body __KAM_OILCHANGE3 /fresh savings|find your favorite|discount.coupons|oil.change.is.due|local.provider|favorite.location|coupon/i
4128
4129 meta KAM_OILCHANGE (__KAM_OILCHANGE1 + __KAM_OILCHANGE2 + __KAM_OILCHANGE3 >= 3)
4130 score KAM_OILCHANGE 4.5
4131 describe KAM_OILCHANGE Spam for oil changes
4132
4133 header __KAM_ADHD1 From =~ /ADH?D/i
4134 header __KAM_ADHD2 Subject =~ /know.the.signs|could.have.adh?d|adult adh?d/i
4135 body __KAM_ADHD3 /struggling with adh?d|treatment options/i
4136
4137 meta KAM_ADHD (__KAM_ADHD1 + __KAM_ADHD2 + __KAM_ADHD3 >= 3)
4138 score KAM_ADHD 3.5
4139 describe KAM_ADHD Spam for ADD and ADHD treatment
4140
4141 # AUTO REPAIR
4142 header __KAM_REPAIR1_1 From =~ /repair.your.auto|auto.expert|auto.repair|warranty|support|pops.a.dent|vehicle.protect/i
4143 header __KAM_REPAIR1_2 Subject =~ /auto.service|auto.repair|having.problems|all.repair|take.care.of|car.trouble|save.\d+%|repair.bill|fix.dents/i
4144 body __KAM_REPAIR1_3 /car.repair|Auto Protection|repair.bill|lowest.rates|need.repairs|cost.you.thousands|auto.warranty|costs.keep.rising|repair.cost|do.it.yourself|auto.body|body.repair|protection.quote/i
4145
4146 meta KAM_REPAIR1 (__KAM_REPAIR1_1 + __KAM_REPAIR1_2 + __KAM_REPAIR1_3 >= 3)
4147 score KAM_REPAIR1 3.5
4148 describe KAM_REPAIR1 Spam for auto repair services
4149
4150 # HOME REPAIR
4151 header __KAM_REPAIR2_1 From =~ /warranty|support|home.repair|your.roof/i
4152 header __KAM_REPAIR2_2 Subject =~ /roof.repair|warranty.plan|home.warranty|never.pay.for|home.repair|repairing.your|new.roof/i
4153 body __KAM_REPAIR2_3 /never.pay|covered.home.repair|the.trouble|warning.signs|roofing.problem|roof.repair/i
4154
4155 meta KAM_REPAIR2 (__KAM_REPAIR2_1 + __KAM_REPAIR2_2 + __KAM_REPAIR2_3 >= 3)
4156 score KAM_REPAIR2 3.5
4157 describe KAM_REPAIR2 Spam for home repair services
4158
4159 body __KAM_EPISODE /episode \d+/i
4160
4161 header __KAM_CLOUD1 From =~ /cloud.?(storage|computing|provider)|efolder/i
4162 header __KAM_CLOUD2 Subject =~ /private.cloud|data.loss.happens|share.securely/i
4163 body __KAM_CLOUD3 /big data|powering apps|reduce.tech.costs|backup.solution|bundling.the.service/i
4164 body __KAM_CLOUD4 /hacking|complimentary.(lunch|breakfast)/i
4165
4166 meta KAM_CLOUD (__KAM_CLOUD1 + __KAM_CLOUD2 + __KAM_CLOUD3 + __KAM_CLOUD4 >= 3)
4167 score KAM_CLOUD 3.5
4168 describe KAM_CLOUD Spam for cloud services
4169
4170 header __KAM_PAPERLESS1 From =~ /paperless|fax|admin/i
4171 header __KAM_PAPERLESS2 Subject =~ /paperless|fax to email|send document|fax thru email|receive faxes|send faxes|fax.message|voice.message|new.fax|have.received/i
4172 body __KAM_PAPERLESS3 /fax service|service plan|view.this.fax|\d.page.fax|voice.message/i
4173
4174 meta KAM_PAPERLESS (__KAM_PAPERLESS1 + __KAM_PAPERLESS2 + __KAM_PAPERLESS3 + HEADER_FROM_DIFFERENT_DOMAINS >= 4)
4175 score KAM_PAPERLESS 4.5
4176 describe KAM_PAPERLESS Paperless spam for the paperless office
4177
4178 rawbody __KAM_LOTSOFNBSP /(&nbsp; ?){30}/i
4179
4180 header __KAM_IPUNSUB List-Unsubscribe =~ /http:\/\/\d+\.\d+\.\d+\.\d+/i
4181
4182 # PASSWORD PHISH - Fixed FP thanks to Thijs Eilander
4183 header __KAM_PASSWORD1 Subject =~ /password/i
4184 body __KAM_PASSWORD2 /validate.your.email/i
4185
4186 meta KAM_PASSWORD (__KAM_PASSWORD1 + __KAM_PASSWORD2 >= 2)
4187 score KAM_PASSWORD 1.5
4188 describe KAM_PASSWORD Message tries to phish for password
4189
4190 # SEMINARS AND WORKSHOPS SPAM
4191 header __KAM_WEBINAR1 From =~ /education|career|manage|learning|webinar|project|efolder/i
4192 header __KAM_WEBINAR2 Subject =~ /last chance|increase productivity|workplace morale|payroll dept|trauma.training|case.study|issues|follow.up|service.desk|vip.(lunch|breakfast)|manage.your|private.business|professional.checklist|customers.safer|great.timesaver|prep.course|crash.course|hunger.to.learn|(keys|tips).(to|for).smarter/i
4193 header __KAM_WEBINAR3 Subject =~ /webinar|strateg|seminar|owners.meeting|webcast|our.\d.new|sales.video/i
4194 body __KAM_WEBINAR4 /executive.education|contactid|register now|\d+.minute webinar|management.position|supervising.skills|discover.tips|register.early|take.control|marketing.capabilit|drive.more.sales|leveraging.cloud|solution.provider|have.a.handle|plan.to.divest|being.informed|upcoming.webinar|spearfishing.email|increase.revenue|industry.podcast|\d+.in.depth.tips|early.bird.offer|pmp.certified|lunch.briefing/i
4195
4196 meta KAM_WEBINAR (__KAM_WEBINAR1 + __KAM_WEBINAR2 + __KAM_WEBINAR3 + __KAM_WEBINAR4 >= 3)
4197 describe KAM_WEBINAR Spam for webinars
4198 score KAM_WEBINAR 3.5
4199
4200 meta KAM_WEBINAR2 (__KAM_WEBINAR1 + __KAM_WEBINAR2 + __KAM_WEBINAR3 + __KAM_WEBINAR4 >= 4)
4201 describe KAM_WEBINAR2 Spam for webinars
4202 score KAM_WEBINAR2 3.5
4203
4204 header __KAM_CONTACTME1 Subject =~ /^contact me$/i
4205 body __KAM_CONTACTME2 /read the attached letter/i
4206
4207 meta KAM_CONTACTME (__KAM_CONTACTME1 + __KAM_CONTACTME2 >= 2)
4208 score KAM_CONTACTME 3.5
4209 describe KAM_CONTACTME Spam that wants you to reply
4210
4211 header __KAM_MESH1 From =~ /consumer|connect|claim/i
4212 header __KAM_MESH2 Subject =~ /surgical mesh|serious injuries|increased risk|experiencing problems|mesh recall/i
4213 body __KAM_MESH3 /have a mesh implant|entitled to compensation|consumer injury|injured consumer/i
4214
4215 meta KAM_MESH (__KAM_MESH1 + __KAM_MESH2 + __KAM_MESH3 >= 3)
4216 describe KAM_MESH Spam for surgical mesh
4217 score KAM_MESH 3.5
4218
4219 header __KAM_ALERT1 From =~ /medical.?alert/i
4220 header __KAM_ALERT2 Subject =~ /medical.alert|emergency coverage/i
4221 body __KAM_ALERT3 /help button/i
4222
4223 meta KAM_ALERT (__KAM_ALERT1 + __KAM_ALERT2 + __KAM_ALERT3 >= 3)
4224 score KAM_ALERT 3.5
4225 describe KAM_ALERT Spam for medical alerts
4226
4227 # SPAM FOR RECENT HEARTBLEED CVE AND OTHER SECURITY STUFF
4228 header __KAM_SECURITY1 From =~ /Digital Defense/i
4229 header __KAM_SECURITY2 Subject =~ /heartbleed|hijack/i
4230 body __KAM_SECURITY3 /information.security|cyber.?criminal/i
4231
4232 meta KAM_SECURITY (__KAM_SECURITY1 + __KAM_SECURITY2 + __KAM_SECURITY3 >= 3)
4233 describe KAM_SECURITY Spam related to online security
4234 score KAM_SECURITY 6.0
4235
4236 body __KAM_JESUS1 /jesus lovely|the.lord|touched.by.christ/i
4237 body __KAM_JESUS2 /sister.in.the.lord|need for bible/i
4238 body __KAM_JESUS3 /nigeria|muslim.women/i
4239
4240 meta KAM_JESUS (__KAM_JESUS1 + __KAM_JESUS2 >= 2)
4241 describe KAM_JESUS Christian spam
4242 score KAM_JESUS 4.5
4243
4244 header __KAM_CLAIMS1 From =~ /claims.payment/i
4245 header __KAM_CLAIMS2 Subject =~ /confirm/i
4246 body __KAM_CLAIMS3 /claim.payment|claim.processing|kindly.confirm/i
4247
4248 meta KAM_CLAIMS (__KAM_CLAIMS1 + __KAM_CLAIMS2 + __KAM_CLAIMS3 >= 3)
4249 describe KAM_CLAIMS Spam for claims processing
4250 score KAM_CLAIMS 4.5
4251
4252 # VISION SPAM
4253 header __KAM_VISION1 From =~ /clear.?vision|20.20|glasses|perfect.vision|mind.blowing|my.vision|oakley|quantum.vision/i
4254 header __KAM_VISION2 Subject =~ /20\/20|vision|your.glasses|your.contacts|your.eyes|dangers?.of.glasses|focus.on.here/i
4255 body __KAM_VISION3 /100%.natural|vision.restored|currently.wear.(glasses|contacts)|perfect.vision|risky.surgery|corrective.surgery|dangers.of.surgery|laser.eye|eye.care|making.your.eyes.worse|your.glasses|worsen.your.vision|special.prices|vision.in.\d+.day|vision.in.\d+.week/i
4256
4257 meta KAM_VISION (__KAM_VISION1 + __KAM_VISION2 + __KAM_VISION3 + (KAM_WEIRDTRICK1 || RDNS_NONE) >= 3)
4258 describe KAM_VISION Spam for vision improvement
4259 score KAM_VISION 4.5
4260
4261 body KAM_TRUTHINESS /[Tt]he TRUTH/
4262 describe KAM_TRUTHINESS Spam that wants you to learn "The TRUTH"
4263 score KAM_TRUTHINESS 1.5
4264
4265 header __KAM_KITCHEN1 From =~ /sears|kitchen|cabinet/i
4266 header __KAM_KITCHEN2 Subject =~ /kitchen.upgrade|kitchen.remodel|cabinet.install|new.kitchen/i
4267 body __KAM_KITCHEN3 /special.gift|kitchen.remodel|special.offer/i
4268
4269 meta KAM_KITCHEN (__KAM_KITCHEN1 + __KAM_KITCHEN2 + __KAM_KITCHEN3 >= 3)
4270 score KAM_KITCHEN 4.5
4271 describe KAM_KITCHEN Spam for kitchen improvement
4272
4273 # ALL-ENCOMPASSING RULES FOR HEALTH RELATED SPAM, INCLUDING SKIN, WEIGHT, VISION, ETC
4274 header __KAM_GENERICHEALTH1 From =~ /(dr.?|doc.?)[ -]?([o0]z|gupta)|skinny|\d+.?(pounds|[li1]bs?)|[o0]z.([a-z]+.)?(daily|tip|show|weight)|ellen|rapid|vision|20.20|perfect|mind.blowing|healthy|beaut|medical|wrinkle|miracle|energy|weight|as.seen.on|celeb|workout|inches.off|slim|overweight|skinny|trend|curve|stubborn|bikini|f-a-t|trim|youth|belly|unwanted.pounds|gone.easily|heavy|diabetes|oz.?report|years.younger|anti.?aging|look.\d|old.age|without.trying|annoying.pounds|fat.melt|women.?s.health|forskolin|phyto|garcinia|mayo.clinic|gain.mass|nuforia|miracle.cure|notify|champion|healthly|food.health|health.news|nutrisystem|doctor.s.choice|age..prevention|diet.{0,4}report|sharp..?mind|face.?lift/i
4275
4276 header __KAM_GENERICHEALTH2 Subject =~ /PSA|\[video\]|doctor|\d+.day|(zero|any).effort|oprah|(Dr|Doc).{0,2}[o0]z|[o0]z.([a-z]+.)?(daily|tip|show|weight|quick)|ellen|most.viewed|metabolism|danger|hormone|must.read|life.changing|healthy|perfect|younger|beautiful|hollywood|secret|aging|youth|flawless|as.seen.on|simple.way|workout|nutrition|shocking|detox|exercise|cleanse|diet|\d+(\+?).?(pounds|[li1]bs?)|images?.leaked|wow,|the.pics|don.t.tell|makeup|f-a-t|of.skin|on.(cnn|abc|cbs)|for.(summer|fall|autumn|winter|spring)|unwanted.fat|oz: |backfire|and.oz|and.racha?el|racha?el.talk|your.legs|slim.and.tone|fit.wom[ea]n|tummy|dress.size|wrinkle.reduc|younger.skin|solid.meds|belly.fat|your.calories|champion|is.it.possible|worse.than.smok|meds.online|jump-start.your.weightloss|cure.your.diabetes|weight.loss..?cure|magic.weight.loss|youth.and.vitality|get.thin.with|mental.decline|by.exercising|kidney.beans|drinking.this|treats?.the.(root.)?cause|reverse.\d+.years/i
4277
4278 body __KAM_GENERICHEALTH3 /aging|clinical|dermatologist|aging|younger|wrinkle|omg|reduction|prevention|(body|your).fat|extra.pounds|perfect.skin|healthy|diet|gossip|\d+.years|facelift|(Dr|Doc).{0,2}[o0]z|weight|calories|metabolism|appetite|detox|unsightly|cholesterol|free.sample|\d+\s*[li]b|slimming|episode|tv.segment|oprah|colon|hollywood|shocking|workout|trend|starving|\d+%.?off|dress.size|flat.belly|silky|younger|free.trial|\d+.years|easy.trick|selfies|medical|\d+.?(lb|pounds)|exercise|the.mirror|fda.approved|slimmer|oz.blog|the.bulge|plant.based|online.store|respected.doctor|cure.your.diabete|with.forskolin|belly.fat|miracle.pill|burn.fat.fast|the.root.cause|drink(ing)?.this.shake/i
4279
4280 meta KAM_GENERICHEALTH (__KAM_GENERICHEALTH1 + __KAM_GENERICHEALTH2 + __KAM_GENERICHEALTH3 + (KAM_EU || KAM_OTHER_BAD_TLD) >= 3)
4281 score KAM_GENERICHEALTH 5.0
4282 describe KAM_GENERICHEALTH Matches generic health-related advert/blurbs
4283
4284 header __KAM_SALE1 From =~ /ipad|hdtv|\$\d+|auction|laptop|easyviewing/i
4285 header __KAM_SALE2 Subject =~ /blowout|became.perfect|great.products|your.ipad.forever|weird.device|change.how.you.use|transform.your.piad|laptop.replacement/i
4286 body __KAM_SALE3 /\d+%.off|just.shipped|touch.?fire|just.became.perfect|transform.your.ipad/i
4287
4288 header __KAM_SALEA_1 From =~ /touch.?fire/i
4289 header __KAM_SALEA_2 Received =~ /touchfire|tfire/i
4290 body __KAM_SALEA_3 /touchfire|just.became.perfect|never.be.the.same/i
4291
4292 meta KAM_SALE (__KAM_SALE1 + __KAM_SALE2 + (__KAM_SALE3 || BODY_8BITS) >= 3)
4293 score KAM_SALE 4.0
4294 describe KAM_SALE Spam for things on sale
4295
4296 meta KAM_SALEA ((__KAM_SALEA_1 || __KAM_SALE1 || __KAM_SALEA_2) + __KAM_SALEA_3 >= 2)
4297 score KAM_SALEA 8.0
4298 describe KAM_SALEA A very persistent ipad spam campaign
4299
4300 # SPAM THAT USES ASCII FORMATTING TRICKS TO EVADE HTML-BASED RULES
4301 body __KAM_ASCII_DIVIDERS /[-~<>=_]{20}/i
4302 tflags __KAM_ASCII_DIVIDERS multiple, maxhits=4
4303
4304 meta KAM_ASCII_DIVIDERS ((__KAM_ASCII_DIVIDERS >= 4) && !HTML_MESSAGE)
4305 describe KAM_ASCII_DIVIDERS Spam that uses ascii formatting tricks
4306 score KAM_ASCII_DIVIDERS 0.8
4307
4308 # RATWARE THAT CAN'T EVEN PRETEND TO BE AUTHORIZED
4309 header __KAM_NOTINMYNETWORK1 X-No-Relay =~ /./i
4310
4311 rawbody __KAM_HTMLNOISE1 /<big><big>|<small><\/small>|<style><\/style>/i
4312
4313 meta KAM_HTMLNOISE (__KAM_HTMLNOISE1 + __KAM_BIGSMALL >= 1)
4314 score KAM_HTMLNOISE 1.0
4315 describe KAM_HTMLNOISE Spam containing useless HTML padding
4316
4317 header __KAM_CHICKEN1 From =~ /coop/i
4318 header __KAM_CHICKEN2 Subject =~ /chicken.coop|cost.of.buying/i
4319 body __KAM_CHICKEN3 /your.own.chicken|fresh.egg|chicken.coop|build.your.own/i
4320
4321 meta KAM_CHICKEN (__KAM_CHICKEN1 + __KAM_CHICKEN2 + __KAM_CHICKEN3 >= 3)
4322 score KAM_CHICKEN 4.5
4323 describe KAM_CHICKEN Spam for chicken coops
4324
4325 # SPAM THAT TRIES TO BYPASS RULES LIKE CBJ_GiveMeABreak
4326 rawbody __KAM_LINEPADDING /(\n[^\n]){8}/
4327
4328 meta KAM_LINEPADDING (__KAM_LINEPADDING >= 1)
4329 score KAM_LINEPADDING 1.2
4330 describe KAM_LINEPADDING Spam that tries to get past blank line filters
4331
4332 # DRAPES SPAM
4333 header __KAM_DRAPES1 From =~ /drapes/i
4334 header __KAM_DRAPES2 Subject =~ /table.drapes|visibility/i
4335 body __KAM_DRAPES3 /banner.stand|print.project/i
4336
4337 meta KAM_DRAPES (__KAM_DRAPES1 + __KAM_DRAPES2 + __KAM_DRAPES3 >= 3)
4338 score KAM_DRAPES 3.5
4339 describe KAM_DRAPES Spam for drapes
4340
4341 header __KAM_NUWAVE1 From =~ /nuwave|cooktop/i
4342 header __KAM_NUWAVE2 Subject =~ /cooking.needs/i
4343 body __KAM_NUWAVE3 /nuwave|energy.saving|temperature.control|meal.prep|cooktop/i
4344
4345 meta KAM_NUWAVE (__KAM_NUWAVE1 + __KAM_NUWAVE2 + __KAM_NUWAVE3 >= 3)
4346 describe KAM_NUWAVE Spam for cooking tools
4347 score KAM_NUWAVE 3.5
4348
4349 rawbody __KAM_MANYCOMMENTS /<!--[^>]{200,}-->/i
4350 tflags __KAM_MANYCOMMENTS multiple,maxhits=6
4351
4352 meta KAM_MANYCOMMENTS (__KAM_MANYCOMMENTS >= 6)
4353 describe KAM_MANYCOMMENTS Spam engine that uses large html noise comments
4354 score KAM_MANYCOMMENTS 1.2
4355
4356 header __KAM_HIRE1 From =~ /recruit/i
4357 header __KAM_HIRE2 Subject =~ /checking.in/i
4358 body __KAM_HIRE3 /hiring.situation|recruiting|plans.to.hire|altera.staff/i
4359
4360 meta KAM_HIRE (__KAM_HIRE1 + __KAM_HIRE2 + __KAM_HIRE3 >= 3)
4361 describe KAM_HIRE Spam for hiring services
4362 score KAM_HIRE 4.5
4363
4364 header __KAM_DEALS1 From =~ /deal.?hunter/i
4365 header __KAM_DEALS2 Subject =~ /exclusive.saving|the.hottest/i
4366 body __KAM_DEALS3 /exclusive.savings/i
4367
4368 meta KAM_DEALS (__KAM_DEALS1 + __KAM_DEALS2 + __KAM_DEALS3 >= 3)
4369 score KAM_DEALS 3.5
4370 describe KAM_DEALS Generic advertising for deals
4371
4372 header __KAM_CONTRACT1 From =~ /samanage/i
4373 header __KAM_CONTRACT2 Subject =~ /contract cost|itsm contract/i
4374 body __KAM_CONTRACT3 /buy you out|service management|management solution/i
4375
4376 meta KAM_CONTRACT (__KAM_CONTRACT1 + __KAM_CONTRACT2 + __KAM_CONTRACT3 >= 3)
4377 score KAM_CONTRACT 4.5
4378 describe KAM_CONTRACT Spam that will buy your service contract
4379
4380 #KAM_TOLL
4381 header __KAM_TOLL1 From =~ /e.?z.?pass|collection/i
4382 header __KAM_TOLL2 Subject =~ /on.(the.)?toll.road|(pay|indebted).for.driving/i
4383 body __KAM_TOLL3 /have.not.paid|your.debt|invoice/i
4384
4385 meta KAM_TOLL (__KAM_TOLL1 + __KAM_TOLL2 + __KAM_TOLL3 >= 3)
4386 describe KAM_TOLL Spam for road tolls
4387 score KAM_TOLL 8.0
4388
4389 #KAM_AMAZON
4390 header __KAM_AMAZON1 From =~ /amazon\.com/i
4391
4392 meta KAM_AMAZON (__KAM_AMAZON1 + KAM_RAPTOR >= 2)
4393 score KAM_AMAZON 4.5
4394 describe KAM_AMAZON Fake Amazon email with malware
4395
4396 # LANDSCAPING
4397 header __KAM_LANDSCAPE1 From =~ /landscaping/i
4398 header __KAM_LANDSCAPE2 Subject =~ /turn.your.yard|mtv.crib|swimming.pool/i
4399 body __KAM_LANDSCAPE3 /landscape.designs|(simple|cheap).strategies|design.troph/i
4400 body __KAM_LANDSCAPE4 /stone.carving/i
4401
4402 meta KAM_LANDSCAPING (__KAM_LANDSCAPE1 + __KAM_LANDSCAPE2 + __KAM_LANDSCAPE3 + __KAM_LANDSCAPE4 >= 3)
4403 describe KAM_LANDSCAPING Spam for landscaping
4404 score KAM_LANDSCAPING 3.5
4405
4406 # SINGING LESSONS
4407 header __KAM_SINGING1 From =~ /singing/i
4408 header __KAM_SINGING2 Subject =~ /professional.singer/i
4409 body __KAM_SINGING3 /terrible.singer|more.talent|love.songs/i
4410
4411 meta KAM_SINGING (__KAM_SINGING1 + __KAM_SINGING2 + __KAM_SINGING3 >= 3)
4412 describe KAM_SINGING Spam for singing lessons
4413 score KAM_SINGING 4.5
4414
4415 # SPAM FOR ADS
4416 header __KAM_ADVERTISE1 From =~ /gmail/i
4417 header __KAM_ADVERTISE2 Subject =~ /samsung..galaxy.s\d/i
4418 body __KAM_ADVERTISE3 /advertising.for.samsung|no.application.fee|carry.this.advert/i
4419
4420 meta KAM_ADVERTISE (__KAM_ADVERTISE1 + __KAM_ADVERTISE2 + __KAM_ADVERTISE3 >= 3)
4421 describe KAM_ADVERTISE Spam that wants you to advertise for them
4422 score KAM_ADVERTISE 4.5
4423
4424 # RULE FOR DOMAINS THAT HAVE NOT IMPLEMENTED ANY ANTI-FORGERY MECHANISMS
4425 if (version >= 3.003002)
4426 # We may recommend people start raising the score for this to force more people to use SPF or DKIM Since Gmail and AOL work much better with / require SPF.
4427 header __KAM_SPF_NONE eval:check_for_spf_none()
4428
4429 meta KAM_LAZY_DOMAIN_SECURITY (!__DKIM_EXISTS && __KAM_SPF_NONE)
4430 score KAM_LAZY_DOMAIN_SECURITY 1.0
4431 describe KAM_LAZY_DOMAIN_SECURITY Sending domain does not have any anti-forgery methods
4432 endif
4433
4434 # FORGED EMAILS WITH A VIRUS ATTACHED
4435 meta KAM_FORGED_ATTACHED (SPF_HELO_FAIL + KAM_RAPTOR >= 2)
4436 score KAM_FORGED_ATTACHED 4.5
4437 describe KAM_FORGED_ATTACHED Forged email with a malware attachment
4438
4439 # LOTS OF PERIODS IN SUBJECT
4440 header __KAM_MANYDOTS1 Subject =~ /\.{20}/i
4441
4442 meta KAM_MANYDOTS (__KAM_MANYDOTS1 + KAM_HUGEIMGSRC >= 2)
4443 describe KAM_MANYDOTS Spam with lots of periods in subject
4444 score KAM_MANYDOTS 3.5
4445
4446 # FINAL NOTICE SPAM
4447 header __KAM_SUBJECTNOTICE1 Subject =~ /Notice: \d+$|final.notice|rpt: \d+$/i
4448
4449 meta KAM_SUBJECTNOTICE __KAM_SUBJECTNOTICE1
4450 describe KAM_SUBJECTNOTICE Spam notices
4451 score KAM_SUBJECTNOTICE 1.0
4452
4453 # SPAM FOR BACKUP SERVICE
4454 header __KAM_BACKUP1 From =~ /backup/i
4455 header __KAM_BACKUP2 Subject =~ /continuity|\d.reasons|traditional.backup/i
4456 body __KAM_BACKUP3 /backup.necessary|marketing|infographic|charge.more/i
4457
4458 meta KAM_BACKUP (__KAM_BACKUP1 + __KAM_BACKUP2 + __KAM_BACKUP3 >= 3)
4459 describe KAM_BACKUP Spam for backup services
4460 score KAM_BACKUP 4.5
4461
4462 # SPAM THAT TRIES TO AVOID DETECTION WITH NUMBERS IN THE FROM
4463 header KAM_FROMNUM From:name =~ /\.\d{7,}$/
4464 describe KAM_FROMNUM Spam with large numbers in the from header
4465 score KAM_FROMNUM 1.0
4466
4467 # LAZY SPAM WITH BARELY MORE THAN A LINK TO A BAD DOMAIN
4468 meta KAM_LINKBAIT (KAM_LAZY_DOMAIN_SECURITY + __KAM_BODY_LENGTH_LT_512 + (__KAM_COUNT_URIS >= 1) >= 3)
4469 score KAM_LINKBAIT 0.5
4470 describe KAM_LINKBAIT Short messages containing little more than a link, from a domain with no security in place
4471
4472 uri __KAM_WP_INCLUDES /(?:wp-includes|wp-content)/i
4473
4474 meta KAM_LINKBAIT2 KAM_LINKBAIT + __KAM_WP_INCLUDES >= 2
4475 score KAM_LINKBAIT2 1.5
4476 describe KAM_LINKBAIT2 Linkbait that points to wordpress - usually means a compromised site
4477
4478 # FREEMAIL LINKBAIT
4479 meta KAM_LINKBAIT3 (KAM_SHORT + FREEMAIL_FROM + __KAM_BODY_LENGTH_LT_512 >= 3)
4480 score KAM_LINKBAIT3 1.5
4481 describe KAM_LINKBAIT3 Freemail linkbait with a url shortener
4482
4483 # MALWARE IN EMAILS THAT MENTION LOTS OF MONEY
4484 meta KAM_PHISHY_DOLLARS (KAM_RAPTOR + LOTS_OF_MONEY >= 2)
4485 score KAM_PHISHY_DOLLARS 3.5
4486 describe KAM_PHISHY_DOLLARS Emails with malware and large dollar amounts
4487
4488 # RATWARE DU JOUR, MULTIPLE FROM HEADERS AND WONKY SUBJECT LINE
4489 header __KAM_MULTIPLE_FROM From =~ /^./
4490 tflags __KAM_MULTIPLE_FROM multiple,maxhits=2
4491
4492 header __KAM_SUBJECT_WHITESPACE_START Subject =~ /^\s{10}/
4493
4494 meta KAM_GRABBAG6 (__KAM_MULTIPLE_FROM + __KAM_SUBJECT_WHITESPACE_START >= 2)
4495 describe KAM_GRABBAG6 Ratware with multiple from headers and subject beginning with whitespace
4496 score KAM_GRABBAG6 4.5
4497
4498 # GENERIC GREETINGS THAT YOU WOULD NEVER GET FROM A LEGIT EMAIL
4499 header KAM_GENERICHELLO Subject =~ /dear.email.user|hi.there/i
4500 score KAM_GENERICHELLO 1.5
4501 describe KAM_GENERICHELLO Spam with generic greetings in the subject
4502
4503 # FAKE GOOGLE EMAILS - Thanks to Marc Jouan for pointing out the double rule / T_HK rule name change
4504 header __KAM_GOOGLE2_1 From =~ /google\+/i
4505 header __KAM_GOOGLE2_2 From !~ /google.com/i
4506
4507 meta KAM_GOOGLE2 (__KAM_GOOGLE2_1 + __KAM_GOOGLE2_2 + (HK_SPAMMY_FILENAME || KAM_LAZY_DOMAIN_SECURITY) >= 3)
4508 score KAM_GOOGLE2 4.5
4509 describe KAM_GOOGLE2 Fake Google spam
4510
4511 # MORE NIGERIAN VARIANTS
4512 body __KAM_NIGERIAN2_1 /congo/i
4513
4514 meta KAM_NIGERIAN2 (__KAM_NIGERIAN2_1 + DEAR_SOMETHING + LOTS_OF_MONEY >= 3)
4515 score KAM_NIGERIAN2 4.5
4516 describe KAM_NIGERIAN2 Nigerian scam variant
4517
4518 # FINGERHUT SPAMS
4519 header __KAM_FINGERHUT1 From =~ /finger.?hut/i
4520 header __KAM_FINGERHUT2 Subject =~ /your.budget|credit.account|qualify|finger.?hut|credit|your.account/i
4521 body __KAM_FINGERHUT3 /important.message|what.you.want|monthly.pay|your.account|credit.account|holiday.shopping|are.you.approved|fingerhut.buying/i
4522
4523 meta KAM_FINGERHUT (__KAM_FINGERHUT1 + __KAM_FINGERHUT2 + __KAM_FINGERHUT3 >= 3)
4524 score KAM_FINGERHUT 4.5
4525 describe KAM_FINGERHUT Spam for fingerhut
4526
4527 # FRIEND REQUEST SPAM
4528 header __KAM_FRIEND1 Subject =~ /new.notification/i
4529 body __KAM_FRIEND2 /wants.to.follow/i
4530
4531 meta KAM_FRIEND (__KAM_FRIEND1 + __KAM_FRIEND2 >= 2)
4532 score KAM_FRIEND 1.5
4533 describe KAM_FRIEND Friend request spam
4534
4535 # ELIMINATE A BUNCH OF RECENT BAD ATTACHMENT SPAM
4536 meta KAM_VERY_MALWARE (KAM_LAZY_DOMAIN_SECURITY && KAM_RAPTOR)
4537 score KAM_VERY_MALWARE 3.5
4538 describe KAM_VERY_MALWARE A message with malware that is definitely unwanted
4539
4540 #MERCHANT ACCOUNTS SPAM
4541 header __KAM_MERCHANT1 Subject =~ /finance.department/i
4542 body __KAM_MERCHANT2 /business.owner|merchant.processor|processing.fee|average.bank|interchange.fee/i
4543 body __KAM_MERCHANT3 /merchant.processing|small.business|yearly.credit|monthly.fee|100%.free/i
4544
4545 meta KAM_MERCHANT (__KAM_MERCHANT1 + __KAM_MERCHANT2 + __KAM_MERCHANT3 >= 3)
4546 score KAM_MERCHANT 4.5
4547 describe KAM_MERCHANT Spam for merchant processing
4548
4549 # ZERO DAY ATTACHMENTS THAT ARE OBVIOUSLY CRAP BUT NOT CAUGHT BY AV
4550 ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
4551 mimeheader __KAM_ZERODAY1 Content-Type =~ /msword|ms-excel|spreadsheet|office|octet/i
4552 header __KAM_ZERODAY2 X-Mailer =~ /foxmail/i
4553
4554 # DISABLED 7/16 FOR NO LONGER BEING RELEVANT
4555 #meta KAM_ZERODAY (__SUBJECT_ENCODED_B64 + __KAM_ZERODAY1 + __KAM_ZERODAY2 >= 3)
4556 #describe KAM_ZERODAY obviously a malware email that was not caught
4557 #score KAM_ZERODAY 8.0
4558
4559 # ANOTHER ONE
4560 header __KAM_ZERODAY3 Subject =~ /remittance advice|invoice|resume|the.open.message|please.the.open|visa.chip/i
4561
4562 meta KAM_ZERODAY2 (__KAM_ZERODAY1 + __KAM_ZERODAY3 + KAM_LAZY_DOMAIN_SECURITY >= 3)
4563 score KAM_ZERODAY2 1.0
4564 describe KAM_ZERODAY2 Another obvious zero-day malware
4565
4566 meta KAM_ZERODAY3 (KAM_ZERODAY2 + T_OBFU_DOC_ATTACH >= 2)
4567 score KAM_ZERODAY3 3.5
4568 describe KAM_ZERODAY3 Another obvious zero-day malware
4569 endif
4570
4571 # FAMILY TREE SPAM
4572 header __KAM_ANCESTOR1 From =~ /ancestry/i
4573 header __KAM_ANCESTOR2 Subject =~ /free.family.tree|find.your.ancestor/i
4574 body __KAM_ANCESTOR3 /family.history|your family|share.the.stories/i
4575
4576 meta KAM_ANCESTOR (__KAM_ANCESTOR1 + __KAM_ANCESTOR2 + __KAM_ANCESTOR3 >= 3)
4577 describe KAM_ANCESTOR Spam for family trees
4578 score KAM_ANCESTOR 3.5
4579
4580 # REMEMBER WHEN YOU GOT THAT SPAM
4581 header __KAM_REMEMBERWHEN1 Subject =~ /sup|hello|for.you.bro|how.are.you/i
4582 body __KAM_REMEMBERWHEN2 /hello.brother|remember(ed)?.you|i.remember/i
4583 body __KAM_REMEMBERWHEN3 /medication|\d+%.discount|lots?.of.drug/i
4584
4585 meta KAM_REMEMBERWHEN (__KAM_REMEMBERWHEN1 + __KAM_REMEMBERWHEN2 + __KAM_REMEMBERWHEN3 >= 3)
4586 score KAM_REMEMBERWHEN 4.5
4587 describe KAM_REMEMBERWHEN Reminder of something that never happened
4588
4589 # THE LATEST TRAILING NOISE FORMAT
4590 body __KAM_NOISE1 /([a-z0-9],){12}/i
4591 body __KAM_NOISE2 /([a-z]{1,10},){10}/i
4592
4593 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
4594 meta KAM_NOISE1 (__KAM_NOISE1 + __KAM_NOISE2 + (CBJ_GiveMeABreak || __CBJ_GiveMeABreak2) >= 3)
4595 describe KAM_NOISE1 Pattern of noise words at the end of an email
4596 score KAM_NOISE1 2.5
4597 endif
4598
4599 # FREE PIZZA WOO!
4600 header __KAM_PIZZA1 From =~ /pizza/i
4601 header __KAM_PIZZA2 Subject =~ /^free pizza$/i
4602 body __KAM_PIZZA3 /free.pizza.coupon/i
4603
4604 meta KAM_PIZZA (__KAM_PIZZA1 + __KAM_PIZZA2 + __KAM_PIZZA3 >= 3)
4605 score KAM_PIZZA 3.5
4606 describe KAM_PIZZA Spam for free pizza
4607
4608 # ENGINEERING SPAM
4609 header __KAM_ENGINEER1 Subject =~ /engineering . architect|engineering.industry/i
4610 body __KAM_ENGINEER2 /email.list|target.audience|databank|verified.email/i
4611 body __KAM_ENGINEER3 /construction.engineering|engineering . architect|marketing.manager/i
4612
4613 meta KAM_ENGINEER (__KAM_ENGINEER1 + __KAM_ENGINEER2 + __KAM_ENGINEER3 >= 3)
4614 score KAM_ENGINEER 3.5
4615 describe KAM_ENGINEER Spam for engineering contact information
4616
4617 # SUNGLASSES
4618 header __KAM_SUNGLASSES1 Subject =~ /rayban/i
4619 body __KAM_SUNGLASSES2 /great ray|hot.deal/i
4620 body __KAM_SUNGLASSES3 /style rocks|today.only/i
4621
4622 meta KAM_SUNGLASSES (__KAM_SUNGLASSES1 + __KAM_SUNGLASSES2 + __KAM_SUNGLASSES3 >= 3)
4623 describe KAM_SUNGLASSES Spam for sunglasses
4624 score KAM_SUNGLASSES 3.5
4625
4626 # INVOICE SPAM OF THE DAY
4627 header __KAM_INVOICE1 From =~ /billing/i
4628 header __KAM_INVOICE2 Subject =~ /past.due|invoice/i
4629
4630 meta KAM_INVOICE (__KAM_INVOICE1 + __KAM_INVOICE2 + SPF_FAIL >= 3)
4631 score KAM_INVOICE 4.5
4632 describe KAM_INVOICE Spam for invoices
4633
4634 # GRIPEEZ
4635 header __KAM_GRIPPY1 From =~ /gripeez/i
4636 header __KAM_GRIPPY2 Subject =~ /bonus.offer|gripeez/i
4637 body __KAM_GRIPPY3 /gripeez.bonus|interior.decorator|sticky.grip/i
4638
4639 meta KAM_GRIPPY (__KAM_GRIPPY1 + __KAM_GRIPPY2 + __KAM_GRIPPY3 >= 3)
4640 score KAM_GRIPPY 4.5
4641 describe KAM_GRIPPY Spam for sticky grip products
4642
4643 # LIMITED / DISABLED ACCOUNT, ACTIVATION, SECURITY ALERTS, AND OTHER ACCOUNT PHISHES
4644 header __KAM_ACCOUNTPHISH1 From =~ /[il]tunes|account|costco|walgreen|amazon|ebay|internal|admin|gold|webmail|provider|marketing/i
4645 header __KAM_ACCOUNTPHISH2 Subject =~ /your.account|is.limited|activate|recover|acknowledgment|of.order|buying.from|order.(status|confirm)|help.?desk|update.your|security|document|(^secure$)|download.failed|click.to.activate|status.approved|notification.message|storage.exceeded|maintenance routine|storage.warning|size.notification|administrative.notice/i
4646 body __KAM_ACCOUNTPHISH3 /update.your.information|problems.with.your|billing.information|order.details|personal.data|detailed.order|order.information|for.activation|account.{1,30}.inactive|information.required|secure.browser|recently.compromised|classified.document|with.your.email|complete.your.account|account.confirmed|claim.your.order|free.money|forced.to.cancel|immediate.access|upgrading.all.staff|advice.to.update|confirm.your.account/i
4647 body __KAM_ACCOUNTPHISH4 /webmail|all.systems|storage.limit|get.back.into|update.your.account|kindly.click|very.private.message|this.is.honest|fill.the.form|click.on.send|follow.here|for.all.user|one.click.away|mail.desk/i
4648
4649 meta KAM_ACCOUNTPHISH ((__KAM_ACCOUNTPHISH1 || FREEMAIL_FROM || KAM_LAZY_DOMAIN_SECURITY) + __KAM_ACCOUNTPHISH2 + __KAM_ACCOUNTPHISH3 + __KAM_ACCOUNTPHISH4 >= 3)
4650 score KAM_ACCOUNTPHISH 3.20
4651 describe KAM_ACCOUNTPHISH Spam that tries to get account information
4652
4653 # BUY PROPERTY
4654 header __KAM_PROPERTY1 From =~ /high.rise|condo/i
4655 header __KAM_PROPERTY2 Subject =~ /condo|move.in.soon|developer/i
4656 body __KAM_PROPERTY3 /convenient.location/i
4657
4658 meta KAM_PROPERTY (__KAM_PROPERTY1 + __KAM_PROPERTY2 + __KAM_PROPERTY3 >= 3)
4659 score KAM_PROPERTY 2.5
4660 describe KAM_PROPERTY Spam for buying property
4661
4662 # FAKE AMEX
4663 header __KAM_FAKEAMEX1 From =~ /aexp.com/i
4664
4665 meta KAM_FAKEAMEX (__KAM_FAKEAMEX1 + SPF_FAIL >= 2)
4666 score KAM_FAKEAMEX 8.0
4667 describe KAM_FAKEAMEX A rash of spam that is phishing for American Express information
4668
4669 header KAM_HUGESUBJECT Subject =~ /^.{500}/
4670 score KAM_HUGESUBJECT 2.5
4671 describe KAM_HUGESUBJECT Email with a subject longer than any mail client would let you enter
4672
4673 #HOOKUP
4674 header __KAM_HOOKUP1 Subject =~ /hookup with local singles/i
4675 uri __KAM_HOOKUP2 /justhookup/i
4676 body __KAM_HOOKUP3 /match.?me.?networks/i
4677
4678 meta KAM_HOOKUP (__KAM_HOOKUP1 + __KAM_HOOKUP2 + __KAM_HOOKUP3 >= 3)
4679 score KAM_HOOKUP 10.5
4680 describe KAM_HOOKUP Spam for Local Hookup Service
4681
4682 #PSYCHIC
4683 header __KAM_PSYCHIC1 Subject =~ /horoscope|psychic/i
4684 uri __KAM_PSYCHIC2 /free.psychic/i
4685 body __KAM_PSYCHIC3 /psychic Chris|free psychic reading/i
4686
4687 meta KAM_PSYCHIC (__KAM_PSYCHIC1 + __KAM_PSYCHIC2 + __KAM_PSYCHIC3 >= 3)
4688 score KAM_PSYCHIC 4.5
4689 describe KAM_PSYCHIC Current Psychic Product Spam du Jour
4690
4691 #UNSUB BADDIES
4692 body __KAM_BADUNSUB /(?:remove|Unsubscribe) from (?:MindTCommunications|LunarMessages)/i
4693
4694 meta KAM_BADUNSUB (__KAM_BADUNSUB >= 1)
4695 score KAM_BADUNSUB 3.0
4696 describe KAM_BADUNSUB Bad Unsubscribe Messages
4697
4698 #GRABBAG FOR A ROUND OF WORDPRESS HACKS
4699 rawbody __KAM_GRABBAG7_1 /wp-content|wp-includes|\/plugins\//
4700
4701 meta KAM_GRABBAG7 ((HTML_MIME_NO_HTML_TAG || MIME_HTML_ONLY) + __KAM_GRABBAG7_1 + (SPF_FAIL || SPF_HELO_FAIL) >= 3)
4702 score KAM_GRABBAG7 3.0
4703 describe KAM_GRABBAG7 Spam pattern with bad HTML message
4704
4705 #TINYURL OBFUSCATION
4706 uri __KAM_TINYURL1 /tinyurl.com\/.{0,10}(hookup|sexual|online-riches|predator-zipcode|nothnx|imtaken)/i
4707
4708 meta KAM_TINYURL (__KAM_TINYURL1)
4709 score KAM_TINYURL 4.0
4710 describe KAM_TINYURL Spammy urls that hide behind a link shortener
4711
4712 # FAKE DROPBOX
4713 header __KAM_DROPBOX1 From =~ /dropbox/i
4714 header __KAM_DROPBOX2 From !~ /dropbox.com/i
4715 body __KAM_DROPBOX3 /shared.a.folder/i
4716
4717 meta KAM_DROPBOX (__KAM_DROPBOX1 + __KAM_DROPBOX2 + __KAM_DROPBOX3 >= 3)
4718 score KAM_DROPBOX 4.5
4719 describe KAM_DROPBOX Fake Dropbox emails
4720
4721 # BAD YAHOO! DON'T SEND EMAIL FROM A MULTICAST IP!
4722 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
4723 header __KAM_YAHOO_MISTAKE1 From =~ /\@yahoo\./i
4724
4725 meta KAM_YAHOO_MISTAKE (SPF_PASS && __KAM_YAHOO_MISTAKE1 && RCVD_ILLEGAL_IP)
4726 describe KAM_YAHOO_MISTAKE Reversing score for some idiotic Yahoo received headers
4727 score KAM_YAHOO_MISTAKE -3.0
4728 endif
4729
4730 # GARBAGE FREEMAIL
4731 meta KAM_GRABBAG9 (MALFORMED_FREEMAIL + SUBJ_ALL_CAPS + FREEMAIL_ENVFROM_END_DIGIT >= 3)
4732 score KAM_GRABBAG9 4.5
4733 describe KAM_GRABBAG9 Garbage email from a garbage freemail account
4734
4735 # AQUA RUG
4736 header __KAM_AQUARUG1 From =~ /aqua.?rug/i
4737 header __KAM_AQUARUG2 Subject =~ /(bath|shower).mat|for.your.shower/i
4738 body __KAM_AQUARUG3 /stop.slipping|unique.carpet|aqua.rug|bare.feet.love/i
4739
4740 meta KAM_AQUARUG (__KAM_AQUARUG1 + __KAM_AQUARUG2 + __KAM_AQUARUG3 >= 3)
4741 score KAM_AQUARUG 3.5
4742 describe KAM_AQUARUG Spam for aqua rug product
4743
4744 # FAKE ITC SPAM
4745 # Fixed FP thanks to j.marshall
4746 header __KAM_ITC1 From =~ /thetradecouncil.com/i
4747 body __KAM_ITC2 /International Trade Council/i
4748 body __KAM_ITC3 /enclosed/i
4749
4750 meta KAM_ITC (__KAM_ITC1 < 1) && (__KAM_ITC2 >= 1) && (__KAM_ITC3 + KAM_BADIPHTTP >= 1)
4751 score KAM_ITC 4.5
4752 describe KAM_ITC Fake email from International Trade Council
4753
4754 # HAVE YOU SEEN THIS
4755 body __KAM_SEENTHIS1 /have.you.seen|seen.this/i
4756
4757 meta KAM_SEENTHIS (__KAM_SEENTHIS1 + __KAM_OPRAH3 + (KAM_LAZY_DOMAIN_SECURITY || KAM_MANYTO) >= 3)
4758 score KAM_SEENTHIS 4.5
4759 describe KAM_SEENTHIS Have you seen this spam?
4760
4761 # DETOX
4762 header __KAM_DETOX1 From =~ /detox/i
4763 header __KAM_DETOX2 Subject =~ /detox.service|discover.detox|clear.your.system|how.detox.(could|can)/i
4764 body __KAM_DETOX3 /detox.program|right.for.you|clean(ing)? up your life|a.little.easier/i
4765
4766 meta KAM_DETOX (__KAM_DETOX1 + __KAM_DETOX2 + __KAM_DETOX3 >= 3)
4767 score KAM_DETOX 2.5
4768 describe KAM_DETOX Spam for trendy detox stuff
4769
4770 # DEATH INSURANCE
4771 header __KAM_DEATHINSURE1 From =~ /live.sure/i
4772 header __KAM_DEATHINSURE2 Subject =~ /life.will|cheaper.than.today/i
4773 body __KAM_DEATHINSURE3 /inheritance.tax|your.loved.ones|funeral.costs/i
4774
4775 meta KAM_DEATHINSURE (__KAM_DEATHINSURE1 + __KAM_DEATHINSURE2 + __KAM_DEATHINSURE3 >= 3)
4776 describe KAM_DEATHINSURE Spam for death insurance
4777 score KAM_DEATHINSURE 3.5
4778
4779 # REACHBASE
4780 body KAM_REACHBASE /ReachBase is committed to providing you with relevant business information/i
4781 score KAM_REACHBASE 2.5
4782 describe KAM_REACHBASE Marketing email pretending to be business info
4783
4784 # DIGITAL WALLET SPAM
4785 header __KAM_DIGITALWALLET1 From =~ /apple.?pay/i
4786 header __KAM_DIGITALWALLET2 Subject =~ /(ready.for|introducing|complimentary).apple.?pay|paying.too.much/i
4787 body __KAM_DIGITALWALLET3 /business.ready|no.setup.fee|only.$?[\d\.]+%?.(per|a).swipe|apple.?pay.equipment|free,equipment/i
4788
4789 meta KAM_DIGITALWALLET (__KAM_DIGITALWALLET1 + __KAM_DIGITALWALLET2 + __KAM_DIGITALWALLET3 + (HELO_DYNAMIC_DHCP || KAM_EU || KAM_INFOUSMEBIZ) >= 3)
4790 score KAM_DIGITALWALLET 3.5
4791 describe KAM_DIGITALWALLET Spam for digital wallet services
4792
4793 # BAD PHP
4794 header __KAM_BADPHP1 X-PHP-Originating-Script =~ /eval..'d code/i
4795 header __KAM_BADPHP2 X-Source-Args =~ /css.php/i
4796
4797 meta KAM_BADPHP (__KAM_BADPHP1 || __KAM_BADPHP2)
4798 score KAM_BADPHP 2.5
4799 describe KAM_BADPHP Questionable PHP mailer headers
4800
4801 # TINNITUS
4802 header __KAM_TINNITUS1 From =~ /tinnitus.breakthrough/i
4803 header __KAM_TINNITUS2 Subject =~ /new.tip|only.(1|one).week/i
4804 body __KAM_TINNITUS3 /scientifically.proven|end.tinnitus/i
4805
4806 meta KAM_TINNITUS (__KAM_TINNITUS1 + __KAM_TINNITUS2 + __KAM_TINNITUS3 >= 3)
4807 describe KAM_TINNITUS Tinnitus spam
4808 score KAM_TINNITUS 3.5
4809
4810 # KIWIBANK
4811 header __KAM_KIWIBANK1 From =~ /kiwibank/i
4812 header __KAM_KIWIBANK2 Subject =~ /verification.required/i
4813 body __KAM_KIWIBANK3 /security.procedure|customer.safety|security.details/i
4814
4815 meta KAM_KIWIBANK (__KAM_KIWIBANK1 + __KAM_KIWIBANK2 + __KAM_KIWIBANK3 >= 3)
4816 describe KAM_KIWIBANK Account phish for Kiwibank
4817 score KAM_KIWIBANK 3.5
4818
4819 # HAPPY TALK
4820 header __KAM_HAPPYTALK1 Subject =~ /^hello$/i
4821 body __KAM_HAPPYTALK2 /honest.and.nice/i
4822 body __KAM_HAPPYTALK3 /beautiful.mail/i
4823
4824 meta KAM_HAPPYTALK (__KAM_HAPPYTALK1 + __KAM_HAPPYTALK2 + __KAM_HAPPYTALK3 >= 3)
4825 score KAM_HAPPYTALK 3.5
4826 describe KAM_HAPPYTALK Weirdly happy spam
4827
4828 # SETTLEMENT SPAM
4829 header __KAM_SETTLEMENT1 From =~ /xarelto/i
4830 header __KAM_SETTLEMENT2 Subject =~ /settlements?.available/i
4831 body __KAM_SETTLEMENT3 /lawsuit.information/i
4832
4833 meta KAM_SETTLEMENT (__KAM_SETTLEMENT1 + __KAM_SETTLEMENT2 + __KAM_SETTLEMENT3 >= 3)
4834 score KAM_SETTLEMENT 3.5
4835 describe KAM_SETTLEMENT Spam offering lawsuit settlement
4836
4837 # CAD SPAM
4838 header __KAM_CAD1 Subject =~ /cad.drawing/i
4839 body __KAM_CAD2 /we.specialize.in/i
4840 body __KAM_CAD3 /our.products/i
4841
4842 meta KAM_CAD (__KAM_CAD1 + __KAM_CAD2 + __KAM_CAD3 >= 3)
4843 describe KAM_CAD Spam for CAD services
4844 score KAM_CAD 3.5
4845
4846 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
4847 #SPAM WITH OFFICE MACROS
4848 header KAM_VBMACRO X-KAM-VBMacro =~ /True/i
4849 describe KAM_VBMACRO Message contains attachment with VB macro
4850 score KAM_VBMACRO 6.5
4851
4852 #SPAM THAT INDICATES DYNAMIC IP
4853 header KAM_DYNIP X-KAM-DynamicIndicator =~ /True/i
4854 describe KAM_DYNIP Message contains Dynamic IP Address Indicator
4855 score KAM_DYNIP 6.5
4856 endif
4857
4858
4859 # YELP AND OTHER REVIEW SITES
4860 header __KAM_REVIEW1 From =~ /contractor/i
4861 header __KAM_REVIEW2 Subject =~ /verify.accuracy|your.listing|listing.on.yelp/i
4862 body __KAM_REVIEW3 /unverified|major.local.search|search.sites|company(.s)?.information/i
4863
4864 meta KAM_REVIEW (__KAM_REVIEW1 + __KAM_REVIEW2 + __KAM_REVIEW3 >= 3)
4865 describe KAM_REVIEW Spam for review sites
4866 score KAM_REVIEW 4.5
4867
4868 # TOURS AND EVENTS
4869 header __KAM_TOURS1 From =~ /festival/i
4870 header __KAM_TOURS2 Subject =~ /adventure.tour/i
4871 body __KAM_TOURS3 /your.adventure.tour|your.event/i
4872
4873 meta KAM_TOURS (__KAM_TOURS1 + __KAM_TOURS2 + __KAM_TOURS3 >= 3)
4874 score KAM_TOURS 3.5
4875 describe KAM_TOURS Spam for tours and events
4876
4877 # NO MORE SPAM ENGINES
4878 body __KAM_NOMORE1 /no.more.of.this/i
4879 body __KAM_NOMORE2 /no.more.at.all/i
4880
4881 meta KAM_NOMORE (__KAM_NOMORE1 + __KAM_NOMORE2 >= 2)
4882 describe KAM_NOMORE Another predictable spam engine
4883 score KAM_NOMORE 3.5
4884
4885 # NOT REALLY CONFIDENTIAL
4886 body __KAM_NOCONFIDENCE1 /confidential.information/i
4887
4888 meta KAM_NOCONFIDENCE (KAM_LAZY_DOMAIN_SECURITY + __KAM_NOCONFIDENCE1 >= 2)
4889 score KAM_NOCONFIDENCE 0.5
4890 describe KAM_NOCONFIDENCE Confidential information sent with no security
4891
4892 # YER GON GET SASSINATED
4893 header __KAM_ASSASSIN1 Subject =~ /want you dead/i
4894 body __KAM_ASSASSIN2 /my identity/i
4895 body __KAM_ASSASSIN3 /assassinate/i
4896 body __KAM_ASSASSIN4 /like.an.accident/i
4897
4898 meta KAM_ASSASSIN (__KAM_ASSASSIN1 + __KAM_ASSASSIN2 + __KAM_ASSASSIN3 + __KAM_ASSASSIN4 >= 3)
4899 score KAM_ASSASSIN 4.5
4900 describe KAM_ASSASSIN Assassination spam
4901
4902 # GIMME FLASH DRIVES
4903 header __KAM_DRIVE1 From =~ /purchase|manager/i
4904 header __KAM_DRIVE2 Subject =~ /quotation/i
4905 body __KAM_DRIVE3 /to.be.furnished|office.equipment.item/i
4906
4907 meta KAM_DRIVE (__KAM_DRIVE1 + __KAM_DRIVE2 + __KAM_DRIVE3 >= 3)
4908 score KAM_DRIVE 3.5
4909 describe KAM_DRIVE Spam for ordering office equipment
4910
4911 #BAD TLD - TESTING NEW blacklist_uri_host feature
4912 #PASSED TEST BUT THIS IS 100 points - Instead modify SOMETLD_ARE_BAD_TLD TO PREVENT FPs
4913 #if (version >= 3.004000)
4914 # blacklist_uri_host link
4915 #endif
4916
4917 #LOOKING TO SHUTDOWN MISUSE OF DNSWL AND HOSTKARMA
4918 meta KAM_BAD_DNSWL (URIBL_BLACK + URIBL_SBL + URIBL_PH_SURBL + RCVD_IN_BL_SPAMCOP_NET + RCVD_IN_SORBS_DUL + IN_BRBL + RCVD_IN_BRBL_RELAY + RCVD_IN_XBL + __KAM_URIBL_PCCC + KAM_MESSAGE_EMAILBL_PCCC >= 1) && (RCVD_IN_DNSWL_HI + RCVD_IN_HOSTKARMA_W >= 2)
4919 score KAM_BAD_DNSWL 7.0
4920 describe KAM_BAD_DNSWL Removing HostKarma and DNSWL HI Scoring for Emails in various RBL
4921
4922 # HEARING LOSS
4923 header __JMQ_HEARINGLOSS1 From =~ /hearing.?loss|deaf \& angry/i
4924 header __JMQ_HEARINGLOSS2 Subject =~ /reverse.your.hearing|hearing.loss|\d+.year.old.method|hearing.aids/i
4925 body __JMQ_HEARINGLOSS3 /going.crazy|natural.formula|restore.your.hearing|click.here.to.see|off.hearing.aid/i
4926
4927 meta JMQ_HEARINGLOSS (__JMQ_HEARINGLOSS1 + __JMQ_HEARINGLOSS2 + __JMQ_HEARINGLOSS3 >= 3)
4928 score JMQ_HEARINGLOSS 3.5
4929 describe JMQ_HEARINGLOSS Spam for hearing loss solutions
4930
4931 # TRACKR
4932 header __JMQ_TRACKR1 From =~ /trackr/i
4933 header __JMQ_TRACKR2 Subject =~ /trackr|never.lose|find.any|lost.items/i
4934 body __JMQ_TRACKR3 /locate anything|find.anything|never.lose.anything|new.invention|never.lose.your|tired.of.losing|find.any.lost/i
4935
4936 meta JMQ_TRACKR (__JMQ_TRACKR1 + __JMQ_TRACKR2 + __JMQ_TRACKR3 >= 3)
4937 score JMQ_TRACKR 4.5
4938 describe JMQ_TRACKR Spam for TrackR
4939
4940 # CONGRATULATION
4941 header __JMQ_CONGRAT1 From =~ /award|claim/i
4942 header __JMQ_CONGRAT2 Subject =~ /congratulation|open.attachment|good.news.for/i
4943
4944 meta JMQ_CONGRAT (__JMQ_CONGRAT1 + __JMQ_CONGRAT2 + (KAM_RAPTOR || T_FREEMAIL_DOC_PDF || HK_SPAMMY_FILENAME) >= 3)
4945 score JMQ_CONGRAT 3.5
4946 describe JMQ_CONGRAT Open attachment to claim your free spam
4947
4948 # PICKUP
4949 header __JMQ_PICKUP1 Subject =~ /hey there|(^hey$)/i
4950 body __JMQ_PICKUP2 /(dirty|freaky|naughty|good)(pix|pic)|hey.cutie/i
4951 header __JMQ_PICKUP3 X-Mailer =~ /php/i
4952 body __JMQ_PICKUP4 /\d+.year.old|female/i
4953
4954 meta JMQ_PICKUP (__JMQ_PICKUP1 + __JMQ_PICKUP2 + __JMQ_PICKUP3 + __JMQ_PICKUP4 >= 3)
4955 score JMQ_PICKUP 8.0
4956 describe JMQ_PICKUP spam that wants your number
4957
4958 # COMPROMISED DROPBOX
4959 header __JMQ_DROPBOX1 Subject =~ /(payment|transfer)/i
4960 header __JMQ_DROPBOX2 Subject =~ /\([a-z]\d+\)/i
4961 body __JMQ_DROPBOX3 /ach.(payment|transfer)/i
4962
4963 meta JMQ_DROPBOX (__JMQ_DROPBOX1 + __JMQ_DROPBOX2 + __JMQ_DROPBOX3 >= 3)
4964 score JMQ_DROPBOX 3.0
4965 describe JMQ_DROPBOX Spam from what appears to be compromised dropbox accounts
4966
4967 #FIX BAD REVIEW
4968 header __KAM_BAD_REVIEW1 Subject =~ /fix bad reviews/i
4969 body __KAM_BAD_REVIEW2 /Reputation Giant/i
4970
4971 meta KAM_BAD_REVIEW (__KAM_BAD_REVIEW1 + __KAM_BAD_REVIEW2 >= 2)
4972 score KAM_BAD_REVIEW 4.0
4973 describe KAM_BAD_REVIEW Online reputation spammers
4974
4975 #GOOGLE AWARD
4976 header __KAM_GOOGLE_AWARD1 From =~ /Google UK/i
4977 body __KAM_GOOGLE_AWARD2 /selected as a winner/i
4978 body __KAM_GOOGLE_AWARD3 /Dear Google/i
4979 body __KAM_GOOGLE_AWARD4 /Official Notification Letter/i
4980
4981 ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
4982 mimeheader __KAM_GOOGLE_AWARD5A Content-Type =~ /Google Award/i
4983 mimeheader __KAM_GOOGLE_AWARD5B Content-Disposition =~ /Google Award/i
4984 endif
4985
4986 meta KAM_GOOGLE_AWARD (__KAM_GOOGLE_AWARD1 + __KAM_GOOGLE_AWARD2 + __KAM_GOOGLE_AWARD3 + __KAM_GOOGLE_AWARD4 + (__KAM_GOOGLE_AWARD5A + __KAM_GOOGLE_AWARD5B >= 1) >= 4)
4987 score KAM_GOOGLE_AWARD 5.0
4988 describe KAM_GOOGLE_AWARD Fake Google Awards
4989
4990 #OBFUSCATED LOANS
4991 body KAM_OBFU_LOANS /Stüdént Lóans/i
4992 score KAM_OBFU_LOANS 5.0
4993 describe KAM_OBFU_LOANS Obfuscated Loan Verbiage
4994
4995 #WORK FROM HOME
4996 body __KAM_WORKFROMHOME1 /work from home/i
4997
4998 meta KAM_WORKFROMHOME (KAM_SHORT + __KAM_WORKFROMHOME1 >= 2)
4999 score KAM_WORKFROMHOME 2.5
5000 describe KAM_WORKFROMHOME Work from Home Spams
5001
5002 #STUDENT LOAN
5003 body __KAM_STUDENTLOAN1 /(National|Federal) Student Loan Status/i
5004 body __KAM_STUDENTLOAN2 /consolidate your loan/i
5005 body __KAM_STUDENTLOAN3 /doesn't injured/i
5006 body __KAM_STUDENTLOAN4 /866-351-4693/i
5007 body __KAM_STUDENTLOAN5 /(financial troubles|debt) is (understood|forgiven)/i
5008
5009 meta KAM_STUDENTLOAN (__KAM_STUDENTLOAN1 + __KAM_STUDENTLOAN2 + __KAM_STUDENTLOAN3 + __KAM_STUDENTLOAN4 + __KAM_STUDENTLOAN5 >= 3)
5010 score KAM_STUDENTLOAN 4.5
5011 describe KAM_STUDENTLOAN Student Loan Scam
5012
5013 #RESUME
5014 ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
5015 header __JMQ_RESUME1 Subject =~ /resume/i
5016 body __JMQ_RESUME2 /hello my name|my name is/i
5017 body __JMQ_RESUME3 /appreciate.your.cooperation|my.resume.is.pdf|resume.attach|pdf.file.is|is.my.resume/i
5018 mimeheader __JMQ_RESUME4 Content-Type =~ /x-zip-comp/i
5019 mimeheader __JMQ_RESUME5 Content-Type =~ /my_resume\.zip/i
5020
5021 meta JMQ_RESUME ((__JMQ_RESUME1 + __JMQ_RESUME2 + __JMQ_RESUME3 + __JMQ_RESUME5 >= 3) && __JMQ_RESUME4)
5022 score JMQ_RESUME 4.5
5023 describe JMQ_RESUME Spam for bad attached resumes
5024 endif
5025
5026 #LED/SOLAR LIGHTS
5027 header __KAM_LED1 Reply-to =~ /huixinsoft\d*\@foxmail.com/i
5028 body __KAM_LED2 /solar (lighting|led)/i
5029 body __KAM_LED3 /China aier/i
5030
5031 meta KAM_LED (__KAM_LED1 + __KAM_LED2 + __KAM_LED3 >= 2)
5032 describe KAM_LED Solar LED Lighting Spams
5033 score KAM_LED 5.5
5034
5035 # REAL ESTATE
5036 header __JMQ_REALESTATE1 From =~ /tom.brice/i
5037 header __JMQ_REALESTATE2 Subject =~ /real.estate/i
5038 body __JMQ_REALESTATE3 /preferred.choice|looking.for.real.estate|online.platform|systems.placement/i
5039
5040 meta JMQ_REALESTATE (__JMQ_REALESTATE1 + __JMQ_REALESTATE2 + __JMQ_REALESTATE3 >= 3)
5041 describe JMQ_REALESTATE Real estate spam
5042 score JMQ_REALESTATE 4.5
5043
5044 # IP IN FROM
5045 header JMQ_IPINFROM From =~ /\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}/
5046 score JMQ_IPINFROM 2.5
5047 describe JMQ_IPINFROM Spam with IP in the from address
5048
5049 # IFFY PAYPAL OF THE DAY
5050 header __JMQ_PAYPAL2 From =~ /paypai/i
5051
5052 meta JMQ_PAYPAL2 (JMQ_IPINFROM + __JMQ_PAYPAL2 >= 2)
5053 score JMQ_PAYPAL2 4.5
5054 describe JMQ_PAYPAL2 PayPal spam of the day
5055
5056 # RESUME SPAM REDUX PART 2 (WOOHOO)
5057 meta JMQ_RESUME3 (__JMQ_RESUME1 && __JMQ_RESUME2 && KAM_THEBAT)
5058 score JMQ_RESUME3 3.5
5059 describe JMQ_RESUME3 Yet more resume spam
5060
5061 # SPF THAT DOESN'T REALLY CARE IF EMAIL IS A FORGERY
5062 ifplugin Mail::SpamAssassin::Plugin::AskDNS
5063 askdns JMQ_SPF_NEUTRAL_ALL _SENDERDOMAIN_ TXT /^v=spf1 .+\?all$/
5064 describe JMQ_SPF_NEUTRAL_ALL SPF set to ?all!
5065 score JMQ_SPF_NEUTRAL_ALL 0.5
5066 endif
5067
5068 # IMPORTANT MESSAGE
5069 header __JMQ_IMPORTANT1 Subject =~ /(fw|re):? important/i
5070 body __JMQ_IMPORTANT2 /important message/i
5071 body __JMQ_IMPORTANT3 /please visit/i
5072
5073 meta JMQ_IMPORTANT (__JMQ_IMPORTANT1 + __JMQ_IMPORTANT2 + __JMQ_IMPORTANT3 + KAM_LAZY_DOMAIN_SECURITY >= 4)
5074 score JMQ_IMPORTANT 4.5
5075 describe JMQ_IMPORTANT Spam that thinks it is important
5076
5077 # IMAGE TRACKERS
5078 uri __JMQ_TRACKER1 /sidekickopen\d*\.com/i
5079
5080 meta JMQ_TRACKER (__JMQ_TRACKER1 >= 1)
5081 score JMQ_TRACKER 0.5
5082 describe JMQ_TRACKER Message uses image-based tracker
5083
5084 # WIRE TRANSFERS
5085 header __JMQ_WIRE1 Subject =~ /wire.*fund|request.*wire|(fwd|re): request/i
5086 body __JMQ_WIRE2 /medical.support|payment.sent/i
5087 body __JMQ_WIRE3 /bank.wire|sent.out.asap/i
5088
5089 meta JMQ_WIRE (__JMQ_WIRE1 + __JMQ_WIRE2 + __JMQ_WIRE3 + (LOTS_OF_MONEY || KAM_LAZY_DOMAIN_SECURITY || HEADER_FROM_DIFFERENT_DOMAINS) >= 3)
5090 score JMQ_WIRE 4.5
5091 describe JMQ_WIRE Attempt to steal money via wire transfer
5092
5093 #bindata code in RTF
5094 #rawbody __KAM_BADRTF1 /<w:binData/
5095 #rawbody __KAM_BADRTF2 /QWN0aXZlTWltZQ/
5096
5097 #meta KAM_BADRTF (__KAM_BADRTF1 + __KAM_BADRTF2 >= 2)
5098 #describe KAM_BADRTF Message contains binary data in RTF format
5099 #score KAM_BADRTF 5.0
5100
5101 #Fake Order
5102 body __KAM_ORDER1 /Please find document attached/i
5103 header __KAM_ORDER2 Subject =~ /Order \d+ (\(Acknowledgement\))?/i
5104
5105 meta KAM_ORDER __KAM_ORDER1 + __KAM_ORDER2 + __BODY_LE_200 >= 3
5106 score KAM_ORDER 3.0
5107 describe KAM_ORDER Fraudulent Order Emails
5108
5109 rawbody __RB_LE_200 /^.{2,200}$/s
5110 tflags __RB_LE_200 multiple maxhits=2
5111 rawbody __RB_GT_200 /^.{201}/s
5112 meta __BODY_LE_200 (__RB_LE_200 == 1) && !__RB_GT_200
5113
5114 #SHOCKING BEVERAGE
5115 body __KAM_SHOCK1 /shocking.beverage/i
5116 header __KAM_SHOCK2 Subject =~ /(Bill O.Reilly|Donald Trump)/i
5117 body __KAM_SHOCK3 /drinking this beverage/i
5118
5119 meta KAM_SHOCK __KAM_SHOCK1 + __KAM_SHOCK2 + __KAM_SHOCK3 >= 2
5120 score KAM_SHOCK 4.0
5121 describe KAM_SHOCK Spams with energy drinks
5122
5123 #BEAUTY SCAM
5124 body __KAM_BEAUTY1 /she now looks \d+/i
5125 body __KAM_BEAUTY2 /reveals exactly/i
5126 body __KAM_BEAUTY3 /most amazing transformation/i
5127 header __KAM_BEAUTY4 Subject =~ /now looks \d+/i
5128
5129 meta KAM_BEAUTY __KAM_BEAUTY1 + __KAM_BEAUTY2 + __KAM_BEAUTY3 + __KAM_BEAUTY4 >= 3
5130 score KAM_BEAUTY 4.0
5131 describe KAM_BEAUTY Youth and Beauty Product Scams
5132
5133 #WEED
5134 body __KAM_WEED1 /legal.weed|jim kramer|kevin james/i
5135 header __KAM_WEED2 Subject =~ /Legal.Weed|pot.stock/i
5136 body __KAM_WEED3 /doubled? (there|their) money|Triple this afternoon/i
5137 body __KAM_WEED4 /(weed|pot).stock/i
5138
5139 meta KAM_WEED __KAM_WEED1 + __KAM_WEED2 + __KAM_WEED3 + __KAM_WEED4 >= 3
5140 score KAM_WEED 8.0
5141 describe KAM_WEED Legal Weed and related investment scams
5142
5143 #LOGOS
5144 body __KAM_LOGO1 /guru.level logo/i
5145 header __KAM_LOGO2 Subject =~ /guru.level logo/i
5146 body __KAM_LOGO3 /(guru.level|ready.made) logo/i
5147
5148 meta KAM_LOGO __KAM_LOGO1 + __KAM_LOGO2 + __KAM_LOGO3 >= 3
5149 score KAM_LOGO 5.25
5150 describe KAM_LOGO Logo Spam
5151
5152 #TRUMP COIN
5153 body __KAM_TRUMPCOIN1 /Donald Trump/i
5154 header __KAM_TRUMPCOIN2 Subject =~ /trump.coin/i
5155 body __KAM_TRUMPCOIN3 /special colored coin/i
5156
5157 meta KAM_TRUMPCOIN __KAM_TRUMPCOIN1 + __KAM_TRUMPCOIN2 + __KAM_TRUMPCOIN3 >= 3
5158 score KAM_TRUMPCOIN 5.25
5159 describe KAM_TRUMPCOIN Trump Coin Spam
5160
5161 #WATER
5162 body __KAM_WATER1 /Never Drink Water/i
5163 header __KAM_WATER2 Subject =~ /bottled water/i
5164 body __KAM_WATER3 /filtered tap water/i
5165
5166 meta KAM_WATER __KAM_WATER1 + __KAM_WATER2 + __KAM_WATER3 >= 3
5167 score KAM_WATER 5.25
5168 describe KAM_WATER Water Poison Scam
5169
5170 #BANK
5171 body __KAM_RUIN1 /do not deposit/i
5172 header __KAM_RUIN2 Subject =~ /money into your bank/i
5173 body __KAM_RUIN3 /banking institutions/i
5174
5175 meta KAM_RUIN __KAM_RUIN1 + __KAM_RUIN2 + __KAM_RUIN3 >= 3
5176 score KAM_RUIN 5.25
5177 describe KAM_RUIN Bank Phishing Scam
5178
5179 #BANK
5180 body __KAM_WEIGHT2_1 /goodbye to her waist|wild transformation/i
5181 header __KAM_WEIGHT2_2 Subject =~ /looks \d+ overnight|no gym/i
5182 body __KAM_WEIGHT2_3 /melissa mccarthy|now looks \d+/i
5183
5184 meta KAM_WEIGHT2 __KAM_WEIGHT2_1 + __KAM_WEIGHT2_2 + __KAM_WEIGHT2_3 >= 3
5185 score KAM_WEIGHT2 5.25
5186 describe KAM_WEIGHT2 Weight loss process du jour
5187
5188 #AMAZING LENS
5189 body __KAM_LENS1 /pro quality (pho|pic)|Bill gates|best camera/i
5190 header __KAM_LENS2 Subject =~ /(amazing|incredible) photos|gadget of the year|coolest product|camera/i
5191 body __KAM_LENS3 /amazing lens|hdx-lens|hdrx/i
5192 header __KAM_LENS4 From =~ /hdcam|lens|inhd/i
5193
5194 meta KAM_LENS __KAM_LENS1 + __KAM_LENS2 + __KAM_LENS3 + __KAM_LENS4 >= 3
5195 score KAM_LENS 5.25
5196 describe KAM_LENS Amazing Lens Scam
5197
5198 #HONOR
5199 body __KAM_HONOR1 /greatest thing of your life/i
5200 header __KAM_HONOR2 Subject =~ /Congrats, on the honor/i
5201 body __KAM_HONOR3 /profession women/i
5202 body __KAM_HONOR4 /invitation/i
5203
5204 meta KAM_HONOR __KAM_HONOR1 + __KAM_HONOR2 + __KAM_HONOR3 + __KAM_HONOR4 >= 3
5205 score KAM_HONOR 6.25
5206 describe KAM_HONOR Professional Network Scam
5207
5208 #Rule Dev
5209 #Idea from John Hardin so you can see all URI's - ONLY for rule development - Then all the detected URIs appear in the rule hits debug output.
5210 #uri __ALL_URI /.*/
5211 #tflags __ALL_URI multiple
5212
5213 #Bad UTF-8 content type and transfer encoding - Thanks to Pedro David Marco for alerting to issue
5214 header __KAM_BAD_UTF8_1 Content-Type =~ /text\/html; charset=\"utf-8\"/i
5215 header __KAM_BAD_UTF8_2 Content-Transfer-Encoding =~ /base64/i
5216 full __RW_BAD_UTF8_3 /^(?:[^\n]|\n(?!\n))*\nContent-Transfer-Encoding:\s+base64(?:[^\n]|\n(?!\n))*\n\n[\s\n]{0,300}[^\s\n].{0,300}[^a-z0-9+\/=\n][^\s\n]/si
5217
5218 meta KAM_BAD_UTF8 (__KAM_BAD_UTF8_1 + __KAM_BAD_UTF8_2 + __RW_BAD_UTF8_3 >= 3)
5219 score KAM_BAD_UTF8 14.0
5220 describe KAM_BAD_UTF8 Bad Content Type and Transfer Encoding that attempts to evade SA scanning
5221
5222 #DEATH
5223 body __KAM_DEATH1 /prevent early.death/i
5224 header __KAM_DEATH2 Subject =~ /(early|unexpected).death/i
5225 body __KAM_DEATH3 /Eating this|before it.?s too late/i
5226 body __KAM_DEATH4 /heart.(attack|stops)/i
5227
5228 meta KAM_DEATH __KAM_DEATH1 + __KAM_DEATH2 + __KAM_DEATH3 + __KAM_DEATH4 >= 4
5229 score KAM_DEATH 6.25
5230 describe KAM_DEATH Supplement Scam
5231
5232 #REWARD
5233 body __KAM_REWARD1 /walgreens|ikea|sephora|sams.?club/i
5234 header __KAM_REWARD2 Subject =~ /weekend.*reward|reward.*weekend|(reward|perk).{0,60}(expiring|ending)/i
5235 header __KAM_REWARD3 Subject =~ /(Cert|coup|ending now|ending|expiring|expiring.now)(..)?(\d+|\[num)/i
5236 header __KAM_REWARD4 From =~ /ikea|sephora|shopper|walgreen|sale/i
5237
5238 meta KAM_REWARD __KAM_REWARD1 + __KAM_REWARD2 + __KAM_REWARD3 + __KAM_REWARD4 + KAM_NUMSUBJECT >= 4
5239 score KAM_REWARD 5.25
5240 describe KAM_REWARD Coupon Scam
5241
5242 #PACKAGE
5243 body __KAM_PACKAGE1 /dysfunction|\dx longer/i
5244 body __KAM_PACKAGE2 /sexual.performance|longer.in.bed/i
5245 header __KAM_PACKAGE3 Subject =~ /sex/i
5246 header __KAM_PACKAGE4 From =~ /function|fivex/i
5247
5248 meta KAM_PACKAGE __KAM_PACKAGE1 + __KAM_PACKAGE2 + __KAM_PACKAGE3 + __KAM_PACKAGE4 >= 3
5249 score KAM_PACKAGE 4.25
5250 describe KAM_PACKAGE Sexual Enhancement Scam
5251
5252 #NUM
5253 header KAM_NUMSUBJECT Subject =~ /\d+$/
5254 score KAM_NUMSUBJECT 0.5
5255 describe KAM_NUMSUBJECT Subject ends in numbers
5256
5257 #BAD PDF
5258 header KAM_MGCS Content-Type =~ /\+\-\+\-\+\-MGCS\-\+\-\+\-\+/i
5259 score KAM_MGCS 10.0
5260 describe KAM_MGCS Boundary Content Indicative of Ratware
5261
5262 #NetWeaver
5263 header KAM_NW X-Mailer =~ /SAP NetWeaver/i
5264 score KAM_NW 3.0
5265 describe KAM_NW Spam Indicator
5266
5267 #STOCKTIP OBFU
5268 body __KAM_STOCKOBFU1 /make up the \d letter symbol/i
5269 body __KAM_STOCKOBFU2 /first letter/i
5270 header __KAM_STOCKOBFU3 Subject =~ /less than \d days|ten bagger|ten ?fold your principle/i
5271
5272 meta KAM_STOCKOBFU (__KAM_STOCKOBFU1 + __KAM_STOCKOBFU2 + __KAM_STOCKOBFU3 >= 3)
5273 describe KAM_STOCKOBFU Stock Spam Tips that are being sneaky
5274 score KAM_STOCKOBFU 4.5
5275
5276 #FAKE BBB/FLSA NOTICES
5277 header __KAM_FAKEBBB1 Subject =~ /(incident:|case:)?[\d:;]{5}/i
5278 body __KAM_FAKEBBB2 /(Fair Labor Standards Act|Safety and Health act|Better Business Bureau|BBB)/i
5279 body __KAM_FAKEBBB3 /(complaint|compliant|Abuse) ID/i
5280 body __KAM_FAKEBBB4 /(incident:|case:)[\d:;]{6,}/i
5281
5282 meta KAM_FAKEBBB (__KAM_FAKEBBB1 + __KAM_FAKEBBB2 + KAM_SHORT + __KAM_FAKEBBB3 + __KAM_FAKEBBB4>= 4)
5283 describe KAM_FAKEBBB Fake Notices for Various Business Violations
5284 score KAM_FAKEBBB 12.0
5285
5286 #HOWRU
5287 #header __KAM_HOWRU1 Subject =~ /How are you?|Hi|What's Up|Hey, Sweety/i
5288 body __KAM_HOWRU2 /My name is|what's your name|ask your name|keep company with you/i
5289 body __KAM_HOWRU3 /visit the site|visit this site|visiting this website|have some social networks|meet you in private|write me tomorrow/i
5290 body __KAM_HOWRU4 /gmx.com|rambler.ru/i
5291
5292 meta KAM_HOWRU (__KB_WAM_SUBJECT_HELLO_ONLY + __KAM_HOWRU2 + __KAM_HOWRU3 + __KAM_HOWRU4 >=4)
5293 describe KAM_HOWRU Female Chat Scam
5294 score KAM_HOWRU 8.0
5295
5296 # 2017-11-01, note 56146
5297
5298 body __KAM_DOMAIN_SALE1 /\b(related|similar) domain\b/i
5299 body __KAM_DOMAIN_SALE2 /\b(interested in|obtaining) .{5,20} domain\b/i
5300 body __KAM_DOMAIN_SALE3 /\bdomain (name owner|advanced avail|backordering)\b/i
5301 body __KAM_DOMAIN_SALE4 /\b(domain you might be interested|interested in the domain|interested in obtain|benefit acquiring|complete ownership transfer|brokering the domain)\b/i
5302
5303 body __KAM_INTRUDE /\b(hope I am not intruding|out of the blue|I will never contact you again if you go here)\b/i
5304
5305 meta KAM_DOMAIN_SALE_2 (__KAM_DOMAIN_SALE1 + __KAM_DOMAIN_SALE2 + __KAM_DOMAIN_SALE3 + __KAM_DOMAIN_SALE4 >=2)
5306
5307 meta KAM_DOMAIN_SALE_3 (__KAM_DOMAIN_SALE1 + __KAM_DOMAIN_SALE2 + __KAM_DOMAIN_SALE3 + __KAM_DOMAIN_SALE4 >=3)
5308
5309 score KAM_DOMAIN_SALE_2 3.0
5310 score KAM_DOMAIN_SALE_3 1.0
5311
5312 meta KAM_DOMAIN_SALE_INTRUDE (__KAM_INTRUDE && KAM_DOMAIN_SALE_2)
5313
5314 score KAM_DOMAIN_SALE_INTRUDE 1.0
5315
5316 describe KAM_DOMAIN_SALE_2 Domain Selling Spam
5317 describe KAM_DOMAIN_SALE_3 Domain Selling Spam
5318 describe KAM_DOMAIN_SALE_INTRUDE Domain Selling Spam
5319
5320 # 2017-11-08, lonely russian women Whack-A-Mole
5321
5322 # Likely Overlap with HOWRU rules, similar target. No real-life
5323 # overlap in rules hit observed so far, KB_WAM_OVERLAP to look out for
5324 # it.
5325
5326 header __KB_WAM_FROM_NAME_SINGLEWORD From:name =~ /[a-z]+$/i
5327 header __KB_WAM_SUBJECT_HELLO_ONLY Subject =~ /^(hi|hi there|hello|hey|yo|how are you|What's Up|Hey, Sweety)[?!\.]?$/i
5328
5329 meta KB_WAM_LONELY_WOMEN (__KB_WAM_FROM_NAME_SINGLEWORD + __KB_WAM_SUBJECT_HELLO_ONLY + __KAM_HOWRU4 + (__KAM_HOWRU2 || __KB_WAM_LONELY_WOMEN_PHRASE_01) >= 4)
5330
5331 score KB_WAM_LONELY_WOMEN 5.0
5332 describe KB_WAM_LONELY_WOMEN Lonely Women Scam of the Day
5333
5334 body __KB_WAM_LONELY_WOMEN_PHRASE_01 /\b(I am missing you all the time|I am waiting for your answer|I send you my tender love|I would really like to know you)\b/i
5335
5336 #meta KB_WAM_OVERLAP ( KAM_HOWRU && KB_WAM_LONELY_WOMEN )
5337 #score KB_WAM_OVERLAP -0.01
5338 #describe KB_WAM_OVERLAP Rule to test for overlap with another similar ruleset
5339
5340 #EOF