]> git.proxmox.com Git - proxmox-spamassassin.git/blob - KAM.cf
bump version to 3.4.2-3
[proxmox-spamassassin.git] / KAM.cf
1 #KAM.cf - SpamAssassin Rules
2
3 #Author: Kevin A. McGrail with contributions from Joe Quinn, Karsten Bräckelmann,
4 # & Bill Cole
5
6 #Email: Kevin.McGrail@McGrail.com - NOTE: Questions about spam are best submitted
7 # at https://raptor.pccc.com/raptor.cgim?template=report_problem
8
9 #HomePage: http://www.mcgrail.com/downloads/KAM.cf
10
11 #2018-06-20: We will be moving KAM.cf over to a non-profit to allow for it to
12 # continue being maintained. It will continue being ASLv2 licensed
13 # but we are soliciting donations to help fund the development.
14 #
15 # As a 501(c)(3), all donations are tax deductible to the extent
16 # permissible by law.
17 #
18 # Sponsors gifting $5,000USD or greater per year will be thanked
19 # in this file and on our website.
20
21
22 #This is a collection of special rules that I have developed and use on my system.
23 #
24 #The exact date is lost to the sands of time but we have been publishing this
25 #ruleset since at least May 2004.
26 #
27 #They are intended as live research for committal to SpamAssassin's SVN sandbox but
28 #often rely on my corpora so they do not fair well in masschecks.
29 #
30 #You are welcome and encouraged to email me directly regarding suggestions.
31
32 #To avoid being caught by our filters, False positives and negatives should be
33 #submitted to https://raptor.pccc.com/raptor.cgim?template=report_problem
34 #
35 #I believe the rules are safe and they are in use on production systems so I will
36 #do my best to respond to FPs *especially* if you can send me an email sample.
37 #
38 #This cf file is designed for systems with a threshold of 5.0 or higher.
39
40
41 #It is best to save an email sample in mbox format and zip it to attach to get
42 #around my filters. It is sometimes best to send samples in a second email so I
43 #know to go looking for it in my spam folders.
44 #
45 #NOTE: I do use some poison pill (i.e. Automatic HAM/SPAM rules).
46 #
47 # - I don't view many of my rules as single rules as I typically use meta rules.
48 # I view meta rules as multiple rules hence a larger score is acceptable.
49 #
50 # - Some content needs to be blocked either due to large number of complaints or
51 # for content. For example, the sexually explicit items and the stock tips.
52 # FPs in these rules will be quickly addressed.
53
54 #For a free anti-spam consultation, fill out the form at the following URL:
55 #https://raptor.pccc.com/free_spam_consultation.cgim
56
57 #
58 #Copyright (c) 2019 Kevin A. McGrail and the McGrail Foundation
59 #
60 # Licensed under the Apache License, Version 2.0 (the "License");
61 # you may not use this file except in compliance with the License.
62 # You may obtain a copy of the License at
63 #
64 # http://www.apache.org/licenses/LICENSE-2.0
65 #
66 # Unless required by applicable law or agreed to in writing, software
67 # distributed under the License is distributed on an "AS IS" BASIS,
68 # WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
69 # See the License for the specific language governing permissions and
70 # limitations under the License.
71
72 # NOTE: You should also grab a file we use of some various rules at
73 # https://www.mcgrail.com/downloads/nonKAMrules.cf
74 # And realize that we have numerous internal rules so not every rule will be
75 # useful but we try and encapsulate those in a KAMOnly defined loop.
76
77 # COURTESY OF Marcin Miros.aw <marcin@mejor.pl>
78 body __KAM_MM_FOREX_1 /program.{0,10}ktory\ssam\sgra\sna\sgieldzie|program\sdo\sgry\sna\sgieldzie|Potega\stego\sprogramu\stkwi|program.{0,10}handluje.{0,10}zarabia.{0,10}gieldzie.{0,10}udzialu.{0,10}czlowieka|zarabiaj.{0,10}program.{0,10}nie.{0,10}jest.{0,10}zabroniony|Program.{0,10}zrobi.{0,10}wszystko.{0,10}sam|handluj.{0,10}na.{0,10}gieldzie.{0,10}programowi|100.{0,10}%.{0,10}pewnych.{0,10}transakcji|program.{0,10}100.{0,10}%.{0,10}zysk|handel.{0,10}bedzie.{0,10}zabroniony|program.{0,10}odmieni.{0,10}twoje.{0,10}zycie|system.{0,10}finansow.{0,10}przed.{0,10}upadkiem|grupa.{0,10}niemieckich.{0,10}matematykow.{0,10}inteligentny.{0,10}program|zostan\sobrzydliwie\sbogaty|technologia.{0,10}100%.{0,10}pewne.{0,10}decyzje|zarabianie.{0,10}w.{0,10}sieci|swoja.{0,10}szanse.{0,10}zarabianie|internet.{0,10}doprowadzil.{0,10}pieniedzy|zarabia.{0,10}(w|przez).{0,10}internet|karaluch.{0,10}dom.{0,10}brzeg.{0,10}morza|odmieni.{0,10}zycie|pieniadz|pieniedz|zarabia|zarobi/i
79 rawbody __KAM_MM_FOREX_2 /(\[|\<).{1,10}http:\/\/.{1,50}php\?.{1,30}\=.{1,30}(\]|\>).{0,20}(klik|odwiedz|dowiedz|przegap|odnosnik|zarobi|spiesz|majatek|wiecej\sinformacji\sna\sten\stemat\sznajdziesz\s-\stutaj|tutaj\sznajdziesz.{0,10}szczegolowe.{0,10}informacje|odwiedz|zarabia|wchodz)/i
80 meta KAM_MM_FOREX __KAM_MM_FOREX_1 && __KAM_MM_FOREX_2
81 score KAM_MM_FOREX 2.5
82 describe KAM_MM_FOREX Polish-language spam from the Forex botnet
83
84 #PHISHING TEST
85 rawbody KAM_PHISH1 /u style="cursor: pointer"/
86 describe KAM_PHISH1 Test for PHISH that changes the cursor
87 score KAM_PHISH1 0.01
88
89 header __KAM_PHISH4_1 From =~ /host|apple|amazon|microsoft|windows|express|app.serv|goodluck|bank/i
90 body __KAM_PHISH4_2 /dear.{0,50}customer|automated.message|spam.activities|attempted.gaining.access|your.account.expires|authorized.government|important.message|message.alert/i
91 body __KAM_PHISH4_3 /(confirm|verify|update).your.(identity|account)|account.password|credit.(bureau|profile)|identity.theft|accredited.commission|security.concern|kindly.find.enclosed/i
92
93 ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
94 mimeheader __KAM_PHISH4_4 Content-Type =~ /(verification|information|form)\.htm/i
95 endif
96
97 meta KAM_PHISH4 (__KAM_PHISH4_1 + __KAM_PHISH4_2 + __KAM_PHISH4_3 + __KAM_PHISH4_4 >= 3)
98 score KAM_PHISH4 3.5
99 describe KAM_PHISH4 Another phishing attempt
100
101 #KAM REALESTATE / RE-FINANCE SCAM EMAILS - Thanks to David Goldsmith for pointing out my error in the meta rule!
102 body __KAM_REAL1 /(^|\b)RE market/is
103 body __KAM_REAL2 /(crashing|declining)/i
104 body __KAM_REAL3 /(vacation|second) (home|place)/is
105 meta KAM_REAL (__KAM_REAL1 + __KAM_REAL2 + __KAM_REAL3 >= 3)
106 describe KAM_REAL Real Estate or Re-Finance Spam
107 score KAM_REAL 0.5
108
109 #REFINANCE SCAM EMAILS
110 header __KAM_REFI1 Subject =~ /(refinance|rates) at \d\.\d*%|(?:I would like to offer you my help|Lower your house payment|follow up email|evaluation enclosed|submit a bid|fixed rates|ARM program|New Program|regardless of credit|loan request|accepting your application|refinance appl?ication|ready to (give a (business )?loan|lend)|good credit or not|refinance without perfect credit|financial independence|Loan Offer|Get a Loan|your urgent loan|credit report|time to refinance|refi.(rates|requirements|plus|program|plan|advice)|rates at historical low|EQUIFAX|TRANSUNION|Experian|rates can be cut|save your home)|Reverse.?Mortgage|obama (extends|waives)|VA loan|harp program|re.?fi.advice|homeowners.owe|harp.extension|\d+\.\d+%.fixed|\d+\.\d+.pct|this.rate|refi(nance)?.rate|lower.refi|refinance.your.mortgage|refinance.now|obama.?s?.refi|monthly.payment|house.payment|monthly.savings|modified.payment|new.payment|overpaying|calculate.your|your.saving|housing.plan|obama.?s.hous|l.f..insuranc.|offer.for.your.home|second.mortgage/i
111 body __KAM_REFI2 /(Free Evaluation (?:online|on your (?:current )?home loan)|No hidden costs|no strings attached|good credit or not|personalized consultation|in need of loan|consolidation loan|loan processing|apply by sending|loan of any amount|clean up any inacccuracies|lock in saving|save on monthly mortgage|absolutely no cost|underwater)|Reverse.?Mortgage|qualify for a VA loan|Refi now.? and Save|obama..?announces|rate.calculator|save.thousands|update: \d.\d\d..available|homeowner|over.your.head|rate.service|now.eligi?[bl]{2}e|a.second.mortgage|urgent.loan|loan.offer/is
112 body __KAM_REFI3 /(restructure (?:proposal|program|opportunity|your loan)|switch from an adjustable rate to a fixed|new lending program|(low|reasonable) interest (loan|rate)|lowest monthly payment|\d% interest|unsecured personal|better credit terms|lower your mortgage|low-interest refinance|see your credit score|credit score.{1,15}updated|refi with HARP)|obama announce(s|d) (the )?harp program|obama'?s.refi|a.fortune.off|lower.home.rate|your.home|home.loan|gov.program|official.harp|currently.overpaying/is
113 body __KAM_REFI4 /(\$\d{1,3},\d{1,3}|\d{2,3}k of funds|\d{4,6} USD|\d{4,6}\$ per month|\d{3,5}\/mo)|refinance at \d\.\d%|\$\d{3,}(\.\d\d)?.(a|per).year|extend.harp|spending.too.much|new.payment|better.rate/i
114 body __KAM_REFI5 /([\d,]{5,6}|\d{2}\s*%) savings|principal \d+% less|\d+\.\d+%.fixed|refi.calculator|lowered.requirements|home.?owner/is
115 body __KAM_REFI6 /((?:reduce your monthly payment|save you) (between )?\d{2}\s*%|save yourself hundreds of dollars|great rate available|completely unsecured|instantly connect with\s+lenders|get you back on the right financial|get report today|protect against identity|know your credit score|crazy payments)|u.?s.? homeowners|drop.your.rate|in.your.pocket|our.records|apply.for.your/is
116 body __KAM_REFI7 /(?:loan product|equity cash|house.payment|home.payment|no up front fees|seasoned equity|pay off high rate cards|ARM Program|credit is less than perfect|credit (score )?will not disqualify|plastic money|charge card balances|we offer out loans|floating loan scheme|unsecured guaranteed|President.?s new program|Home Affordable Refinance Program)|save $?[\d\.]+ per (year|month)|low.rate|harp.?2|rates.like.th(is|ese)/is
117 header __KAM_REFI8 From =~ /great loan|mortgage|financ|Delta|Rate\.?market|credit score|free.?score|harp|mtge|foreclosure|VA loan|lower.my.(bills|debt|mortgage|rate)|refi.(alert|advantage|quote|calc|rate)|obama|lendingtree|(house|home).?payment|home.?payment|lower.rate|\d+\.\d+%|saving|d.r.ct.l.f.|helpline/i
118
119 meta KAM_REFI (__KAM_REFI1 + __KAM_REFI2 + __KAM_REFI3 + __KAM_REFI4 + (__KAM_REFI5 + __KAM_REFI6 >= 1) + __KAM_REFI7 + __KAM_REFI8 + (KAM_SHORT || AC_HTML_NONSENSE_TAGS || KAM_EU) >= 4)
120 describe KAM_REFI Real Estate / Re-Finance Spam
121 score KAM_REFI 3.0
122
123 meta KAM_REFI2 (__KAM_REFI1 + __KAM_REFI2 + __KAM_REFI3 + __KAM_REFI4 + (__KAM_REFI5 + __KAM_REFI6 >= 1) + __KAM_REFI7 + __KAM_REFI8 + (KAM_SHORT || AC_HTML_NONSENSE_TAGS || KAM_EU) >= 6)
124 describe KAM_REFI2 Real Estate / Re-Finance Spam
125 score KAM_REFI2 2.75
126
127 #KAM ERADICATE DEBTS
128 body __KAM_DEBT1 /(debts disappear|reduce your payments|piling bills|creditors|late bills|vanish some of your bills|reduce your payments|looming bills|all that debt|outstanding debt|debt.{0,7}accumulated|all my debt|penalties,? and fees are gone|banking laws|select legal|change your life|get out of .?d.?e.?b.?t|Free[- ]Credit Report|debt relief options|are you in debt|pay off all your debt|get better rates|credit card debt|could.be.easy)/is
129 header __KAM_DEBT2 Subject =~ /(all that you owe|all you owe|everything you owe|eradicate|indebted|sick of bills|debt.{0,7}accumulated|tired of (the )?debt|looming debt|creditors|bank[ ]?rupt|debt ?free|out ?of ?debt|take control of your monthly payments|bills disappear|We can help|consultation regarding bills|get better rates|credit score|FICO Score|eliminate\s{1,2}debt|Erase the debt|loan offer|consolidating.debt)/i
130 body __KAM_DEBT3 /(bills keeping you|brink of bankruptcy|take all the (stress|pain) away|all the bills|tired of high credit card|make your bills disappear|improve your credit score|b.?a.?n.?k.?r.?u.?p.?t.?c?.?y|monitor your[- ]credit|Wipes out debt|being debt free|interest rates are reasonable|view your credit score|manage.your.finance)/is
131
132 meta KAM_DEBT ((__KAM_DEBT1 + __KAM_DEBT2 + __KAM_DEBT3) >= 3)
133 describe KAM_DEBT Debt eradication spams
134 score KAM_DEBT 2.5
135
136 meta KAM_DEBT2 ((__KAM_DEBT1 + __KAM_DEBT2 + __KAM_DEBT3 + __KAM_ADVERT2) >= 2)
137 describe KAM_DEBT2 Likely Debt eradication spams
138 score KAM_DEBT2 1.0
139
140 #XtraSize+ Penis Enlargement Scam
141 header __KAM_SILD1 Subject =~ /Sildenafil Citrate/i
142 body __KAM_SILD2 /(XtraSize\+|Sildenafil Citrate)/i
143
144 meta KAM_SILD (__KAM_SILD1 + __KAM_SILD2 >= 1)
145
146 describe KAM_SILD Simple rule to block one more enhancement message
147 score KAM_SILD 5.0
148
149 #if (version < 3.002000)
150 # #HTML_SHORT_LENGTH DEPENDENCY RULE REMOVED FROM SA 3.2.X
151 # #KAM NUMBER EMAILS - Thanks to Mark Damrose for the NUMBER3 idea & Jan-Pieter Cornet
152 # header __KAM_NUMBER1 Subject =~ /^\d+$/
153 # body __KAM_NUMBER2 /\d{1,6}/
154 # header __KAM_NUMBER3 Message-ID =~ /\<[a-z]{19}\@/i
155 #
156 # meta KAM_NUMBER ((__KAM_NUMBER1 + __KAM_NUMBER2 + MIME_HTML_ONLY + HTML_SHORT_LENGTH + __KAM_NUMBER3) >= 5)
157 # describe KAM_NUMBER Silly Number Emails
158 # score KAM_NUMBER 1.0
159 #endif
160
161 #KAM MEDICATION KAM_OVERPAY
162 body KAM_OVERPAY /O . V . E . R . P . A . Y/i
163 describe KAM_OVERPAY Common Medicinal Ad Trick
164 score KAM_OVERPAY 3.5
165
166 #VIAGRA AD - CHANGED DUE TO FPS on 2010-05-06 - Replaced [VACLXPSI] with separate rules space separated
167 body KAM_VIAGRA1 /V I A G R A|C I A L I S|V A L I U M|X A N A X/i
168 describe KAM_VIAGRA1 Common Viagra and Medicinal Table Trick
169 score KAM_VIAGRA1 3.0
170
171 #VIAGRA AD 2
172 body KAM_VIAGRA2 /(?:Xan|Som|CIA|VAL|VIA|Pro|Amb|Lev|Mer) (?:Xan|Som|CIA|VAL|VIA|Pro|Amb|Lev|Mer) (?:Xan|Som|CIA|VAL|VIA|Pro|Amb|Lev|Mer)/i
173 describe KAM_VIAGRA2 Common Viagra and Medicinal Table Trick
174 score KAM_VIAGRA2 3.1
175
176 #VIAGRA AD 3 - REMOVED FOR LOW S/O - Thanks to Shane Williams for reporting the FP
177 #body KAM_VIAGRA3 /(?:Xan|Som|CIA|VAL|VIA|Pro|Amb|Lev|Mer)( \w )(?:ax|lis|ra|ium)/i
178 #describe KAM_VIAGRA3 Common Viagra and Medicinal Table Trick
179 #score KAM_VIAGRA3 3.1
180
181 #VIAGRA AD 4
182 body __KAM_VIAGRA4A /V (. )?A (. )?L (. )?[I\/t] (. )?U (. )?M/i
183 body __KAM_VIAGRA4B /V (. )?[I\/t] (. )?A (. )?G (. )?R (. )?A/i
184 body __KAM_VIAGRA4C /M (. )?E (. )?R (. )?[I\/t] (. )?D (. )?[I\/] (. )?A/i
185
186 # FP FOR "Les Iles du Monde Via Gramsci" OR ITALIAN "WE WISH YOU"
187 body __KAM_VIAGRA_FPS /via gra|i augur/i
188
189 meta KAM_VIAGRA4 ((__KAM_VIAGRA4A + __KAM_VIAGRA4B + __KAM_VIAGRA4C) >= 2)
190 describe KAM_VIAGRA4 Common Viagra and Medicinal Table Trick
191 score KAM_VIAGRA4 3.1
192
193 #VIAGRA AD 5
194 body KAM_VIAGRA5 /(V [1li|\]] [a&] G R A|VljAG+R+A)/i
195 describe KAM_VIAGRA5 Viagra Obfuscation Technique SPAM
196 score KAM_VIAGRA5 3.1
197
198 #VIAGRA AD 6
199 #Switch to [-_\. ]? to avoid FP's reported by Robin Tan
200 #Also added a few more boundary checks thanks to Daniele Duca
201 body __KAM_VIAGRA6A /V[-_\. ]?[IL1][-_\. ]?A.?G.?R.?A/i
202 body __KAM_VIAGRA6B /(\b|^)A.?M.?B.?[il1].?E.?N($|\b)/i
203 body __KAM_VIAGRA6C /V.?A.?L.?[il1].?U.?M/i
204 body __KAM_VIAGRA6D /(\b|^)C.?[il1].?A.?L.?[Il1].?S($|\b)/i
205 header __KAM_VIAGRA6E From =~ /Viagra|Cialis(\b|$)/i
206
207 meta KAM_VIAGRA6 (__KAM_VIAGRA6A + __KAM_VIAGRA6B + __KAM_VIAGRA6C + __KAM_VIAGRA6D + __KAM_VIAGRA6E >= 2)
208 describe KAM_VIAGRA6 Viagra Obfuscation Technique SPAM
209 score KAM_VIAGRA6 3.1
210
211 #VIAGRA AD 7 - TWEAKING RULE 7B TO PREVENT HITS ON SPECIALIST
212 body __KAM_VIAGRA7A /V[ij]+AGRA/i
213 body __KAM_VIAGRA7B /(^|\b)C[ij]+AL[ij]+S($|\b)/i
214 body __KAM_VIAGRA7C /(^|\b)AMB[ij]+EN($|\b)/i
215 body __KAM_VIAGRA7D /VAL[ij]+UM/i
216
217 meta KAM_VIAGRA7 ((__KAM_VIAGRA7A + __KAM_VIAGRA7B + __KAM_VIAGRA7C + __KAM_VIAGRA7D >= 2) && (KAM_VIAGRA6 < 1))
218 describe KAM_VIAGRA7 Viagra Obfuscation Technique SPAM
219 score KAM_VIAGRA7 3.1
220
221 #VIAGRA AD 8
222 body __KAM_VIAGRA8A /VI...?AGRA/i
223 body __KAM_VIAGRA8B /AM...?BIEN/i
224 body __KAM_VIAGRA8C /VA...?LIUM/i
225 body __KAM_VIAGRA8D /CI...?ALIS/i
226
227 meta KAM_VIAGRA8 ((__KAM_VIAGRA8A + __KAM_VIAGRA8B + __KAM_VIAGRA8C + __KAM_VIAGRA8D) >= 2)
228 describe KAM_VIAGRA8 Viagra Obfuscation Technique SPAM
229 score KAM_VIAGRA8 5.1
230
231 #VIAGRA AD 9
232 body __KAM_VIAGRA9A /V[IL1]A..GRA/i
233 body __KAM_VIAGRA9B /AMB..IEN/i
234 body __KAM_VIAGRA9C /VAL..IUM/i
235 body __KAM_VIAGRA9D /C[IL1]A..LIS/i
236
237 meta KAM_VIAGRA9 ((__KAM_VIAGRA9A + __KAM_VIAGRA9B + __KAM_VIAGRA9C + __KAM_VIAGRA9D) >= 2)
238 describe KAM_VIAGRA9 Viagra Obfuscation Technique SPAM
239 score KAM_VIAGRA9 5.1
240
241 #VIAGRA AD 10 - CONTENT-LESS EMAIL FROM "MALE ENHANCEMENT"
242 header __KAM_VIAGRA10A From =~ /male enhancement|mens.renewal/i
243 header __KAM_VIAGRA10B Subject =~ /your intimate partner will (thank|love)|grow.your.manhood|satisfy.your.woman/i
244
245 meta KAM_VIAGRA10 (__KAM_VIAGRA10A + __KAM_VIAGRA10B >= 1)
246 describe KAM_VIAGRA10 Male enhancement spam with no content
247 score KAM_VIAGRA10 8.0
248
249 #NITROXIN - A NEW AND SPAMMY COMPETITOR TO VIAGRA
250 header __KAM_NITROXIN1A From =~ /nitroxin/i
251
252 meta KAM_NITROXIN1 (__KAM_NITROXIN1A >= 1)
253 describe KAM_NITROXIN1 Another variant of Viagra spam
254 score KAM_NITROXIN1 8.0
255
256 #RE[#] SPAM
257 #NOTE: Thanks to Jason Haar" <Jason.Haar@trimble.co.nz> for pointing out that I was only doing >=1!
258 header KAM_RE Subject =~ /^Re(?:\s)*\[\d\]+(?:\s)*:?$/i
259 describe KAM_RE Subject of Re[0]: etc prevalent in Spam
260 score KAM_RE 2.0
261
262 meta KAM_RE_PLUS (HTML_IMAGE_ONLY_08+KAM_RE >= 2)
263 describe KAM_RE_PLUS Bad Subject and Image Only rule hit == SPAM!
264 score KAM_RE_PLUS 4.0
265
266 #HOODIA
267 #RE-WEIGHTING - Thanks to Martin Kaempf and Gareth Blades for pointing out the False Positives!!
268 #Changed to escape + for 920\+ and changed to rawbody because we don't want to check the subject twice.
269 #thansk to Michael Denney for the FP report
270 header __KAM_HOODIA1 Subject =~ /(hoodia|920\+|serotonin|reduce your appetite)/i
271 rawbody __KAM_HOODIA2 /(?:hoodia|920\+)/i
272 body __KAM_HOODIA3 /(?:fat loss product|sur?p?press appetite|Reduce Your Appetite)/is
273
274 meta KAM_HOODIA (__KAM_HOODIA1 + __KAM_HOODIA2 + __KAM_HOODIA3 >= 2)
275 describe KAM_HOODIA Hoodia / Weight Loss Product Promotion Spam
276 score KAM_HOODIA 3.0
277
278 #STOCK TIPS
279
280 ##1 through 120 disabld 5-12-2014 due to age
281 ##body __KAM_STOCKTIP1 /(?:Reynaldo's Mexican Food|RYNL)/is
282 ##body __KAM_STOCKTIP2 /(?:KOKO PETROLEUM|KKPT)/is
283 ##body __KAM_STOCKTIP3 /(?:DARK DYNAMITE|DKDY|D K D Y)/is
284 ##body __KAM_STOCKTIP4 /(?:Remington Ventures|RMVN)/is
285 ##body __KAM_STOCKTIP5 /(?:m-Wise|MWIS|M W I S)/is
286 ##body __KAM_STOCKTIP6 /(?:China World Trade Corporation|CWTD)/is
287 ##body __KAM_STOCKTIP7 /(?:Packets International|IPKL)/is
288 ##body __KAM_STOCKTIP8 /(?:Infinex Ventures|IFNX)/is
289 ##body __KAM_STOCKTIP9 /(?:FacePrint Global Solutions|FCPG)/is
290 ###THANKS TO HOMER PARKER FOR THE FALSE POSSITIVE NOTE!
291 ##body __KAM_STOCKTIP10 /(?:Ever[-_ ~]{0,3}Gl[o0]ry|(^|\b)E[-_~\. =]{0,3}G[-_~\. =]{0,3}L[-_~\. =]{0,3}Y($|\b))/is
292 ##body __KAM_STOCKTIP11 /(?:Gulf Petroleum|GFPE)/is
293 ##body __KAM_STOCKTIP12 /(?:Patriot Mechanical Handling|PMHH)/is
294 ##body __KAM_STOCKTIP13 /(?:KSW Industries|KSWJ)/is
295 ##body __KAM_STOCKTIP14 /(?:Conforce International|CFRI)/is
296 ##body __KAM_STOCKTIP15 /(?:Nano Superlattice Technology|NSLT)/is
297 ##body __KAM_STOCKTIP16 /(?:Morgan Beaumont|MBEU)/is
298 ##body __KAM_STOCKTIP17 /(?:Relay Capital|(^|\b)RLYC($|\b))/is
299 ###THANKS TO DAVID GOLDSMITH FOR POINTING OUT THE POTENTIAL FPs FROM THIS RULE
300 ##body __KAM_STOCKTIP18 /(?:Madison Explorations|(?:^|\b)MDEX(?:$|\b))/is
301 ##body __KAM_STOCKTIP19 /(?:CTR Investments and Consulting|C ?I ?V ?X)/is
302 ##body __KAM_STOCKTIP20 /(?:PREMIER INFORMATION|(?:^|\b)PIFR(?:$|\b))/is
303 ##body __KAM_STOCKTIP21 /(?:Harbin Pingchuan|P G C N|PGCN)/is
304 ##body __KAM_STOCKTIP22 /(?:CLIENT TRACK CORP|CTKR)/is
305 ##body __KAM_STOCKTIP23 /(?:EXTREME INNOVATIONS|(^|\b)EXTI($|\b))/is
306 ##body __KAM_STOCKTIP24 /(?:Medical Home Products|\bMHPT\b)/is
307 ##body __KAM_STOCKTIP25 /(?:AmeraMex International|AMMX)/is
308 ##body __KAM_STOCKTIP26 /(?:Equipment & Systems Engineering|EQUIPMENT & SYS ENGR|EQSE)/is
309 ##body __KAM_STOCKTIP27 /(?:NANOFORCE|NNFC)/i
310 ##body __KAM_STOCKTIP28 /(?:\b|^)(?:Resort Clubs (I|\|)nternational|R[ ]*T[ ]*C[ ]*(?:I|\|))(?:\b|$)/is
311 ##body __KAM_STOCKTIP29 /(?:Innovation Holdings|IVHN)/is
312 ##body __KAM_STOCKTIP30 /(?:GOLDEN APPLE OIL|GAPJ)/is
313 ##body __KAM_STOCKTIP31 /(?:inZon Corporation|(^|\b)I ?Z ?O ?N($|\b))/is
314 ##body __KAM_STOCKTIP32 /(?:Midland Baring Financial Group|MDBF)/is
315 ##body __KAM_STOCKTIP33 /(?:Aradyme Corporation|A D Y E)/is
316 ##body __KAM_STOCKTIP34 /(?:TRANSAKT CORP|TKTJF)/is
317 ##body __KAM_STOCKTIP35 /(?:CTXE|CANTEX ENERGY CORP)/is
318 ##body __KAM_STOCKTIP36 /(?:De Greko|DGKO)/is
319 ##body __KAM_STOCKTIP37 /(?:Deep Earth Resource, Inc|CTFE|DPER)/is
320 ##body __KAM_STOCKTIP38 /(?:Vemics|(\b|^)VMCI(\b|$)|Summit Financial Resources)/is
321 ##body __KAM_STOCKTIP39 /Premium Petroleum/is
322 ##body __KAM_STOCKTIP40 /(?:F ?a ?l ?c ?o ?n ?E ?n ?e ?r ?g ?y|F.?C.?Y.?I)/s
323 ##body __KAM_STOCKTIP41 /(?:CHINA GOLD CORP|CGDC)/is
324 ##body __KAM_STOCKTIP42 /DPEK/i
325 ###FIXED FP THANKS TO BEN LENTZ - Also found that the X ?X ?X ?X concept is causing too many FPs thanks to Homer Parker
326 ##body __KAM_STOCKTIP43 /(?:Amerossi International Group|A M S N(\b|$)|AMSN)/is
327 ##body __KAM_STOCKTIP44 /(?:WATAIRE INDUSTRIES|W ?T ?A ?F)/is
328 ##body __KAM_STOCKTIP45 /(?:ABSOLUTESKY|A ?B ?S ?Y)/i
329 ##body __KAM_STOCKTIP46 /(?:Infinex Ventures|I ?N ? ?F ?X)/is
330 ##body __KAM_STOCKTIP47 /(?:Holly ?wood Intermediate|HYWI|H Y W I)/is
331 ###DISABLED DUPLICATE OF 40
332 ###body __KAM_STOCKTIP48 /(?:Falcon Energy|F ?C ?Y ?I)/is
333 ##body __KAM_STOCKTIP49 /(?:\b|^)(?:AGA Resources|A ?G ?A)(?:\b|$)/is
334 ##body __KAM_STOCKTIP50 /(?:COSCO|CCPI)/i
335 ##body __KAM_STOCKTIP51 /(?:PETRO([- ?])?SUN DRILLING|P[- ]?S[- ]?U[- ]?D)/is
336 ##body __KAM_STOCKTIP52 /(?:KMA Global Solutions International|KMAG)/is
337 ##body __KAM_STOCKTIP53 /(?:Advanced Powerline Technologies|APWL)/is
338 ##body __KAM_STOCKTIP54 /(?:GOLDMARK INDUSTRIES|GDKI)/is
339 ##body __KAM_STOCKTIP55 /(?:QUANTUM ENERGY|QEGY)/is
340 ###FP FIXED THANKS TO Homer Parker
341 ##body __KAM_STOCKTIP56 /(?:AAGA RESOURCE+S NEW|A G A O|(\b|^)AGAO(\b|$))/is
342 ###FP FIXED THANKS TO Homer Parker
343 ##body __KAM_STOCKTIP57 /(?:Bicoastal Communications|BCLC|B C L C)/is
344 ##body __KAM_STOCKTIP58 /(?:Greater China Media \& Ent|G ?C ?M ?E)/is
345 ##body __KAM_STOCKTIP59 /(?:Viva International|(\b|^)VIVI(\b|$))/s
346 ##body __KAM_STOCKTIP60 /(?:WILON RESOURCES|(\b|^)WLON(\b|$))/is
347 ##body __KAM_STOCKTIP61 /(?:Am+erica+n U+ni+ty I+nve+stments|(\b|^)A[ _]?U[ _]?N[ _]?I[ _]?(\b|$))/is
348 ##body __KAM_STOCKTIP62 /(?:DEFENSE DIRECTIVE|(\b|^)DFSE(\b|$))/is
349 ##body __KAM_STOCKTIP63 /(?:Cyberhand Technologies|(\b|^)CYHD(\b|$))/is
350 ##body __KAM_STOCKTIP64 /(?:Texhoma Energy|(\b|^)TXHE(\b|$))/is
351 ##body __KAM_STOCKTIP65 /(?:Equal Trading|(\b|^)EQTD(\b|$))/is
352 ###DISABLED FOR FALSE POSITIVES AND AGE
353 ###body __KAM_STOCKTIP66 /(?:\b|^)W.?B.?R.?S(?:\b|$)/is
354 ##body __KAM_STOCKTIP67 /(?:Mobile Airwaves|(\b|^)M.?W.?B.?C.?(\b|$))/is
355 ##body __KAM_STOCKTIP68 /(?:X-tra Petroleum|(\b|^)XTPT(\b|$))/is
356 ###ADDED FP BOUNDARY CHECK THANKS TO Greg Troxel for reporting the issue
357 ##body __KAM_STOCKTIP69 /(?:Red Reef Laboratories|(\b|^)RREF(\b|$))/is
358 ##body __KAM_STOCKTIP70 /(?:Great American Food Chain|(\b|^)GAMN(\b|$))/is
359 ##body __KAM_STOCKTIP71 /(?:Cana Petroleum|(\b|^)CNPM(\b|$))/is
360 ##body __KAM_STOCKTIP72 /(?:China Health Management|(\b|^)CNHC(\b|$))/is
361 ##body __KAM_STOCKTIP73 /(?:Makeup Limited|MAKU)/is
362 ##body __KAM_STOCKTIP74 /(?:Premier Holdings Group|PMHD)/is
363 ###FP FIXED THANKS TO Christopher X. Candreva
364 ##body __KAM_STOCKTIP75 /(?:VSUS technologies|(\b|^)VSUS($|\b))/is
365 ##body __KAM_STOCKTIP76 /(?:FLAIR PETROLEUM|FPMC)/is
366 ##body __KAM_STOCKTIP77 /(?:Physician Adult Daycare|PHYA)/is
367 ###FP FIXED THANKS TO Homer Parker
368 ##body __KAM_STOCKTIP78 /(?:AlgoDyne Ethanol Energy|(\b|^)ADYN(\b|$))/is
369 ##body __KAM_STOCKTIP79 /(?:Critical Care.{1,3}Inc|CTCX)/is
370 ##body __KAM_STOCKTIP80 /(?:Aerofoam Metals|AFML)/is
371 ##body __KAM_STOCKTIP81 /(?:Ten \& 10|(?:\b|^)TTEN)/is
372 ##body __KAM_STOCKTIP82 /(?:Medical Institutional Services|MISJ(\b|$))/is
373 ##body __KAM_STOCKTIP83 /(?:Harris Exploration|HXPN)/is
374 ##body __KAM_STOCKTIP84 /(?:MARSHAL HOLDINGS|MHII)/is
375 ##body __KAM_STOCKTIP85 /(?:ADVANCED GROWING SYSTEMS|AGWS)/is
376 ##body __KAM_STOCKTIP86 /(?:WEST EXCELSIOR ENT|WEXE)/is
377 ##body __KAM_STOCKTIP87 /(?:Hemisphere Gold|HPGI)/is
378 ##body __KAM_STOCKTIP88 /(?:Victory Energy Corporation|VYEY)/is
379 ##body __KAM_STOCKTIP89 /UTEV/i
380 ##body __KAM_STOCKTIP90 /(?:CHINA BIOLIFE ENTERP|CBFE)/is
381 ##body __KAM_STOCKTIP91 /(?:Critical Care|C ?T ?C ?X)/is
382 ##body __KAM_STOCKTIP92 /CBRJ/i
383 ##body __KAM_STOCKTIP93 /(?:LAS VEGAS CENTRAL RESERVATIONS|LVCC)/is
384 ##body __KAM_STOCKTIP94 /GTAP/i
385 ##body __KAM_STOCKTIP95 /(North American Energy Group|N-?N-?Y-?R)/is
386 ###FP FIXED THANKS TO BRETT GARRETT
387 ##body __KAM_STOCKTIP96 /(\b|^)C\.?C\.?T\.?I(\b|$)/i
388 ##body __KAM_STOCKTIP97 /(C ?E ?O AMERICA|C ? E ? O ?A)/is
389 ##body __KAM_STOCKTIP98 /PLMA/i
390 ##body __KAM_STOCKTIP99 /CDYV/i
391 ##body __KAM_STOCKTIP100 /(Fire (Mountain|Mtn) Beverage Company|(^|\b)F[ _]?B[ _]?V[ _]?G($|\b))/is
392 ###Added boundary check thanks to Michael Denney
393 ##body __KAM_STOCKTIP101 /(\b|^)WDSC(\b|$)/i
394 ##body __KAM_STOCKTIP102 /(Distributed Power|DPWI)/is
395 ##body __KAM_STOCKTIP103 /(HUMET-PBC|L9Z\.F)/is
396 ##body __KAM_STOCKTIP104 /ASVP/is
397 ##body __KAM_STOCKTIP105 /CHVC/is
398 ##body __KAM_STOCKTIP106 /(China Datacom|CDPN)/is
399 ##body __KAM_STOCKTIP107 /(ORAMED PHARMA|OJU\.F)/is
400 ##body __KAM_STOCKTIP108 /(DSDI|DSI Direct Sales)/is
401 ##body __KAM_STOCKTIP109 /(Monolith Athletic Club|M[-_ ]?N[-_ ]?A[-_ ]?B)/is
402 ###DUPLICATED STOCKTIP #51
403 ###body __KAM_STOCKTIP110 /(PETRO-SUN|P[- ]?S[- ]?U[- ]?D)/is
404 ##body __KAM_STOCKTIP111 /(COMPLIANCE SYSTEMS|(\b|^)COPI(\b|$))/is
405 ###FP Fixed thanks to Greg Troxel
406 ##body __KAM_STOCKTIP112 /(Global Pay Solutions|(\b|^)GPSI(\b|$))/is
407 ##body __KAM_STOCKTIP113 /(MEGOLA|MGOA)/i
408 ###FP FIXED THANKS TO Antonio Falzarano
409 ##body __KAM_STOCKTIP114 /(\b|^)ADOV(\b|$)/i
410 ##body __KAM_STOCKTIP115 /(Oncology Med|(\b|^)ONCO(\b|$))/is
411 ##body __KAM_STOCKTIP116 /(Strategy X|SGXI)/is
412 ##body __KAM_STOCKTIP117 /(Spotlight Homes|COST CONTAINMENT TEC|SPHM)/is
413 ###FALSE POSITIVE ON DANSREALESTATE.
414 ##body __KAM_STOCKTIP118 /((\b|^)SREA(\b|$)|Score One)/is
415 ##body __KAM_STOCKTIP119 /(Monster Motors|MRMT)/is
416 ##body __KAM_STOCKTIP120 /(EntreMetrix|ERMX)/i
417
418 body __KAM_STOCKTIP121 /(VISION AIRSHIPS|(\b|^)VPSN(\b|$))/is
419 body __KAM_STOCKTIP122 /(Shandong Zhouyuan Seed and Nursery|(\b|^)SZSN(\b|$))/is
420 body __KAM_STOCKTIP123 /(Puerto Rico 7|(\b|^)P ?R ?T ?H(\b|$))/is
421 body __KAM_STOCKTIP124 /(VGPM|Vega Promotional Sys)/is
422 body __KAM_STOCKTIP125 /((\b|^)D[- ]?M[- ]?X[- ]?C(\b|$))/i
423 body __KAM_STOCKTIP126 /((\b|^)C\.?W\.?T\.?E(\b|$)|C'Watre International)/is
424 body __KAM_STOCKTIP127 /(Physical Property Holdings|(\b|^)PPYH(\b|$))/is
425 #FP ON MNUM IN PLAIN TEXT HTML CONVERSION - Thanks to Kevin Lewis
426 body __KAM_STOCKTIP128 /(MONUMENTAL MARKETING|(\b|^)MNUM(\b|$))/is
427 body __KAM_STOCKTIP129 /(EnerBrite Technologies Group|(\b|^)eTgU(\b|$))/is
428 body __KAM_STOCKTIP130 /(Pricester|(\b|^)PRCC(\b|$))/is
429 #Added boundary check thanks to Michael Denney
430 body __KAM_STOCKTIP131 /(Greenstone Holdings|(\b|^)GSHN(\b|$))/is
431 body __KAM_STOCKTIP132 /((\b|^)AGMS(\b|$)|Angstrom[- ]Microsystems)/is
432 body __KAM_STOCKTIP133 /(Pluris Energy|(\b|^)PEYG(\b|$))/is
433 body __KAM_STOCKTIP134 /(United Consortium|(\b|^)UCSO(\b|$))/is
434 body __KAM_STOCKTIP135 /(Dominion Minerals|(\b|^)DMNM(\b|$))/is
435 body __KAM_STOCKTIP136 /(PrimeGen Energy|(\b|$)PGNE(\b|^))/is
436 body __KAM_STOCKTIP137 /Dynamic Response Group|(\b|^)DRGZ(\b|$)/is
437 body __KAM_STOCKTIP138 /Cobra Oil (and|&) Gas|(\b|^)CGCA(\b|$)/is
438 body __KAM_STOCKTIP139 /Solanex Management|(\b|^)SLNX(\b|$)/is
439 body __KAM_STOCKTIP140 /BIO-SOLUTIONS|(\b|^)BISU(\b|$)/is
440 #FP IN French email on 3/2/2017
441 #body __KAM_STOCKTIP141 /(\b|^)FORC(\b|$)/is
442 body __KAM_STOCKTIP142 /Hawk Systems Inc|(\b|^)HWSYD(\b|$)/is
443 body __KAM_STOCKTIP143 /AmeriLithium/is #|(\b|^)AMEL(\b|$)/is # FP 9/10/15
444 body __KAM_STOCKTIP144 /Fleet Management Solutions|(\b|^)FLMG(\b|$)/is
445 body __KAM_STOCKTIP145 /Nuvilex|(\b|^)N.?V.?L.?X.?(\b|$)/is
446 body __KAM_STOCKTIP146 /Plandai|(\b|^)PLPL(\b|$)/is
447 body __KAM_STOCKTIP147 /Beamz Interactive|(\b|^)B.?Z.?I.?C(\b|$)/is
448 body __KAM_STOCKTIP148 /(\b|^)STBV(\b|$)/i
449 body __KAM_STOCKTIP149 /LifeApps|(\b|^)LFAP(\b|$)/i
450 body __KAM_STOCKTIP150 /MONARCHY RESOURCES/i
451 body __KAM_STOCKTIP151 /Alanco Tech/i
452 body __KAM_STOCKTIP152 /Siga Resources/i
453 body __KAM_STOCKTIP153 /INSCOR|(\b|^)IOGA(\b|$)/is
454 body __KAM_STOCKTIP154 /mLight Tech|(\b|^)MLGT(\b|$)/is
455 body __KAM_STOCKTIP155 /Alanco Technologies/is
456 body __KAM_STOCKTIP156 /Progress Watch|(\b|^)PROW(\b|$)/is
457 body __KAM_STOCKTIP157 /(\b|^)PRFC(\b|$)/is
458 body __KAM_STOCKTIP158 /(\b|^)(RCHA|R\.+C\.+H\.+A|R\/C\/H\/A)(\b|$)/is
459 body __KAM_STOCKTIP159 /(\b|^)(RNBI|R.N.B.I)(\b|$)/is
460 body __KAM_STOCKTIP160 /(\b|^)(CNRMF|C.N.R.M.F)(\b|$)/is
461 body __KAM_STOCKTIP161 /(\b|^)(NUAN|N[- ]U[- ]A[- ]N)(\b|$)|NUANCE COMMUNICATIONS/is
462 body __KAM_STOCKTIP162 /(\b|^)(CHICF|C.H.I.C.F)(\b|$)/is
463 body __KAM_STOCKTIP163 /(\b|^)(brixmor)(\b|$)/is
464 body __KAM_STOCKTIP164 /(\b|^)(KBLB|K.B.L.B)(\b|$)/is
465 body __KAM_STOCKTIP165 /(\b|^)(SCRF|S.C.R.F)(\b|$)/is
466 body __KAM_STOCKTIP166 /(\b|^)(INCT|Incapta)(\b|$)/is
467 body __KAM_STOCKTIP167 /(\b|^)(QSMS|Quest Management|Quest Science Management Gate)(\b|$)/is
468 body __KAM_STOCKTIP168 /(\b|^)(QSMG|Q.S.M.G|Stemvax)(\b|$)/is
469 body __KAM_STOCKTIP169 /(\b|^)E.?C.?G.?R(\b|$)/s
470
471
472 body __KAM_STOCKOTC /(OTC|OTC ?BB|OTC Pink Sheets|NASDAQ|NYSE|StockWatch):/is
473 body __KAM_STOCKSYM /S[ ]?[iy][ ]?m[ ]?[ßb8][ ]?[o0][ ]?[l1]|Siymbol/i
474 body __KAM_STOCKSYM2 /(SYM[ ]?[-\:]|\bTicker|Pr+ice\s*\:|Volume\s*\:|Target\s*\:|Current(ly)? ?\??:|Projected:|Smybol:|Stcok\s*\:|Stock\s*\:|S\s*t\s*o\s*c\s*k\s*\:|Trad[ ]?e\:|short-?sell|book value|S\.umbol|Action:|Symb\s?[-:]|Price Today:|SYmN-|Lookup:|RADAR:|PK PAPER:|PINKSHEETS:|f[o0]rward ?l[0o]{2}king)/i
475 body __KAM_STOCKSHR /\b(Shares|Investments|invest|Stock|acquisitions?|broker|joint[ -]?venture|underperforming|(uncap|ventilated|public(ity)?) on friday|dividend opportunities|set your buy|financial safe haven|before the bell)\b/i
476 body __KAM_STOCKBULL /bull (run|market)|very.rich|high.return/is
477 body __KAM_STOCKSCTR /(energy sector|mineral rights|mineral wealth|natural resources|gold deposits)/is
478 header __KAM_STOCKHEAD Subject =~ /{stk-sub}|on your radar|st0ck|best.stocktip|huge.winner|breaking.news/i
479 body __KAM_STOCKJUMP /(up|jumps) \d\d(\.\d)?\%/i
480 body __KAM_INSTOCK /in stock/i
481
482 # ADDED A CAVEAT FOR in stock so gibberish links don't hit a stock symbol
483 meta KAM_STOCKTIP (__KAM_STOCKHEAD + __KAM_STOCKOTC + __KAM_STOCKSYM + __KAM_STOCKJUMP + __KAM_STOCKSHR + __KAM_STOCKSYM2 + __KAM_STOCKBULL + __KAM_STOCKSCTR >= 1) && (__KAM_INSTOCK < 1) && (__KAM_STOCKTIP121 + __KAM_STOCKTIP122 + __KAM_STOCKTIP123 + __KAM_STOCKTIP124 + __KAM_STOCKTIP125 + __KAM_STOCKTIP126 + __KAM_STOCKTIP127 + __KAM_STOCKTIP128 + __KAM_STOCKTIP129 + __KAM_STOCKTIP130 + __KAM_STOCKTIP131 + __KAM_STOCKTIP132 + __KAM_STOCKTIP133 + __KAM_STOCKTIP134 + __KAM_STOCKTIP135 + __KAM_STOCKTIP136 + __KAM_STOCKTIP137 + __KAM_STOCKTIP138 + __KAM_STOCKTIP139 + __KAM_STOCKTIP140 + __KAM_STOCKTIP142 + __KAM_STOCKTIP143 + __KAM_STOCKTIP144 + __KAM_STOCKTIP145 + __KAM_STOCKTIP146 + __KAM_STOCKTIP147 + __KAM_STOCKTIP148 + __KAM_STOCKTIP149 + __KAM_STOCKTIP150 + __KAM_STOCKTIP151 + __KAM_STOCKTIP152 + __KAM_STOCKTIP153 + __KAM_STOCKTIP154 + __KAM_STOCKTIP155 + __KAM_STOCKTIP156 + __KAM_STOCKTIP157 + __KAM_STOCKTIP158 + __KAM_STOCKTIP159 + __KAM_STOCKTIP160 + __KAM_STOCKTIP161 + __KAM_STOCKTIP162 + __KAM_STOCKTIP163 + __KAM_STOCKTIP164 + __KAM_STOCKTIP165 + __KAM_STOCKTIP166 + __KAM_STOCKTIP167 + __KAM_STOCKTIP168 + __KAM_STOCKTIP169 >= 1)
484
485 describe KAM_STOCKTIP Email Contains Pump & Dump Stock Tip
486 score KAM_STOCKTIP 7.1
487
488 #KAM STOCK RULE #3 BASED HEAVILY ON WONDERFUL INPUT BY GARETH OF LINGUAPHONE
489 body __KAM_STOCK3 /([sS].?ymbol|Sym|SYM|SYMB|Symb|SYMBOL|SYmN|SYMN|Symn|Ticker|TICKER|Lookup|PINKSHEETS)\s*[-_:]\s*[A-Z0-9][-\._ ]?[A-Z0-9][-\._ ]?[A-Z0-9][-\._ ]?[A-Z0-9]/
490 score __KAM_STOCK3 0.1
491 describe __KAM_STOCK3 Email Looks like it references a 4 character stock symbol
492
493 #GENERIC STOCK RULE
494 meta KAM_STOCKGEN (__KAM_STOCKHEAD + __KAM_STOCKOTC + __KAM_STOCKSYM + __KAM_STOCKSHR + __KAM_STOCKSYM2 + __KAM_STOCKBULL + __KAM_STOCKSCTR >= 1) && (__KAM_STOCK3 >= 1) && (KAM_STOCKTIP < 1)
495 describe KAM_STOCKGEN Email Contains Generic Pump & Dump Stock Tip
496 score KAM_STOCKGEN 1.5
497
498 #KAM STOCK RULE #2
499 body __KAM_STOCK2_1 /(good trader|trading experience|bad trading day|hard trading day|FREE Stock Market Outlook|Market Watch)|more.than.\d+%|most.valuable|morning.report|real.?estate.authority|commercial.real.estate/i
500 body __KAM_STOCK2_2 /(easy cash|losses and victories|backstage trading|market facts|succeed in trading|destined to skyrocket|make traders rich|times your principal)|good.investment|overvalued.companies|company.is.soaring|economic.opportunity|amazing.company|take.notice|rental.yield|high.return/i
501 body __KAM_STOCK2_3 /stock/i
502 body __KAM_STOCK2_4 /trader|investor|analyst|royalties/i
503 header __KAM_STOCK2_5 Subject =~ /stock|bull market|penny|traders|go.getter|thousand.percent|this.company|opportunity|pct.rally|private.investment/i
504 header __KAM_STOCK2_6 From =~ /investment|daily.tip|bloomberg|selectedotc|penny|fortune|stock|finance|real.?estate|promotion/i
505
506 meta KAM_STOCK2 (__KAM_STOCK2_1 + __KAM_STOCK2_2 + __KAM_STOCK2_3 + __KAM_STOCK2_4 + __KAM_STOCK2_5 + __KAM_STOCK2_6) >= 4
507 score KAM_STOCK2 2.5
508 describe KAM_STOCK2 Another Round of Pump & Dump Stock Scams
509
510 #JUDGEMENTS
511 body __KAM_JUDGE1 /(unpaid court|(un-?collected|unsatisfied) judgments)/is
512 body __KAM_JUDGE2 /(funds|receive what) you are (due|owed)/is
513 #HALF-WEIGHTED RULES
514 body __KAM_JUDGE3 /collect your money/is
515 body __KAM_JUDGE4 /judgment/i
516 #FULL-WEIGHT
517 header __KAM_JUDGE5 Subject =~ /judgment/i
518
519 meta KAM_JUDGE (__KAM_JUDGE1 + __KAM_JUDGE2 + ((__KAM_JUDGE3 + __KAM_JUDGE4) / 2) + __KAM_JUDGE5 >= 2)
520 describe KAM_JUDGE Email Contains Judicial Judgment Solicitation
521 score KAM_JUDGE 2.5
522
523 #MEDS
524 body __KAM_MED1 /e.?c.?o.?n.?o.?m.?i.?z.?e.{1,10}med/i
525 body __KAM_MED2 /\d\d ?%/
526
527 describe KAM_MED Economizing your meds spam
528 meta KAM_MED (__KAM_MED1 + __KAM_MED2 >= 2)
529 score KAM_MED 1.5
530
531 #MEDS2- THANKS TO RES FOR POINTING OUT A REGEX STUPIDITY
532 header __KAM_MED2_1 Subject =~ /Pharmacy order \#\d{5}/i
533
534 describe KAM_MED2 More Medical SPAM
535 meta KAM_MED2 (__KAM_MED2_1 >= 1)
536 score KAM_MED2 1.0
537
538 #TIME PIECE
539 header __KAM_TIME1 Subject =~ /(replica(\b|$)|designer[-_ ](watch|piece|collection)|(old|replica|style|luxury|trendy|elegant) watch|time[-_ ](keeper|piece)|wrist|chronometer|watches are in fashion|low budget|deliver your watch|(number|amount) of watches)|excellent.watch/i
540
541 #0.50 WEIGHTED TESTS
542 body __KAM_TIME2 /(replica(\b|$)|diamond|designer[-_ ](piece|collections|watch)|time[-_ ]piece|wrist|time-keeper|\/\/atch)/is
543 header __KAM_TIME3 Subject =~ /(\b|^)(time|watch)(\b|$)/i
544 body __KAM_TIME4 /(\b|^)(time|watch)(\b|$)/i
545 body __KAM_TIME5 /(funny|low) price|treat.yourself/i
546 #REMOVED WORD OMEGA FROM BRANDS. TOO MANY FPs.
547 body __KAM_TIME6 /(Cx?ARTIER|Bx?REITLING|Px?ATEK|Rx?OLEX|Bx?VLGARI|Tx?IFFANY)/i
548
549
550 meta KAM_TIME __KAM_TIME1 + ((__KAM_TIME2 + __KAM_TIME3 + __KAM_TIME4 + __KAM_TIME5 + __KAM_TIME6)/2) >= 2
551 describe KAM_TIME Pssss. Hey Buddy, wanna buy a watch?
552 score KAM_TIME 3.0
553
554 meta KAM_TIMEGEO (KAM_GEO_STRING2 && KAM_TIME)
555 describe KAM_TIMEGEO Email references geocities & wrist watch sales
556 score KAM_TIMEGEO 3.5
557
558 #YOUR HOME
559 body __KAM_HOME1 /YOUR HOME|Federal Housing Assistance Program|near.your.area/i
560 body __KAM_HOME2 /Build your equity faster|refund is not reversible|rent.to.own/i
561 body __KAM_HOME3 /tax saving plans|\d+K Mortgage Credit|no.more.of/i
562 header __KAM_HOME4 From =~ /rent.?and.?own|rent.own.list/i
563 header __KAM_HOME5 Subject =~ /homes.near.you|near.your.city|\d+ (bed|bath)|low.monthly/i
564
565 meta KAM_HOME (__KAM_HOME1 + __KAM_HOME2 + __KAM_HOME3 + __KAM_HOME4 + __KAM_HOME5 >= 3)
566 describe KAM_HOME Mortage & Refinance Spam Rule
567 score KAM_HOME 3.5
568
569 #UNIVERSITY RULE
570 body __KAM_UNIV1 /(University Administration|University Enrollment|Education Assessment|Faculty Assessment|University Degree|Administration Office|Education office|Schools office|Enrollment Office|Online University)/is
571 body __KAM_UNIV2 /\d (week|month).{0,30}degree/is
572 body __KAM_UNIV3 /(past work|based on your|earned from|life|life and work|present work) experience/is
573 body __KAM_UNIV4 /not official degree|non[ -]?accredited/is
574 body __KAM_UNIV5 /novelty (degree|use)/is
575 body __KAM_UNIV6 /verifiable University Degree/is
576 body __KAM_UNIV7 /(life|work) experience (diploma|degree|transcript)/is
577 body __KAM_UNIV8 /Career Path/is
578 body __KAM_UNIV9 /non[- ]?ac(creditee?d)?.{1,10}universit/is
579 body __KAM_UNIV10 /(graduating|diploma) (within|in) (as little as)? (one|two|three|\d) (week|month)/is
580 body __KAM_UNIV11 /(degree|transcript) in any field|Field of yourr? ch[oò][iì]ce/is
581 body __KAM_UNIV12 /(obtain your diploma|diploma that you want|Criminal Justice or Homeland Security degree)/is
582 body __KAM_UNIV13 /(degree|field|diploma) of your (choice|expertise)/is
583 body __KAM_UNIV14 /(earn a|full) transcript/is
584 body __KAM_UNIV15 /(No Study Required|Without Exams|No (examinations|[eÉ]xams)|without attending a single class|no classes|no textbooks|no (?:required )?tests|degree .{0,30}you deserve)/is
585 body __KAM_UNIV16 /\d weeks.{0,30}graduated/is
586 header __KAM_UNIV17 Subject =~ /(dip(i|l)oma|degree|transcript|award|increase ?your ?income|degree online|Ph\.?D|Add an mba)/i
587 body __KAM_UNIV18 /100% discrete/is
588
589 body __KAM_UNIV1B /\d (months|weeks)/i
590 body __KAM_UNIV2B /d[_\. ]?e[_\. ]?g[_\. ]?r[_\. ]?e[_\. ]?e/i
591 body __KAM_UNIV3B /(dead end job|improve your future, and your income|high paying jobs|bec[óo]me a do[cç]tor|get your diploma today)/is
592 body __KAM_UNIV4B /1.?0.?0.?% (legit|verifiable|online|no pre|non[- ]?accredited)/is
593 body __KAM_UNIV5B /F A S T[ ]{0,4}T R A C K/is
594 body __KAM_UNIV6B /DIP\sLOMA/
595
596 meta KAM_UNIV ((__KAM_UNIV1 + __KAM_UNIV2 + __KAM_UNIV3 + __KAM_UNIV4 + __KAM_UNIV5 + __KAM_UNIV6 + __KAM_UNIV7 + __KAM_UNIV8 + __KAM_UNIV9 + __KAM_UNIV10 + __KAM_UNIV11 + __KAM_UNIV12 + __KAM_UNIV13 + __KAM_UNIV14 + __KAM_UNIV15 + __KAM_UNIV16 + __KAM_UNIV17 + __KAM_UNIV18) >= 2 || (__KAM_UNIV1B + __KAM_UNIV2B + __KAM_UNIV3B + __KAM_UNIV4B + __KAM_UNIV5B + __KAM_UNIV6B) >= 3)
597 describe KAM_UNIV Diploma Mill Rule
598 score KAM_UNIV 4.5
599
600 #URUNIT
601 body __KAM_URUNIT1 /\bur (unit|liveliness|energy level|endurance level)/is
602 body __KAM_URUNIT2 /\bur (gf|girl|wife|size|thing|partner|significant other)/is
603 body __KAM_URUNIT3A /\b(exasperated|fatigued|drained|tired) all the time/is
604 #HALF-WEIGHTED RULES
605 body __KAM_URUNIT3 /(unsatisfied|not satisfied|nagging|complaining|complaints|complained|unlimited prowess|increase your volume)/is
606 body __KAM_URUNIT4 /(bedroom|the bed|nighttime activit|male power|show your girl)/is
607 body __KAM_URUNIT5 /(size of (there|their|your) .{0,11}(unit|thing)|using them for a couple months|enhancing formula)/is
608 body __KAM_URUNIT6 /(majority of women|shrinking .{0,12} baby fat|winning guy|huge explosion)/is
609 #FULL-WEIGHT
610 header __KAM_URUNIT7 Subject =~ /(\b|^)ur (unit|wife|girlfriend|GF|size|thing|partner|significant other|livelyehood)/i
611 header __KAM_URUNIT8 Subject =~ /(pleasure|sensation|grow|your teeny|impress your mate|being small|how big|more intense)/i
612
613 meta KAM_URUNIT ((__KAM_URUNIT1 + __KAM_URUNIT2 + ((__KAM_URUNIT3 + __KAM_URUNIT4 + __KAM_URUNIT5 + __KAM_URUNIT6) / 2) + __KAM_URUNIT7 + __KAM_URUNIT8 + __KAM_URUNIT3A) >= 2)
614
615 describe KAM_URUNIT Recent penile and body enhancement spams
616 score KAM_URUNIT 0.5
617
618 #UR ZEST
619 body __KAM_URZEST1 /(?:your|ur) (?:power|strength|zal|zeal|liveliness|zest|intensity|spontaneity|activity)(?: level)?(?: been)?(?: feeling| down)? ?(?:lately|recently|anew)?/i
620 body __KAM_URZEST2 /or still (?:jaded|worn|drained|exasperated) all the time/i
621 body __KAM_URZEST3 /(?:(?:wanting|looking|seeking) to get in the gym|(?:dreaming|seeking|hoping) to get (?:into shape|fit))/i
622 body __KAM_URZEST4 /(wks it has been|been mos) since we('| ha)ve chatted/i
623 body __KAM_URZEST5 /(back into shape|made me healthier after my disease)/i
624
625 meta KAM_URZEST (__KAM_URZEST1 + __KAM_URZEST2 + __KAM_URZEST3 + __KAM_URZEST4 + __KAM_URZEST5 >= 2)
626 describe KAM_URZEST Recent penile and body enhancement spams
627 score KAM_URZEST 3.0
628
629 #JOB LET GO
630 body __KAM_JOB1 /let go from (a job|my employment) I held for.{1,19} (month|year|forever|life)/is
631 body __KAM_JOB2 /twice as much/is
632
633 meta KAM_JOB (__KAM_JOB1 + __KAM_JOB2 >=2)
634 describe KAM_JOB People let go, work at home, earn billions!
635 score KAM_JOB 4.3
636
637 #PERIMETERPARK
638 body KAM_PERPARK /P e r i m e t e r P a r k C e n t e r/i
639 describe KAM_PERPARK Obfuscated address appearing in SPAM Feb 06
640 score KAM_PERPARK 2.5
641
642 #HOLLYWOOD WAY
643 body KAM_HOLLY /1 0 2 0 N H o l l y w o o d W a y /i
644 describe KAM_HOLLY Obfuscated address appearing in SPAM Jun 06
645 score KAM_HOLLY 2.5
646
647 #PUMP & DUMP STOCK GRAPHICS
648 header __KAM_STOCKG1 Subject =~ /^Fw: \d{6}$/i
649 header __KAM_STOCKG2 Subject =~ /(^|\b)(stocks?|small-cap)(\b|$)/i
650 meta KAM_STOCKG ((HTML_IMAGE_ONLY_12 || HTML_IMAGE_ONLY_16 || HTML_IMAGE_ONLY_24) && HTML_MESSAGE && (__KAM_STOCKG1 || __KAM_STOCKG2))
651 describe KAM_STOCKG Graphical Pump and Dump Scams
652 score KAM_STOCKG 3.0
653
654 #CEP Diploma Mill
655 body __KAM_CEP1 /Job Prospect Newsletter|training.workshop/i
656 body __KAM_CEP2 /legitimate verifiable degree|build a better you|domain.knowledge/i
657 body __KAM_CEP3 /Career Education program|customize a learning program|certified.instructor/i
658 body __KAM_CEP4 /(MBA|CEP)/
659 body __KAM_CEP5 /degree\/certificates|certification/i
660 body __KAM_CEP6 /\d (week|month)/i
661 header __KAM_CEP7 From =~ /certificate program/i
662
663 meta KAM_CEP ((__KAM_CEP1 + __KAM_CEP2 + __KAM_CEP3 + __KAM_CEP4 + __KAM_CEP5 + __KAM_CEP6 + __KAM_CEP7) >= 3)
664 describe KAM_CEP CEP Diploma Mill Rule
665 score KAM_CEP 3.5
666
667
668 #Commented since 3.2.0 is pretty old now
669 #if (version < 3.200000)
670 # #BLANK EMAILS - CURRENTLY REQUIRES 99_FVGT_meta.cf for FM_NO_FROM AND NO_TO. UNDISC_RECIPS MIGHT BE REMOVED IN 3.2+
671 # #HTML_SHORT_LENGTH DEPENDENCY RULE REMOVED FROM SA 3.2
672 # meta KAM_BLANK01 (MISSING_SUBJECT && (UNDISC_RECIPS || FM_NO_FROM_OR_TO || FM_NO_TO))
673 # describe KAM_BLANK01 Blank emails
674 # score KAM_BLANK01 1.0
675 #
676 # #MSGID_FROM_MTA_ID REMOVED IN NEWER SPAMASSASSIN 3.2
677 # meta KAM_BLANK02 (KAM_BLANK01 && MSGID_FROM_MTA_ID)
678 # describe KAM_BLANK02 Blank emails with MTA Headers
679 # score KAM_BLANK02 1.0
680 #endif
681
682 #KAM GEOCITIES SPAM
683 # Updated by KAM based on Work by Dallas L. Engelken <dallase@nmgi.com> (T_GEO_QUERY_STRING)
684 uri KAM_GEO_STRING2 /^http:\/\/(?:\w{1,5}\.)?geocities(?:\.yahoo)?\.com(?:\.\w{1,5})?(?::\d*)?\/.+?/i
685 describe KAM_GEO_STRING2 Use of geocities/yahoo very likely spam as of Dec 2005
686 score KAM_GEO_STRING2 4.7
687
688 #KAM GOOGLE SPAM
689 uri KAM_GOOGLE_STRING /^http:\/\/www.google.com\/url\?q=/i
690 describe KAM_GOOGLE_STRING Use of Google redir appearing in spam July 2006
691 score KAM_GOOGLE_STRING 1.0
692
693 #MSN Brasil REDIRECTOR - Known exploit since at least 2007!! http://www.xssed.com/mirror/14129/
694 uri KAM_MSNBR_REDIR /g.msn.com.br\/BR9\/1369.0/i
695 describe KAM_MSNBR_REDIR Use of MSN Brasil Redirector for Spam seen in 2011
696 score KAM_MSNBR_REDIR 5.0
697
698 #KAM MSN SPAM
699 uri __KAM_MSN_STRING1 /^http:\/\/spaces\.msn\.com(?::\d*)?\/.+\//i
700 uri __KAM_MSN_STRING2 /^http:\/\/.{0,20}\.spaces\.live\.com/i
701 meta KAM_MSN_STRING (__KAM_MSN_STRING1 + __KAM_MSN_STRING2 >=1)
702 describe KAM_MSN_STRING spaces.msn.com likely spam (Mar 2006) + spaces.live.com (Mar 2010)
703 score KAM_MSN_STRING 2.5
704
705 #KAM LIVEJOURNAL SPAM
706 uri __KAM_LIVE1 /^http:\/\/.{0,20}\.(blogspot|livejournal)\.com/i
707 meta KAM_LIVE (__KAM_LIVE1)
708 describe KAM_LIVE blogspot.com & livejournal.com likely spam (Apr 2010)
709 score KAM_LIVE 1.0
710
711 #KAM PAGE.TL SPAM - idea from Benny Pedersen
712 uri __KAM_PAGE1 /^http:\/\/.{0,20}\.(page\.tl)/i
713 meta KAM_PAGE (__KAM_PAGE1)
714 describe KAM_PAGE Page.TL likely spam (Nov 2011)
715 score KAM_PAGE 2.0
716
717 # This rule is to mark emails using the exploit of the URI parsing
718 uri KAM_URIPARSE /(\%0[01]|\0).{1,100}\@/i
719 describe KAM_URIPARSE Attempted use of URI bug-high probability of fraud
720 score KAM_URIPARSE 7.0
721
722 #Ebay Closed their Redirector - Disabled 4-9-05
723 # This rule is to mark emails using the exploit of the eBay redirector
724 #uri KAM_EBAYREDIR /.*.ebay.com.*RedirectToDomain/i
725 #describe KAM_EBAYREDIR Attempted use of eBay redirect-likely fraud
726 #score KAM_EBAYREDIR 7.0
727
728 # Rule based on Kelson Vibber's MD code for bogus AOL Addresses
729 # Check for bogus AOL addresses as described at
730 # http://postmaster.aol.com/faq/mailerfaq.html#syntax
731 # - all alphanumeric, starting with a letter, from 3 to 16 characters long.
732 #
733 #
734 #What is the correct syntax for AOL e-mail addresses?
735 #The "user name" is the part of the address that appears before the @ symbol: username@aol.com.
736 #Valid AOL e-mail addresses can not:
737 #Be shorter than 3 or longer than 16 characters.
738 #Begin with numbers.
739 #Contain punctuation of any kind (such as periods, underscores, or dashes).
740 #
741 #
742
743 #2017-10-24 upon evidence that AOL no longer follows their syntax.
744 #Awaiting an updated version however KAM predicts that with the merger that this
745 #is likely to accommodate other systems like Verizon coming under the same infrastructure.
746
747 #UPDATED 2018-02-20
748 #THANKS to Angel from 16bits for this research:
749 #Based on tests at https://i.aol.com/reg/signup shows:
750 #
751 #Username cannot
752 #
753 #a) "Be shorter than 3"
754 # This is being enforced: «Please make sure that the username field is at
755 #least 3 characters long
756 #
757 #b) or longer than 16 characters.
758 #The userName field has a maxlength of 32
759 #(intriguingly, there's also a hidden usernameEmail of up to 97
760 #characters)
761 #
762 #c) Begin with numbers.
763 #This is being enforced «Your username must begin with a letter.»
764 #
765 #d) Contain punctuation of any kind (such as periods, underscores, or
766 #dashes).
767 #Both periods and underscores are accepted (they are even offered in the
768 #dropbox), dashes are not.
769 #«Your username may not contain characters such as @, !, * or $.»
770 #
771 #Periods and underscores may not begin or end the username, or be
772 #consecutive (not between themselves), ie. these two characters may only
773 #appear when surrounded by alphanumeric ones.
774 #
775 #(this condition for periods actually comes from rfc5321, assuming you
776 #want to avoid quoting the local part)
777 #
778 #
779 #Basically, it seems they added . and _ to the allowed characters, and
780 #doubled the username size.
781 #
782 #
783 #The error messages at
784 #https://sns-static.aolcdn.com/1.19/reg/resources/js/webreg_validate5-built.js also provide relevant information for gathering the rules:
785 #
786 #"Please make sure that the username field is at least 3 characters
787 #long."
788 #"Please make sure that the username field is at least 3 characters
789 #long."
790 #"Your username may not exceed "+regPageData.snMax+" characters."
791 #"Your username must begin with a letter."
792 #"Your username may not contain characters such as @, !, * or $.",
793 #"Your username may not contain characters such as @, !, * or $." (funnily, this is shown if you enter a space)
794 #"Your username may not contain characters such as @, !, * or $." (this is if it is deemed "not alphanumeric")
795 #"Usernames cannot end with a dot (.) or underscore (_)."
796 #"Usernames cannot have consecutive dots (..) or underscores (__)."
797 #
798 #"Please make sure that the email address is at least 3 characters long."
799 #"Your email address may not exceed 97 characters."
800
801 header __KAM_AOL From:addr =~ /\@aol\.(com|co\.uk)/i
802
803 # username portion must be between 3 & 16 chars, starting with a letter
804 header __KAM_GOODAOL1 From:addr =~ /^[a-z].{2,15}\@aol\.(com|co\.uk)/i
805
806 # certain punctuation not allowed - This is likely not exhaustive
807 header __KAM_BADAOL1 From:addr =~ /[-\!\*\$].*\@aol\.(com|co\.uk)/
808 # no consectutive periods or underscores
809 header __KAM_BADAOL2 From:addr =~ /(\.\.|__).*\@aol\.(com|co\.uk)/
810 # cannot end with . or underscore
811 header __KAM_BADAOL3 From:addr =~ /(\.|_)\@aol\.(com|co\.uk)/i
812
813 meta KAM_BADAOL (__KAM_AOL && !__KAM_GOODAOL1) || (__KAM_BADAOL1 + __KAM_BADAOL2 + __KAM_BADAOL3 >= 1)
814 describe KAM_BADAOL Invalid AOL Address
815 score KAM_BADAOL 7.0
816
817 meta KAM_GOODAOL __KAM_AOL && (__KAM_GOODAOL1 && !KAM_BADAOL) && SPF_PASS
818 describe KAM_GOODAOL Valid AOL Email Address
819 score KAM_GOODAOL -1.0
820
821 # Rule to mark emails from adv@somewhere accounts a bit higher on the SPAM scale
822 header KAM_ADV_EMAIL From:addr =~ /adv\@/i
823 describe KAM_ADV_EMAIL Marks adv@<domain.com> Addresses as likely SPAM
824 score KAM_ADV_EMAIL 5.0
825
826 #SEXUALLY EXPLICIT EMAILS - With updates courtesy of Mark Damrose
827 header __KAM_SEX_EXPLICIT1 Subject =~ /SEXUAL{2,3}Y[-_, ]{0,1}EXPL{1,2}I{1,2}CI{1,2}T/i
828 #EXPANDED TO INCLUDE HEADERS FOR SPAMS PREVALENT MAR 2007
829 header __KAM_SEX_EXPLICIT2 Subject =~ /(?:fuck .*suck|suck .*fuck|pussy .*cock|cock .*pussy|horny amateur|couch sex|slut fuck|naked celebrity|pissing babes|ass[- ]fuck|animal cock|(^|\b)P[^a-zA-Z\d]O[^a-zA-Z\d]R[^a-zA-Z\d]N |exposes sexy ass|drunk babe nude|masturbate|looking.for.sex|breast.implants|pedophile|child predator|explore.being.bad|double.penetration|hardcore.slut|getting.laid|your.disco.stick|having.sex.*begging|f.ckbook|xxx gay|asian porn|blowjob|anal xxx|huge tits tube|xxx tube|porn tube|porn video|sexy.clip|portal for xxx|3d porn|hard(er)?.erect)|dreaming of f.?cking|(^|\b)sex.in.the.car|horny.virgin|sex.acts|best.intercourse|sex request|dripping wet and need to get/i
830 header __KAM_SEX_EXPLICIT3 From =~ /(?:better sex|sextrick|ashleymadison|booty.call|breast.(aug|surg|redu)|throbing.member|f[\*u]?ckbook|Local MILFs|fuck)/i
831 #MODIFIED TO FIX FP THANKS TO DOC SCHNEIDER AND MARK MARTINEC - REMOVED castrate|sexual.encounter|casual.sex|discreet.encounter 5/19/15
832 body __KAM_SEX_EXPLICIT4 /(?:fucked hardcore|dildoes her tight ass|kinky watersports|schoolgirls? slut|teens? porn|first anal(\b|$)|pussy lips|kinky lesbian|sucks? cock|rub puss|spreads? cunt|fetish babe|kinky pee|muffdived \& fuck|deepthroat on knees|hello.naughty.boy|certain.type.of.guy|girlfriend.trick|sexual.stamina|sex...toy|porn.link|cunt.fuck|c-o-c-k|non.stop.sex|porn.industry|stronger.erection|make.her.moan|extreme.pro.abortion|erection.problem|your.erection|get.an.erection|hardest.erection|get.erect|xxx gay|asian porn|blowjob porn|anal xxx|huge tits tube|xxx tube|porn tube|fuckbook|portal for xxx|3d porn|DrPEnterprise|girlfriends.porn|\bsex.galler|pussy.eaten|shemale|anal.adventure|black.girls.video|gay.porn|pussy.wet|make.her.horny|crave sex|women.fuck|women.horny|wanting.to.bang|getting.laid.is.simple|woman.on.her.knees|b r e a s t|generic.ed.product|best.sex|f[^a-z]cking.you|f[^a-z]ckbuddy|F\#ckFriends|Milf Selfies|need.a.horny.man|cute.sex.lover|horny.as.f.ck|fun.in.the.bedroom|my.tits.are|be.horny|horny.girl|horny.i.am|horny.latina|huge.dildo|made.me.climax|sex in my office|a.good.f\@ck|married.horny.woman|sucked.your.d\@ck|horny.milf|suck.you.off|horny.stories|all.my.h[o0]les|cum.heavily|sucking.your.c[o0]ck|to.get.f[^a-z]cked)|h00kup|s\*xy|\bh0rny|ch0ked|pu\$\$y|f\*cked|F\#ck|F\*ck_|find milfs/i
833 header __KAM_SEX_EXPLICIT5 Subject =~ /(?:Babe.*dildo|milk.*pussy|licks.*lesbian.*tits|mud.*wrestling.*sluts|rock.*hard.*cock|working.*pussy|(anal|suck|lick|hot|cock|wife).*f.?u.?c.?k|sneaky.*upskirt.*shots|hairy.*(pussy|cunt)|chicks.*cum|shows.*off.*titties|tits.*milf.*sex|riding.*big.*dick|dildo.*pussy|slut.*sex|suck.*dick|show.*off.*pink.*slit|coed.*pussy|squirt.*pussy|polish.*cock|femdom.*fist|schoolgirl.*(f.?u.?c.?k|blowjob)|mistress.*finger.*slave|cervix.*examined|tits.*vibrator|licks.*lesbian|slut.*anal|slurp.*pecker|master.*hogtie|bitch.*stroke.*guy|huge.*cock.*bang|take.*dick.*ride|milf.*nailed|girl.*in.*panties|Slut.*Doing.*it|barely.*legal.*teen|perverted.*girl.*works.*ass|slut.*milking|caught.*fucking|F.?u.?c.?k.*(dick)|shemale.*strips|chick.*drilled|\bass.*screw|teen.*pussy|fucked.*hard|bimbo.*hooter|cuntbanged|tittyfucked|fuck.*cock|blowing and nailed|lesbians.*masturbat|shaking wet booty|pussy.*lip|lick.*asshole|kinky lesbian|suck.*cock|rub puss|tits.*cunt|kinky pee|fetish babe|exposes sexy ass|drunk babe nude|muff.*fuck|cock.?suck.*blonde|fuck.*vibrator|threeway.*orgy|sex.life.*new.level|your.sex.life|hotsex|f.cktonight|my.?pu[s\$]{1,5}y|InstaSext|SnapHookup|InstaAffair|InstaHookup|SexiSnap|SnapF.ck|snapbangmsg)/i
834 body __KAM_SEX_EXPLICIT6 /virus on a porn web/i
835
836 meta KAM_SEX_EXPLICIT (__KAM_SEX_EXPLICIT1 + __KAM_SEX_EXPLICIT2 + __KAM_SEX_EXPLICIT3 + __KAM_SEX_EXPLICIT4 + __KAM_SEX_EXPLICIT5 + __KAM_SEX_EXPLICIT6 >= 1)
837 describe KAM_SEX_EXPLICIT Subject or body indicates Sexually Explicit material
838 score KAM_SEX_EXPLICIT 16.0
839
840 #SOLICITING AFFAIR SPAM
841 header __KAM_SEX_AFFAIR1 Subject =~ /Have an affair|Your Affair is Waiting|sick of your wife|find you a girlfriend/i
842 header __KAM_SEX_AFFAIR2 From =~ /Ashley.?Madison|Let's have fun/i
843 rawbody __KAM_SEX_AFFAIR3 /have an affair|ashleymadison/i
844 rawbody __KAM_SEX_AFFAIR4 /looking.for.affair/i
845
846 meta KAM_SEX_AFFAIR (__KAM_SEX_AFFAIR1 + __KAM_SEX_AFFAIR2 + __KAM_SEX_AFFAIR3 + __KAM_SEX_AFFAIR4 >= 2)
847 describe KAM_SEX_AFFAIR Subject or body soliciting an affair
848 score KAM_SEX_AFFAIR 8.0
849
850 #KAM_TELEWORK
851 body __KAM_TELEWORK1 /(generate|make) .{0,10}1.5K? (to|-) 3.5K (a day|daily|per day|per month)|makes? \$[\d,]+\/month|upgrade your salary/is
852 body __KAM_TELEWORK2 /have a (?:tele)?phone|money making challenge|has full internet/is
853 body __KAM_TELEWORK3 /return(?:ing)? (phone )?calls|working a few hours each day|positive work environment/is
854 body __KAM_TELEWORK4 /fully qualified|no experience needed|all the training|managing expectations|accountability|stronger results/is
855 body __KAM_TELEWORK5 /work (?:online )?from home|process(?:ing)? rebates (?:at|from) home|set your own hours|100% no risk|Western Union fees|new job or career/is
856 body __KAM_TELEWORK6 /earning up to \d+USD|earn thousands of dollars|\d% commission|get rich quick|manager training|real.payoff/is
857 header __KAM_TELEWORK7 Subject =~ /process rebates|easy work and great pay|making money today|earn money|vacancies in your city|internet jobs|bad ecomomy|(manager|supervisor).training|handling difficult|work.from.home/i
858 header __KAM_TELEWORK8 From =~ /training|online/i
859
860 meta KAM_TELEWORK (__KAM_TELEWORK1 + __KAM_TELEWORK2 + __KAM_TELEWORK3 + __KAM_TELEWORK4 + __KAM_TELEWORK5 + __KAM_TELEWORK6 + __KAM_TELEWORK7 + __KAM_TELEWORK8 >= 3)
861 describe KAM_TELEWORK Stupid telework and training scams
862 score KAM_TELEWORK 3.0
863
864 #Changed to meta 2017-10-17
865 #2017-10-23 - Removed .link. Uniregistry has committed to reviewing abuse concerns.
866 header __KAM_SOMETLD_ARE_BAD_TLD_FROM From:addr =~ /\.(pw|stream|trade|bid|press|top|date)$/i
867 uri __KAM_SOMETLD_ARE_BAD_TLD_URI /\.(pw|stream|trade|bid|press|top|date)($|\/)/i
868
869 meta KAM_SOMETLD_ARE_BAD_TLD (__KAM_SOMETLD_ARE_BAD_TLD_FROM + __KAM_SOMETLD_ARE_BAD_TLD_URI) >= 1
870 describe KAM_SOMETLD_ARE_BAD_TLD .stream, .trade, .pw, .top, .press, .bid & .date TLD Abuse
871 score KAM_SOMETLD_ARE_BAD_TLD 5.0
872
873
874
875 #CHANGED TO KAMOnly
876 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
877
878 #TESTING RULE
879 body KAM_LOCAL_TEST1 /myspamtest12341234/
880 describe KAM_LOCAL_TEST1 This is a unique phrase to trigger a + score
881 score KAM_LOCAL_TEST1 50
882
883 #REVERSE DNS TESTS FROM MIMEDEFANG - UNLESS YOU HAVE A TEST FOR REVERSE POINTERS, YOU CAN COMMENT THIS OUT
884 header KAM_RPTR_FAILED X-KAM-Reverse =~ /^Failed/
885 describe KAM_RPTR_FAILED Failed Mail Relay Reverse DNS Test
886 score KAM_RPTR_FAILED 6.0
887
888 header __KAM_RPTR_SUSPECT X-KAM-Reverse =~ /^Suspect/
889 meta KAM_RPTR_SUSPECT (KAM_BODY_MARKETINGBL_PCCC < 1 && __KAM_RPTR_SUSPECT >= 1)
890 describe KAM_RPTR_SUSPECT Suspected Dynamic IP/Bad TLD/Spammy TLD from Mail Relay Reverse DNS Test
891 score KAM_RPTR_SUSPECT 2.45
892
893 #REMOVED __URIBL_ANY DEPENDENCY AS THE RULE IS GONE. NOTED by David Goldsmith.
894 header __KAM_RPTR_PASSED X-KAM-Reverse =~ /^Passed/
895 meta KAM_RPTR_PASSED (__KAM_RPTR_PASSED && (URIBL_BLACK + URIBL_SBL + URIBL_PH_SURBL + RCVD_IN_BL_SPAMCOP_NET + RCVD_IN_SORBS_DUL + IN_BRBL + RCVD_IN_BRBL_RELAY + RCVD_IN_XBL + KAM_SPAMJDR + KAM_LOTTO3 + __KAM_URIBL_PCCC + __KAM_MX + SPF_SOFTFAIL + SPF_FAIL + KAM_INFOUSMEBIZ + KAM_TOLL < 1))
896 describe KAM_RPTR_PASSED Passed Mail Relay Reverse DNS Test
897 score KAM_RPTR_PASSED -1.0
898
899 header KAM_RPTR_MISSING X-KAM-Reverse =~ /^Missing/
900 describe KAM_RPTR_MISSING Mail Relay Reverse DNS Entry Missing!
901 score KAM_RPTR_MISSING 9.0
902
903 #DWDTECHSPAM /ETC
904 header KAM_RPTR_BADHOST X-KAM-Reverse =~ /dwdtechllc.com|inculloop.net|donapex.net|wriltay.com|raptornode.com|voicitr.us|premiumjobhunt.com|newsocialdeals.com|dailysummercoupons.com|nm-priorityhosting.com|hypernia.com|queryfoundry.net|colocrossing.com|pawlitenews.com|hosted-by-i3d.net/i
905 describe KAM_RPTR_BADHOST Very Spammy Hosting Company Identified
906 score KAM_RPTR_BADHOST 9.0
907
908 #CUSTOM SCORES THAT KAM LIKES
909 #score SARE_GIF_ATTACH 3.0
910 score CHARSET_FARAWAY_HEADER 1.6
911 score MIME_CHARSET_FARAWAY 1.25
912 score FH_FROM_CASH 2.0
913 score EWG_BAD_40 1.5
914 score EWG_BAD_47 1.5
915 score EWG_BAD_54 1.5
916 score FREEMAIL_ENVFROM_END_DIGIT 1.0
917 score FREEMAIL_REPLYTO 1.0
918 score KHOP_BIG_TO_CC 1.5
919 score URIBL_DBL_SPAM 5.0
920 score AC_HTML_NONSENSE_TAGS 4.0
921
922
923 #ENABLING DNSWL - BUG 6668
924 score RCVD_IN_DNSWL_NONE 0 -0.0001 0 -0.0001
925 score RCVD_IN_DNSWL_LOW 0 -0.7 0 -0.7
926 score RCVD_IN_DNSWL_MED 0 -2.3 0 -2.3
927 score RCVD_IN_DNSWL_HI 0 -5 0 -5
928
929 #COMPLETE WHOIS IS DOWN
930 #score __RCVD_IN_WHOIS 0
931 #score RCVD_IN_WHOIS_INVALID 0
932 #score URIBL_COMPLETEWHOIS 0
933
934 #Custom subject whitelist
935 #header FRANCHISE_JERRY Subject =~ /: (Franchise Application|Request Franchise Information)$/i
936 #score FRANCHISE_JERRY -99.0
937 #describe FRANCHISE_JERRY Jerry's Franchise Application or Request
938
939 header KAM_INVALID_FROM X-KAM-From =~ /From Header Missing Host/
940 describe KAM_INVALID_FROM From header missing host portion
941 score KAM_INVALID_FROM 4.0
942
943 #RAPTOR ALTERED EMAILS
944 body __KAM_RAPTOR1 /altered by our Raptor filters/i
945 header __KAM_RAPTOR2 X-KAM-Raptor-Alter =~ /True/
946
947 meta KAM_RAPTOR (__KAM_RAPTOR1 + __KAM_RAPTOR2 >= 1)
948 describe KAM_RAPTOR PCCC Raptor altered the email
949 score KAM_RAPTOR 3.5
950
951 #NJABL Shutdown Bug 6913 - Check after 3/3/2013 update if these can be removed
952 score RCVD_IN_NJABL_CGI 0
953 score RCVD_IN_NJABL_MULTI 0
954 score RCVD_IN_NJABL_PROXY 0
955 score RCVD_IN_NJABL_RELAY 0
956 score RCVD_IN_NJABL_SPAM 0
957 score __RCVD_IN_NJABL 0
958
959 if can(Mail::SpamAssassin::Conf::feature_dns_query_restriction)
960 dns_query_restriction deny njabl.org
961 endif
962
963 #KAM Bad Attach
964 header KAM_RPTR_MISSING X-KAM-Reverse =~ /^Missing/
965 describe KAM_RPTR_MISSING Mail Relay Reverse DNS Entry Missing!
966 score KAM_RPTR_MISSING 9.0
967
968
969 #KAM Bad Attach
970 header KAM_RPTR_MISSING X-KAM-Reverse =~ /^Missing/
971 describe KAM_RPTR_MISSING Mail Relay Reverse DNS Entry Missing!
972 score KAM_RPTR_MISSING 9.0
973
974
975 #KAM Bad Attach
976 header KAM_RPTR_MISSING X-KAM-Reverse =~ /^Missing/
977 describe KAM_RPTR_MISSING Mail Relay Reverse DNS Entry Missing!
978 score KAM_RPTR_MISSING 9.0
979
980
981 #KAM Bad Attach
982 header KAM_BADATTACH X-KAM-BadAttach =~ /^True/
983 describe KAM_BADATTACH Mail contains a bad attachment
984 score KAM_BADATTACH 15.0
985
986 #RHS_DOB not working 10/6/2014 - Resolved 10/9/2014
987 #score URIBL_RHS_DOB 0.0
988
989 else
990 # no KAMOnly, stub rules
991 meta KAM_RAPTOR 0
992 score KAM_RAPTOR 0
993 meta CBJ_GiveMeABreak 0
994 score CBJ_GiveMeABreak 0
995 meta KAM_RPTR_SUSPECT 0
996 score KAM_RPTR_SUSPECT 0
997 meta KAM_RPTR_FAILED 0
998 score KAM_RPTR_FAILED 0
999 meta KAM_RPTR_PASSED 0
1000 score KAM_RPTR_PASSED 0
1001 endif
1002
1003 #$6c822ecf@ - Idea from Jailer-Daemon on SARE
1004 header KAM_6C822ECF Message-Id =~ /\$6c822ecf\@/i
1005 describe KAM_6C822ECF $6c822ecf@ VERY prevalent message-ID header in SPAMs
1006 score KAM_6C822ECF 7.0
1007
1008 #DRILLING & MUST READ - With updates courtesy of Mark Damrose
1009 header __KAM_MUSTREAD1 Subject =~ /you (?:must|should|require|need|have) to read\.$/i
1010 header __KAM_MUSTREAD2 Subject =~ /^(?:Weighty|Very important|Serious|Momentous|Significant|Grand|Essential) (?:message|letter|note)\./i
1011
1012 meta KAM_MUSTREAD (__KAM_MUSTREAD1 + __KAM_MUSTREAD2 >= 1)
1013 describe KAM_MUSTREAD Subject indicative of a SPAM message
1014 score KAM_MUSTREAD 1.25
1015
1016 body __KAM_DRILL1 /drilling/i
1017 body __KAM_DRILL2 /oil (company|partnership|and gas rights)/i
1018 body __KAM_DRILL3 /(exceed(ed)? .{0,10}expectations|see your brokers website)/i
1019 body __KAM_DRILL4 /(buy today|Check this deal out)/i
1020
1021 meta KAM_DRILL (KAM_MUSTREAD + __KAM_DRILL1 + __KAM_DRILL2 + __KAM_DRILL3 + __KAM_DRILL4 >= 4)
1022 describe KAM_DRILL Oil Drilling SPAM
1023 score KAM_DRILL 1.5
1024
1025 #CHANGED TO KAMOnly
1026 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
1027
1028 #WE USE MIMEDEFANG TO DISABLE ANY IFRAME, OBJECT OR SCRIPT TAGS IN EMAILS
1029 header KAM_IFRAME X-IframeWarning =~ /Iframe\/Object\/Script tag\(s\) deactivated by MIMEDefang/
1030 describe KAM_IFRAME Email contained Iframe, Object or Script tags
1031 score KAM_IFRAME 1.0
1032
1033 body KAM_IFRAME2 /you need a browser with javascript/i
1034 describe KAM_IFRAME2 Email contains phrase instructing javascript use
1035 score KAM_IFRAME2 1.0
1036
1037 meta KAM_IFRAME3 (KAM_IFRAME + KAM_IFRAME2 + T_HTML_ATTACH >=3)
1038 score KAM_IFRAME3 5.0
1039 describe KAM_IFRAME3 Likely email exploit - Email shouldn't require javascript in an email attachment
1040
1041 #XEROX SCANS
1042 header __KAM_XEROX1 Subject =~ /Scan from a Xerox WorkCentre Pro \#\d+|Scanned from a Xerox Multifunction Device/i
1043 meta KAM_XEROX (__KAM_XEROX1 + (KAM_IFRAME && T_HTML_ATTACH) + KAM_RAPTOR >= 2)
1044 score KAM_XEROX 5.0
1045 describe KAM_XEROX Likely Fake Xerox Attachment
1046
1047 else
1048 # no KAMOnly, stub rules
1049 meta KAM_IFRAME 0
1050 score KAM_IFRAME 0
1051 endif
1052
1053 #STUPID REMOVE "*" to make the link working.
1054 body __KAM_STAR1 /REMOVE ("\*"|space) (in the above|to make the) link/i
1055
1056 meta KAM_STAR (__KAM_STAR1 >= 1)
1057 describe KAM_STAR Stupid Obfuscated Link SPAMs
1058 score KAM_STAR 2.0
1059
1060 #IN LATE FEB 2007, WE BEGAN RECEIVING TONS OF EMAILS FORMATED ALL THE SAME.
1061 body __KAM_SPAMKING1 /This advertisement is presented by/is
1062 body __KAM_SPAMKING2 /If you have any questions or concerns regarding this communication, please send correspondence/is
1063 body __KAM_SPAMKING3 /To .{0,30}(?:unsubscribe|stop|remove) .{0,35}(?:email|messages) from third party advertisers/is
1064 body __KAM_SPAMKING4 /notify .{0,30} that you no longer wish to receive (?:promotional )?messages/is
1065 body __KAM_SPAMKING5 /This (communication|message) was delivered to you by/is
1066 body __KAM_SPAMKING6 /(?:please send|Forward postal) correspondence to/is
1067
1068 meta KAM_SPAMKING (__KAM_SPAMKING1 + __KAM_SPAMKING2 + __KAM_SPAMKING3 + __KAM_SPAMKING4 + __KAM_SPAMKING5 + __KAM_SPAMKING6 >= 3)
1069 describe KAM_SPAMKING SPAM using throw-away domains and addresses. SpamKing's Heir!
1070 score KAM_SPAMKING 1.0
1071
1072 #THIS HEADER SEEMS TO BE PREVALENT IN SPAMS
1073 header KAM_SPAMJDR X-Mailerinfo =~ /OTHR_JDR/
1074 describe KAM_SPAMJDR Emails seen with SPAM containing this header X-Mailerinfo: OTHR_JDR1173771
1075 score KAM_SPAMJDR 2.0
1076
1077 meta KAM_COMBOJDR (KAM_SPAMJDR + KAM_SPAMKING >= 2)
1078 describe KAM_COMBOJDR Spam Test for Rules Combined with KAM_SPAMJDR
1079 score KAM_COMBOJDR 5.0
1080
1081 #LOTTO CRUD
1082 body __KAM_LOTTO1 /((you |e-?mail )(?:address,? )?(has |have )?(emerged as one of (the|our) winning|emerged as a category "A" Winner|came out as the winning coupon|emerged a winner|has won|(?:was |is )?attached( to)?\s+(winning number|serial|ticket|reference)|was one of the ten winners|has been selected as one of the lucky)|random selection in our computerized email selection system|procuring your prize|email id identified with coupon|e-mail addresses are picked randomly|send your winning identification|final recipients? of a cash|selected as the one of the beneficiaries|receiving your donation)/is
1083 body __KAM_LOTTO2 /((ticket|serial|lucky) number|secret pin ?code|pin number|batch number|reference number|promotion date|lottery|sweepstake|\d+ lucky recipients|for claim and inquiring)/is
1084 body __KAM_LOTTO3 /(won|claim|cash prize|pounds? sterling|over \$500|award sum of US\$|NOTIFICATION FOR CASH AID)/is
1085 body __KAM_LOTTO4 /(claims (office|agent|manager)|lottery coordinator|(certificate|fiduciary) (officer|agent)|fiduaciary claims|accredited agent|payment agency board|promotion manager|promotions? department|Name of +Agent:|executive secretary|claims & Management|lottery approved courier|promo.team)/is
1086 body __KAM_LOTTO5 /(POWERBALL LOTTO|freelotto group|Royal Heritage Lottery|(British|UK) National( Online)? Lottery|U\.?K\.? Grand Promotions|Lottery Department UK|Euromillion Loteria|Luckyday International Lottery|International Lottery|Euro - Afro Asian Sweepstake|urawinner|Free Lotto Sweepstakes|PROMOTION DEPARTMENT|PROMOTION\/PRIZE AWARD|Nederlandse Internationale Loterij|EURO MILLIONS|APPLE LOTTERY ONLINE|MSW MEGA JACKPOT|MICROSOFT EMAIL PROMO|MSNlottery|ECOWAS|Nigeria|National Lottery|claim.{1,10}your.gbp|won.you.{1,10}gbp)/is
1087 body __KAM_LOTTO6 /(Dear (Award|Consultation Prize|Lucky) Winner|Winning Notification|Attention:Winner|Dear:? Winner|Amount won:|Sincere Congratulations|Lucky Numbers:|you are a winner|prize attached|prize notification|claims requirement|winning number|winning sum|payout of|qualification number)|attached.file|numbers.on.email/is
1088 header __KAM_LOTTO7 Subject =~ /(Your Lucky Day|Final Notice|CONGRATULATION|(Attention:|ONLINE) WINNER|Winning Notification|Claim Fund|YOU HAVE WON|Online Notification|Your Winning Amount|PROMOTIONS MANAGER|Winnin?g Alert|NOTICE FOR YOUR CLAIM|WINNER|Reference Number)/i
1089 header __KAM_LOTTO8 From =~ /Lottery|powerball|western.union/i
1090 header __KAM_LOTTO9 Subject =~ /\d{3},\d{3}|eligibility.for.claims|promo.desk|deserves.\$\d/i
1091
1092 meta KAM_LOTTO1 (__KAM_LOTTO1 + __KAM_LOTTO2 + __KAM_LOTTO3 + __KAM_LOTTO4 + __KAM_LOTTO5 + __KAM_LOTTO6 + __KAM_LOTTO7 + __KAM_LOTTO8 + __KAM_LOTTO9 >= 3)
1093 describe KAM_LOTTO1 Likely to be an e-Lotto Scam Email
1094 score KAM_LOTTO1 0.5
1095
1096 meta KAM_LOTTO2 (__KAM_LOTTO1 + __KAM_LOTTO2 + __KAM_LOTTO3 + __KAM_LOTTO4 + __KAM_LOTTO5 + __KAM_LOTTO6 + __KAM_LOTTO7 + __KAM_LOTTO8 + __KAM_LOTTO9 >= 4)
1097 describe KAM_LOTTO2 Highly Likely to be an e-Lotto Scam Email
1098 score KAM_LOTTO2 1.0
1099
1100 meta KAM_LOTTO3 (__KAM_LOTTO1 + __KAM_LOTTO2 + __KAM_LOTTO3 + __KAM_LOTTO4 + __KAM_LOTTO5 + __KAM_LOTTO6 + __KAM_LOTTO7 + __KAM_LOTTO8 + __KAM_LOTTO9 >= 5)
1101 describe KAM_LOTTO3 Almost certain to be an e-Lotto Scam Email
1102 score KAM_LOTTO3 2.0
1103
1104 #ABOUT YOUR INTERNET ACTIVITIES SPYWARE CRUD
1105 header __KAM_ABOUT1 Subject =~ /About your Internet (activities|activity)/i
1106 body __KAM_ABOUT2 /Spyware/i
1107
1108 meta KAM_ABOUT (__KAM_ABOUT1 + __KAM_ABOUT2 >=2)
1109 describe KAM_ABOUT Email Scam Hawking Anti-Spyware
1110 score KAM_ABOUT 1.0
1111
1112 #EMAIL ADVERTISING
1113 body __KAM_ADVERT1 /email advertising|\d{3}%.roi/is
1114 body __KAM_ADVERT2 /instant traffic (to your website|and sales)|demand.generation/is
1115 body __KAM_ADVERT3 /Email Ad Broadcast|Double OPT IN list|making.some.changes/is
1116 header __KAM_ADVERT4 Subject =~ /(get (instant|more) (sales|business|orders)|instant traffic, leads and sales|within 24 hours|increase in business|Ten Time Increase in Sales and Traffic|Emails Sent to Get You Sales)|sales.goal/i
1117
1118 meta KAM_ADVERT (__KAM_ADVERT1 + __KAM_ADVERT2 + __KAM_ADVERT3 + __KAM_ADVERT4 >= 4)
1119 describe KAM_ADVERT Mailing List Scammers Hawking Their Lists / Services
1120 score KAM_ADVERT 2.5
1121
1122 #DOMAIN ADVERTISING
1123 body KAM_ADVERT3 /AllExpiringDomains.com/i
1124 describe KAM_ADVERT3 Traffic / Expiring Domain List Spam
1125 score KAM_ADVERT3 5.0
1126
1127 #ADVERTISEMENT
1128 body KAM_ADVERT2 /No longer interested in our offers|This (message|email)? is an Ad|Continue in your Secure Web Browser|Can\'t see the images( below|, continue)|To view this email as a webpage|see images for this offer|support best practices in responsible email marketing|This email is not unsolicited|You registered with one of our partners websites|a d v e r t i s (?:e )?m e n t|No\-?Images? Click|Program is not endorsed, sponsored by or affiliated|can\'t read or see this email|By clicking any image and\/or text link in this Email|This is a (commercial|commericial)|This message brought to you|THIS EMAIL IS A COMMERCIAL|If you no longer wish to receive further offers|business solicitation message|link is for removal|end these weekly ad\-messages|cancel these Ads go|This is an email advertisement|end all Advertisements go below|We are not spammers|Unsolicited email\?|Quit receiving these admail|I.{0,3}am not spamming|commercial.advertisement|adv.ertisement|if.you.are.not.interested|Brought to you by\:|This communication is an advertisement|removal from further update|inbox by requesting removal|No more incoming messages will be delivered|Never receive these again|This is an ad\-coresspondance|this page is an advertise?ment|this is an \(adver\-?tisement\)|this page are an.ad|statements above are an.ad|advertis.e.ment/is
1129 describe KAM_ADVERT2 This is probably an unwanted commercial email...
1130 score KAM_ADVERT2 0.75
1131
1132 #ONE LINE ADVERTISEMENTS
1133 body __KAM_1LINE1 /(free score and report|Did you overpay\?)/is
1134 header __KAM_1LINE2 Subject =~ /(free online score & report|I need tax savings? tip)/i
1135
1136 meta KAM_1LINE (__KAM_1LINE1 + __KAM_1LINE2 >= 2)
1137 describe KAM_1LINE One liner SPAMs
1138 score KAM_1LINE 2.5
1139
1140 #CAN SPAM
1141 body KAM_CANSPAM /(full compliance with the U.S. Federal-?Can-?Spam-Act|provides CAN-SPAM compliant email|consistent with the provisions of the CAN-SPAM Act|compliance with the CanSpam Act|no deceptive subject lines|compliant with all legal provisions of the CAN-SPAM Act)/is
1142 describe KAM_CANSPAM SPAM = Lack of Consent (not a Legal Definition)
1143 score KAM_CANSPAM 1.0
1144
1145 #GIFTS / GIFT CARDS
1146 body __KAM_GIFT1 /(Claim your free \$500 Target Gift Card|complimentary gift-?card|received a Victoria's Secret Giftcard|\$500 airline gift card|\$1000 gift card for you to shop|\$\d+.{0,50}gift card|Secret gift card)|costco.coupon|facebook.gift|claim.my.credit/is
1147 body __KAM_GIFT2 /(unsubscribe from this advertiseme(tn|nt)|exit future communications|to unsubscribe from this|to stop any offers from us)/is
1148 body __KAM_GIFT3 /every girl loves to buy|do you need a new|offer pass you by|shopping.online|best.price|activate.my|valued.{0,20}user|extra.deals|sign.up.today/i
1149 body __KAM_GIFT4 /card will be yours free|card on us|buy you the dyson animal|amazon.gift.?card|superstore|starbucks.card|card.egift|redeem.before|offering.you.this|enter.promo.code/i
1150 body __KAM_GIFT5 /member incentive program|complet(e|ing) the survey|your.customer.id|security.code|promotional.points/i
1151 header __KAM_GIFT6 From =~ /\$\d+ ?gift ?card|coupon|home.improvement|reward|voucher|starbucks|exclusive|amazon|ehost/i
1152
1153 meta KAM_GIFT ((__KAM_GIFT1 + __KAM_GIFT2 + __KAM_GIFT3 + __KAM_GIFT4 + __KAM_GIFT5 + KAM_LOTSOFHASH + KAM_SHORT >= 3) && __KAM_GIFT6)
1154 describe KAM_GIFT Gift Card Scams
1155 score KAM_GIFT 3.5
1156
1157 meta KAM_GIFT2 ((__KAM_GIFT1 + __KAM_GIFT2 + __KAM_GIFT3 + __KAM_GIFT4 + __KAM_GIFT5 + KAM_LOTSOFHASH + KAM_ADVERT2 >= 4) && __KAM_GIFT6)
1158 describe KAM_GIFT2 Gift Card Scams
1159 score KAM_GIFT2 3.5
1160
1161 #MYSTERY SHOPPER
1162 body __KAM_SHOP1 /chosen to participate as a Mystery Shopper/is
1163 body __KAM_SHOP2 /Do you like to shop/is
1164 body __KAM_SHOP3 /make money while you shop/is
1165 meta KAM_SHOP (__KAM_SHOP1 + __KAM_SHOP2 + __KAM_SHOP3 >= 3)
1166 describe KAM_SHOP Mystery Shopper Scams
1167 score KAM_SHOP 2.0
1168
1169 #FAST CASH
1170 rawbody __KAM_FAST1 /make fast cash in real estate/is
1171 meta KAM_FAST (__KAM_FAST1 + KAM_ADVERT2 >=2)
1172 describe KAM_FAST Get Rich Quick, Make Money Fast Schemes
1173 score KAM_FAST 1.8
1174
1175 #BIZ CARDS FREE!
1176 body __KAM_BIZ1 /You always need new cards|free full color business cards|get 250 more ?- ?free|business card offer|500 business cards/is
1177 header __KAM_BIZ2 Subject =~ /(do not pay for|Stop paying for|free) business cards|get( your)? 250 Free|BOGO|500 cards for|all for \$1\.99/i
1178 header __KAM_BIZ3 From =~ /Free Business Cards|Custom Printing|Premium Cards/i
1179
1180 meta KAM_BIZ (__KAM_BIZ1 + __KAM_BIZ2 + __KAM_BIZ3 >= 2)
1181 describe KAM_BIZ Free Business Card Emails
1182 score KAM_BIZ 2.5
1183
1184 #FDA
1185 body __KAM_FDA1 /statements.{1,10}not.{1,10}evaluated.{1,10}(FDA|Food ?(and|&) ?Drug Administration)/i
1186 body __KAM_FDA2 /not intended to diagnose,? treat,? cure,? or prevent/i
1187 body __KAM_FDA3 /FDA Recall/i
1188
1189 meta KAM_FDA (__KAM_FDA1 + __KAM_FDA2 + __KAM_FDA3)
1190 describe KAM_FDA Carries a not evaluated by the FDA warning or recall warning
1191 score KAM_FDA 0.5
1192
1193 #WEIGHT LOSS
1194 body __KAM_WEIGHT1 /(overweight|extra weight|glutting|shed fat|burns fat|burn calories|appetite suppressant|stimulate your metabolism|unwanted weight|duet of the year|healthy energy boost|Suppresses Appetite|internal cleansing|detoxify|cellulite|unsightly bulges|fat burn|Diet of the year|acai|cuts cholesterol|cleanse excess waste|free sample|unwanted weight|Acai suppl[ie]ments|Diet\/Detox|\#1 Weight Loss|lose body fat|(lose|drop) (about )?\d+\s*[li]b|calorie burning machine|before eating carbs)|flush.fat.away|slimming.down|\d+.pounds.gone|lose.\dx|highest.rated.episode|unwanted..?gain|too.goo?d.to.be.true|get.slim|tv.segment|weird.solution/is
1195 body __KAM_WEIGHT2 /(\d pounds|lose[_ ]weight|suppress appetite|appetite out of control|Oprah|for cancer patients|colon cure|colon cleanse|colonmate|avai berry|acai burn|ultraslim|feel energized|excess[_ ]weight|no diet changes|no exercise|hollywood'?s hottest -?diet|acai berry edge|Acai Diet|top secret diet|Power HCG|Sensa|shocking method|Jennifer Aniston|before eating carbs|all natural weight.?loss|green fruit|top celeb's diet)|one.secret|enjoying.food|f-a-t|melt.fat|squeeze into them|crazy.workout|celebs.everywhere|zero.effort|nothing.to.lose/is
1196 header __KAM_WEIGHT3 Subject =~ /(leaner|slimmer|stop gaining weight|fat loss|weight management|now available without a script|wuYi tea|(drop|lost|shed|knocked) \d+.?(pounds|[li]bs?)|FRS Healthy Energy|instant diet|colonmate|trimmer you|body cleanse|acai berry|acai burn|Fatburner|cholesterol reduction|cholestapro|Ephedra|W[EA]IGHT[- ]LOSS PRODUCT OF THE YEAR|t-r-i-a-l|try our trial|cleanse your system|no exc?ercise|Acai Advanced|toxic sludge|cleanse your body|Acai Diet|Acai Elite|Acai Super|losing weight fast|weight loss|detox product|Power HCG|Weight Loss System|shocking (?:weight|weihgt) loss)|before eating carbs|all natural weight.?loss|eat this fruit|Jennifer An+iston's secret|drop.\d.dress.sizes|fat.burning|burn..?fat|get.slim|drop.the.weight|(drop|shed).[li]bs?|move.\.*.?the scale|step.by.step|drop..?pounds|perfect.body|lose.the.weight|half.my.size|special.nutrition|workout|skinny|simple.way|to.get.slim|workout.for.the..?lazy|start.losing.weight|melt.fat|celebs.boycott|celebs.did|overeating|without.any.effort|doctors.tv|oprah|results.are.in|as.seen.on|slim.?spray|zero.effort/i
1197 #rawbody __KAM_WEIGHT4 /shocking method|Jennifer Aniston|nationally known|never.seen.anything.like.this|unusual.(new.)?tip|your.metabolism|need.a.boost|this.is.not.a."?(joke|hoax|fad|trend)|no working out|no starving|a trimmer you|celebrity.doctor|seen.on.(cnn|abc|cbs)|\d+%.?off|oprah.and.celeb|beer.belly|thunder.thigh|flush.fat.fast|get.skinny|Women's Health|dress.size|feel.good|physical.activity|starving|hit.a.plateau|flat.belly|brakes on your appetite/i
1198 header __KAM_WEIGHT5 From =~ /celeb.weightloss|no.work.workout|(drop|shed).pounds|(drop|shed).\d+[il]bs?|inches off|your.waist|nutrisystem|fat.burn|magic.slim|slim.pack|get.?slim|overweight|becomingslim|slimmer|skinny.tee|flush.fat|slimming.down|hot.trend|curves.?\dweek|stubborn.fat|\d+.pounds|look.great|lazy.workout|bikini|fit.community|slim.?spray|shave.off.(the.)?(pound|lb)|f-a-t|fit.in.\d+.day|days.to.slim|oprah|belly|biggestloser/i
1199
1200 #ANATRIM / GREEN TEA / CORTITHERM / ETC
1201 body __KAM_ANA1 /(anatrim|Green ?Tea|cortitherm|PHENTERTHIN|Phentremine|Acai Ultra|Civ-xR|WuYi Tea|Wu-?Yi Source|FRS Healthy Energy|Acai Berry|Chinese secret|Ephedra|Cholestapro|ColonMedic|Pure Cleanse|AcaiBurn|Acai Elite|Garcinia|Chlorogenic Acid|green coffee)/i
1202 header __KAM_ANA2 From =~ /green ?tea|Ultra ?Energy|weight ?loss|colon? ?clean|colon ?aid|acai|As seen on|Garcinia|sensa/i
1203
1204 meta KAM_ANA (__KAM_ANA1 + __KAM_ANA2 + (__KAM_OZ1 || __KAM_OZ2 || __KAM_OZ3) + __KAM_WEIGHT1 + __KAM_WEIGHT2 + __KAM_WEIGHT3 + __KAM_WEIGHT5 + KAM_FDA + (__KAM_HTML1 || KAM_INFOUSMEBIZ) >= 3)
1205 describe KAM_ANA Likely Weight-loss / Medical Spam
1206 score KAM_ANA 3.0
1207
1208 meta KAM_ANA2 (__KAM_ANA1 + __KAM_ANA2 + __KAM_OZ1 + __KAM_OZ2 + __KAM_OZ3 + __KAM_WEIGHT1 + __KAM_WEIGHT2 + __KAM_WEIGHT3 + __KAM_WEIGHT5 + KAM_FDA + (__KAM_HTML1 || KAM_INFOUSMEBIZ) >= 5)
1209 describe KAM_ANA2 Higher probability of Weight-loss / Medical Spam
1210 score KAM_ANA2 3.5
1211
1212 #REPLACE
1213 body __KAM_REP1 /Replace \[?[-!~\.]\]? with \./is
1214 body __KAM_REP2 /www\s+[-!~\.]/i
1215
1216 body __KAM_REP2_1 /(Just|Please|all you need to do is to) (copy|type):? (www\s)?.{0,10}[\[\(]([-!~\.]|dot)[\]\)]/is
1217 body __KAM_REP2_2 /in your (IE|internet|explorer|browser)/i
1218
1219 body __KAM_REP3_1 /\*omit empty spaces/is
1220 body __KAM_REP3_2 /.\s+(COM|org|net|info)$/i
1221
1222 meta KAM_REPLACE (__KAM_REP1 + __KAM_REP2 >= 2) || (__KAM_REP2_1 + __KAM_REP2_2 >=2) || (__KAM_REP3_1 + __KAM_REP3_2 >=2)
1223 describe KAM_REPLACE Spams that use obfuscated URLs with instructions
1224 score KAM_REPLACE 2.0
1225
1226 #EVEN MORE NIGERIAN SCAMS AND VARIANTS
1227 body __KAM_NIGERIAN1 /(?:payment officer|personal treasurer|experienced marketers|Chairman of the Finance Committee|contact my secretary|field of Financial Services|Head of Human Resources|Public Relation Officer|field of Business Services|payment agent|representing partner|vacancy in my company|representative\/book ?keeper|executor|search and selection of both experienced|retired chief economist|foreign partner|diplomatic courier|senior auditor|online book-?keeper)|in.your.country|united.state[^s]|states?.citizen|retired.ceo|nigeria|origin.finland|serious.illness|brain.(tumor|cancer)|former.minister|investment.partner|got.mugged|losing.my.(wife|only.son)/is
1228 body __KAM_NIGERIAN2 /(?:looking for dynamic representative|seek your partnership|new online business model|seek to transfer this money|completely legal activity|never ask you to pay or invest|in search of trustworthy representatives|establishing a new liaison network|rec[ei]{2}ving payment on our behalf|assist me in transferring those funds|make money at home|requiring rep to work on a part time|part time job\/full time|organization for the good work of the lord|job search directory|investor willing to invest in lebanon|invest in Real Estate|Your kind assistance|next of kin|gold.exportation|calgary.lotto)|oil.producing|import.firm|oil.and.gas|petroleum|asset.available|urgent.reply|(cash|credit.cards?|cell(.phone)?).(were|was).stolen/is
1229 body __KAM_NIGERIAN3 /(?:\d{1,2}\% (?:commission on each transaction|of the total will be set|will be mapped out|is made available to you|of the total sum for your partner|of the money for your effort|for\s+sales)|pay for performance|floating deficit|for your compensation|financial independence|their financial dreams|work from home part\s*-?\s*time|employing your services|get extra income|deduct your weekly salary \d\d%|transfer of the funds|make successful career at us|you will get \d{1,2}% on each|funds can be directed to your account as a grant|reasonable parentage|dormant domiciliary account|share would be \d+\%|pay you \d+%)|invest|have.a.sum|make.a.donation|immense.benefits|transact.a?.?business|company.sponsor|loan me \$/is
1230 body __KAM_NIGERIAN4 /(?:American oil merchant|independent contractor|removallink|claim the funds|international corporation|bank draft|becoming our contract staff|contractual employment|customers\s*in Europe,\s*America|new partner from UK|great investment site|money orders|cashiers check|access to the funds|piloting the business|moving the funds|next of kin|syrian.refugees|reply.for.detail)|security.reason|(his|her).account|new.investor|directly.beneficial|business.discussion|promise.to|need.to.spend/is
1231 body __KAM_NIGERIAN5 /Western Union Money Transfer|Money Gram|form of Money Orders|to apply for this job, please send the following|process our payments|not traceable|risk free transation|transfer to a designated bank account|inheritance return|my.inheritance|my.wealth|donation.to.you|out.of.country|charitable.trust/i
1232
1233 meta KAM_NIGERIAN (__KAM_NIGERIAN1 + __KAM_NIGERIAN2 + __KAM_NIGERIAN3 + __KAM_NIGERIAN4 + __KAM_NIGERIAN5 + LOTS_OF_MONEY + __KAM_REFI4 >= 4)
1234 describe KAM_NIGERIAN Nigerian Scam and Variants
1235 score KAM_NIGERIAN 2.5
1236
1237 #I LIKE YOUR SPAM
1238 body __KAM_LIKE1 /been working (extremely|very) hard on my friend's website/is
1239 body __KAM_LIKE2 /a link from .{1,54} would be greatly appreciated/is
1240 body __KAM_LIKE3 /(link exchange|in return to me linking back)/is
1241 body __KAM_LIKE4 /HTML code for the link/is
1242 body __KAM_LIKE5 /I apologize if this message was sent, in error/is
1243
1244 meta KAM_LIKE (__KAM_LIKE1 + __KAM_LIKE2 + __KAM_LIKE3 + __KAM_LIKE4 + __KAM_LIKE5 >= 5)
1245 describe KAM_LIKE I like your website link exchange spam
1246 score KAM_LIKE 2.0
1247
1248 #PUBLICLY AVAILABLE LISTS?
1249 body KAM_PUBLIC /obtained your email address from a publicly available list|find your mail in public forum/is
1250 describe KAM_PUBLIC Obtained from Public List != to Consent == SPAM!
1251 score KAM_PUBLIC 9.0
1252
1253 #SEXUALLY EXPLICIT RULES ROUND TWO - Fixed some FPs from Scunthorpe thanks to Stefan Morrell
1254 body __KAM_SEX1 /(?:double[ -]?headed|pornstar|huge weenie|male power|\d\dper\. of men|male enhancement product|enlarge patch|boost up your virility|clinically tested|improve manhood|Bigger Pen..is|Big Penis|incredible gains to your manhood|muscular manhood|nights unsatisfied|climaxes|sensual enhancer|love instrument|bigger member|excitement with girls|fucker|animal sex)|adds \d inches to your manhood|pussy licked|hard.erection/i
1255 body __KAM_SEX2 /(?:(\b|^)cunt(\b|$)|busty|interracial|hardcore|peni(s|le) enlarge|generic quality|enlarge your manhood|stone-hard manhood|XXL Dick|intense pleasure|spend a night with you|efficient medicine|turn on your wife|with your boner|dick dangl)|\d.(extra.)?inches.of.girth|best.sex/i
1256 header __KAM_SEX3 Subject =~ /(double dildo|bunsfuck|dominatrix|huge tits|anti-ED|most confident man|for men over 30|peni(s|le) enlargement|interracial gobble|bitch sucking dong|product actually does work|update your penis|mans mall|endurerx|more excitement|love package|add more fire|her best male|average guys|monster cocks|first anal|anal fucking|love with monsters|horse sex|be the stud)/i
1257 body __KAM_SEX4 /(?:bring your girlfriend back|satisfied with their size|penis so huge and heavy|more semen|volume of your loads|wondercum|ejaculate|bargain offers on medic|improve xxx|improve your lovemaking|youngest teen|teen pics|monster in his pants|(female|multiple) orgasms|extreme penetration)/i
1258
1259 describe KAM_SEX Sexually Explicit SPAM / Penis Enlargement Scam
1260 score KAM_SEX 7.0
1261 meta KAM_SEX (__KAM_SEX1 + __KAM_SEX2 + __KAM_SEX3 + __KAM_SEX4 + __HTML_IMG_ONLY + (__KAM_VIAGRA6A + __KAM_VIAGRA6E + __KAM_VIAGRA7A >= 1 && !__KAM_VIAGRA_FPS) >= 2)
1262
1263 #STUPID PICTURE SPAMS
1264 body __KAM_PIC1 /(tired|bored) (this )?(today|tonight|evening|morning|afternoon)|saw your email address|online right now|can name me|found you on this site|I am alone|my next boyfriend|blonde with blue|like the girls|crush on you/is
1265 body __KAM_PIC2 /(nice girl|2\d years old|25 y.o. girl|pretty russian|I russian girl|age is 25|long legs, cute|see my pictures|I'm 19|searching for a bad girl|meet with such attractive|cute lady)/is
1266 body __KAM_PIC3 /like to chat|feelings can be true|like to have friendship|friendly guy|gave me your photos|waiting on you|found your pictures|send me a note|more information about you|text me ASAP/is
1267 body __KAM_PIC4 /(like to share some of my pics|some (?:great )?pictures of me|sending some of my pictures|To see my pic|hope you like my pic|will reply with my pics|show you some pic|chat with me and see|that's my photo)|will send you my pictures|view my profile|describe yourself|chat with me|bad girl|view your snapshot|want to watch video|erotic pics/is
1268 body __KAM_PIC5 /picture|photo|my pics|appended my pic/i
1269
1270 describe KAM_PIC Share Pictures and Chat SPAM
1271 score KAM_PIC 3.5
1272 meta KAM_PIC (__KAM_PIC1 + __KAM_PIC2 + __KAM_PIC3 + __KAM_PIC4 + __KAM_PIC5 + __KAM_PRIV3 >= 4)
1273
1274 #STUPID MAILING LIST SPAMS
1275 body __KAM_LIST1 /((Hospital|MD) directory|Nursing Home (List|directory)|doctor lists|marketing lists|Licensed Physicians|practicing MDs|practicing Medical doctors|Physicians in America|emails for every state|(vip|laywers|planners|Business Email|HR Directors Email|Sales & Marketing Directors|Managing Director Email) database)/is
1276 body __KAM_LIST2 /(?:hospital|dentist|chiropractor|physician|medical doctors|nursing directors|medical marketing|\d sortable fields|records all with emails|business director(y|ies)|direct marketing data)|nursing assistant/is
1277 body __KAM_LIST3 /price\:|prices for our director/is
1278 body __KAM_LIST4 /(?:database|list|[\d,]+ (total records|e-?mails))/is
1279 body __KAM_LIST5 /(reply with "stop" as a subject|Send an email with "rem" in the subject to discontinue|put "cease" in the subject of an email|for termination of this e?mail|reply with .{1,8} in the subject)|you will have your email taken off|for the datacard|send.a.reply/is
1280 header __KAM_LIST6 Subject =~ /Database of (neurological|surgeons|doctors|nurses|mds)|MD Database|looking for list|email database|we have that list|marketing database|list.of.\d/i
1281
1282 describe KAM_LIST Mailing List Database SPAM
1283 score KAM_LIST 3.0
1284 meta KAM_LIST (__KAM_LIST1 + __KAM_LIST2 + __KAM_LIST3 + __KAM_LIST4 + __KAM_LIST5 + __KAM_LIST6 >= 4)
1285
1286 #YET MORE DRUG SCAMS
1287 body __KAM_DRUG1 /Quality and cheap|premier quality|supor-collosal mixture|Discount-?Pharmacy|hi.quality.drug/is
1288 body __KAM_DRUG2 /cheaper|redeem in bulk and save|bigger quantities and Save|drugstore accredi[dt]ations|economical (?:value|amount)|drug.online.supplies/is
1289 rawbody __KAM_DRUG3 /local drugstore|(hush-hush|secret) with no waiting rooms|confidential package|distributed securely|shape is our main concern/is
1290 body __KAM_DRUG4 /click to buy|no previous doctors direction|No prescript[oi]{2}n needed|no script necessary|medicine assistance supplier|mail[- ]?order medicine/is
1291
1292 describe KAM_DRUG More Viagra, Medicine, et al Scams
1293 score KAM_DRUG 2.5
1294 meta KAM_DRUG (__KAM_DRUG1 + __KAM_DRUG2 + __KAM_DRUG3 + __KAM_DRUG4 + __KAM_VIAGRA6A + __KAM_VIAGRA7A + KAM_REPLACE >= 4)
1295
1296 #DUE TO THE RASH OF IP BASED LINKS IN EMAILS DUE TO STORM BOTS, THESE ARE TESTS FOR IPS IN EMAILS
1297 # I'D LIKE TO TEST THIS WITH ONE RULE BUT HAVEN'T FIGURED OUT HOW. RIGHT NOW, ONE URL THAT IS BAD
1298 # AND ONE THAT IS GOOD WILL PASS :-( I'D LIKE TO FIX THAT
1299 rawbody __KAM_GOODIPHTTP /https?:\/\/(192\.168|10\.)/i
1300 rawbody __KAM_IPHTTP /https?:\/\/\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}/i
1301 describe KAM_BADIPHTTP Due to the Storm Bot Network, IPs in emails is bad
1302 score KAM_BADIPHTTP 2.0
1303 meta KAM_BADIPHTTP (__KAM_IPHTTP - __KAM_GOODIPHTTP >= 1)
1304
1305 body __KAM_HIDDEN_URI1 /\[DOT\]com/is
1306 body __KAM_HIDDEN_URI2 /replace "?\[DOT\]/is
1307 meta KAM_HIDDEN_URI (__KAM_HIDDEN_URI1 + __KAM_HIDDEN_URI2 >= 2)
1308 describe KAM_HIDDEN_URI URI obfuscation techniques
1309 score KAM_HIDDEN_URI 4.0
1310
1311 #ODD INFO URL - MATCH A URL-LIKE STRING THAT ENDS IN A QUESTIONABLE TLD, FOLLOWED BY A WORD BOUNDARY OR A SLASH (BUT NOT A DOT, OR IT WILL FP ON SUBDOMAINS LIKE FOO.INFO.LEGIT.COM)
1312 rawbody __KAM_INFOUSMEBIZ1 /http:\/\/(?:www.)?.{4,30}\.(info|us|me|me\.uk|biz)(?![-\.])(\b|\/)/i
1313 header __KAM_INFOUSMEBIZ2 From:addr =~ /\.(info|us|me|me\.uk|biz)$/i
1314 header __KAM_INFOUSMEBIZ3 Return-Path =~ /\.(info|us|me|me\.uk|biz)>?$/i
1315
1316 meta KAM_INFOUSMEBIZ (__KAM_INFOUSMEBIZ1 + __KAM_INFOUSMEBIZ2 + __KAM_INFOUSMEBIZ3 >= 1)
1317 score KAM_INFOUSMEBIZ 0.75
1318 describe KAM_INFOUSMEBIZ Prevalent use of .info|.us|.me|.me.uk|.biz domains in spam/malware
1319
1320 # OTHER QUESTIONABLE / CHEAP TLDS - .click, .work, .rocks, .science
1321 rawbody __KAM_OTHER_BAD_TLD1 /http:\/\/(?:www.)?.{4,30}\.(click|work|rocks|science|club)(?![-\.])(\b|\/)/i
1322 header __KAM_OTHER_BAD_TLD2 From:addr =~ /\.(click|work|rocks|science|club)$/i
1323 header __KAM_OTHER_BAD_TLD3 Return-Path =~ /\.(click|work|rocks|science|club)>?$/i
1324
1325 meta KAM_OTHER_BAD_TLD (__KAM_OTHER_BAD_TLD1 + __KAM_OTHER_BAD_TLD2 + __KAM_OTHER_BAD_TLD3 >= 1)
1326 score KAM_OTHER_BAD_TLD 0.75
1327 describe KAM_OTHER_BAD_TLD Other untrustworthy TLDs
1328
1329
1330 #RECENT RASH OF VIRII/TROJAN PAYLOADS USING GREETING CARD NOTICES - IPHTTP IDEA BY STEPHEN FORD
1331 body __KAM_CARD1 /(worshipper|friend|Neighbou?r|partner|mate|colleague|member|worshipper|cousin|pal|brother|somebody|father|mother|uncle|aunt|daughter|son|nephew)(\(.{0,35}\))?(?: has)? (?:sen[dt] you|created) (?:an|a)?\s*(?:funny|love|post|greeting|birthday|animated|musical|holiday|love|hallmark|thank you|e)\s*(e|post)?-?card/i
1332 body __KAM_CARD2 /(laughing kitty|crazy cat) card|enjoy your awesome card|Click on your .{0,15}card('s)? (link|direct www address) below|To see your custom .{0,15}card, simply click on the (link below|following)|(as you can see on the ecard)|^your .{1,15}card link:$|I bet your wife won\'?t do this for you|Your temporary Login Info|temp\.? password id|pics I took of my Ex-Wife|card will be aviailable|our.new.collection/i
1333 body __KAM_CARD3 /I['`]m in hurry, but i still love you...|has (issued you a greeting|made you an Ecard)|^(Follow this link:|click (here to enter our secure server:))?\s*?http:\/\/\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}|eCard, open attached/i
1334 header __KAM_CARD4 Subject =~ /Here is some pics to say thanks|do you like em?|here is my picture|bra is too tight|look what I like to do|hot news|(\s|^)e-?cards?(\s|$)|greeting.e?card/i
1335 rawbody __KAM_CARD5 /postcard(\.gif)?\.exe|card.zip|groups.google.com|blaqseal/i
1336
1337 describe KAM_CARD Trojan or Virus Payload from fake ecard notice
1338 score KAM_CARD 3.5
1339 meta KAM_CARD (__KAM_CARD1 + __KAM_CARD2 + __KAM_CARD3 + __KAM_CARD4 + __KAM_CARD5 + KAM_INFOUSMEBIZ + __KAM_IPHTTP + KAM_RPTR_SUSPECT >= 3)
1340
1341 #INSURANCE / CAR / LIFE / HEALTH SCAMS - fixed $ bug thanks to Mark Chaney
1342 header __KAM_INSURE1 Subject =~ /get (low )?affordable health (coverage|insurance)|reduce health costs|without health coverage|\d+K(?:.in)?.(term.)?life|overypay for auto insurance|Policy.Payment|GAs Prices|Auto Insurance|get your 20\d\d quote|\$\d00,000 coverage|no exam|Insurance.Payment|child's financial future|\d+K in coverage|health insurance (?:plans|coverage)|(Omaba|obama).?care|Secure \d+k coverage|\$\d\d\d,\d\d\d of term life|life insurance coverage|save up to \d+% on .{0,10}insurance|Protect.your.family|homeowners insurance|home.?.?protection|read.asap|auto.policy|protect your|\$\d+K..?term|auto.?insurance|\d+k.available|simplified.protection|policy.update|view.policy|med(ical)?.exam|term.life|protection|\d+k.available|policy.review|business.insurance|your.health|care.policy|life.cover|life.secure|life.insured/i
1343 body __KAM_INSURE2 /find better Health Insurance Rates Today|get information about health coverage|protect your family|overpay for auto insurance|been recently,? lowered|gas prices are going up|Auto Insurnace go with it|no examination|get (?:a )?free quote|have been.{0,2}reduced|AutoWarranty|plans as low as|plans starting at|complete your health profile|Secure \d+k coverage|growing.family|milestone|special.enroll|updated.rate|lifeinsurance|no.medical.exam|accuquote|no.tobacco.rate|denied.coverage|business.policy|reduced.rate|coverage.starts.immediately|obama|respect.your.privacy/i
1344 header __KAM_INSURE3 From =~ /Cheaper Auto|Insurance|health.quote.direct|fidelity|gerber|lifeplan|notice|warranty.expir|auto-repairs.{0,30}no longer covered|affordable.?health|Health.?care|AIG|accuquote|life.?rate|eCoverage|humana|ahs.warranty|policy|farmer|qualify|term.life|milestone|payout|secure|out.of.pocket|\d+k|take.comfort/i
1345 body __KAM_INSURE4 /why pay more for.{0,30}coverage|save up to \d+%|accuquote|Life Insurance Coverage|protect.your.family.{1,20}insurance|Protect home and belonging|Affordable Care Act|new health insurance plan for you|home.?.?protection|\d+k.life.insurance|eligible for auto.coverage|set to expire|\$\d+\/mo|new.rate|your.auto.?insurance.policy|term.life|update.policy|legacy|estate|your.package|your.own.life|prepared.for.anything|paying.(far.)?too/i
1346
1347 describe KAM_INSURE Life, Health, Auto, etc. Insurance SPAMs
1348 score KAM_INSURE 2.5
1349 meta KAM_INSURE (__KAM_INSURE1 + __KAM_INSURE2 + __KAM_INSURE3 + __KAM_INSURE4 + (KAM_ADVERT2 || KAM_LOTSOFHASH || KAM_INFOUSMEBIZ || CBJ_GiveMeABreak) >= 3)
1350
1351 describe KAM_INSURE2 Higher Probability of Life, Health, Auto, etc. Insurance SPAMs
1352 score KAM_INSURE2 2.5
1353 meta KAM_INSURE2 (__KAM_INSURE1 + __KAM_INSURE2 + __KAM_INSURE3 + __KAM_INSURE4 + (KAM_ADVERT2 || KAM_LOTSOFHASH || KAM_INFOUSMEBIZ || CBJ_GiveMeABreak) >= 4)
1354
1355 #HEALTH INSURANCE
1356 body __KAM_HEALTH1 /as low as \$\d+\s*(per|\/)\s*month|at \$\d+ including dental/i
1357 body __KAM_HEALTH2 /save up to \d+% on health insurance|affordable health coverage|quality term life insurance|nationalhealthxchange.com|view.rate|no.obligation|start.saving/i
1358 rawbody __KAM_HEALTH3 /easy and it's free|receive daily health news|check our rates|Call to qualify|no physical exam|set.to.expire|immediately.available|you.can.afford/i
1359 rawbody __KAM_HEALTH4 /health insurance (coverage|rates)|free .{0,3}personalized.quote|get a quote for health insurance|fast and easy term|life.milestone|instant.free.quote/i
1360 header __KAM_HEALTH5 Subject =~ /\$38 Health Insurance|health insurance quote|Save up to \d%|term.life|New Health Insurance|\$\d+\/mo|lifepolicy/i
1361
1362 describe KAM_HEALTH Health/Life Insurance Spam Emails
1363 score KAM_HEALTH 3.0
1364 meta KAM_HEALTH (__KAM_HEALTH1 + __KAM_HEALTH2 + __KAM_HEALTH3 + __KAM_HEALTH4 + __KAM_HEALTH5 + KAM_ADVERT2 >= 4)
1365
1366 #HEALTH INSURANCE
1367 body __KAM_HEALTH2_1 /affordable health coverage/i
1368 header __KAM_HEALTH2_2 Subject =~ /health insurance quote/i
1369
1370 describe KAM_HEALTH2 Health Insurance Spam Emails
1371 score KAM_HEALTH2 3.0
1372 meta KAM_HEALTH2 (__KAM_HEALTH2_1 + __KAM_HEALTH2_2 + HTML_MESSAGE >= 3)
1373
1374 #HEALTH INSURANCE
1375 header __KAM_HEALTH3_1 Subject =~ /Term Life Coverage/i
1376 header __KAM_HEALTH3_2 Subject =~ /\d\d\/mo/i
1377 header __KAM_HEALTH3_3 From =~ /fidelity/i
1378
1379 describe KAM_HEALTH3 Term Life Insurance Spam
1380 score KAM_HEALTH3 3.0
1381 meta KAM_HEALTH3 (__KAM_HEALTH3_1 + __KAM_HEALTH3_2 + __KAM_HEALTH3_3 >= 3)
1382
1383 #REAL ESTATE INVESTMENT SCAMS
1384 body __KAM_REAL2_1 /(?:Property available|on the water|costa rica|mountain.top)/i
1385 body __KAM_REAL2_2 /(?:pre-development prices|finish building|torn down to build|exclusive place|ready.for.construction)/i
1386 body __KAM_REAL2_3 /(?:unbelievable deals|buyer with CA[s\$]h|pennies.on.the.dollar)/i
1387 body __KAM_REAL2_4 /(?:home sites|raw land|vacation home|wooded.property)/i
1388 body __KAM_REAL2_5 /(?:developers|estates|buyer flying in|retirement plans|liquidation)/i
1389
1390 describe KAM_REAL2 Real-estate investment scams
1391 score KAM_REAL2 1.0
1392 meta KAM_REAL2 (__KAM_REAL2_1 + __KAM_REAL2_2 + __KAM_REAL2_3 + __KAM_REAL2_4 + __KAM_REAL2_5 >= 5)
1393
1394 #BASED on JIM MCCULLARS' IDEA AND DALLAS' GREAT PDFINFO RULES
1395
1396 ifplugin Mail::SpamAssassin::Plugin::PDFInfo
1397 #Thanks to Ben Lentz for pointing out a lint error with this.
1398
1399 describe KAM_BADPDF Prevalent Junk PDF SPAMs - BAD SUBJECT
1400 score KAM_BADPDF 2.5
1401 header KAM_BADPDF Subject =~ /(?:^.{0,15}(document|confirmation|marketwatch|pinksheets|wire info|pinksheets|investor_report|proposal|invest_today|alert|invoice|investor_letter|check)-\d{5,12}$|^basic[- _]chart-|^Active[- _](stocks|trader)|^Analyst[- _]Coverage|^Income[- _](report|details|statement)|^Market[- _](advice|watch)|^Investor[- _]news|^real-?time[- _]quotes)/i
1402
1403 describe KAM_BADPDF1 Prevalent Junk PDF SPAMs - EMPTY BODY & ENCRYPTED
1404 score KAM_BADPDF1 2.5
1405 meta KAM_BADPDF1 (GMD_PDF_EMPTY_BODY + GMD_PDF_ENCRYPTED >= 2)
1406
1407 #2009-03-11 - Found FP on this rule where a bad reverse PTR and a Subject triggered this rule. That was NOT the intent.
1408 describe KAM_BADPDF2 Prevalent Junk PDF SPAMs - 3 STRIKES
1409 score KAM_BADPDF2 2.5
1410 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
1411 meta KAM_BADPDF2 (KAM_BADPDF + KAM_BADPDF1 + MISSING_SUBJECT >= 2) && (KAM_RPTR_SUSPECT + KAM_RPTR_FAILED >=1)
1412 else
1413 meta KAM_BADPDF2 (KAM_BADPDF + KAM_BADPDF1 + MISSING_SUBJECT >= 2) && (KAM_RPTR_SUSPECT >=1)
1414 endif
1415
1416 endif
1417
1418 #FAKE PDF READER/WRITE
1419 body __KAM_FAKEPDF1 /Download PDF Reader.Writer/is
1420 body __KAM_FAKEPDF2 /Reader 2010/is
1421 header __KAM_FAKEPDF3 From =~ /adobe/is
1422 header __KAM_FAKEPDF4 Subject =~ /reader.writer version 2010/is
1423
1424 meta KAM_FAKEPDF (__KAM_FAKEPDF1 + __KAM_FAKEPDF2 + __KAM_FAKEPDF3 + __KAM_FAKEPDF4 >= 3)
1425 describe KAM_FAKEPDF Fake PDF Reader / Writer
1426 score KAM_FAKEPDF 4.0
1427
1428 #VACU AND VARIOUS PHISHING SCAMS
1429 #SUBJECTS
1430 header __KAM_PHISH2_1 Subject =~ /(VACU Message|Virgini?a Credit|Account Verification|account might be compromised|Account Status Notification|important.alert|payment.advice|important.update|card.declined)/i
1431 #BANKS
1432 body __KAM_PHISH2_2 /Virginia Credit Union|Lloyds|HSBC|usaa|barclay|credit card account/is
1433 #BAD LINKS
1434 rawbody __KAM_PHISH2_3 /https?:\/\/.{5,30}\.(kr|hk|edu|pl|ie|it|pro)\//i
1435 #STUPID STATEMENTS
1436 body __KAM_PHISH2_4 /unauthori[sz]ed use|security.enhancement|dropbox|hold.(on.)?your.fund/i
1437 body __KAM_PHISH2_5 /account suspension|temporary locked|temporarily.suspend|your.reference|accurately.detail/i
1438 body __KAM_PHISH2_6 /confirm your online banking details|payment.advice|online.fraud|billing.information/i
1439 body __KAM_PHISH2_7 /extra security check|security.tip/i
1440
1441 describe KAM_PHISH2 Prevalent Phishing Scam emails
1442 score KAM_PHISH2 2.0
1443 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
1444 meta KAM_PHISH2 (__KAM_PHISH2_1 + __KAM_PHISH2_2 >= 2) && ((__KAM_IPHTTP + __KAM_URIBL_PCCC + __KAM_PHISH2_3 >= 1) || (__KAM_PHISH2_4 + __KAM_PHISH2_5 + __KAM_PHISH2_6 + __KAM_PHISH2_7 >= 4))
1445 else
1446 meta KAM_PHISH2 (__KAM_PHISH2_1 + __KAM_PHISH2_2 >= 2) && ((__KAM_IPHTTP + __KAM_PHISH2_3 >= 1) || (__KAM_PHISH2_4 + __KAM_PHISH2_5 + __KAM_PHISH2_6 + __KAM_PHISH2_7 >= 4))
1447 endif
1448
1449 #CRAZY HEX EMPTY MESSAGE
1450 body __KAM_HEX1 /^[a-f0-9]{8}(\b|$)/i
1451 header __KAM_HEX2 Subject =~ /^\d{5,6}$/
1452
1453 describe KAM_HEX Crazy Empty Hex Messages
1454 score KAM_HEX 5.5
1455 meta KAM_HEX (__KAM_HEX1 + __KAM_HEX2 >= 2)
1456
1457 #THE BAT! MAILER USED TOO MUCH FOR SPAM
1458 # I'VE LOOKED AT THIS AND JUST CAN'T ARGUE THAT IT LOOKS LIKE IT WILL HELP.
1459 header KAM_THEBAT X-Mailer =~ /The Bat!/i
1460 describe KAM_THEBAT Abused X-Mailer Header for The Bat! MUA
1461 score KAM_THEBAT 1.9
1462
1463 #MAILER BUGS
1464 body __KAM_MAILER1 /{!firstname_fix}/i
1465
1466 meta KAM_MAILER (__KAM_MAILER1 >= 1)
1467 score KAM_MAILER 2.0
1468 describe KAM_MAILER Automated Mailer Tag Left in Email
1469
1470 #YET ANOTHER NIGERIAN SCAM VARIANT
1471 body __KAM_CHECK1 /delivery fee for your che(que|ck) draft/i
1472 body __KAM_CHECK2 /let me know when you recieve your money/i
1473
1474 describe KAM_CHECK Another Nigerian Bank Draft Scam
1475 score KAM_CHECK 3.0
1476 meta KAM_CHECK (__KAM_CHECK1 + __KAM_CHECK2 + __KAM_REFI4 >= 3)
1477
1478 #SEE OPRAH LIVE!
1479 body __KAM_OPRAH1 /airfare/i
1480 body __KAM_OPRAH2 /hotel/i
1481 body __KAM_OPRAH3 /oprah/i
1482 header __KAM_OPRAH4 Subject =~ /see\s+.*oprah\s+.*live/i
1483
1484 describe KAM_OPRAH SPAMs re: Oprah Winfrey Show
1485 score KAM_OPRAH 2.5
1486 meta KAM_OPRAH (__KAM_OPRAH1 + __KAM_OPRAH2 + __KAM_OPRAH3 + __KAM_OPRAH4 >= 4)
1487
1488 #EBAY TIPS
1489 body __KAM_EBAY1 /Succeed on ebay|thousands with ebay|ebay success|money-making secret/i
1490 body __KAM_EBAY2 /Auction success kit|Great Money Maker|documented program|Chuck Mullaney|more bills than money/i
1491 header __KAM_EBAY3 Subject =~ /ebay .*for dummies|ebay expert|work online|ebay business|secrets to ebay|Chuck Mullaney|living on ebay|build a business|huge cash flows/i
1492
1493 describe KAM_EBAY SPAMs re: eBay Auction Tips
1494 score KAM_EBAY 3.5
1495 meta KAM_EBAY (__KAM_EBAY1 + __KAM_EBAY2 + __KAM_EBAY3 >= 3)
1496
1497 #GAS PRICES, GAS CARDS, OTHER FUEL-RELATED SPAM
1498 body __KAM_GAS1 /Gas prices are at an? all time high|\$\d per gallon|gasoline cards/i
1499 body __KAM_GAS2 /We have a solution|save \d+ cents per gallon|competitive rewards/i
1500 header __KAM_GAS3 Subject =~ /High Gas Prices|ripped off for gas|Save \d+c per gallon/i
1501 header __KAM_GAS4 From =~ /gas/i
1502
1503 describe KAM_GAS SPAMs re: High Gas Prices
1504 score KAM_GAS 4.5
1505 meta KAM_GAS (__KAM_GAS1 + __KAM_GAS2 + __KAM_GAS3 + __KAM_GAS4 >=3)
1506
1507 #WEIRD BODY MESSAGES
1508 body KAM_BODY /{_BODY_HTML}/i
1509 score KAM_BODY 1.0
1510 describe KAM_BODY Odd Erectile Dysfunction Messages with Poor Formatting
1511
1512 #FREE TV, SATELLITE, CABLE INTERNET, ETC
1513 body __KAM_TV1 /watch unlimited television|DTV4PC|Online TV Code|Free DVD-CD Burner|100% legal|Rabbit TV|reliable.cable.service|existing.smart.tv/i
1514 body __KAM_TV2 /without a monthly fee|pay a cable or satellite bill|no monthly fee|watch uncensored|movies online|no censorship|favorite.channels|online.television|\d{3}.channels|high.speed|sysview/i
1515 header __KAM_TV3 Subject =~ /watch uncensored tv|digital TV|internet TV|Free TV|tv online for free|(shows|movies).with.cable|less.than.dish|stream.*channels|\$\d{2}.mo|smart.tv/i
1516 header __KAM_TV4 From =~ /Unlock Internet TV|Movie Download|product alert|cable.tv|tv.stream|high.speed/i
1517
1518 meta KAM_TV (__KAM_TV1 + __KAM_TV2 + __KAM_TV3 + __KAM_TV4 >= 2)
1519 score KAM_TV 3.0
1520 describe KAM_TV Free TV/Cable/etc. Scams
1521
1522 meta KAM_TV2 (KAM_TV + KAM_INFOUSMEBIZ >=2)
1523 score KAM_TV2 3.5
1524 describe KAM_TV2 Higher probability of Free TV/Cable/etc. Spams
1525
1526 #DEGREE SPAMS
1527 body __KAM_CAREER1 /Hospitals need you|Medical Billing and Coding|medical.coding/is
1528 body __KAM_CAREER2 /Get your Healthcare Degree|Billing and Coding degree|job.placement|great.opportunity|training.start(s|ing).soon|job.growth/is
1529 body __KAM_CAREER3 /unstable.economy|secure.a.position|fast.growing|extraordinary.benefits|work.from.home/is
1530
1531 meta KAM_CAREER (__KAM_CAREER1 + __KAM_CAREER2 + __KAM_CAREER3 + KAM_ADVERT2 >= 3)
1532 score KAM_CAREER 5.0
1533 describe KAM_CAREER Spam for Career/Diploma Mills
1534
1535 #NURSE SPAMS
1536 header __KAM_NURSE1 From =~ /nursing|nurses|health.?care/i
1537 header __KAM_NURSE2 Subject =~ /nurses (?:are now in high.?demand|are needed)|become a nurse|open.position|training|cna.education/i
1538 body __KAM_NURSE3 /nurses (?:are NOW in high.?demand|are needed)|nursing Degree|indispensable.position|growing.career|nursing.assist|certified.nurs/i
1539
1540 meta KAM_NURSE (__KAM_NURSE1 + __KAM_NURSE2 + __KAM_NURSE3 >= 3)
1541 score KAM_NURSE 3.0
1542 describe KAM_NURSE Spam for Career/Diploma Mills
1543
1544 #PILLS
1545 header __KAM_PILLS1 Subject =~ /save \d\d% on your (pills|drugs|medications)/i
1546 body __KAM_PILLS2 /be (thrifty|smart|clever), buy your (pills|drugs|medications)/i
1547
1548 meta KAM_PILLS (__KAM_PILLS1 + __KAM_PILLS2 >=2)
1549 score KAM_PILLS 4.0
1550 describe KAM_PILLS Spam for scam pharmacy
1551
1552 #PILLS 2.0
1553 header __KAM_PILLS2_1 From =~ /Enlarge|Men's Supplement/i
1554 header __KAM_PILLS2_2 From =~ /Free Sample/i
1555
1556 meta KAM_PILLS2 (__KAM_PILLS2_1 + __KAM_PILLS2_2 >= 2)
1557 describe KAM_PILLS2 Male enhancement spams
1558 score KAM_PILLS2 2.5
1559
1560 #ALTERNATE EMAIL
1561 body __KAM_ALT1 /reply to my alternative E-?mail/is
1562
1563 meta KAM_ALT (__KAM_ALT1 >= 1)
1564 score KAM_ALT 0.5
1565 describe KAM_ALT Requests use of an alternate email which may indicate spam
1566
1567
1568 #POLITICAL SPAMS
1569 #AS WE ENTER AN ELECTION PERIOD, WE SEE UNSOLICITED MAILS FROM ORGS
1570
1571 #Right vs Left
1572 header __KAM_POLITICS1 From =~ /Right vs Left|Minuteman|Senator|Pennsylvania Transportation Partners|Americans for Limited Government|special election|conservative|liberal|congress|judge|usa.?net|senate|fedup|sen\. |tea.party|the.right.to/i
1573 body __KAM_POLITICS2 /Minuteman Civil Defense Corps|National Campaign Fund|Right vs Left|Restore America PAC|penntransportation.com|getliberty.org|Americans for Limited Government|radical|true.conservative|true.liberal|job.killing|wasteful.spending|senate.takeover|liberal.agenda|smear.campaign|america.s future|liberty|obama|governor|election.day|v-o-t-e|sign.the.petition|paid.for.by|dear.conservative|dear.liberal|winning.the.senate|election.cycle|return.power|failed.policy|(left|right).is.claiming|bigwigs|favorable.voters/i
1574 header __KAM_POLITICS3 Received =~ /\.politicalsystems.net|republican.com|democrat.com|inboxfirst.com/i
1575 header __KAM_POLITICS4 Subject =~ /alert:?.?election|(republican|democratic).party|and.vote|impeach|insanity|election.ad|liberals|conservatives|back.?room.deal|urgent.obama|social.security.mistake|big.social|absentee.info/i
1576
1577 meta KAM_POLITICS (__KAM_POLITICS1 + __KAM_POLITICS2 + (__KAM_POLITICS3 + __KAM_POLITICS4 >= 1) >= 2)
1578 score KAM_POLITICS 4.5
1579 describe KAM_POLITICS Unsolicited Political E-Mails
1580
1581 #SPAMMING COMPANIES
1582
1583 #Wall Street Media
1584 header __KAM_COMPANY1 From =~ /W\$[LM]( |_)(Insurance|Mortgage)( |_)New\$/i
1585
1586 meta KAM_COMPANY1 (__KAM_COMPANY1 >= 1)
1587 score KAM_COMPANY1 5.0
1588 describe KAM_COMPANY1 Egregious spammers that should also be on RBLs (and might be)
1589
1590 #MGM,LLC
1591 body __KAM_COMPANY2_1 /Member Services MGM, LLC/is
1592
1593 meta KAM_COMPANY2 (__KAM_COMPANY2_1 >= 1)
1594 score KAM_COMPANY2 5.0
1595 describe KAM_COMPANY2 Egregious spammers that should also be on RBLs (and might be)
1596
1597 ifplugin Mail::SpamAssassin::Plugin::URIDNSBL
1598
1599 #PCCC URIBL Check for bad URIs in body, Received, From and Reply-to
1600 #Thanks to AXB for his help with these!
1601
1602 #2013-10-09 Note
1603 #
1604 #These RBL's below can contain domains that can cause collateral damage.
1605 #We try and only add these domains when the evidence is overwhelming and points to a culture or architecture prone to spaminess.
1606 #And this can include services that have legitimate and illegitimate users; servers for legitimate firms that are compromised; and hosting firms which fail to have adequate anti-spam procedures.
1607 #The lists have high scores which we believe are consistent with the veracity of the research used to compile the lists.
1608 #Additionally, we ONLY use this RBL to improve our scoring and it is not used to block emails outright.
1609 #However, your mileage may very and you might want to seriously dial down the scores especially if you do block/reject/blackhole emails.
1610 #Feedback is appreciated and requests to de-list can be sent via https://raptor.pccc.com/raptor.cgim?template=report_problem
1611 #Or to explicitly skip RBL testing for a domain, use uridnsbl_skip_domain example.com
1612
1613 if (version >= 3.003000)
1614 #HOSTS THAT BEHAVE LIKE TLDS, SUCH AS BLOGSPOT.COM AND OTHER FREE HOSTING - NOTE BLOGSPOT is in 20_aux_tlds.cf ALREADY
1615 util_rb_2tld ning.com
1616 util_rb_2tld mygbiz.com
1617 util_rb_2tld web.com
1618 util_rb_2tld onmicrosoft.com
1619 util_rb_2tld online.de
1620 util_rb_2tld wix.com
1621 util_rb_2tld netdna-cdn.com
1622 util_rb_2tld dreamhost.com
1623 util_rb_2tld noip.us
1624 util_rb_2tld mmsend.com
1625 util_rb_2tld cu-portland.edu
1626 util_rb_2tld jimdo.com
1627 util_rb_2tld doesphotography.com
1628 util_rb_2tld isteaching.com
1629 endif
1630
1631 # allow URI rules to look at DKIM headers if they exist and our SA version supports it
1632 if (version >= 3.0040001)
1633 parse_dkim_uris 1
1634 endif
1635
1636 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
1637 #BAD URI IN BODY
1638 urirhssub KAM_BODY_URIBL_PCCC wild.pccc.com. A 127.0.0.4
1639 body KAM_BODY_URIBL_PCCC eval:check_uridnsbl('KAM_URIBL_PCCC')
1640 describe KAM_BODY_URIBL_PCCC Body contains URI listed in PCCC URIBL (https://raptor.pccc.com/RBL)
1641 tflags KAM_BODY_URIBL_PCCC net
1642 score KAM_BODY_URIBL_PCCC 9.0
1643
1644 if (version >= 3.004001)
1645 #BAD URI IN FROM
1646 #all from addresses domains - This is a new check available in 3.4.1-rc1+ which will check bob.com for something like bob@test.bob.com - The old code did not properly handle octet subtests
1647 header KAM_FROM_URIBL_PCCC eval:check_rbl_from_domain('pccc', 'wild.pccc.com.', '127.0.0.4')
1648 describe KAM_FROM_URIBL_PCCC From address listed in PCCC URIBL (https://raptor.pccc.com/RBL)
1649 tflags KAM_FROM_URIBL_PCCC net
1650 score KAM_FROM_URIBL_PCCC 9.0
1651 endif
1652
1653 #MARKETING IN BODY - MARKETING RBL IS PRIMARILY FOR META TESTS
1654 urirhssub KAM_BODY_MARKETINGBL_PCCC wild.pccc.com. A 127.0.0.32
1655 body KAM_BODY_MARKETINGBL_PCCC eval:check_uridnsbl('KAM_MARKETINGBL_PCCC')
1656 describe KAM_BODY_MARKETINGBL_PCCC Body contains URI associated with mass-marketing (https://raptor.pccc.com/RBL)
1657 tflags KAM_BODY_MARKETINGBL_PCCC net
1658 score KAM_BODY_MARKETINGBL_PCCC 0.001
1659
1660 if (version >= 3.004001)
1661 #MARKETING IN FROM
1662 header KAM_FROM_MARKETINGBL_PCCC eval:check_rbl_from_domain('pccc', 'wild.pccc.com.', '127.0.0.32')
1663 describe KAM_FROM_MARKETINGBL_PCCC From address associated with mass-marketing (https://raptor.pccc.com/RBL)
1664 tflags KAM_FROM_MARKETINGBL_PCCC net
1665
1666 score KAM_FROM_MARKETINGBL_PCCC 0.001
1667
1668 meta KAM_MARKETINGBL_PCCC (KAM_BODY_MARKETINGBL_PCCC || KAM_FROM_MARKETINGBL_PCCC)
1669 describe KAM_MARKETINGBL_PCCC Message contains URI associated with mass-marketing (https://raptor.pccc.com/RBL)
1670 score KAM_MARKETINGBL_PCCC 1.0
1671 endif
1672 endif
1673
1674 if (version >= 3.004001)
1675 #Compromised URI - In Body
1676 urirhssub KAM_BODY_COMPROMISED_URIBL_PCCC wild.pccc.com. A 127.0.1.2
1677 body KAM_BODY_COMPROMISED_URIBL_PCCC eval:check_uridnsbl('KAM_URIBL2_PCCC')
1678 describe KAM_BODY_COMPROMISED_URIBL_PCCC Body contains URI listed in PCCC Compromised URIBL (https://raptor.pccc.com/RBL)
1679 tflags KAM_BODY_COMPROMISED_URIBL_PCCC net
1680 score KAM_BODY_COMPROMISED_URIBL_PCCC 9.0
1681
1682 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
1683 #Contains a likely good URI but otherwise compromised by malware/hackers
1684 header KAM_FROM_COMPROMISED_URIBL_PCCC eval:check_rbl_from_domain('pccc', 'wild.pccc.com.', '127.0.1.2')
1685 describe KAM_FROM_COMPROMISED_URIBL_PCCC From address listed in PCCC Compromised URIBL (https://raptor.pccc.com/RBL)
1686 tflags KAM_FROM_COMPROMISED_URIBL_PCCC net
1687 score KAM_FROM_COMPROMISED_URIBL_PCCC 9.0
1688 endif
1689 endif
1690
1691 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
1692 #Received - Currently disabled for more research on FPs
1693 #header KAM_RCVD_URIBL_PCCC eval:check_rbl_sub('pccc', '^127\.0\.0\.4$')
1694 #describe KAM_RCVD_URIBL_PCCC Received header contains URL listed in PCCC URIBL (https://raptor.pccc.com/RBL)
1695 #tflags KAM_RCVD_URIBL_PCCC net
1696 #score KAM_RCVD_URIBL_PCCC 5.0
1697
1698 #Reply-to
1699 #NO SOLUTION - Would make a Good Bugzila for a FR
1700
1701 #Test for any hits on PCCC URIBL Rules
1702 meta __KAM_URIBL_PCCC (KAM_BODY_URIBL_PCCC + KAM_FROM_URIBL_PCCC >= 1)
1703
1704 endif
1705
1706 #Test for URIBL Black and Spamhaus DBL per discussion ith Alex Broens
1707 meta KAM_VERY_BLACK_DBL (URIBL_BLACK && URIBL_DBL_SPAM)
1708 describe KAM_VERY_BLACK_DBL Email that hits both URIBL Black and Spamhaus DBL
1709 score KAM_VERY_BLACK_DBL 5.0
1710
1711 endif
1712
1713 #EMAIL BLACKLIST CHECK FOR PCCC RBL
1714 ifplugin Mail::SpamAssassin::Plugin::EmailBL
1715 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
1716 #uses emailbl -all which is the same as -headers and -bodysafe
1717 header KAM_MESSAGE_EMAILBL_PCCC eval:check_emailbl('freemail-all', 'wild.pccc.com', '127.0.0.64')
1718 describe KAM_MESSAGE_EMAILBL_PCCC Message contains freemail address listed in PCCC URIBL (https://raptor.pccc.com/RBL)
1719 tflags KAM_MESSAGE_EMAILBL_PCCC net
1720 score KAM_MESSAGE_EMAILBL_PCCC 5.0
1721 endif
1722 endif
1723
1724 #FAKERBL MX RELATED RULES
1725 header __KAM_MX1 Reply-To =~ /\@mx\d+\./i
1726 header __KAM_MX2 Return-Path =~ /\@mx\d+\./i
1727 header __KAM_MX3 Received =~ /(\(|\b)(pet|ptr|tech|host|mta|mx|vps|vsp|colo|sox|m)\d+\./i
1728 header __KAM_MX4 Received =~ /(\(|\b)[0-9A-F]{8}\.ptr\./i
1729 # Thanks to Markus Clardy for feedback!
1730 header __KAM_MX5 Received =~ /(\(|\b)[a-z]{2,4}[0-9]{1,3}\.[^\s]{1,20}\.info\b/i
1731
1732 meta __KAM_MX (__KAM_MX1 + __KAM_MX2 + __KAM_MX3 + __KAM_MX4 + __KAM_MX5 >= 1)
1733 describe __KAM_MX Odd prevalence of mx records associated with the FAKERBL Spammers
1734
1735 #CHANGED KAMOnly
1736 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
1737
1738 meta KAM_MX (__KAM_MX + (__KAM_URIBL_PCCC + URIBL_BLACK >=1) >= 2)
1739 score KAM_MX 4.0
1740 describe KAM_MX Spammers and MX Rule
1741
1742 endif
1743
1744 meta KAM_MXINFO (__KAM_MX5)
1745 score KAM_MXINFO 1.0
1746 describe KAM_MXINFO MX Record and dot info domains associated with FAKERBL Spammers
1747
1748 #BAD NAMES
1749 body __KAM_BADNAME1 /CocoMedia|CMI Free Stuff|Vista Del Mar Productions|by SuperClub|Buil tech Services|eMarketing Alliance|aSHARPi Media|Satell Center for Executive Education|Pacific Shores Investments|R. Allen Media|The Only Virginia Team|Ban Amnesty Now|Intrust Domains|New Heights Development and Research|Red Base Interactive|RateMarketplace|WORLD COMPANY REGISTER|Mobie Concepts, Inc.|Clickingz IT Research Lab|Leadz[,\.].?Co|Pimsleur Approach|Business Who's Who|Who's Who Among Executives|Buena Vista Catalogue|Ashray Medical Center|Bethany Christian Services|Preston Energy|SteelCityAds|Beyond Human, LLC|Research Promo Center|OmegaK, Inc|Momentum.Ads|Dove Lighting Co|BrandRoot SEO|Team TPW|WEB ANALYTICS MEDIA LLC/i
1750
1751 header __KAM_BADNAME2 From =~ /CMI Free Stuff|Vista Del Mar Productions|Buil tech Services|eMarketing Alliance|aSHARPi Media|Plaza Neptuno|Satell Center for Executive Education|Pacific Shores Investments|rx ?unit|R. Allen Media|The Only Virginia Team|Intrust Domains|American Arbitration Association|Rate\.?Marketplace|Health.Quote.Direct|Pimsleur|Ethika Politika|Disney Movie Club/i
1752
1753 #GRASS SEED
1754 header __KAM_GRASS1 From =~ /(Patch|Perfect|Lawn)/i
1755 header __KAM_GRASS2 Subject =~ /rich beautiful lawn|grow grass|grass seed on steroids/i
1756 body __KAM_GRASS3 /Grass Seed On Steroids|rich beautiful lawn|Patch Perfect Seeds|Grow Grass (anywhere|in the shade)/i
1757
1758 meta KAM_GRASS (__KAM_GRASS1 + __KAM_GRASS2 + __KAM_GRASS3 >= 3)
1759 score KAM_GRASS 2.5
1760 describe KAM_GRASS Spammers hawking lawn products
1761
1762 #PED EGG / BELISI / SKIN PRODUCTS
1763 header __KAM_SKIN1 From =~ /(Ped ?Egg|Healthy Feet|beautiful feet|belisi|skin tightener|medical|Wrinkle|Face ?Lift|Skin Reju|Nuforia|LifeCEll|Miracle Hydrate|beauty tip|lifestyle lift|marine essentials|nufori?a)|skin transformer|lifecell|oz.show|botox|your.skin|rejuvenate|youth|ellen/i
1764 header __KAM_SKIN2 Subject =~ /Ped ?Egg|Healthy Feet|beautiful feet|tighter skin|works for wrinkles|Sera Concepts|Wrinkle Eraser|\d\d years younger|Hollywood(?:'s)? Secret|years younger|perfect skin|anti.?aging|look younger in \d+ day|regain your youthful|years off your appear|flawless.skin|youthful appear|fine.lines|collagen.production|dark.circles|your.skin|looks?.like.this|looks?.great|images?.leaked|looks.\d|ellen.looks/i
1765 rawbody __KAM_SKIN3 /Ped ?Egg|Belisi|Botox|Gabamed|Sera Concepts|Purelift|nuforia|natural collagen|complimentary trials|nugenics|marine essentials|Nufori?a|ellen.has.a|flawless.skin|phyto|facelift|hype.is.real|celeb.trend|twenty.years.younger|face.lift|pics.leaked|rejuvenate/i
1766 body __KAM_SKIN4 /feet feel smooth and healthy|calluses and dead skin|silky smooth skin|tighter skin|\d.years.younger|anti[- ]aging|look younger|free trial|lose 25 years|angered plastic surge|quick and easy trick|anti-?aging|blood pressure low|heart rate monitor|selfies|just.one.month|just.four.weeks|medical.research|rebuild.your.skin|decades.younger|erase.time|gossip|smooth.lines/i
1767
1768 meta KAM_SKIN (KAM_ADVERT2 + __KAM_SKIN1 + __KAM_SKIN2 + __KAM_SKIN3 + __KAM_SKIN4 + __KAM_TRIAL + __KAM_OZ1 + __KAM_OZ2 + __KAM_OZ3 >= 3)
1769 score KAM_SKIN 3.5
1770 describe KAM_SKIN Spammers hawking skin/medical/foot products
1771
1772 meta KAM_SKIN2 (KAM_ADVERT2 + __KAM_SKIN1 + __KAM_SKIN2 + __KAM_SKIN3 + __KAM_SKIN4 + __KAM_TRIAL + __KAM_OZ1 + __KAM_OZ2 + __KAM_OZ3 >= 4)
1773 score KAM_SKIN2 2.5
1774 describe KAM_SKIN2 Spammers hawking skin/medical/foot products
1775
1776 #NEW CAR / WARRANTY SCAMS
1777 header __KAM_CAR1 Subject =~ /(save thousands|vehicle warranty|paying too much for auto|skyrocketing cost of car|car deals|deal on a new car|cheap(er)? auto insurance|warranty options|afford the car|blowout|auto repair bills)/i
1778 body __KAM_CAR2 /buying a new car|dream car|new car you want|free auto insurance(?:-| )quote|save money on your auto|roadside assistance|extended warranty/i
1779 body __KAM_CAR3 /unbelievable payment terms|no commitment|free price quote|get competitive quotes|offering better rates|no obligation quote|Pay Later|No risk|save up to \d+%/i
1780 header __KAM_CAR4 From =~ /warranty|lender|clearance/i
1781
1782 meta KAM_CAR (__KAM_CAR1 + __KAM_CAR2 + __KAM_CAR3 + __KAM_CAR4 >= 2)
1783 score KAM_CAR 2.0
1784 describe KAM_CAR Spammers hawking new car, insurance or warranties
1785
1786 # MORE NEW CAR SPAMS
1787 header __KAM_AUTO1 Subject =~ /new.vehicle|biggest.discounts|clearance.event|must.go|half.off.auto|blue.book|cars.priced|dirt.cheap|new.car|new.truck|half.off|dealership|dealers.compete|trade.it.in|auto(motive)?.parts|inventory.must.go|\d\d%.off.msrp|all \d\d\d\d.s must go|time.to.drive|all.vehicle|clearance.pric|all.\d\d\d\d.(cars|trucks)/i
1788 header __KAM_AUTO2 From =~ /car.?saving|auto.?deals|%.off|half.(off|price)|ford|gm|clearing.lots|model.year|latest.auto|dealership|clearance|cars?.discount|\d+.model|\d+.half.off|auto.price|best.auto|motor|trade.in|auto.part|imotor|autotrend/i
1789 body __KAM_AUTO3 /(car|truck).dealer|clearance.price|shop.cars|\d+.vehicles|dealership|deep.discount|liquidating|vehicle.options|auto.news|old.clunker|dream.car|clearance.inventory|dealer.clearance|special.clearance|auto(mobile?).recall|clearance.pric|new.ride|dealers.{1,40}.scrambling|sell.yours.for.more|car.is.worth|auto.parts.brand|blowout|incredible.discount/i
1790
1791 meta KAM_AUTO (__KAM_AUTO1 + __KAM_AUTO2 + __KAM_AUTO3 + (KAM_COUK || KAM_OTHER_BAD_TLD || CBJ_GiveMeABreak) >= 3)
1792 describe KAM_AUTO Spam for new cars
1793 score KAM_AUTO 4.5
1794
1795 #HOME WARRANTY SPAMS
1796 header __KAM_WARRANTY1 Subject =~ /home warrant|protect your home|home repair|homeowners insurance|repairing your house/i
1797 body __KAM_WARRANTY2 /Protect your home|choice home warranty|unexpected repair/i
1798 body __KAM_WARRANTY3 /home warrant|complimentary insurance quote/i
1799 header __KAM_WARRANTY4 From =~ /ChoiceHomeWarrant|TotalProtect|home.?Insurance|CHW Home Warranty|AHS.warranty/i
1800
1801 meta KAM_WARRANTY (__KAM_WARRANTY1 + __KAM_WARRANTY2 + __KAM_WARRANTY3 + __KAM_WARRANTY4 + CBJ_GiveMeABreak >= 3)
1802 score KAM_WARRANTY 1.5
1803 describe KAM_WARRANTY Spammers hawking home warranties
1804
1805 meta KAM_WARRANTY2 (KAM_WARRANTY + KAM_INFOUSMEBIZ >= 2)
1806 score KAM_WARRANTY2 3.5
1807 describe KAM_WARRANTY2 Spammers pushing home warranties
1808
1809 meta KAM_WARRANTY3 (__KAM_WARRANTY1 + __KAM_WARRANTY2 + __KAM_WARRANTY3 + __KAM_WARRANTY4 + CBJ_GiveMeABreak >= 4)
1810 score KAM_WARRANTY3 1.5
1811 describe KAM_WARRANTY3 Spammers hawking home warranties
1812
1813 #AWESOME AUGER
1814 header __KAM_AUGER1 Subject =~ /Dig Holes|plant Trees/i
1815 body __KAM_AUGER2 /Awesome Auger/i
1816
1817 meta KAM_AUGER (__KAM_AUGER1 + __KAM_AUGER2 >= 2)
1818 score KAM_AUGER 4.0
1819 describe KAM_AUGER Spammers hawking Awesome Augers?!?
1820
1821 #MOVIE EXTRA
1822 header __KAM_MOVIE1 Subject =~ /Movie Extra/i
1823 body __KAM_MOVIE2 /Movie Extra/i
1824
1825 meta KAM_MOVIE (__KAM_MOVIE1 + __KAM_MOVIE2 >= 2)
1826 score KAM_MOVIE 3.0
1827 describe KAM_MOVIE Spammers hawking Movie Extra positions
1828
1829 #DEBT COLLECTION
1830 header __KAM_COLLECT1 Subject =~ /You Pay Nothing/i
1831 body __KAM_COLLECT2 /No Fee/i
1832 body __KAM_COLLECT3 /collection professionals/i
1833 body __KAM_COLLECT4 /recovery rate/i
1834
1835 meta KAM_COLLECT (__KAM_COLLECT1 + __KAM_COLLECT2 + __KAM_COLLECT3 + __KAM_COLLECT4 + __KAM_SEARCH5 + KAM_ADVERT2 >= 4)
1836 score KAM_COLLECT 5.0
1837 describe KAM_COLLECT Spammers hawking debt collection
1838
1839
1840 #SEARCH ENGINE SPAM
1841 header __KAM_SEARCH1 Subject =~ /be seen first on (google|msn|yahoo)|get ranked high|rank high|(no cost|free) website (analysis|search engine)|WEBSITE PROMOTION|social media|blog leads|infotech|(first|1st)(.page)?.result|seo.service|seo.{1,30}expert|on.your.website|organic.seo|site.ranking|website.health/i
1842 body __KAM_SEARCH2 /search engine|SEO|bring.traffic|business.development/i
1843 body __KAM_SEARCH3 /(first on|all of) the major search|not ranked number one|Website promotion|popular keywords|mobile.website|complete.solution|back.link|india.based|surfing|not.ranking.on/i
1844 body __KAM_SEARCH4 /guaranteed type of exposure|free website search engine optimi|increase your revenue|improve your website traffice|website rank higher|marketing service|popular.keyword|media.presence|media.portal|brand.awareness|analytics.certified|optimized.content|white.label|website.optimization|digital.marketing|in.your.industry/i
1845 rawbody __KAM_SEARCH5 /Click2Call|a1-solutions|fast-response.net|action-pros.net|tops-1.com|vividinfotech.com|internet.marketing|web.solution/i
1846
1847 meta KAM_SEARCH (__KAM_SEARCH1 + __KAM_SEARCH2 + __KAM_SEARCH3 + __KAM_SEARCH4 + __KAM_SEARCH5 >= 4)
1848 score KAM_SEARCH 5.0
1849 describe KAM_SEARCH Spammers hawking SEO
1850
1851 #SEO
1852 header __KAM_SEO1 Subject =~ /Idea for \[|can rank 1st on Google|Organic SEO|SEO (Solution|proposal)|integrated marketing|optimization.service/i
1853 body __KAM_SEO2 /(?:top|first page) (?:in|of) (?:Google|MSN|Yahoo|Bing)|rank number one|top page rank|guarantee you 1st|link.building/i
1854 body __KAM_SEO3 /never find your web site|major search engines|link.building|WEBSITE AUDIT REPORT|specific.keyword|targeted.email|visited.your.website/i
1855 body __KAM_SEO4 /No upfront fees|SEO Specialists|online marketing services|S.?E.?O.? Company in INDIA|google.panda|google.penguin|not.ranking/i
1856 body __KAM_SEO5 /more traffic guaranteed|results in thirty day|top 5 organic|high revenue|free.analysis|guaranteed.top/i
1857 body __KAM_SEO6 /will not get your website banned|Google.?s SEO policies|six month ongoing campaign|web.promotion/i
1858 uri __KAM_SEO7 /./ # LEGITIMATE SEO EMAILS WOULD SURELY HAVE AT LEAST ONE URL TO THEIR WEBSITE...
1859
1860 meta KAM_SEO (__KAM_SEO1 + __KAM_SEO2 + __KAM_SEO3 + __KAM_SEO4 + __KAM_SEO5 + __KAM_SEO6 + !__KAM_SEO7 + __KAM_FREEMAIL + KAM_ADVERT2 >= 5)
1861 score KAM_SEO 7.0
1862 describe KAM_SEO Spammers hawking SEO
1863
1864 #ABUSED FREEMAIL ACCOUNTS
1865 header __KAM_FREEMAIL1 From =~ /(?:websolution|seo).{0,15}\@gmail.com/i
1866 header __KAM_FREEMAIL2 From =~ /speakeasylingerie\@gmail.com/i
1867 meta __KAM_FREEMAIL (__KAM_FREEMAIL1 + __KAM_FREEMAIL2 >= 1)
1868
1869 #LINGERIE VIDEOS
1870 header __KAM_LINGERIE1 From =~ /lexi campbell/i
1871 header __KAM_LINGERIE2 Subject =~ /Exotic modeling Videos/i
1872 header __KAM_LINGERIE3 Subject =~ /Hustler Magazine/i
1873 body __KAM_LINGERIE4 /Exotic modelling videos/i
1874
1875 meta KAM_LINGERIE (__KAM_FREEMAIL + __KAM_LINGERIE1 + __KAM_LINGERIE2 + __KAM_LINGERIE3 >= 4)
1876 score KAM_LINGERIE 10.0
1877 describe KAM_LINGERIE Sexually Explicity Lingerie Spam
1878
1879
1880 #WEB DESIGN
1881 header __KAM_WEB1 Subject =~ /Web.?(Design|programming).?Services|Web.?Designing/i
1882 body __KAM_WEB2 /INDIA based IT|indian.based.website|certified.it.company/i
1883 body __KAM_WEB3 /Online Marketing Consultant|possible.redesign|seo.service|mobiles?.app|business.develop|commerce.solution/i
1884
1885 meta KAM_WEB (__KAM_WEB1 + __KAM_WEB2 + __KAM_WEB3 + KAM_ADVERT2 >= 3)
1886 score KAM_WEB 4.0
1887 describe KAM_WEB Web design spams
1888
1889 #DOMAIN NAME AND OTHER RELATED SPAMS
1890 body __KAM_DOMAIN1 /Domain (opportunity|notification|release|Availability|club)|Notification for Domain|availability.notice|time.draws.near|submit.a.bid|your.business|exclusive.rights|free.registration|the.domain.provider|website.wizard|increase.your.{0,50}.traffic|domain.extension|brand.can.leverage|like.to.obtain|buy(ing)?.this.domain/i
1891 body __KAM_DOMAIN2 /(?:available|listed) (?:by|for|at|in) auction|confirm interest in (this domain|owning)|capturing this domain|proposal.on.the.domain|exclusive.owner|online.search|web.form|counting.down|potential.buyer|interested.parties|secure.{1,50}.today|drive.more.leads|targeted.traffic|similar.domain|exclusive.regis/i
1892 body __KAM_DOMAIN3 /(?:have|own) a domain (that is )?.{0,5}similar|(have|own) a similar domain|offer on the Domain|similar to your (current )?domain|Domain Division|all.domains|main.webpage|visibility.platform|solicitation|potential.owner|your.offer|domain.match|domain.notification|domain.will.be|interest.{1,20}.domain.name|fully.responsive|website.included|list.your.website|opportt?unity.regarding|courtesy.notification/i
1893 header __KAM_DOMAIN4 From =~ /domain|submit.site/i
1894 header __KAM_DOMAIN5 Subject =~ /\.com$/i
1895
1896 meta KAM_DOMAIN (__KAM_DOMAIN1 + __KAM_DOMAIN2 + __KAM_DOMAIN3 + __KAM_DOMAIN4 + __KAM_DOMAIN5 >= 3)
1897 score KAM_DOMAIN 8.5
1898 describe KAM_DOMAIN Domain Selling Spams
1899
1900 #MEDICAL TOURISM SPAM
1901 body __KAM_MEDTOUR1 /medical.tourism/i
1902 body __KAM_MEDTOUR2 /lowest cost in India/i
1903 header __KAM_MEDTOUR3 Subject =~ /Medical.Tourism/i
1904
1905 meta KAM_MEDTOUR (__KAM_MEDTOUR1 + __KAM_MEDTOUR2 + __KAM_MEDTOUR3 >= 3)
1906 score KAM_MEDTOUR 3.0
1907 describe KAM_MEDTOUR Medical Tourism Spam
1908
1909 #ACNE SPAM
1910 header __KAM_ACNE1 Subject =~ /Proactiv/i
1911 header __KAM_ACNE2 From =~ /Acne/i
1912 body __KAM_ACNE3 /proactiv/i
1913 body __KAM_ACNE4 /Online Gift Rewards/i
1914
1915 meta KAM_ACNE (__KAM_ACNE1 + __KAM_ACNE2 + __KAM_ACNE3 + __KAM_ACNE4 >= 4)
1916 score KAM_ACNE 5.0
1917 describe KAM_ACNE Spammers hawking Acne products
1918
1919 #SOFTWARE SPAM
1920 header __KAM_SOFTWARE1 Subject =~ /fix Windows File Errors/i
1921 header __KAM_SOFTWARE2 From =~ /registry/i
1922 body __KAM_SOFTWARE3 /Fix file errors/i
1923 body __KAM_SOFTWARE4 /download for no cost|FREE Software|Free Analysis|Free Report/i
1924
1925 meta KAM_SOFTWARE (__KAM_SOFTWARE1 + __KAM_SOFTWARE2 + __KAM_SOFTWARE3 + __KAM_SOFTWARE4 >= 4)
1926 score KAM_SOFTWARE 5.0
1927 describe KAM_SOFTWARE Spammers hawking Software products
1928
1929 #NIGERIAN SCAM SCAN
1930 header __KAM_NIGERIAN2_1 Subject =~ /high court|contact fedex courier|WIRE TRANSFER/i
1931 body __KAM_NIGERIAN2_2 /barrister|director of central bank|bank director|former.minister|gold.dealer/i
1932 body __KAM_NIGERIAN2_3 /high court|central bank|payment center|customs?.officer/i
1933 body __KAM_NIGERIAN2_4 /e-?mail id is found among those that have been scammed|paid the fee for your cheque draft|contact the bank director/i
1934 body __KAM_NIGERIAN2_5 /fund code|cheque|bank draft|oil.and.gas/i
1935 body __KAM_NIGERIAN2_6 /full contact information requested|need your contacts informations|your bank account information|out.of.the.country/i
1936 body __KAM_NIGERIAN2_7 /bank|smuggle/i
1937 body __KAM_NIGERIAN2_8 /courier|diplomat agent|direct wire transfer|my.gold|the.gold/i
1938 body __KAM_NIGERIAN2_9 /scam|don't let them know that it is money|bank transfer charges/i
1939
1940 meta KAM_NIGERIAN2 (__KAM_REFI4 + __KAM_NIGERIAN2_1 + __KAM_NIGERIAN2_2 + __KAM_NIGERIAN2_3 + __KAM_NIGERIAN2_4 + __KAM_NIGERIAN2_5 + __KAM_NIGERIAN2_6 + __KAM_NIGERIAN2_7 + __KAM_NIGERIAN2_8 + __KAM_NIGERIAN2_9 >= 6)
1941 score KAM_NIGERIAN2 5.0
1942 describe KAM_NIGERIAN2 Yet more Nigerian scams. Some even explaining the scam.
1943
1944 #MEDICAL
1945 body __KAM_MEDICAL1 /million who suffer from|suffered from organ failure|Medical Billing and Coding|medical doctor/i
1946 body __KAM_MEDICAL2 /Safe - Natural - Effective/i
1947 header __KAM_MEDICAL3 From =~ /Medical/i
1948 header __KAM_MEDICAL4 Subject =~ /Medical Billing/i
1949
1950 meta KAM_MEDICAL (__KAM_MEDICAL1 + __KAM_MEDICAL2 + __KAM_MEDICAL3 + __KAM_MEDICAL4 >= 3)
1951 score KAM_MEDICAL 4.0
1952 describe KAM_MEDICAL Misc medical spam
1953
1954 #EAR RINGING
1955 body __KAM_TINNI1 /TinniFix/i
1956 body __KAM_TINNI2 /Stop the ringing in your ears/i
1957 header __KAM_TINNI3 Subject =~ /(ringing|buzz) in your ears/i
1958
1959 meta KAM_TINNI (__KAM_MEDICAL1 + __KAM_MEDICAL2 + __KAM_TRIAL + __KAM_TINNI1 + __KAM_TINNI2 + __KAM_TINNI3 >= 5)
1960 score KAM_TINNI 5.0
1961 describe KAM_TINNI Another Medical Scam
1962
1963 #GIVEAWAY
1964 body __KAM_GIVE1 /receive your gift/i
1965 body __KAM_GIVE2 /laptop giveaway|deliver your dell.? laptop/i
1966 body __KAM_GIVE3 /answering a short survey/i
1967 body __KAM_GIVE4 /verify your shipping address/i
1968
1969 meta KAM_GIVE (__KAM_GIVE1 + __KAM_GIVE2 + __KAM_GIVE3 + __KAM_GIVE4 >= 4)
1970 score KAM_GIVE 4.0
1971 describe KAM_GIVE Free stuff "giveaway" scam
1972
1973 #GOVERNMENT MONEY
1974 header __KAM_GOVT1 Subject =~ /Government Funding/i
1975 body __KAM_GOVT2 /government funding/i
1976 body __KAM_GOVT3 /complimentary information kit/i
1977 body __KAM_GOVT4 /No.Money?.{0,4}No.Problem/i
1978
1979 meta KAM_GOVT (__KAM_GOVT1 + __KAM_GOVT2 + __KAM_GOVT3 + __KAM_GOVT4 >= 4)
1980 score KAM_GOVT 4.0
1981 describe KAM_GOVT Your tax dollars at work scam...
1982
1983 #RBL TRUST RULES
1984 meta KAM_RBL (URIBL_BLACK + RCVD_IN_PBL >=2)
1985 score KAM_RBL 2.0
1986 describe KAM_RBL Higher scores for hitting multiple trusted RBLs
1987
1988 #KAM CNN
1989 header __KAM_CNN1 Subject =~ /CNN.com Daily Top/i
1990
1991 meta KAM_CNN (__KAM_CNN1 == 1)
1992 score KAM_CNN 2.0
1993 describe KAM_CNN CNN Daily Top 10 Link Obfuscation spams
1994
1995 #SNUGGIE BLANKETS / SHAM WOW
1996 header __KAM_SHAM1 Subject =~ /Hold 20 times|ShamWow/i
1997 header __KAM_SHAM2 From =~ /Sham ?Wow/i
1998 body __KAM_SHAM3 /ShamWow/i
1999 body __KAM_SHAM4 /20(X| times) its weight/i
2000
2001 meta KAM_SHAM (__KAM_SHAM1 + __KAM_SHAM2 + __KAM_SHAM3 + __KAM_SHAM4 + KAM_ADVERT2 >= 3)
2002 score KAM_SHAM 2.0
2003 describe KAM_SHAM More product scams...
2004
2005 #SANTA LETTERS
2006 header __KAM_SANTA1 Subject =~ /Santa Letter|Letter from Santa|Santa send a letter|Sent by Santa/i
2007 body __KAM_SANTA2 /Santa Letter|Letter from Santa|sent by Santa/i
2008 body __KAM_SANTA3 /the .?perfect.? gift|personalized letter/i
2009
2010 meta KAM_SANTA (__KAM_SANTA1 + __KAM_SANTA2 + __KAM_SANTA3 >= 3)
2011 score KAM_SANTA 3.5
2012 describe KAM_SANTA Ho Ho Holy smokes Batman another Santa Letter spam...
2013
2014 #WORK FOR / LEARN GOOGLE
2015 header __KAM_GOOGLE1 Subject =~ /Learn Google|Google Starter Kit|with Google|Use Google|Google Work|google millionaire|Google Business|Google Pro Sucess|with my Google|Google Home Business|Google ATM|One Hour On Google|Free Money Making|make a fortune on ?line/i
2016 body __KAM_GOOGLE2 /learn how to earn|automated income kit|online from home|as much money as you wish|be the boss/i
2017 body __KAM_GOOGLE3 /tons of money|making \$[\d,]*s with Google|extra cash|making serious money/i
2018 body __KAM_GOOGLE4 /with Google|Google Pie|Google Cash/i
2019 header __KAM_GOOGLE5 From =~ /Google Money/i
2020
2021 meta KAM_GOOGLE (__KAM_GOOGLE1 + __KAM_GOOGLE2 + __KAM_GOOGLE3 + __KAM_GOOGLE4 + __KAM_GOOGLE5 >= 3)
2022 score KAM_GOOGLE 3.5
2023 describe KAM_GOOGLE Google Pyramid Scams
2024
2025 #SECURITY / ALARM
2026 header __KAM_ALARM1 Subject =~ /Free Alarm Quotes|home security|protect your.(house|home)|protect.what.matters.most|adt monitor|keep.watch|monitor.the.home|home.alarm|feel safe|burglar|high.crime|free.security|with.this.offer|crime.can|watching.your.home|adt.is.here|ADT-monitoring/i
2027 body __KAM_ALARM2 /free Quote|burglaries|wireless.security.camera|(Guard|protect) Your Family|ADT is Number One|monitored security system|install from ADT|with ADT security|keep(ing)?.your.home.safe|home.is.your.castle|sleep.with.security|home.security.system|remote.access|video.security/i
2028 rawbody __KAM_ALARM3 /Great rates on Home Security|(1|one) in Alarm System Monitoring|protect your loved ones|protect your business|your source for home security|event on home security|keep.the.home.safe|night.vision|online.monitoring|surveill?ance.camera|ADT.monitor|top.notch.security|exclusive.to.you|home security system/i
2029 header __KAM_ALARM4 From =~ /adt|security.?cam|home.security|wireless.security|security.?camera|author.zed|home.?alarm/i
2030
2031 meta KAM_ALARM (__KAM_ALARM1 + __KAM_ALARM2 + __KAM_ALARM3 + __KAM_ALARM4 + KAM_COUK >= 3)
2032 score KAM_ALARM 4.5
2033 describe KAM_ALARM Security and Alarm Company Spams
2034
2035 rawbody __KAM_ALARM5 /gaylord/i
2036
2037 meta KAM_ALARM2 (KAM_ALARM && __KAM_ALARM5)
2038 score KAM_ALARM2 2.5
2039 describe KAM_ALARM2 High Probability of Security and Alarm Company Spams
2040
2041 #SELL CARDS
2042 header __KAM_SELL1 Subject =~ /Market Credit Cards/i
2043 body __KAM_SELL2 /Easy Money/i
2044 body __KAM_SELL3 /Selling Credit Cards/i
2045
2046 meta KAM_SELL (__KAM_SELL1 + __KAM_SELL2 + __KAM_SELL3 >= 3)
2047 score KAM_SELL 3.5
2048 describe KAM_SELL Selling Cards Marketing Scams
2049
2050 #WHITEN TEETH
2051 header __KAM_WHITEN1 Subject =~ /whiten your teeth/i
2052 body __KAM_WHITEN2 /whitener/i
2053 body __KAM_WHITEN3 /(Celebrity Smile|Carbamide Peroxide)/i
2054
2055 meta KAM_WHITEN (__KAM_WHITEN1 + __KAM_WHITEN2 + __KAM_WHITEN3 >= 3)
2056 score KAM_WHITEN 3.5
2057 describe KAM_WHITEN Teeth Whitening Scams
2058
2059 #URONLINE
2060 body __KAM_URONLINE1 /(chat|chat with me|hook ?up) on Y ?A ?H ?O ?O (tonight|or MSN)|add me with yahoo or msn|view now|press this web link|send me your? photo|can u turn me on|kissing you|begin.a.chat/i
2061 body __KAM_URONLINE2 /wanna talk|ur info|found your mail|found ur profile|mutual friend|katya from russia|you came to russia|my gentle sun|see this page I made|match making heaven|meet that special|comee see it over here|hexten.net|looking for a man|waiting for ur mail|found ur account|waiting for your message|casual.hookup/i
2062 body __KAM_URONLINE3 /get (naked|naughty)|horny|naughty toys|I will do anything|TOTALLY msg me on MSN|tell me your mobile|I remember you|let's talk|ran across someone like u|sexywebdating|chatting with someone|saw you by BJs|private e-?mail|dating portal|looking.for.fun/i
2063 header __KAM_URONLINE4 Subject =~ /i'?m so ho?rny|ur really cute|flirt with u|get the party|lets hookup|MSN messanger|\d\d y.o.|russian soul-?mate|my handsome|want you now|russian girl|costs you nothing|can you feel this|came to russia|I remember you|sexual Russia|take a look|attractive girl writes|found u by accident|tell u something special|hookups.waiting/i
2064
2065 meta KAM_URONLINE (__KAM_URONLINE1 + __KAM_URONLINE2 + __KAM_URONLINE3 + __KAM_URONLINE4 >= 3)
2066 score KAM_URONLINE 4.5
2067 describe KAM_URONLINE Chat Scams
2068
2069 #TIMESHARE
2070 body __KAM_TIMESHARE1 /Get[- ]Cash for Your Timeshare|not using your timeshare|(unwanted|ugly) timeshare|cash out quickly/is
2071 body __KAM_TIMESHARE2 /goldmine|sell or rent it|we pay cash|sell\/rent your time|own a timeshare or condo|get.cash|find.your.value/is
2072 header __KAM_TIMESHARE3 Subject =~ /(rent|sell|buy) your Timeshare|have a timeshare|timeshare money|unwanted timeshare/i
2073 header __KAM_TIMESHARE4 From =~ /Resort.*sales|timeshare/i
2074
2075 meta KAM_TIMESHARE (__KAM_TIMESHARE1 + __KAM_TIMESHARE2 + __KAM_TIMESHARE3 + __KAM_TIMESHARE4>= 3)
2076 score KAM_TIMESHARE 4.0
2077 describe KAM_TIMESHARE Timeshare Scams
2078
2079 #AQUA GLOBE
2080 body __KAM_AQUA1 /Aqua Globe/is
2081 body __KAM_AQUA2 /watering your plants/is
2082 body __KAM_AQUA3 /while on vacation/is
2083 header __KAM_AQUA4 Subject =~ /Waters your Plants/i
2084
2085 meta KAM_AQUA (__KAM_AQUA1 + __KAM_AQUA2 + __KAM_AQUA3 + __KAM_AQUA4 >= 3)
2086 score KAM_AQUA 3.0
2087 describe KAM_AQUA Spams of yet another product du jour
2088
2089 #GEVALIA
2090 body __KAM_GEVALIA1 /Gevalia Kaffe|premium coffee delivered/is
2091 body __KAM_GEVALIA2 /(Gevalia coffee lover's|I love coffee) kit/is
2092 body __KAM_GEVALIA3 /No Further Obligation/is
2093 header __KAM_GEVALIA4 Subject =~ /gevalia|cup of coffee/i
2094
2095 meta KAM_GEVALIA (__KAM_GEVALIA1 + __KAM_GEVALIA2 + __KAM_GEVALIA3 + __KAM_GEVALIA4 >=3)
2096 score KAM_GEVALIA 3.0
2097 describe KAM_GEVALIA Spams of yet another product du jour
2098
2099 #SIMPLYINK
2100 body __KAM_INK1 /Ink (and|&|n) Toner|SimplyInk|101 inks|1ink|printer ink sale|full.price/is
2101 header __KAM_INK2 From =~ /Simply ?Ink|Ink and toner|1ink|ink.*budget|ink.?saver|printer[- ]{0,4}ink/i
2102 header __KAM_INK3 Subject =~ /Ink (and|&) Toner|SimplyInk|printer ink/i
2103
2104 meta KAM_INK (__KAM_INK1 + __KAM_INK2 + __KAM_INK3 >=3)
2105 score KAM_INK 4.0
2106 describe KAM_INK Spams of yet another product du jour
2107
2108 meta KAM_INK2 (KAM_INK + KAM_INFOUSMEBIZ >= 2)
2109 score KAM_INK2 3.0
2110 describe KAM_INK2 Spams for Ink refills
2111
2112 #TITAN PEELER
2113 body __KAM_PEEL1 /Titan Peeler/is
2114 header __KAM_PEEL2 From =~ /Titan Peeler/i
2115 header __KAM_PEEL3 Subject =~ /peeler|stainless|titan peeler/i
2116
2117 meta KAM_PEEL (__KAM_PEEL1 + __KAM_PEEL2 + __KAM_PEEL3 >=2)
2118 score KAM_PEEL 3.0
2119 describe KAM_PEEL Spams of yet another product du jour
2120
2121 #HTML EMAIL REQUIRING IMAGES?
2122 rawbody __KAM_HTML1 /Please enable image viewing in order to view this message/is
2123
2124 #RATWARE
2125 header __KAM_RAT1_1 From =~ /\@fromname\@/i
2126 header __KAM_RAT1_2 Subject =~ /(\[FName\]|\%\{AUTOVALS)/i
2127
2128 meta KAM_RAT1 (__KAM_RAT1_1 + __KAM_RAT1_2 >= 1)
2129 score KAM_RAT1 5.0
2130 describe KAM_RAT1 Variable Replacements Indicative of RatWare/Mass Mailing
2131
2132 body __KAM_RAT2_1 /job description/i
2133 body __KAM_RAT2_2 /dear shopper/i
2134 header __KAM_RAT2_3 From =~ /mystery/i
2135
2136 meta KAM_RAT2 (__KAM_RAT2_1 + __KAM_RAT2_2 + __KAM_RAT2_3 >= 3)
2137 score KAM_RAT2 5.0
2138 describe KAM_RAT2 Another ratware mistake, uninterpolated text
2139
2140 #TITAN EGGER
2141 body __KAM_EGG1 /Egg Genie/is
2142 header __KAM_EGG2 From =~ /Egg Genie/i
2143 header __KAM_EGG3 Subject =~ /medium eggs/i
2144
2145 meta KAM_EGG (__KAM_EGG1 + __KAM_EGG2 + __KAM_EGG3 >=2)
2146 score KAM_EGG 3.0
2147 describe KAM_EGG Spams of yet another product du jour
2148
2149 #USBDRIVES
2150 body __KAM_USB1 /(debi|deborah brown|Melissa Sylvan)/i
2151 body __KAM_USB2 /person (that|who) handles the promotions/i
2152 body __KAM_USB3 /usbsmg.com/i
2153
2154 meta KAM_USB (__KAM_USB1 + __KAM_USB2 + __KAM_USB3 >= 2)
2155 score KAM_USB 4.0
2156 describe KAM_USB USB Promotion Spammer
2157
2158 #GOVT GRANT
2159 body __KAM_GRANT1 /government grant/i
2160 body __KAM_GRANT2 /find out if you qualify/i
2161 body __KAM_GRANT3 /discontinue from this promotion/i
2162
2163 meta KAM_GRANT (__KAM_GRANT1 + __KAM_GRANT2 + __KAM_GRANT3 + __KAM_REFI4 >= 3)
2164 score KAM_GRANT 5.0
2165 describe KAM_GRANT Government Grant Scams
2166
2167 #SEX SCAMS
2168 #MEDICINE REFERENCES
2169 body __KAM_SEX04_1 /(curative|medicinal|salutary|wholesome|beneficial|satisfaction) effect|(first-rated|splendid) drugs|(yellow|blue|famos) (tablet|pill)|good medical supplies|(commendable|valuable) medicines|canadian pharmacy|GNC|nugenix/is
2170 #BED REFERENCES
2171 body __KAM_SEX04_2 /fun in bed|(bed|night) adventures|aid your bed|(lift|heave|ascent|hoist|raise|boost|aid) your (belove|love|darling|sex|sweet)|sexuality with assistance|ascent your sweet|bed experience|love sexuality/is
2172 #SUBJECT REFERENCES
2173 header __KAM_SEX04_3 Subject =~ /your manhood|(bed|night) adventures|sexual experience|empower your (belove|sex)|sweet sex|bed (event|experience)|lover sexuality|(lift|heave|ascent|hoist|raise|boost|aid) your (belove|love|darling|sex|sweet)|discounted drugs/i
2174 #SEXUAL REFENCES
2175 body __KAM_SEX04_4 /longer your tool|sexual experience|empower your (belove|sex)|sweet sex|(not bad|great|nice|special|awesome|free) bonus|sex all night|lovers package|male.vitality|sex with new boys/is
2176
2177 meta KAM_SEX04 (__KAM_SEX04_1 + __KAM_SEX04_2 + __KAM_SEX04_3 + __KAM_SEX04_4 >= 3)
2178 score KAM_SEX04 10.0
2179 describe KAM_SEX04 Sexually Explicit SPAM
2180
2181
2182 meta KAM_SEX04_2 (__KAM_SEX04_1 + __KAM_SEX04_2 + __KAM_SEX04_3 + __KAM_SEX04_4 >= 2 && (KAM_SEX04 < 1))
2183 score KAM_SEX04_2 2.0
2184 describe KAM_SEX04_2 Likely Sexually Explicit SPAM
2185
2186 #Another Sexually Explicit Email
2187 meta KAM_SEX07 (__KAM_SUBJECT_SINGLEWORD + __KAM_SEX04_4 >= 2)
2188 score KAM_SEX07 5.0
2189 describe KAM_SEX07 Sexually Explicit SPAM
2190
2191 #SEX SCAMS ROUND 5
2192 header __KAM_SEX05_1 Subject =~ /upgrade your virility|become a man|bigger instrument|admire your stick|enlarge your member|you have a tiny tool|with more inches|your mega size|improve your love/i
2193 body __KAM_SEX05_2 /buy rubber friends|big bait in your pants|she sees your size|women will be funk|biggest tool|immense monster|women will be daydreaming|have so much meat|prolonging your size|last a lot longer/i
2194
2195 meta KAM_SEX05 (__KAM_SEX05_1 + __KAM_SEX05_2 >= 2)
2196 score KAM_SEX05 5.0
2197 describe KAM_SEX05 Sexually Explicit SPAM
2198
2199 #FOOTBALL CLUB SPAMS
2200 header __KAM_FOOTBALL1 Subject =~ /Amateur Club|Seeks? Player/i
2201 header __KAM_FOOTBALL2 From =~ /Football/i
2202 body __KAM_FOOTBALL3 /Mercato/i
2203 body __KAM_FOOTBALL4 /Football/i
2204
2205 meta KAM_FOOTBALL (__KAM_FOOTBALL1 + __KAM_FOOTBALL2 + __KAM_FOOTBALL3 + __KAM_FOOTBALL4 >= 4)
2206 score KAM_FOOTBALL 4.0
2207 describe KAM_FOOTBALL Spammy Football Club
2208
2209 #DISH NETWORK SPAMS AND OTHER TV SPAM
2210 header __KAM_DISH1 From =~ /Dish Network|TVUpgrade|Satellite|Satellite|Dish.*Promo|dish.author|Wireless.Internet|cable.tv|tv.\&|tv.cable|tv.internet|liveteam/i
2211 header __KAM_DISH2 Subject =~ /Free Next Day Install|Free HD Receiver|Free HBO|free w\/Dish|Holiday Special|Redzone is back|Web-Only Offer|Free HD|with DISH|dish gives you|dish.offers|Wireless Internet provider|sports.package|dish.vs.cable|switch.to.satellite|dish.just|watch.everything|satellite.dish|cable.bill|satellite.bill|paying.too.much|try.satellite|stream.live.tv/i
2212 rawbody __KAM_DISH3 /(American Satellite|Wireless Internet) Provider|gethdsat|free dvr|Satellite Deals|Dish Network|dish.gives.you.more|packages under \$\d+|compare plans|internet service provider|premium.channel|best.cable.deals|fit.your.budget|deals.near.you|online.television|quality.tv/i
2213
2214 meta KAM_DISH (__KAM_DISH1 + __KAM_DISH2 + __KAM_DISH3 >=3)
2215 score KAM_DISH 4.0
2216 describe KAM_DISH Dish Network Spams
2217
2218 meta KAM_DISH2 (KAM_DISH + KAM_INFOUSMEBIZ >= 2)
2219 score KAM_DISH2 4.0
2220 describe KAM_DISH2 Dish Network Spams
2221
2222 #IDENTITY NETWORK
2223 header __KAM_IDENTNET1 From =~ /\@identitynetwork.net/i
2224 body __KAM_IDENTNET2 /ADVERTISE WITH IDENTITY NETWORK/i
2225
2226 meta KAM_IDENTNET (__KAM_IDENTNET1 + __KAM_IDENTNET2 >=2)
2227 score KAM_IDENTNET 8.0
2228 describe KAM_IDENTNET Identity Network Spams
2229
2230 #HONEYPOT HITS
2231 #body __KAM_HONEY1 /Intacct Corporation|Miles Technologies|EcoPhones|businessbrief\.com|pbpinfo\.com|pbp-executivereports\.net|b21pubs\.com|sonar6\.com|cheetahsend\.com|voip-news|microcappress.com|myrtlebeachnow|sosonlinebackup.com|Landslide Technologies|The Performance Institute|ASMI Corporate|Kaseya|Cascio|CarProperty|HSRUpdates.com/i
2232 #header __KAM_HONEY2 From =~ /\@intacct\.com|\@(staff\.)?milestechnologies\.com|\@greenschoolfundraiser\.org|\@business-brief\.(net|com)|\@b21pubs\.com|\@pbp-executivereports\.net|\@sonar6\.com|\@cheetahsend\.com|\@ripple.us.com|\@voip-news\.com|\@.{0,8}.microcappress.com|\@BetterBuysReports.com|\@MyrtleBeachNow.com|\@sosonlinebackup.com|\@next-gen-crm.com|\@TheInstituteWeb.org|\@ASMIweb.com|\@performanceinstitute.org|\@kaseya.com|\@news.interstatemusic.com|\@interstatemusic.com|\@carproperty.com|\@hsrupdates.com/i
2233
2234 #meta KAM_HONEY (__KAM_HONEY1 + __KAM_HONEY2 >= 2)
2235 #score KAM_HONEY 12.0
2236 #describe KAM_HONEY Spammer sending to a honeypot or known spammer through other means
2237
2238 #MEDIA DUCHESS
2239 header __KAM_DUCHESS1 Received =~ /mediaduchessstore.info|mediaduchesslive.info|mymediaduchess.info|mediaduchessonline.info|mytvduchess.info|mediaduchesspro.info|mileshop.info|freegrampro.info|radioduchess.info|acreforyou.info|mileblog.info/i
2240 header __KAM_DUCHESS2 From =~ /mediaduchessstore.info|mediaduchesslive.info|mymediaduchess.info|mediaduchessonline.info|mytvduchess.info|mediaduchesspro.info|mileshop.info|freegrampro.info|radioduchess.info|acreforyou.info|mileblog.info/i
2241
2242 body __KAM_DUCHESS3 /Mr. Media Group|BLM Marketing Services|4801 l[yi]nton b/i
2243 rawbody __KAM_DUCHESS4 /duchess/i
2244 rawbody __KAM_DUCHESS5 /http:\/\/.{4,30}\.info\/[A-Za-z]{30}("|\/)/i
2245 body __KAM_DUCHESS6 /For account number:/i
2246
2247 meta KAM_DUCHESS ((__KAM_DUCHESS1 + __KAM_DUCHESS2 >= 1) + __KAM_DUCHESS3 + __KAM_DUCHESS4 + __KAM_DUCHESS5 + __KAM_DUCHESS6 >= 4)
2248 score KAM_DUCHESS 5.0
2249 describe KAM_DUCHESS Spammer sending emails using a variety of domains and linked images
2250
2251 #UPS
2252 header __KAM_UPS1 Subject =~ /UPS Delivery problem/i
2253 header __KAM_UPS2 From !~ /\@ups\.com[ |>]/i
2254 body __KAM_UPS3 /invoice copy attached/i
2255
2256 meta KAM_UPS (__KAM_UPS1 + __KAM_UPS2 + __KAM_UPS3 >=3)
2257 score KAM_UPS 6.0
2258 describe KAM_UPS UPS doesn't send invoices with delivery problem notes
2259
2260 #Free Calls
2261 header __KAM_SKYPE1 Subject =~ /Free Calls/i
2262 header __KAM_SKYPE2 Received =~ /releasesourcek.com/i
2263 header __KAM_SKYPE3 From =~ /VOIP News/i
2264 body __KAM_SKYPE4 /Promo Code: \d/i
2265
2266 meta KAM_SKYPE (__KAM_SKYPE1 + __KAM_SKYPE2 + __KAM_SKYPE3 + __KAM_SKYPE4 >=3)
2267 score KAM_SKYPE 5.0
2268 describe KAM_SKYPE Skype/Voip scams likely to spread malware
2269
2270 #OWA/EMAIL PHISH
2271 rawbody KAM_OWAPHISH1 /http:\/\/.{5,30}\/owa\/service_directory\/settings.php/i
2272
2273 score KAM_OWAPHISH1 6.0
2274 describe KAM_OWAPHISH1 Rash of OWA setting change emails for phishing
2275
2276 #MORE DRUG SPAM - 2009-05-03
2277 header __KAM_DRUG2_1 Subject =~ /Viagra|male enhanc|easier time making her|hot infatuations|bed tempera?ment|resigned slaves|prick be soft|increased performance|guys in bed|bedroom fun|love more passion|cure ED|(bed|sex) games|spices? (it up in|to the) bed|(bedroom|nights of) pleasure|ladies love|stay hard|satis?fy (your spouse|her)|(problems|strong|help|good) (in|for) bed|bedtime enhanc|p[0o]rn ?star|blue ?pill|great sex|please your gf|(help in the|king of the|great time in|strong night in|performance in|advice for the) bed|intimate life|gain 3\+? inches|sexual (excitement|anxiety|act)|love tool|sexual treatment|make love|make your girl happ|completely impotent|do.you.suffer/i
2278
2279 header __KAM_DRUG2_2 Subject =~ /ambien|Percocet|vicod[i1]n|Meridia|look slim|Phentermin|adderall|codeine|Hydrocodone|Phetermin|oxycodone|no prescription need|(help|trouble) falling asleep|overpriced pharmacy|prescript.medz|Xanx?ax|RxMed|your.rx.meds|fill your meds|pharmacy offers|international pharm|(loved|preferred|favor[ite]{3}) (rx)?med|pain killer|Medi?cati[o0]ns|canadianrx|weightl0ss|no ?prescription|weight l0ss|l0seweight|ritalin|look great|brain.function|cognition|enhance.memory|amazing.energy|joint.pain|nerve.pain/i
2280
2281 body __KAM_DRUG2_3 /Medi?cati[o0]ns|desired meds|favou?red (rx)?med|buy remedies|drug store|medicants|medicaments|sexual stim|sex stim|pain killer|(purchase|loved|preferred|favou?rite) (?:rx.?)?(deal|med)[sz]|rx.?Meds?.?deal|buy your meds|choice of meds|Rx.?(deal|Med|Sale)|v[i1]agra|medz.special|loved meds|(rx|medication) ?discount|Get the edge|joint.pain.relief|neuropathy|nerve.pain/i
2282
2283 body __KAM_DRUG2_4 /grab hold|at[_ ~]your[_ ~]finger[_ ~]?tip|placing your order|questions about drugs|prescription is not|don't care about prescription|without a doctor|no need for a doctor|affor[df]able.prices|best daily rx|Fav.Prescript|unmatched.prices|rx.med|millions.are.praising/i
2284
2285 body __KAM_DRUG2_5 /0nline|hassle[~-]free|favored rx|branded solutions|branded remedies|v[1i]cod[!i]n|Penhtremine|prxpills|ultimaterxhere|insanerx|speedymed4u|mightymeds1|coolestrxhere|hotrxmedspot|topshoprx|mightyrxhere|qualityrxmedz|legitrxlife|dealsformeds|simplyrxdeals|bestrxlight|ezprescriptz|reliablerxsource1|freetrusted-rx|hotmedsourcehere|CabinetOfMeds|mytrusted-rx|RxwarehouseHere|WarehouseofRxMeds|GreatrxMedsRus|rxmedsrus|(come by|Come to|Check Out) our web site|browse [0o]ur (website|selection)|Visit_0ur Web|Order_Now|available_this week|(buy|order) (n[0o]w|today|right.now|instantly|at [0o]nce|immediately)|check it out today|ord3r|0rder|0rd3r|browseour|rx ?unit/i
2286
2287 body __KAM_DRUG2_6 /(Express|Prompt|Day|Trusty|Trustworthy|Reliable|fast|true|discreet|confidential|rapid)[_ ~\.]?Shippin|anonymous packing|shipped.right.away|adderrx|clinically.proven|support.formula/i
2288
2289 header __KAM_DRUG2_7 Subject =~ / {4}[a-z0-9]{2,4}$/i
2290
2291 header __KAM_DRUG2_8 From =~ /aquaflexin/i
2292
2293 meta KAM_DRUG2 ( __KAM_DRUG2_1 + __KAM_DRUG2_2 + __KAM_DRUG2_3 + __KAM_DRUG2_4 + __KAM_DRUG2_5 + __KAM_DRUG2_6 + __KAM_DRUG2_7 + __KAM_DRUG2_8 + KAM_SHORT + KAM_UNSUB1 >= 3)
2294 score KAM_DRUG2 3.5
2295 describe KAM_DRUG2 More online Drug Scams
2296
2297 meta KAM_DRUG2_2 ( __KAM_DRUG2_1 + __KAM_DRUG2_2 + __KAM_DRUG2_3 + __KAM_DRUG2_4 + __KAM_DRUG2_5 + __KAM_DRUG2_6 + __KAM_DRUG2_7 + __KAM_DRUG2_8 + KAM_SHORT + KAM_UNSUB1 >= 5)
2298 score KAM_DRUG2_2 3.0
2299 describe KAM_DRUG2_2 Higher Certainty of Drug Scam
2300
2301 meta KAM_SEXSUBJECT __KAM_DRUG2_1
2302 score KAM_SEXSUBJECT 2.0
2303 describe KAM_SEXSUBJECT Sexually Explicit Subject
2304
2305 #RUSSIAN WIFE/BRIDE SCAMS
2306 header __KAM_WIFE1 Subject =~ /Remember me|(Russian|asian) ?(single|women|bride|lad(y|ies)|babe)/i
2307 body __KAM_WIFE2 /marry a Russian|sizzling photos|(russian|asian) (women|beauties)|Russian ?bride|Slavic babes|Russian ?lad(y|ies)|russian girl/i
2308 header __KAM_WIFE3 From =~ /Russian.?Dat|russian.?bride|Russian.?single|russian.?women|asian.?beauties/i
2309
2310 meta KAM_WIFE ( __KAM_WIFE1 + __KAM_WIFE2 + __KAM_WIFE3 >= 2)
2311 score KAM_WIFE 8.0
2312 describe KAM_WIFE Mail order bride scams
2313
2314 #PRODUCT SCAMS
2315 header __KAM_PRODUCT1 Subject =~ /Beauty Phone/i
2316 body __KAM_PRODUCT2 /phones for discerning individuals/i
2317
2318 meta KAM_PRODUCT ( __KAM_PRODUCT1 + __KAM_PRODUCT2 >= 2)
2319 score KAM_PRODUCT 3.0
2320 describe KAM_PRODUCT Product scams often used with MSN/Live URIs
2321
2322 #SPACES / LIVE / MSN / ETC. SCAMS
2323 meta KAM_LIVEURI2 ( (KAM_PRODUCT + KAM_DRUG2 + KAM_WIFE >=1) + (KAM_WEBS + KAM_MSN_STRING + KAM_BADSWF >=1) >= 2)
2324 score KAM_LIVEURI2 3.0
2325 describe KAM_LIVEURI2 More online Scams + Known URI
2326
2327 #WEBS.COM
2328 uri KAM_WEBS /.{3,25}\.webs.com/i
2329 score KAM_WEBS 0.5
2330 describe KAM_WEBS webs.com links used in Spams
2331
2332 #IMAGESHACK SWF Files
2333 uri KAM_BADSWF /imageshack.us\/.{3,25}.swf$/i
2334 score KAM_BADSWF 3.0
2335 describe KAM_BADSWF SWF embedded links in Email Scams
2336
2337 #EXE LINK
2338 uri KAM_EXEURI /.exe$/i
2339 score KAM_EXEURI 0.5
2340 describe KAM_EXEURI EXE embedded link
2341
2342 #SETTINGS FILE PHISH
2343 header __KAM_SETTING1 Subject =~ /settings file|maintenance!!/i
2344 body __KAM_SETTING2 /security upgrade|Maintenance Process on our email system /i
2345 body __KAM_SETTING3 /settings?.zip/i
2346
2347 meta KAM_SETTING ( __KAM_SETTING1 + __KAM_SETTING2 >= 2)
2348 score KAM_SETTING 2.5
2349 describe KAM_SETTING Phishing scams w/Setting Files or Webmail
2350
2351 #Fixed small misspelling thanks to Jameel Akari
2352 meta KAM_SETTING2 ( KAM_SETTING + (KAM_EXEURI + __KAM_SETTING3 >=1) >= 2)
2353 score KAM_SETTING2 4.0
2354 describe KAM_SETTING2 Phishing scams w/Setting Files or Webmail + Bad File link
2355
2356 #FARM SPAM
2357 header __KAM_FARM1 Subject =~ /supersized (blueberr|tomato)|(blueberry|tomatoe?) giant|grows in sun or shade|giant (blueberry|tomatoe?)/i
2358 header __KAM_FARM2 From =~ /blueberr|tomato|DIY|garden/i
2359 body __KAM_FARM3 /(blueberry|Tomatoe?) giant/i
2360
2361 meta KAM_FARM (__KAM_FARM1 + __KAM_FARM2 + __KAM_FARM3 >= 3)
2362 score KAM_FARM 4.0
2363 describe KAM_FARM Farming related Spams
2364
2365 #MX URI - Scored lowered from 2.5 to 1.5 due to FPs reported by Christopher X. Candreva - see https://issues.apache.org/SpamAssassin/show_bug.cgi?id=6700 for bug on issue
2366 uri KAM_MXURI /^(?:http:\/\/)?(mail|mx)\..{1,40}\..{1,8}/i
2367 score KAM_MXURI 1.5
2368 describe KAM_MXURI URI begins with a mail exchange prefix, i.e. mx.[...]
2369
2370 #FLASH PLAYER
2371 body __KAM_FLASH1 /Flash Player Code: \d\d/i
2372 body __KAM_FLASH2 /Flash Player Update/i
2373 header __KAM_FLASH3 Subject =~ /Flash Player/i
2374 header __KAM_FLASH4 Subject =~ /activation code/i
2375 header __KAM_FLASH5 From =~ /Flash Player/i
2376
2377 meta KAM_FLASH (__KAM_FLASH1 + __KAM_FLASH2 + __KAM_FLASH3 + __KAM_FLASH4 + __KAM_FLASH5 >= 3)
2378 score KAM_FLASH 4.0
2379 describe KAM_FLASH Fake Flash Player Phishing Scam
2380
2381
2382 #CHANGED TO KAMOnly
2383 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
2384 #FAKE ADWORDS
2385 body __KAM_ADWORD1 /(Advertisement|Adwords) Campaign/i
2386 header __KAM_ADWORD2 From =~ /adwords.com|salesdirect.com/i
2387 header __KAM_ADWORD3 Subject =~ /adwords campaign|ads in adwords/i
2388 body __KAM_ADWORD4 /adwords\.php|index\.php\?isgoogle/i
2389
2390 meta KAM_ADWORD (__KAM_ADWORD1 + __KAM_ADWORD2 + __KAM_ADWORD3 + __KAM_ADWORD4 >= 3) + (KAM_RPTR_SUSPECT + KAM_RPTR_FAILED >= 1) >= 2
2391 score KAM_ADWORD 10.0
2392 describe KAM_ADWORD Fake Adword Campaign notices
2393 endif
2394
2395
2396 #DON NOB & WORK FROM HOME SCAMS
2397 header __KAM_DON1 X-KAM-Reverse =~ /donnob\.(?:biz|net)|emarketnow.com/i
2398 header __KAM_DON2 Subject =~ /(?:\b|^)ATM(?:\b|$)|Just Over Broke|J\.O\.B\./
2399 body __KAM_DON3 /donnob\.(?:biz|net)|emarketnow.com|watersolutiontoday.com/i
2400 body __KAM_DON4 /\$1,000 A Day ATM|J\.O\.B\./i
2401
2402 meta KAM_DON (__KAM_DON1 + __KAM_DON2 + __KAM_DON3 + __KAM_DON4 + __KAM_MED2 + __KAM_REFI4 + __KAM_TV2 >= 4)
2403 score KAM_DON 6.0
2404 describe KAM_DON Work at Home Scams
2405
2406 meta KAM_DON2 (__KAM_DON1 + __KAM_DON2 + __KAM_DON3 + __KAM_DON4 + __KAM_MED2 + __KAM_REFI4 + __KAM_TV2 >= 6)
2407 score KAM_DON2 4.0
2408 describe KAM_DON2 Egregious Work at Home Scams
2409
2410 #GINA SCAMS
2411 header __KAM_GINA1 From =~ /GINA deadline|GINA Update|compliance/i
2412 header __KAM_GINA2 Subject =~ /GINA deadline/i
2413 body __KAM_GINA3 /Genetic Information Nondiscrimination Act/i
2414 body __KAM_GINA4 /mandatory poster|remain in compliance|GINA regulations/i
2415
2416 meta KAM_GINA (__KAM_GINA1 + __KAM_GINA2 + __KAM_GINA3 + __KAM_GINA4 + __KAM_REFI4 >= 4)
2417 score KAM_GINA 6.0
2418 describe KAM_GINA Employment Poster Marketing Spams
2419
2420 #TAX SCAMS
2421 header __KAM_TAX1 Subject =~ /Free (IRS )?Tax Filing|Tax Filing Exten[st]ion|taxes online|irs audit|wage garnish|collections|tax.relief|tax.penalt|tax.resolution|settlement.option|remove.tax|irs.penalt|payback.package|get.help|down.your.neck|tax.research|urgent.tax/i
2422 header __KAM_TAX2 From =~ /tax|HRBlock|marketing|garnish|settlement|installment|IRS|debt|advisory|government|payback|protection.agency/i
2423 body __KAM_TAX3 /File your taxes for free|need more time|back.taxes|tax relief|irs offer|avoid penalty|stop.aggressive.collections|relief.(program|package)|tax.settlement|settlement.package|paying.bills|paying.tax|back.tax|wage..?garnish|tax.help|remove.lien|bankrupt|urgent.tax.notice|could.change.everything|instantly.save.you/i
2424 body __KAM_TAX4 /MSNBC|fox news|CNN|please.confirm|you.qualify|obtain.now|must.see.tax/i
2425
2426 meta KAM_TAX (__KAM_TAX1 + __KAM_TAX2 + __KAM_TAX3 + __KAM_TAX4 + KAM_LOTSOFHASH >=3)
2427 score KAM_TAX 2.5
2428 describe KAM_TAX Tax Filing Scams
2429
2430 meta KAM_TAX2 (__KAM_TAX1 + __KAM_TAX2 + __KAM_TAX3 + __KAM_TAX4 + KAM_LOTSOFHASH >=4)
2431 score KAM_TAX2 2.5
2432 describe KAM_TAX2 Higher Probability of Tax Filing Scams
2433
2434 #SEX SCAM
2435 body __KAM_SEX06_1 /more fire and passion/i
2436
2437 meta KAM_SEX06 (__KAM_SEX06_1 + KAM_MSN_STRING >= 2)
2438 score KAM_SEX06 5.0
2439 describe KAM_SEX06 Sexual Stimulant Spam
2440
2441 #DOG BARK AND OTHER DOG SPAM
2442 body __KAM_BARK1 /Bark.Off|petzoom sonic|comfy control harness|dogs? behavior|four legged/i
2443 header __KAM_BARK2 Subject =~ /Barking|petzoom sonic|dogs any size|dog (is )?misbehaving/i
2444 header __KAM_BARK3 From =~ /Bark.Off|petzoom|control harnesss|dog whisperer/i
2445
2446 meta KAM_BARK (__KAM_BARK1 + __KAM_BARK2 + __KAM_BARK3 >=2)
2447 score KAM_BARK 3.5
2448 describe KAM_BARK Dog Product Scam
2449
2450 #CASINO SPAM
2451 body __KAM_CASINO1 /Elite World Casino/i
2452 body __KAM_CASINO2 /Online Casino/i
2453 header __KAM_CASINO3 Subject =~ /chances to win/i
2454
2455 meta KAM_CASINO (__KAM_CASINO1 + __KAM_CASINO2 + __KAM_CASINO3 >= 3)
2456 score KAM_CASINO 3.5
2457 describe KAM_CASINO Online Casino Spam
2458
2459 #TWITTER PHISHING
2460 header __KAM_TWIT1 From =~ /twitter/i
2461 header __KAM_TWIT2 Subject =~ /twitter \d{3}-\d{2}/i
2462
2463 meta KAM_TWIT (__KAM_TWIT1 + __KAM_TWIT2 + KAM_THEBAT >= 3)
2464 score KAM_TWIT 10
2465 describe KAM_TWIT Twitter bogus phishing emails
2466
2467
2468 #FACEBOOK PHISHING
2469 header __KAM_FACE1 From =~ /password/i
2470 header __KAM_FACE2 Subject =~ /reset your facebook/i
2471 header __KAM_FACE3 X-Mailer =~ /Zuckmail/i
2472
2473 meta KAM_FACE (__KAM_FACE1 + __KAM_FACE2 + __KAM_FACE3 >= 3)
2474 score KAM_FACE 10
2475 describe KAM_FACE Facebook bogus phishing emails
2476
2477 header __KAM_PHISH3_1 Subject =~ /account notification/i
2478 body __KAM_PHISH3_2 /accessed by someone else./
2479
2480 meta KAM_PHISH3 (__KAM_PHISH3_1 + __KAM_PHISH3_2 + __KAM_CLICK >= 3)
2481 score KAM_PHISH3 4
2482 describe KAM_PHISH3 Phishing emails for account notification
2483
2484
2485 #GENERIC TEST FOR CLICK NOTICES INDICATIVE OF SPAM IN META RULES BUT NOT BY ITSELF
2486 body __KAM_CLICK /Please click on the link below|Copy and paste this link into your internet browser/i
2487
2488 #DIRECT BUY
2489 header __KAM_DIRECT1 From =~ /Direct ?Buy|Wholesale/i
2490 header __KAM_DIRECT2 Subject=~ /complimentary|visitor|settle for retail|top .rands at wholesale|guest pass and catalog|direct.?buy/i
2491 body __KAM_DIRECT3 /(Complimentary|Visitor|attend our open house|30-day member|VIP Pass|Wholesale Direct Pricing|guest pass and catalog)/i
2492 body __KAM_DIRECT4 /Direct.?Buy/i
2493
2494 meta KAM_DIRECT (__KAM_DIRECT1 + __KAM_DIRECT2 + __KAM_DIRECT3 + __KAM_DIRECT4 >= 3)
2495 score KAM_DIRECT 3.0
2496 describe KAM_DIRECT DirectBuy Spam
2497
2498 #SWIPE BIDS
2499 header __KAM_SWIPE1 From =~ /SwipeBids|Auction|Deal ?hunter|bigger.bid|bidder|Overstocked|daily.?deals|quibids|iphone|penny.stock/i
2500 header __KAM_SWIPE2 Subject=~ /auction|bid on great|\d% off retail|Iphones for Under|Big Items|ipads|Macbook Pro|top.?.?of the line..?electronic|buy or sell|never.pay.retail|2011 line up|ebay|pay retail|ipad for \$\d\d\.|bids in real.?time|penny.stock|exclusive.savings|economic|prediction:/i
2501 body __KAM_SWIPE3 /pennies on the dollar|join, bid|penny (auctions|stock)|\d% .{0,10}retail|ipads on auction|bid now|factory sealed ipads|cheap ipads|for pennies|ebay killer|Inventory Clearance on iPads|crazy auctions|XPS for \d\dUSD|iphone.{1,10}clearance|the.hottest/i
2502 body __KAM_SWIPE4 /SwipeBids|Swipe Auction|CIRCLE MEDIA BIDS|Wavee|BIGGER BIDDER|Bidooka|Sellmoo|overstocked auctions|for pennies|\d{1,2} cent/i
2503
2504 meta KAM_SWIPE (__KAM_SWIPE1 + __KAM_SWIPE2 + __KAM_SWIPE3 + __KAM_SWIPE4 >= 3)
2505 score KAM_SWIPE 2.0
2506 describe KAM_SWIPE SwipeBid Spam / Penny Auction Spams
2507
2508 meta KAM_SWIPE2 (__KAM_SWIPE1 + __KAM_SWIPE2 >= 2)
2509 score KAM_SWIPE2 0.5
2510 describe KAM_SWIPE2 SwipeBid Spam / Penny Auction Spams
2511
2512 #WE THE SPAMMERS
2513 header __KAM_WTA1 From =~ /@(wethealliance\.(org|com|net)|wta\d\d\d\.com|socalsecurityinstitute.org)|Lawrence.{0,4}Hunter/i
2514 body __KAM_WTA2 /Alliance for Retirement Prosperity Association|Social Security Institute/is
2515
2516 meta KAM_WTA (__KAM_WTA1 + __KAM_WTA2 >= 2)
2517 score KAM_WTA 9.0
2518 describe KAM_WTA Ridiculous campaign by unapologetic spammers purposefully using throwaway domains
2519
2520 #SMOKELESS
2521 body __KAM_SMOKE1 /smoke.anywhere|electronic cig|smoking alternative|prado|e.?-?cig|wanting to quit/i
2522 header __KAM_SMOKE2 Subject =~ /smoke|e-cig|perfect.?.gift|no cancer|electronic cig|never smoke|e.?-?cig/i
2523 header __KAM_SMOKE3 From =~ /smoke|smoking|e.?-?cig|electronic cig|vapex|vapor|starter.kit/i
2524 body __KAM_SMOKE4 /No carbon monoxide|Smokeless Direct|No Tobacco|no tar|no cancer|quit smoking|electronic cig|sinless.vapor/i
2525 body __KAM_SMOKE5 /you have qualified/i
2526
2527 meta KAM_SMOKE (__KAM_CLICK + __KAM_SMOKE1 + __KAM_SMOKE2 + __KAM_SMOKE3 + __KAM_SMOKE4 + __KAM_SMOKE5 >= 3)
2528 score KAM_SMOKE 4.5
2529 describe KAM_SMOKE Smokeless cigarette and quitting spam
2530
2531 meta KAM_SMOKE2 (__KAM_CLICK + __KAM_SMOKE1 + __KAM_SMOKE2 + __KAM_SMOKE3 + __KAM_SMOKE4 + __KAM_SMOKE5 >= 4)
2532 score KAM_SMOKE2 3.0
2533 describe KAM_SMOKE2 Higher probability of spam
2534
2535 #OBF URL
2536 body __KAM_OBFURL1 /A\s+D\s+I\s+L\s+I\s+Z\+E\s+R\s+.\s+C\s+O\s+M/i
2537
2538 meta KAM_OBFURL (__KAM_OBFURL1 >= 1)
2539 score KAM_OBFURL 5.0
2540 describe KAM_OBFURL Obfuscated URL
2541
2542 #SHARP FOR LIFE
2543 body __KAM_SHARP1 /sharp for life/i
2544 body __KAM_SHARP2 /yoshiblade/i
2545 body __KAM_SHARP3 /zirconium oxide/i
2546 body __KAM_SHARP4 /ceramic knife/i
2547 header __KAM_SHARP5 Subject =~ /ceramic knief|yoshiblade|sharp for life/i
2548 header __KAM_SHARP6 From =~ /yoshi/i
2549
2550 meta KAM_SHARP (__KAM_SHARP1 + __KAM_SHARP2 + __KAM_SHARP3 + __KAM_SHARP4 + __KAM_SHARP5 + __KAM_SHARP6 >= 4)
2551 score KAM_SHARP 4.5
2552 describe KAM_SHARP Ceramic Blade Spam
2553
2554 #HIP REPLACEMENT
2555 body __KAM_HIP1 /hip replacement|medical alert/i
2556 body __KAM_HIP2 /implant recall|recall list/i
2557 header __KAM_HIP3 Subject =~ /dupuy recall|hip recall|hip implants|hip replacement/i
2558 header __KAM_HIP4 From =~ /recall/i
2559
2560 meta KAM_HIP (__KAM_HIP1 + __KAM_HIP2 + __KAM_HIP3 + __KAM_HIP4 >= 3)
2561 score KAM_HIP 4.5
2562 describe KAM_HIP Hip Replacement Recall Spam
2563
2564 #WORK AT HOME
2565 body __KAM_WORKHOME1 /online jobs|Full-time (and|&) Part-time|at home employment/i
2566 body __KAM_WORKHOME2 /\#1 site|view here|information here/i
2567 header __KAM_WORKHOME3 Subject =~ /work at home|work \@ home|home positions/i
2568
2569 meta KAM_WORKHOME (__KAM_WORKHOME1 + __KAM_WORKHOME2 + __KAM_WORKHOME3 >= 3)
2570 score KAM_WORKHOME 4.5
2571 describe KAM_WORKHOME Work at Home Spam
2572
2573 meta KAM_WORKHOME2 (__KAM_WORKHOME3 + KAM_SHORT + __KAM_REFI4 >=3)
2574 score KAM_WORKHOME2 4.5
2575 describe KAM_WORKHOME2 Work at Home Spam
2576
2577 #HSR UPDATES
2578 body __KAM_HSR1 /hsrupdates.com|progressiverailroading.com/i
2579 header __KAM_HSR2 Subject =~ /hi-speed rail|HSR Funds|U.?S.? DOT|railroads/i
2580 header __KAM_HSR3 From =~ /HSRUpdates.com|progressive ?railroading/i
2581
2582 meta KAM_HSR (__KAM_HSR1 + __KAM_HSR2 + __KAM_HSR3 >= 3)
2583 score KAM_HSR 4.5
2584 describe KAM_HSR High Speed Rail Spam
2585
2586 #SELLPHONE
2587 body __KAM_SELLPHONE1 /Turn iphones into cash/i
2588 body __KAM_SELLPHONE2 /used or broken|pre-paid envelope/i
2589 header __KAM_SELLPHONE3 Subject =~ /sell your old iphone/i
2590
2591 meta KAM_SELLPHONE (__KAM_SELLPHONE1 + __KAM_SELLPHONE2 + __KAM_SELLPHONE3 >= 3)
2592 score KAM_SELLPHONE 4.5
2593 describe KAM_SELLPHONE Used Equipment Spam
2594
2595 #STORAGE LIMIT
2596 body __KAM_MAILBOX1 /mailbox has exceeded the storage limit|storage.quota/i
2597 body __KAM_MAILBOX2 /re-validate your (mailbox|email)/i
2598
2599 meta KAM_MAILBOX (__KAM_MAILBOX1 + __KAM_MAILBOX2 >=2)
2600 score KAM_MAILBOX 4.0
2601 describe KAM_MAILBOX Mailbox Quota Phishing Scams
2602
2603 meta KAM_SHORT (__KAM_SHORT + __KAM_TINYDOMAIN >= 1)
2604 score KAM_SHORT 0.001
2605 describe KAM_SHORT Use of a URL Shortener for very short URL
2606
2607 #URL SHORTENER - META RULE TO SEE IF URL SHORTENER IS IN USE - THANKS TO SHANE WILLIAMS and RW for HELP - More thanks to Giovanni Bechis
2608 uri __KAM_SHORT /^http:\/\/(?:bit\.ly|tinyurl\.com|ow\.ly|is\.gd|tumblr\.com|formspring\.me|ff\.im|youtu\.be|tl\.gd|plurk\.com|migre\.me|j\.mp|cli\.gs|goo\.gl|yfrog\.com|lnk\.ms|su\.pr|fb\.me|alturl\.com|wp\.me|ping\.fm|chatter\.com|post\.ly|twurl\.nl|tiny\.cc|4sq\.com|ustre\.am|short\.to|u\.nu|flic\.kr|budurl\.com|digg\.com|twitvid\.com|gowal\.la|om\.ly|justin\.tv|icio\.us|p\.gs|loopt\.us|tcrn\.ch|xrl\.us|wpo\.st|bkite\.com|t\.cn|t\.co|x\.co|hop\.kz|urla\.ru|fw\.to|back\.ly|justpaste\.it)\/[^\/]{3}\/?/
2609
2610 # GENERIC RULE FOR TINY DOMAINS, WHICH WILL LIKELY BE URL SHORTENERS
2611 uri __KAM_TINYDOMAIN /https?:\/\/(?:[^\/]{1,4})\..{2,7}\//i
2612
2613 #POWER CHAIRS
2614 body __KAM_POWER1 /hoveround/i
2615 header __KAM_POWER2 Subject =~ /Get your freedom|power Chairs/i
2616 header __KAM_POWER3 From =~ /Get your freedom|power Chairs/i
2617
2618 meta KAM_POWER (__KAM_POWER1 + __KAM_POWER2 + __KAM_POWER3 >= 3)
2619 score KAM_POWER 3.0
2620 describe KAM_POWER Motorized Chair Spams
2621
2622 #GUN ALERTS
2623 body __KAM_GUN1 /Keep and Bear Arms/i
2624 header __KAM_GUN2 From =~ /gunalerts.com/i
2625 header __KAM_GUN3 Subject =~ /gun/i
2626
2627 meta KAM_GUN (__KAM_GUN1 + __KAM_GUN2 + __KAM_GUN3 >= 3)
2628 score KAM_GUN 2.0
2629 describe KAM_GUN Gun Alert Spams
2630
2631 #GET RICH QUICK SCHEME
2632 body __KAM_RICH1 /financial.success story/i
2633 body __KAM_RICH2 /see me on the channel \d news/i
2634 body __KAM_RICH3 /talking about my blog/i
2635 body __KAM_RICH4 /bec.me financially independent/i
2636
2637 meta KAM_RICH (__KAM_RICH1 + __KAM_RICH2 + __KAM_RICH3 + __KAM_RICH4 >= 4)
2638 score KAM_RICH 3.5
2639 describe KAM_RICH Get Rich Quick Schemes
2640
2641 #INVALID FROM HEADER
2642 header __KAM_INVFROM1 From =~ /<[^>]*$/
2643 header __KAM_INVFROM2 From =~ /^[^<]*>/
2644
2645 meta KAM_INVFROM (__KAM_INVFROM1 + __KAM_INVFROM2 >= 1)
2646 score KAM_INVFROM 2.0
2647 describe KAM_INVFROM Invalid From Header containing mismatched <>'s
2648
2649 #YAHOO GROUP EMAIL RULE BASED ON WORK FROM Jim McCullars - University of Alabama in Huntsville
2650 header __KAM_UAH_YAHOOGR_4 X-Mailer =~ /Yahoo Groups Message Poster/
2651 ifplugin Mail::SpamAssassin::Plugin::DKIM
2652 meta KAM_UAH_YAHOOGROUP_SENDER __DOS_HAS_LIST_UNSUB && __ML2 && __DOS_HAS_MAILING_LIST && __KAM_UAH_YAHOOGR_4 && !FORGED_YAHOO_RCVD && DKIM_VALID
2653 else
2654 meta KAM_UAH_YAHOOGROUP_SENDER __DOS_HAS_LIST_UNSUB && __ML2 && __DOS_HAS_MAILING_LIST && __KAM_UAH_YAHOOGR_4 && !FORGED_YAHOO_RCVD
2655 endif
2656 describe KAM_UAH_YAHOOGROUP_SENDER Sender appears to be a legit Yahoo! Group Mail
2657 score KAM_UAH_YAHOOGROUP_SENDER -20.0
2658
2659 #GALLERY
2660 header __KAM_GALLERY1 Subject =~ /(Infinite|Multi|Elite|Extreme|Complete|Instant|Ultimate|Multi|approved|Free|HD|Guaranteed|Unreal) Access|(Ultimate|Babes|Elite|Extreme|P.?o.?r.?n) Collection|(Girls|Adu.?lt|Babes|Celeb.?rities) Passwords|(Ultimate|p.?o.?r.?n|extreme|elite|Girls) gallery|HD Video|Access Now/i
2661 body __KAM_GALLERY2 /(?:Infinite|Multi|Elite|Extreme|Complete|Instant|Ultimate|Multi|approved|Free|HD|Guaranteed|Unreal) Access|(?:Ultimate|Babes|Elite|Extreme|P.?o.?r.?n) Collection|(?:Girls|Adu.?lt|Babes|Celeb.?rities) Passwords|(?:Ultimate|p.?o.?r.?n|extreme|elite|Girls) gallery|HD Video|Access Now/i
2662
2663 header __KAM_GALLERY3 Subject =~ /(Fantastic|Insane|Mega|Extreme|Extreme|New|Many|Fresh|Your|Check) P.?o.?r.?n|cele.?brities elite|(Insane|P.?o.?r.?n|More|Awesome|All|Mega) Model|(Your|Mega|Asian|Bad|Cool|Fresh|Real|Awesome|More) Girl|(Sweet|Incredible|Insane|The|Grand) chick|(Many|New|Infinite|Cool|All) Cele.?b|The N.?u.?des|(Infinite|Awesome|Many|Sweet|Bad|Get|Fresh|Hot|More|Black) Babe|Amat.?e.?urs|(All|Fresh|Fantastic|The|Mega) Adu.?lt|(Extraordinary) Chicks/i
2664 body __KAM_GALLERY4 /(Fantastic|Insane|Mega|Extreme|Extreme|New|Many|Fresh|Your|Check) P.?o.?r.?n|cele.?brities elite|(Insane|P.?o.?r.?n|More|Awesome|All|Mega) Model|(Your|Mega|Asian|Bad|Cool|Fresh|Real|Awesome|More) Girl|(Sweet|Incredible|Insane|The|Grand) chick|(Many|New|Infinite|Cool|All) Cele.?b|The N.?u.?des|(Infinite|Awesome|Many|Sweet|Bad|Get|Fresh|Hot|More|Black) Babe|Amat.?e.?urs|(All|Fresh|Fantastic|The|Mega) Adu.?lt|(Extraordinary) Chicks/i
2665 rawbody __KAM_GALLERY5 /wp-content|_vti_cnf|cache|wp-admin|wordpress/i
2666
2667 meta KAM_GALLERY (__KAM_GALLERY1 + __KAM_GALLERY2 + __KAM_GALLERY3 + __KAM_GALLERY4 + __KAM_GALLERY5 >=4)
2668 describe KAM_GALLERY Exploited Gallery with Porn
2669 score KAM_GALLERY 5.0
2670
2671 meta KAM_GALLERY2 (__KAM_GALLERY1 + __KAM_GALLERY2 + __KAM_GALLERY3 + __KAM_GALLERY4 + __KAM_GALLERY5 >=5)
2672 describe KAM_GALLERY2 Higher Likelihood of Exploited Gallery with Porn
2673 score KAM_GALLERY2 2.0
2674
2675 #CHANGELOG
2676 header __KAM_CHANGELOG1 Subject =~ /^Re: Changelog (Oct.|Nov.|Dec.)$/i
2677 body __KAM_CHANGELOG2 /as promised chnglog update/i
2678
2679 meta KAM_CHANGELOG (__KAM_CHANGELOG1 + __KAM_CHANGELOG2 >= 2)
2680 describe KAM_CHANGELOG Phishing Email
2681 score KAM_CHANGELOG 2.5
2682
2683 #NIGERIAN VARIANT
2684 body __KAM_BUS1 /business proposal/i
2685 body __KAM_BUS2 /sensitive by nature/i
2686 body __KAM_BUS3 /have not met/i
2687 body __KAM_BUS4 /view my attach/i
2688
2689 meta KAM_BUS (__KAM_BUS1 + __KAM_BUS2 + __KAM_BUS3 + __KAM_BUS4 >= 4)
2690 describe KAM_BUS Yet another Nigerian Scam/Phishing Variant
2691 score KAM_BUS 4.0
2692
2693 #PRIVATE MESSAGE
2694 body __KAM_PRIV1 /private message|horny|sweet ass/i
2695 body __KAM_PRIV2 /(personal|private) video/i
2696 body __KAM_PRIV3 /the attache?ment|attached file/i
2697
2698 meta KAM_PRIV (__KAM_PRIV1 + __KAM_PRIV2 + __KAM_PRIV3 >=2 && T_HTML_ATTACH)
2699 describe KAM_PRIV Private Messages using Exploits in attached HTML files
2700 score KAM_PRIV 5.0
2701
2702 #DIV
2703 rawbody __KAM_DIV1 /(Viagr?|Cial?)<div/i
2704 rawbody __KAM_DIV2 /<\/div>r?a\|l?is/i
2705
2706 meta KAM_DIV (__KAM_DIV1 + __KAM_DIV2 >= 2)
2707 describe KAM_DIV Use of divs to hide Medical Spams
2708 score KAM_DIV 2.0
2709
2710 #CREDIT SCORE
2711 header __KAM_CREDIT1 Subject =~ /CRITICAL:.*change to.* (EXPERIAN|Transunion|Equifax) score|Recent 3 Bureau Credit|(credit|score).score|credit has changed|check your rating|yearly review|scores?.(?:may.have|has.been|have.been).changed|(?:EXPERIAN|Transunion|Equifax) scores? delivered|your credit report|all three sources|credit (may )?ha(ve|s) been revised|credit ?card ?processing|merchant account|TransUnion..?Experian . Equifax Scores|all 3 scores|update to your score|your 3 scores|is your score correct|score (report|review)|latest.score|updated.score|update:|derogatory.(info|item)|affecting.your.score|scores.this.week|EQUIFAX..?EXPERIAN..?(and|&).TRANSUNION|(EXPERIAN|Transunion|Equifax)..?score|\d{4}.scores?.detail|((equifax|experian|transunion)..?){3}|score.today|score.w\//i
2712 body __KAM_CREDIT2 /View (all 3 reports|your credit score|your up.to.the.minute credit)|(EXPERIAN|Transunion|Equifax) report|check my credit score|3.free credit scores|credit restoration|changes in your.score|get your \d+ score online|3 major sources|all three bureau|all 3 credit score|credit (may )?ha(ve|s) been revised|payment.options|complimentary 3 scores|credit scores? in seconds|TRANSUNION,\s+EQUIFAX,\s+(and|.)\s+EXPERIAN|just (been )?changed|score.breakdown|credit.summary|score.is.waiting|confirmation \#\d+|average.credit.score|what.?s.your.score|(3|three).free.score|check.your.score|we.can.help|credit.record|complimentary.score/i
2713 body __KAM_CREDIT3 /NO COST|it's on us|3 companies for free|freescore360|Scoresense|score.report(?:ing)?.team|stand in the rating scales|view your higher credit|(score|credit).alert|provide.faster.service|your credit score|free.credit.score|score.generation|new.score.immediately|score.notification|your report/i
2714 body __KAM_CREDIT4 /CHANGES TO YOUR CREDIT[- ]SCORE|credit score has changed|Triple Bureau Credit Alerts|score\s+may\s+have\s+(been)?\s*changed|ThinkCredit|Debunk Credit Card Processing Myths|costs for your business|TransUnion,? Experian and Equifax Scores|ha(s|ve).been.updated|what.?s.your.credit|sensitive.information/i
2715 header __KAM_CREDIT5 From =~ /Credit|score|bureau|finance|report|advisory/i
2716
2717 #EXPERIMENTAL UTF-8
2718 # SecureCRT in UTF-8 Session Options - terminal>appearance>character encoding and set to utf-8 & Set this in VI :set encoding=utf-8 :set fileencodings=utf-8
2719
2720 #Useful Resources for Tags
2721 #https://www.utf8-chartable.de/unicode-utf8-table.pl?start=1024&number=128&names=-&utf8=string-literal
2722 #https://www.branah.com/unicode-converter
2723
2724 ifplugin Mail::SpamAssassin::Plugin::ReplaceTags
2725
2726 replace_tag A (?:[\xd0][\xb0]|a)
2727 replace_tag C (?:[\xd0][\xa1]|c|[\xd1][\x81])
2728 replace_tag E (?:[\xd0][\xb5]|e)
2729 replace_tag I (?:[\xd1][\x96]|i)
2730 replace_tag M (?:[\xca][\x8d]|m)
2731 replace_tag O (?:[\xd0][\xbe]|o)
2732 replace_tag P (?:[\xd1][\x80]|p|[\xc7][\xb7])
2733 replace_tag S (?:[\xd0][\x85]|s)
2734
2735 header __KAM_CREDIT6 Subject =~ /<C>ompl<I>mentary (<C>red<I>t|EXPERIAN|Transunion|Equifax)/i
2736 header __KAM_CREDIT7 From =~ /<S>core.?<S>ense/i
2737
2738 replace_rules __KAM_CREDIT6 __KAM_CREDIT7
2739
2740 endif
2741
2742 meta KAM_CREDIT (__KAM_CREDIT1 + __KAM_CREDIT2 + __KAM_CREDIT3 + __KAM_CREDIT4 + __KAM_CREDIT5 + __KAM_CREDIT6 + __KAM_CREDIT7 + (__KAM_THIRD || KAM_LOTSOFHASH || KAM_INFOUSMEBIZ) >= 4)
2743 describe KAM_CREDIT Credit Score Spams
2744 score KAM_CREDIT 4.5
2745
2746 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
2747 meta KAM_CREDIT2 (__KAM_CREDIT1 + __KAM_CREDIT5 + __KAM_CREDIT6 + __KAM_CREDIT7 + KAM_INFOUSMEBIZ + __KAM_URIBL_PCCC >= 3 && KAM_CREDIT < 1)
2748 describe KAM_CREDIT2 Credit Score Spams
2749 score KAM_CREDIT2 4.5
2750 endif
2751
2752 #OBFUSCATED URI
2753 rawbody KAM_OBFURI /http:\/\/.{2,30}\.c=E2=93=9Em?/
2754 describe KAM_OBFURI Obfuscated URI trick
2755 score KAM_OBFURI 4.0
2756
2757 #ADVANCE
2758 header __KAM_ADVANCE1 Subject =~ /Advance for \d.\d\d\d/i
2759 body __KAM_ADVANCE2 /Advance Details/i
2760 body __KAM_ADVANCE3 /Pre-Approved/i
2761 header __KAM_ADVANCE4 From =~ /Advance|Approv|Financ/i
2762
2763 meta KAM_ADVANCE (__KAM_ADVANCE1 + __KAM_ADVANCE2 + __KAM_ADVANCE3 + __KAM_ADVANCE4 >= 3)
2764 describe KAM_ADVANCE Advance Spams
2765 score KAM_ADVANCE 3.5
2766
2767 #PAYPAL NON SPF - FP fixed by Piper Andreas
2768 header __KAM_PAYPAL1A From =~ /\@[a-z\.]*paypal.com>?$/i
2769
2770 meta KAM_PAYPAL1 (__KAM_PAYPAL1A + SPF_FAIL >=2)
2771 describe KAM_PAYPAL1 rampant paypal phishing scams
2772 score KAM_PAYPAL1 16.0
2773
2774 #PAYPAL IMPERSONATING MALWARE
2775 body __KAM_PAYPAL2A /paypal/i
2776 body __KAM_PAYPAL2B /protection services department|download(ing)?.the.attach/i
2777
2778 meta KAM_PAYPAL2 (__KAM_PAYPAL2A + __KAM_PAYPAL2B + KAM_RAPTOR >= 3)
2779 describe KAM_PAYPAL2 Malware disguised as a paypal email
2780 score KAM_PAYPAL2 8.0
2781
2782 #PAYPAL PHISH
2783 header __KAM_PAYPAL3A From =~ /paypal/i
2784 header __KAM_PAYPAL3B From !~ /paypal.com(\.au)?>?$/i
2785 header __KAM_PAYPAL3C Subject =~ /your.paypal.account/i
2786 body __KAM_PAYPAL3D /security.process|more.information|has.limitation|verify.your.information/i
2787
2788 meta KAM_PAYPAL3 ((__KAM_PAYPAL3A && __KAM_PAYPAL3B) + __KAM_PAYPAL3C + __KAM_PAYPAL3D + KAM_LAZY_DOMAIN_SECURITY >= 3)
2789 score KAM_PAYPAL3 8.0
2790 describe KAM_PAYPAL3 Phish disguised as a paypal email
2791
2792 #COMPROMISED ACCOUNT SPAMS - SCORED HIGH BECAUSE THESE ARE COMPROMISED ACCOUNTS
2793 header __KAM_COMPROMISED1A From =~ /\@(yahoo.com|yahoo.com.id|rocketmail.com)/i
2794 header __KAM_COMPROMISED1B X-Mailer =~ /Yahoo/i
2795 header __KAM_COMPROMISED2 Subject =~ /^(FOR |Hey$|hi$|look at this$|great!?$|amazing!?|the best!?$|excellent!?$|very good!?$|great!?$|question?$|Fwd: (?:latest |top )?news$)|have a look/
2796 body __KAM_COMPROMISED3 /\d{1,2}[\\\/]\d{1,2}[\\\/]\d{2,4} \d{1,2}\:\d{1,2}\:\d{1,2} (AM|PM)/
2797 body __KAM_COMPROMISED4 /How are you\? Look at this.{0,70}Do you know about this site|look at this site right now|I found (an amazing|great) site|hey\. please have a look|have a look right now|breaking news/i
2798
2799 meta KAM_COMPROMISED ((__KAM_COMPROMISED1A + __KAM_COMPROMISED1B >=1 ) + __KAM_COMPROMISED2 + __KAM_COMPROMISED3 + __KAM_COMPROMISED4 + __KAM_BODY_LENGTH_LT_128 + MISSING_SUBJECT >= 3)
2800 describe KAM_COMPROMISED Compromised Accounts Sending Spam
2801 score KAM_COMPROMISED 8.25
2802
2803 #GROUPS THAT ARE BAD - RENAMED TO AVOID COLLISSION - THANKS TO DAVID FUNK
2804 header __KAM_LIST2A List-ID =~ /^<?(wareeed\d*|ArabBusinessmen-and-DecisionMakers-Network|MediaJO\d*|arabjo\d*|prime\-?media\d*|mediajoshoot\d*|bareedw\d*|mghadeh\d*|tawzeef-online|jordanianadd\d*|ssjo\d*|jaracast|ads-shooter-j\d*|jomarketing\d*|jomedia\d*|jobird\d*info|uhrda-\d*|mohanndahad\d*|caragcom\d*|marwahr\d*|sonjobonjo\d*|golrozz\d*|golbanoo\d*)\.googlegroups.com>?$/i
2805 header __KAM_LIST2B Sender =~ /(mediajo\d*|aloulaonline\d*|jomedia\d*|golbanoo\d*)\@googlegroups\.com/i
2806
2807 meta KAM_LIST2 (__KAM_LIST2A + __KAM_LIST2B >= 1)
2808 describe KAM_LIST2 Known Bad Groups
2809 score KAM_LIST2 60.0
2810
2811 #LIMITED ACCESS/QUOTA SCAMS - ISP THAT SEND LEGITIMATE NOTICES MIGHT WANT TO LOWER THE SCORE
2812 body __KAM_QUOTA1 /Mailbox Quota Has Exceeded|exceeded its storage limit/i
2813 body __KAM_QUOTA2 /Limited Access|termination of your email|restore.your.account|will.not.be.able/i
2814
2815 meta KAM_QUOTA (__KAM_QUOTA1 + __KAM_QUOTA2 >= 2)
2816 describe KAM_QUOTA Limited Access / Quota Phishing Scam
2817 score KAM_QUOTA 3.0
2818
2819 # BACKGROUND CHECK SPAM
2820 body __KAM_BACK1 /backgrounds in seconds|Instant..?Checkmate|federal.record|background.report|reputation/i
2821 body __KAM_BACK2 /(Property & Personal history|Asset & Background) (Investigation|Search)|check anyone|know.anything|registered.offense|their.name|publicly.available/is
2822 body __KAM_BACK3 /(background check|detective|investigator|investigate backgrounds|arrest.record|public.record)|remain.anonymous|anonymous.report|says.about.you|instant.database|the.truth|reveal.the.information|screening.services/is
2823 header __KAM_BACK4 Subject =~ /background..?check|date-smart|detective|finding people|instant checkmate|pedophile|who.lives.next.?door|reports.are.now.posted|screening.results|police.record|confirm.identity|records.enclosed|local.report|criminal|public.record|complete.record|arrest|posted.online|information.posted|info.updated|who.they.are|uncover.any|public.records|private.eye|investigate.background/i
2824 header __KAM_BACK5 From =~ /Background.?check|instant.?check|arrest.record|pedophile|trust|criminal|urgent.info|find.out|who.is.s?he|trouble|shady|public.record|private.?eye/i
2825
2826 describe KAM_BACK Background Check SPAM
2827 meta KAM_BACK (__KAM_BACK1 + __KAM_BACK2 + __KAM_BACK3 + __KAM_BACK4 + __KAM_BACK5 >=3)
2828 score KAM_BACK 5.5
2829
2830 #ARREST RECORD SCAMS
2831 header __KAM_ARREST1 Subject =~ /arrest record|with.a.criminal|child.predator|public.safety.alert|full.report|reports?.now.posted|records?.(now.)?(available|posted)|predator.identified/i
2832 body __KAM_ARREST2 /Instant Checkmate|dirty Truth|\brapist\b|criminal.(background|record)|predator|stay.safe|child.offender|think.you.know|know.everything|database.screening|know.something|wanted.to.know|arrest.record/i
2833 header __KAM_ARREST3 From =~ /Checkmate|alert|protect|arrest|neighborhood|criminal|live.safe/i
2834
2835 meta KAM_ARREST (__KAM_ARREST1 + __KAM_ARREST2 + __KAM_ARREST3 >=3) || (__KAM_ARREST1 + KAM_SHORT + __KAM_BODY_LENGTH_LT_128 >=3)
2836 describe KAM_ARREST Arrest Record Scams
2837 score KAM_ARREST 5.0
2838
2839 #MORE DIET SCAMS
2840 header __KAM_DIET2_1 From =~ /Coffee.?Bean|Fat.?Burning.?Hormone|Saffron|Lifestyle|burn.fat|slim/i
2841 header __KAM_DIET2_2 Subject =~ /diet|flatten your belly|calorie count|metabolism|lose the belly|belly flub/i
2842 body __KAM_DIET2_3 /secret to being skinny|doctors? are raving|testosterone|could be \d+ ?lbs? lighter|feeling chubby/i
2843
2844 meta KAM_DIET2 (__KAM_DIET2_1 + __KAM_DIET2_2 + __KAM_DIET2_3 + KAM_INFOUSMEBIZ >=3)
2845 describe KAM_DIET2 Diet Scams
2846 score KAM_DIET2 5.0
2847
2848 #CIGAR SCAMS
2849 header __KAM_CIGAR1 Subject =~ /Premium Cigar|Essentials for Dad|cigar lover/i
2850 header __KAM_CIGAR2 From =~ /Cigar/i
2851 body __KAM_CIGAR3 /Thompson Cigar|Premium Cigar/i
2852
2853 meta KAM_CIGAR (__KAM_CIGAR1 + __KAM_CIGAR2 + __KAM_CIGAR3 + __KAM_THIRD >= 3)
2854 describe KAM_CIGAR Cigar Scam Emails
2855 score KAM_CIGAR 6.0
2856
2857
2858 #TK DOMAINS
2859 rawbody KAM_TK /https?:\/\/.{5,30}\.tk\//i
2860 describe KAM_TK Abuse of .tk domain registrar which offers free domains
2861 score KAM_TK 5.0
2862
2863 #THIRD PARTY / SENT BY XXXX
2864 body __KAM_THIRD /advertisement.{0,12}sent by a third-?party|sent.by.tb.systems|is.an.advert[il]se?ment/i
2865
2866 #LASIK
2867 header __KAM_LASIK1 From =~ /Lasik/i
2868 header __KAM_LASIK2 Subject =~ /Lasik|free eval|A great use for your Tax Refund|eye.surgery/i
2869 body __KAM_LASIK3 /free (?:Lasik )?eval|\d+ per eye|get lasik info|L.SI. V....n In.t.tut. Summ.r S.v.ng.|works.faster.than/i
2870 uri __KAM_LASIK4 /lasik\.php/i
2871
2872 meta KAM_LASIK (__KAM_LASIK1 + __KAM_LASIK2 + __KAM_LASIK3 + (__KAM_LASIK4 || KAM_EU) >= 3)
2873 describe KAM_LASIK Lasik Treatment Spams
2874 score KAM_LASIK 4.5
2875
2876 #FAKE NOTIFIES
2877 header __KAM_NOTIFY1 From =~ /Support|Notifier|Reminder|Assistance|Administrator|RuneScape|Wells Fargo|Scotia|Diablo|MAILER-DAEMON|Notifications/i
2878 body __KAM_NOTIFY2 /[2-9] friend request( |\b)|sell your personal|mandatory validation|verify your Account|unread messages/i
2879 header __KAM_NOTIFY3 From =~ /\.br>/i
2880
2881 meta KAM_NOTIFY (__KAM_NOTIFY1 + __KAM_PHISH2_3 + __KAM_NOTIFY2 + __KAM_NOTIFY3 >= 3)
2882 describe KAM_NOTIFY Fake Notifications
2883 score KAM_NOTIFY 4.0
2884
2885 meta KAM_NOTIFY2 (KAM_NOTIFY + (KAM_IFRAME || HEADER_FROM_DIFFERENT_DOMAINS) >= 2)
2886 describe KAM_NOTIFY2 Higher likelihood of fake notification
2887 score KAM_NOTIFY2 3.0
2888
2889 #LANGUAGE
2890 header __KAM_LANG1 From =~ /Pimsleur|learnalanguage/i
2891 header __KAM_LANG2 Subject =~ /language barrier|(?:learn|speak)(?:ing)? (?:a|any) (?:new )?language|Pimsleur/i
2892 body __KAM_LANG3 /pimsleur|Language in just \d+ Day/i
2893
2894 meta KAM_LANG (__KAM_LANG1 + __KAM_LANG2 + __KAM_LANG3 + KAM_INFOUSMEBIZ >= 3)
2895 describe KAM_LANG Language Method Spams
2896 score KAM_LANG 4.5
2897
2898 #FAKE TRACK
2899 header __KAM_TRACK1 From =~ /Worldwide Express|Priority Mail|First-Class Mail|Express Mail/i
2900
2901 meta KAM_TRACK (__KAM_PHISH2_3 + __KAM_TRACK1 >= 2)
2902 describe KAM_TRACK Fake Tracking Emails
2903 score KAM_TRACK 3.0
2904
2905 #BACK TO SCHOOL
2906 header __KAM_SCHOOL1 From =~ /Classes/i
2907 header __KAM_SCHOOL2 Subject =~ /(?:Return|Back) to School/i
2908
2909 meta KAM_SCHOOL (__KAM_SCHOOL1 + __KAM_SCHOOL2 + KAM_INFOUSMEBIZ >= 3)
2910 describe KAM_SCHOOL School Spams
2911 score KAM_SCHOOL 5.0
2912
2913 #MEMBERS
2914 header __KAM_MEMBER1 From =~ /(\b|^|)Date|(\b|^|)Dating|eharmony(.com)?.?partner|(..?en..?or|black)..?e.ple..?eet|cougars|singles|match|our.?time|lonely|affair/i
2915 header __KAM_MEMBER2 Subject =~ /naughty|looking for love|single & dating|Dating.site|free.this.weekend|free.communication.weekend|True Love|(Older|black|available|latin[oa]|jewish) Single|single.women|single.photo|local.cougar|want to date|fall in love|meet...1000s|dream.date|meet.single|your.matches|for.single|singles|eharmony(.com)?.match|50\+.{0,5}ngles|your.ex.back|married.dating|(anonymous|secret).affair|unlimited.pics|dating.(video|movie)|fetish|still.single/i
2916 body __KAM_MEMBER3 /(\b|^)dating|eharmony|Find.Your.Perfect.Match|thousands.of.single.women|singles?.photos?|local.cougar|successfully matched|blind date|(available|black|latin[oa]|jewish).singles|photos of 50\+/i
2917 rawbody __KAM_MEMBER4 /special promotion|free.this.weekend|personal matchmaker|dating service|fall in love|looking.for.someone|kindle.the.passion|cheating.member|dating.mega.site|free.dating|free.fetish/i
2918 meta __KAM_MEMBER5 (KAM_INFOUSMEBIZ || KAM_COUK)
2919 #header __KAM_MEMBER6 From =~ /Updat/i
2920
2921 meta KAM_MEMBER (__KAM_MEMBER1 + __KAM_MEMBER2 + __KAM_MEMBER3 + __KAM_MEMBER4 + __KAM_MEMBER5 >= 3)
2922 describe KAM_MEMBER Dating Scams
2923 score KAM_MEMBER 4.5
2924
2925 #MEDICARE
2926 header __KAM_MEDICARE1 From =~ /Medicare|health.?options|enrollment/i
2927 header __KAM_MEDICARE2 Subject =~ /medicare|message for senior|baby-boomer|save up to|compare.quotes|enrollment.plan/i
2928 body __KAM_MEDICARE3 /medicare.(plan|recipient)/i
2929 body __KAM_MEDICARE4 /over.(65|sixty.?five)|most.affordable|lower.your.premium/i
2930
2931 meta KAM_MEDICARE (__KAM_MEDICARE1 + __KAM_MEDICARE2 + (__KAM_MEDICARE3 + __KAM_MEDICARE4 >= 1) + (KAM_INFOUSMEBIZ || KAM_COUK) >= 3)
2932 describe KAM_MEDICARE Medicare Scams
2933 score KAM_MEDICARE 4.0
2934
2935 #BILLS
2936 header __KAM_BILLS1 From =~ /LowerMyBills|mortgage/i
2937 header __KAM_BILLS2 Subject =~ /Save up to \$\d|refi requirement|refi.program/i
2938
2939 meta KAM_BILLS (__KAM_BILLS1 + __KAM_BILLS2 + KAM_INFOUSMEBIZ >= 3)
2940 describe KAM_BILLS Bill Pay Spams
2941 score KAM_BILLS 4.0
2942
2943 #HOSE
2944 header __KAM_HOSE1 From =~ /Pocket Hose/i
2945 header __KAM_HOSE2 Subject =~ /garden hose|kinks/i
2946 body __KAM_HOSE3 /pocket hose|garden.hose|stays.strong|grows.to.full.size|never.kinks/i
2947
2948 meta KAM_HOSE (__KAM_HOSE1 + __KAM_HOSE2 + __KAM_HOSE3 + KAM_INFOUSMEBIZ >= 3)
2949 describe KAM_HOSE Garden Hose Spams
2950 score KAM_HOSE 4.5
2951
2952 #AV
2953 header __KAM_AV1 From =~ /Norton/i
2954 header __KAM_AV2 Subject =~ /Update now|Are you protected/i
2955
2956 meta KAM_AV (__KAM_AV1 + __KAM_AV2 + KAM_INFOUSMEBIZ >= 3)
2957 describe KAM_AV Anti-Virus Spams
2958 score KAM_AV 4.0
2959
2960 #MASCARA
2961 header __KAM_MASCARA1 From =~ /smartlash/i
2962 header __KAM_MASCARA2 Subject =~ /mascara/i
2963 body __KAM_MASCARA3 /smartlash/i
2964
2965 meta KAM_MASCARA (__KAM_MASCARA1 + __KAM_MASCARA2 + __KAM_MASCARA3 + KAM_INFOUSMEBIZ >= 3)
2966 describe KAM_MASCARA Make-up Spams
2967 score KAM_MASCARA 4.5
2968
2969 #COLLEGE
2970 header __KAM_COLLEGE1 From =~ /degree|doctorate|online/i
2971 header __KAM_COLLEGE2 Subject =~ /college|ph\.?d|earning your degree|online doctorate|advance your career/i
2972 rawbody __KAM_COLLEGE3 /online degree|ph\.?d online|online doctorate|advance your career with a degree/i
2973
2974 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
2975 meta KAM_COLLEGE (__KAM_COLLEGE1 + __KAM_COLLEGE2 + __KAM_COLLEGE3 + KAM_INFOUSMEBIZ + __KAM_URIBL_PCCC >= 3)
2976 describe KAM_COLLEGE Online Degree/Aid Spams
2977 score KAM_COLLEGE 4.0
2978 endif
2979
2980 #SURVEY
2981 header __KAM_SURVEY1 From =~ /Survey|safecount|privacy/i
2982 header __KAM_SURVEY2 Subject =~ /win an ipad/i
2983 body __KAM_SURVEY3 /Do You Use Instagram|Complete the survey|win a great prize/i
2984
2985 meta KAM_SURVEY (__KAM_SURVEY1 + __KAM_SURVEY2 + __KAM_SURVEY3 + KAM_INFOUSMEBIZ >= 3)
2986 describe KAM_SURVEY Online Survey Spams
2987 score KAM_SURVEY 4.5
2988
2989 #LAKE
2990 #REMOVED 1/7/2014
2991 #rawbody KAM_LAKE /http:\/\/.{0,13}(lak|ake|iver).{0,10}\.(com|info)\//i
2992 #describe KAM_LAKE Odd spamming engine LAKE signature on URLs
2993 #score KAM_LAKE 0.25
2994
2995 #SNORE
2996 header __KAM_SNORE1 From =~ /snoring|zquiet/i
2997 header __KAM_SNORE2 Subject =~ /zquiet|Jaw Supporter|z{6}|the.only.thing/i
2998 body __KAM_SNORE3 /stop snoring|zquiet|Jaw Supporter|get.rest|end.snoring|more.rest|to.be.tired/i
2999
3000 meta KAM_SNORE (__KAM_SNORE1 + __KAM_SNORE2 + __KAM_SNORE3 + KAM_INFOUSMEBIZ >= 3)
3001 describe KAM_SNORE Snoring Aid Spams
3002 score KAM_SNORE 4.0
3003
3004 #VACATION
3005 header __KAM_VACATION1 From =~ /Promotions|cruise|vacation/i
3006 header __KAM_VACATION2 Subject =~ /Free Florida vacation|(carr?ibb?ean|alaskan?).cruise|european destination/i
3007 body __KAM_VACATION3 /Resorts FOR FREE|(carr?ibb?ean|alaskan?).cruise|top deals/i
3008
3009 meta KAM_VACATION (__KAM_VACATION1 + __KAM_VACATION2 + __KAM_VACATION3 + KAM_INFOUSMEBIZ >= 3)
3010 describe KAM_VACATION Vacation Spams
3011 score KAM_VACATION 4.0
3012
3013 #BLOOD PRESSURE
3014 header __KAM_BLOOD1 From =~ /Marine Essent|blood.pressure/i
3015 header __KAM_BLOOD2 Subject =~ /Blood Pressure|the.(nurse|doctor).said|do.this.or.die|bp.med/i
3016 body __KAM_BLOOD3 /Secret Big Pharma|conspiracy|Breaking.Health.Stories/i
3017 body __KAM_BLOOD4 /Marine Essentials|this mineral|drug.companies.hate/i
3018 body __KAM_BLOOD5 /Anti-Aging Expert|worst.food/i
3019 body __KAM_BLOOD6 /Blood pressure/i
3020
3021 meta KAM_BLOOD ( __KAM_BLOOD1 + __KAM_BLOOD2 + __KAM_BLOOD3 + __KAM_BLOOD4 + __KAM_BLOOD5 + __KAM_BLOOD6 + KAM_INFOUSMEBIZ >= 4)
3022 describe KAM_BLOOD Blood Pressure Spams
3023 score KAM_BLOOD 4.75
3024
3025 #SCOOTER
3026 header __KAM_SCOOTER1 From =~ /Scooter Store/i
3027 header __KAM_SCOOTER2 Subject =~ /lack of mobility/i
3028 body __KAM_SCOOTER3 /the scooter store/i
3029
3030 meta KAM_SCOOTER ( __KAM_SCOOTER1 + __KAM_SCOOTER2 + __KAM_SCOOTER3 + __KAM_MEDICARE2 + KAM_INFOUSMEBIZ >= 4)
3031 describe KAM_SCOOTER Blood Pressure Spams
3032 score KAM_SCOOTER 4.75
3033
3034 #ANATABLOC
3035 header __KAM_ANATA1 From =~ /Anatabloc/i
3036 header __KAM_ANATA2 Subject =~ /(back|joint) pain|arthritis/i
3037
3038 meta KAM_ANATA (__KAM_ANATA1 + __KAM_ANATA2 >= 2)
3039 describe KAM_ANATA Drug Spam
3040 score KAM_ANATA 4.5
3041
3042 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
3043 #BBB Phish
3044 header __KAM_BBB1 From =~ /bbb.org/i
3045 body __KAM_BBB2 /consumer's *(?:worry|uneasiness|anxiety|disturbance|concern|trouble)/i
3046 body __KAM_BBB3 /has been registered the above|(?:visiting|review at) a link below|above-referenced complaint/i
3047 body __KAM_BBB4 /about your *(?:glance|belief|judgment)/i
3048 header __KAM_BBB5 Subject =~ /(?:client|customer).{0,5}preten|(?:Appeal|Claim|Case|No\.|Complaint).{0,3}[A-Z\d]{5}/i
3049
3050 meta KAM_BBB (__KAM_BBB1 + __KAM_BBB2 + __KAM_BBB3 + __KAM_BBB4 + __KAM_BBB5 + SPF_FAIL + __KAM_GALLERY5 + KAM_RAPTOR >= 4)
3051 describe KAM_BBB Better Business Bureau Phishing
3052 score KAM_BBB 5.0
3053 endif
3054
3055 #PREV MARK
3056 header __KAM_MARK1 Subject =~ /[\[\<]ADV[\>\]]/i
3057 header __KAM_MARK2 Subject =~ /[\[\<]SPAM[\>\]]/i
3058 header __KAM_MARK3 Subject =~ /[\[\<]VIRUS[\>\]]/i
3059
3060 meta KAM_MARKADV (__KAM_MARK1 >= 1)
3061 describe KAM_MARKADV Email arrived marked as an Advertisement
3062 score KAM_MARKADV 10.0
3063
3064 meta KAM_MARKSPAM (__KAM_MARK2 >= 1)
3065 describe KAM_MARKSPAM Email arrived marked as Spam
3066 score KAM_MARKSPAM 4.0
3067
3068 meta KAM_MARKVIRI (__KAM_MARK3 >= 1)
3069 describe KAM_MARKVIRI Email arrived marked as Virus
3070 score KAM_MARKVIRI 10.0
3071
3072 #H1QNUM ENGINE
3073 rawbody __KAM_H1QNUM1 /<h1>(vv5|ORG1|IN2|OR3|AR1|FO1|Q22)<\/h1>/i
3074 header __KAM_H1QNUM2 Subject =~ /Russian Women|Free Lasik|Criminal Records|Background Check|Stop Alcoholism|Alcohol Addiction|Hybrid cars|solar energy|electrical bill|fly in luxury/i
3075 uri __KAM_H1QNUM3 /\.co\.uk/i
3076
3077 meta KAM_H1QNUM (__KAM_H1QNUM1 >= 1)
3078 describe KAM_H1QNUM H1 Qnum indicator
3079 score KAM_H1QNUM 4.0
3080
3081 meta KAM_H1QNUM2 ( KAM_H1QNUM + __KAM_H1QNUM2 + __KAM_H1QNUM3 >= 2 )
3082 describe KAM_H1QNUM2 H1 Qnum higher spamminess indicators
3083 score KAM_H1QNUM2 5.0
3084
3085 #AP
3086 header __KAM_AP1 From =~ /AP/
3087 header __KAM_AP2 Subject =~ /Community & educational development/i
3088 body __KAM_AP3 /American Grants and Loans Catalog/i
3089
3090 meta KAM_AP (__KAM_AP1 + __KAM_AP2 + __KAM_AP3 >= 3)
3091 describe KAM_AP American Publishing Spam
3092 score KAM_AP 4.5
3093
3094 #CO.UK
3095 header KAM_COUK From =~ /\@.{1,30}\.co\.uk/i
3096 describe KAM_COUK Scoring .co.uk emails higher due to poor registry security.
3097 score KAM_COUK 0.85
3098
3099 #FAKE FACEBOOKMAIL
3100 #REAL FB DOMAIN
3101 header __KAM_FACEBOOKMAIL1 From =~ /\@facebookmail.com/i
3102 #SPECIFIC PEOPLE
3103 header __KAM_FACEBOOKMAIL2 From =~ /Ramakanth Raavi/i
3104
3105 meta KAM_FACEBOOKMAIL ((__KAM_FACEBOOKMAIL2 >= 1) || (__KAM_FACEBOOKMAIL1 >=1 && (SPF_FAIL + DKIM_ADSP_ALL >=1)))
3106 describe KAM_FACEBOOKMAIL Fake or Abused Facebook Mail
3107 score KAM_FACEBOOKMAIL 8.0
3108
3109 #FAKE DHL/FEDEX/ETC
3110 body __KAM_FAKEDELIVER1 /courier couldn.?t make the delivery|Courier was unable to deliver|courier company was not able to deliver|memo.of.application|delivering.address|make.the.delivery|see.attached.file|attention.please|event.invitation|could not deliver|delivery.label|postal.noti(fication|ce)|parcels.(has|have).been.shipped|shipment.label.is.attached/i
3111 header __KAM_FAKEDELIVER2 Subject =~ /Invalid Address|shipping service|(ship|postal|delivery) notification|Delivery Failure|Delivery Information|Delivery status|Package Delivery|package is available for pickup|your.package.arrived|attention.please|delivery.problem|id.\d{6}|deliver.(your|the).parcel/i
3112
3113 #DHL
3114 body __KAM_FAKEDELIVER3 /DHL/
3115 header __KAM_FAKEDELIVER4 From !~ /dhl.com/i
3116
3117 #FEDEX
3118 rawbody __KAM_FAKEDELIVER5 /Fed ?ex/i
3119 header __KAM_FAKEDELIVER6 From !~ /fedex.com/i
3120
3121 #USPS
3122 body __KAM_FAKEDELIVER7 /USPS/i
3123 header __KAM_FAKEDELIVER8 From !~ /usps.com/i
3124
3125 #CARGO
3126 body __KAM_FAKEDELIVER9 /CARGO/
3127 header __KAM_FAKEDELIVER10 From =~ /shipping|economy|priority/i
3128
3129 #USPS
3130 body __KAM_FAKEDELIVER11 /DPD/i
3131 header __KAM_FAKEDELIVER12 From !~ /dpd.com|dpd.co.uk/i
3132
3133
3134 meta KAM_FAKE_DELIVER (__KAM_FAKEDELIVER1 + __KAM_FAKEDELIVER2 + ((__KAM_FAKEDELIVER3 + __KAM_FAKEDELIVER4 >= 2) + (__KAM_FAKEDELIVER5 + __KAM_FAKEDELIVER6 >= 2) + (__KAM_FAKEDELIVER7 + __KAM_FAKEDELIVER8 >= 2) + (__KAM_FAKEDELIVER11 + __KAM_FAKEDELIVER12 >= 2) + (__KAM_FAKEDELIVER9 + __KAM_FAKEDELIVER10 >= 2) >= 1) + (HEADER_FROM_DIFFERENT_DOMAINS + SPF_SOFTFAIL + KAM_RAPTOR >= 1) >= 3)
3135 describe KAM_FAKE_DELIVER Fake delivery notifications
3136 score KAM_FAKE_DELIVER 5.0
3137
3138 meta KAM_REALLY_FAKE_DELIVER (KAM_FAKE_DELIVER + KAM_RPTR_PASSED + (__KAM_FAKEDELIVER4 && __KAM_FAKEDELIVER6 && __KAM_FAKEDELIVER8) >= 3)
3139 score KAM_REALLY_FAKE_DELIVER 2.5
3140 describe KAM_REALLY_FAKE_DELIVER Definitely fake delivery notifications
3141
3142 #SOLAR POWER
3143 header __KAM_SOLAR1 From =~ /Solar|electric|regard|energy|.olar..etwork/i
3144 header __KAM_SOLAR2 Subject =~ /power bill|sells power|electrical bill|subsidize your solar|switching to solar|save \d+\%|solar system saves|solar power plant|solar.america|energy.use|solar.incentive|utility.option|go.solar|govt.rebate|.overnment.incentive|electricity|obama.rebate/i
3145 body __KAM_SOLAR3 /power bill in half|go solar|approved for solar|solar system saves|reduce your electric|energy.cost|energy.bill|government.incentive|can.profit|utility.bill|switch(ing)?.to.solar|solar.incentive|solar.now|US Solar Dept|your.electric.bill|your.home.qualifies/i
3146
3147 meta KAM_SOLAR (__KAM_SOLAR1 + __KAM_SOLAR2 + __KAM_SOLAR3 >=2)
3148 describe KAM_SOLAR Solar Power Spams
3149 score KAM_SOLAR 1.9
3150
3151 meta KAM_SOLAR2 (__KAM_SOLAR1 + __KAM_SOLAR2 + __KAM_SOLAR3 >=3)
3152 describe KAM_SOLAR2 Definite Solar Power Spams
3153 score KAM_SOLAR2 1.9
3154
3155 #ASIAN BRIDE
3156 header __KAM_ASIAN1 Subject =~ /Asian Bride/i
3157 body __KAM_ASIAN2 /Adoring Asian/i
3158 header __KAM_ASIAN3 From =~ /asian/i
3159
3160 meta KAM_ASIAN (__KAM_ASIAN1 + __KAM_ASIAN2 + __KAM_ASIAN3 >= 3)
3161 describe KAM_ASIAN Asian Bride Spams
3162 score KAM_ASIAN 3.5
3163
3164 #DR OZ SPAM
3165 header __KAM_OZ1 From =~ /(Dr|Doc).{0,2}[o0]z|[o0]z.([a-z]+.)?(daily|tip|show|weight)|rapid.loss|ellen|drop.lbs/i #NOTE THE ZERO
3166 header __KAM_OZ2 Subject =~ /Fatburning|healthy?.tip|melt your fat|must.read.tip|i can help|fat to flat|perfect.skin|workout|drop.\d+.?[il]bs?|without.exercise|must.read|oz.in.your.corner|It (does not|doesn't) have to be hard|racha?el and oz|doc.?oz insid|life.changing|\d+%.increase|anti.aging|she.looks.\d+|ellen.did.this|(Dr|Doc).{0,2}[o0]z|[o0]z.([a-z]+.)?(daily|tip|show)/i
3167 body __KAM_OZ3 /burn off your (?:body.?)?fat|(?:burn away|burn|melt) your fat|fox news video|melt the extra pounds|lost (an average of )?\d+ lbs|body.flab|look years younger|get perfect skin|healthy tips|without diet|it was just gossip|weight.loss|dropping.pounds|losing.weight|\d+.years|facelift|(Dr|Doc).{0,2}[o0]z/i
3168
3169 #meta KAM_OZ (__KAM_OZ1 + __KAM_OZ2 + __KAM_OZ3 >= 3)
3170 #describe KAM_OZ Fake Dr. Oz Spam's
3171 #score KAM_OZ 3.5
3172
3173 #STUDENT LOAN
3174 header __KAM_STUDENT1 From =~ /Student.?Loan|government/i
3175 header __KAM_STUDENT2 Subject =~ /NEW GOVERNMENT PROGRAM|payback.package|assistance.package|student.loan|consolidate.loan/i
3176 body __KAM_STUDENT3 /penalt(y|ies)|garnish|your.debt|president.loan|reduce.(your.)?(student.)?loan|forgiveness.plan|qualify.for|federal.program|low.monthly/i
3177
3178 meta KAM_STUDENT (__KAM_STUDENT1 + __KAM_STUDENT2 + __KAM_STUDENT3 + (KAM_INFOUSMEBIZ || KAM_COUK || KAM_HTMLNOISE || KAM_SHORT) >= 3)
3179 describe KAM_STUDENT Student Loan Forgiveness Spams
3180 score KAM_STUDENT 4.0
3181
3182 #TIP
3183 header __KAM_TIP1 From =~ /Beauty Tips/i
3184 header __KAM_TIP2 Subject =~ /Dark-Circles|undereye bags/i
3185 body __KAM_TIP3 /undereye bags/i
3186 body __KAM_TIP4 /Find Out This Quick New Trick/i
3187
3188 meta KAM_TIP (__KAM_TIP1 + __KAM_TIP2 + __KAM_TIP3 + __KAM_TIP4 >= 3)
3189 describe KAM_TIP Beauty Tip Spams
3190 score KAM_TIP 4.3
3191
3192 #WhatsApp
3193 header __KAM_WHATS1 From =~ /WhatsApp/i
3194 header __KAM_WHATS2 Subject =~ /Voice Message Notification/i
3195 body __KAM_WHATS3 /WhatsApp/
3196
3197 meta KAM_WHATS (__KAM_WHATS1 + __KAM_WHATS2 + __KAM_WHATS3 >= 3)
3198 describe KAM_WHATS WhatsApp Spams
3199 score KAM_WHATS 3.0
3200
3201
3202 #QTJars
3203 header __KAM_QTJARS1 From =~ /qtjar/i
3204 header __KAM_QTJARS2 Subject =~ /qtjar|left you a message|new message/i
3205 body __KAM_QTJARS3 /qtjars/
3206 body __KAM_QTJARS4 /private message/
3207
3208 meta KAM_QTJARS (__KAM_QTJARS1 + __KAM_QTJARS2 + __KAM_QTJARS3 + __KAM_QTJARS4 >= 3)
3209 describe KAM_QTJARS QTJars Spams
3210 score KAM_QTJARS 3.0
3211
3212 #GOOGLE DOCS PHISH
3213 # view the agreement.
3214 body __KAM_GOOGLEPHISH1 /copy of the signed agreement/i
3215 rawbody __KAM_GOOGLEPHISH2 /http:\/\/.{5,50}\/http\/docs.google.com\/login\//i
3216
3217 meta KAM_GOOGLEPHISH (__KAM_GOOGLEPHISH1 + __KAM_GOOGLEPHISH2 >= 2)
3218 describe KAM_GOOGLEPHISH Google Login Phishing Scam
3219 score KAM_GOOGLEPHISH 5.0
3220
3221 #POLITICAL SPAM
3222 header __KAM_POLY1 Subject =~ /Barack Obama/i
3223 body __KAM_POLY2 /The End of Barack Obama/i
3224
3225 meta KAM_POLY (__KAM_POLY1 + __KAM_POLY2 >= 2)
3226 describe KAM_POLY Political Spams
3227 score KAM_POLY 3.0
3228
3229 #MAID
3230 header __KAM_MAID1 Subject =~ /Maid Services|housekeeping.service/i
3231 header __KAM_MAID2 From =~ /Maid|Housekeeper/i
3232 body __KAM_MAID3 /Pre-Screened Housekeepers|local.maid/i
3233
3234 meta KAM_MAID (__KAM_MAID1 + __KAM_MAID2 + __KAM_MAID3 >= 3)
3235 describe KAM_MAID Maid Service Spams
3236 score KAM_MAID 3.0
3237
3238 #TUB
3239 header __KAM_TUB1 Subject =~ /Walk.?in.*tub|bath and massage/i
3240 header __KAM_TUB2 From =~ /jacuzzi|walk.?in.?tub|premier.?care|improvement.center|bathing..?easy/i
3241 body __KAM_TUB3 /Walk.?in (hot.?|bath.?)?tub|bath and massage|easy transfer from a wheelchair/i
3242
3243 meta KAM_TUB (__KAM_TUB1 + __KAM_TUB2 + __KAM_TUB3 >= 3)
3244 describe KAM_TUB Tub Spams
3245 score KAM_TUB 4.0
3246
3247 #OBFUSCATE PORN
3248 header __KAM_OBF1 Subject =~ /(\b|^)(P.{0,2}O.{0,2}R.{0,2}N|S.{0,2}E.{0,2}.X.{0,2})/i
3249 header __KAM_OBF2 Subject =~ /[-:\#\/_\(\)].{0,10}[-:\#\/_\(\)].{0,10}[-:\#\/_\(\)]/
3250 header __KAM_OBF3 Subject =~ /(\b|^)P.{0,2}r.{0,2}e.{0,2}m.{0,2}i.{0,2}u.{0,2}m/i
3251 header __KAM_OBF4 Subject =~ /(\b|^)P.{0,2}a.{0,2}s.{0,2}s.{0,2}/i
3252 header __KAM_OBF5 Subject =~ /(\b|^)S.{0,2}i.{0,2}t.{0,2}e.{0,2}/i
3253 header __KAM_OBF6 Subject =~ /(\b|^)F.{0,2}r.{0,2}e.{0,2}e.{0,2}/i
3254 header __KAM_OBF7 Subject =~ /(\b|^)F.{0,2}i.{0,2}l.{0,2}m.{0,2}/i
3255 header __KAM_OBF8 Subject =~ /X.X.X/
3256
3257 meta KAM_OBF ((__KAM_OBF3 + __KAM_OBF4 + __KAM_OBF5 + __KAM_OBF6 + __KAM_OBF7 >= 1) + __KAM_OBF1 + (__KAM_OBF2 - BODY_8BITS) >= 3)
3258 describe KAM_OBF Obfuscated Porn Spams
3259 score KAM_OBF 4.0
3260
3261 meta KAM_OBF (__KAM_OBF8 + __KAM_OBF2 >= 2)
3262 describe KAM_OBF Obfuscated Porn Spams
3263 score KAM_OBF 2.0
3264
3265 #SHARK TANK
3266 header __KAM_SHARKTANK_SUBJ Subject =~ /shark tank/i
3267 body __KAM_SHARKTANK_BODY /shark tank/i
3268
3269 meta KAM_SHARKTANK (__KAM_SHARKTANK_SUBJ + __KAM_SHARKTANK_BODY >= 1)
3270 score KAM_SHARKTANK 1.0
3271 describe KAM_SHARKTANK Mentions Shark Tank
3272
3273 body __KAM_SHARKPROD /high blood pressure|moles|Dermabellix|follicles|drop 20|IQ/is
3274
3275 meta KAM_SHARKPROD (__KAM_SHARKPROD + KAM_SHARKTANK >= 2)
3276 score KAM_SHARKPROD 5.0
3277 describe KAM_SHARKPROD Shark Tank Spam
3278
3279 #ICU TLD PROBLEMS
3280 header __KAM_ICUTLD_FROM From:addr =~ /\.icu$/i
3281 uri __KAM_ICUTLD_URI /\.icu($|\/)/i
3282
3283 meta KAM_ICU_BAD_TLD (__KAM_ICUTLD_FROM + __KAM_ICUTLD_URI) >= 1
3284 describe KAM_ICU_BAD_TLD .icu TLD Abuse
3285 score KAM_ICU_BAD_TLD 2.0
3286
3287 #HAIR LOSS / GREYING / REMOVAL
3288 header __KAM_HAIR1 Subject =~ /(Regrows?|restore your|regain your|thinning) hair|Get Your Hair Back|hair regrowth|masculine|gr[ae]y hair|hair.loss|the.hottest.concept|hair.removal|all.your.hair|(fuller|thicker).hair|hair growth/i
3289 header __KAM_HAIR2 From =~ /K.ranique|Hair Loss Solutions|hair transplant|bosley|gr[ae]y hair|hair.removal|preserve|keranique|hair.?news/i
3290 rawbody __KAM_HAIR3 /k.ranique|Hair Los Solution|Get Your Hair Back|restore your hair naturally and permanently|hair restoration|original color|dye gr[ae]y hair|defeat.your.hair.loss|stop.hair.loss|fda.approve|hair will return|reactivate dormant hair/i
3291 rawbody __KAM_HAIR4 /Hair Regrowth|Hair Club for Men|Bosley|Rejuvalex/i
3292
3293 rawbody __KAM_NEWSLETTER /<title>Newsletter<\/title>/i
3294
3295 meta KAM_HAIR (__KAM_HAIR1 + __KAM_HAIR2 + __KAM_HAIR3 + __KAM_HAIR4 + __KAM_TRIAL + __KAM_NEWSLETTER + KAM_WEIRDTRICK1 + KAM_SHARKTANK + KAM_ADVERT2 >=4)
3296 describe KAM_HAIR Hair Loss / Removal Spams
3297 score KAM_HAIR 4.5
3298
3299 #TRIAL
3300 body __KAM_TRIAL /RISK-FREE Trial|Free \d+ day trial|try it free|free.dvd.info|free.info.kit|limited..?trial|claim.package/i
3301
3302 #UNSUB
3303 body __KAM_UNSUB1 /cancel 0ffers/i #note the zero
3304 body __KAM_UNSUB2 /u +n +s +u +b +s +c +r +i +b +e/i
3305
3306 meta KAM_UNSUB (__KAM_UNSUB1 + __KAM_UNSUB2 >= 1)
3307 describe KAM_UNSUB Completely ridiculous unsubscribe text found
3308 score KAM_UNSUB 5.0
3309
3310 #MAINTENANCE / Email Phish Scams
3311 body __KAM_EMAILPHISH1 /Please login to complete update process/i
3312
3313 meta KAM_EMAILPHISH (__KAM_EMAILPHISH1 + KAM_SHORT >= 2)
3314 describe KAM_EMAILPHISH Email Phishing Scams
3315 score KAM_EMAILPHISH 3.5
3316
3317 #MASSMAILER ERRORS
3318 header __KAM_MASSERROR1 Reply-to =~ /\@domain\]\]/i
3319
3320 meta KAM_MASSERROR (__KAM_MASSERROR1 >= 1)
3321 describe KAM_MASSERROR Error in usage of a mass mailing software
3322 score KAM_MASSERROR 2.0
3323
3324 #CAR DEAL SPAMS
3325 header __KAM_CARDEAL1 Subject =~ /great car deal|new vehicles near you|brand new cars|cars on clearance/i
3326 header __KAM_CARDEAL2 From =~ /dealer|clearance|veh.cle/i
3327 body __KAM_CARDEAL3 /201\d Closeout pricing|New Vehicles near you|new automobiles|brand new car|\d{4} makes and models/i
3328
3329 meta KAM_CARDEAL (__KAM_CARDEAL1 + __KAM_CARDEAL2 + __KAM_CARDEAL3 >= 3)
3330 describe KAM_CARDEAL Car Deal Spams
3331 score KAM_CARDEAL 3.0
3332
3333 #Quick Sale Scams
3334 header __KAM_HOMESALE1 Subject =~ /buyer interested in your ho/i
3335 header __KAM_HOMESALE2 From =~ /Fastcash/i
3336 body __KAM_HOMESALE3 /Cash Offer for Your Home/i
3337
3338 meta KAM_HOMESALE (__KAM_HOMESALE1 + __KAM_HOMESALE2 + __KAM_HOMESALE3 >= 3)
3339 describe KAM_HOMESALE Home Sale Spams
3340 score KAM_HOMESALE 3.5
3341
3342 #ADVERTISEMENTS FOR LOANS
3343 header __KAM_LOAN1 Subject =~ /pay bills|borrow|business loan|help your business grow|small business|propel your business goals|with a loan|results you need|\$\d+ down loan|loan.fund|lender|are.you.broke|get.cash|approval.notice|loan \d.\d% offer/i
3344 header __KAM_LOAN2 From =~ /payday|loans for you|approval|small.?business|direct.wire|cash|loan offer/i
3345 body __KAM_LOAN3 /Financial Relief|need to borrow|Business Loan|instant.funds|approval department|\$\d+ down|loan option|offer.loan|expenses|times.are.tough|money.problems/i
3346 body __KAM_LOAN4 /development.project|just.been.approved|for.your.business|loan.solution/i
3347
3348 ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
3349 mimeheader __KAM_LOAN5A Content-Type =~ /loan offer/i
3350 mimeheader __KAM_LOAN5B Content-Disposition =~ /loan offer/i
3351 endif
3352
3353 meta KAM_LOAN (__KAM_LOAN1 + __KAM_LOAN2 + __KAM_LOAN3 + __KAM_LOAN4 + (__KAM_LOAN5A + __KAM_LOAN5B >= 1) >= 3)
3354 describe KAM_LOAN Payday and other loan spams
3355 score KAM_LOAN 4.5
3356
3357 #HANGOVER SPAM
3358 header __KAM_HANGOVER1 Subject =~ /hangover patch/i
3359 header __KAM_HANGOVER2 From =~ /hangover/i
3360 body __KAM_HANGOVER3 /hangover patch/i
3361
3362 meta KAM_HANGOVER (__KAM_HANGOVER1 + __KAM_HANGOVER2 + __KAM_HANGOVER3 >= 3)
3363 describe KAM_HANGOVER Hangover Patch Spams
3364 score KAM_HANGOVER 3.5
3365
3366 #RX PLAN SPAM
3367 header __KAM_RXPLAN1 Subject =~ /Medigap|prescription drug plan/i
3368 header __KAM_RXPLAN2 From =~ /Better.?Rx|medigap/i
3369 body __KAM_RXPLAN3 /gap coverage/i
3370
3371 meta KAM_RXPLAN (__KAM_RXPLAN1 + __KAM_RXPLAN2 + __KAM_RXPLAN3 >= 3)
3372 describe KAM_RXPLAN Rx Plan Spams
3373 score KAM_RXPLAN 3.5
3374
3375 #SIDE SOCKET
3376 header __KAM_SOCKET1 Subject =~ /tangled mess|socket capacity|messy cords/i
3377 header __KAM_SOCKET2 From =~ /side.?socket/i
3378 body __KAM_SOCKET3 /side socket/i
3379
3380 meta KAM_SOCKET (__KAM_SOCKET1 + __KAM_SOCKET2 + __KAM_SOCKET3 >= 3)
3381 describe KAM_SOCKET Product Spam du Jour
3382 score KAM_SOCKET 3.5
3383
3384 #TESTOSTERONE
3385 header __KAM_TESTOSTERONE1 Subject =~ /Boost your testosterone|Testoril|turning you into a woman|men into women|low.testosterone/i
3386 header __KAM_TESTOSTERONE2 From =~ /Testoril|mens health|low-T|for.men/i
3387 body __KAM_TESTOSTERONE3 /Boost your testosterone|get your body back|low.testosterone/i
3388 body __KAM_TESTOSTERONE4 /Testoril|sexual confidence|androgel|axiron+androderm/i
3389
3390 meta KAM_TESTOSTERONE (__KAM_TESTOSTERONE1 + __KAM_TESTOSTERONE2 + __KAM_TESTOSTERONE3 + __KAM_TESTOSTERONE4 >= 3)
3391 describe KAM_TESTOSTERONE Product Spam du Jour
3392 score KAM_TESTOSTERONE 4.5
3393
3394 #FLEXHOSE
3395 header __KAM_FLEXHOSE1 Subject =~ /stretch but not kink|flex.{0,8}hose|expands.and.contracts|\d-in-\d.hose/i
3396 header __KAM_FLEXHOSE2 From =~ /hose/i
3397 body __KAM_FLEXHOSE3 /stretch but not kink|flex.?hose|expanding.hose|garden.hose/i
3398
3399 meta KAM_FLEXHOSE (__KAM_FLEXHOSE1 + __KAM_FLEXHOSE2 + __KAM_FLEXHOSE3 >= 3)
3400 describe KAM_FLEXHOSE Product Spam du Jour
3401 score KAM_FLEXHOSE 3.5
3402
3403 #PET
3404 header __KAM_PET1 Subject =~ /pet health insurance|dog.product.coupon/i
3405 header __KAM_PET2 From =~ /pet.?insurance|dog.?coupon/i
3406 body __KAM_PET3 /pet health insurance|doggy.loot|coupon.notice|reduce.your.cost/i
3407
3408 meta KAM_PET (__KAM_PET1 + __KAM_PET2 + __KAM_PET3 >= 3)
3409 describe KAM_PET Insurance and other pet-related spam
3410 score KAM_PET 4.5
3411
3412 meta KAM_PET2 (KAM_PET + KAM_INFOUSMEBIZ >= 2)
3413 describe KAM_PET2 Even more likely insurance and other pet-related spam
3414 score KAM_PET2 3.5
3415
3416 #COBRA
3417 header __KAM_COBRA1 Subject =~ /Cobra Health/i
3418 header __KAM_COBRA2 From =~ /Cobra|Health/i
3419 body __KAM_COBRA3 /find cobra health/i
3420
3421 meta KAM_COBRA (__KAM_COBRA1 + __KAM_COBRA2 + __KAM_COBRA3 >= 3)
3422 describe KAM_COBRA Cobra Insurance Spam
3423 score KAM_COBRA 3.5
3424
3425 #Discount Air
3426 header __KAM_DISCAIR1 Subject =~ /Fly Cheap|Discount Air/i
3427 header __KAM_DISCAIR2 From =~ /Discount Air/i
3428 body __KAM_DISCAIR3 /Fly Cheap in Business Class/i
3429
3430 meta KAM_DISCAIR (__KAM_DISCAIR1 + __KAM_DISCAIR2 + __KAM_DISCAIR3 >= 3)
3431 describe KAM_DISCAIR Discount Airfare Spam
3432 score KAM_DISCAIR 3.5
3433
3434 #PEST
3435 header __KAM_PEST1 Subject =~ /pes?t control system/i
3436 header __KAM_PEST2 From =~ /Riddex|pest/i
3437 body __KAM_PEST3 /revolutionary pes?t control system/i
3438
3439 meta KAM_PEST (__KAM_PEST1 + __KAM_PEST2 + __KAM_PEST3 >= 3)
3440 describe KAM_PEST Spam for Pest Control
3441 score KAM_PEST 3.5
3442
3443
3444 #PROPHET
3445 header __KAM_PROPHET1 Subject =~ /beezelbub|communique|prophecy|Christian Media/i
3446 header __KAM_PROPHET2 From =~ /christian.*prophe|twintongues/i
3447 body __KAM_PROPHET3 /Dear Christian Friend/i
3448 body __KAM_PROPHET4 /Christian ?Media ?(Daily|Ministry)/i
3449 body __KAM_PROPHET5 /prophecy|rapture/i
3450
3451 meta KAM_PROPHET (__KAM_PROPHET1 + __KAM_PROPHET2 + __KAM_PROPHET3 + __KAM_PROPHET4 + __KAM_PROPHET5 >= 4)
3452 describe KAM_PROPHET Spam for Prophecy
3453 score KAM_PROPHET 6.0
3454
3455 #HEART
3456 header __KAM_HEART1 Subject =~ /save your life|prevent (a|your)?.?heart attacks?|\d+ second trick|sudden death|easy trick|heart health secret/i
3457 header __KAM_HEART2 From =~ /He.rt.?Att.ck|omegaK/i
3458 body __KAM_HEART3 /Knowing this could very well save your life|\d+.second trick|\#1 Trick|Prevent(ing)? A Heart Attack|will you be killed|heart disease|silent heart attack/i
3459
3460 meta KAM_HEART (__KAM_HEART1 + __KAM_HEART2 + __KAM_HEART3 >= 3)
3461 describe KAM_HEART Spam for Heart Attack prevention
3462 score KAM_HEART 4.5
3463
3464 #JOINT
3465 header __KAM_JOINT1 Subject =~ /joint relief/i
3466 header __KAM_JOINT2 From =~ /Tfx/i
3467 body __KAM_JOINT3 /TFX.?(?:health|flex)|tflex/i
3468 body __KAM_JOINT4 /Joint Relief|effective as glucosamine/i
3469 body __KAM_JOINT5 /free bottle/i
3470
3471 meta KAM_JOINT (__KAM_JOINT1 + __KAM_JOINT2 + __KAM_JOINT3 + __KAM_JOINT4 + __KAM_JOINT5 + __KAM_SKIN4 >= 4)
3472 describe KAM_JOINT Joint relief Spam
3473 score KAM_JOINT 4.0
3474
3475 #REHAB
3476 header __KAM_REHAB1 Subject =~ /(?:drug|alcohol) (recovery|rehab|dependenc|addict|treatment)|choose sobriety|battling alcohol|stop drinking|addiction|drinking problem|normal life|tr..?at..?ng.alcohol|overcome..lcohol|change.your.life/i
3477 header __KAM_REHAB2 From =~ /(?:drug|alcohol).?(recovery|rehab|dependenc|add..?ct|treatment)|alcoholism|rehab center|.lc.h.lism|rehabdirectory/i
3478 body __KAM_REHAB3 /(?:drug|alcohol) (recovery|rehab|dependenc|addict|treatment)|help for alcoholism|life from alcohol|end your drinking|think about rehab/i
3479
3480 meta KAM_REHAB (__KAM_REHAB1 + __KAM_REHAB2 + (__KAM_REHAB3 || KAM_OTHER_BAD_TLD) >= 2)
3481 describe KAM_REHAB Rehab Spam
3482 score KAM_REHAB 3.0
3483
3484 #HAIRTRANS
3485 header __KAM_HAIRTRANS1 Subject =~ /hair restoration|man look as young|losing your hair|hair ?loss|consultations?.available/i
3486 header __KAM_HAIRTRANS2 From =~ /Bosley|hair restoration|hair.loss.expert/i
3487 body __KAM_HAIRTRANS3 /hair restoration|man look as young|losing your hair|hair ?loss|get.your.hair|(look|feel).younger/i
3488
3489 meta KAM_HAIRTRANS (__KAM_HAIRTRANS1 + __KAM_HAIRTRANS2 + __KAM_HAIRTRANS3 + KAM_GIFT >= 2)
3490 describe KAM_HAIRTRANS Spam for Hair Restoration
3491 score KAM_HAIRTRANS 3.5
3492
3493 meta KAM_HAIRTRANS2 (__KAM_HAIRTRANS1 + __KAM_HAIRTRANS2 + __KAM_HAIRTRANS3 + (KAM_GIFT || KAM_UNSUB1) >= 3)
3494 describe KAM_HAIRTRANS2 Higher probability of spam for Hair Restoration
3495 score KAM_HAIRTRANS2 2.0
3496
3497 #OUR GIFT
3498 body __KAM_GIFTCERT1 /Our gift to you/i
3499 body __KAM_GIFTCERT2 /\$\d+ gift certificate/i
3500 header __KAM_GIFTCERT3 Subject =~ /Our gift to you/i
3501
3502 meta KAM_GIFTCERT (__KAM_GIFTCERT1 + __KAM_GIFTCERT2 + __KAM_GIFTCERT3 >= 2)
3503 score KAM_GIFTCERT 1.5
3504 describe KAM_GIFTCERT Gift Certificate Spams
3505
3506 #TIRES
3507 header __KAM_TIRES1 Subject =~ /discount tire|tire coupon|tire offers|best deals/i
3508 header __KAM_TIRES2 From =~ /Tire/i
3509 body __KAM_TIRES3 /savings on tire|new tires/i
3510
3511 meta KAM_TIRES (__KAM_TIRES1 + __KAM_TIRES2 + __KAM_TIRES3 >= 3)
3512 describe KAM_TIRES Spam for Tires
3513 score KAM_TIRES 3.0
3514
3515 #SLICEOMATIC
3516 header __KAM_SLICEOMATIC1 Subject =~ /Slice-O-Matic|Precision Cutting Blade/i
3517 header __KAM_SLICEOMATIC2 From =~ /Slice-o-matic/i
3518 body __KAM_SLICEOMATIC3 /Slice-o-matic/i
3519
3520 meta KAM_SLICEOMATIC (__KAM_SLICEOMATIC1 + __KAM_SLICEOMATIC2 + __KAM_SLICEOMATIC3 >= 3)
3521 describe KAM_SLICEOMATIC Spam for Kitchen Tools
3522 score KAM_SLICEOMATIC 3.0
3523
3524 #FINDYOURWINDOWS AND OTHER WINDOW SPAM
3525 header __KAM_WINDOWS1 Subject =~ /Top Window Companies|(old|your|bedroom|new|replacement|discounted|awning|cheap).window|allow.(light|ventilation)|window.(installation|discount|replacement)|home.depot|anders.n.window/i
3526 header __KAM_WINDOWS2 From =~ /FindYourWindows|(old|your|bedroom|new|replacement|discounted).?window|window.?(install|discount|replacement)|install.windows|remodel/i
3527 body __KAM_WINDOWS3 /Find Your Windows|replacement.window|window.design|home.a.new.look|dingy.old.windows|high.heating|high.cooling|let a draft|energy.efficient|double.pane.window|shop.windows|energy.tax|window.(installation|discount|replacement)|summer.is.coming/i
3528
3529 meta KAM_WINDOWS (__KAM_WINDOWS1 + __KAM_WINDOWS2 + __KAM_WINDOWS3 + KAM_ADVERT2 >= 3)
3530 describe KAM_WINDOWS Spam for House Windows
3531 score KAM_WINDOWS 4.5
3532
3533 #EMMAPP.WEB.COM - DUE TO SA SILLINESS WE ARE UNABLE TO RBL THIS PARTICULAR SUBDOMAIN WITHOUT BLOCKING ALL OF WEB.COM
3534 #POISON PILL
3535 uri __KAM_EMMAP_WEB_COM1 /emmapp\.web\.com/i
3536
3537 meta KAM_EMMAPP_WEB_COM (__KAM_EMMAP_WEB_COM1 >= 1)
3538 describe KAM_EMMAPP_WEB_COM Spam from emmapp.web.com
3539 score KAM_EMMAPP_WEB_COM 20.0
3540
3541 #NEW CREDIT CARD
3542 header __KAM_NEW_CREDITCARD1 Subject =~ /with this credit card|charge card|credit card|cards?.reward|cards?.rate|top.rated/i
3543 header __KAM_NEW_CREDITCARD2 From =~ /Spend-Charge|platinum credit|business credit|card.approval|approval.match/i
3544 body __KAM_NEW_CREDITCARD3 /Select your new card|Increase Your Spending|Higher Limit|rewards|business credit|which.credit.card|find.out.now/i
3545
3546 meta KAM_NEW_CREDITCARD (__KAM_NEW_CREDITCARD1 + __KAM_NEW_CREDITCARD2 + __KAM_NEW_CREDITCARD3 >= 3)
3547 describe KAM_NEW_CREDITCARD Spam for new credit cards
3548 score KAM_NEW_CREDITCARD 4.0
3549
3550 #WEIRD GERMAN SPAM
3551 header __KAM_GERMAN_BUSINESS_CONTACTS1 Subject =~ /Wichtige Nach?richt|Important message/i
3552 header __KAM_GERMAN_BUSINESS_CONTACTS2 From =~ /Merkel/i
3553 body __KAM_GERMAN_BUSINESS_CONTACTS3 /German business phone numbers/i
3554 body __KAM_GERMAN_BUSINESS_CONTACTS4 /Unlimited exportation capabilities/i
3555
3556 meta KAM_GERMAN_BUSINESS_CONTACTS (__KAM_GERMAN_BUSINESS_CONTACTS1 + __KAM_GERMAN_BUSINESS_CONTACTS2 + __KAM_GERMAN_BUSINESS_CONTACTS3 + __KAM_GERMAN_BUSINESS_CONTACTS4 >= 3)
3557 describe KAM_GERMAN_BUSINESS_CONTACTS Weird German business contact info spam
3558 score KAM_GERMAN_BUSINESS_CONTACTS 3.0
3559
3560 #WEIRD SENIOR DATING SPAM
3561 header __KAM_SENIOR_DATING1 From =~ /SeniorPeopleMeet/i
3562
3563 meta KAM_SENIOR_DATING (__KAM_SENIOR_DATING1 >= 1)
3564 describe KAM_SENIOR_DATING Senior dating spam
3565 score KAM_SENIOR_DATING 2.0
3566
3567 #NEWS!
3568 header __KAM_NEWS1 Subject =~ /^(?:Fwd: ?)?(?:NEWS|WEBSITE|ARTICLE)$|how.are.you/i
3569 body __KAM_NEWS2 /(?:Hello|hey|hi)!/i
3570
3571 meta KAM_NEWS (__KAM_NEWS1 + __KAM_NEWS2 + __KAM_BODY_LENGTH_LT_128 + KAM_MANYTO >= 3)
3572 describe KAM_NEWS Forged Emails with NEWS!
3573 score KAM_NEWS 9.0
3574
3575 #URI COUNT - REQUIRES 3.3 OR LATER
3576 if (version >= 3.003000)
3577 uri __KAM_COUNT_URIS /^./
3578 tflags __KAM_COUNT_URIS multiple maxhits=16
3579 describe __KAM_COUNT_URIS A multiple match used to count URIs in a message, including http:// and email@email.com - use one of the meta rules below instead of directly using this one
3580
3581 meta __KAM_HAS_0_URIS (__KAM_COUNT_URIS == 0)
3582 meta __KAM_HAS_1_URIS (__KAM_COUNT_URIS >= 1)
3583 meta __KAM_HAS_2_URIS (__KAM_COUNT_URIS >= 2)
3584 meta __KAM_HAS_3_URIS (__KAM_COUNT_URIS >= 3)
3585 meta __KAM_HAS_4_URIS (__KAM_COUNT_URIS >= 4)
3586 meta __KAM_HAS_5_URIS (__KAM_COUNT_URIS >= 5)
3587 meta __KAM_HAS_10_URIS (__KAM_COUNT_URIS >= 10)
3588 meta __KAM_HAS_15_URIS (__KAM_COUNT_URIS >= 15)
3589 endif
3590
3591 #DISCLAIMER STUB FOR FUTURE RESOURCE
3592 body __KAM_DISCLAIMER1 /receives compensation/i
3593
3594 #FAKE AT&T
3595 #header __KAM_FAKE_ATT1 From =~ /AT.?T/i
3596 #header __KAM_FAKE_ATT2 Subject =~ /AT.?T cordless phone|deals.at.at.?t|phone.from.at.?t/i
3597 #uri __KAM_FAKE_ATT3 /att-mail.com/i
3598 #
3599 #meta KAM_FAKE_ATT (__KAM_FAKE_ATT1 + __KAM_FAKE_ATT2 + __KAM_FAKE_ATT3 >= 2)
3600 #describe KAM_FAKE_ATT Fake AT&T newsletters
3601 #score KAM_FAKE_ATT 3.0
3602
3603 #YOU HAVE BEEN CHOSEN
3604 header __KAM_CHOSEN1 Subject =~ /Invitation to|open.house|come.join.me/i
3605 header __KAM_CHOSEN2 From =~ /marketing|invitation/i
3606 body __KAM_CHOSEN3 /You (were|have been|are) (recently )?(chosen|invited)|you.are.(very.)?welcome/i
3607
3608 meta KAM_CHOSEN (__KAM_CHOSEN1 + __KAM_CHOSEN2 + __KAM_CHOSEN3 >= 3)
3609 describe KAM_CHOSEN Spam claiming the recipient has been chosen for something
3610 score KAM_CHOSEN 2.0
3611
3612 #JURY DUTY AND OTHER FAKE COURT NOTICES
3613 header __KAM_JURY1 Subject =~ /in court|court (hearing )?notice|judicial summons|hearing.of.your.case|case.in.court|notice.of.appearance/i
3614 header __KAM_JURY2 From =~ /Notice (to|of) Appear|court attendance|pretrial notice|lawyer/i
3615 header __KAM_JURY3 From !~ /\.gov/i
3616 body __KAM_JURY4 /in Court|hearing date|notice to appear|Pretrial notice|compulsory.attendance|court.notice/i
3617
3618 meta KAM_JURY (__KAM_JURY1 + __KAM_JURY2 + __KAM_JURY3 + __KAM_JURY4 + KAM_RAPTOR >= 4)
3619 describe KAM_JURY Spam claiming the recipient must serve jury duty
3620 score KAM_JURY 8.0
3621
3622 #BITCOIN
3623 header __KAM_BITCOIN1 Subject =~ /bitcoin|dumping.?their.?gold|dumped.?the.?dollar/i
3624 body __KAM_BITCOIN2 /price.of.bitcoin|bitcoin.price|crypto.?currenc(y|ies)|currency.pioneer|cartel|financial.security|abandoned.our.dollar|money.map/i
3625 header __KAM_BITCOIN3 From =~ /bitcoin/i
3626
3627 meta KAM_BITCOIN (KAM_INFOUSMEBIZ + __KAM_BITCOIN1 + __KAM_BITCOIN2 + __KAM_BITCOIN3 >= 3)
3628 describe KAM_BITCOIN Spam related to investing in bitcoin and other cryptocurrency
3629 score KAM_BITCOIN 4.5
3630
3631 #RELIGIOUS
3632 header __KAM_RELIGION1 Subject =~ /Christian Media/i
3633 header __KAM_RELIGION2 From =~ /Bible Prophecy/i
3634 body __KAM_RELIGION3 /Dear Christian|Christian Media/i
3635
3636 meta KAM_RELIGION (__KAM_RELIGION1 + __KAM_RELIGION2 + __KAM_RELIGION3 >= 3)
3637 describe KAM_RELIGION Generic religious spam
3638 score KAM_RELIGION 2.5
3639
3640 #BUSINESS PHONE
3641 header __KAM_BUSINESSPHONE1 Subject =~ /customer calls|phone system|phone system upgrade|business success/i
3642 header __KAM_BUSINESSPHONE2 From =~ /business phone/i
3643 body __KAM_BUSINESSPHONE3 /business phone system/i
3644
3645 meta KAM_BUSINESSPHONE (__KAM_BUSINESSPHONE1 + __KAM_BUSINESSPHONE2 + __KAM_BUSINESSPHONE3 >= 3)
3646 describe KAM_BUSINESSPHONE Advertising for business phone systems
3647 score KAM_BUSINESSPHONE 5.5
3648
3649 #NUMEROLOGY
3650 header __KAM_NUMEROLOGY1 Subject =~ /success and joy in life/i
3651 header __KAM_NUMEROLOGY2 From =~ /Numerology/i
3652 body __KAM_NUMEROLOGY3 /Control your destiny/i
3653
3654 meta KAM_NUMEROLOGY (__KAM_NUMEROLOGY1 + __KAM_NUMEROLOGY2 + __KAM_NUMEROLOGY3 >= 3)
3655 describe KAM_NUMEROLOGY Pseudo-scientific spam
3656 score KAM_NUMEROLOGY 3.5
3657
3658 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
3659 #VOICEMAIL SPAM
3660 header __KAM_VOICEMAIL1 Subject =~ /new voice.?mail message|news/i
3661 header __KAM_VOICEMAIL2 From =~ /voice.?mail|news/i
3662 body __KAM_VOICEMAIL3 /new voice.?mail message|voice.redirected/i
3663
3664 meta KAM_VOICEMAIL (__KAM_VOICEMAIL1 + __KAM_VOICEMAIL2 + __KAM_VOICEMAIL3 + KAM_RAPTOR >= 3)
3665 describe KAM_VOICEMAIL Common malware that tricks the user into opening a fake VOIP voicemail
3666 score KAM_VOICEMAIL 5.0
3667 endif
3668
3669 #SPAM ADVERTISING SPAM - HAS SCIENCE GONE TOO FAR?
3670 header __KAM_SPAMFORSPAM1 Subject =~ /email marketing|marketing solution|connect with your audience|reaching your customers|marketing ideas|business.contacts/i
3671 header __KAM_SPAMFORSPAM2 From =~ /email marketing|mailing lists|listz/i
3672 rawbody __KAM_SPAMFORSPAM3 /email marketing|Keep your customers informed|expand your brand|(grow|improve) your business|Acquire New Customers|business reach|your.customer.base|demand.generation/i
3673
3674 meta KAM_SPAMFORSPAM (__KAM_SPAMFORSPAM1 + __KAM_SPAMFORSPAM2 + __KAM_SPAMFORSPAM3 + KAM_INFOUSMEBIZ >= 3)
3675 describe KAM_SPAMFORSPAM Spam advertising spam services
3676 score KAM_SPAMFORSPAM 5.5
3677
3678 #ALZHEIMERS / NEUROLOGICAL MEDICAL SPAM
3679 header __KAM_NEUROLOGICAL1 Subject =~ /alzheimers|doctors hate him/i
3680 header __KAM_NEUROLOGICAL2 From =~ /alzheimers|cognizine/i
3681 body __KAM_NEUROLOGICAL3 /at risk for alzheimers|alzheimers conspiracy|doctors hate him/i
3682
3683 meta KAM_NEUROLOGICAL (__KAM_NEUROLOGICAL1 + __KAM_NEUROLOGICAL2 + __KAM_NEUROLOGICAL3 >= 3)
3684 describe KAM_NEUROLOGICAL Variant of medical spam targeting neurological ailments
3685 score KAM_NEUROLOGICAL 3.5
3686
3687 #EXCESSIVE HASHES AND OTHER IDENTIFIER STRINGS
3688 body __KAM_LOTSOFHASH /[abcdef1234567890]{20}/i
3689 tflags __KAM_LOTSOFHASH multiple maxhits=10
3690
3691 meta KAM_LOTSOFHASH (__KAM_LOTSOFHASH >= 10)
3692 describe KAM_LOTSOFHASH Emails with lots of hash-like gibberish
3693 score KAM_LOTSOFHASH 0.25
3694
3695 #SPAM THAT SHOWS SEVERAL QUESTIONABLE BEHAVIORS IN COMBINATION
3696 meta KAM_GRABBAG1 (__KAM_THIRD + __KAM_DOMAINDOTCOM + __KAM_TILDEFROM + HTML_FONT_LOW_CONTRAST + T_REMOTE_IMAGE + __KAM_EPISODE + __KAM_LOTSOFNBSP + __KAM_IPUNSUB + (__KAM_LOTSOFHASH >= 6) >= 4)
3697 describe KAM_GRABBAG1 A combination of tricks that when combined indicate spam
3698 score KAM_GRABBAG1 3.5
3699
3700 #TV DOCTOR TRASH
3701 header __KAM_TVDOCTOR1 Subject =~ /hormones|(dr.?|doc.?) [o0]z|flatter belly|anti.?.?aging.tip|\d+.years.younger|wrinkle.(reduction|prevention)|weight.loss|models.use.this|reverse.\d+.years/i
3702 header __KAM_TVDOCTOR2 From =~ /(dr.?|doc.?) ?[o0]z|dr.? steve|oz skin tip|skinny|drop \d+lb/i
3703 body __KAM_TVDOCTOR3 /clinical|miracle|dermatologist|anti.?.?aging.tip|\d+.years.younger|wrinkle.(reduction|prevention)|\bOMG!\b|loose.\d+.lb|tv.doctor/i
3704
3705 meta KAM_TVDOCTOR (__KAM_TVDOCTOR1 + __KAM_TVDOCTOR2 + __KAM_TVDOCTOR3 + (KAM_INFOUSMEBIZ || KAM_WEIRDTRICK1) >= 3)
3706 describe KAM_TVDOCTOR Spam for TV doctor stuff
3707 score KAM_TVDOCTOR 3.5
3708
3709 # 1-800-DENTIST
3710 header __KAM_DENTIST1 Subject =~ /dentist/i
3711 header __KAM_DENTIST2 From =~ /1-?800-?dentist/i
3712 body __KAM_DENTIST3 /Find a dentist/i
3713
3714 meta KAM_DENTIST (__KAM_DENTIST1 + __KAM_DENTIST2 + __KAM_DENTIST3 + KAM_INFOUSMEBIZ >= 3)
3715 describe KAM_DENTIST Spam for 1-800-DENTIST
3716 score KAM_DENTIST 3.5
3717
3718 # GOLD AND DIAMOND JEWELRY
3719 header __KAM_JEWELRY1 Subject =~ /jewell?rey online|shop now/i
3720 header __KAM_JEWELRY2 From =~ /bluestone.com/i
3721
3722 meta KAM_JEWELRY (__KAM_JEWELRY1 + __KAM_JEWELRY2 >= 2)
3723 describe KAM_JEWELRY Spam for Gold and Diamond Jewelry
3724 score KAM_JEWELRY 3.5
3725
3726 # PSSST, WANNA BUY SOME POT
3727 body __KAM_MARIJUANA1 /marijuana|cannabis/i
3728 body __KAM_MARIJUANA2 /medicinal|recreational|legal.cannabis/i
3729 body __KAM_MARIJUANA3 /colorado|washington|profit|without.a.(prescription|doctor)|lets.you.vape|no.doctor/i
3730 header __KAM_MARIJUANA4 From =~ /marijuana|cannabis/i
3731
3732 meta KAM_MARIJUANA (__KAM_MARIJUANA1 + __KAM_MARIJUANA2 + (__KAM_MARIJUANA3 + KAM_INFOUSMEBIZ >= 1) >= 3)
3733 describe KAM_MARIJUANA Spam pertaining to marijuana
3734 score KAM_MARIJUANA 3.5
3735
3736 meta KAM_MARIJUANA2 (__KAM_MARIJUANA4 + (__KAM_MARIJUANA3 || __KAM_MARIJUANA2) >= 2)
3737 score KAM_MARIJUANA2 8.0
3738 describe KAM_MARIJUANA2 Definitely spam for marijuana
3739
3740 # EVICTION NOTICE
3741 header __KAM_EVICTION1 From =~ /eviction|vacate immediately/i
3742 header __KAM_EVICTION2 Subject =~ /notice|notification|occupant/i
3743 body __KAM_EVICTION3 /eviction|foreclosed|trespasser/i
3744
3745 meta KAM_EVICTION (__KAM_EVICTION1 + __KAM_EVICTION2 + __KAM_EVICTION3 + KAM_RAPTOR >= 4)
3746 describe KAM_EVICTION Malware disguised as eviction notice
3747 score KAM_EVICTION 4.5
3748
3749 # WALK IN TUBS
3750 header __KAM_WALKINTUB1 From =~ /walk.?in.?tub/i
3751 header __KAM_WALKINTUB2 Subject =~ /walk.?in.?tub/i
3752 body __KAM_WALKINTUB3 /walk.?in.?tub/i
3753
3754 meta KAM_WALKINTUB (__KAM_WALKINTUB1 + __KAM_WALKINTUB2 + __KAM_WALKINTUB3 >= 3)
3755 describe KAM_WALKINTUB Ads for walk-in tubs
3756 score KAM_WALKINTUB 3.5
3757
3758 # SUBJECTS BEGINNING WITH "EMAIL - QUESTION" AND OTHER VARIANTS
3759 header __KAM_EMAILQUESTION1 Subject =~ /^(<)?([^@\s]+@[^@\s]+)( - |> )/i
3760 header __KAM_EMAILQUESTION2 Subject =~ /break away from the pack|make your own wine|\d figures a day|unlock the secret|you need to see|let me show you|at their own game|drop \d+ pounds|potty trained|you can actually|your dog is being poisoned|control your destiny|buy a new|check out these|arthritis/i
3761
3762 meta KAM_EMAILQUESTION (__KAM_EMAILQUESTION1 + __KAM_EMAILQUESTION2 >= 2)
3763 describe KAM_EMAILQUESTION Subjects beginning with an email address and followed by a spammy subject
3764 score KAM_EMAILQUESTION 3.5
3765
3766 # BECOME BEYOND SUPERHUMAN / SUPERMAN
3767 header __KAM_SUPERHUMAN1 From =~ /(become[ _]?)?(beyond[ _]?)?(super|hu)man/i
3768 header __KAM_SUPERHUMAN2 Subject =~ /relationship problems|better sex|regain your former glory|(male|men) over (\d\d|fou?rty)/i
3769 body __KAM_SUPERHUMAN3 /reclaim your glory|stay hot and sexy|unfair.advantage|better sex|weird trick|testosterone/i
3770
3771 meta KAM_SUPERHUMAN (__KAM_SUPERHUMAN1 + __KAM_SUPERHUMAN2 + __KAM_SUPERHUMAN3 >= 3)
3772 describe KAM_SUPERHUMAN Male enhancement of the day
3773 score KAM_SUPERHUMAN 8.0
3774
3775 # VALENTINES
3776 header __KAM_VALENTINE1 From =~ /smartbuys|valentine|ecard|flower|fingerhut/i
3777 header __KAM_VALENTINE2 Subject =~ /valentine|(bouquets|expressions) of love|win her over|swoon.?worthy bouquet|grow more in love|\$\d\d.\d\d bouquet|love at (the )?first/i
3778 rawbody __KAM_VALENTINE3 /amazing gifts|perfect for valentine|irresist.ble perfume|send an ecard|most memorable flowers|(bouquets|expressions) of love|valentine.?s?.(day.)?(gift|ecard|flower|delivery|is february 14|bouquet)|grow more in love|Saint Valentine|your valentine/i
3779
3780 meta KAM_VALENTINE (__KAM_VALENTINE1 + __KAM_VALENTINE2 + __KAM_VALENTINE3 + KAM_INFOUSMEBIZ >= 3)
3781 describe KAM_VALENTINE Spam for valentine gifts and other holiday stuff
3782 score KAM_VALENTINE 4.5
3783
3784 header __KAM_MOTHER1 From =~ /flower|seventeen/i
3785 header __KAM_MOTHER2 Subject =~ /mother.?s.?day|\d+%.off.flower|pro.?flowers|guaranteed.delivery|beautiful bouquets|celebrate.mom/i
3786 body __KAM_MOTHER3 /pro.?flowers|flowers.fresh|freshness.guarantee|shop.now|mom.?s.delight/i
3787
3788 meta KAM_MOTHER (__KAM_MOTHER1 + __KAM_MOTHER2 + __KAM_MOTHER3 >= 3)
3789 describe KAM_MOTHER Spam for mother's day
3790 score KAM_MOTHER 4.5
3791
3792 # WHO'S WHO
3793 header __KAM_WHOSWHO1 From =~ /whos_who|who.?s.who/i
3794 header __KAM_WHOSWHO2 Subject =~ /your exclusive invitation|who.?s.who|your invitation|you have been selected/i
3795 body __KAM_WHOSWHO3 /(global|executive) who.s who|represent your community|you have been selected|complete your listing|prominent registry|accomplished individuals/i
3796 uri __KAM_WHOSWHO4 /whoswho/i
3797
3798 meta KAM_WHOSWHO (__KAM_WHOSWHO1 + __KAM_WHOSWHO2 + __KAM_WHOSWHO3 >= 2)
3799 describe KAM_WHOSWHO Ads for network of important people
3800 score KAM_WHOSWHO 5.0
3801
3802 meta KAM_WHOSWHO2 (KAM_WHOSWHO && __KAM_WHOSWHO4)
3803 describe KAM_WHOSWHO2 Definitely ads for network of important people
3804 score KAM_WHOSWHO2 1.0
3805
3806 # GARAGE FLOOR COATING
3807 header __KAM_GARAGE1 From =~ /garage|surface.protection|protection.plus|esurface/i
3808 header __KAM_GARAGE2 Subject =~ /garage floor coating|industrial strength|protect your floors|protect.and.beautify|esurface|what.you.should.know/i
3809 body __KAM_GARAGE3 /surface protection plus|industrial strength|Concrete.{0,5}metal.{0,8}wood|protect.and.beautify|industrial.grade|common.flooring|treat.your.deck|professional.coating/i
3810
3811 meta KAM_GARAGE (__KAM_GARAGE1 + __KAM_GARAGE2 + __KAM_GARAGE3 + (HTML_FONT_LOW_CONTRAST || SPF_FAIL || SPF_HELO_FAIL) >= 3)
3812 describe KAM_GARAGE Garage floor coating product of the day
3813 score KAM_GARAGE 4.0
3814
3815 meta KAM_GARAGE2 (KAM_GARAGE + (HTML_FONT_LOW_CONTRAST || SPF_FAIL) >= 2)
3816 score KAM_GARAGE2 1.0
3817 describe KAM_GARAGE2 More likely garage floor coating spam
3818
3819 #PAINT - NEED TO LOOK FOR CROSSOVER ON KAM_GARAGE AND KAM_PAINT
3820 header __KAM_PAINT1 From =~ /Coating|Paint|Surface|Sealer/i
3821 header __KAM_PAINT2 Subject =~ /surface Paint/i
3822
3823 meta KAM_PAINT (__KAM_PAINT1 + __KAM_PAINT2 + KAM_INFOUSMEBIZ >= 3)
3824 describe KAM_PAINT Paint Spams
3825 score KAM_PAINT 4.0
3826
3827 # HURRICANE MOP
3828 header __KAM_MOP1 From =~ /hurricane mop/i
3829 header __KAM_MOP2 Subject =~ /filthy floor|cut cleaning time|absorbs \d+x its own weight|the mop that/i
3830 body __KAM_MOP3 /filthy floor|cut cleaning time+absorbs \d+x its own weight|the mop that/i
3831
3832 meta KAM_MOP (__KAM_MOP1 + __KAM_MOP2 + __KAM_MOP3 >= 3)
3833 describe KAM_MOP Hurricane mop product of the day
3834 score KAM_MOP 3.5
3835
3836 # DATING TIPS
3837 header __KAM_DATINGTIPS1 From =~ /girlfriendtrick|seduction|the.real/i
3838 header __KAM_DATINGTIPS2 Subject =~ /girlfriend.trick|women.excited|real.moment/i
3839 body __KAM_DATINGTIPS3 /seduction|certain.type.of.guy|secret to their hearts|women.excited|real.love|one.night.stand/i
3840
3841 meta KAM_DATINGTIPS (__KAM_DATINGTIPS1 + __KAM_DATINGTIPS2 + __KAM_DATINGTIPS3 >= 3)
3842 describe KAM_DATINGTIPS Tips for dating
3843 score KAM_DATINGTIPS 4.5
3844
3845 # CANDY
3846 header __KAM_CANDY1 From =~ /candy/i
3847 header __KAM_CANDY2 Subject =~ /candy/i
3848 body __KAM_CANDY3 /you deserve a treat|sweet tooth/i
3849
3850 meta KAM_CANDY (__KAM_CANDY1 + __KAM_CANDY2 + __KAM_CANDY3 >= 3)
3851 describe KAM_CANDY Ads for candy
3852 score KAM_CANDY 4.5
3853
3854 # EXCESSIVE TEXT IN THE FORMAT OF =## - http://en.wikipedia.org/wiki/Quoted-printable
3855 # MATCH ONLY ESCAPES THAT ARE LESS THAN 0x80 - HIGH BIT NOT SET - THESE CAN BE EXPRESSED JUST FINE AS ASCII
3856 # DISABLED PENDING UPDATES TO SA - RAWBODY IS NOT RAW ENOUGH TO GET UN-DECODED QP
3857 #rawbody KAM_EXCESSIVEQP /(=[0-7][a-f0-9]){10}/i
3858 #score KAM_EXCESSIVEQP 2.5
3859 #describe KAM_EXCESSIVEQP Excessive use of pointless Quoted-printable
3860
3861 # ONE WEIRD THING THAT GETS YOU MARKED AS SPAM
3862 header __KAM_WEIRDTRICK1 Subject =~ /(one|ten|\d+) '?weird'?|'?weird'? trick|strange trick|shocking.truth|\d.words.that/i
3863 body __KAM_WEIRDTRICK2 /'?(weird|odd|strange)'?.(new.)?(trick|tip)|strange trick|shocking.truth/i
3864 header __KAM_WEIRDTRICK3 Subject =~ /girlfriend|aging|old.age|cut \d+ years|PSA|horny/i
3865 header __KAM_WEIRDTRICK4 From =~ /girlfriend|freedom/i
3866
3867 meta KAM_WEIRDTRICK1 __KAM_WEIRDTRICK2
3868 describe KAM_WEIRDTRICK1 Huge family of spam that uses the word weird to grab attention
3869 score KAM_WEIRDTRICK1 1.5
3870
3871 meta KAM_WEIRDTRICK2 (__KAM_WEIRDTRICK1 + __KAM_WEIRDTRICK2 + (KAM_INFOUSMEBIZ + KAM_LOTSOFHASH + AC_HTML_NONSENSE_TAGS + HTML_FONT_LOW_CONTRAST + T_REMOTE_IMAGE >= 3) >= 3)
3872 describe KAM_WEIRDTRICK2 Huge family of spam that uses the word weird to grab attention
3873 score KAM_WEIRDTRICK2 3.5
3874
3875 meta KAM_WEIRDTRICK3 (__KAM_WEIRDTRICK1 + __KAM_WEIRDTRICK2 + __KAM_WEIRDTRICK3 + __KAM_WEIRDTRICK4 >= 3)
3876 describe KAM_WEIRDTRICK3 Weird/Strange Trick
3877 score KAM_WEIRDTRICK3 3.0
3878
3879 #MATCH MAKER SPAM
3880 header __KAM_MATCH1 From =~ /Match/i
3881 header __KAM_MATCH2 Subject =~ /Find love|available singles|free.to.look|meet.singles/i
3882
3883 meta KAM_MATCH (__KAM_MATCH1 + __KAM_MATCH2 + (HTML_IMAGE_RATIO_06 || SPF_FAIL) >= 3)
3884 describe KAM_MATCH Match Maker Spams
3885 score KAM_MATCH 3.5
3886
3887 #CAR INSURANCE
3888 header __KAM_CARINSURE1 From =~ /insurance/i
3889 header __KAM_CARINSURE2 Subject =~ /save on car insurance|smarter.way/i
3890
3891 meta KAM_CARINSURE (__KAM_CARINSURE1 + __KAM_CARINSURE2 >= 2)
3892 describe KAM_CARINSURE Car Insurance Spams
3893 score KAM_CARINSURE 3.0
3894
3895 #DATA IMG
3896 rawbody __KAM_DATAIMG /<img src="data:image/i
3897
3898 #FAKE MMS
3899 rawbody __KAM_MMS1 /base64,G011K60C12QKQ9790AIFQ5L/s
3900
3901 meta KAM_MMS (__KAM_DATAIMG + __KAM_MMS1 >= 2)
3902 describe KAM_MMS Fake MMS Spam
3903 score KAM_MMS 6.0
3904
3905 #LEARNMORE
3906 rawbody __KAM_LEARN1 /base64,R0lGODlh3gA9APcAAAFlmUK/
3907
3908 meta KAM_LEARN (__KAM_DATAIMG + __KAM_LEARN1 >= 2)
3909 describe KAM_LEARN Learn More Spam
3910 score KAM_LEARN 6.0
3911
3912 #UNSUB1
3913 header __KAM_UNSUB1_1 List-Unsubscribe =~ /^\<(?:mailto:)?unsub1\@/i
3914 rawbody __KAM_UNSUB1_2 /:\s?unsub1\@|unsubscribe<[^\/]|click here<h/i
3915
3916 meta KAM_UNSUB1 (__KAM_UNSUB1_1 + __KAM_UNSUB1_2 >= 1)
3917 describe KAM_UNSUB1 Unsubscription Spams
3918 score KAM_UNSUB1 0.1
3919
3920 uri __KAM_DOMAINDOTCOM /domain\.com/i
3921
3922 meta KAM_UNSUB2 ((KAM_UNSUB1 || KAM_ADVERT2) + __KAM_DOMAINDOTCOM >= 2)
3923 score KAM_UNSUB2 3.5
3924 describe KAM_UNSUB2 Improperly configured spam engines that leave placeholder domains in the body
3925
3926 # DUTCH GLOW AND OTHER WOODWORKING SPAM
3927 header __KAM_DUTCHGLOW1 From =~ /dutch.?glow|original.?dutch|easy.woodwork/i
3928 header __KAM_DUTCHGLOW2 Subject =~ /wood milk|cleaning the wood|woodwork|cleaning.formula|repel.dust|natural.beauty|furniture|amish|woodworking.plans/i
3929 body __KAM_DUTCHGLOW3 /wood milk|dutch glow|wood's natural beauty|nourish wood|wax build up|your furniture|woodworking.plans/i
3930
3931 meta KAM_DUTCHGLOW (__KAM_DUTCHGLOW1 + __KAM_DUTCHGLOW2 + __KAM_DUTCHGLOW3 >= 3)
3932 describe KAM_DUTCHGLOW Woodworking spam
3933 score KAM_DUTCHGLOW 3.0
3934
3935 # FUNERAL HOME SPAM
3936 header __KAM_FUNERAL1 From =~ /Funeral/i
3937 header __KAM_FUNERAL2 Subject =~ /condolence|funeral announcement|funeral of your friend|death notification|burial.(life.)?insurance/i
3938 body __KAM_FUNERAL3 /untimely death|death notification|funeral.costs/i
3939 uri __KAM_FUNERAL4 /\/home\.php\?funeral/i
3940
3941 meta KAM_FUNERAL (__KAM_FUNERAL1 + __KAM_FUNERAL2 + __KAM_FUNERAL3 >= 3)
3942 describe KAM_FUNERAL Likely Fake funeral notices
3943 score KAM_FUNERAL 2.0
3944
3945 meta KAM_FUNERAL2 (__KAM_FUNERAL4 >= 1)
3946 describe KAM_FUNERAL2 Fake funeral notices
3947 score KAM_FUNERAL2 3.0
3948
3949
3950 # WEB VIEW OBFUSCATION
3951 body __KAM_WEB_OBFUSCATION1 /check over this commercial|see the commercial.advertisement/i
3952 rawbody __KAM_WEB_OBFUSCATION2 /(you'll have to press me)\s*<\/a>/i
3953
3954 meta KAM_WEB_OBFUSCATION (__KAM_WEB_OBFUSCATION1 + __KAM_WEB_OBFUSCATION2 >= 2)
3955 describe KAM_WEB_OBFUSCATION Obfuscated web view links
3956 score KAM_WEB_OBFUSCATION 0.1
3957
3958 # TUPPERWARE
3959 header __KAM_TUPPERWARE1 From =~ /Mr\. Lid|Food Storage|Storage Container/i
3960 header __KAM_TUPPERWARE2 Subject =~ /tupperware|food storage|storage container/i
3961 body __KAM_TUPPERWARE3 /tupperware lid|food storage|storage container/i
3962
3963 meta KAM_TUPPERWARE (__KAM_TUPPERWARE1 + __KAM_TUPPERWARE2 + __KAM_TUPPERWARE3 >= 3)
3964 describe KAM_TUPPERWARE Ads for tupperware
3965 score KAM_TUPPERWARE 3.5
3966
3967 # PATRIOT SURVIVAL AND OTHER DISASTER / NATIONALISM / CONSPIRACY SPAM
3968 header __KAM_PATRIOT1 From =~ /patriot|disaster|emergency|USAF|shocking|for.truth|nwo|expat|special.op|christianmedia/i
3969 header __KAM_PATRIOT2 Subject =~ /the truth about|financial collapse|your guns|hidden (agenda|truth)|unprecedented.crisis|worst.crisis|obama.?care|do not ignore|get a lot worse|coffins.ordered.by.fema|depression|prepared.for.war|free.our.marine|survival.guide|beloved.usa|civil war|shocking.footage|cia.economist|collapse.is.imminent|attack.on|wants.war|disturbing.issue|plane.crash|nuke.deal|extortion|prophecy/i
3970 body __KAM_PATRIOT3 /the truth about|financial collapse|your guns|hidden agenda|unprecedented.crisis|disaster|fema (stock.?piling|storing)|Gor?vernment Not Telling|survival.plan|nation.gone.under|blind.with.patriotism|government shutdown|only chance|civil.unrest|high.crimes|behind.our.back|know.the.truth|PatriotNewsNet|second civil war|for.the.cia|market.crash|american.meltdown|concerned.american|military force|we.were.right|our.suspicions|vindicated|abuse.of.power|american.empire/i
3971 body __KAM_PATRIOT4 /projectprophet|financial.threat|nuke.deal/i
3972
3973 meta KAM_PATRIOT (__KAM_PATRIOT1 + __KAM_PATRIOT2 + __KAM_PATRIOT3 + __KAM_PATRIOT4 >= 3)
3974 describe KAM_PATRIOT conspiracy spam
3975 score KAM_PATRIOT 4.0
3976
3977 meta KAM_PATRIOT2 (__KAM_PATRIOT1 + __KAM_PATRIOT2 + __KAM_PATRIOT3 + __KAM_PATRIOT4 >= 2)
3978 describe KAM_PATRIOT2 Likely conspiracy spam
3979 score KAM_PATRIOT2 1.5
3980
3981 # PAYMENT LOWERED
3982 header __KAM_PAYMENT_LOWERED1 Subject =~ /insurance payment/i
3983 body __KAM_PAYMENT_LOWERED2 /new monthly payment|just.recently.been..?lowered/i
3984 body __KAM_PAYMENT_LOWERED3 /ID.?\#.?[\da-f]{20}/i
3985
3986 meta KAM_PAYMENT_LOWERED (__KAM_PAYMENT_LOWERED1 + __KAM_PAYMENT_LOWERED2 + __KAM_PAYMENT_LOWERED3 + KAM_LOTSOFHASH >= 3)
3987 describe KAM_PAYMENT_LOWERED Spam that says your insurance payment has already been lowered
3988 score KAM_PAYMENT_LOWERED 4.5
3989
3990 meta KAM_PAYMENT_LOWERED (__KAM_PAYMENT_LOWERED1 + __KAM_PAYMENT_LOWERED2 + __KAM_PAYMENT_LOWERED3 + KAM_LOTSOFHASH >= 4)
3991 describe KAM_PAYMENT_LOWERED Higher probability of lowered payment spam
3992 score KAM_PAYMENT_LOWERED 2.0
3993
3994 #NEW NOTICE
3995 body __KAM_NEWNOTICE1 /- - -\s?(start |begin )?(of |new )?(notification|notice)( \d\d\/\d\d\/\d\d)?\s?- - -|notice of/i
3996 body __KAM_NEWNOTICE2 /- - -\s?(finish |end )?(of |new )?(notification|notice)( \d\d\/\d\d\/\d\d)?\s?- - -|end notice:/i
3997 header __KAM_NEWNOTICE3 From =~ /Notice|Notification|Credit/i
3998
3999 meta KAM_NEWNOTICE (__KAM_NEWNOTICE1 + __KAM_NEWNOTICE2 + __KAM_NEWNOTICE3 >= 3)
4000 describe KAM_NEWNOTICE New Notice Spam
4001 score KAM_NEWNOTICE 4.25
4002
4003 meta KAM_NEWNOTICE2 (KAM_NEWNOTICE + KAM_LOTSOFHASH >= 2)
4004 describe KAM_NEWNOTICE2 Higher Probability of New Notice Spam
4005 score KAM_NEWNOTICE2 2.0
4006
4007 #REFI NEW NOTICE
4008 header __KAM_REFINEW1 Subject =~ /refl.rates|Rates.(now.)?Dropped.Again|score.*recently.changed/i
4009 body __KAM_REFINEW2 /(rate|payment).reduction|score-update/i
4010
4011 meta KAM_REFINEW (__KAM_REFINEW1 + __KAM_REFINEW2 >=2)
4012 describe KAM_REFINEW New Refi/Credit Notice spam
4013 score KAM_REFINEW 2.0
4014
4015 meta KAM_REFINEW2 (KAM_REFINEW) && (KAM_NEWNOTICE + KAM_LOTSOFHASH >= 1)
4016 describe KAM_REFINEW2 Higher Probability Refi Spam
4017 score KAM_REFINEW2 2.0
4018
4019 #AUTO INSURE / LOAN
4020 header __KAM_AUTONEW1 Subject =~ /Auto.{0,2}(Insurance|policy).{0,2}Payment|auto.warranty|finance|policy.saving|your.quote|car.loan|bad..credit.ok/i
4021 body __KAM_AUTONEW2 /car.{1,2}insurance.{1,2}payment|monthly.payment|plan.has.expired|auto.loan|auto.coverage|coverage.benefits|premium.reduc|compare.quote|financing.your.way/i
4022 body __KAM_AUTONEW3 /just.{1,2}been.{1,2}lowered|reduced.recently|has been reduced|free.repair|easy.steps|overpaying|view.plan|overpaid.your|premiums?.as.low|lenders.compete/i
4023 header __KAM_AUTONEW4 From =~ /notice|credit|coverag3|auto.cover|lower.auto|auto.finance/i
4024
4025 meta KAM_AUTONEW (__KAM_AUTONEW1 + __KAM_AUTONEW2 + __KAM_AUTONEW3 + __KAM_AUTONEW4 >= 3)
4026 describe KAM_AUTONEW New Auto insurance spam
4027 score KAM_AUTONEW 3.0
4028
4029 meta KAM_AUTONEW2 (KAM_AUTONEW) && (KAM_NEWNOTICE + KAM_SUBJECTNOTICE + KAM_LOTSOFHASH + KAM_INFOUSMEBIZ + KAM_ASCII_DIVIDERS >= 1)
4030 describe KAM_AUTONEW2 Higher Probability Insurance Spam
4031 score KAM_AUTONEW2 2.0
4032
4033 #STATLER
4034 header __KAM_STATLER1 Subject =~ /Mike Statler|finance news|invest in ....(\b)/i
4035 header __KAM_STATLER2 Subject =~ /quintuple/i
4036 body __KAM_STATLER3 /Mike Statler/i
4037
4038 meta KAM_STATLER (__KAM_STATLER1 + __KAM_STATLER2 + __KAM_STATLER3 >= 3)
4039 describe KAM_STATLER Mike Statler Spams
4040 score KAM_STATLER 6.0
4041
4042 #LEARNING TO WRITE
4043 header __KAM_WRITING1 From =~ /writing/i
4044 header __KAM_WRITING2 Subject =~ /writing resources|get published/i
4045 body __KAM_WRITING3 /Professional Writing|world famous (writer|poet)/i
4046
4047 meta KAM_WRITING (__KAM_WRITING1 + __KAM_WRITING2 + __KAM_WRITING3 >= 3)
4048 describe KAM_WRITING Spam for writing lessons
4049 score KAM_WRITING 3.5
4050
4051 #RASH OF .EU EXPLOITS
4052 rawbody KAM_EU /https?:\/\/(?:www.)?.{4,30}\.(eu)(\b|\/)/i
4053 score KAM_EU 0.50
4054 describe KAM_EU Prevalent use of .eu in spam/malware
4055
4056 #CSS USING A 12-BIT RGBA COLOR, WHICH IS NOT WIDELY SUPPORTED
4057 rawbody __KAM_12BITCOLOR /color: \#[\da-f]{12}/i
4058
4059 meta KAM_GRABBAG2 KAM_EU && (__KAM_12BITCOLOR + KAM_ADVERT2 + AC_HTML_NONSENSE_TAGS + URIBL_BLACK + URIBL_RED >= 1)
4060 score KAM_GRABBAG2 5.0
4061 describe KAM_GRABBAG2 Grabbag of Spams hitting EU domains and other indicators
4062
4063 #END DIABETES SPAM
4064 body __KAM_DIABETES1 /- - Diabetes News Today - -|diabetes.health|blood.sugar/i
4065 body __KAM_DIABETES2 /Reverse.{0,10}(Diabetes|type.2|type.1)|reverse.type.2|beat.type.2|conventional.medical/i
4066 header __KAM_DIABETES3 Subject =~ /End Diabetes|diabetes.association|every.diabetic/i
4067
4068 meta KAM_DIABETES (__KAM_DIABETES1 + __KAM_DIABETES2 + __KAM_DIABETES3 >= 2)
4069 score KAM_DIABETES 4.5
4070 describe KAM_DIABETES End Diabetes Spam
4071
4072 #SPY CAMERAS, ETC
4073 header __KAM_SPY1 From =~ /spy.?camera/i
4074 header __KAM_SPY2 Subject =~ /spy.?camera/i
4075 body __KAM_SPY3 /spy.?camera.?system|hidden.spy.camera|valuables.safe|protect.your.children/i
4076
4077 meta KAM_SPY (__KAM_SPY1 + __KAM_SPY2 + __KAM_SPY3 >= 3)
4078 describe KAM_SPY Spy cameras and similar products
4079 score KAM_SPY 3.5
4080
4081 #HARP
4082 header __KAM_HARP1 From =~ /\bharp\b|obamacare|save|healthcare/i
4083 header __KAM_HARP2 Subject =~ /\bHARP\b|obamacare|tax benefit|age bracket|protect yourself|mortgage|save.thousands/i
4084 header __KAM_HARP3 From !~ /\.gov>?$/i
4085
4086 meta KAM_HARP (__KAM_HARP1 + __KAM_HARP2 + __KAM_HARP3 + KAM_SUBJECTNOTICE >= 3)
4087 describe KAM_HARP HARP Refinance Spams
4088 score KAM_HARP 4.5
4089
4090 #LUNAR SLEEP AND OTHER SLEEPING AIDS
4091 header __KAM_LUNAR1 From =~ /lunar.?sleep|peak.life/i
4092 header __KAM_LUNAR2 Subject =~ /tired again|sleep(ing)? aid|miracle.sleep|free.sample|sleep.well|fall.asleep|waking.up|sleep.?spray|doctors.discover|the.secret|nights?.sleep/i
4093 uri __KAM_LUNAR3 /lunar.?sleep/i
4094 body __KAM_LUNAR4 /sleep you really need|sleep(ing)? aid|trouble.sleeping|miracle.sleep|lunar.?sleep|all.natural|fall.asleep|refreshed|sleep.cycle|sleep.aid|lack.of.sleep|stay.asleep|somnapure|weird.trick/i
4095
4096 meta KAM_LUNAR (__KAM_LUNAR1 + __KAM_LUNAR2 + MISSING_HEADERS + __KAM_LUNAR3 + __KAM_LUNAR4 >= 3)
4097 describe KAM_LUNAR Sleeping aid spam
4098 score KAM_LUNAR 4.5
4099
4100 meta KAM_LUNAR2 (__KAM_LUNAR1 + __KAM_LUNAR2 + MISSING_HEADERS + __KAM_LUNAR3 + __KAM_LUNAR4 >= 4)
4101 describe KAM_LUNAR2 Definitely sleeping aid spam
4102 score KAM_LUNAR2 2.0
4103
4104 #OCEANS BOUNTY
4105 header __KAM_OCEANSBOUNTY1 From =~ /oceans.?bounty/i
4106 header __KAM_OCEANSBOUNTY2 Subject =~ /pain.free|turn.back.the.clock|reactivate.your.heart/i
4107 body __KAM_OCEANSBOUNTY3 /years.of.aging|medical.doctor|age.revers|turn.back.the.clock|reactivate.your.heart/i
4108
4109 meta KAM_OCEANSBOUNTY (__KAM_OCEANSBOUNTY1 + __KAM_OCEANSBOUNTY2 + __KAM_OCEANSBOUNTY3 >= 3)
4110 describe KAM_OCEANSBOUNTY More medical spam
4111 score KAM_OCEANSBOUNTY 4.5
4112
4113 #ANDROGEL
4114 header __KAM_ANDROGEL1 From =~ /testosterone|androgel|entitled|enclosed|medwatch|axiron|fda|natural.man|mega.product|\.mobi/i
4115 header __KAM_ANDROGEL2 Subject =~ /androgel|axiron|product.of.the.year|free.sample|raise.your.testosterone/i
4116 body __KAM_ANDROGEL3 /healthcare|medwatch|drug|testosterone|therapy|manhood|your.woman/i
4117
4118 meta KAM_ANDROGEL (__KAM_ANDROGEL1 + __KAM_ANDROGEL2 + __KAM_ANDROGEL3 >= 3)
4119 describe KAM_ANDROGEL More medical spam
4120 score KAM_ANDROGEL 4.5
4121
4122 #CELL PHONES
4123 header __KAM_CELL1 From =~ /phone/i
4124 header __KAM_CELL2 Subject =~ /cell.?phone|mobile.communication|newest.mobile|smartphone|phones.*get.one|phone.bargain|hottest.phone|new.phone/i
4125 body __KAM_CELL3 /phone.(information|deals|reviews)|(free|latest|hottest)..?(cell)?.?phone|selection.of.phones|hottest.(brands|models)|check.out.these.smartphones|smartphones.do.more|refurbished.phone|bored.with.your.phone/i
4126
4127 meta KAM_CELL (__KAM_CELL1 + __KAM_CELL2 + __KAM_CELL3 >= 3)
4128 describe KAM_CELL Ads for cell phones
4129 score KAM_CELL 3.5
4130
4131 header __KAM_FOUNTAINOFYOUTH1 From =~ /deepseasecret/i
4132 header __KAM_FOUNTAINOFYOUTH2 Subject =~ /fountain.of.youth/i
4133 body __KAM_FOUNTAINOFYOUTH3 /look & feel old|\d+.years.of.aging|weird.\d+.second.trick/i
4134
4135 meta KAM_FOUNTAINOFYOUTH (__KAM_FOUNTAINOFYOUTH1 + __KAM_FOUNTAINOFYOUTH2 + __KAM_FOUNTAINOFYOUTH3 >= 3)
4136 score KAM_FOUNTAINOFYOUTH 5.0
4137 describe KAM_FOUNTAINOFYOUTH Anti-aging ad
4138
4139 #HERPES
4140 header __KAM_HERPES1 From =~ /herpes/i
4141 header __KAM_HERPES2 Subject =~ /your.herpes/i
4142 body __KAM_HERPES3 /permanent.remedy|ugly.sores|herpes.episode|got.herpes|your.herpes|herpes.issue/i
4143
4144 meta KAM_HERPES (__KAM_HERPES1 + __KAM_HERPES2 + __KAM_HERPES3 >= 2)
4145 describe KAM_HERPES Ads for herpes medication
4146 score KAM_HERPES 5.0
4147
4148 #FAKE VOUCHER/REWARD EMAIL
4149 header __KAM_FAKEVOUCHER1 From =~ /(amazon|target).*(reward|voucher|appreciation|customer)|\$\d+ gift|(spring|summer|fall|autumn|winter) (reward|bonus)|(january|february|march|april|may|june|july|august|september|october|november|december).?(reward|bonus)|day.reward|macy.?s?.reward|rewards?.?center/i
4150 body __KAM_FAKEVOUCHER2 /\$\d+ amazon(.com)? Card|redeem.your.\$\d+|join.amazon|bonus voucher|spring.rewards|new.gift.card|exclusive.for|shopper.bucks|activate.here|cash.in.your/i
4151 header __KAM_FAKEVOUCHER3 Subject =~ /special.thanks|thank.you|amazon.appreciation|(spring|summer|fall|autumn|winter) .?(reward|bonus|bucks)|short.survey|\$\d+..?(gift|issued|voucher|e.?gift)|register.reward|target.reward|\d+.(dollar.)?gift.card|claim.your.*reward/i
4152 body __KAM_FAKEVOUCHER4 /your.opinion|submit.your.email/i
4153
4154 meta KAM_FAKEVOUCHER (__KAM_FAKEVOUCHER1 + __KAM_FAKEVOUCHER2 + __KAM_FAKEVOUCHER3 + __KAM_FAKEVOUCHER4 >= 3)
4155 describe KAM_FAKEVOUCHER Fake voucher/reward email
4156 score KAM_FAKEVOUCHER 4.5
4157
4158 #ATTORNEY SPAM
4159 header __KAM_ATTORNEY1 From =~ /attorney/i
4160 header __KAM_ATTORNEY2 Subject =~ /right.attorney|quick.divorce|advertisement/i
4161 body __KAM_ATTORNEY3 /find.a.\b[a-z]+\b.attorney/i
4162
4163 meta KAM_ATTORNEY (__KAM_ATTORNEY1 + __KAM_ATTORNEY2 + __KAM_ATTORNEY3 >= 3)
4164 score KAM_ATTORNEY 3.5
4165 describe KAM_ATTORNEY Ads for legal services
4166
4167 #PRODUCT RECALL
4168 header __KAM_RECALL1 From =~ /dog.?food/i
4169 header __KAM_RECALL2 Subject =~ /recall|thousands.of.dogs.die/i
4170 body __KAM_RECALL3 /protect.your.dog|recall?s.on.dog.?food|processing.standards|commercial.food/i
4171
4172 meta KAM_RECALL (__KAM_RECALL1 + __KAM_RECALL2 + __KAM_RECALL3 >= 3)
4173 score KAM_RECALL 3.5
4174 describe KAM_RECALL Spam for product recall notices
4175
4176 #REMOTE IMAGES WITH ENORMOUS SRC URLS - COMMONLY USED FOR IMAGE TRACKING
4177 rawbody __KAM_HUGEIMGSRC /<img[^>]*\ssrc=["']?http[^\s>"']{120}/i
4178 tflags __KAM_HUGEIMGSRC multiple maxhits=6
4179
4180 meta KAM_HUGEIMGSRC (__KAM_HUGEIMGSRC >= 6)
4181 score KAM_HUGEIMGSRC 0.2
4182 describe KAM_HUGEIMGSRC Message contains many image tags with huge http urls
4183
4184 describe KAM_REALLYHUGEIMGSRC Spam with image tags with ridiculously huge http urls
4185 rawbody KAM_REALLYHUGEIMGSRC /<img[^>]*\ssrc=["']?http[^\s]{300}/i
4186 score KAM_REALLYHUGEIMGSRC 1.1
4187
4188 rawbody KAM_TRACKIMAGE /<img[^>]*\ssrc=["']?https?:\/\/track/i
4189 describe KAM_TRACKIMAGE Message has a remote image explicitly meant for tracking
4190 score KAM_TRACKIMAGE 0.2
4191
4192 #BAG OF SPAM THAT TRIES DESPERATELY TO TRACK RECIPIENTS
4193 meta KAM_GRABBAG3 (KAM_TRACKIMAGE + KAM_HUGEIMGSRC + (KAM_UNSUB1 || KAM_INFOUSMEBIZ || __KAM_IMGMAP_LINK_OBFU || __KAM_HAS_10_URIS) >= 3)
4194 score KAM_GRABBAG3 3.0
4195 describe KAM_GRABBAG3 Grab bag of spam that employs multiple tricks that indicate tracking of recipients
4196
4197 #MANY SEQUENTIAL EMPTY <A HREF> TAGS WITH NOTHING IN BETWEEN
4198 #IMPORTANTLY, DO NOT MATCH ON EMPTY <A LINK> TAGS, WHICH ARE MEANT TO BE EMPTY
4199 rawbody __KAM_EMPTYLINK /(?:<a[^>]*\shref=[^>]*><\/a>\s*){10}/i
4200
4201 meta KAM_EMPTYLINK (__KAM_EMPTYLINK)
4202 describe KAM_EMPTYLINK Many empty a tags with href all in a row
4203 score KAM_EMPTYLINK 3.5
4204
4205 header __KAM_TILDEFROM From =~ /^\s*"'?\s*~/i
4206 describe __KAM_TILDEFROM Spam with a from name that starts with tilde
4207
4208 # WORDS THAT "A R E S P A C E D O U T" LIKE SO
4209 body __KAM_SPACEY_WORDS /a +v +e +n +u +e/i
4210
4211 # SPAM THAT WOULD LIKE TO INVEST IN YOUR COUNTRY
4212 header __KAM_INVESTCOUNTRY1 Subject =~ /Confidential Contract Proposal/i
4213 body __KAM_INVESTCOUNTRY2 /invest in your country/i
4214
4215 meta KAM_INVESTCOUNTRY (__KAM_INVESTCOUNTRY1 + __KAM_INVESTCOUNTRY2 >= 2)
4216 score KAM_INVESTCOUNTRY 3.5
4217 describe KAM_INVESTCOUNTRY Spam for investing in your country
4218
4219 # SPAM FOR FLAGS
4220 header __KAM_FLAG1 From =~ /flag/i
4221 header __KAM_FLAG2 Subject =~ /find.the.flag|what flags|new.flag|patriotism|looking.for.a.flag/i
4222 body __KAM_FLAG3 /performance.flags|shopping.online|scoop on flags|need your flag|best flag|flag design|new flag|flag.needs|flags?.you.need/i
4223
4224 meta KAM_FLAG (__KAM_FLAG1 + __KAM_FLAG2 + __KAM_FLAG3 >= 3)
4225 score KAM_FLAG 3.5
4226 describe KAM_FLAG Spam that sells flags
4227
4228 rawbody __KAM_BIGSMALL /<small><big>|<big><small>/i
4229 describe __KAM_BIGSMALL Spam engine that is using nested big and small tags
4230
4231 rawbody __KAM_DIVTITLE /<div (title|alt)/i
4232 describe __KAM_DIVTITLE Div tag with custom alt text
4233
4234 rawbody __KAM_IMGMAP_LINK_OBFU /<map[^>]+><area[^>]+><\/map>/i
4235 describe __KAM_IMGMAP_LINK_OBFU Image links obfuscated by an image map with a single area
4236
4237 meta KAM_GRABBAG4 (__KAM_DIVTITLE + __KAM_IMGMAP_LINK_OBFU + KAM_HUGEIMGSRC >= 3)
4238 describe KAM_GRABBAG4 Another spam engine that displays unique quirks
4239 score KAM_GRABBAG4 3.5
4240
4241 header __KAM_KORS1 From =~ /Michael Kors/i
4242 header __KAM_KORS2 Subject =~ /Michael Kors|out.of.the.ordinary/i
4243 body __KAM_KORS3 /sent you this item|register to receive|latest updates|win great prizes|shop michael kors|kors insider|handbag collection/i
4244
4245 meta KAM_KORS (__KAM_KORS1 + __KAM_KORS2 + __KAM_KORS3 >= 3)
4246 score KAM_KORS 3.5
4247 describe KAM_KORS Spam for Michael Kors
4248
4249 header __KAM_HOLIDAY1 From =~ /holidays/i
4250 header __KAM_HOLIDAY2 Subject =~ /\d\d\d\d offers/i
4251 body __KAM_HOLIDAY3 /star special|Hotel Opening|(Request|order) a brochure/i
4252
4253 meta KAM_HOLIDAY (__KAM_HOLIDAY1 + __KAM_HOLIDAY2 + __KAM_HOLIDAY3 >= 3)
4254 describe KAM_HOLIDAY Generic holiday deals
4255 score KAM_HOLIDAY 3.5
4256
4257 #Thanks to Dave Wreski for his idea on commas
4258 header __KAM_MANYTO To =~ />,/i
4259 tflags __KAM_MANYTO multiple,maxhits=5
4260
4261 header __KAM_MANYTO2 To =~ /, /
4262 tflags __KAM_MANYTO2 multiple,maxhits=25
4263
4264 meta KAM_MANYTO (__KAM_MANYTO >= 5 || __KAM_MANYTO2 >= 25)
4265 score KAM_MANYTO 0.2
4266 describe KAM_MANYTO Email has more than one To Header or more than 25 recipients
4267
4268 meta KAM_GRABBAG5 (KAM_MANYTO && FORGED_YAHOO_RCVD)
4269 score KAM_GRABBAG5 5.0
4270 describe KAM_GRABBAG5 Forged Yahoo emails that are sent to lots of recipients
4271
4272 body __KAM_MILLIONAIRE1 /internet millionai?re/i
4273 body __KAM_MILLIONAIRE2 /huge success stor(y|ies)|controversial/i
4274 header __KAM_MILLIONAIRE3 Subject =~ /see this video/i
4275
4276 meta KAM_MILLIONAIRE (__KAM_MILLIONAIRE1 + __KAM_MILLIONAIRE2 + __KAM_MILLIONAIRE3 + LOTS_OF_MONEY >= 3)
4277 score KAM_MILLIONAIRE 4.5
4278 describe KAM_MILLIONAIRE Internet millionaire guarantees money
4279
4280 header __KAM_OILCHANGE1 From =~ /oil.?change|coupon|vehicle service/i
4281 header __KAM_OILCHANGE2 Subject =~ /oil change|vehicle service/i
4282 body __KAM_OILCHANGE3 /fresh savings|find your favorite|discount.coupons|oil.change.is.due|local.provider|favorite.location|coupon/i
4283
4284 meta KAM_OILCHANGE (__KAM_OILCHANGE1 + __KAM_OILCHANGE2 + __KAM_OILCHANGE3 >= 3)
4285 score KAM_OILCHANGE 4.5
4286 describe KAM_OILCHANGE Spam for oil changes
4287
4288 header __KAM_ADHD1 From =~ /ADH?D/i
4289 header __KAM_ADHD2 Subject =~ /know.the.signs|could.have.adh?d|adult adh?d/i
4290 body __KAM_ADHD3 /struggling with adh?d|treatment options/i
4291
4292 meta KAM_ADHD (__KAM_ADHD1 + __KAM_ADHD2 + __KAM_ADHD3 >= 3)
4293 score KAM_ADHD 3.5
4294 describe KAM_ADHD Spam for ADD and ADHD treatment
4295
4296 # AUTO REPAIR
4297 header __KAM_REPAIR1_1 From =~ /repair.your.auto|auto.expert|auto.repair|warranty|support|pops.a.dent|vehicle.protect/i
4298 header __KAM_REPAIR1_2 Subject =~ /auto.service|auto.repair|having.problems|all.repair|take.care.of|car.trouble|save.\d+%|repair.bill|fix.dents/i
4299 body __KAM_REPAIR1_3 /car.repair|Auto Protection|repair.bill|lowest.rates|need.repairs|cost.you.thousands|auto.warranty|costs.keep.rising|repair.cost|do.it.yourself|auto.body|body.repair|protection.quote/i
4300
4301 meta KAM_REPAIR1 (__KAM_REPAIR1_1 + __KAM_REPAIR1_2 + __KAM_REPAIR1_3 >= 3)
4302 score KAM_REPAIR1 3.5
4303 describe KAM_REPAIR1 Spam for auto repair services
4304
4305 # HOME REPAIR
4306 header __KAM_REPAIR2_1 From =~ /warranty|support|home.repair|your.roof/i
4307 header __KAM_REPAIR2_2 Subject =~ /roof.repair|warranty.plan|home.warranty|never.pay.for|home.repair|repairing.your|new.roof/i
4308 body __KAM_REPAIR2_3 /never.pay|covered.home.repair|the.trouble|warning.signs|roofing.problem|roof.repair/i
4309
4310 meta KAM_REPAIR2 (__KAM_REPAIR2_1 + __KAM_REPAIR2_2 + __KAM_REPAIR2_3 >= 3)
4311 score KAM_REPAIR2 3.5
4312 describe KAM_REPAIR2 Spam for home repair services
4313
4314 body __KAM_EPISODE /episode \d+/i
4315
4316 header __KAM_CLOUD1 From =~ /cloud.?(storage|computing|provider)|efolder/i
4317 header __KAM_CLOUD2 Subject =~ /private.cloud|data.loss.happens|share.securely/i
4318 body __KAM_CLOUD3 /big data|powering apps|reduce.tech.costs|backup.solution|bundling.the.service/i
4319 body __KAM_CLOUD4 /hacking|complimentary.(lunch|breakfast)/i
4320
4321 meta KAM_CLOUD (__KAM_CLOUD1 + __KAM_CLOUD2 + __KAM_CLOUD3 + __KAM_CLOUD4 >= 3)
4322 score KAM_CLOUD 3.5
4323 describe KAM_CLOUD Spam for cloud services
4324
4325 header __KAM_PAPERLESS1 From =~ /paperless|fax|admin/i
4326 header __KAM_PAPERLESS2 Subject =~ /paperless|fax to email|send document|fax thru email|receive faxes|send faxes|fax.message|voice.message|new.fax|have.received/i
4327 body __KAM_PAPERLESS3 /fax service|service plan|view.this.fax|\d.page.fax|voice.message/i
4328
4329 meta KAM_PAPERLESS (__KAM_PAPERLESS1 + __KAM_PAPERLESS2 + __KAM_PAPERLESS3 + HEADER_FROM_DIFFERENT_DOMAINS >= 4)
4330 score KAM_PAPERLESS 4.5
4331 describe KAM_PAPERLESS Paperless spam for the paperless office
4332
4333 rawbody __KAM_LOTSOFNBSP /(&nbsp; ?){30}/i
4334
4335 header __KAM_IPUNSUB List-Unsubscribe =~ /http:\/\/\d+\.\d+\.\d+\.\d+/i
4336
4337 # PASSWORD PHISH - Fixed FP thanks to Thijs Eilander
4338 header __KAM_PASSWORD1 Subject =~ /password/i
4339 body __KAM_PASSWORD2 /validate.your.email/i
4340
4341 meta KAM_PASSWORD (__KAM_PASSWORD1 + __KAM_PASSWORD2 >= 2)
4342 score KAM_PASSWORD 1.5
4343 describe KAM_PASSWORD Message tries to phish for password
4344
4345 # SEMINARS AND WORKSHOPS SPAM
4346 header __KAM_WEBINAR1 From =~ /education|career|manage|learning|webinar|project|efolder/i
4347 header __KAM_WEBINAR2 Subject =~ /last chance|increase productivity|workplace morale|payroll dept|trauma.training|case.study|issues|follow.up|service.desk|vip.(lunch|breakfast)|manage.your|private.business|professional.checklist|customers.safer|great.timesaver|prep.course|crash.course|hunger.to.learn|(keys|tips).(to|for).smarter/i
4348 header __KAM_WEBINAR3 Subject =~ /webinar|strateg|seminar|owners.meeting|webcast|our.\d.new|sales.video/i
4349 body __KAM_WEBINAR4 /executive.education|contactid|register now|\d+.minute webinar|management.position|supervising.skills|discover.tips|register.early|take.control|marketing.capabilit|drive.more.sales|leveraging.cloud|solution.provider|have.a.handle|plan.to.divest|being.informed|upcoming.webinar|spearfishing.email|increase.revenue|industry.podcast|\d+.in.depth.tips|early.bird.offer|pmp.certified|lunch.briefing/i
4350
4351 meta KAM_WEBINAR (__KAM_WEBINAR1 + __KAM_WEBINAR2 + __KAM_WEBINAR3 + __KAM_WEBINAR4 >= 3)
4352 describe KAM_WEBINAR Spam for webinars
4353 score KAM_WEBINAR 3.5
4354
4355 meta KAM_WEBINAR2 (__KAM_WEBINAR1 + __KAM_WEBINAR2 + __KAM_WEBINAR3 + __KAM_WEBINAR4 >= 4)
4356 describe KAM_WEBINAR2 Spam for webinars
4357 score KAM_WEBINAR2 3.5
4358
4359 header __KAM_CONTACTME1 Subject =~ /^contact me$/i
4360 body __KAM_CONTACTME2 /read the attached letter/i
4361
4362 meta KAM_CONTACTME (__KAM_CONTACTME1 + __KAM_CONTACTME2 >= 2)
4363 score KAM_CONTACTME 3.5
4364 describe KAM_CONTACTME Spam that wants you to reply
4365
4366 header __KAM_MESH1 From =~ /consumer|connect|claim/i
4367 header __KAM_MESH2 Subject =~ /surgical mesh|serious injuries|increased risk|experiencing problems|mesh recall/i
4368 body __KAM_MESH3 /have a mesh implant|entitled to compensation|consumer injury|injured consumer/i
4369
4370 meta KAM_MESH (__KAM_MESH1 + __KAM_MESH2 + __KAM_MESH3 >= 3)
4371 describe KAM_MESH Spam for surgical mesh
4372 score KAM_MESH 3.5
4373
4374 header __KAM_ALERT1 From =~ /medical.?alert/i
4375 header __KAM_ALERT2 Subject =~ /medical.alert|emergency coverage/i
4376 body __KAM_ALERT3 /help button/i
4377
4378 meta KAM_ALERT (__KAM_ALERT1 + __KAM_ALERT2 + __KAM_ALERT3 >= 3)
4379 score KAM_ALERT 3.5
4380 describe KAM_ALERT Spam for medical alerts
4381
4382 # SPAM FOR RECENT HEARTBLEED CVE AND OTHER SECURITY STUFF
4383 header __KAM_SECURITY1 From =~ /Digital Defense/i
4384 header __KAM_SECURITY2 Subject =~ /heartbleed|hijack/i
4385 body __KAM_SECURITY3 /information.security|cyber.?criminal/i
4386
4387 meta KAM_SECURITY (__KAM_SECURITY1 + __KAM_SECURITY2 + __KAM_SECURITY3 >= 3)
4388 describe KAM_SECURITY Spam related to online security
4389 score KAM_SECURITY 6.0
4390
4391 body __KAM_JESUS1 /jesus lovely|the.lord|touched.by.christ/i
4392 body __KAM_JESUS2 /sister.in.the.lord|need for bible/i
4393 body __KAM_JESUS3 /nigeria|muslim.women/i
4394
4395 meta KAM_JESUS (__KAM_JESUS1 + __KAM_JESUS2 >= 2)
4396 describe KAM_JESUS Christian spam
4397 score KAM_JESUS 4.5
4398
4399 header __KAM_CLAIMS1 From =~ /claims.payment/i
4400 header __KAM_CLAIMS2 Subject =~ /confirm/i
4401 body __KAM_CLAIMS3 /claim.payment|claim.processing|kindly.confirm/i
4402
4403 meta KAM_CLAIMS (__KAM_CLAIMS1 + __KAM_CLAIMS2 + __KAM_CLAIMS3 >= 3)
4404 describe KAM_CLAIMS Spam for claims processing
4405 score KAM_CLAIMS 4.5
4406
4407 # VISION SPAM
4408 header __KAM_VISION1 From =~ /clear.?vision|20.20|glasses|perfect.vision|mind.blowing|my.vision|oakley|quantum.vision/i
4409 header __KAM_VISION2 Subject =~ /20\/20|vision|your.glasses|your.contacts|your.eyes|dangers?.of.glasses|focus.on.here/i
4410 body __KAM_VISION3 /100%.natural|vision.restored|currently.wear.(glasses|contacts)|perfect.vision|risky.surgery|corrective.surgery|dangers.of.surgery|laser.eye|eye.care|making.your.eyes.worse|your.glasses|worsen.your.vision|special.prices|vision.in.\d+.day|vision.in.\d+.week/i
4411
4412 meta KAM_VISION (__KAM_VISION1 + __KAM_VISION2 + __KAM_VISION3 + (KAM_WEIRDTRICK1 || RDNS_NONE) >= 3)
4413 describe KAM_VISION Spam for vision improvement
4414 score KAM_VISION 4.5
4415
4416 body KAM_TRUTHINESS /[Tt]he TRUTH/
4417 describe KAM_TRUTHINESS Spam that wants you to learn "The TRUTH"
4418 score KAM_TRUTHINESS 1.5
4419
4420 header __KAM_KITCHEN1 From =~ /sears|kitchen|cabinet/i
4421 header __KAM_KITCHEN2 Subject =~ /kitchen.upgrade|kitchen.remodel|cabinet.install|new.kitchen/i
4422 body __KAM_KITCHEN3 /special.gift|kitchen.remodel|special.offer/i
4423
4424 meta KAM_KITCHEN (__KAM_KITCHEN1 + __KAM_KITCHEN2 + __KAM_KITCHEN3 >= 3)
4425 score KAM_KITCHEN 4.5
4426 describe KAM_KITCHEN Spam for kitchen improvement
4427
4428 # ALL-ENCOMPASSING RULES FOR HEALTH RELATED SPAM, INCLUDING SKIN, WEIGHT, VISION, ETC
4429 header __KAM_GENERICHEALTH1 From =~ /(dr.?|doc.?)[ -]?([o0]z|gupta)|skinny|\d+.?(pounds|[li1]bs?)|[o0]z.([a-z]+.)?(daily|tip|show|weight)|ellen|rapid|vision|20.20|perfect|mind.blowing|healthy|beaut|medical|wrinkle|miracle|energy|weight|as.seen.on|celeb|workout|inches.off|slim|overweight|skinny|trend|curve|stubborn|bikini|f-a-t|trim|youth|belly|unwanted.pounds|gone.easily|heavy|diabetes|oz.?report|years.younger|anti.?aging|look.\d|old.age|without.trying|annoying.pounds|fat.melt|women.?s.health|forskolin|phyto|garcinia|mayo.clinic|gain.mass|nuforia|miracle.cure|notify|champion|healthly|food.health|health.news|nutrisystem|doctor.s.choice|age..prevention|diet.{0,4}report|sharp..?mind|face.?lift/i
4430
4431 header __KAM_GENERICHEALTH2 Subject =~ /PSA|\[video\]|doctor|\d+.day|(zero|any).effort|oprah|(Dr|Doc).{0,2}[o0]z|[o0]z.([a-z]+.)?(daily|tip|show|weight|quick)|ellen|most.viewed|metabolism|danger|hormone|must.read|life.changing|healthy|perfect|younger|beautiful|hollywood|secret|aging|youth|flawless|as.seen.on|simple.way|workout|nutrition|shocking|detox|exercise|cleanse|diet|\d+(\+?).?(pounds|[li1]bs?)|images?.leaked|wow,|the.pics|don.t.tell|makeup|f-a-t|of.skin|on.(cnn|abc|cbs)|for.(summer|fall|autumn|winter|spring)|unwanted.fat|oz: |backfire|and.oz|and.racha?el|racha?el.talk|your.legs|slim.and.tone|fit.wom[ea]n|tummy|dress.size|wrinkle.reduc|younger.skin|solid.meds|belly.fat|your.calories|champion|is.it.possible|worse.than.smok|meds.online|jump-start.your.weightloss|cure.your.diabetes|weight.loss..?cure|magic.weight.loss|youth.and.vitality|get.thin.with|mental.decline|by.exercising|kidney.beans|drinking.this|treats?.the.(root.)?cause|reverse.\d+.years/i
4432
4433 body __KAM_GENERICHEALTH3 /aging|clinical|dermatologist|aging|younger|wrinkle|omg|reduction|prevention|(body|your).fat|extra.pounds|perfect.skin|healthy|diet|gossip|\d+.years|facelift|(Dr|Doc).{0,2}[o0]z|weight|calories|metabolism|appetite|detox|unsightly|cholesterol|free.sample|\d+\s*[li]b|slimming|episode|tv.segment|oprah|colon|hollywood|shocking|workout|trend|starving|\d+%.?off|dress.size|flat.belly|silky|younger|free.trial|\d+.years|easy.trick|selfies|medical|\d+.?(lb|pounds)|exercise|the.mirror|fda.approved|slimmer|oz.blog|the.bulge|plant.based|online.store|respected.doctor|cure.your.diabete|with.forskolin|belly.fat|miracle.pill|burn.fat.fast|the.root.cause|drink(ing)?.this.shake/i
4434
4435 meta KAM_GENERICHEALTH (__KAM_GENERICHEALTH1 + __KAM_GENERICHEALTH2 + __KAM_GENERICHEALTH3 + (KAM_EU || KAM_OTHER_BAD_TLD) >= 3)
4436 score KAM_GENERICHEALTH 4.0
4437 describe KAM_GENERICHEALTH Matches generic health-related advert/blurbs
4438
4439 header __KAM_SALE1 From =~ /ipad|hdtv|\$\d+|auction|laptop|easyviewing/i
4440 header __KAM_SALE2 Subject =~ /blowout|became.perfect|great.products|your.ipad.forever|weird.device|change.how.you.use|transform.your.piad|laptop.replacement/i
4441 body __KAM_SALE3 /\d+%.off|just.shipped|touch.?fire|just.became.perfect|transform.your.ipad/i
4442
4443 header __KAM_SALEA_1 From =~ /touch.?fire/i
4444 header __KAM_SALEA_2 Received =~ /touchfire|tfire/i
4445 body __KAM_SALEA_3 /touchfire|just.became.perfect|never.be.the.same/i
4446
4447 meta KAM_SALE (__KAM_SALE1 + __KAM_SALE2 + (__KAM_SALE3 || BODY_8BITS) >= 3)
4448 score KAM_SALE 4.0
4449 describe KAM_SALE Spam for things on sale
4450
4451 meta KAM_SALEA ((__KAM_SALEA_1 || __KAM_SALE1 || __KAM_SALEA_2) + __KAM_SALEA_3 >= 2)
4452 score KAM_SALEA 8.0
4453 describe KAM_SALEA A very persistent ipad spam campaign
4454
4455 # SPAM THAT USES ASCII FORMATTING TRICKS TO EVADE HTML-BASED RULES
4456 body __KAM_ASCII_DIVIDERS /[-~<>=_]{20}/i
4457 tflags __KAM_ASCII_DIVIDERS multiple, maxhits=4
4458
4459 meta KAM_ASCII_DIVIDERS ((__KAM_ASCII_DIVIDERS >= 4) && !HTML_MESSAGE)
4460 describe KAM_ASCII_DIVIDERS Spam that uses ascii formatting tricks
4461 score KAM_ASCII_DIVIDERS 0.8
4462
4463 # RATWARE THAT CAN'T EVEN PRETEND TO BE AUTHORIZED
4464 header __KAM_NOTINMYNETWORK1 X-No-Relay =~ /./i
4465
4466 rawbody __KAM_HTMLNOISE1 /<big><big>|<small><\/small>|<style><\/style>/i
4467
4468 meta KAM_HTMLNOISE (__KAM_HTMLNOISE1 + __KAM_BIGSMALL >= 1)
4469 score KAM_HTMLNOISE 1.0
4470 describe KAM_HTMLNOISE Spam containing useless HTML padding
4471
4472 header __KAM_CHICKEN1 From =~ /coop/i
4473 header __KAM_CHICKEN2 Subject =~ /chicken.coop|cost.of.buying/i
4474 body __KAM_CHICKEN3 /your.own.chicken|fresh.egg|chicken.coop|build.your.own/i
4475
4476 meta KAM_CHICKEN (__KAM_CHICKEN1 + __KAM_CHICKEN2 + __KAM_CHICKEN3 >= 3)
4477 score KAM_CHICKEN 4.5
4478 describe KAM_CHICKEN Spam for chicken coops
4479
4480 # SPAM THAT TRIES TO BYPASS RULES LIKE CBJ_GiveMeABreak
4481 rawbody __KAM_LINEPADDING /(\n[^\n]){8}/
4482
4483 meta KAM_LINEPADDING (__KAM_LINEPADDING >= 1)
4484 score KAM_LINEPADDING 1.2
4485 describe KAM_LINEPADDING Spam that tries to get past blank line filters
4486
4487 # DRAPES SPAM
4488 header __KAM_DRAPES1 From =~ /drapes/i
4489 header __KAM_DRAPES2 Subject =~ /table.drapes|visibility/i
4490 body __KAM_DRAPES3 /banner.stand|print.project/i
4491
4492 meta KAM_DRAPES (__KAM_DRAPES1 + __KAM_DRAPES2 + __KAM_DRAPES3 >= 3)
4493 score KAM_DRAPES 3.5
4494 describe KAM_DRAPES Spam for drapes
4495
4496 header __KAM_NUWAVE1 From =~ /nuwave|cooktop/i
4497 header __KAM_NUWAVE2 Subject =~ /cooking.needs/i
4498 body __KAM_NUWAVE3 /nuwave|energy.saving|temperature.control|meal.prep|cooktop/i
4499
4500 meta KAM_NUWAVE (__KAM_NUWAVE1 + __KAM_NUWAVE2 + __KAM_NUWAVE3 >= 3)
4501 describe KAM_NUWAVE Spam for cooking tools
4502 score KAM_NUWAVE 3.5
4503
4504 rawbody __KAM_MANYCOMMENTS /<!--[^>]{200,}-->/i
4505 tflags __KAM_MANYCOMMENTS multiple,maxhits=6
4506
4507 meta KAM_MANYCOMMENTS (__KAM_MANYCOMMENTS >= 6)
4508 describe KAM_MANYCOMMENTS Spam engine that uses large html noise comments
4509 score KAM_MANYCOMMENTS 1.2
4510
4511 header __KAM_HIRE1 From =~ /recruit/i
4512 header __KAM_HIRE2 Subject =~ /checking.in/i
4513 body __KAM_HIRE3 /hiring.situation|recruiting|plans.to.hire|altera.staff/i
4514
4515 meta KAM_HIRE (__KAM_HIRE1 + __KAM_HIRE2 + __KAM_HIRE3 >= 3)
4516 describe KAM_HIRE Spam for hiring services
4517 score KAM_HIRE 4.5
4518
4519 header __KAM_DEALS1 From =~ /deal.?hunter/i
4520 header __KAM_DEALS2 Subject =~ /exclusive.saving|the.hottest/i
4521 body __KAM_DEALS3 /exclusive.savings/i
4522
4523 meta KAM_DEALS (__KAM_DEALS1 + __KAM_DEALS2 + __KAM_DEALS3 >= 3)
4524 score KAM_DEALS 3.5
4525 describe KAM_DEALS Generic advertising for deals
4526
4527 header __KAM_CONTRACT1 From =~ /samanage/i
4528 header __KAM_CONTRACT2 Subject =~ /contract cost|itsm contract/i
4529 body __KAM_CONTRACT3 /buy you out|service management|management solution/i
4530
4531 meta KAM_CONTRACT (__KAM_CONTRACT1 + __KAM_CONTRACT2 + __KAM_CONTRACT3 >= 3)
4532 score KAM_CONTRACT 4.5
4533 describe KAM_CONTRACT Spam that will buy your service contract
4534
4535 #KAM_TOLL
4536 header __KAM_TOLL1 From =~ /e.?z.?pass|collection/i
4537 header __KAM_TOLL2 Subject =~ /on.(the.)?toll.road|(pay|indebted).for.driving/i
4538 body __KAM_TOLL3 /have.not.paid|your.debt|invoice/i
4539
4540 meta KAM_TOLL (__KAM_TOLL1 + __KAM_TOLL2 + __KAM_TOLL3 >= 3)
4541 describe KAM_TOLL Spam for road tolls
4542 score KAM_TOLL 8.0
4543
4544 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
4545 #KAM_AMAZON
4546 header __KAM_AMAZON1 From =~ /amazon\.com/i
4547
4548 meta KAM_AMAZON (__KAM_AMAZON1 + KAM_RAPTOR >= 2)
4549 score KAM_AMAZON 4.5
4550 describe KAM_AMAZON Fake Amazon email with malware
4551 endif
4552
4553 # LANDSCAPING
4554 header __KAM_LANDSCAPE1 From =~ /landscaping/i
4555 header __KAM_LANDSCAPE2 Subject =~ /turn.your.yard|mtv.crib|swimming.pool/i
4556 body __KAM_LANDSCAPE3 /landscape.designs|(simple|cheap).strategies|design.troph/i
4557 body __KAM_LANDSCAPE4 /stone.carving/i
4558
4559 meta KAM_LANDSCAPING (__KAM_LANDSCAPE1 + __KAM_LANDSCAPE2 + __KAM_LANDSCAPE3 + __KAM_LANDSCAPE4 >= 3)
4560 describe KAM_LANDSCAPING Spam for landscaping
4561 score KAM_LANDSCAPING 3.5
4562
4563 # SINGING LESSONS
4564 header __KAM_SINGING1 From =~ /singing/i
4565 header __KAM_SINGING2 Subject =~ /professional.singer/i
4566 body __KAM_SINGING3 /terrible.singer|more.talent|love.songs/i
4567
4568 meta KAM_SINGING (__KAM_SINGING1 + __KAM_SINGING2 + __KAM_SINGING3 >= 3)
4569 describe KAM_SINGING Spam for singing lessons
4570 score KAM_SINGING 4.5
4571
4572 # SPAM FOR ADS
4573 header __KAM_ADVERTISE1 From =~ /gmail/i
4574 header __KAM_ADVERTISE2 Subject =~ /samsung..galaxy.s\d/i
4575 body __KAM_ADVERTISE3 /advertising.for.samsung|no.application.fee|carry.this.advert/i
4576
4577 meta KAM_ADVERTISE (__KAM_ADVERTISE1 + __KAM_ADVERTISE2 + __KAM_ADVERTISE3 >= 3)
4578 describe KAM_ADVERTISE Spam that wants you to advertise for them
4579 score KAM_ADVERTISE 4.5
4580
4581 # RULE FOR DOMAINS THAT HAVE NOT IMPLEMENTED ANY ANTI-FORGERY MECHANISMS
4582 if (version >= 3.003002)
4583 # We may recommend people start raising the score for this to force more people to use SPF or DKIM Since Gmail and AOL work much better with / require SPF.
4584 header __KAM_SPF_NONE eval:check_for_spf_none()
4585
4586 meta KAM_LAZY_DOMAIN_SECURITY (!__DKIM_EXISTS && __KAM_SPF_NONE)
4587 score KAM_LAZY_DOMAIN_SECURITY 1.0
4588 describe KAM_LAZY_DOMAIN_SECURITY Sending domain does not have any anti-forgery methods
4589 endif
4590
4591 # FORGED EMAILS WITH A VIRUS ATTACHED
4592 meta KAM_FORGED_ATTACHED (SPF_HELO_FAIL + KAM_RAPTOR >= 2)
4593 score KAM_FORGED_ATTACHED 4.5
4594 describe KAM_FORGED_ATTACHED Forged email with a malware attachment
4595
4596 # LOTS OF PERIODS IN SUBJECT
4597 header __KAM_MANYDOTS1 Subject =~ /\.{20}/i
4598
4599 meta KAM_MANYDOTS (__KAM_MANYDOTS1 + KAM_HUGEIMGSRC >= 2)
4600 describe KAM_MANYDOTS Spam with lots of periods in subject
4601 score KAM_MANYDOTS 3.5
4602
4603 # FINAL NOTICE SPAM
4604 header __KAM_SUBJECTNOTICE1 Subject =~ /Notice: \d+$|final.notice|rpt: \d+$/i
4605
4606 meta KAM_SUBJECTNOTICE __KAM_SUBJECTNOTICE1
4607 describe KAM_SUBJECTNOTICE Spam notices
4608 score KAM_SUBJECTNOTICE 1.0
4609
4610 # SPAM FOR BACKUP SERVICE
4611 header __KAM_BACKUP1 From =~ /backup/i
4612 header __KAM_BACKUP2 Subject =~ /continuity|\d.reasons|traditional.backup/i
4613 body __KAM_BACKUP3 /backup.necessary|marketing|infographic|charge.more/i
4614
4615 meta KAM_BACKUP (__KAM_BACKUP1 + __KAM_BACKUP2 + __KAM_BACKUP3 >= 3)
4616 describe KAM_BACKUP Spam for backup services
4617 score KAM_BACKUP 4.5
4618
4619 # SPAM THAT TRIES TO AVOID DETECTION WITH NUMBERS IN THE FROM
4620 header KAM_FROMNUM From:name =~ /\.\d{7,}$/
4621 describe KAM_FROMNUM Spam with large numbers in the from header
4622 score KAM_FROMNUM 1.0
4623
4624 # LAZY SPAM WITH BARELY MORE THAN A LINK TO A BAD DOMAIN
4625 meta KAM_LINKBAIT (KAM_LAZY_DOMAIN_SECURITY + __KAM_BODY_LENGTH_LT_512 + (__KAM_COUNT_URIS >= 1) >= 3)
4626 score KAM_LINKBAIT 2.5
4627 describe KAM_LINKBAIT Short messages containing little more than a link, from a domain with no security in place
4628
4629 uri __KAM_WP_INCLUDES /(?:wp-includes|wp-content)/i
4630
4631 meta KAM_LINKBAIT2 KAM_LINKBAIT + __KAM_WP_INCLUDES >= 2
4632 score KAM_LINKBAIT2 1.5
4633 describe KAM_LINKBAIT2 Linkbait that points to wordpress - usually means a compromised site
4634
4635 # FREEMAIL LINKBAIT
4636 meta KAM_LINKBAIT3 (KAM_SHORT + FREEMAIL_FROM + __KAM_BODY_LENGTH_LT_512 >= 3)
4637 score KAM_LINKBAIT3 1.5
4638 describe KAM_LINKBAIT3 Freemail linkbait with a url shortener
4639
4640 # MALWARE IN EMAILS THAT MENTION LOTS OF MONEY
4641 meta KAM_PHISHY_DOLLARS (KAM_RAPTOR + LOTS_OF_MONEY >= 2)
4642 score KAM_PHISHY_DOLLARS 3.5
4643 describe KAM_PHISHY_DOLLARS Emails with malware and large dollar amounts
4644
4645 # RATWARE DU JOUR, MULTIPLE FROM HEADERS AND WONKY SUBJECT LINE
4646 header __KAM_MULTIPLE_FROM From =~ /^./
4647 tflags __KAM_MULTIPLE_FROM multiple,maxhits=2
4648
4649 header __KAM_SUBJECT_WHITESPACE_START Subject =~ /^\s{10}/
4650
4651 meta KAM_GRABBAG6 (__KAM_MULTIPLE_FROM + __KAM_SUBJECT_WHITESPACE_START >= 2)
4652 describe KAM_GRABBAG6 Ratware with multiple from headers and subject beginning with whitespace
4653 score KAM_GRABBAG6 4.5
4654
4655 # GENERIC GREETINGS THAT YOU WOULD NEVER GET FROM A LEGIT EMAIL
4656 header KAM_GENERICHELLO Subject =~ /dear.email.user|hi.there/i
4657 score KAM_GENERICHELLO 1.5
4658 describe KAM_GENERICHELLO Spam with generic greetings in the subject
4659
4660 # FAKE GOOGLE EMAILS - Thanks to Marc Jouan for pointing out the double rule / T_HK rule name change
4661 header __KAM_GOOGLE2_1 From =~ /google\+/i
4662 header __KAM_GOOGLE2_2 From !~ /google.com/i
4663
4664 meta KAM_GOOGLE2 (__KAM_GOOGLE2_1 + __KAM_GOOGLE2_2 + (HK_SPAMMY_FILENAME || KAM_LAZY_DOMAIN_SECURITY) >= 3)
4665 score KAM_GOOGLE2 4.5
4666 describe KAM_GOOGLE2 Fake Google spam
4667
4668 # MORE NIGERIAN VARIANTS
4669 body __KAM_NIGERIAN2_1 /congo/i
4670
4671 meta KAM_NIGERIAN2 (__KAM_NIGERIAN2_1 + DEAR_SOMETHING + LOTS_OF_MONEY >= 3)
4672 score KAM_NIGERIAN2 4.5
4673 describe KAM_NIGERIAN2 Nigerian scam variant
4674
4675 # FINGERHUT SPAMS
4676 header __KAM_FINGERHUT1 From =~ /finger.?hut/i
4677 header __KAM_FINGERHUT2 Subject =~ /your.budget|credit.account|qualify|finger.?hut|credit|your.account/i
4678 body __KAM_FINGERHUT3 /important.message|what.you.want|monthly.pay|your.account|credit.account|holiday.shopping|are.you.approved|fingerhut.buying/i
4679
4680 meta KAM_FINGERHUT (__KAM_FINGERHUT1 + __KAM_FINGERHUT2 + __KAM_FINGERHUT3 >= 3)
4681 score KAM_FINGERHUT 4.5
4682 describe KAM_FINGERHUT Spam for fingerhut
4683
4684 # FRIEND REQUEST SPAM
4685 header __KAM_FRIEND1 Subject =~ /new.notification/i
4686 body __KAM_FRIEND2 /wants.to.follow/i
4687
4688 meta KAM_FRIEND (__KAM_FRIEND1 + __KAM_FRIEND2 >= 2)
4689 score KAM_FRIEND 1.5
4690 describe KAM_FRIEND Friend request spam
4691
4692 # ELIMINATE A BUNCH OF RECENT BAD ATTACHMENT SPAM
4693 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
4694 meta KAM_VERY_MALWARE (KAM_LAZY_DOMAIN_SECURITY && KAM_RAPTOR)
4695 score KAM_VERY_MALWARE 3.5
4696 describe KAM_VERY_MALWARE A message with malware that is definitely unwanted
4697 endif
4698
4699 #MERCHANT ACCOUNTS SPAM
4700 header __KAM_MERCHANT1 Subject =~ /finance.department/i
4701 body __KAM_MERCHANT2 /business.owner|merchant.processor|processing.fee|average.bank|interchange.fee/i
4702 body __KAM_MERCHANT3 /merchant.processing|small.business|yearly.credit|monthly.fee|100%.free/i
4703
4704 meta KAM_MERCHANT (__KAM_MERCHANT1 + __KAM_MERCHANT2 + __KAM_MERCHANT3 >= 3)
4705 score KAM_MERCHANT 4.5
4706 describe KAM_MERCHANT Spam for merchant processing
4707
4708 # ZERO DAY ATTACHMENTS THAT ARE OBVIOUSLY CRAP BUT NOT CAUGHT BY AV
4709 ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
4710 mimeheader __KAM_ZERODAY1 Content-Type =~ /msword|ms-excel|spreadsheet|office|octet/i
4711 header __KAM_ZERODAY2 X-Mailer =~ /foxmail/i
4712
4713 # DISABLED 7/16 FOR NO LONGER BEING RELEVANT
4714 #meta KAM_ZERODAY (__SUBJECT_ENCODED_B64 + __KAM_ZERODAY1 + __KAM_ZERODAY2 >= 3)
4715 #describe KAM_ZERODAY obviously a malware email that was not caught
4716 #score KAM_ZERODAY 8.0
4717
4718 # ANOTHER ONE
4719 header __KAM_ZERODAY3 Subject =~ /remittance advice|invoice|resume|the.open.message|please.the.open|visa.chip/i
4720
4721 meta KAM_ZERODAY2 (__KAM_ZERODAY1 + __KAM_ZERODAY3 + KAM_LAZY_DOMAIN_SECURITY >= 3)
4722 score KAM_ZERODAY2 1.0
4723 describe KAM_ZERODAY2 Another obvious zero-day malware
4724
4725 meta KAM_ZERODAY3 (KAM_ZERODAY2 + T_OBFU_DOC_ATTACH >= 2)
4726 score KAM_ZERODAY3 3.5
4727 describe KAM_ZERODAY3 Another obvious zero-day malware
4728 endif
4729
4730 # FAMILY TREE SPAM
4731 header __KAM_ANCESTOR1 From =~ /ancestry/i
4732 header __KAM_ANCESTOR2 Subject =~ /free.family.tree|find.your.ancestor/i
4733 body __KAM_ANCESTOR3 /family.history|your family|share.the.stories/i
4734
4735 meta KAM_ANCESTOR (__KAM_ANCESTOR1 + __KAM_ANCESTOR2 + __KAM_ANCESTOR3 >= 3)
4736 describe KAM_ANCESTOR Spam for family trees
4737 score KAM_ANCESTOR 3.5
4738
4739 # REMEMBER WHEN YOU GOT THAT SPAM
4740 header __KAM_REMEMBERWHEN1 Subject =~ /sup|hello|for.you.bro|how.are.you/i
4741 body __KAM_REMEMBERWHEN2 /hello.brother|remember(ed)?.you|i.remember/i
4742 body __KAM_REMEMBERWHEN3 /medication|\d+%.discount|lots?.of.drug/i
4743
4744 meta KAM_REMEMBERWHEN (__KAM_REMEMBERWHEN1 + __KAM_REMEMBERWHEN2 + __KAM_REMEMBERWHEN3 >= 3)
4745 score KAM_REMEMBERWHEN 4.5
4746 describe KAM_REMEMBERWHEN Reminder of something that never happened
4747
4748 # THE LATEST TRAILING NOISE FORMAT
4749 body __KAM_NOISE1 /([a-z0-9],){12}/i
4750 body __KAM_NOISE2 /([a-z]{1,10},){10}/i
4751
4752 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
4753 meta KAM_NOISE1 (__KAM_NOISE1 + __KAM_NOISE2 + (CBJ_GiveMeABreak || __CBJ_GiveMeABreak2) >= 3)
4754 describe KAM_NOISE1 Pattern of noise words at the end of an email
4755 score KAM_NOISE1 2.5
4756 endif
4757
4758 # FREE PIZZA WOO!
4759 header __KAM_PIZZA1 From =~ /pizza/i
4760 header __KAM_PIZZA2 Subject =~ /^free pizza$/i
4761 body __KAM_PIZZA3 /free.pizza.coupon/i
4762
4763 meta KAM_PIZZA (__KAM_PIZZA1 + __KAM_PIZZA2 + __KAM_PIZZA3 >= 3)
4764 score KAM_PIZZA 3.5
4765 describe KAM_PIZZA Spam for free pizza
4766
4767 # ENGINEERING SPAM
4768 header __KAM_ENGINEER1 Subject =~ /engineering . architect|engineering.industry/i
4769 body __KAM_ENGINEER2 /email.list|target.audience|databank|verified.email/i
4770 body __KAM_ENGINEER3 /construction.engineering|engineering . architect|marketing.manager/i
4771
4772 meta KAM_ENGINEER (__KAM_ENGINEER1 + __KAM_ENGINEER2 + __KAM_ENGINEER3 >= 3)
4773 score KAM_ENGINEER 3.5
4774 describe KAM_ENGINEER Spam for engineering contact information
4775
4776 # SUNGLASSES
4777 header __KAM_SUNGLASSES1 Subject =~ /rayban/i
4778 body __KAM_SUNGLASSES2 /great ray|hot.deal/i
4779 body __KAM_SUNGLASSES3 /style rocks|today.only/i
4780
4781 meta KAM_SUNGLASSES (__KAM_SUNGLASSES1 + __KAM_SUNGLASSES2 + __KAM_SUNGLASSES3 >= 3)
4782 describe KAM_SUNGLASSES Spam for sunglasses
4783 score KAM_SUNGLASSES 3.5
4784
4785 # INVOICE SPAM OF THE DAY
4786 header __KAM_INVOICE1 From =~ /billing/i
4787 header __KAM_INVOICE2 Subject =~ /past.due|invoice/i
4788 header __KAM_INVOICE3 Subject =~ /invoice (error|issue)/i
4789 body __KAM_INVOICE4 /(billing error|problem with the address).{2,10}invoice/i
4790 uri __KAM_INVOICE5 /overdue|final.account/i
4791
4792 meta KAM_INVOICE (__KAM_INVOICE1 + __KAM_INVOICE2 + SPF_FAIL >= 3)
4793 score KAM_INVOICE 4.5
4794 describe KAM_INVOICE Phishing invoice spam
4795
4796 meta KAM_INVOICE2 (__KAM_INVOICE1 + __KAM_INVOICE3 + __KAM_INVOICE4 + __KAM_INVOICE5 + SPF_FAIL >= 3)
4797 score KAM_INVOICE2 5.5
4798 describe KAM_INVOICE2 Phishing invoice spam
4799
4800 # GRIPEEZ
4801 header __KAM_GRIPPY1 From =~ /gripeez/i
4802 header __KAM_GRIPPY2 Subject =~ /bonus.offer|gripeez/i
4803 body __KAM_GRIPPY3 /gripeez.bonus|interior.decorator|sticky.grip/i
4804
4805 meta KAM_GRIPPY (__KAM_GRIPPY1 + __KAM_GRIPPY2 + __KAM_GRIPPY3 >= 3)
4806 score KAM_GRIPPY 4.5
4807 describe KAM_GRIPPY Spam for sticky grip products
4808
4809 # LIMITED / DISABLED ACCOUNT, ACTIVATION, SECURITY ALERTS, AND OTHER ACCOUNT PHISHES
4810 header __KAM_ACCOUNTPHISH1 From =~ /[il]tunes|account|costco|walgreen|amazon|ebay|internal|admin|gold|webmail|provider|marketing/i
4811 header __KAM_ACCOUNTPHISH2 Subject =~ /your.account|is.limited|activate|recover|acknowledgment|of.order|buying.from|order.(status|confirm)|help.?desk|update.your|security|document|(^secure$)|download.failed|click.to.activate|status.approved|notification.message|storage.exceeded|maintenance routine|storage.warning|size.notification|administrative.notice/i
4812 body __KAM_ACCOUNTPHISH3 /update.your.information|problems.with.your|billing.information|order.details|personal.data|detailed.order|order.information|for.activation|account.{1,30}.inactive|information.required|secure.browser|recently.compromised|classified.document|with.your.email|complete.your.account|account.confirmed|claim.your.order|free.money|forced.to.cancel|immediate.access|upgrading.all.staff|advice.to.update|confirm.your.account/i
4813 body __KAM_ACCOUNTPHISH4 /webmail|all.systems|storage.limit|get.back.into|update.your.account|kindly.click|very.private.message|this.is.honest|fill.the.form|click.on.send|follow.here|for.all.user|one.click.away|mail.desk/i
4814
4815 meta KAM_ACCOUNTPHISH ((__KAM_ACCOUNTPHISH1 || FREEMAIL_FROM || KAM_LAZY_DOMAIN_SECURITY) + __KAM_ACCOUNTPHISH2 + __KAM_ACCOUNTPHISH3 + __KAM_ACCOUNTPHISH4 >= 3)
4816 score KAM_ACCOUNTPHISH 3.20
4817 describe KAM_ACCOUNTPHISH Spam that tries to get account information
4818
4819 # BUY PROPERTY
4820 header __KAM_PROPERTY1 From =~ /high.rise|condo/i
4821 header __KAM_PROPERTY2 Subject =~ /condo|move.in.soon|developer/i
4822 body __KAM_PROPERTY3 /convenient.location/i
4823
4824 meta KAM_PROPERTY (__KAM_PROPERTY1 + __KAM_PROPERTY2 + __KAM_PROPERTY3 >= 3)
4825 score KAM_PROPERTY 2.5
4826 describe KAM_PROPERTY Spam for buying property
4827
4828 # FAKE AMEX
4829 header __KAM_FAKEAMEX1 From =~ /aexp.com/i
4830
4831 meta KAM_FAKEAMEX (__KAM_FAKEAMEX1 + SPF_FAIL >= 2)
4832 score KAM_FAKEAMEX 8.0
4833 describe KAM_FAKEAMEX A rash of spam that is phishing for American Express information
4834
4835 header KAM_HUGESUBJECT Subject =~ /^.{500}/
4836 score KAM_HUGESUBJECT 2.5
4837 describe KAM_HUGESUBJECT Email with a subject longer than any mail client would let you enter
4838
4839 #HOOKUP
4840 header __KAM_HOOKUP1 Subject =~ /hookup with local singles/i
4841 uri __KAM_HOOKUP2 /justhookup/i
4842 body __KAM_HOOKUP3 /match.?me.?networks/i
4843
4844 meta KAM_HOOKUP (__KAM_HOOKUP1 + __KAM_HOOKUP2 + __KAM_HOOKUP3 >= 3)
4845 score KAM_HOOKUP 10.5
4846 describe KAM_HOOKUP Spam for Local Hookup Service
4847
4848 #PSYCHIC
4849 header __KAM_PSYCHIC1 Subject =~ /horoscope|psychic/i
4850 uri __KAM_PSYCHIC2 /free.psychic/i
4851 body __KAM_PSYCHIC3 /psychic Chris|free psychic reading/i
4852
4853 meta KAM_PSYCHIC (__KAM_PSYCHIC1 + __KAM_PSYCHIC2 + __KAM_PSYCHIC3 >= 3)
4854 score KAM_PSYCHIC 4.5
4855 describe KAM_PSYCHIC Current Psychic Product Spam du Jour
4856
4857 #UNSUB BADDIES
4858 body __KAM_BADUNSUB /(?:remove|Unsubscribe) from (?:MindTCommunications|LunarMessages)/i
4859
4860 meta KAM_BADUNSUB (__KAM_BADUNSUB >= 1)
4861 score KAM_BADUNSUB 3.0
4862 describe KAM_BADUNSUB Bad Unsubscribe Messages
4863
4864 #GRABBAG FOR A ROUND OF WORDPRESS HACKS
4865 rawbody __KAM_GRABBAG7_1 /wp-content|wp-includes|\/plugins\//
4866
4867 meta KAM_GRABBAG7 ((HTML_MIME_NO_HTML_TAG || MIME_HTML_ONLY) + __KAM_GRABBAG7_1 + (SPF_FAIL || SPF_HELO_FAIL) >= 3)
4868 score KAM_GRABBAG7 3.0
4869 describe KAM_GRABBAG7 Spam pattern with bad HTML message
4870
4871 #TINYURL OBFUSCATION
4872 uri __KAM_TINYURL1 /tinyurl.com\/.{0,10}(hookup|sexual|online-riches|predator-zipcode|nothnx|imtaken)/i
4873
4874 meta KAM_TINYURL (__KAM_TINYURL1)
4875 score KAM_TINYURL 4.0
4876 describe KAM_TINYURL Spammy urls that hide behind a link shortener
4877
4878 # FAKE DROPBOX
4879 header __KAM_DROPBOX1 From =~ /dropbox/i
4880 header __KAM_DROPBOX2 From !~ /dropbox.com/i
4881 body __KAM_DROPBOX3 /shared.a.folder/i
4882
4883 meta KAM_DROPBOX (__KAM_DROPBOX1 + __KAM_DROPBOX2 + __KAM_DROPBOX3 >= 3)
4884 score KAM_DROPBOX 4.5
4885 describe KAM_DROPBOX Fake Dropbox emails
4886
4887 # BAD YAHOO! DON'T SEND EMAIL FROM A MULTICAST IP!
4888 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
4889 header __KAM_YAHOO_MISTAKE1 From =~ /\@yahoo\./i
4890
4891 meta KAM_YAHOO_MISTAKE (SPF_PASS && __KAM_YAHOO_MISTAKE1 && RCVD_ILLEGAL_IP)
4892 describe KAM_YAHOO_MISTAKE Reversing score for some idiotic Yahoo received headers
4893 score KAM_YAHOO_MISTAKE -3.0
4894 endif
4895
4896 # GARBAGE FREEMAIL
4897 meta KAM_GRABBAG9 (MALFORMED_FREEMAIL + SUBJ_ALL_CAPS + FREEMAIL_ENVFROM_END_DIGIT >= 3)
4898 score KAM_GRABBAG9 4.5
4899 describe KAM_GRABBAG9 Garbage email from a garbage freemail account
4900
4901 # AQUA RUG
4902 header __KAM_AQUARUG1 From =~ /aqua.?rug/i
4903 header __KAM_AQUARUG2 Subject =~ /(bath|shower).mat|for.your.shower/i
4904 body __KAM_AQUARUG3 /stop.slipping|unique.carpet|aqua.rug|bare.feet.love/i
4905
4906 meta KAM_AQUARUG (__KAM_AQUARUG1 + __KAM_AQUARUG2 + __KAM_AQUARUG3 >= 3)
4907 score KAM_AQUARUG 3.5
4908 describe KAM_AQUARUG Spam for aqua rug product
4909
4910 # FAKE ITC SPAM
4911 # Fixed FP thanks to j.marshall
4912 header __KAM_ITC1 From =~ /thetradecouncil.com/i
4913 body __KAM_ITC2 /International Trade Council/i
4914 body __KAM_ITC3 /enclosed/i
4915
4916 meta KAM_ITC (__KAM_ITC1 < 1) && (__KAM_ITC2 >= 1) && (__KAM_ITC3 + KAM_BADIPHTTP >= 1)
4917 score KAM_ITC 4.5
4918 describe KAM_ITC Fake email from International Trade Council
4919
4920 # HAVE YOU SEEN THIS
4921 body __KAM_SEENTHIS1 /have.you.seen|seen.this/i
4922
4923 meta KAM_SEENTHIS (__KAM_SEENTHIS1 + __KAM_OPRAH3 + (KAM_LAZY_DOMAIN_SECURITY || KAM_MANYTO) >= 3)
4924 score KAM_SEENTHIS 4.5
4925 describe KAM_SEENTHIS Have you seen this spam?
4926
4927 # DETOX
4928 header __KAM_DETOX1 From =~ /detox/i
4929 header __KAM_DETOX2 Subject =~ /detox.service|discover.detox|clear.your.system|how.detox.(could|can)/i
4930 body __KAM_DETOX3 /detox.program|right.for.you|clean(ing)? up your life|a.little.easier/i
4931
4932 meta KAM_DETOX (__KAM_DETOX1 + __KAM_DETOX2 + __KAM_DETOX3 >= 3)
4933 score KAM_DETOX 2.5
4934 describe KAM_DETOX Spam for trendy detox stuff
4935
4936 # DEATH INSURANCE
4937 header __KAM_DEATHINSURE1 From =~ /live.sure/i
4938 header __KAM_DEATHINSURE2 Subject =~ /life.will|cheaper.than.today/i
4939 body __KAM_DEATHINSURE3 /inheritance.tax|your.loved.ones|funeral.costs/i
4940
4941 meta KAM_DEATHINSURE (__KAM_DEATHINSURE1 + __KAM_DEATHINSURE2 + __KAM_DEATHINSURE3 >= 3)
4942 describe KAM_DEATHINSURE Spam for death insurance
4943 score KAM_DEATHINSURE 3.5
4944
4945 # REACHBASE
4946 body KAM_REACHBASE /ReachBase is committed to providing you with relevant business information/i
4947 score KAM_REACHBASE 2.5
4948 describe KAM_REACHBASE Marketing email pretending to be business info
4949
4950 # DIGITAL WALLET SPAM
4951 header __KAM_DIGITALWALLET1 From =~ /apple.?pay/i
4952 header __KAM_DIGITALWALLET2 Subject =~ /(ready.for|introducing|complimentary).apple.?pay|paying.too.much/i
4953 body __KAM_DIGITALWALLET3 /business.ready|no.setup.fee|only.$?[\d\.]+%?.(per|a).swipe|apple.?pay.equipment|free,equipment/i
4954
4955 meta KAM_DIGITALWALLET (__KAM_DIGITALWALLET1 + __KAM_DIGITALWALLET2 + __KAM_DIGITALWALLET3 + (HELO_DYNAMIC_DHCP || KAM_EU || KAM_INFOUSMEBIZ) >= 3)
4956 score KAM_DIGITALWALLET 3.5
4957 describe KAM_DIGITALWALLET Spam for digital wallet services
4958
4959 # BAD PHP
4960 header __KAM_BADPHP1 X-PHP-Originating-Script =~ /eval..'d code/i
4961 header __KAM_BADPHP2 X-Source-Args =~ /css.php/i
4962
4963 meta KAM_BADPHP (__KAM_BADPHP1 || __KAM_BADPHP2)
4964 score KAM_BADPHP 2.5
4965 describe KAM_BADPHP Questionable PHP mailer headers
4966
4967 # TINNITUS
4968 header __KAM_TINNITUS1 From =~ /tinnitus.breakthrough/i
4969 header __KAM_TINNITUS2 Subject =~ /new.tip|only.(1|one).week/i
4970 body __KAM_TINNITUS3 /scientifically.proven|end.tinnitus/i
4971
4972 meta KAM_TINNITUS (__KAM_TINNITUS1 + __KAM_TINNITUS2 + __KAM_TINNITUS3 >= 3)
4973 describe KAM_TINNITUS Tinnitus spam
4974 score KAM_TINNITUS 3.5
4975
4976 # KIWIBANK
4977 header __KAM_KIWIBANK1 From =~ /kiwibank/i
4978 header __KAM_KIWIBANK2 Subject =~ /verification.required/i
4979 body __KAM_KIWIBANK3 /security.procedure|customer.safety|security.details/i
4980
4981 meta KAM_KIWIBANK (__KAM_KIWIBANK1 + __KAM_KIWIBANK2 + __KAM_KIWIBANK3 >= 3)
4982 describe KAM_KIWIBANK Account phish for Kiwibank
4983 score KAM_KIWIBANK 3.5
4984
4985 # HAPPY TALK
4986 header __KAM_HAPPYTALK1 Subject =~ /^hello$/i
4987 body __KAM_HAPPYTALK2 /honest.and.nice/i
4988 body __KAM_HAPPYTALK3 /beautiful.mail/i
4989
4990 meta KAM_HAPPYTALK (__KAM_HAPPYTALK1 + __KAM_HAPPYTALK2 + __KAM_HAPPYTALK3 >= 3)
4991 score KAM_HAPPYTALK 3.5
4992 describe KAM_HAPPYTALK Weirdly happy spam
4993
4994 # SETTLEMENT SPAM
4995 header __KAM_SETTLEMENT1 From =~ /xarelto/i
4996 header __KAM_SETTLEMENT2 Subject =~ /settlements?.available/i
4997 body __KAM_SETTLEMENT3 /lawsuit.information/i
4998
4999 meta KAM_SETTLEMENT (__KAM_SETTLEMENT1 + __KAM_SETTLEMENT2 + __KAM_SETTLEMENT3 >= 3)
5000 score KAM_SETTLEMENT 3.5
5001 describe KAM_SETTLEMENT Spam offering lawsuit settlement
5002
5003 # CAD SPAM
5004 header __KAM_CAD1 Subject =~ /cad.drawing/i
5005 body __KAM_CAD2 /we.specialize.in/i
5006 body __KAM_CAD3 /our.products/i
5007
5008 meta KAM_CAD (__KAM_CAD1 + __KAM_CAD2 + __KAM_CAD3 >= 3)
5009 describe KAM_CAD Spam for CAD services
5010 score KAM_CAD 3.5
5011
5012 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
5013 #SPAM WITH OFFICE MACROS
5014 header KAM_VBMACRO X-KAM-VBMacro =~ /True/i
5015 describe KAM_VBMACRO Message contains attachment with VB macro
5016 score KAM_VBMACRO 6.5
5017
5018 #SPAM THAT INDICATES DYNAMIC IP
5019 header KAM_DYNIP X-KAM-DynamicIndicator =~ /True/i
5020 describe KAM_DYNIP Message contains Dynamic IP Address Indicator
5021 score KAM_DYNIP 6.5
5022 endif
5023
5024
5025 # YELP AND OTHER REVIEW SITES
5026 header __KAM_REVIEW1 From =~ /contractor/i
5027 header __KAM_REVIEW2 Subject =~ /verify.accuracy|your.listing|listing.on.yelp/i
5028 body __KAM_REVIEW3 /unverified|major.local.search|search.sites|company(.s)?.information/i
5029
5030 meta KAM_REVIEW (__KAM_REVIEW1 + __KAM_REVIEW2 + __KAM_REVIEW3 >= 3)
5031 describe KAM_REVIEW Spam for review sites
5032 score KAM_REVIEW 4.5
5033
5034 # TOURS AND EVENTS
5035 header __KAM_TOURS1 From =~ /festival/i
5036 header __KAM_TOURS2 Subject =~ /adventure.tour/i
5037 body __KAM_TOURS3 /your.adventure.tour|your.event/i
5038
5039 meta KAM_TOURS (__KAM_TOURS1 + __KAM_TOURS2 + __KAM_TOURS3 >= 3)
5040 score KAM_TOURS 3.5
5041 describe KAM_TOURS Spam for tours and events
5042
5043 # NO MORE SPAM ENGINES
5044 body __KAM_NOMORE1 /no.more.of.this/i
5045 body __KAM_NOMORE2 /no.more.at.all/i
5046
5047 meta KAM_NOMORE (__KAM_NOMORE1 + __KAM_NOMORE2 >= 2)
5048 describe KAM_NOMORE Another predictable spam engine
5049 score KAM_NOMORE 3.5
5050
5051 # NOT REALLY CONFIDENTIAL
5052 body __KAM_NOCONFIDENCE1 /confidential.information/i
5053
5054 meta KAM_NOCONFIDENCE (KAM_LAZY_DOMAIN_SECURITY + __KAM_NOCONFIDENCE1 >= 2)
5055 score KAM_NOCONFIDENCE 0.5
5056 describe KAM_NOCONFIDENCE Confidential information sent with no security
5057
5058 # YER GON GET SASSINATED
5059 header __KAM_ASSASSIN1 Subject =~ /want you dead/i
5060 body __KAM_ASSASSIN2 /my identity/i
5061 body __KAM_ASSASSIN3 /assassinate/i
5062 body __KAM_ASSASSIN4 /like.an.accident/i
5063
5064 meta KAM_ASSASSIN (__KAM_ASSASSIN1 + __KAM_ASSASSIN2 + __KAM_ASSASSIN3 + __KAM_ASSASSIN4 >= 3)
5065 score KAM_ASSASSIN 4.5
5066 describe KAM_ASSASSIN Assassination spam
5067
5068 # GIMME FLASH DRIVES
5069 header __KAM_DRIVE1 From =~ /purchase|manager/i
5070 header __KAM_DRIVE2 Subject =~ /quotation/i
5071 body __KAM_DRIVE3 /to.be.furnished|office.equipment.item/i
5072
5073 meta KAM_DRIVE (__KAM_DRIVE1 + __KAM_DRIVE2 + __KAM_DRIVE3 >= 3)
5074 score KAM_DRIVE 3.5
5075 describe KAM_DRIVE Spam for ordering office equipment
5076
5077 #BAD TLD - TESTING NEW blacklist_uri_host feature
5078 #PASSED TEST BUT THIS IS 100 points - Instead modify SOMETLD_ARE_BAD_TLD TO PREVENT FPs
5079 #if (version >= 3.004000)
5080 # blacklist_uri_host link
5081 #endif
5082
5083 #LOOKING TO SHUTDOWN MISUSE OF DNSWL AND HOSTKARMA
5084 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
5085 meta KAM_QUITE_BAD_DNSWL (URIBL_BLACK + URIBL_SBL + URIBL_PH_SURBL + RCVD_IN_BL_SPAMCOP_NET + RCVD_IN_SORBS_DUL + IN_BRBL + RCVD_IN_BRBL_RELAY + RCVD_IN_XBL + RCVD_IN_LASHBACK + __KAM_URIBL_PCCC + KAM_MESSAGE_EMAILBL_PCCC >= 1) && (RCVD_IN_DNSWL_HI + RCVD_IN_HOSTKARMA_W >= 1)
5086 score KAM_QUITE_BAD_DNSWL 3.25
5087 describe KAM_QUITE_BAD_DNSWL Removing HostKarma and DNSWL HI Scoring for Emails in various RBL
5088 else
5089 meta KAM_QUITE_BAD_DNSWL (URIBL_BLACK + URIBL_SBL + URIBL_PH_SURBL + RCVD_IN_BL_SPAMCOP_NET + RCVD_IN_SORBS_DUL + RCVD_IN_XBL + RCVD_IN_LASHBACK + KAM_MESSAGE_EMAILBL_PCCC >= 1) && (RCVD_IN_DNSWL_HI + RCVD_IN_HOSTKARMA_W >= 1)
5090 score KAM_QUITE_BAD_DNSWL 3.25
5091 describe KAM_QUITE_BAD_DNSWL Removing HostKarma and DNSWL HI Scoring for Emails in various RBL
5092 endif
5093
5094 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
5095 meta KAM_BAD_DNSWL (URIBL_BLACK + URIBL_SBL + URIBL_PH_SURBL + RCVD_IN_BL_SPAMCOP_NET + RCVD_IN_SORBS_DUL + IN_BRBL + RCVD_IN_BRBL_RELAY + RCVD_IN_XBL + RCVD_IN_LASHBACK + __KAM_URIBL_PCCC + KAM_MESSAGE_EMAILBL_PCCC >= 1) && (RCVD_IN_DNSWL_HI + RCVD_IN_HOSTKARMA_W >= 2)
5096 score KAM_BAD_DNSWL 7.0
5097 describe KAM_BAD_DNSWL Removing HostKarma and DNSWL HI Scoring for Emails in various RBL
5098 else
5099 meta KAM_BAD_DNSWL (URIBL_BLACK + URIBL_SBL + URIBL_PH_SURBL + RCVD_IN_BL_SPAMCOP_NET + RCVD_IN_SORBS_DUL + RCVD_IN_XBL + RCVD_IN_LASHBACK + KAM_MESSAGE_EMAILBL_PCCC >= 1) && (RCVD_IN_DNSWL_HI + RCVD_IN_HOSTKARMA_W >= 2)
5100 score KAM_BAD_DNSWL 7.0
5101 describe KAM_BAD_DNSWL Removing HostKarma and DNSWL HI Scoring for Emails in various RBL
5102 endif
5103
5104 # HEARING LOSS
5105 header __JMQ_HEARINGLOSS1 From =~ /hearing.?loss|deaf \& angry/i
5106 header __JMQ_HEARINGLOSS2 Subject =~ /reverse.your.hearing|hearing.loss|\d+.year.old.method|hearing.aids/i
5107 body __JMQ_HEARINGLOSS3 /going.crazy|natural.formula|restore.your.hearing|click.here.to.see|off.hearing.aid/i
5108
5109 meta JMQ_HEARINGLOSS (__JMQ_HEARINGLOSS1 + __JMQ_HEARINGLOSS2 + __JMQ_HEARINGLOSS3 >= 3)
5110 score JMQ_HEARINGLOSS 3.5
5111 describe JMQ_HEARINGLOSS Spam for hearing loss solutions
5112
5113 # TRACKR
5114 header __JMQ_TRACKR1 From =~ /trackr/i
5115 header __JMQ_TRACKR2 Subject =~ /trackr|never.lose|find.any|lost.items/i
5116 body __JMQ_TRACKR3 /locate anything|find.anything|never.lose.anything|new.invention|never.lose.your|tired.of.losing|find.any.lost/i
5117
5118 meta JMQ_TRACKR (__JMQ_TRACKR1 + __JMQ_TRACKR2 + __JMQ_TRACKR3 >= 3)
5119 score JMQ_TRACKR 4.5
5120 describe JMQ_TRACKR Spam for TrackR
5121
5122 # CONGRATULATION
5123 header __JMQ_CONGRAT1 From =~ /award|claim/i
5124 header __JMQ_CONGRAT2 Subject =~ /congratulation|open.attachment|good.news.for/i
5125
5126 meta JMQ_CONGRAT (__JMQ_CONGRAT1 + __JMQ_CONGRAT2 + (KAM_RAPTOR || T_FREEMAIL_DOC_PDF || HK_SPAMMY_FILENAME) >= 3)
5127 score JMQ_CONGRAT 3.5
5128 describe JMQ_CONGRAT Open attachment to claim your free spam
5129
5130 # PICKUP
5131 header __JMQ_PICKUP1 Subject =~ /hey there|(^hey$)/i
5132 body __JMQ_PICKUP2 /(dirty|freaky|naughty|good)(pix|pic)|hey.cutie/i
5133 header __JMQ_PICKUP3 X-Mailer =~ /php/i
5134 body __JMQ_PICKUP4 /\d+.year.old|female/i
5135
5136 meta JMQ_PICKUP (__JMQ_PICKUP1 + __JMQ_PICKUP2 + __JMQ_PICKUP3 + __JMQ_PICKUP4 >= 3)
5137 score JMQ_PICKUP 8.0
5138 describe JMQ_PICKUP spam that wants your number
5139
5140 # COMPROMISED DROPBOX
5141 header __JMQ_DROPBOX1 Subject =~ /(payment|transfer)/i
5142 header __JMQ_DROPBOX2 Subject =~ /\([a-z]\d+\)/i
5143 body __JMQ_DROPBOX3 /ach.(payment|transfer)/i
5144
5145 meta JMQ_DROPBOX (__JMQ_DROPBOX1 + __JMQ_DROPBOX2 + __JMQ_DROPBOX3 >= 3)
5146 score JMQ_DROPBOX 3.0
5147 describe JMQ_DROPBOX Spam from what appears to be compromised dropbox accounts
5148
5149 #FIX BAD REVIEW
5150 header __KAM_BAD_REVIEW1 Subject =~ /fix bad reviews/i
5151 body __KAM_BAD_REVIEW2 /Reputation Giant/i
5152
5153 meta KAM_BAD_REVIEW (__KAM_BAD_REVIEW1 + __KAM_BAD_REVIEW2 >= 2)
5154 score KAM_BAD_REVIEW 4.0
5155 describe KAM_BAD_REVIEW Online reputation spammers
5156
5157 #GOOGLE AWARD
5158 header __KAM_GOOGLE_AWARD1 From =~ /Google UK/i
5159 body __KAM_GOOGLE_AWARD2 /selected as a winner/i
5160 body __KAM_GOOGLE_AWARD3 /Dear Google/i
5161 body __KAM_GOOGLE_AWARD4 /Official Notification Letter/i
5162
5163 ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
5164 mimeheader __KAM_GOOGLE_AWARD5A Content-Type =~ /Google Award/i
5165 mimeheader __KAM_GOOGLE_AWARD5B Content-Disposition =~ /Google Award/i
5166 endif
5167
5168 meta KAM_GOOGLE_AWARD (__KAM_GOOGLE_AWARD1 + __KAM_GOOGLE_AWARD2 + __KAM_GOOGLE_AWARD3 + __KAM_GOOGLE_AWARD4 + (__KAM_GOOGLE_AWARD5A + __KAM_GOOGLE_AWARD5B >= 1) >= 4)
5169 score KAM_GOOGLE_AWARD 5.0
5170 describe KAM_GOOGLE_AWARD Fake Google Awards
5171
5172 #OBFUSCATED LOANS
5173 body KAM_OBFU_LOANS /Stüdént Lóans/i
5174 score KAM_OBFU_LOANS 5.0
5175 describe KAM_OBFU_LOANS Obfuscated Loan Verbiage
5176
5177 #WORK FROM HOME
5178 body __KAM_WORKFROMHOME1 /work from home/i
5179
5180 meta KAM_WORKFROMHOME (KAM_SHORT + __KAM_WORKFROMHOME1 >= 2)
5181 score KAM_WORKFROMHOME 1.75
5182 describe KAM_WORKFROMHOME Work from Home Spams
5183
5184 #STUDENT LOAN
5185 body __KAM_STUDENTLOAN1 /(National|Federal) Student Loan Status/i
5186 body __KAM_STUDENTLOAN2 /consolidate your loan/i
5187 body __KAM_STUDENTLOAN3 /doesn't injured/i
5188 body __KAM_STUDENTLOAN4 /866-351-4693/i
5189 body __KAM_STUDENTLOAN5 /(financial troubles|debt) is (understood|forgiven)/i
5190
5191 meta KAM_STUDENTLOAN (__KAM_STUDENTLOAN1 + __KAM_STUDENTLOAN2 + __KAM_STUDENTLOAN3 + __KAM_STUDENTLOAN4 + __KAM_STUDENTLOAN5 >= 3)
5192 score KAM_STUDENTLOAN 4.5
5193 describe KAM_STUDENTLOAN Student Loan Scam
5194
5195 #RESUME
5196 ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
5197 header __JMQ_RESUME1 Subject =~ /resume/i
5198 body __JMQ_RESUME2 /hello my name|my name is/i
5199 body __JMQ_RESUME3 /appreciate.your.cooperation|my.resume.is.pdf|resume.attach|pdf.file.is|is.my.resume/i
5200 mimeheader __JMQ_RESUME4 Content-Type =~ /x-zip-comp/i
5201 mimeheader __JMQ_RESUME5 Content-Type =~ /my_resume\.zip/i
5202
5203 meta JMQ_RESUME ((__JMQ_RESUME1 + __JMQ_RESUME2 + __JMQ_RESUME3 + __JMQ_RESUME5 >= 3) && __JMQ_RESUME4)
5204 score JMQ_RESUME 4.5
5205 describe JMQ_RESUME Spam for bad attached resumes
5206 endif
5207
5208 #LED/SOLAR LIGHTS
5209 header __KAM_LED1 Reply-to =~ /huixinsoft\d*\@foxmail.com/i
5210 body __KAM_LED2 /solar (lighting|led)/i
5211 body __KAM_LED3 /China aier/i
5212
5213 meta KAM_LED (__KAM_LED1 + __KAM_LED2 + __KAM_LED3 >= 2)
5214 describe KAM_LED Solar LED Lighting Spams
5215 score KAM_LED 5.5
5216
5217 # REAL ESTATE
5218 header __JMQ_REALESTATE1 From =~ /tom.brice/i
5219 header __JMQ_REALESTATE2 Subject =~ /real.estate/i
5220 body __JMQ_REALESTATE3 /preferred.choice|looking.for.real.estate|online.platform|systems.placement/i
5221
5222 meta JMQ_REALESTATE (__JMQ_REALESTATE1 + __JMQ_REALESTATE2 + __JMQ_REALESTATE3 >= 3)
5223 describe JMQ_REALESTATE Real estate spam
5224 score JMQ_REALESTATE 4.5
5225
5226 # IP IN FROM
5227 header JMQ_IPINFROM From =~ /\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}/
5228 score JMQ_IPINFROM 2.5
5229 describe JMQ_IPINFROM Spam with IP in the from address
5230
5231 # IFFY PAYPAL OF THE DAY
5232 header __JMQ_PAYPAL2 From =~ /paypai/i
5233
5234 meta JMQ_PAYPAL2 (JMQ_IPINFROM + __JMQ_PAYPAL2 >= 2)
5235 score JMQ_PAYPAL2 4.5
5236 describe JMQ_PAYPAL2 PayPal spam of the day
5237
5238 # RESUME SPAM REDUX PART 2 (WOOHOO)
5239 meta JMQ_RESUME3 (__JMQ_RESUME1 && __JMQ_RESUME2 && KAM_THEBAT)
5240 score JMQ_RESUME3 3.5
5241 describe JMQ_RESUME3 Yet more resume spam
5242
5243 # SPF THAT DOESN'T REALLY CARE IF EMAIL IS A FORGERY -
5244 ifplugin Mail::SpamAssassin::Plugin::AskDNS
5245 askdns JMQ_SPF_NEUTRAL _SENDERDOMAIN_ TXT /^v=spf1 .*\?all/
5246 describe JMQ_SPF_NEUTRAL SPF set to ?all
5247 score JMQ_SPF_NEUTRAL 0.5
5248
5249 askdns JMQ_SPF_ALL _SENDERDOMAIN_ TXT /^v=spf1 .*\+all/
5250 describe JMQ_SPF_ALL SPF set to +all!
5251 score JMQ_SPF_ALL 0.5
5252 endif
5253
5254 # IMPORTANT MESSAGE
5255 header __JMQ_IMPORTANT1 Subject =~ /(fw|re):? important/i
5256 body __JMQ_IMPORTANT2 /important message/i
5257 body __JMQ_IMPORTANT3 /please visit/i
5258
5259 meta JMQ_IMPORTANT (__JMQ_IMPORTANT1 + __JMQ_IMPORTANT2 + __JMQ_IMPORTANT3 + KAM_LAZY_DOMAIN_SECURITY >= 4)
5260 score JMQ_IMPORTANT 4.5
5261 describe JMQ_IMPORTANT Spam that thinks it is important
5262
5263 # IMAGE TRACKERS
5264 uri __JMQ_TRACKER1 /sidekickopen\d*\.com/i
5265
5266 meta JMQ_TRACKER (__JMQ_TRACKER1 >= 1)
5267 score JMQ_TRACKER 0.5
5268 describe JMQ_TRACKER Message uses image-based tracker
5269
5270 # WIRE TRANSFERS
5271 header __JMQ_WIRE1 Subject =~ /wire.*fund|request.*wire|(fwd|re): request/i
5272 body __JMQ_WIRE2 /medical.support|payment.sent/i
5273 body __JMQ_WIRE3 /bank.wire|sent.out.asap/i
5274
5275 meta JMQ_WIRE (__JMQ_WIRE1 + __JMQ_WIRE2 + __JMQ_WIRE3 + (LOTS_OF_MONEY || KAM_LAZY_DOMAIN_SECURITY || HEADER_FROM_DIFFERENT_DOMAINS) >= 3)
5276 score JMQ_WIRE 4.5
5277 describe JMQ_WIRE Attempt to steal money via wire transfer
5278
5279 #bindata code in RTF
5280 #rawbody __KAM_BADRTF1 /<w:binData/
5281 #rawbody __KAM_BADRTF2 /QWN0aXZlTWltZQ/
5282
5283 #meta KAM_BADRTF (__KAM_BADRTF1 + __KAM_BADRTF2 >= 2)
5284 #describe KAM_BADRTF Message contains binary data in RTF format
5285 #score KAM_BADRTF 5.0
5286
5287 #Fake Order
5288 body __KAM_ORDER1 /Please find document attached/i
5289 header __KAM_ORDER2 Subject =~ /Order \d+ (\(Acknowledgement\))?/i
5290
5291 meta KAM_ORDER __KAM_ORDER1 + __KAM_ORDER2 + __BODY_LE_200 >= 3
5292 score KAM_ORDER 3.0
5293 describe KAM_ORDER Fraudulent Order Emails
5294
5295 rawbody __RB_LE_200 /^.{2,200}$/s
5296 tflags __RB_LE_200 multiple maxhits=2
5297 rawbody __RB_GT_200 /^.{201}/s
5298 meta __BODY_LE_200 (__RB_LE_200 == 1) && !__RB_GT_200
5299
5300 #SHOCKING BEVERAGE
5301 body __KAM_SHOCK1 /shocking.beverage/i
5302 header __KAM_SHOCK2 Subject =~ /(Bill O.Reilly|Donald Trump)/i
5303 body __KAM_SHOCK3 /drinking this beverage/i
5304
5305 meta KAM_SHOCK __KAM_SHOCK1 + __KAM_SHOCK2 + __KAM_SHOCK3 >= 2
5306 score KAM_SHOCK 4.0
5307 describe KAM_SHOCK Spams with energy drinks
5308
5309 #BEAUTY SCAM
5310 body __KAM_BEAUTY1 /she now looks \d+/i
5311 body __KAM_BEAUTY2 /reveals exactly/i
5312 body __KAM_BEAUTY3 /most amazing transformation/i
5313 header __KAM_BEAUTY4 Subject =~ /now looks \d+/i
5314
5315 meta KAM_BEAUTY __KAM_BEAUTY1 + __KAM_BEAUTY2 + __KAM_BEAUTY3 + __KAM_BEAUTY4 >= 3
5316 score KAM_BEAUTY 4.0
5317 describe KAM_BEAUTY Youth and Beauty Product Scams
5318
5319 #WEED
5320 body __KAM_WEED1 /legal.weed|jim kramer|kevin james/i
5321 header __KAM_WEED2 Subject =~ /Legal.Weed|pot.stock/i
5322 body __KAM_WEED3 /doubled? (there|their) money|Triple this afternoon/i
5323 body __KAM_WEED4 /(weed|pot).stock/i
5324
5325 meta KAM_WEED __KAM_WEED1 + __KAM_WEED2 + __KAM_WEED3 + __KAM_WEED4 >= 3
5326 score KAM_WEED 8.0
5327 describe KAM_WEED Legal Weed and related investment scams
5328
5329 #LOGOS
5330 body __KAM_LOGO1 /guru.level logo/i
5331 header __KAM_LOGO2 Subject =~ /guru.level logo/i
5332 body __KAM_LOGO3 /(guru.level|ready.made) logo/i
5333
5334 meta KAM_LOGO __KAM_LOGO1 + __KAM_LOGO2 + __KAM_LOGO3 >= 3
5335 score KAM_LOGO 5.25
5336 describe KAM_LOGO Logo Spam
5337
5338 #TRUMP COIN
5339 body __KAM_TRUMPCOIN1 /Donald Trump/i
5340 header __KAM_TRUMPCOIN2 Subject =~ /trump.coin/i
5341 body __KAM_TRUMPCOIN3 /special colored coin/i
5342
5343 meta KAM_TRUMPCOIN __KAM_TRUMPCOIN1 + __KAM_TRUMPCOIN2 + __KAM_TRUMPCOIN3 >= 3
5344 score KAM_TRUMPCOIN 5.25
5345 describe KAM_TRUMPCOIN Trump Coin Spam
5346
5347 #WATER
5348 body __KAM_WATER1 /Never Drink Water/i
5349 header __KAM_WATER2 Subject =~ /bottled water/i
5350 body __KAM_WATER3 /filtered tap water/i
5351
5352 meta KAM_WATER __KAM_WATER1 + __KAM_WATER2 + __KAM_WATER3 >= 3
5353 score KAM_WATER 5.25
5354 describe KAM_WATER Water Poison Scam
5355
5356 #BANK
5357 body __KAM_RUIN1 /do not deposit/i
5358 header __KAM_RUIN2 Subject =~ /money into your bank/i
5359 body __KAM_RUIN3 /banking institutions/i
5360
5361 meta KAM_RUIN __KAM_RUIN1 + __KAM_RUIN2 + __KAM_RUIN3 >= 3
5362 score KAM_RUIN 5.25
5363 describe KAM_RUIN Bank Phishing Scam
5364
5365 #BANK
5366 body __KAM_WEIGHT2_1 /goodbye to her waist|wild transformation/i
5367 header __KAM_WEIGHT2_2 Subject =~ /looks \d+ overnight|no gym/i
5368 body __KAM_WEIGHT2_3 /melissa mccarthy|now looks \d+/i
5369
5370 meta KAM_WEIGHT2 __KAM_WEIGHT2_1 + __KAM_WEIGHT2_2 + __KAM_WEIGHT2_3 >= 3
5371 score KAM_WEIGHT2 5.25
5372 describe KAM_WEIGHT2 Weight loss process du jour
5373
5374 #AMAZING LENS
5375 body __KAM_LENS1 /pro quality (pho|pic)|Bill gates|best camera/i
5376 header __KAM_LENS2 Subject =~ /(amazing|incredible) photos|gadget of the year|coolest product|camera/i
5377 body __KAM_LENS3 /amazing lens|hdx-lens|hdrx/i
5378 header __KAM_LENS4 From =~ /hdcam|lens|inhd/i
5379
5380 meta KAM_LENS __KAM_LENS1 + __KAM_LENS2 + __KAM_LENS3 + __KAM_LENS4 >= 3
5381 score KAM_LENS 5.25
5382 describe KAM_LENS Amazing Lens Scam
5383
5384 #HONOR
5385 body __KAM_HONOR1 /greatest thing of your life/i
5386 header __KAM_HONOR2 Subject =~ /Congrats, on the honor/i
5387 body __KAM_HONOR3 /profession women/i
5388 body __KAM_HONOR4 /invitation/i
5389
5390 meta KAM_HONOR __KAM_HONOR1 + __KAM_HONOR2 + __KAM_HONOR3 + __KAM_HONOR4 >= 3
5391 score KAM_HONOR 6.25
5392 describe KAM_HONOR Professional Network Scam
5393
5394 #Rule Dev
5395 #Idea from John Hardin so you can see all URI's - ONLY for rule development - Then all the detected URIs appear in the rule hits debug output.
5396 #uri __ALL_URI /.*/
5397 #tflags __ALL_URI multiple
5398
5399 #Bad UTF-8 content type and transfer encoding - Thanks to Pedro David Marco for alerting to issue
5400 header __KAM_BAD_UTF8_1 Content-Type =~ /text\/html; charset=\"utf-8\"/i
5401 header __KAM_BAD_UTF8_2 Content-Transfer-Encoding =~ /base64/i
5402 full __RW_BAD_UTF8_3 /^(?:[^\n]|\n(?!\n))*\nContent-Transfer-Encoding:\s+base64(?:[^\n]|\n(?!\n))*\n\n[\s\n]{0,300}[^\s\n].{0,300}[^a-z0-9+\/=\n][^\s\n]/si
5403
5404 meta KAM_BAD_UTF8 (__KAM_BAD_UTF8_1 + __KAM_BAD_UTF8_2 + __RW_BAD_UTF8_3 >= 3)
5405 score KAM_BAD_UTF8 14.0
5406 describe KAM_BAD_UTF8 Bad Content Type and Transfer Encoding that attempts to evade SA scanning
5407
5408 #DEATH
5409 body __KAM_DEATH1 /prevent early.death/i
5410 header __KAM_DEATH2 Subject =~ /(early|unexpected).death/i
5411 body __KAM_DEATH3 /Eating this|before it.?s too late/i
5412 body __KAM_DEATH4 /heart.(attack|stops)/i
5413
5414 meta KAM_DEATH __KAM_DEATH1 + __KAM_DEATH2 + __KAM_DEATH3 + __KAM_DEATH4 >= 4
5415 score KAM_DEATH 6.25
5416 describe KAM_DEATH Supplement Scam
5417
5418 #REWARD
5419 body __KAM_REWARD1 /walgreens|ikea|sephora|sams.?club/i
5420 header __KAM_REWARD2 Subject =~ /weekend.*reward|reward.*weekend|(reward|perk).{0,60}(expiring|ending)/i
5421 header __KAM_REWARD3 Subject =~ /(Cert|coup|ending now|ending|expiring|expiring.now)(..)?(\d+|\[num)/i
5422 header __KAM_REWARD4 From =~ /ikea|sephora|shopper|walgreen|sale/i
5423
5424 meta KAM_REWARD __KAM_REWARD1 + __KAM_REWARD2 + __KAM_REWARD3 + __KAM_REWARD4 + KAM_NUMSUBJECT >= 4
5425 score KAM_REWARD 5.25
5426 describe KAM_REWARD Coupon Scam
5427
5428 #PACKAGE
5429 body __KAM_PACKAGE1 /dysfunction|\dx longer/i
5430 body __KAM_PACKAGE2 /sexual.performance|longer.in.bed/i
5431 header __KAM_PACKAGE3 Subject =~ /sex/i
5432 header __KAM_PACKAGE4 From =~ /function|fivex/i
5433
5434 meta KAM_PACKAGE __KAM_PACKAGE1 + __KAM_PACKAGE2 + __KAM_PACKAGE3 + __KAM_PACKAGE4 >= 3
5435 score KAM_PACKAGE 4.25
5436 describe KAM_PACKAGE Sexual Enhancement Scam
5437
5438 #NUM
5439 header __KAM_NUMSUBJECT Subject =~ /\d+$/
5440 header __KAM_SUBJECTYEAR Subject =~ /20[1-2][0-9]$/
5441
5442 meta KAM_NUMSUBJECT (__KAM_NUMSUBJECT >=1 && __KAM_SUBJECTYEAR <= 0)
5443 score KAM_NUMSUBJECT 0.5
5444 describe KAM_NUMSUBJECT Subject ends in numbers excluding current years
5445
5446 #BAD PDF
5447 header KAM_MGCS Content-Type =~ /\+\-\+\-\+\-MGCS\-\+\-\+\-\+/i
5448 score KAM_MGCS 10.0
5449 describe KAM_MGCS Boundary Content Indicative of Ratware
5450
5451 #NetWeaver - Disabled 7/24
5452 #header KAM_NW X-Mailer =~ /SAP NetWeaver/i
5453 #score KAM_NW 2.75
5454 #describe KAM_NW Spam Indicator
5455
5456 #STOCKTIP OBFU
5457 body __KAM_STOCKOBFU1 /make up the \d letter symbol/i
5458 body __KAM_STOCKOBFU2 /first letter/i
5459 header __KAM_STOCKOBFU3 Subject =~ /less than \d days|ten bagger|ten ?fold your principle/i
5460
5461 meta KAM_STOCKOBFU (__KAM_STOCKOBFU1 + __KAM_STOCKOBFU2 + __KAM_STOCKOBFU3 >= 3)
5462 describe KAM_STOCKOBFU Stock Spam Tips that are being sneaky
5463 score KAM_STOCKOBFU 4.5
5464
5465 #FAKE BBB/FLSA NOTICES
5466 header __KAM_FAKEBBB1 Subject =~ /(incident:|case:)?[\d:;]{5}/i
5467 body __KAM_FAKEBBB2 /(Fair Labor Standards Act|Safety and Health act|Better Business Bureau|(\b|$)BBB(\b|^))/i
5468 body __KAM_FAKEBBB3 /(complaint|compliant|Abuse) ID/i
5469 body __KAM_FAKEBBB4 /(incident:|case:)[\d:;]{6,}/i
5470
5471 meta KAM_FAKEBBB (__KAM_FAKEBBB1 + __KAM_FAKEBBB2 + KAM_SHORT + __KAM_FAKEBBB3 + __KAM_FAKEBBB4>= 4)
5472 describe KAM_FAKEBBB Fake Notices for Various Business Violations
5473 score KAM_FAKEBBB 12.0
5474
5475 #HOWRU
5476 #header __KAM_HOWRU1 Subject =~ /How are you?|Hi|What's Up|Hey, Sweety/i
5477 body __KAM_HOWRU2 /My name is|what's your name|ask your name|keep company with you/i
5478 body __KAM_HOWRU3 /visit the site|visit this site|visiting this website|have some social networks|meet you in private|write me tomorrow/i
5479 body __KAM_HOWRU4 /gmx.com|rambler.ru/i
5480
5481 meta KAM_HOWRU (__KB_WAM_SUBJECT_HELLO_ONLY + __KAM_HOWRU2 + __KAM_HOWRU3 + __KAM_HOWRU4 >=4)
5482 describe KAM_HOWRU Female Chat Scam
5483 score KAM_HOWRU 8.0
5484
5485 # 2017-11-01, note 56146
5486
5487 body __KAM_DOMAIN_SALE1 /\b(related|similar) domain\b/i
5488 body __KAM_DOMAIN_SALE2 /\b(interested in|obtaining) .{5,20} domain\b/i
5489 body __KAM_DOMAIN_SALE3 /\bdomain (name owner|advanced avail|backordering)\b/i
5490 body __KAM_DOMAIN_SALE4 /\b(domain you might be interested|interested in the domain|interested in obtain|benefit acquiring|complete ownership transfer|brokering the domain)\b/i
5491
5492 body __KAM_INTRUDE /\b(hope I am not intruding|out of the blue|I will never contact you again if you go here)\b/i
5493
5494 meta KAM_DOMAIN_SALE_2 (__KAM_DOMAIN_SALE1 + __KAM_DOMAIN_SALE2 + __KAM_DOMAIN_SALE3 + __KAM_DOMAIN_SALE4 >=2)
5495
5496 meta KAM_DOMAIN_SALE_3 (__KAM_DOMAIN_SALE1 + __KAM_DOMAIN_SALE2 + __KAM_DOMAIN_SALE3 + __KAM_DOMAIN_SALE4 >=3)
5497
5498 score KAM_DOMAIN_SALE_2 3.0
5499 score KAM_DOMAIN_SALE_3 1.0
5500
5501 meta KAM_DOMAIN_SALE_INTRUDE (__KAM_INTRUDE && KAM_DOMAIN_SALE_2)
5502
5503 score KAM_DOMAIN_SALE_INTRUDE 1.0
5504
5505 describe KAM_DOMAIN_SALE_2 Domain Selling Spam
5506 describe KAM_DOMAIN_SALE_3 Domain Selling Spam
5507 describe KAM_DOMAIN_SALE_INTRUDE Domain Selling Spam
5508
5509 # 2017-11-08, lonely russian women Whack-A-Mole
5510
5511 # Likely Overlap with HOWRU rules, similar target. No real-life
5512 # overlap in rules hit observed so far, KB_WAM_OVERLAP to look out for
5513 # it.
5514
5515 header __KB_WAM_FROM_NAME_SINGLEWORD From:name =~ /^[a-z]+$/i
5516 header __KAM_SUBJECT_SINGLEWORD Subject =~ /^[a-z]+$/i
5517 header __KB_WAM_SUBJECT_HELLO_ONLY Subject =~ /^(hi|hi there|hello|hey|yo|how are you|What's Up|Hey, Sweety)[?!\.]?$/i
5518
5519 meta KB_WAM_LONELY_WOMEN (__KB_WAM_FROM_NAME_SINGLEWORD + __KB_WAM_SUBJECT_HELLO_ONLY + __KAM_HOWRU4 + (__KAM_HOWRU2 || __KB_WAM_LONELY_WOMEN_PHRASE_01) >= 4)
5520
5521 score KB_WAM_LONELY_WOMEN 5.0
5522 describe KB_WAM_LONELY_WOMEN Lonely Women Scam of the Day
5523
5524 body __KB_WAM_LONELY_WOMEN_PHRASE_01 /\b(I am missing you all the time|I am waiting for your answer|I send you my tender love|I would really like to know you|quest of love|I am lonely and tired)\b/i
5525
5526 #meta KB_WAM_OVERLAP ( KAM_HOWRU && KB_WAM_LONELY_WOMEN )
5527 #score KB_WAM_OVERLAP -0.01
5528 #describe KB_WAM_OVERLAP Rule to test for overlap with another similar ruleset
5529
5530 #MAILSPLOIT CONTROL CHARACTER - Thanks to Jan-Pieter Cornet for the idea
5531 #All Control chars like NUL except \n which should exist once legitimately
5532 #Investigating double-byte language FP. Reverting back to just \0
5533 #header __KAM_MAILSPLOIT1 From =~ /[\x00-\x09\x0b-\x1f]/
5534 header __KAM_MAILSPLOIT1 From =~ /[\0]/
5535 describe __KAM_MAILSPLOIT1 RFC2047 Exploit https://www.mailsploit.com/index
5536
5537 #\n Multiple in the From Header
5538 header __KAM_MAILSPLOIT2 From =~ /[\n]/
5539 describe __KAM_MAILSPLOIT2 RFC2047 Exploit https://www.mailsploit.com/index
5540 tflags __KAM_MAILSPLOIT2 multiple maxhits=2
5541
5542 meta KAM_MAILSPLOIT (__KAM_MAILSPLOIT1 || (__KAM_MAILSPLOIT2 >= 2))
5543 describe KAM_MAILSPLOIT Mail triggers known exploits per mailsploit.com
5544 score KAM_MAILSPLOIT 10.0
5545
5546 #cc in From - Thanks to Dave Jones for idea
5547 header KAM_CCFROM1 From =~ /\b(to|cc|bcc|from):/i
5548 describe KAM_CCFROM1 Addition of cc: and similar as a phishing tactic
5549 score KAM_CCFROM1 5.0
5550
5551 #MailBox Verify Phish
5552 header __KAM_BOXWARNING_SUBJECT Subject =~ /FINAL WARNING/i
5553 header __KAM_BOXVERIFICATION_SUBJECT Subject =~ /VERIFICATION.{4,20}MAIL.?BOX/i
5554 body __KAM_BOXVERIFY /Verify.{0,10}Mail.?box/i
5555 body __KAM_BOXQUOTA /mailbox.{0,5}exceeded.{4,14}quota/i
5556 header __KAM_MAILBOXFROM From =~ /mailbox/i
5557
5558 meta KAM_BOXPHISH (__KAM_BOXWARNING_SUBJECT + __KAM_BOXVERIFICATION_SUBJECT + __UPGR_MAILBOX + __KAM_MAILBOXFROM + __KAM_BOXVERIFY + __KAM_BOXQUOTA >= 5)
5559 describe KAM_BOXPHISH Mailbox verification phishing scams
5560 score KAM_BOXPHISH 4.0
5561
5562 #SWISSCOIN, ETC.
5563 body __KAM_CRYPTO1 /swiss.?coin|[{(]SIC[)}]/i
5564 header __KAM_CRYPTO2 Subject =~ /forget about bitcoin|crypto (currency|coin) .{0,10}could (turn|go)/i
5565
5566 meta KAM_CRYPTO (__KAM_CRYPTO1 + __KAM_CRYPTO2 >= 2)
5567 describe KAM_CRYPTO Crypto Currency Spam Du Jour
5568 score KAM_CRYPTO 8.0
5569
5570 #COMPROMISED CMS - Thanks to Jing Shan for the idea
5571 uri __KAM_CMS1 /VALIDATE\/mail\.htm/i
5572 uri __KAM_CMS2 /\/erroreng\/erroreng\//i
5573 uri __KAM_CMS3 /twentythirteen\/Upgrade\/?email=/i
5574
5575 meta KAM_CMS (__KAM_CMS1 + __KAM_CMS2 + __KAM_CMS3) >= 1
5576 describe KAM_CMS Indicators that a CMS has been exploited for Spammers
5577 score KAM_CMS 1.0
5578
5579 #WESTERN UNION SCANS
5580 header __KAM_WU1 from:addr !~ /\@westernunion.com/i
5581 header __KAM_WU2 Subject =~ /WUMT|Western.?Union/i
5582 uri __KAM_WU3 /western.umt/i
5583
5584 meta KAM_WU (__KAM_WU1 + __KAM_WU2 + __KAM_WU3 + LOTS_OF_MONEY >= 3)
5585 describe KAM_WU Western Union Scam
5586 score KAM_WU 5.0
5587
5588 #WEB CRIMINALS
5589 ifplugin Mail::SpamAssassin::Plugin::ReplaceTags
5590
5591 replace_rules __KAM_CRIM1 __KAM_CRIM2 __KAM_CRIM3 __KAM_CRIM4 __KAM_CRIM5 __KAM_CRIM6
5592
5593 body __KAM_CRIM1 /(group|team) of (hackers|web criminals)|(erase|eliminate|destroy|delete) (the|this) (compromising|promising)? ?(videotape|evidence|evidence)|(visit|complain to|call to) (the )?(cops|police)|m<A>lw<A>r<E> <O>n th<E> w<E>b|footage of you|you do not know who I am|mercenary|hack phones|infected your device|double.screen video|keylogger|ruin your life|collection officer|cameras? and a mic|I am a hacker/i
5594 #Different encodings
5595 body __KAM_CRIM2 /(bit<C><O><I>n|BTC)/i
5596 body __KAM_CRIM3 /make a payment|deliver dispatch|have to pay|finish a transaction|transfer me \d+ euro|use my bitcoin|BTC (wallet|cryptocurrency|address)|bit<C><O><I>n w<A>ll|(m<A>k<I>ng|<C><O>mpl<E>et<E>) th<E> tr<A>ns<A><C>t<I><O>n|send me \d+ dollars|send [\d\.]+ USD|addr<E>ss f<O>r p<A>ym<E>nt|euros in bitcoin|wallet number|bitcoin network/i
5597 body __KAM_CRIM4 /erotica|<P>orn|promising evidence|video|masturbat|playing with yourself|wanking|l<I>f<E> <C><A>n b<E> ru<I>n<E>d|explosi|lead azide|hexogen|banana/i
5598 endif
5599
5600 body __KAM_CRIM5 /(twenty.?four|24).?hours|(24|32|30|12) ?h\. (since|from) (now|this moment)|one day after opening|tracking pixel|(24|32|30|12) ?h(<O>urs)? <A>ft<E>r y<O><U> <O>p<E>n|hours for payment|days? to (perform|make) the payment|short-term support|48h plz|deadline|hours only to send the fund/i
5601 header __KAM_CRIM6 Subject =~ /remember.the.lesson|reputation.is.at.stake|we can be silent|very interesting content|compromising video|hide your camera|Y<O><U> <A>r<E> my v<I><C>t<I>m|visit the police|hi. vi<C>tim|bomb|rescue|your building|<M>asturbat|hi perv|account has been hacked|last warning|dirty little secret|bad news|central intelligence|pervert/i
5602
5603
5604 meta KAM_CRIM (__KAM_CRIM1 + __KAM_CRIM2 + __KAM_CRIM3 + __KAM_CRIM4 + __KAM_CRIM5 + __KAM_CRIM6 >= 4)
5605 describe KAM_CRIM Extortion Email
5606 score KAM_CRIM 7.5
5607
5608 #KAM_CRIM_V2
5609 body __KAM_CRIM2_1 /bit.{0,2}coin/i
5610 body __KAM_CRIM2_2 /address\:/i
5611 body __KAM_CRIM2_3 /adult.{0,2}video|sex.{0,2}sites/is
5612
5613 meta KAM_CRIM2 (__KAM_CRIM2_1 + __KAM_CRIM2_2 + __KAM_CRIM2_3 + HTML_FONT_LOW_CONTRAST >= 4)
5614 describe KAM_CRIM2 Extortion Email
5615 score KAM_CRIM2 7.5
5616 #ZWNJ
5617 #ZWNJ 200C 157 https://en.wikipedia.org/wiki/Windows-1256
5618 # Also want to look at Unicode U+200C.
5619 # Also 'zero-width joiner' which is Windows-1256 0x9E and Unicode U+200D. $a
5620 # Switch rawbody check to Mail::SpamAssassin::Plugin::MIMEHeader
5621
5622 # Per RW, switching for this to work with 'normalize_charset 1', \x9d needs to be replaced with (?:\x9d|\xe2\x80\x8c)
5623 rawbody __KAM_ZWNJ1 /Content\-Type.{1,1000}charset.{1,1000}windows\-1256/i
5624 body __KAM_ZWNJ2 /(?:\x9D|\xe2\x80\x8c)/
5625 tflags __KAM_ZWNJ2 multiple maxhits=16
5626
5627 describe KAM_ZWNJ Use of null characters indicates a goal to elude scanners
5628
5629 meta KAM_ZWNJ (__KAM_ZWNJ1 + (__KAM_ZWNJ2 >= 16) >= 2)
5630 describe KAM_ZWNJ Use of null characters indicates a goal to elude scanners
5631 score KAM_ZWNJ 7.0
5632
5633 #GIRLS
5634 body __KAM_GIRLS1 /Lack of sex/i
5635
5636 meta KAM_GIRLS ( __SINGLE_WORD_SUBJ + __KAM_GIRLS1 >= 2)
5637 describe KAM_GIRLS Girl Chat Scam du Jour
5638 score KAM_GIRLS 7.0
5639
5640 #SKINCELL PRO Spam Du Jour
5641 body __KAM_SKINCELL1 /Skincell.Pro/i
5642 header __KAM_SKINCELL2 Subject =~ /Skincell.Pro/i
5643
5644 meta KAM_SKINCELL (__KAM_SKINCELL1 + __KAM_SKINCELL2 >= 1)
5645 describe KAM_SKINCELL Skincare Scam du Jour
5646 score KAM_SKINCELL 7.0
5647
5648 #UK INVOICE - Thanks to Andy Smith for his help on this
5649 uri __KAM_UKINV1 /\/(client|share|documentview)$/i
5650 body __KAM_UKINV2 /View (and pay )?(scan|invoice)/i
5651 body __KAM_UKINV3 /INV-\d+|Check out what .{4,30} shared with you/i
5652 body __KAM_UKINV4 /&pound;/i
5653 header __KAM_UKINV5 Subject =~ /(invoice INV-\d+|wants to share scan)/i
5654 header __KAM_UKINV6 Subject =~ /invoice/i
5655
5656 meta KAM_UKINV (__KAM_UKINV1 + __KAM_UKINV2 + __KAM_UKINV3 + __KAM_UKINV4 + __KAM_UKINV5 >= 4) || (__KAM_UKINV1 + __KAM_UKINV2 + __KAM_UKINV3 + __KAM_UKINV4 + __KAM_UKINV6 + HTML_TITLE_SUBJ_DIFF && HTML_OBFUSCATE_10_20 >= 6)
5657 describe KAM_UKINV Fake Invoice/Scan Scams
5658 score KAM_UKINV 5.5
5659
5660 #LIST SELLERS
5661 body __KAM_LISTSALE1 /interested in acquiring/i
5662 body __KAM_LISTSALE2 /contact list|list of customers|list of decision makers|list for marketing/i
5663 body __KAM_LISTSALE3 /share counts and samples|send focused campaigns|compiled a dataset/i
5664
5665 header __KAM_LISTSALE4 Subject =~ /users|leads/i
5666 header __KAM_LISTSALE5 From =~ /leads/i
5667
5668 meta KAM_LISTSALE (__KAM_LISTSALE1 + __KAM_LISTSALE2 + __KAM_LISTSALE3 >=2) && (__KAM_LISTSALE4 + __KAM_LISTSALE5 >= 1)
5669 describe KAM_LISTSALE List sellers
5670 score KAM_LISTSALE 5.0
5671
5672 #Google Short?
5673 uri KAM_GOOGLESHORT /\/www.google.com\/url\?q=.{4,16}bit\.ly/i
5674 describe KAM_GOOGLESHORT Obfuscated links using Google and URL Shorteners
5675 score KAM_GOOGLESHORT 9.0
5676
5677 #HEART ATTACK SPAM
5678 body __KAM_HEARTPROD1 /heart ?attack/i
5679 body __KAM_HEARTPROD2 /enzyme/i
5680 header __KAM_HEARTPROD3 Subject =~ /heart attack|healthy.{4,10}cells/i
5681 header __KAM_HEARTPROD4 From =~ /clear 7/i
5682
5683 meta KAM_HEARTPROD (__KAM_HEARTPROD1 + __KAM_HEARTPROD2 + __KAM_HEARTPROD3 + __KAM_HEARTPROD4 >= 4)
5684 describe KAM_HEARTPROD Snake Oil Heart Health du Jour
5685 score KAM_HEARTPROD 7.0
5686
5687 # LINES FULL OF SHORT WORDS. SCC='SOLID CLUES CONSULTING'=BILL COLE
5688
5689 describe __SCC_SHORT_WORDS A line with lots of short words
5690 body __SCC_SHORT_WORDS /\W(\D\w{1,3}\W{1,3}){11}/
5691 tflags __SCC_SHORT_WORDS multiple maxhits=40
5692
5693 describe SCC_5_SHORT_WORD_LINES 5 lines with many short words
5694 meta SCC_5_SHORT_WORD_LINES __SCC_SHORT_WORDS >= 5
5695 describe SCC_10_SHORT_WORD_LINES 10 lines with many short words
5696 meta SCC_10_SHORT_WORD_LINES __SCC_SHORT_WORDS >= 10
5697 describe SCC_20_SHORT_WORD_LINES 20 lines with many short words
5698 meta SCC_20_SHORT_WORD_LINES __SCC_SHORT_WORDS >= 20
5699 describe SCC_35_SHORT_WORD_LINES 35 lines with many short words
5700 meta SCC_35_SHORT_WORD_LINES __SCC_SHORT_WORDS >= 35
5701
5702 # A pattern seen in subscription-bombings
5703 describe SCC_SUBBOMB_SUBJ_1 An unusual string pattern seen in subscription bombing subjects
5704 header SCC_SUBBOMB_SUBJ_1 Subject =~ /[sxz][vwz]usa[fly]me[a-z0-9]{7}GP/
5705 score SCC_SUBBOMB_SUBJ_1 5
5706
5707 # cPanel Phishing
5708 header __SCC_HELO_CPANELNET X-Spam-Relays-Untrusted =~ / helo=cpanel\.net /
5709 describe __SCC_HELO_CPANELNET HELO is bare cpanel.net
5710 meta SCC_FAKE_CPANEL __SCC_HELO_CPANELNET && ! (SPF_PASS || SPF_HELO_PASS)
5711 score SCC_FAKE_CPANEL 6
5712
5713 #https://www.csoonline.com/article/3333916/windows-security/i-can-get-and-crack-your-password-hashes-from-email.html?upd=1547922397157
5714 body KAM_FILE /file:\/\/\/\//i
5715 describe KAM_FILE Potential attempt for NTLM attack
5716 score KAM_FILE 4.5
5717
5718 #FUN SPAM RUN
5719 header __KAM_FUN1 From =~ /\.fun|\.icu|\.pro|\.stream|\.world>?$/i
5720 body __KAM_FUN2 /Addify Link/i
5721 body __KAM_FUN3 /This Offer is (only )?for (united states|USA)/i
5722 header __KAM_FUN4 Subject =~ /Gutters|Assisted Living|Refi|rate|livewave|mortgage|E\.D\.|Single|Superfood|tax|protection|debt|mastercard|safety charge|supplement/i
5723
5724 meta KAM_FUN (__KAM_FUN1 + __KAM_FUN2 + __KAM_FUN3 + __KAM_FUN4 >=3)
5725 describe KAM_FUN Spam Engine Hawking Various Goods and Abusing a Lot of Domains
5726 score KAM_FUN 4.5
5727
5728 #GOOGLE DRIVE PORN - Thanks to Mark Sapiro for the bug fix
5729 uri KAM_DRIVENUM /\d+\.drive\.google.com/i
5730 describe KAM_DRIVENUM Drive Links Prevalent in Spam
5731 score KAM_DRIVENUM 5.0
5732
5733 #SWIFT PAYMENT SCAMS
5734 header __KAM_SWIFT1 Subject =~ /Swift/i
5735 body __KAM_SWIFT2 /swift copy/i
5736 body __KAM_SWIFT3 /balance payment/i
5737
5738 meta KAM_SWIFT (__KAM_SWIFT1 + __KAM_SWIFT2 + __KAM_SWIFT3 >= 3)
5739 describe KAM_SWIFT SWIFT payment scam
5740 score KAM_SWIFT 3.0
5741
5742 ifplugin Mail::SpamAssassin::Plugin::FromNameSpoof
5743 # Custom score
5744 score FROMNAME_SPOOFED_EMAIL 0.3
5745 endif
5746
5747 ifplugin Mail::SpamAssassin::Plugin::KAMOnly
5748 header KAM_RAPTOR_ALTERED X-KAM-Raptor-Alter =~ /True/
5749 describe KAM_RAPTOR_ALTERED Raptor identified a dangerous attachment
5750 score KAM_RAPTOR_ALTERED 2.0
5751 endif
5752
5753 #BAD INVOICE SCAMS
5754 header __KAM_PROFORMA1 Subject =~ /Proforma/i
5755 body __KAM_PROFORMA2 /no responds/i
5756 body __KAM_PROFORMA3 /highly encrypted/i
5757 body __KAM_PROFORMA4 /Proforma Invoice/i
5758 uri __KAM_PROFORMA5 /\.php/i
5759
5760 meta KAM_PROFORMA (__KAM_PROFORMA1 + __KAM_PROFORMA2 + __KAM_PROFORMA3 + __KAM_PROFORMA4 + __KAM_PROFORMA5 >= 5)
5761 describe KAM_PROFORMA Invoice scam
5762 score KAM_PROFORMA 7.5
5763
5764 #BAD INVOICE SCAMS
5765 ifplugin Mail::SpamAssassin::Plugin::MIMEHeader
5766 header __KAM_INVOICEPO1 Subject =~ /Invoice copies/i
5767 body __KAM_INVOICEPO2 /consignment/i
5768 body __KAM_INVOICEPO3 /invoice copies/i
5769 mimeheader __KAM_INVOICEPO4 Content-Type =~ /invoice copies.{0,100}\.html/i
5770
5771 meta KAM_INVOICEPO (__KAM_INVOICEPO1 + __KAM_INVOICEPO2 + __KAM_INVOICEPO3 + __KAM_INVOICEPO4 >= 4)
5772 describe KAM_INVOICEPO Invoice scam
5773 score KAM_INVOICEPO 4.0
5774
5775 mimeheader KAM_HTMLINVOICE Content-Type =~ /invoice.{0,100}\.html/i
5776 describe KAM_HTMLINVOICE Invoice scam
5777 score KAM_HTMLINVOICE 1.5
5778
5779 mimeheader KAM_HTMLINVOICE2 Content-Type =~ /(order confirmation|po attachments.{0,100})\.xls\.html/i
5780 describe KAM_HTMLINVOICE2 Invoice scam
5781 score KAM_HTMLINVOICE2 3.5
5782 endif
5783
5784 # Disable possible CPU burning rule, reported to SA users list -- 2019-05-29
5785 # FIXED rule distributed via sa-update since 2019-05-31
5786 # meta __STYLE_GIBBERISH_1 0
5787
5788
5789 # EOF