The Role of the Underground Market in Twitter Spam and Abuse

Total Page:16

File Type:pdf, Size:1020Kb

The Role of the Underground Market in Twitter Spam and Abuse Trafficking Fraudulent Accounts: The Role of the Underground Market in Twitter Spam and Abuse Kurt Thomas† Damon McCoy‡ Chris Grier†∗ Alek Kolcz Vern Paxson†∗ †University of California, Berkeley ‡George Mason University ∗International Computer Science Institute Twitter {kthomas, grier, vern}@cs.berkeley.edu [email protected] [email protected] Abstract blacklists have lead to the emergence of an underground As web services such as Twitter, Facebook, Google, and market that specializes in selling fraudulent accounts in Yahoo now dominate the daily activities of Internet users, bulk. Account merchants operating in this space brazenly cyber criminals have adapted their monetization strate- advertise: a simple search query for “buy twitter ac- gies to engage users within these walled gardens. To fa- counts” yields a multitude of offers for fraudulent Twitter cilitate access to these sites, an underground market has credentials with prices ranging from $10–200 per thou- emerged where fraudulent accounts – automatically gen- sand. Once purchased, accounts serve as stepping stones erated credentials used to perpetrate scams, phishing, and to more profitable spam enterprises that degrade the qual- malware – are sold in bulk by the thousands. In order ity of web services, such as pharmaceutical spam [17] or to understand this shadowy economy, we investigate the fake anti-virus campaigns [25]. market for fraudulent Twitter accounts to monitor prices, In this paper we describe our investigation of the un- availability, and fraud perpetrated by 27 merchants over derground market profiting from Twitter credentials to the course of a 10-month period. We use our insights study how it operates, the impact the market has on Twit- to develop a classifier to retroactively detect several mil- ter spam levels, and exactly how merchants circumvent lion fraudulent accounts sold via this marketplace, 95% automated registration barriers.1 In total, we identified of which we disable with Twitter’s help. During active and monitored 27 account merchants that advertise via months, the 27 merchants we monitor appeared respon- web storefronts, blackhat forums, and freelance labor sible for registering 10–20% of all accounts later flagged sites. With the express permission of Twitter, we con- for spam by Twitter, generating $127–459K for their ef- ducted a longitudinal study of these merchants and pur- forts. chased a total of 121,027 fraudulent Twitter accounts on a bi-weekly basis over ten months from June, 2012 – 1 Introduction April, 2013. Throughout this process, we tracked ac- As web services such as Twitter, Facebook, Google, count prices, availability, and fraud in the marketplace. and Yahoo now dominate the daily activities of Inter- Our findings show that merchants thoroughly understand net users [1], cyber criminals have adapted their mon- Twitter’s existing defenses against automated registra- etization strategies to engage users within these walled tion, and as a result can generate thousands of accounts gardens. This has lead to a proliferation of fraudulent with little disruption in availability or instability in pric- accounts – automatically generated credentials used to ing. disseminate scams, phishing, and malware. Recent stud- In order to fulfill orders for fraudulent Twitter ac- ies from 2011 estimate at least 3% of active Twitter ac- counts, we find that merchants rely on CAPTCHA solving counts are fraudulent [29]. Facebook estimates its own services; fraudulent email credentials from Hotmail, Ya- fraudulent account population at 1.5% of its active user hoo, and mail.ru; and tens of thousands of hosts located base [13], and the problem extends to major web services around the globe to provide a diverse pool of IP addresses beyond just social networks [14]. 1Our study is limited to Twitter, as we were unable to acquire per- The complexities required to circumvent registration mission to conduct our research from other companies we saw being barriers such as CAPTCHAs, email confirmation, and IP abused. 1 to evade blacklisting and throttling. In turn, merchants 2 Background stockpile accounts months in advance of their sale, where “pre-aged” accounts have become a selling point in the Fraudulent accounts are just a single facet of the underground market. We identify which registration bar- menagerie of digital criminal goods and services for sale riers effectively increase the price of accounts and sum- in the underground market. We provide an overview marize our observations into a set of recommendations of previous investigations into the digital blackmarket, for how web services can improve existing automation outline the role that account abuse plays in this space, barriers to increase the cost of fraudulent credentials. and summarize existing strategies for detecting spam and abuse. Finally, in order to carry out our investigation of Finally, to estimate the overall impact the underground the market for fraudulent Twitter accounts, we adhere to market has on Twitter spam we leveraged our under- a strict set of legal and ethical guidelines set down by our standing of how merchants abuse the registration process institutions and by Twitter, documented here. in order to develop a classifier that retroactively detects fraudulent accounts. We applied our classifier to all ac- 2.1 Underground Market counts registered on Twitter in the last year and iden- tify several million suspected fraudulent accounts gener- At the center of the for-profit spam and malware ecosys- ated and sold via the underground market. During active tem is an underground market that connects Inter- months, the 27 merchants we monitor appeared respon- net miscreants with parties selling a range of special- sible for registering 10–20% of all accounts later flagged ized products and services including spam hosting [2, by Twitter as spam. For their efforts, the merchants 11], CAPTCHA solving services [19], pay-per-install generated an estimated total revenue between $127,000– hosts [4], and exploit kits [9]. Even simple services such $459,000 from the sale of accounts. as garnering favorable reviews or writing web page con- tent are for sale [21, 31]. Revenue generated by miscre- With Twitter’s cooperation, we disable 95% of all ants participating in this market varies widely based on fraudulent accounts registered by the merchants we business strategy, with spam affiliate programs generat- track, including those previously sold but not yet sus- ing $12–$92 million [17] and fake anti-virus scammers pended for spamming. Throughout the suspension pro- $5-116 million [25] over the course of their operations. cess, we simultaneously monitor the underground market for any fallout. While we do not observe an apprecia- Specialization within this ecosystem is the norm. ble increase in pricing or delay in merchants delivering Organized criminal communities include carders that new accounts, we find 90% of all purchased accounts im- siphon credit card wealth [7]; email spam affiliate pro- mediately after our action are suspended on arrival. We grams [16]; and browser exploit developers and traffic are now actively working with Twitter to integrate our generators [9]. The appearance of account merchants defense into their real-time detection framework to help is yet another specialization where sellers enable other prevent abusive signups. miscreants to penetrate walled garden services, while at the same time abstracting away the complexities of In summary, we frame our contributions as follows: CAPTCHA solving, acquiring unique emails, and dodg- • We perform a 10 month longitudinal study of 27 ing IP blacklisting. These accounts can then be used for a merchants profiting from the sale of Twitter ac- multitude of activities, outlined below, that directly gen- counts. erate a profit for miscreants. • We develop a classifier based on registration signals 2.2 Impact of Fraudulent Accounts that detects several million fraudulent accounts that merchants sold to generate $127,000–$459,000 in Miscreants leverage fraudulent social networking ac- revenue. counts to expose legitimate users to scams, phishing, and malware [8, 10]. Spam monetization relies on both grey- • We investigate the impact that the underground mar- market and legitimate affiliate URL programs, ad syn- ket has on Twitter spam levels and find 10–20% dication services, and ad-based URL shortening [29]. all spam accounts originate from the merchants we Apart from for-profit activities, miscreants have also study. leveraged fraudulent accounts to launch attacks from • We investigate the failures of existing automated within Twitter for the express purposes of censoring po- registration barriers and provide a set of recommen- litical speech [28]. All of these examples serve to illus- dations to increase the cost of generating fraudulent trate the deleterious effect that fraudulent accounts have accounts. on social networks and user safety. 2 2.3 Spam Detection Strategies world.com, and freelance labor pages including Fiverr and Freelancer [20, 21]. In total, we identify a disparate The pervasive nuisance of spam in social networks has group of 27 merchants. Of these, 10 operate their own lead to a multitude of detection strategies. These in- websites and allow purchases via automated forms, 5 so- clude analyzing social graph properties of sybil ac- licit via blackhat forums, and 12 advertise via freelance counts [6, 33, 34], characterizing the arrival rate and dis- sites that take a cut from sales. Advertisements for Twit- tribution of posts [8], analyzing statistical properties of ter accounts range in offerings from credentials for ac- account profiles [3, 26], detecting spam URLs posted by counts with no profile or picture, to “pre-aged” accounts2 accounts [27], and identifying common spam redirect that are months old with unique biographies and profile paths [15]. While effective, all of these approaches rely data. Merchants even offer 48 hours of support, during on at-abuse time metrics that target strong signals such which miscreants can request replacements for accounts as sending a spam URL or forming hundreds of rela- that are dysfunctional. We provide a detailed breakdown tionships in a short period.
Recommended publications
  • Schwab's Fraud Encyclopedia
    Fraud Encyclopedia Updated June 2018 Contents Introduction . 3 Scams . 26 How to use this Fraud Encyclopedia . 3 1 . Properties . 28 2. Romance/marriage/sweetheart/catfishing . 28 Email account takeover . 4 3 . Investments/goods/services . .. 29 1 . Emotion . 7 4 . Prizes/lotteries . 29 2 . Unavailability . 7 5 . IRS . 30 3 . Fee inquiries . 8 6 . Payments . 30 4 . Attachments . 9 Other cybercrime techniques . 31 5 . International wires . 10 1 . Malware . 33 6 . Language cues . 10 2 . Wi-Fi connection interception . 34 7 . Business email compromise . 11 3 . Data breaches . 35 Client impersonation and identity theft . 12 4 . Credential replay incident (CRI) . 37 1 . Social engineering . 14 5 . Account online compromise/takeover . 37 2. Shoulder surfing . 14 6 . Distributed denial of service (DDoS) attack . 38 3. Spoofing . 15 Your fraud checklist . 39 4 . Call forwarding and porting . 16 Email scrutiny . 39 5 . New account fraud . 16 Verbally confirming client requests . 40 Identical or first-party disbursements . 17 Safe cyber practices . 41 1 . MoneyLink fraud . 19 What to do if fraud is suspected . 42 2 . Wire fraud . .. 19 Schwab Advisor Center® alerts . 43 3 . Check fraud . 20 4 . Transfer of account (TOA) fraud . 20 Phishing . 21 1 . Spear phishing . 23 2 . Whaling . .. 24 3 . Clone phishing . 24 4 . Social media phishing . 25 CONTENTS | 2 Introduction With advances in technology, we are more interconnected than ever . But we’re also more vulnerable . Criminals can exploit the connectivity of our world and use it to their advantage—acting anonymously How to use this to perpetrate fraud in a variety of ways . Fraud Encyclopedia Knowledge and awareness can help you protect your firm and clients and guard against cybercrime.
    [Show full text]
  • A Fast Unsupervised Social Spam Detection Method for Trending Topics
    Information Quality in Online Social Networks: A Fast Unsupervised Social Spam Detection Method for Trending Topics Mahdi Washha1, Dania Shilleh2, Yara Ghawadrah2, Reem Jazi2 and Florence Sedes1 1IRIT Laboratory, University of Toulouse, Toulouse, France 2Department of Electrical and Computer Engineering, Birzeit University, Ramallah, Palestine Keywords: Twitter, Social Networks, Spam. Abstract: Online social networks (OSNs) provide data valuable for a tremendous range of applications such as search engines and recommendation systems. However, the easy-to-use interactive interfaces and the low barriers of publications have exposed various information quality (IQ) problems, decreasing the quality of user-generated content (UGC) in such networks. The existence of a particular kind of ill-intentioned users, so-called social spammers, imposes challenges to maintain an acceptable level of information quality. Social spammers sim- ply misuse all services provided by social networks to post spam contents in an automated way. As a natural reaction, various detection methods have been designed, which inspect individual posts or accounts for the existence of spam. These methods have a major limitation in exploiting the supervised learning approach in which ground truth datasets are required at building model time. Moreover, the account-based detection met- hods are not practical for processing ”crawled” large collections of social posts, requiring months to process such collections. Post-level detection methods also have another drawback in adapting the dynamic behavior of spammers robustly, because of the weakness of the features of this level in discriminating among spam and non-spam tweets. Hence, in this paper, we introduce a design of an unsupervised learning approach dedicated for detecting spam accounts (or users) existing in large collections of Twitter trending topics.
    [Show full text]
  • Analysis and Detection of Low Quality Information in Social Networks
    ANALYSIS AND DETECTION OF LOW QUALITY INFORMATION IN SOCIAL NETWORKS A Thesis Presented to The Academic Faculty by De Wang In Partial Fulfillment of the Requirements for the Degree Doctor of Philosophy in the School of Computer Science at the College of Computing Georgia Institute of Technology August 2014 Copyright c 2014 by De Wang ANALYSIS AND DETECTION OF LOW QUALITY INFORMATION IN SOCIAL NETWORKS Approved by: Professor Dr. Calton Pu, Advisor Professor Dr. Edward R. Omiecinski School of Computer Science School of Computer Science at the College of Computing at the College of Computing Georgia Institute of Technology Georgia Institute of Technology Professor Dr. Ling Liu Professor Dr. Kang Li School of Computer Science Department of Computer Science at the College of Computing University of Georgia Georgia Institute of Technology Professor Dr. Shamkant B. Navathe Date Approved: April, 21 2014 School of Computer Science at the College of Computing Georgia Institute of Technology To my family and all those who have supported me. iii ACKNOWLEDGEMENTS When I was a little boy, my parents always told me to study hard and learn more in school. But I never thought that I would study abroad and earn a Ph.D. degree at United States at that time. The journey to obtain a Ph.D. is quite long and full of peaks and valleys. Fortunately, I have received great helps and guidances from many people through the journey, which is also the source of motivation for me to move forward. First and foremost I should give thanks to my advisor, Prof. Calton Pu.
    [Show full text]
  • Towards Mitigating Unwanted Calls in Voice Over IP
    FACULDADE DE ENGENHARIA DA UNIVERSIDADE DO PORTO Towards Mitigating Unwanted Calls in Voice Over IP Muhammad Ajmal Azad Programa Doutoral em Engenharia Electrotécnica e de Computadores Supervisor: Ricardo Santos Morla June 2016 c Muhammad Ajmal Azad, 2016 Towards Mitigating Unwanted Calls in Voice Over IP Muhammad Ajmal Azad Programa Doutoral em Engenharia Electrotécnica e de Computadores June 2016 I Dedicate This Thesis To My Parents and Wife For their endless love, support and encouragement. i Acknowledgments First and foremost, I would like to express my special gratitude and thanks to my advisor, Professor Dr. Ricardo Santos Morla for his continuous support, supervision and time. His suggestions, advice and criticism on my work have helped me a lot from finding a problem, design a solution and analyzing the solution. I am forever grateful to Dr. Morla for mentoring and helping me throughout the course of my doctoral research.. I would like to thanks my friends Dr. Arif Ur Rahman and Dr. Farhan Riaz for helping in understanding various aspects of research at the start of my Ph.D, Asif Mohammad for helping me in coding with Java, and Bilal Hussain for constructive debate other than academic research and continuous encouragements in the last three years. Of course acknowledgments are incomplete without thanking my parents, family members and loved ones. I am very thankful to my parents for spending on my education despite limited resources. They taught me about hard work, make me to study whenever I run away, encourage me to achieve the goals, self-respect and always encourage me for doing what i want.
    [Show full text]
  • Towards Detecting Compromised Accounts on Social Networks
    Towards Detecting Compromised Accounts on Social Networks Manuel Egeley, Gianluca Stringhinix, Christopher Kruegelz, and Giovanni Vignaz yBoston University xUniversity College London zUC Santa Barbara [email protected], [email protected], fchris,[email protected] Abstract Compromising social network accounts has become a profitable course of action for cybercriminals. By hijacking control of a popular media or business account, attackers can distribute their malicious messages or disseminate fake information to a large user base. The impacts of these incidents range from a tarnished reputation to multi-billion dollar monetary losses on financial markets. In our previous work, we demonstrated how we can detect large-scale compromises (i.e., so-called campaigns) of regular online social network users. In this work, we show how we can use similar techniques to identify compromises of individual high-profile accounts. High-profile accounts frequently have one characteristic that makes this detection reliable – they show consistent behavior over time. We show that our system, were it deployed, would have been able to detect and prevent three real-world attacks against popular companies and news agencies. Furthermore, our system, in contrast to popular media, would not have fallen for a staged compromise instigated by a US restaurant chain for publicity reasons. 1 Introduction phishing web sites [2]. Such traditional attacks are best carried out through a large population of compromised accounts Online social networks, such as Facebook and Twitter, have belonging to regular social network account users. Recent become one of the main media to stay in touch with the rest incidents, however, demonstrate that attackers can cause havoc of the world.
    [Show full text]
  • Adversarial Web Search by Carlos Castillo and Brian D
    Foundations and TrendsR in Information Retrieval Vol. 4, No. 5 (2010) 377–486 c 2011 C. Castillo and B. D. Davison DOI: 10.1561/1500000021 Adversarial Web Search By Carlos Castillo and Brian D. Davison Contents 1 Introduction 379 1.1 Search Engine Spam 380 1.2 Activists, Marketers, Optimizers, and Spammers 381 1.3 The Battleground for Search Engine Rankings 383 1.4 Previous Surveys and Taxonomies 384 1.5 This Survey 385 2 Overview of Search Engine Spam Detection 387 2.1 Editorial Assessment of Spam 387 2.2 Feature Extraction 390 2.3 Learning Schemes 394 2.4 Evaluation 397 2.5 Conclusions 400 3 Dealing with Content Spam and Plagiarized Content 401 3.1 Background 402 3.2 Types of Content Spamming 405 3.3 Content Spam Detection Methods 405 3.4 Malicious Mirroring and Near-Duplicates 408 3.5 Cloaking and Redirection 409 3.6 E-mail Spam Detection 413 3.7 Conclusions 413 4 Curbing Nepotistic Linking 415 4.1 Link-Based Ranking 416 4.2 Link Bombs 418 4.3 Link Farms 419 4.4 Link Farm Detection 421 4.5 Beyond Detection 424 4.6 Combining Links and Text 426 4.7 Conclusions 429 5 Propagating Trust and Distrust 430 5.1 Trust as a Directed Graph 430 5.2 Positive and Negative Trust 432 5.3 Propagating Trust: TrustRank and Variants 433 5.4 Propagating Distrust: BadRank and Variants 434 5.5 Considering In-Links as well as Out-Links 436 5.6 Considering Authorship as well as Contents 436 5.7 Propagating Trust in Other Settings 437 5.8 Utilizing Trust 438 5.9 Conclusions 438 6 Detecting Spam in Usage Data 439 6.1 Usage Analysis for Ranking 440 6.2 Spamming Usage Signals 441 6.3 Usage Analysis to Detect Spam 444 6.4 Conclusions 446 7 Fighting Spam in User-Generated Content 447 7.1 User-Generated Content Platforms 448 7.2 Splogs 449 7.3 Publicly-Writable Pages 451 7.4 Social Networks and Social Media Sites 455 7.5 Conclusions 459 8 Discussion 460 8.1 The (Ongoing) Struggle Between Search Engines and Spammers 460 8.2 Outlook 463 8.3 Research Resources 464 8.4 Conclusions 467 Acknowledgments 468 References 469 Foundations and TrendsR in Information Retrieval Vol.
    [Show full text]
  • Detecting Social Spam Campaigns on Twitter
    Detecting Social Spam Campaigns on Twitter Zi Chu1, Indra Widjaja2, and Haining Wang1 1 Department of Computer Science, The College of William and Mary, Williamsburg, VA 23187, USA {zichu,hnw}@cs.wm.edu 2 Bell Laboratories, Alcatel-Lucent, Murray Hill, NJ 07974, USA [email protected] Abstract. The popularity of Twitter greatly depends on the quality and integrity of contents contributed by users. Unfortunately, Twitter has at- tracted spammers to post spam content which pollutes the community. Social spamming is more successful than traditional methods such as email spamming by using social relationship between users. Detecting spam is the first and very critical step in the battle of fighting spam. Conventional detection methods check individual messages or accounts for the existence of spam. Our work takes the collective perspective, and focuses on detecting spam campaigns that manipulate multiple accounts to spread spam on Twitter. Complementary to conventional detection methods, our work brings efficiency and robustness. More specifically, we design an automatic classification system based on machine learning, and apply multiple features for classifying spam campaigns. Our experi- mental evaluation demonstrates the efficacy of the proposed classification system. Keywords: Spam Detection, Anomaly Detection, Machine Learning, Twitter 1 Introduction With the tremendous popularity of online social networks (OSNs), spammers have exploited them for spreading spam messages. Social spamming is more successful than traditional methods such as email spamming by taking advantage of social relationship between users. One important reason is that OSNs help build intrinsic trust relationship between cyber friends even though they may not know each other in reality.
    [Show full text]
  • Towards Online Spam Filtering in Social Networks
    Towards Online Spam Filtering in Social Networks Hongyu Gao Yan Chen Kathy Lee† Northwestern University Northwestern University Northwestern University Evanston, IL, USA Evanston, IL, USA Evanston, IL, USA [email protected] [email protected] [email protected] Diana Palsetia† Alok Choudhary† Northwestern University Northwestern University Evanston, IL, USA Evanston, IL, USA [email protected] [email protected] Abstract idence shows that they can also be effective mechanisms for spreading attacks. Popular OSNs are increasingly be- Online social networks (OSNs) are extremely popular coming the target of phishing attacks launched from large among Internet users. Unfortunately, in the wrong hands, botnets [1, 3]. Two recent studies [9, 10] have confirmed they are also effective tools for executing spam campaigns. the existence of large-scale spam campaigns in Twitter and In this paper, we present an online spam filtering system that Facebook, respectively. Furthermore, the clickthrough rate can be deployed as a component of the OSN platform to in- of OSN spam is orders of magnitude higher than its email spect messages generated by users in real-time. We propose counterpart [10], indicating that users are more prone to to reconstruct spam messages into campaigns for classifica- trust spam messages from their friends in OSNs. tion rather than examine them individually. Although cam- The OSN spam problem has already received atten- paign identification has been used for offline spam analysis, tion from researchers. Meanwhile, email spam, a seem- we apply this technique to aid the online spam detection ingly very similar problem, has been extensively studied for problem with sufficiently low overhead.
    [Show full text]
  • E-Commerce Security and Fraud Issues and Protections 10
    E-Commerce Security and Fraud Issues and Protections 10 C o n t e n t s Learning Objectives Opening Case: How State University of New York College at Old Westbury Upon completion of this chapter, you will be Controls Its Internet Use ...................................... 458 able to: 10.1 The Information Security Problem .......... 459 1. Understand the importance and scope of security of information systems for EC. 10.2 Basic E-Commerce Security Issues and Landscape ........................................... 465 2. Describe the major concepts and terminol- ogy of EC security. 10.3 Technical Malware Attack Methods: From Viruses to Denial of Service ............ 471 3. Understand about the major EC security threats, vulnerabilities, and technical attacks. 10.4 Nontechnical Methods: From Phishing to Spam and Fraud .................... 476 4. Understand Internet fraud, phishing, and spam. 10.5 The Information Assurance Model 5. Describe the information assurance security and Defense Strategy ................................. 484 principles. 10.6 The Defense I: Access Control, 6. Identify and assess major technologies Encryption, and PKI ................................. 488 and methods for securing EC access and 10.7 The Defense II: Securing communications. E-Commerce Networks ............................. 494 7. Describe the major technologies for protec- 10.8 The Defense III: General Controls, tion of EC networks. Spam, Pop Ups, Fraud, and Social 8. Describe various types of controls and special Engineering Controls................................. 497 defense mechanisms. 10.9 Implementing Enterprisewide 9. Describe consumer and seller protection from E-Commerce Security ............................... 500 fraud. Managerial Issues.................................................. 504 10. Discuss enterprisewide implementation issues Closing Case: How One Bank Stopped Scams, for EC security. Spams, and Cybercriminals ................................. 509 11. Understand why it is so diffi cult to stop computer crimes.
    [Show full text]
  • The History of Digital Spam
    The History of Digital Spam Emilio Ferrara University of Southern California Information Sciences Institute Marina Del Rey, CA [email protected] ACM Reference Format: This broad definition will allow me to track, in an inclusive Emilio Ferrara. 2019. The History of Digital Spam. In Communications of manner, the evolution of digital spam across its most popular appli- the ACM, August 2019, Vol. 62 No. 8, Pages 82-91. ACM, New York, NY, USA, cations, starting from spam emails to modern-days spam. For each 9 pages. https://doi.org/10.1145/3299768 highlighted application domain, I will dive deep to understand the nuances of different digital spam strategies, including their intents Spam!: that’s what Lorrie Faith Cranor and Brian LaMacchia ex- and catalysts and, from a technical standpoint, how they are carried claimed in the title of a popular call-to-action article that appeared out and how they can be detected. twenty years ago on Communications of the ACM [10]. And yet, Wikipedia provides an extensive list of domains of application: despite the tremendous efforts of the research community over the last two decades to mitigate this problem, the sense of urgency ``While the most widely recognized form of spam is email spam, the term is applied to similar abuses in other media: instant remains unchanged, as emerging technologies have brought new messaging spam, Usenet newsgroup spam, Web search engine spam, dangerous forms of digital spam under the spotlight. Furthermore, spam in blogs, wiki spam, online classified ads spam, mobile when spam is carried out with the intent to deceive or influence phone messaging spam, Internet forum spam, junk fax at scale, it can alter the very fabric of society and our behavior.
    [Show full text]
  • A Novel Spam Campaign in Online Social Networks
    Virginia Commonwealth University VCU Scholars Compass Theses and Dissertations Graduate School 2013 A NOVEL SPAM CAMPAIGN IN ONLINE SOCIAL NETWORKS Yufeng Zhen Virginia Commonwealth University Follow this and additional works at: https://scholarscompass.vcu.edu/etd Part of the Computer Sciences Commons © The Author Downloaded from https://scholarscompass.vcu.edu/etd/3290 This Thesis is brought to you for free and open access by the Graduate School at VCU Scholars Compass. It has been accepted for inclusion in Theses and Dissertations by an authorized administrator of VCU Scholars Compass. For more information, please contact [email protected]. c Yufeng Zhen, 2013 All Rights Reserved A NOVEL SPAM CAMPAIGN IN ONLINE SOCIAL NETWORKS A thesis submitted in partial fulfillment of the requirements for the degree of Master of Science at Virginia Commonwealth University. by Yufeng Zhen Master of Science in Computer Application Technology Jiangsu University, June 2010 Director: Meng Yu, Ph.D. Associate Professor, Department of Computer Science Virginia Commonwealth University Richmond, Virginia November 2013 ACKNOWLEDGEMENT Foremost, I would like to express my sincere gratitude to my advisor Dr. Meng Yu for the continuous support of my study and research, for his patience, motivation, enthusiasm, and immense knowledge. His guidance helped me in all the time of research and writing of this thesis. I could not have imagined having a better advisor and mentor for my study. I also want to thank Dr. Wanyu Zang for her help and encouragement. Furthermore, I want to thank all my committee members, including Dr. Hongsheng Zhou, Dr. Wei Zhang and Dr. Meng Yu. Last but not the least, I would like to thank my parents for giving birth to me at the first place and supporting me spiritually throughout my life.
    [Show full text]
  • A Thesis Entitled Efficient Spam Detection Across Online Social
    A Thesis entitled Efficient Spam Detection across Online Social Networks by Hailu Xu Submitted to the Graduate Faculty as partial fulfillment of the requirements for the Master of Science Degree in Engineering with Concentration on Computer Science ________________________________________ _ Dr. Weiqing Sun, Committee Chair ________________________________________ _ Dr. Ahmad Y Javaid, Committee Co-Chair ________________________________________ _ Dr. Hong Wang, Committee Member ________________________________________ _ Dr. Amanda Bryant-Friedrich, Dean College of Graduate Studies The University of Toledo August 2016 Copyright 2016, Hailu Xu This document is copyrighted material. Under copyright law, no parts of this document may be reproduced without the expressed permission of the author. An Abstract of Efficient Spam Detection across Online Social Networks by Hailu Xu Submitted to the Graduate Faculty as partial fulfillment of the requirements for the Master of Engineering Degree in Computer Science and Engineering The University of Toledo August 2016 Online Social Networks (OSNs) have become more and more popular in the whole world recently. People share their personal activities, views, and opinions among different OSNs. Simultaneously, social spam appears more frequently and in various formats throughout popular OSNs. As big data theory receives much more attention, it is expected that OSNs will have more interactions with each other shortly. This would enable a spam link, content or profile attack to easily move from one social network like Twitter to other social networks like Facebook. Therefore, efficient detection of spam has become a significant and popular problem. This paper focuses on spam detection across multiple OSNs by leveraging the knowledge of detecting similar spam within an OSN and using it in different OSNs.
    [Show full text]