2018
DOI: 10.1609/icwsm.v12i1.14995
|View full text |Cite
|
Sign up to set email alerts
|

AbuSniff: Automatic Detection and Defenses Against Abusive Facebook Friends

Abstract: Adversaries leverage social network friend relationships to collect sensitive data from users and target them with abuse that includes fake news, cyberbullying, malware, and propaganda. Case in point, 71 out of 80 user study participants had at least 1 Facebook friend with whom they never interact, either in Facebook or in real life, or whom they believe is likely to abuse their posted photos or status updates, or post offensive, false or malicious content. We introduce AbuSniff, a system that identifies Faceb… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
3
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(3 citation statements)
references
References 26 publications
0
3
0
Order By: Relevance
“…is called dynamic analysis. Before executing the malware sample, the appropriate monitoring tools like Process Monitor [13] and Capture BAT [14] (for file system and registry monitoring), Process Ex-plorer [15] and Process Hackerreplace [16] (for process monitoring), Wireshark [17] (for network monitoring) and Regshot [18] (for system change detection) are installed and activated.…”
Section: Dynamic Analysismentioning
confidence: 99%
See 1 more Smart Citation
“…is called dynamic analysis. Before executing the malware sample, the appropriate monitoring tools like Process Monitor [13] and Capture BAT [14] (for file system and registry monitoring), Process Ex-plorer [15] and Process Hackerreplace [16] (for process monitoring), Wireshark [17] (for network monitoring) and Regshot [18] (for system change detection) are installed and activated.…”
Section: Dynamic Analysismentioning
confidence: 99%
“…Mobile technology in healthcare has also been a target of malware [10]. Few recent studies have been done on static and dynamic analysis of Android malware [11], de-tection using permission [12][13][14], based on system call sequences and LSTM [15].Many studies use static analysis for malware detection using exact decompilation [16], similarity testing framework [17], based on register contents [18], using two-dimensional binary program features [19], subroutine based detection [20], statistics of assembly instructions [21], file rela-tion graphs [22], de-anonymizing programmers via code stylometry [23], based upon a wavelet package technique [24], analysis and comparison of disassemblers for opcode [25].The studies that use dynamic analysis perform synthesis the semantics of obfuscated code [7], multihypothesis testing [26], analyzing quantitative data flow graph metrics [27], using simplified data-dependent api call graph [28], downloader graph analytics [29], access behavior [30,31], APIs in initial behavior [32], log-based crowdsourcing analysis [33].…”
Section: Introductionmentioning
confidence: 99%
“…The secure and controlled environment is a virtual platform [7] (e.g. virtual machine, simulator, emulator, and sandbox), and provides many system tools, such as Process Explorer [8] for process monitoring, Capture BAT [9] for file system, Wireshark [10] for network monitoring and Regshot [11] for system change detection [12]. Malwares will perform various threatening behaviours during running, such as modifying the file system, manipulating the registry and issuing HTTP requests.…”
Section: Introductionmentioning
confidence: 99%