This article is more than 1 year old

Twee...THUD: Boffins build 'The Classifier' to seek out, kill millions of Twitter fakes

Actually paid for 100k of them in spam-canner blitz

Comp sci boffins spent a year buying up more than 100,000 fake Twitter accounts in a bid to help the teeny-tiny text transmitter beef up its spam defences. They also used their research to build a retroactive classifier that sniffed out the fakers so the Big Blue Bird itself could snuff them out.

A group of researchers, including two Twitter staffers, purchased a total of 121,027 Twitter accounts between June 2012 and April 2013 from 27 different merchants who advertised their services on web storefronts, blackhat forums, and freelance job listings sites.

The researchers suggested the @mongers were responsible for selling 10 to 20 per cent of all fake accounts flagged up as spam during the period of the experiment, racking up revenue of between $127,000 and $459,000 in the process.

These accounts are purchased and then “serve as stepping stones to more profitable spam enterprises”, such as selling dodgy anti-virus warnings and pharmaceuticals.

“Our findings show that merchants thoroughly understand Twitter’s existing defences against automated registration, and as a result can generate thousands of accounts with little disruption in availability or instability in pricing,” the authors wrote.

Like fine wines, cheeses or vinyl records, Twitter accounts also benefit from being aged, with some accounts left to mature for more than a month to make them appear more kosher. These pre-aged accounts are “a selling point in the underground market,” the boffins said.

Of course, this being a dodgy market to begin with, the spam-canners encountered a few scams. Eight of the merchants tried to sell them duplicate accounts, amounting to a total of 3,317 that they had already paid for, while one particularly shady seller tried to sell the same 1,000 three times.

At the end of the experiment, the researchers used their "insights to develop a classifier to retroactively detect several million fraudulent accounts sold via this marketplace, 95 per cent of which [they] disable[d] with Twitter’s help".

Twitter is now building the boffins' suggested defence mechanisms into its real-time spam busting system. After the study concluded, Twitter was briefly able to throttle 90 per cent of newly bought spam accounts at birth. One of the vendors told the researchers: “All of the stock got suspended. Not just mine. It happened with all of the sellers. Don’t know what Twitter has done.”

A Russian f@ker put up a sign on his website which said: “Temporarily not selling Twitter.com accounts.”

However, after the successful strategy worked briefly, the shady vendors were able to adapt and soon began to dodge Twitter’s beefed-up defences again.

“While Twitter’s initial intervention was a success, the market has begun to recover,” the researchers wrote. “Of 6,879 accounts we purchased two weeks after Twitter’s intervention, only 54 per cent were suspended on arrival.

The paper, "Trafficking Fraudulent Accounts: The Role of the Underground Market in Twitter Spam and Abuse", can be read at Krebs on Security (PDF).

More about

TIP US OFF

Send us news


Other stories you might like