Cardiff University | Prifysgol Caerdydd ORCA
Online Research @ Cardiff 
WelshClear Cookie - decide language by browser settings

Emotions behind drive-by download propagation on Twitter

Javed, Amir ORCID: https://orcid.org/0000-0001-9761-0945, Burnap, Pete ORCID: https://orcid.org/0000-0003-0396-633X, Williams, Matthew L. ORCID: https://orcid.org/0000-0003-2566-6063 and Rana, Omer F. ORCID: https://orcid.org/0000-0003-3597-2646 2020. Emotions behind drive-by download propagation on Twitter. ACM Transactions on the Web 14 (4) , 16. 10.1145/3408894

[thumbnail of post-print Emotions behind drive-by download.pdf]
Preview
PDF - Accepted Post-Print Version
Download (1MB) | Preview

Abstract

Twitter has emerged as one of the most popular platforms to get updates on entertainment and current events. However, due to its 280 character restriction and automatic shortening of URLs, it is continuously targeted by cybercriminals to carry out drive-by download attacks, where a user’s system is infected by merely visiting a Web page. Popular events that attract a large number of users are used by cybercriminals to infect and propagate malware by using popular hashtags and creating misleading tweets to lure users to malicious Web pages. A drive-by download attack is carried out by obfuscating a malicious URL in an enticing tweet and used as clickbait to lure users to a malicious Web page. In this paper we answer the following two questions: Why are certain malicious tweets retweeted more than others? Do emotions reflecting in a tweet drive virality? We gathered tweets from seven different sporting events over three years and identified those tweets that used to carry to out a drive-by download attack. From the malicious (N=105,642) and benign (N=169,178) data sample identified, we built models to predict information flow size and survival. We define size as the number of retweets of an original tweet, and survival as the duration of the original tweet’s presence in the study window. We selected the zero-truncated negative binomial (ZTNB) regression method for our analysis based on the distribution exhibited by our dependent size measure and the comparison of results with other predictive models. We used the Cox regression technique to model the survival of information flows as it estimates proportional hazard rates for independent measures. Our results show that both social and content factors are statistically significant for the size and survival of information flows for both malicious and benign tweets. In the benign data sample, positive emotions and positive sentiment reflected in the tweet significantly predict size and survival. In contrast, for the malicious data sample, negative emotions, especially fear, are associated with both size and survival of information flows.

Item Type: Article
Date Type: Publication
Status: Published
Schools: Computer Science & Informatics
Publisher: Association for Computing Machinery (ACM)
ISSN: 1559-1131
Funders: Economic and Social Research Council
Date of First Compliant Deposit: 15 June 2020
Date of Acceptance: 1 June 2020
Last Modified: 08 Nov 2023 05:01
URI: https://orca.cardiff.ac.uk/id/eprint/132117

Citation Data

Cited 3 times in Scopus. View in Scopus. Powered By Scopus® Data

Actions (repository staff only)

Edit Item Edit Item

Downloads

Downloads per month over past year

View more statistics