What Is Adware? Types Of Adware & How Adware Spreads?

Adware is tricky software which receives money from its developers through fraudulent user clicks. Luckily this is one of the types of malware that can be detected best.
Image Source : Pixabay

Definition Of Adware

Adware is a group of software applications that displays on-computer ads or adjusts web search results for their developers to gain money from user clicks. This collection of programs has been around for decades and has grown over time. Many adware applications are clearly malicious and do not give user consent at all request while others fall into a gray zone where users are notified of their installation through vague user agreements or enabled-by-default installation options.

Many security firms put the less irritating adware programs in a wider category called potentially unwanted programs or applications (PUP / PUA), and they the come bundled with other features that may impact the user's or system use online browsing experience.

Adware programs may modify the home page of the browser and the default search engine, may inject rogue results into search pages, and may even inject rogue ads into legitimate websites, or may cause persistent browser pop-up windows. Their creators' purpose is to fraudulently gain commission money through abuse of pay-per-click or pay-per-view advertisement systems.

Huge and established advertising networks have more sophisticated systems for fraud detection, so adware developers frequently use obscure ad distribution platforms which do not have strict user agreements and do not prohibit attempts at harassment. This causes many of these programs' ads to be of poor quality: pornographic material, false warnings that trick users into purchasing or downloading unneeded apps, various diet pills, work-at-home schemes and other dubious material.

Although the number of adware detections decreased last year according to a report by antivirus firm Malwarebytes, adware stays the most common types of unauthorized apps found on computer.

The Internet's own financial driving force was ads, "says Adam Kujawa, director of Malwarebytes Labs, the malware analysis department at antivirus company Malwarebytes." Cyber criminals are well aware of the potential benefit of distributing advertisements, and I'd say that a pretty big chunk of the world's cybercrime devotes itself to ads delivery.

What Danger Does Adware Pose?

Adware programs aren't as harmful as computer trojans, worms, rootkits and other forms of malware, but they have an detrimental impact on user experience and make computers and browsers run slower. They also serve as a means of funding other illegal activities for cyber criminals and can potentially serve as a conduit for computers that can hold other threats or stolen data.

Which Adware Types Are There?

There are hundreds of recorded adware programs that can influence your machine with different impacts. Some of the most popular and/or best known include:

Appearch

Appearch is a very growing adware program that acts as a hijacker for browsers. Typically bundled with other free applications, it adds so many ads into your browser that it makes surfing next to difficult.

If you try to visit a website, instead, you'll be directed to Appearch.info. And if you manage to open a website, Appearch will turn random text blocks into links on it, so if you select text, a pop-up will appear offering you to download updates to the program.

In addition to advertisements, Appearch will also send you a message reminding you that there is restricted access to the website you wish to visit. It will then ask you to subscribe to view the updates. If you click "Enable," even when your window is closed, you will start seeing pop-up ads on your computer. When you register, your account settings will be overwritten by the system to prevent you from opting away.

Fireball

Fireball made headlines in 2017 when a report commissioned by an Israeli tech firm found that it infiltrated more than 250 million machines and one-fifth of corporate networks around the world.

Built by Chinese digital marketing agency Rafotech, Fireball is a hijacker for browsers. It is bundled with other Rafotech-created applications – including Mustang Browser and Deal Wifi – and installed unknown to the user alongside these programs. When your computer is disturbed it will take over your browser. It turns your homepage into a fake search engine (Trotux) and integrates irritating advertisements into every website you visit. To make matters worse, you will not be able to change your browser settings.

There is still no sign this adware does anything but hijacking your computer and loading it with advertisements. Nevertheless, analysts are worried that if Rafotech launched a cyber attack using Fireball, the consequences will be disastrous simply because of the number of compromised systems around the world.

Gator

Another dormant adware program, Gator pioneered a lot of controversy about the concept of behavioral marketing. Packed with popular Free Apps like Kazaa and Go! Zilla, Gator will remove advertisements from websites and replace it with ads of their own. This meant that if the users of a website clicked on an ad all the money would go directly to Gator instead of to the content creator.

However, Gator was most notable for its strategy of tracking the full browsing history of individuals and even portions of their credit card numbers. They will then use this knowledge with better tailored advertising to support them. This activity, while popular nowadays, was unheard of at the turn of the century.

In 2003, the company behind Gator changed their name to Claria Corporation and continued to release adware until 2006, two years before it was shut down.

DollarRevenue

While inactive for a long time now, DollarRevenue is notable because it was one of the first big adware programs to impact millions of computers around the world. This will add a browser toolbar to monitor the internet searches carried out on the device on the affected device. In addition, the system will also display tricky advertisements, both on-page and in pop-up windows format.

Developed in the Netherlands in 2005, by late 2007, it had infected more than 22 million computers worldwide. What's more, a Dutch telecommunications watchdog report found that DollarRevenue was involved in many botnet attacks that infected computers around the world.

In 2007 the developers were fined a million dollars, but six years later the verdict was reversed.

DeskAd

DeskAd is another popular adware software that displays tricky advertisements inside your internet browser, redirects your traffic to questionable websites, and displays pop-up ads. Unlike other similar programs, only to slowly take full control of your browser will DeskAd start very discreetly. Therefore it always goes unnoticed until the problem is so serious that it can be fixed only by reinstalling an operating system.

Most commonly circulated via email attachments, DeskAd overrides the registry of the device so that it can be started on startup. This replicates itself as well, which can take a toll on both the memory and the processor and cause a crash. If it infects a computer network, then the consequences could be catastrophic.

How Adware Spreads

Adware can come in different forms: as standalone computer-installed programs, or as additions to browsers and toolbars. Most mobile apps behave like adware, and can be branded as such.

A common way of installing adware programs on computers for attackers is via botnets which are used as distribution channels for various malicious programs. The developers of these botnets are providing pay-per-install delivery services to other cyber criminals. Despite of this an adware attack may also be a warning that there are other more serious attacks on a device as well.

Adware is also circulated via torrents and other websites for exchanging files through masking as compromised installers and key generators for business games or programs. False or malicious advertising is often used to push adware programs. It contains fake warnings for Flash Player, as well as other software updates supposedly required to screen website users trying to navigate.

Malicious actors also spread adware as browser plugins, and over the years, new adware operations were introduced to the Chrome App Store, or Mozilla's add-on. Developers of browsers such as Google and Mozilla have tried to curb such abuse by amending the required terms and conditions for third-party plugins and limiting where add-ons can be enabled. Now, attackers find ways around those limitations.

For example, there have been an growing number of cases in which attackers have used shell companies to purchase existing browser extensions from their original developers and then change them to display ads or hijack search results. These attacks are difficult to block as extensions automatically update through the browser and attackers exploit an existing trust relationship between users and previous extension owners. At the user's point of view, changes in extension ownership are not always obvious and there are no warnings or notifications when this happens.

Post a Comment

0 Comments