man-holding-laptop

AppSamurai’s Complete Guide to Mobile Ad Fraud in 2022

Mobile ad fraud is one of the biggest problems in the advertising industry. It’s a type of fraud that exploits ad technology to maliciously attack and drain the mobile ad budgets of advertisers, and contaminate their datasets as a direct consequence. Mobile ad fraud can take many forms, but they all have the same goal: to generate revenue at the expense of advertisers and publishers. This is an updated guide for you to learn what kinds of ad frauds are out there so that you can better understand them and safeguard your advertising interests.

Types of Mobile Ad Fraud

Visibility/Impression Fraud
Brand Safety Fraud
Incorrect Targeting
Fake Impressions & Clicks
Fake Installs & In-App Event Conversions
Attribution Fraud
SDK Spoofing

Visibility Fraud

Visibility fraud refers to a unique situation when your ad may not be properly viewed despite being displayed in an in-app placement. This can happen due to multiple reasons.

Invisible Position

A fraudulent SDK in the publisher’s app may trigger an impression on your placement even though an end user may not have even scrolled down to see the advertisement, hence the name Invisible position.

View Time

View Time refers to when an end-user scrolls over an ad too quickly to view it, yet the impression is still credited to the placement.

Ad Stacking

Ad Stacking is another form of visibility fraud whereby your advertisement is overshadowed or completely covered by another ad banner/image/gif within the same placement. The impression will be counted even though your ad may not have even been viewed, and clicks will not even be possible in this scenario since the ad is physically blocked.

Pixel Stuffing

A similar impression fraud type is Pixel Stuffing referring to when your ad is displayed on top of a normal-sized ad as a tiny pixel-size 1×1 block along with multiple other ads for which the fraudster would gain impression revenue even though the end-user is only consciously viewing the one normal sized ad.

Brand Safety Fraud

It is important to have complete transparency between an advertiser and their respective publisher(s). One of the major reasons for requiring this open line of communication is to ensure that advertisers are enjoying the benefits of their user acquisition efforts while also maintaining a positive brand image.

How does brand image factor into this scenario? Well, it is important to note that an advertisement is a form of communication of the brand to the end-user, and the environment within which it is displayed plays a big part in how the brand is perceived. Fraudsters can earn from ad budgets by displaying ads in placements that do not suit the image of the brand being promoted; for instance, advertising products in 18+ or illegal stream sites can have unwanted effects detrimental to the brand’s image and popularity.

Incorrect Targeting Fraud

Incorrect Geo-Targeting

There are multiple ways in which a fraudulent ad source can steal your budget via incorrect targeting. By means of Incorrect Geo-Targeting, fraudsters can send traffic from countries and geo-locations that you do not wish to receive volume from and could harm your marketing plans, budget and app perception especially (as your app may not be localized or viable for the location it is incorrectly being promoted in).

Incent Abuse

There are different types of user acquisition types, and each come with their own merits and uses; through means of performance based user acquisition, your creatives would be the convincing factor that would see an end-user go from an impression to a recurring user. Via incentivized traffic, one can supercharge their traffic volume and earn a huge amount of users in a short time to boost their app rank. However, incent abuse is when a fraudster displays your ‘performance’ ad on an offerwall and earns you a hefty amount of installs at the cost of loyal users that don’t go beyond installing your app and ruining your app-to-event statistics. 

Domain Spoofing

The third form of incorrect targeting fraud is domain spoofing, whereby your ad may be purposefully displayed on a website (or app) domain that is impersonating a legitimate business in an attempt to fool you, the advertiser, into believing that your ad is placed on a legitimate and high value domain. This can also be seen as a form of brand safety fraud.

Fake Ad Engagement

Pixel Stuffing/Ad Stacking

We spoke about pixel stuffing as a form of visibility-based ad fraud earlier, it can also be termed as a fake ad engagement as the impressions and clicks will be attributed to the fully viewable ad as well as the myriad of invisible ads stuffed into a 1×1 pixel that the viewer cannot see. Meaning the pixel sized ads won’t receive the actual engagement the advertiser will presume they are getting. The same theory applies to ad stacking, as your ad may be blocked by a fully sized ad covering your creative, yet this will still trigger an impression for your ad.

Data Centers & Device Farms

Furthermore, fraudsters control servers/data centers from which they are able to generate fake ad engagement statistics to your attribution tool from certain placements to make you pay for imaginary impressions (via a cost per mille cost model). The result of this is similar to that of a ‘device farm’ whereby many smartphone devices contain SDK’s that are programmed to trigger impressions and clicks for ads to earn money for the fraudster from your ad budget.

Click Farm

The more analogue version of a device farm is called a ‘click farm’; in a click farm, numerous low-paid workers are employed to operate a certain number of smartphones to view, click on, install and even engage with apps (based on the fraudsters’ preference) in an attempt to simulate a lucrative placement/publisher bringing in real traffic.

mobile-ad-fraud-click-farm

click farm

Fake Conversions

In order to trigger fake conversions from a placement, fraudsters can use ‘Device farms’, ‘bots’ and ‘emulators’ to imitate real users by not only sending impressions and clicks to your attribution tool, but also installs and in-app events like ‘sign-up’ or ‘tutorial complete’ events for instance.

Attribution Fraud

The main purpose of attribution fraud is to fool advertisers into believing that their ads are effective. Fraudsters do this by using multiple methods to create fake impressions, clicks, installs and post-install events in order to make the placement seem like a feasible ad solution.

Click Spamming

Click spamming’ is a form of spam-fraud that consists of generating artificial clicks on a web page or an online advertisement with the intent to artificially inflate the number of “clicks” that are recorded on the site. Fraudsters essentially do this by executing fake impressions and clicks for users that have not clicked on your ad, this can be discerned by checking the click-time-to-install-time (CTIT) of the installs on your attribution tool or console. If the CTIT for the installs is more than 2 hours, the traffic can be a plagued by click spamming; this is because users who fraudsters attribute clicks to may end up installing the app organically (or by a legitimate affiliate) and their install/sign-up/purchase events will all also be credited to the fraudulent source.

Click Injection

Click injection’ is a sophisticated form of attribution fraud. By publishing an Android app (or having access to it, such as via a monetization SDK) which listens to “install broadcasts”, fraudsters can detect when other apps are downloaded on a device and trigger clicks before an install is fully completed. The fraudster then receives the credit for installs as a consequence. A telltale sign of click injection is when the click-time-to-install-time (CTIT) of an install is exceedingly low (less than 10 seconds); normally a cluster of these quick installs together are easily discernible as click injection fraud.

Cookie Stuffing

A form of fraud that has been highly prevalent for mobile web and websites is ‘Cookie stuffing’. As explained on Seon.io, this disingenuous technique allows fraudulent affiliates to plant hundreds of cookies regarding products & services into a particular website which, when visited by a user, are saved in the visitors’ browser history. Days, weeks or even months later, when the visitor purchases a product pertaining to one in the ‘stuffed cookies’, the fraudulent affiliate will gain credit for convincing the user even though they may have been an organic buyer or the fruit of a legitimate affiliate’s labor

SDK Spoofing

SDK Spoofing’ is a type of bot-based fraud, often executed by malware hidden on another app. In SDK Spoofing, fraudsters add code to one app (the attacker) that then sends simulated ad click, install and engagement signals to an attribution provider on behalf of another app (the victim). When successful, these bots can trick an advertiser into paying for tens or even hundreds of thousands of installs that did not actually occur, thus burning mobile marketing budgets.

Conclusion

Do you have a mobile app you wish to grow and safeguard against these malicious tactics? Learn more about mobile advertising fraud by signing up on the AppSamurai platform here. Our AI-powered user acquisition solution boasts of the industry leading anti-mobile fraud engine, having saved millions of dollars worth of ad budgets for our advertiser clients. Get in touch with us to find out more, we’re just a click away.


Contents

Stay up to date with AppSamurai

RELATED POSTS

Mobile Advertising Articles

A Guide to Expanding Your App’s Reach with Oppo

4 MIN. READ In the world of app marketing, finding new growth channels is perpetual. As app developers and marketers seek new ways to reach their users, Oppo’s

Xiaomi
Mobile Advertising Articles

How to Promote Your App with Xiaomi

5 MIN. READ App marketers are constantly searching for alternative growth channels to maximize their reach. One avenue that holds significant promise is Xiaomi’s ecosystem, which is renowned

Ready to scale your mobile app’s growth?

Drop us a line

[contact-form-7 id="26097" title="Blog Single"]