adware: a review 6/vol6issue06/ijcsit20150606163.pdf · adware: a review seyhmus yilmaz#1, sultan...

6
ADWARE: A REVIEW Seyhmus Yilmaz #1 , Sultan Zavrak #2 # Department of Computer Engineering, Duzce University Duzce, Turkey Abstract— Nowadays Internet advertisement is a huge financial power in the area of online marketing and technology. The main aim of an advertisement scheme is to precisely target the advert to the recipient users. Although online technology provides the potential of exceptionally well- targeted advert placement, critical confidentiality issues surrounding personal information exist all the time. Adware is a security threat that is usually employed to accumulate marketing data or show adverts in order to create revenue. Not only is this risk far more common than a conventional threat, but it also exploits methods that are far more effective than the techniques utilised in conventional malware. There is no hesitation the reason behind this is that adware software is generated by licenced companies with expert designers instead of by amateur ones. Rising the number of adware software is able to make possible the release of data and threat privacy, confidentiality, integrity, and system availability. Companies generally store a huge amount of data that may result in grave harms if it was taken from incorrect receivers. In this paper we will present adware and their drawbacks and explore a variety of adware commonly used by venders today. In this study, we present adware program that is generally utilised to enable adverts or collect information for advertising companies since such software is changed frequently and possibly created by affiliated corporations. After we will explore the types of adware being used by developers each type is mentioned by their commonly used name, illustrate the methods utilised by adware in its efforts to stay resident on a computer. Keywords— Adware, types of advertisements, location of advertisements. I. INTRODUCTION Adware is software which generally makes pop-up, banner etc. advertisements to appear on the user’s computer [3]. The intention of the creator is usually to create revenue [4]. Adverts may be downloaded or sometimes contained in free programs. For instance, Skype and Yahoo messenger have adverts. Even though some software offers the selection not to set up the additional adverts, some appear to sneak it in without the user’s consent. Because of this, they are usually referred to as irritating people [3]. They are difficult to remove once installed on a PC. The adware might be in the user interface of the software. In addition to that, it will be presented to people on the monitor while the software is being installed. The adware may be planned to analyse what kind of web sites users use in order to display relevant adverts to the sorts of things or services featured on the screen. The use of adware publicly started in 1987, which the Usenet newsgroup comp.sys.mac. used it on the internet for entertaining purpose, the post refers to a Macintosh program instead of a Windows program [9]. But this software would not be on the radar of security corporations in the first 15 years of such program implementation, when Permissioned Media, Inc. forced antivirus corporations to reassess what was and wasn’t a virus. Permissioned Media, Inc. produced an application that post an URL to itself to everybody in the Microsoft Outlook contact list, the same as a mass posting electronic mail worm in October 2002. The distinction is that the mentioned operation is stated in the user license contract (EULA) on setup of the software [9]. The rest of this paper is structured as follows. In next section, the types of advertisements will be explained. In Section III, we will depict well-known malicious delivery methods employed by adware and present a short summary of the forms of information collected by such software. In Section IV, how the adware tracks users to create profile will be explained. After giving information about the location of advertisements in Section V and about the legal issues in Section VI, we complete the paper by giving concluding remarks. II. TYPES OF ADVERTISEMENTS It is hard to categorize all the possible kinds of adware [1]. Here the variety of adverts that can be seen will be explained in this section. 1) Banner Adverts: Banner adverts are the most common type of adware. It usually seems a small strip at the top of the web site. In addition to that, it might be a vertical skyscraper advert. If the user clicks on a banner advert, users are directed to the web page of the advertiser. So the owner of the host website will receive a payment from the advertiser for each click. Fig. 1 Banner advert example [10] 2) Banner Adverts with Pull-down Menu: The advertiser may also use Banner Advertisement with Pull-down Menu to persuade the users to click on a banner adverts. After being appeared a menu, the advertiser or the advertised product can be shown by using the menu items. A research shows that this method is fared better than the normal banner in some ways and this banner is more convincing and gets higher click through rate. In spite of them, this Seyhmus Yilmaz et al, / (IJCSIT) International Journal of Computer Science and Information Technologies, Vol. 6 (6) , 2015, 5599-5604 www.ijcsit.com 5599

Upload: others

Post on 08-Jul-2020

0 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: ADWARE: A REVIEW 6/vol6issue06/ijcsit20150606163.pdf · ADWARE: A REVIEW Seyhmus Yilmaz#1, Sultan Zavrak#2 #Department of Computer Engineering, Duzce University Duzce, Turkey Abstract—

ADWARE: A REVIEW Seyhmus Yilmaz#1, Sultan Zavrak#2

#Department of Computer Engineering, Duzce University Duzce, Turkey

Abstract— Nowadays Internet advertisement is a huge financial power in the area of online marketing and technology. The main aim of an advertisement scheme is to precisely target the advert to the recipient users. Although online technology provides the potential of exceptionally well-targeted advert placement, critical confidentiality issues surrounding personal information exist all the time. Adware is a security threat that is usually employed to accumulate marketing data or show adverts in order to create revenue. Not only is this risk far more common than a conventional threat, but it also exploits methods that are far more effective than the techniques utilised in conventional malware. There is no hesitation the reason behind this is that adware software is generated by licenced companies with expert designers instead of by amateur ones. Rising the number of adware software is able to make possible the release of data and threat privacy, confidentiality, integrity, and system availability. Companies generally store a huge amount of data that may result in grave harms if it was taken from incorrect receivers. In this paper we will present adware and their drawbacks and explore a variety of adware commonly used by venders today. In this study, we present adware program that is generally utilised to enable adverts or collect information for advertising companies since such software is changed frequently and possibly created by affiliated corporations. After we will explore the types of adware being used by developers each type is mentioned by their commonly used name, illustrate the methods utilised by adware in its efforts to stay resident on a computer.

Keywords— Adware, types of advertisements, location of advertisements.

I. INTRODUCTION

Adware is software which generally makes pop-up, banner etc. advertisements to appear on the user’s computer [3]. The intention of the creator is usually to create revenue [4]. Adverts may be downloaded or sometimes contained in free programs. For instance, Skype and Yahoo messenger have adverts. Even though some software offers the selection not to set up the additional adverts, some appear to sneak it in without the user’s consent. Because of this, they are usually referred to as irritating people [3]. They are difficult to remove once installed on a PC. The adware might be in the user interface of the software. In addition to that, it will be presented to people on the monitor while the software is being installed. The adware may be planned to analyse what kind of web sites users use in order to display relevant adverts to the sorts of things or services featured on the screen.

The use of adware publicly started in 1987, which the Usenet newsgroup comp.sys.mac. used it on the internet for entertaining purpose, the post refers to a Macintosh program instead of a Windows program [9]. But this software would not be on the radar of security corporations in the first 15 years of such program implementation, when

Permissioned Media, Inc. forced antivirus corporations to reassess what was and wasn’t a virus. Permissioned Media, Inc. produced an application that post an URL to itself to everybody in the Microsoft Outlook contact list, the same as a mass posting electronic mail worm in October 2002. The distinction is that the mentioned operation is stated in the user license contract (EULA) on setup of the software [9].

The rest of this paper is structured as follows. In next section, the types of advertisements will be explained. In Section III, we will depict well-known malicious delivery methods employed by adware and present a short summary of the forms of information collected by such software. In Section IV, how the adware tracks users to create profile will be explained. After giving information about the location of advertisements in Section V and about the legal issues in Section VI, we complete the paper by giving concluding remarks.

II. TYPES OF ADVERTISEMENTS

It is hard to categorize all the possible kinds of adware [1]. Here the variety of adverts that can be seen will be explained in this section.

1) Banner Adverts: Banner adverts are the most commontype of adware. It usually seems a small strip at the top of the web site. In addition to that, it might be a vertical skyscraper advert. If the user clicks on a banner advert, users are directed to the web page of the advertiser. So the owner of the host website will receive a payment from the advertiser for each click.

Fig. 1 Banner advert example [10]

2) Banner Adverts with Pull-down Menu: The advertisermay also use Banner Advertisement with Pull-down Menu to persuade the users to click on a banner adverts. After being appeared a menu, the advertiser or the advertised product can be shown by using the menu items. A research shows that this method is fared better than the normal banner in some ways and this banner is more convincing and gets higher click through rate. In spite of them, this

Seyhmus Yilmaz et al, / (IJCSIT) International Journal of Computer Science and Information Technologies, Vol. 6 (6) , 2015, 5599-5604

www.ijcsit.com 5599

Page 2: ADWARE: A REVIEW 6/vol6issue06/ijcsit20150606163.pdf · ADWARE: A REVIEW Seyhmus Yilmaz#1, Sultan Zavrak#2 #Department of Computer Engineering, Duzce University Duzce, Turkey Abstract—

kind of banner is not common but we might see relative styles of banner adverts.

3) Expandable Banner Adverts: This advert looks to be a regular banner. On the other hand, if the position of the mouse is changed over the banner by the user or the mouse is clicked, the advert enlarges on the screen in order to use a lot larger area. The expanded advert could have the same simplicity as the larger one or the complexity of a complete web page [1].

Fig. 2 Expandable Banner Advert Example [11]

4) Pushdown Banner Adverts: One of the expandable banner adverts is the pushdown banner. In this advert, the contents are not hidden. This is the merely alteration from the user’s point of view. This advert is just “pushed” out of the way for the period of the advert. The enlargement actions have to be activated by the user by interacting with the advert in particular way like previous process.

5) Pop-up Adverts: This advertisement opens a new browser in a different window. The user might or not trigger the advert. For instance, they click on a link to go to a different site. The pop-up window explicitly should be closed by users in order to terminate the advert.

Fig. 3 Pushdown banner advert example [12]

6) Pop-under Adverts: These adverts are precisely the same as a pop-up advertisement. But this advertisement opens another window at the back of the current web page. Because of this, the user might not realize the advert until they will close the current web page.

Fig. 4 Pop-up advert example [13]

7) Floating Adverts: Floating advertisement is designed inside the current web page. They probably prevent the user from seeing the windows appropriately. Some floating adverts are hard to skip over because they float when you move the position of the mouse.

Fig. 5 Pop-under advert example [14]

8) Tear-back Adverts: The tear-back is a variation on the floating advert. When users click on the advert, they will see a teaser. It looks like a dog-eared book page and it will “tears back” to reveal the advertisement.

Fig. 6 Tear-back advert example [15]

Seyhmus Yilmaz et al, / (IJCSIT) International Journal of Computer Science and Information Technologies, Vol. 6 (6) , 2015, 5599-5604

www.ijcsit.com 5600

Page 3: ADWARE: A REVIEW 6/vol6issue06/ijcsit20150606163.pdf · ADWARE: A REVIEW Seyhmus Yilmaz#1, Sultan Zavrak#2 #Department of Computer Engineering, Duzce University Duzce, Turkey Abstract—

9) In-text Adverts: This advert is not similar to the other kinds of adverts that we have looked until now. This is because content is altered. Keywords contain links in the content. If the mouse goes over them the adverts become visible. Normally the links added are visually separate: apart from of the normal single underline, a double underline.

Fig. 7 In-text advert example [16]

10) Transition Adverts: This advert is inserted in among

two web pages of content. For instance, when the user clicks on the content link, the advert may become visible, followed ultimately by the next page of content. In order for the user to skip the advert, most of them offer a choice.

11)

Fig. 8 Video advert example [17]

12) Video Adverts: This advert content permits advertisement methods application from television with the probability of the user interaction. This advert has two different types. These are linear and non-linear Linear advert is put into video content like commercial adverts are put into TV displays. The adverts provisionally takeover from the video content. Non-linear adverts seem simultaneously with the video content. A lot of forms might be taken. The content might be concealed.

III. THE METHODS USED FOR INSTALLATION

There are a wide ranges of ways used for the adware software installation on a computer but these methods can be hardly in an obvious way. Research shows that 47 percent of users do not have any knowledge where adware derived from and 97 percent did nothing even noticing the user license [9].

The majority of adware software is taken primarily from the Internet or with various irrelevant advert-supported

programs. These software is infrequently set up from a noticeable Internet site, but sometimes such web sites are presenting a banner adverts that tried to social-engineer users into installing adware with confusing file names. In addition, adware software can be installed by abusing program weaknesses.

The initial difficulty for adware developers was to get individuals to set up their programs. Malicious software developers encounter closely the similar difficulty and decipher it by exploiting social-engineering methods to trick individuals into operating such products. They employ mails with message bodies like “Look at that email” and afterward insert this malicious program instead of certain genuine files. Not astonishingly, adware developers utilize the same methods.

Fig. 9 False banner example

Most Internet sites use banner advert companies where an advert picture is located on their Internet sites. Unluckily, a huge amount of such banner adverts are totally confusing. In some cases, such adverts use a picture that imitates window screen notice with a critical warning entices people into clicking on the picture. When clicking on the forged banner, the user is directed to another website that might start installing the adware or misdirect the individual. For instance, such false windows notices may say that the malware has infected your PC or certain technique troubles for example your time is incorrect, it should be changed to the correct time. If the individual clicks the false banner, the individual is directed to install program to solve this trouble, but the individual’s computer did not infect or has a correct time. A case indicated here is that this window is not a real message, but actually it is a picture and possibly confusing.

A. Drive-by-downloading

The usage of drive by downloading is the other misleading methods utilized by adware developers. Drive by downloaded is the act of provoking an individual to install software when the user browses the website without the individual in fact wishing setup different software at the beginning.

B. Continues Prompt

Unluckily, refusing a setup prompt may not be adequate to stop each adware from being established on the computer. A writer uses continues prompting, representing the setup prompting till the individuals give up and agree to install. For instance, toolbarcash.com offers a program that trigger “automatically prompt installation and persistent retry” and

Seyhmus Yilmaz et al, / (IJCSIT) International Journal of Computer Science and Information Technologies, Vol. 6 (6) , 2015, 5599-5604

www.ijcsit.com 5601

Page 4: ADWARE: A REVIEW 6/vol6issue06/ijcsit20150606163.pdf · ADWARE: A REVIEW Seyhmus Yilmaz#1, Sultan Zavrak#2 #Department of Computer Engineering, Duzce University Duzce, Turkey Abstract—

this website succeeds that by using JavaScript that repeatedly insists the user to download the ActiveX program.

Fig. 10 An example offering a banner that causes “automatically

prompting installation and persistent retry”

C. Bundled and Chained Installment

Bundling adware with a third party program is another widespread way. The technique of installing additional software is named as chained installs. The vast majority of people dislike adware but why such businesses use bundling technique in their application. The answer is profit. For instance, the amount of money could be from pennies to 0.25 dollars for each installment, which can put, particularly when a program is commonly used.

D. Peer-to-peer networks

Peer to peer installation is another way employed by advertisements. Developers typically label such files with fooling the name of the files or they even bundle them with pirated media like TV programs or films. For instance, a program that installs software from sellers like Direct Revenue, 180Solutions, and Exact Advertising is seen through common Bit Torrent tracing Internet sites [9].

E. Exploits

Although much adware software gets individual permission, though with tricky or unremarkable expose, users sometimes install some adware on their computers without their permission. That happens by abusing weaknesses in browsers that permit adware to be installed and run in an automatic way. The program downloaded consists of some piece of components that change the browser home page, show advertisements, and alter way of searching results, monitor individual computer behaviors. Those kinds of software are usually known as adware, spyware, and diallers, because this software use a vulnerability to be downloaded and virus writers sometimes categorize them as malicious program.

F. Load Points

When adware is set up on a computer, they need to make sure that they start when the system begins all the time. Some operation systems offer load points at different times throughout computer startup. There are load points for operating systems’ starts, when the user logs in, when browser executes, and when programs execute. Nearly each malicious program employs a load point as a minimum to make sure continuity via restarts. Adware uses this technique for the similar motivation. Furthermore, they

sometimes use load points as a way to extract information. The Run registry key is one of the most used technique, HKEY_LOCAL_MACHINE\Software\Microsoft\CurrentVersion\Run that runs the content stated in the registry place on reboot [9].

A win logon notice package method is another computer startup load point exploited by ad writers. The interactive logon prompt is generally provided by such technique, but event warnings are sent to licensed programs. Those registered DLLs are loaded by Win logon in the address area. If logon or other actions happen, win logon requests the related export in the warning DLL.

IV. TRACKING USERS

In order to create a profile of every user, advert might track data associated with individual users. So that any profile of a user can be employed for target advertisement. Using cookies is the most common method for this. This report is going to explain how advertisers can employ cookies or other sources of data to profile users.

A. Cookies

The details of a session for a user might be maintained by cookies. When a user goes to a web site, the user receives a cookie from the site. In addition, the user receives a copy of the cookie back again, each time they visit the web site. In general, cookies merely turn back to the server which created it. The domain or path can filter it. However, his method might be more sophisticated in reality. A great deal of advertisements is designed as banners. Different web server is usually used to store advertisement to the host web site. Hence there are two forms of cookie. The host web site is called 1st party cookies. The advertising web site is referred to as 3rd party cookies. As third party adds them. The advertising site could not directly be accessed by the user. That is not very useful until the idea is scaled up. A large numbers of advertisements are offered by the advertising web site on different host web servers. Consequently, the 3rd party cookies are used by the advertising web site in order to track users through various host web servers. Therefore, the creator of advertisement can use that to generate a user profile.

B. Other Techniques for Browser-Related Tracking

Apart from cookies, there is another way of tracking the user’s activities. Formatting of Web pages is determined to employ Cascading Style Sheets, or CSS. CSS contain an attribute that permits links on a site to have altered formatting based on whether or not the link has been visited, employing link and visited correspondingly. In order to track users, that method might be employed. The reason for this is that the link formatting can be specific as a URL to download. A different way of tracing the activity of users takes benefit of the fact that browsers cache items they download in order to make following accesses. There is sufficient time between connecting a cached item and having to get the item a new. In order to find what the user’s browser has visited, this could be measured and employed.

Seyhmus Yilmaz et al, / (IJCSIT) International Journal of Computer Science and Information Technologies, Vol. 6 (6) , 2015, 5599-5604

www.ijcsit.com 5602

Page 5: ADWARE: A REVIEW 6/vol6issue06/ijcsit20150606163.pdf · ADWARE: A REVIEW Seyhmus Yilmaz#1, Sultan Zavrak#2 #Department of Computer Engineering, Duzce University Duzce, Turkey Abstract—

V. LOCATION OF ADVERTISEMENTS

Advertisements might be implemented in various locations. Advert on the user computer need programs to be running on the computer. But there is a benefit that they are able to reach local data. Adverts are able to observe the activity of a user in detail. Any web data might add to adverts. In addition, the location of adverts might be the way between a remote server and the user computer. Adverts might be located a close computer as well. Lastly, adverts in web data might be put at the source of the content. We are going to look at three of them in detail.

A. Advertisements on the User Computer

Adverts might be on the user’s computer. That means that programs installed on the user’s computer can show adverts. On the other hand, the program mentioned above might or might not display the features related to advertisements. This can be dishonest and imprecise. Advertisements on the user computer can be categorized by investigating the quantity of programs presenting adverts, and the quantity of different adverts each one displays.

B. Advertisements near the User Computer

Another possible location for advertisements to locate adverts is to exploit the benefit of Wi-Fi connections which is in near proximity [1]. These kinds of adverts are increasing because more and more people are using the wireless internet connection in public places.

C. Advertisements Adverts on the Server

Advertiser is able to create advertisements at the remote server from which the browser takes the data. There are particular benefits for creating adverts on the server side. To assist to put adverts, the content can be organized; the adverts being presented can be governed. The entire users’ activity can be seen by the server on the website. The similar content alterations which might take place on a user machine or in the network might be completed on the server as well. In addition to that, the server has the benefit of seeing data in its entireness before the data is delivered to the user. The server is able to use that to recognise “good” places to insert adverts into the data.

VI. LEGAL ISSUES

The search-engine providers have been criticized by costumer privacy lawyers and regulators because of capturing and collection content [5]. As a result of this, the providers accepted to decrease the duration of the period for which they keep content with personal identifiers. For instance, as a result of this, Google decreased the time from 2 years to 9 months [6]. In addition to storing content, behavioural targeting has been attracted court case and legislative investigations. For instance, NebuAd and Phorm became the issue of legislative investigations in the US and the UK [7].

The usage of individual content for targeted advertisement raises three public policy problems [2]. The first problem is the typical flawed data issue which is frequently employ to justify user protection efforts. Users might not aware that data is being captured and collected.

Before the case, few users knew that Google collected the user’s activity. The second problem is that users might accept (implicitly or explicitly) to give data to companies. So these companies can sell the data to other companies. Moreover, these companies might combine it with other data about users. The third one is that competition amongst adverts business might not necessarily cause the ideal provision of privacy. Internet advertisement intermediaries are multisided platforms which make competition for advertisers and audiences at the same time [2]. This is essential to be considered carefully.

The serious public rule query is how property moralities with those enforced via regulation over confidentiality content ought to be given. Community legislators in the US and the European Community have been dealing with such problems [2]. Very rigorous rules can damage users. In the end, the internet advertisement business raises the probability that users are getting related adverts and reduces the probability that users are losing time on unrelated adverts. Furthermore, it promises to decrease the prices of advertisement to industries, and some or all prices would be given to users in the method of lower costs. In addition, users can be affected by very lenient rules badly. Users might suffer from the prices of having private data revealed and possibly abused, and suffer from the prices of dropping their usage of the internet duo to matters over privacy. In spite of whether the users’ private information is released, users might hate getting adverts that show a lot of data related to them. Even the content is included just on a software program on a remote server. Solving the confidentiality issue is significant to the development of internet advertisement. Modernizers would take advantage from aware of what content they could gather and how they are able to make use it without any possibility of bringing a lawsuit, being shown in the media, and being hauled in front of Congress. Users would take advantage from balancing the advantages of getting related adverts against the price of losing valued privacy.

VII. CONCLUSION

Recently, it is becoming more and more common for venders to use adware on the internet in order to generate revenue. An obvious reason for this is that the maturity of present tools and enhanced connection by people make them more common today, causing larger danger to the confidentiality of the users, the integrity, secrecy of information and systems. Individuals who can install software, a game and other programs without charge generate a certain threat. It has been proven that licence agreements commonly are not read by individuals and thus Internet sites, online business services etc. to programs over which the users do not have information or control. The superior threat of compromise of individual computers on online ought to be something that is considered when considering the threat of E-trade resolutions before the implementation. The standard protection technique of ‘defence in depth’, such as computer terminal controls can aid to reduce the risk from adware, together with suitable individual consciousness and education assisted by related business protection measures.

Seyhmus Yilmaz et al, / (IJCSIT) International Journal of Computer Science and Information Technologies, Vol. 6 (6) , 2015, 5599-5604

www.ijcsit.com 5603

Page 6: ADWARE: A REVIEW 6/vol6issue06/ijcsit20150606163.pdf · ADWARE: A REVIEW Seyhmus Yilmaz#1, Sultan Zavrak#2 #Department of Computer Engineering, Duzce University Duzce, Turkey Abstract—

REFERENCES [1] J. Aycock, Spyware and Adware: Springer Publishing Company,

Incorporated, 2009. [2] D. S. Evans, "The online advertising industry: Economics, evolution,

and privacy," Journal of Economic Perspectives, Forthcoming, 2009.

[3] D. Evett. (2006) "More malware-adware, spyware, spam and spim". [Online]. Available: http://aic.gov.au/media_library/publications/htcb/htcb011.pdf. [Accessed: 15- Dec- 2015].

[4] www.mcafee.com. (2005) "Potentially Unwanted Programs Spyware and Adware". [Online]. Available: http://www.mcafee.com/us/resources/white-papers/wp-potentially-unwanted-programs-spyware-adware.pdf. [Accessed: 15- Dec- 2015].

[5] J. Dye. (2009) "Consumer Privacy Advocates Seek Search Engine Solution". [Online]. Available: http://www.econtentmag.com/Articles/News/News-Feature/Consumer-Privacy-Advocates—Seek-Search-Engine-Solution-52679.htm. [Accessed: 15- Dec- 2015].

[6] BBC. (2008) "Google to dump user data earlier". [Online]. Available: http://news.bbc.co.uk/1/hi/technology/7605801.stm. [Accessed: 15- Dec- 2015].

[7] R. Paul. (2008) EU calls phoul over ad company Phorm’s invasive snooping. [Online]. Available:

http://arstechnica.com/uncategorized/2008/08/eu-calls-phoul-over-ad-company-phorms-invasive-snooping/. [Accessed: 15- Dec- 2015].

[8] S. Gordon, "Fighting Spyware and Adware in the Enterprise," Information systems security, vol. 14, pp. 14-17, 2005.

[9] E. Chien, "Techniques of adware and spyware," in the Proceedings of the Fifteenth Virus Bulletin Conference, Dublin Ireland, 2005.

[10] [Online]. Available: http://www.inkpress.co.uk/blog/2012/07/02/an-introduction-to-banner-adverts/. [Accessed: 15- Dec- 2015].

[11] [Online]. Available: http://portfolio.lablob.com/samsung-shark/. [Accessed: 15- Dec- 2015].

[12] [Online]. Available: http://edition.cnn.com/services/advertise/opps/opa.html. [Accessed: 15- Dec- 2015].

[13] [Online]. Available: https://futureiqmarketing.wordpress.com/. [Accessed: 15- Dec- 2015].

[14] [Online]. Available: http://cpminventory.com/traffic/category/popunder-advertising/. [Accessed: 15- Dec- 2015].

[15] [Online]. Available: https://www.drupal.org/project/curlypage. [Accessed: 15- Dec- 2015].

[16] [Online]. Available: http://www.hongkiat.com/blog/ga-alternatives/. [Accessed: 15- Dec- 2015].

[17] [Online]. Available: http://advertisinginstitute.com/digital-advertising-spend-to-reach-500-billion-in-2015/. [Accessed: 15- Dec- 2015].

Seyhmus Yilmaz et al, / (IJCSIT) International Journal of Computer Science and Information Technologies, Vol. 6 (6) , 2015, 5599-5604

www.ijcsit.com 5604