Even though ad bots don’t look like they do too much damage when they appear on a user’s screen, they could very well become a nightmare to companies this year.

While “basic bots,” as they’re called, don’t pose much of a threat, more sophisticated ones are, according to Marketing Land. Per a joint report conducted by White Ops and the Association of National Advertisers (ANA), these ad fraud from these bots could lead to a big loss for companies and marketers, to the tune of $7.2 billion. The report shows that participants that took part in the study ended up losing around $10 million apiece.

As you can see from the map below, bots are pretty well scattered across the United States, with a majority on the East Coast. Most of them seeming to go after higher-value impressions, including video.

Bot 011916

One example of this points out a 39 percent increase in “bot fraud” when CPM’s manage to generate around the $10 range, and indicates that “bots are successfully fooling viewability measures” by matching up with human behavior patterns.

These bots have a number of effective methods, including exploiting the cookies in users’ systems to act as humans with detection and prevention systems and spoofing viewability, getting by list-based prevention technologies with programmatic buys.

That said, the numbers behind bots are certainly alarming, as broken down below:

  • Programmatic display ads had 14 percent more bots than the general average.
  • Programmatic video ads had 73 percent more bots than the general average.
  • Direct video ads, which could be measured, were 59 percent less likely to have bots than the general average.
  • Direct display ads were 14 percent less likely to have bots than the general average.

Bots seem to come the most from residential computers, followed by corporate IP addresses, per what the ANA found out. Bot traffic comes in the strongest in residential areas by leaps and bounds above other categories.

Bot 2 011916

With that, the report has come up with ways for companies to progressively battle these bots, including utilizing technology that works hand-in-hand with anti-fraud policies and guidelines. Regardless, some companies should be prepare for the massive damage they could do over the next few months.

Image source