Traffic distribution systems (TDSs) have quietly fueled an alarming surge in cyberattacks, evolving into powerful tools for malicious campaigns. While these platforms originally served digital marketers by directing users based on location, device, or operating system, their darker use cases are now dominating the cyber landscape.
Today, malicious traffic distribution systems have become a favorite weapon for cybercriminals. These platforms enable attackers to filter users, bypass security tools, and steer victims toward harmful websites. Once a user lands on a malicious page, they’re often tricked into downloading malware or clicking on fake updates—steps that open the door to ransomware, infostealers, and backdoor attacks.
The abuse of TDSs has become so widespread that most of the digital ad industry avoids using the term altogether. Over the years, hackers have even created their own underground TDS tools like 404 TDS, Parrot, and Prometheus—available for sale across dark web forums. Despite the growing risks, cybersecurity experts admit that blocking TDS platforms outright is nearly impossible, especially as attackers refine their methods.
SocGholish and RansomHub Campaigns Exploit TDS Vulnerabilities
Recent cybersecurity reports reveal a surge in ransomware campaigns linked to malicious traffic distribution systems. One of the most aggressive is the RansomHub operation, which uses the SocGholish malware framework—also known as FakeUpdate—to penetrate networks and unleash ransomware.
SocGholish runs on a simple yet dangerously effective setup. Hackers hijack compromised websites and use TDSs to reroute users to fake browser update pages. Victims, believing the alerts are legitimate, unknowingly download a malware loader disguised as a software update. Once installed, the loader deploys ransomware or other payloads designed to steal sensitive data or grant remote access.
One commercial TDS platform heavily implicated in these attacks is Keitaro, based in Estonia. Although considered a legitimate advertising tool, Keitaro’s track record raises concerns. Security researchers discovered it repeatedly featured in campaigns spreading infostealers and ransomware. Proofpoint analysts recently linked Keitaro to several malicious operations, adding weight to suspicions that some ad tech firms may not be doing enough to prevent abuse.
Cybercriminals often favor legitimate platforms like Keitaro because they offer reliability and better integration with genuine traffic. However, once compromised, these systems help attackers blend in, making their campaigns harder to detect.
Cloaking Tactics and Complex Redirect Chains Raise Detection Barriers
Malicious traffic distribution systems have also grown more sophisticated. A new study by Palo Alto Networks’ Unit 42 shows that attackers now use longer, more complex redirection chains to conceal their operations. These intricate pathways help threats evade traditional security tools, making detection extremely difficult.
One of the most effective evasion tactics is “cloaking.” In this strategy, attackers insert legitimate websites into the redirect path, tricking automated crawlers into thinking the traffic flow is harmless. By the time the user reaches the final destination—a malicious site—security systems have already cleared the traffic as safe.
Filtering capabilities in TDS platforms make things worse. Criminals use these features to scan for signs of sandboxing or security analysis tools, ensuring their malware only runs on real user machines. This layered defense leaves researchers struggling to peel back the attack chain, as noted by experts at Trend Micro.
To combat this, Palo Alto Networks developed a machine learning model that scans for common traits in malicious redirection flows—such as unique URLs and long chains. Within its first month of deployment, the model flagged over 200 new malicious TDS domains. Still, researchers admit that criminal infrastructure is highly resilient. Attackers focus on scale, spinning up new domains faster than defenders can block them.
Commercial TDS Platforms Under Fire as Cybercriminals Blend In
While some cybercrime groups create custom TDS systems, many still rely on commercial platforms like Keitaro. These services provide polished tools that integrate seamlessly into ad ecosystems, making their malicious use harder to spot. Even worse, smaller ad tech companies may lack the resources—or the will—to crack down on abuse, especially when attackers double as paying customers.
Threat intelligence analyst “Gi7w0rm” notes that Keitaro frequently pops up in everything from disinformation campaigns to phishing attacks. One notable case involves the cybercrime group VexTrio, which hijacked 20,000 hacked WordPress sites to run large-scale redirection schemes. They used both Keitaro and custom TDSs to deliver victims to fake tech support pages, phishing sites, and other scams.
The financial incentive for ad tech companies to turn a blind eye is significant. For niche players in the industry, losing a paying client—criminal or not—can hurt business. As Gi7w0rm puts it, “It’s easier to look the other way and make a profit.”
Why Blocking TDS Platforms Is Easier Said Than Done
Faced with growing threats, security vendors often debate whether to block traffic from known malicious traffic distribution systems. Unfortunately, experts warn that blanket bans could backfire. These platforms share similarities with legitimate services like URL shorteners or load balancers used by countless businesses daily.
“Blocking legitimate TDS traffic could cause massive disruptions,” explains Zhanhao Chen, a senior researcher at Palo Alto Networks. The risk of false positives is high, potentially impacting real customers and reputable companies.
Cybercriminals exploit this dilemma. By shifting their operations onto commercial platforms, they reduce their chances of detection. These tools, while legal, give attackers the same power to filter, redirect, and avoid security checks—without raising immediate red flags.
As Hilt from Trend Micro explains, “They’re using more commercial tools because it helps them blend in. That’s why Cobalt Strike became so popular. It’s effective and hard to block.”
Ultimately, malicious traffic distribution systems represent a fast-evolving cybersecurity challenge. As attackers grow smarter, the line between legitimate and malicious traffic continues to blur—leaving defenders with tough choices and little room for error.