October 12, 2017 By Shane Schick 2 min read

Google recently removed an app from its Chrome Web Store that looked like Adblock Plus, but the 37,000 people who downloaded it should be on the lookout for a possible data breach.

An anonymous researcher who goes by the name SwiftOnSecurity was among the first to draw attention to the phony extension in a tweet. Though it’s unclear whether the developer behind it was out to cause a data breach, its tactics resemble those of a typical cybercriminal.

Fake Adblock Plus App Puts Users at Risk of Malvertising

According to a blog post from the genuine Adblock Plus, the phony version, which used the exact same name (other than a capital B in AdBlock), was marketed as an app in the Chrome Store as opposed to an extension. There were even reviews of the fake product, TechRadar reported.

According to Engadget, users who downloaded the phony product reported that it has done the opposite of what a real ad blocker is supposed to do: It took over their browsers and opened more ads in multiple tabs. This may not be as bad as causing a data breach, but fraudsters have been known to inject code into online advertisements in a process called malvertising, so users should be wary.

Dangerous Data Breach Potential

As Android Authority pointed out, Adblock Plus has attracted millions of users over the last several years and is arguably one of the most recognized names in the ad blocker category. Google acted quickly to remove the phony version but has yet to explain how its verification procedures failed to recognize it. If something like this can get through, what about a fake app aimed at causing a data breach?

Upon closer inspection, experts noticed that the phony Adblock Plus extension ID used Cyrillic characters. Bleeping Computer suggested that this may have allowed the automated systems in the Chrome Web Store to give the fake extension the green light.

Still, this is at least the second time a bogus version Adblock Plus has gotten into Google’s repository, so additional measures to beef up security may be required. People dislike online ads, but they would dislike a data breach even more.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today