October 12, 2017 By Shane Schick 2 min read

Google recently removed an app from its Chrome Web Store that looked like Adblock Plus, but the 37,000 people who downloaded it should be on the lookout for a possible data breach.

An anonymous researcher who goes by the name SwiftOnSecurity was among the first to draw attention to the phony extension in a tweet. Though it’s unclear whether the developer behind it was out to cause a data breach, its tactics resemble those of a typical cybercriminal.

Fake Adblock Plus App Puts Users at Risk of Malvertising

According to a blog post from the genuine Adblock Plus, the phony version, which used the exact same name (other than a capital B in AdBlock), was marketed as an app in the Chrome Store as opposed to an extension. There were even reviews of the fake product, TechRadar reported.

According to Engadget, users who downloaded the phony product reported that it has done the opposite of what a real ad blocker is supposed to do: It took over their browsers and opened more ads in multiple tabs. This may not be as bad as causing a data breach, but fraudsters have been known to inject code into online advertisements in a process called malvertising, so users should be wary.

Dangerous Data Breach Potential

As Android Authority pointed out, Adblock Plus has attracted millions of users over the last several years and is arguably one of the most recognized names in the ad blocker category. Google acted quickly to remove the phony version but has yet to explain how its verification procedures failed to recognize it. If something like this can get through, what about a fake app aimed at causing a data breach?

Upon closer inspection, experts noticed that the phony Adblock Plus extension ID used Cyrillic characters. Bleeping Computer suggested that this may have allowed the automated systems in the Chrome Web Store to give the fake extension the green light.

Still, this is at least the second time a bogus version Adblock Plus has gotten into Google’s repository, so additional measures to beef up security may be required. People dislike online ads, but they would dislike a data breach even more.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today