October 12, 2017 By Shane Schick 2 min read

Google recently removed an app from its Chrome Web Store that looked like Adblock Plus, but the 37,000 people who downloaded it should be on the lookout for a possible data breach.

An anonymous researcher who goes by the name SwiftOnSecurity was among the first to draw attention to the phony extension in a tweet. Though it’s unclear whether the developer behind it was out to cause a data breach, its tactics resemble those of a typical cybercriminal.

Fake Adblock Plus App Puts Users at Risk of Malvertising

According to a blog post from the genuine Adblock Plus, the phony version, which used the exact same name (other than a capital B in AdBlock), was marketed as an app in the Chrome Store as opposed to an extension. There were even reviews of the fake product, TechRadar reported.

According to Engadget, users who downloaded the phony product reported that it has done the opposite of what a real ad blocker is supposed to do: It took over their browsers and opened more ads in multiple tabs. This may not be as bad as causing a data breach, but fraudsters have been known to inject code into online advertisements in a process called malvertising, so users should be wary.

Dangerous Data Breach Potential

As Android Authority pointed out, Adblock Plus has attracted millions of users over the last several years and is arguably one of the most recognized names in the ad blocker category. Google acted quickly to remove the phony version but has yet to explain how its verification procedures failed to recognize it. If something like this can get through, what about a fake app aimed at causing a data breach?

Upon closer inspection, experts noticed that the phony Adblock Plus extension ID used Cyrillic characters. Bleeping Computer suggested that this may have allowed the automated systems in the Chrome Web Store to give the fake extension the green light.

Still, this is at least the second time a bogus version Adblock Plus has gotten into Google’s repository, so additional measures to beef up security may be required. People dislike online ads, but they would dislike a data breach even more.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today