SlideShare a Scribd company logo
Chrome Extensions:
Masking risks in
entertainment
Eduardo Chavarro Ovalle
Giovanni Cruz Forero
March 2020
Google Chrome Extensions
• Extensions are small software programs that customize the browsing
experience. They enable users to tailor Chrome functionality and behavior
to individual needs or preferences. They are built on web technologies
such as HTML, JavaScript, and CSS.
• An extension must fulfill a single purpose that is narrowly defined and
easy to understand. A single extension can include multiple components
and a range of functionality, as long as everything contributes towards a
common purpose.
https://developer.chrome.com/extensions
Google Chrome Extensions
https://developer.chrome.com/extensions
6.) Can my extension make changes to the start page, homepage, and new tab
settings?
Yes. If the purpose of your extension is to modify one narrow function of the browser
(either the start page, homepage or new tab page, for example), and it does only that,
then it would be compliant with the single-purpose policy.
Additionally, if the purpose of your extension is limited to one focus area or subject
matter, then you can have various functions related to that one area or subject matter,
including changes to start page, homepage and new tab page.
As of July 1, 2017, … If your extension modifies one of these functions, it must use the
Settings Overrides API.
Browser Extensions
• Extensions are installed within the files for your browser application.
• Extensions aren’t an application all on their own — their code runs as part
of your browser. Because your browser is already a trusted application, it’s
hard for antivirus software to catch malicious extensions.
redmorph/malicious-browser-extensions

Recommended for you

RSS For Educators
RSS For EducatorsRSS For Educators
RSS For Educators

This presentation accompanies a workshop. More resources can be accessed at http://jdorman.wikispaces.com/RSS.

Social Media Integration
Social Media IntegrationSocial Media Integration
Social Media Integration

The document discusses social media integration and provides recommendations for incorporating social media tools and tactics onto websites. Some of the key benefits mentioned include generating user-created content, providing more up-to-date content for static sites, and strengthening word-of-mouth. Specific social media integration strategies recommended include placing like buttons and share widgets on pages that receive significant visitor time and attention.

compare infobasesocial media integrationsocial media
Word press optimization secrets
Word press optimization secretsWord press optimization secrets
Word press optimization secrets

Making use of as many tools as possible available on the internet to attract visitor to one’s site is very important to the existence and popularity of the said site. Therefore with this in mind, using the tools like articles and blog posts has the ability to increase traffic to the site if some primary points are carefully included in the process

web designinternet
Malicious Browser Extensions (MBE)
• The most
popular
marketplace for
extensions, the
Google Chrome
Web Store, does
not screen
extensions
before they are
published.
• Though
extensions
require
permissions to
work, most
browsers grant
them
permissions by
default (without
asking you).
Chrome Extensions: Masking risks in entertainment
Chrome Extensions: Masking risks in entertainment
Fraudulent transactions at scale

Recommended for you

Skb web2.0
Skb web2.0Skb web2.0
Skb web2.0

The document discusses the key concepts of Web 2.0, including how it utilizes collective intelligence through social bookmarking, tagging, wikis and collaborative filtering. It also examines how Web 2.0 applications harness the network effect to aggregate user data and benefit from increased participation. Finally, it outlines some of the design principles of Web 2.0 such as treating the web as a platform, harnessing collective intelligence, and providing rich user experiences through technologies like AJAX.

Web 2 0 Search Engine Optimization Manual
Web 2 0 Search Engine Optimization ManualWeb 2 0 Search Engine Optimization Manual
Web 2 0 Search Engine Optimization Manual

This document provides an introduction and action plan for companies to effectively utilize various web 2.0 tools like blogs, Facebook, YouTube, and Twitter for search engine optimization and marketing purposes. It outlines specific steps companies should take to set up profiles and pages on these platforms, create and share content, advertise, and develop widgets to engage customers and increase search engine rankings. Implementing these strategies can help solve companies' biggest problem of SEO and get them on the first page of search results cost-effectively.

journalistweb 20journalism
Let's Talk Social #SocialRemadanNight
Let's Talk Social  #SocialRemadanNightLet's Talk Social  #SocialRemadanNight
Let's Talk Social #SocialRemadanNight

Social Media New Tips & Tricks June 2016 #SocialRemadanNight event at Zain Innovation Campus (ZINC) by DigiArabs Facebook, LinkedIn & Instagram new tips & tricks

ammansocial medialinkedin
Even security add-ons are banned
“BE are the Wild Wild
West of the Internet”
• 2017 - Malicious
Chrome Extension
Steals Data Posted to
Any Website
• 2018 - Google Chrome
Once Again Target of
Malicious Extensions
• 2020 - Google, Mozilla
Ban Hundreds of
Browser Extensions in
Chrome, Firefox
Show me the $$$
• Ad Fraud
• Stage 1 – Installer
• MBE + Scheduled Task
• Stage 2 – Finder
• Victim browser cookies + credentials
• Stage 3 – Patcher
• Latest Version
• "The extension is essentially set up to inject scripts into web pages, which
will then handle further functionality depending on the page,"
https://www.bleepingcomputer.com/news/security/malicious-browser-extensions-used-by-hackers-for-ad-fraud/
Show me the $$$
• Generation of web traffic
• Ads Injection
• Injection of scripts
• Hunt down and replace ad-
related code on web pages
• Report ad clicks and other
types of data to C2 server

Recommended for you

SEO Tools of the Trade - Barcelona Affiliate Conference 2014
SEO Tools of the Trade - Barcelona Affiliate Conference 2014SEO Tools of the Trade - Barcelona Affiliate Conference 2014
SEO Tools of the Trade - Barcelona Affiliate Conference 2014

My talk at #BAC14 covering a massive set of 60+ tools for each and every aspect in and around SEO including crawling, auditing, link-building, competetive research and more!

seosocial mediaoff-page
SearchLove San Diego 2018 | Mat Clayton | Site Speed for Digital Marketers
SearchLove San Diego 2018 | Mat Clayton | Site Speed for Digital MarketersSearchLove San Diego 2018 | Mat Clayton | Site Speed for Digital Marketers
SearchLove San Diego 2018 | Mat Clayton | Site Speed for Digital Marketers

We all know that site speed matters not only for users but also for search rankings. As marketers, how can we measure and improve the impact of site speed? Mat will cover a range of topics and tools, from the basic quick wins to some of the more surprising and cutting-edge techniques used by the largest websites in the world.

searchlovesearchlove san diegosite speed
New or obscure web browsers 4x3 (rcsi draft 6)
New or obscure web browsers 4x3 (rcsi draft 6)New or obscure web browsers 4x3 (rcsi draft 6)
New or obscure web browsers 4x3 (rcsi draft 6)

When and why to stray from Chrome, Edge, or Firefox, some programs and extensions to support your Internet experience, and the increasing complexity of the dangers of going online.

 
by msz
internetprivacysecurity
Show me the $$$
• Don’t mess with…
• Google
domains
• Built-in
Blacklist
• Porn Sites
• Russian
websites
Hands on lab
Navegación y Favoritos/Bookmarks
enviados a diferentes destinos:
aldamva.ru 7480
depasi.ru 2882
et-cod.telvanil.ru 111
lakla.ru 533
sfops.ru 1996
Information relay, ¿Any risk here?
Improperly configured Web services, excess information via GET:
http://mibanco.com.co/usuarios?nombre=eduardo&username=chvarrin&password=cGFzc3
dvcmRTdXAzclMzZ3VyYQo=&account=67rt2834234267546754864132
Internal paths: (Intranet)
https://192.168.x.x:yyyy/sapABC/users/private/x
Profiling by navigation, recognition and definition of strategies for other types of threats:
Mibanco.com / comprasonline.xys / paypal.abc, etc.

Recommended for you

W3 conf hill-html5-security-realities
W3 conf hill-html5-security-realitiesW3 conf hill-html5-security-realities
W3 conf hill-html5-security-realities

1) HTML5 and new web standards like Content Security Policy and cross-origin resource sharing improve security by enabling enforcement of policies like script isolation in the client instead of through server-side filtering. 2) Script injection vulnerabilities like cross-site scripting can be solved using these new client-side techniques rather than incomplete server-side simulations. 3) Mashups can be made more secure by using CORS to retrieve validated data instead of injecting code, and postMessage with isolated iframes to communicate with legacy APIs.

New or obscure web browsers (4x3 draft 5)
New or obscure web browsers (4x3 draft 5)New or obscure web browsers (4x3 draft 5)
New or obscure web browsers (4x3 draft 5)

When and why to stray from Chrome, Edge, or Firefox, some programs and extensions to support your Internet experience, and the increasing complexity of the dangers of going online.

 
by msz
web browsersinternetprivacy
Cisco WebEx vulnerability: it’s a kind of magic
Cisco WebEx vulnerability: it’s a kind of magicCisco WebEx vulnerability: it’s a kind of magic
Cisco WebEx vulnerability: it’s a kind of magic

Whether you’re loyal to Microsoft’s Internet Explorer, or whether you opt for one of the the dozens of other web browsers available to download and use for free out there (such as Google Chrome, Opera, Mozilla’s Firefox or Mac Safari), you are probably using your preferred browser to access both personal and professional websites. These wondrous tools that are part of our daily (digital) lives can now replace other existing software thanks to something called an extension.

cybersecurityvulnerability managementcisco
Extensions sending data…
• Chrome://extentions
• Developer Mode
• Inspect views backgroud page
• Enjoy 
lnkr: The New Malicious
Browser Extensions
Campaign Spreading
Across the Net
lnkr
https://securitytrails.com/blog/lnkr-malicious-browser-extension
This campaign targets legitimate and semi-legitimate browser extensions:
• cloning
• injecting with malicious code
• distributing them across the Google Chrome Store.
The goal is to inject scripts into web pages currently browsed by the users, to redirect them to
several websites such as lnkr.us and lnkr.fr that seem to be part of this malware campaign, as they
appear to be fully controlled by the attackers.
lnkr
https://securitytrails.com/blog/lnkr-malicious-browser-extension
Some of the C2 communications masquerade and are
promoted as analytics opt-out requests, explaining to the
users that the ads are used to support the development of
these extensions. This isn’t true: the advertising revenue
doesn’t go to the real extension developers at all.

Recommended for you

Progressive Web Apps by Millicent Convento
Progressive Web Apps by Millicent ConventoProgressive Web Apps by Millicent Convento
Progressive Web Apps by Millicent Convento

Presented during DevCon Summit 2016 #DevFutureForward on November 5-6, 2016 at SMX Convention Center Manila, Mall of Asia Complex, Pasay City.

devcon philippinesdevcon summit
Patch Tuesday de Noviembre
Patch Tuesday de NoviembrePatch Tuesday de Noviembre
Patch Tuesday de Noviembre

El análisis del Patch Tuesday de Ivanti va más allá de la aplicación de parches a sus aplicaciones y le ofrece la inteligencia y orientación necesarias para priorizar dónde debes enfocarte. Consulta los últimos análisis en nuestro blog Ivanti y únete a los expertos del sector en el webinar de Patch Tuesday. En él profundizaremos en cada uno de los informes y ofreceremos orientación sobre los riesgos asociados a las vulnerabilidades más recientes.

2023 patch tuesdaypatch tuesday de noviembre2023 patch tuesday noviembre
Patch Tuesday Italia Novembre
Patch Tuesday Italia NovembrePatch Tuesday Italia Novembre
Patch Tuesday Italia Novembre

This document provides an overview and summary of the November 2023 Patch Tuesday updates. The summary includes: - November Patch Tuesday has a lower overall CVE count but includes some urgent fixes organizations should apply. It is also the first patch cycle for extended support versions of Windows Server 2012. - Adobe and Google released security updates addressing critical vulnerabilities in Acrobat/Reader and Chrome. - Microsoft updates addressed over 30 vulnerabilities in Windows 10/11 and Server versions, some of which are known exploited. - Updates were also released for Exchange Server, SharePoint Server, Microsoft 365 Apps, and Office addressing remote code execution and other vulnerabilities.

2023 patch tuesdaypatch tuesday italia novembreitalia patch tuesday
DataSpii
DataSpii: The catastrophic data leak via
browser extensions - Sam Jadali
https://securitywithsam.com/2019/07/dataspii-leak-via-browser-extensions/
Timeline 1
February 5, 2019: installed SpeakIt!, 0.3.10, on one VM and the latest version of Hover Zoom, 6.0.40, on another
VM. No browsing activity data collection at the time of installation.
February 15, 2019: We observed each extension perform an automated Chrome extension update. Hover Zoom
was updated to version 6.0.41, and SpeakIt! to version 0.3.11. No browsing activity data collection at the time of
installation.
March 1, 2019: We observed each extension perform an automated Chrome extension update. Hover Zoom was
updated to version 6.0.42, and SpeakIt! to version 0.3.12.
March 1, 2019: Seconds after the update, GET request to cr-b.hvrzm.com (Hover Zoom) or cr-b.getspeakit.com
(SpeakIt!), with a response payload containing a data collection instruction set. Following the GET request, all
subsequent user browser activity data was collected and sent via a POST request to cr-input.hvrzm.com (Hover
Zoom) or cr-input.getspeakit.com (SpeakIt!).
DataSpii: The catastrophic data leak via
browser extensions - Sam Jadali
https://securitywithsam.com/2019/07/dataspii-leak-via-browser-extensions/
Timeline 2
May 22, 2019: We installed SpeakIt! version 0.3.21 (the latest version at the time) on a VM located in a different
geographic region and at a different hosting provider.
June 1, 2019: SpeakIt! was automatically updated to version 0.3.22. After the update, we did not observe any
browsing activity data collection.
June 15, 2019: We observed an automatic update to SpeakIt! version 0.3.23.
June 15, 2019: Seconds after the update, we observed a GET request to cr-b.getspeakit.com. This GET request’s
response payload contained the data collection instruction set. Following this request, all subsequent user
browser activity data was collected and sent via a POST request to cr-input.getspeakit.com.
We repeated this experiment six times, under numerous scenarios; each time we obtained the same result. In
the past, similar tactics have been used to avoid detection of data collection. As of May 9, 2019, more than 2.29
million people use Hover Zoom and SpeakIt!.
DataSpii: The catastrophic data leak via
browser extensions - Sam Jadali
https://securitywithsam.com/2019/07/dataspii-leak-via-browser-extensions/
Test 1. SuperZoom extension on macOS.
Our original visit:
OUR-REDACTED-IP – – [11/Mar/2019:20:50:06 +0000] “GET
/samtesting.html?&os=mac&brow=crmium&v=74.0.3684.0&ext=SZ&date=mar112019&time=149pmpst&socse
c=123004567&customerssn=123004567&lastname=doe&first=john&last=doe&password=mypass&p=anotherpa
ss&apikey=XYZ HTTP/1.1” 200 198 “-” “Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_3)
AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3684.0 Safari/537.36”
Approximately 4 hours later, an unknown AWS IP performed a GET request of the collected URL:
184.72.115.35 – – [12/Mar/2019:01:03:45 +0000] “GET
/samtesting.html?&os=mac&brow=crmium&v=74.0.3684.0&ext=SZ&date=mar112019&time=149pmpst&socse
c=123004567&customerssn=123004567&lastname=doe&first=john&last=doe&password=mypass&p=anotherpa
ss&apikey=XYZ HTTP/1.1” 200 198 “-” “Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_1)
AppleWebKit/600.1.25 (KHTML, like Gecko) Version/8.0 Safari/600.1.25”

Recommended for you

2023 November Patch Tuesday
2023 November Patch Tuesday2023 November Patch Tuesday
2023 November Patch Tuesday

This document provides an overview and summary of the November 2023 Patch Tuesday updates. Key details include: - Microsoft released patches for Windows 10, 11, Server, and other products addressing over 30 vulnerabilities. - Adobe and Google also released updates patching critical issues in Acrobat/Reader and Chrome. - The webinar will discuss these updates, exploited vulnerabilities like those related to DWM and SmartScreen, and known issues for Windows platforms.

2023 patch tuesday2023 november patch tuesdaynovember patch tuesday
Web browser and Security Threats
Web browser and Security ThreatsWeb browser and Security Threats
Web browser and Security Threats

This PPT is aimed at providing information about a web browser, its functions, its types and the various security concerns that are associated with it.

web browsersecurity threats
Secure client
Secure clientSecure client
Secure client

The document discusses the emerging threat of man-in-the-browser attacks that can modify online transactions without the user's knowledge. These attacks circumvent all existing authentication methods by targeting transactions after authentication. Potential solutions discussed include developing a secure, hardened browser without extensions or scripts that is tightly coupled to cryptography. However, there would be no way for servers to reliably identify use of a secure browser versus an insecure one.

DataSpii: The catastrophic data leak via
browser extensions - Sam Jadali
https://securitywithsam.com/2019/07/dataspii-leak-via-browser-extensions/
Test 2. SaveFrom.net Helper extension (installed via the extension author’s website) on macOS.
Our original visit:
[OUR-REDACTED-IP] – – [11/Mar/2019:21:42:00 +0000] “GET
/samtesting.html?&os=macosx10143&brow=ff&v=65.0.1&ext=SFfromsfhelpernet&date=mar112019&time=24
1pmpst&socsec=123004567&customerssn=123004567&lastname=doe&first=john&last=doe&password=mypass
&p=anotherpass&apikey=XYZ HTTP/1.1” 200 198 “-” “Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:65.0)
Gecko/20100101 Firefox/65.0”
Approximately 3.5 hours later, an unknown AWS IP performed a GET request of the collected URL:
184.72.115.35 – – [12/Mar/2019:01:17:47 +0000] “GET
/samtesting.html?&os=macosx10143&brow=ff&v=65.0.1&ext=SFfromsfhelpernet&date=mar112019&time=24
1pmpst&socsec=123004567&customerssn=123004567&lastname=doe&first=john&last=doe&password=mypass
&p=anotherpass&apikey=XYZ HTTP/1.1” 200 198 “-” “Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_1)
AppleWebKit/600.1.25 (KHTML, like Gecko) Version/8.0 Safari/600.1.25”
DataSpii: The catastrophic data leak via
browser extensions - Sam Jadali
https://securitywithsam.com/2019/07/dataspii-leak-via-browser-extensions/
Using a browser with a Party Y extension, we visited various sample file types, including zip and SQL database
files.
When visiting the zip file, the browser downloaded the file into the file system. It did not load them directly in
the browser. As a result, we did not observe the transmission of the zip URL to a third-party hostname.
However, the SQL files were loaded in the browser and the URL of our SQL files was transmitted to cr-
input.hvrzm.com. Three hours after it was collected by the Party Y extension, we observed a third-party visit to
our SQL file:
184.72.115.35 – – [18/May/2019:12:50:27 +0000] “GET /dataspii-sql-50000rows.sql HTTP/1.1” 200 4393501
“-” “Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_1) AppleWebKit/600.1.25 (KHTML, like Gecko)
Version/8.0 Safari/600.1.25”
IOCs
Chrome Extensions: DUO
Security

Recommended for you

White Hat Cloaking
White Hat CloakingWhite Hat Cloaking
White Hat Cloaking

The document discusses white hat cloaking techniques and provides 6 practical scenarios where cloaking can be implemented appropriately. It covers how to detect search engine robots, deliver different content to robots versus users, and risks associated with cloaking. The last section provides next steps and additional resources on white hat cloaking and Google's policies.

Français Patch Tuesday – Novembre
Français Patch Tuesday – NovembreFrançais Patch Tuesday – Novembre
Français Patch Tuesday – Novembre

Rejoignez-nous ce mois-ci pour un récapitulatif des correctifs de sécurité Microsoft et d’applications tierces publiés à l’occasion du Patch Tuesday. Nous discuterons notamment des vulnérabilités à surveiller, des produits à tester et des correctifs à déployer en priorité.

2023 patch tuesdayfrançais patch tuesday novembranalyse patch tuesday
Web Application Hacking 2004
Web Application Hacking 2004Web Application Hacking 2004
Web Application Hacking 2004

This document outlines an agenda for a two-day training on web application hacking. Day one covers topics like internet crime and motivation for web security, the OWASP top 10 list of vulnerabilities, HTTP and HTML, and Google hacking. Day two covers fingerprinting web servers, basic and advanced web application hacking techniques, and automated tool sets. The document provides background on why web application security is important given the prevalence of attacks on the application layer and examples of recent hacks. It establishes that web applications need to be secured as they now control valuable data and have become attractive targets for criminals.

web application hacking 2004
Infect + Exfiltrate Data Campaign
Patterns
Permissions
Redirects to…
• Macy´s
• Dell
• Best Buy
• 60 to 70 % of the time redirect occurs, the ad streams reference a
malicious site

Recommended for you

HTML5 vs Native Android: Smart Enterprises for the Future
HTML5 vs Native Android: Smart Enterprises for the FutureHTML5 vs Native Android: Smart Enterprises for the Future
HTML5 vs Native Android: Smart Enterprises for the Future

This document summarizes the differences between developing native Android apps and developing apps using HTML5. It discusses that native Android apps have the best user experience and performance but are more expensive to develop, while HTML5 apps can be lower cost but have lower performance. It also covers technologies like geolocation, web sockets, and responsive design that help make HTML5 more full-featured for mobile. Overall it analyzes the tradeoffs between platforms for different types of apps and use cases.

html5androidmobile application development
HCL Info Portal Report
HCL Info Portal ReportHCL Info Portal Report
HCL Info Portal Report

This document provides an overview of an internship project completed by three interns at HCL Infosystems. It details the training received on the Trend Micro IWSS security suite, the timeline of the 6-week project, requirements for an internal information portal, and descriptions of the key pages developed. An intranet website was created allowing all visitors to view notices, logged in users to post forums and add comments, and administrators to add/delete content and users. Tables were created in a MySQL database to store user, notice, post and comment data. The project aimed to enhance the existing user profile portal.

Understanding the web browser threat
Understanding the web browser threatUnderstanding the web browser threat
Understanding the web browser threat

This document analyzes data from Google to estimate the number of internet users worldwide who are at risk from web browser vulnerabilities due to using outdated browser versions or plugins. The analysis finds that in June 2008, over 600 million users were using insecure browser configurations, representing the visible portion of the "Insecurity Iceberg". The document aims to quantify the global scale of the vulnerable web browser problem.

IOCs
CRXcavator.io
Browser Extensions:
Proactive Countermeasures
Developer Data Protection Reward Program

Recommended for you

The state of CMS in 2019: Headless, JAMstack and ReactJS – or: If your Conten...
The state of CMS in 2019: Headless, JAMstack and ReactJS – or: If your Conten...The state of CMS in 2019: Headless, JAMstack and ReactJS – or: If your Conten...
The state of CMS in 2019: Headless, JAMstack and ReactJS – or: If your Conten...

The web has radically changed and improved over the last 15 years. Unfortunately, the CMS technology behind a website has not. Editors still find themselves filling out complex form fields and hitting preview buttons. Do you know a single person who LIKES to work with a CMS? Problem is, currently available CMSs are known for terrible usability, ancient technologies, high maintenance – and they constantly face serious security threats. Commercial CMS are just more expensive - but not better in any way. Learn about the next generation of content management solutions, about new approaches like headless CMS and JAMstack, new technologies like ReactJS and what it takes to make your website run like it's 2019, not 2003.

headlesscmsjamstack
Akila srinivasan microsoft-bug_bounty-(publish)
Akila srinivasan microsoft-bug_bounty-(publish)Akila srinivasan microsoft-bug_bounty-(publish)
Akila srinivasan microsoft-bug_bounty-(publish)

The document summarizes Microsoft's bug bounty and vulnerability disclosure programs. It provides an overview of different bounty programs for software vulnerabilities, online services vulnerabilities, and mitigation bypasses. It also discusses trends in vulnerability types and exploits over time, and measures of the success of Microsoft's security strategy in reducing exploits.

5 reasons to invest in custom website development
5 reasons to invest in custom website development5 reasons to invest in custom website development
5 reasons to invest in custom website development

In today’s world, it seems inconceivable that any business would operate without some form of online presence. And although many companies have realised the power of social media by using it as a marketing platform to present their businesses to the world, that’s no longer enough to set you apart from the competition. That’s because almost all enterprises now have a social presence – no matter how small. To really set yourself apart from the competition, the least you need is a website that displays your company information and that tells your potential customers who you are and what you do. That’s where a custom website designed and developed for your niche business sets you apart from the crowd.

omegauaedigital marketing abu dhabi
Privacy Policy
& Secure
Handling
Requirements
Before Installing an extension…
• Double-check that the extensión you’re installing is the one you really want
• Malicious with same name
• Does the developer seem legitimate?
• Have they published other extensions?
• Do they have a website?
• Does the extension clearly explain what it will do in your browser?
• Is it recommended in reviews?
• Who are the reviews by?
• Anonymous commenter?
• New Site?
• Reputable tech Blogger
Before Installing an extension…
• Legitimate developers can certainly make typos, but a description that’s
riddled with spelling errors, sentences that don’t make sense, or a very
vague explanation that glosses over what the extension does, should be a
red flag.
• Be wary of words that are repeated an extreme number of times —
developers of malicious extensions may repeat keywords so that the page
shows up more readily in a search
But…
• Extensions can be sold
to new developers
• Malicious actors can
hijack the accounts of
legitimate developers
and push malicious
updates to safe,
previously installed
extensions

Recommended for you

Web 2.0
Web 2.0Web 2.0
Web 2.0

Web 1.0 focused on commerce while Web 2.0 emphasizes user participation and contribution. The principles of Web 2.0 include customization for individuals, leveraging the "long tail" of less popular content, and harnessing collective intelligence by allowing users to add value through tagging, reviews, and editing. Web 2.0 applications also focus on specialized databases and perpetual beta releases with frequent updates.

web20
Bcsev9 - Defensa Activa en la batalla contral los RAT
Bcsev9 - Defensa Activa en la batalla contral los RATBcsev9 - Defensa Activa en la batalla contral los RAT
Bcsev9 - Defensa Activa en la batalla contral los RAT

Eduardo Chavarro Ovalle presenta su experiencia en defensa activa contra malware RAT. Propone identificar elementos comunes en muestras de RAT para realizar cacería de amenazas. Luego, analizar el RAT para reconocer sus propiedades y comunicación con el servidor C2. Esto permite automatizar scripts para explotar vulnerabilidades y desactivar servicios maliciosos rápidamente, afectando solo la campaña y no otros recursos. La defensa activa puede combinarse con sinkholing y colaboración para desinfectar equipos y contraatacar

ratnjratremcos
Owasp 2018 federated confidence
Owasp 2018 federated confidenceOwasp 2018 federated confidence
Owasp 2018 federated confidence

VirusTotal is a free online service owned by Google that analyzes files and URLs. It identifies viruses, malware, and other malicious content by using antivirus engines and website scanners contributed by different security vendors. While the service is useful for detecting threats, it is important to be aware that any files uploaded are scanned and potentially collected by VirusTotal and its parent company Google. Proper precautions should be taken regarding what personal or sensitive files are uploaded to the service.

virustotalseguridadgdrp
Block Chrome Extensions using Google
Chrome Group Policy Settings
https://www.technospot.net/blogs/block-chrome-extensions-using-google-chrome-group-policy-settings/
If you have system admin privilege, Launch the Group Policy Editor
and Navigate to:
Computer Configuration > Administrative Templates > Google > Google
Chrome.
Here look for folder name Allowed extensions. Here you have two configuration
files one which lets you whitelist or always allow an extension and another
which blocks the extension to be installed in Chrome Browser.
Define Chrome browser policies on managed
computers
https://support.google.com/chrome/a/answer/187202?visit_id=637188541540719613-2881667105&rd=2
• You can define device-level policies, which will be applied regardless of
whether people are using the Chrome browser or logged into an account.
• You can also set user-level policies for the operating system, which will be
applied when certain users logon to a device.
• You can make it mandatory to apply policies that users cannot change, or set
default preferences that users can change.
Recommended Extensions @ firefox
Tracker Blocker

Recommended for you

Practical Incident Response - Work Guide
Practical Incident Response - Work GuidePractical Incident Response - Work Guide
Practical Incident Response - Work Guide

This document provides an overview of practical malware triage and incident response. It discusses the process of analyzing unknown malware to determine if it is actually malware, what type of malware it is, and how to protect an organization from the threat. It describes common indicators of compromise and tools that can be used for both online and host-based malware triage and analysis. These include tools for dynamic analysis, memory forensics, and building your own analysis lab. The document also discusses indicators for ransomware and the process for responding to a ransomware incident, emphasizing prevention over reaction. Resources for further learning about digital forensics and incident response are also provided.

digital forensicsdfirpractical incident response
BSidesCO - echavarro, Forense para delincuentes: Cuando la única amenaza no e...
BSidesCO - echavarro, Forense para delincuentes: Cuando la única amenaza no e...BSidesCO - echavarro, Forense para delincuentes: Cuando la única amenaza no e...
BSidesCO - echavarro, Forense para delincuentes: Cuando la única amenaza no e...

Este documento presenta una discusión sobre análisis forense digital para delincuentes. Incluye secciones sobre análisis digital forense, vulnerabilidades como CVE-2014-0160, hardware para robo de memoria, monitoreo inalámbrico, factorías criminales y recomendaciones para mejorar la seguridad de la memoria y la red. El orador enfatiza que los delincuentes a menudo aprovechan controles de seguridad débiles y falta de evaluaciones de vulnerabilidades.

volatilityinceptionkautilya
Presentación IX Congreso Internacional de Electrónica, Control y Telecomunica...
Presentación IX Congreso Internacional de Electrónica, Control y Telecomunica...Presentación IX Congreso Internacional de Electrónica, Control y Telecomunica...
Presentación IX Congreso Internacional de Electrónica, Control y Telecomunica...

El documento habla sobre los sistemas de control e infraestructura crítica. Explica que las infraestructuras críticas son redes que producen bienes y servicios de forma continua y que su afectación debilita la defensa, economía o bienestar de un país. Enumera algunas infraestructuras críticas como la energía, comunicaciones, salud y transporte. Luego describe los tipos de ataques que pueden sufrir como dirigidos, intencionales, no intencionales y aleatorios.

icsinfraestructuras críticascietc
Other Browsers…
• https://v.ht/hlbog_chrome
• https://v.ht/hlbog_firefox
• https://v.ht/hlbog_safari
• https://v.ht/hlbog_opera
• https://v.ht/hlbog_iexplorer ;)
Thank you / Obrigado / Gracias
Eduardo Chavarro Ovalle
@echavarro
Giovanni Cruz Forero
@fixxx3r

More Related Content

What's hot

Phishing with Super Bait
Phishing with Super BaitPhishing with Super Bait
Phishing with Super Bait
Jeremiah Grossman
 
Introduction to Web 2.0
Introduction to Web 2.0Introduction to Web 2.0
Introduction to Web 2.0
Reggie Niccolo Santos
 
CSRF_RSA_2008_Jeremiah_Grossman
CSRF_RSA_2008_Jeremiah_GrossmanCSRF_RSA_2008_Jeremiah_Grossman
CSRF_RSA_2008_Jeremiah_Grossman
guestdb261a
 
RSS For Educators
RSS For EducatorsRSS For Educators
RSS For Educators
Jennifer Dorman
 
Social Media Integration
Social Media IntegrationSocial Media Integration
Social Media Integration
Compare Infobase Limited
 
Word press optimization secrets
Word press optimization secretsWord press optimization secrets
Word press optimization secrets
saeedmari
 
Skb web2.0
Skb web2.0Skb web2.0
Skb web2.0
animove
 
Web 2 0 Search Engine Optimization Manual
Web 2 0 Search Engine Optimization ManualWeb 2 0 Search Engine Optimization Manual
Web 2 0 Search Engine Optimization Manual
femi adi
 
Let's Talk Social #SocialRemadanNight
Let's Talk Social  #SocialRemadanNightLet's Talk Social  #SocialRemadanNight
Let's Talk Social #SocialRemadanNight
DigiArabs
 
SEO Tools of the Trade - Barcelona Affiliate Conference 2014
SEO Tools of the Trade - Barcelona Affiliate Conference 2014SEO Tools of the Trade - Barcelona Affiliate Conference 2014
SEO Tools of the Trade - Barcelona Affiliate Conference 2014
Bastian Grimm
 
SearchLove San Diego 2018 | Mat Clayton | Site Speed for Digital Marketers
SearchLove San Diego 2018 | Mat Clayton | Site Speed for Digital MarketersSearchLove San Diego 2018 | Mat Clayton | Site Speed for Digital Marketers
SearchLove San Diego 2018 | Mat Clayton | Site Speed for Digital Marketers
Distilled
 

What's hot (11)

Phishing with Super Bait
Phishing with Super BaitPhishing with Super Bait
Phishing with Super Bait
 
Introduction to Web 2.0
Introduction to Web 2.0Introduction to Web 2.0
Introduction to Web 2.0
 
CSRF_RSA_2008_Jeremiah_Grossman
CSRF_RSA_2008_Jeremiah_GrossmanCSRF_RSA_2008_Jeremiah_Grossman
CSRF_RSA_2008_Jeremiah_Grossman
 
RSS For Educators
RSS For EducatorsRSS For Educators
RSS For Educators
 
Social Media Integration
Social Media IntegrationSocial Media Integration
Social Media Integration
 
Word press optimization secrets
Word press optimization secretsWord press optimization secrets
Word press optimization secrets
 
Skb web2.0
Skb web2.0Skb web2.0
Skb web2.0
 
Web 2 0 Search Engine Optimization Manual
Web 2 0 Search Engine Optimization ManualWeb 2 0 Search Engine Optimization Manual
Web 2 0 Search Engine Optimization Manual
 
Let's Talk Social #SocialRemadanNight
Let's Talk Social  #SocialRemadanNightLet's Talk Social  #SocialRemadanNight
Let's Talk Social #SocialRemadanNight
 
SEO Tools of the Trade - Barcelona Affiliate Conference 2014
SEO Tools of the Trade - Barcelona Affiliate Conference 2014SEO Tools of the Trade - Barcelona Affiliate Conference 2014
SEO Tools of the Trade - Barcelona Affiliate Conference 2014
 
SearchLove San Diego 2018 | Mat Clayton | Site Speed for Digital Marketers
SearchLove San Diego 2018 | Mat Clayton | Site Speed for Digital MarketersSearchLove San Diego 2018 | Mat Clayton | Site Speed for Digital Marketers
SearchLove San Diego 2018 | Mat Clayton | Site Speed for Digital Marketers
 

Similar to Chrome Extensions: Masking risks in entertainment

New or obscure web browsers 4x3 (rcsi draft 6)
New or obscure web browsers 4x3 (rcsi draft 6)New or obscure web browsers 4x3 (rcsi draft 6)
New or obscure web browsers 4x3 (rcsi draft 6)
msz
 
W3 conf hill-html5-security-realities
W3 conf hill-html5-security-realitiesW3 conf hill-html5-security-realities
W3 conf hill-html5-security-realities
Brad Hill
 
New or obscure web browsers (4x3 draft 5)
New or obscure web browsers (4x3 draft 5)New or obscure web browsers (4x3 draft 5)
New or obscure web browsers (4x3 draft 5)
msz
 
Cisco WebEx vulnerability: it’s a kind of magic
Cisco WebEx vulnerability: it’s a kind of magicCisco WebEx vulnerability: it’s a kind of magic
Cisco WebEx vulnerability: it’s a kind of magic
ITrust - Cybersecurity as a Service
 
Progressive Web Apps by Millicent Convento
Progressive Web Apps by Millicent ConventoProgressive Web Apps by Millicent Convento
Progressive Web Apps by Millicent Convento
DEVCON
 
Patch Tuesday de Noviembre
Patch Tuesday de NoviembrePatch Tuesday de Noviembre
Patch Tuesday de Noviembre
Ivanti
 
Patch Tuesday Italia Novembre
Patch Tuesday Italia NovembrePatch Tuesday Italia Novembre
Patch Tuesday Italia Novembre
Ivanti
 
2023 November Patch Tuesday
2023 November Patch Tuesday2023 November Patch Tuesday
2023 November Patch Tuesday
Ivanti
 
Web browser and Security Threats
Web browser and Security ThreatsWeb browser and Security Threats
Web browser and Security Threats
HTS Hosting
 
Secure client
Secure clientSecure client
Secure client
Hai Nguyen
 
White Hat Cloaking
White Hat CloakingWhite Hat Cloaking
White Hat Cloaking
Hamlet Batista
 
Français Patch Tuesday – Novembre
Français Patch Tuesday – NovembreFrançais Patch Tuesday – Novembre
Français Patch Tuesday – Novembre
Ivanti
 
Web Application Hacking 2004
Web Application Hacking 2004Web Application Hacking 2004
Web Application Hacking 2004
Mike Spaulding
 
HTML5 vs Native Android: Smart Enterprises for the Future
HTML5 vs Native Android: Smart Enterprises for the FutureHTML5 vs Native Android: Smart Enterprises for the Future
HTML5 vs Native Android: Smart Enterprises for the Future
Motorola Mobility - MOTODEV
 
HCL Info Portal Report
HCL Info Portal ReportHCL Info Portal Report
HCL Info Portal Report
Sathish Gp
 
Understanding the web browser threat
Understanding the web browser threatUnderstanding the web browser threat
Understanding the web browser threat
Tola Odugbesan
 
The state of CMS in 2019: Headless, JAMstack and ReactJS – or: If your Conten...
The state of CMS in 2019: Headless, JAMstack and ReactJS – or: If your Conten...The state of CMS in 2019: Headless, JAMstack and ReactJS – or: If your Conten...
The state of CMS in 2019: Headless, JAMstack and ReactJS – or: If your Conten...
Thomas Witt
 
Akila srinivasan microsoft-bug_bounty-(publish)
Akila srinivasan microsoft-bug_bounty-(publish)Akila srinivasan microsoft-bug_bounty-(publish)
Akila srinivasan microsoft-bug_bounty-(publish)
PacSecJP
 
5 reasons to invest in custom website development
5 reasons to invest in custom website development5 reasons to invest in custom website development
5 reasons to invest in custom website development
Omega_UAE
 
Web 2.0
Web 2.0Web 2.0

Similar to Chrome Extensions: Masking risks in entertainment (20)

New or obscure web browsers 4x3 (rcsi draft 6)
New or obscure web browsers 4x3 (rcsi draft 6)New or obscure web browsers 4x3 (rcsi draft 6)
New or obscure web browsers 4x3 (rcsi draft 6)
 
W3 conf hill-html5-security-realities
W3 conf hill-html5-security-realitiesW3 conf hill-html5-security-realities
W3 conf hill-html5-security-realities
 
New or obscure web browsers (4x3 draft 5)
New or obscure web browsers (4x3 draft 5)New or obscure web browsers (4x3 draft 5)
New or obscure web browsers (4x3 draft 5)
 
Cisco WebEx vulnerability: it’s a kind of magic
Cisco WebEx vulnerability: it’s a kind of magicCisco WebEx vulnerability: it’s a kind of magic
Cisco WebEx vulnerability: it’s a kind of magic
 
Progressive Web Apps by Millicent Convento
Progressive Web Apps by Millicent ConventoProgressive Web Apps by Millicent Convento
Progressive Web Apps by Millicent Convento
 
Patch Tuesday de Noviembre
Patch Tuesday de NoviembrePatch Tuesday de Noviembre
Patch Tuesday de Noviembre
 
Patch Tuesday Italia Novembre
Patch Tuesday Italia NovembrePatch Tuesday Italia Novembre
Patch Tuesday Italia Novembre
 
2023 November Patch Tuesday
2023 November Patch Tuesday2023 November Patch Tuesday
2023 November Patch Tuesday
 
Web browser and Security Threats
Web browser and Security ThreatsWeb browser and Security Threats
Web browser and Security Threats
 
Secure client
Secure clientSecure client
Secure client
 
White Hat Cloaking
White Hat CloakingWhite Hat Cloaking
White Hat Cloaking
 
Français Patch Tuesday – Novembre
Français Patch Tuesday – NovembreFrançais Patch Tuesday – Novembre
Français Patch Tuesday – Novembre
 
Web Application Hacking 2004
Web Application Hacking 2004Web Application Hacking 2004
Web Application Hacking 2004
 
HTML5 vs Native Android: Smart Enterprises for the Future
HTML5 vs Native Android: Smart Enterprises for the FutureHTML5 vs Native Android: Smart Enterprises for the Future
HTML5 vs Native Android: Smart Enterprises for the Future
 
HCL Info Portal Report
HCL Info Portal ReportHCL Info Portal Report
HCL Info Portal Report
 
Understanding the web browser threat
Understanding the web browser threatUnderstanding the web browser threat
Understanding the web browser threat
 
The state of CMS in 2019: Headless, JAMstack and ReactJS – or: If your Conten...
The state of CMS in 2019: Headless, JAMstack and ReactJS – or: If your Conten...The state of CMS in 2019: Headless, JAMstack and ReactJS – or: If your Conten...
The state of CMS in 2019: Headless, JAMstack and ReactJS – or: If your Conten...
 
Akila srinivasan microsoft-bug_bounty-(publish)
Akila srinivasan microsoft-bug_bounty-(publish)Akila srinivasan microsoft-bug_bounty-(publish)
Akila srinivasan microsoft-bug_bounty-(publish)
 
5 reasons to invest in custom website development
5 reasons to invest in custom website development5 reasons to invest in custom website development
5 reasons to invest in custom website development
 
Web 2.0
Web 2.0Web 2.0
Web 2.0
 

More from Eduardo Chavarro

Bcsev9 - Defensa Activa en la batalla contral los RAT
Bcsev9 - Defensa Activa en la batalla contral los RATBcsev9 - Defensa Activa en la batalla contral los RAT
Bcsev9 - Defensa Activa en la batalla contral los RAT
Eduardo Chavarro
 
Owasp 2018 federated confidence
Owasp 2018 federated confidenceOwasp 2018 federated confidence
Owasp 2018 federated confidence
Eduardo Chavarro
 
Practical Incident Response - Work Guide
Practical Incident Response - Work GuidePractical Incident Response - Work Guide
Practical Incident Response - Work Guide
Eduardo Chavarro
 
BSidesCO - echavarro, Forense para delincuentes: Cuando la única amenaza no e...
BSidesCO - echavarro, Forense para delincuentes: Cuando la única amenaza no e...BSidesCO - echavarro, Forense para delincuentes: Cuando la única amenaza no e...
BSidesCO - echavarro, Forense para delincuentes: Cuando la única amenaza no e...
Eduardo Chavarro
 
Presentación IX Congreso Internacional de Electrónica, Control y Telecomunica...
Presentación IX Congreso Internacional de Electrónica, Control y Telecomunica...Presentación IX Congreso Internacional de Electrónica, Control y Telecomunica...
Presentación IX Congreso Internacional de Electrónica, Control y Telecomunica...
Eduardo Chavarro
 
BarcampSE V3: Georeferenciación WiFi "Tracking your opponent" by Echavarro
BarcampSE V3: Georeferenciación WiFi "Tracking your opponent" by EchavarroBarcampSE V3: Georeferenciación WiFi "Tracking your opponent" by Echavarro
BarcampSE V3: Georeferenciación WiFi "Tracking your opponent" by Echavarro
Eduardo Chavarro
 
Teensy BarcampSE - tarjetas Teensy como vectores de ataque
Teensy BarcampSE - tarjetas Teensy como vectores de ataqueTeensy BarcampSE - tarjetas Teensy como vectores de ataque
Teensy BarcampSE - tarjetas Teensy como vectores de ataque
Eduardo Chavarro
 
CORHUILA - Taller al descubierto: Georef WiFi, Bluetooth hacking
CORHUILA - Taller al descubierto: Georef WiFi,  Bluetooth hackingCORHUILA - Taller al descubierto: Georef WiFi,  Bluetooth hacking
CORHUILA - Taller al descubierto: Georef WiFi, Bluetooth hacking
Eduardo Chavarro
 
Hack tatoo - Apps para recuperación de equipos y plateamientos legales by ech...
Hack tatoo - Apps para recuperación de equipos y plateamientos legales by ech...Hack tatoo - Apps para recuperación de equipos y plateamientos legales by ech...
Hack tatoo - Apps para recuperación de equipos y plateamientos legales by ech...
Eduardo Chavarro
 
Sleuth kit by echavarro - HABEMUSHACKING
Sleuth kit by echavarro - HABEMUSHACKINGSleuth kit by echavarro - HABEMUSHACKING
Sleuth kit by echavarro - HABEMUSHACKING
Eduardo Chavarro
 
Primer foro 2012 - Ciberseguridad | BrigadaDigital
Primer foro 2012 - Ciberseguridad | BrigadaDigitalPrimer foro 2012 - Ciberseguridad | BrigadaDigital
Primer foro 2012 - Ciberseguridad | BrigadaDigital
Eduardo Chavarro
 

More from Eduardo Chavarro (11)

Bcsev9 - Defensa Activa en la batalla contral los RAT
Bcsev9 - Defensa Activa en la batalla contral los RATBcsev9 - Defensa Activa en la batalla contral los RAT
Bcsev9 - Defensa Activa en la batalla contral los RAT
 
Owasp 2018 federated confidence
Owasp 2018 federated confidenceOwasp 2018 federated confidence
Owasp 2018 federated confidence
 
Practical Incident Response - Work Guide
Practical Incident Response - Work GuidePractical Incident Response - Work Guide
Practical Incident Response - Work Guide
 
BSidesCO - echavarro, Forense para delincuentes: Cuando la única amenaza no e...
BSidesCO - echavarro, Forense para delincuentes: Cuando la única amenaza no e...BSidesCO - echavarro, Forense para delincuentes: Cuando la única amenaza no e...
BSidesCO - echavarro, Forense para delincuentes: Cuando la única amenaza no e...
 
Presentación IX Congreso Internacional de Electrónica, Control y Telecomunica...
Presentación IX Congreso Internacional de Electrónica, Control y Telecomunica...Presentación IX Congreso Internacional de Electrónica, Control y Telecomunica...
Presentación IX Congreso Internacional de Electrónica, Control y Telecomunica...
 
BarcampSE V3: Georeferenciación WiFi "Tracking your opponent" by Echavarro
BarcampSE V3: Georeferenciación WiFi "Tracking your opponent" by EchavarroBarcampSE V3: Georeferenciación WiFi "Tracking your opponent" by Echavarro
BarcampSE V3: Georeferenciación WiFi "Tracking your opponent" by Echavarro
 
Teensy BarcampSE - tarjetas Teensy como vectores de ataque
Teensy BarcampSE - tarjetas Teensy como vectores de ataqueTeensy BarcampSE - tarjetas Teensy como vectores de ataque
Teensy BarcampSE - tarjetas Teensy como vectores de ataque
 
CORHUILA - Taller al descubierto: Georef WiFi, Bluetooth hacking
CORHUILA - Taller al descubierto: Georef WiFi,  Bluetooth hackingCORHUILA - Taller al descubierto: Georef WiFi,  Bluetooth hacking
CORHUILA - Taller al descubierto: Georef WiFi, Bluetooth hacking
 
Hack tatoo - Apps para recuperación de equipos y plateamientos legales by ech...
Hack tatoo - Apps para recuperación de equipos y plateamientos legales by ech...Hack tatoo - Apps para recuperación de equipos y plateamientos legales by ech...
Hack tatoo - Apps para recuperación de equipos y plateamientos legales by ech...
 
Sleuth kit by echavarro - HABEMUSHACKING
Sleuth kit by echavarro - HABEMUSHACKINGSleuth kit by echavarro - HABEMUSHACKING
Sleuth kit by echavarro - HABEMUSHACKING
 
Primer foro 2012 - Ciberseguridad | BrigadaDigital
Primer foro 2012 - Ciberseguridad | BrigadaDigitalPrimer foro 2012 - Ciberseguridad | BrigadaDigital
Primer foro 2012 - Ciberseguridad | BrigadaDigital
 

Recently uploaded

OCS Training - Rig Equipment Inspection - Advanced 5 Days_IADC.pdf
OCS Training - Rig Equipment Inspection - Advanced 5 Days_IADC.pdfOCS Training - Rig Equipment Inspection - Advanced 5 Days_IADC.pdf
OCS Training - Rig Equipment Inspection - Advanced 5 Days_IADC.pdf
Muanisa Waras
 
Press Tool and It's Primary Components.pdf
Press Tool and It's Primary Components.pdfPress Tool and It's Primary Components.pdf
Press Tool and It's Primary Components.pdf
Tool and Die Tech
 
Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...
Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...
Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...
Miss Khusi #V08
 
Lecture 6 - The effect of Corona effect in Power systems.pdf
Lecture 6 - The effect of Corona effect in Power systems.pdfLecture 6 - The effect of Corona effect in Power systems.pdf
Lecture 6 - The effect of Corona effect in Power systems.pdf
peacekipu
 
Introduction to IP address concept - Computer Networking
Introduction to IP address concept - Computer NetworkingIntroduction to IP address concept - Computer Networking
Introduction to IP address concept - Computer Networking
Md.Shohel Rana ( M.Sc in CSE Khulna University of Engineering & Technology (KUET))
 
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model SafeRohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
binna singh$A17
 
GUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdf
GUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdfGUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdf
GUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdf
ProexportColombia1
 
Development of Chatbot Using AI/ML Technologies
Development of  Chatbot Using AI/ML TechnologiesDevelopment of  Chatbot Using AI/ML Technologies
Development of Chatbot Using AI/ML Technologies
maisnampibarel
 
GUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdf
GUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdfGUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdf
GUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdf
ProexportColombia1
 
1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT
1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT
1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT
Mani Krishna Sarkar
 
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
sharvaridhokte
 
Software Engineering and Project Management - Introduction to Project Management
Software Engineering and Project Management - Introduction to Project ManagementSoftware Engineering and Project Management - Introduction to Project Management
Software Engineering and Project Management - Introduction to Project Management
Prakhyath Rai
 
Bangalore @ℂall @Girls ꧁❤ 0000000000 ❤꧂@ℂall @Girls Service Vip Top Model Safe
Bangalore @ℂall @Girls ꧁❤ 0000000000 ❤꧂@ℂall @Girls Service Vip Top Model SafeBangalore @ℂall @Girls ꧁❤ 0000000000 ❤꧂@ℂall @Girls Service Vip Top Model Safe
Bangalore @ℂall @Girls ꧁❤ 0000000000 ❤꧂@ℂall @Girls Service Vip Top Model Safe
bookhotbebes1
 
21CV61- Module 3 (CONSTRUCTION MANAGEMENT AND ENTREPRENEURSHIP.pptx
21CV61- Module 3 (CONSTRUCTION MANAGEMENT AND ENTREPRENEURSHIP.pptx21CV61- Module 3 (CONSTRUCTION MANAGEMENT AND ENTREPRENEURSHIP.pptx
21CV61- Module 3 (CONSTRUCTION MANAGEMENT AND ENTREPRENEURSHIP.pptx
sanabts249
 
Quadcopter Dynamics, Stability and Control
Quadcopter Dynamics, Stability and ControlQuadcopter Dynamics, Stability and Control
Quadcopter Dynamics, Stability and Control
Blesson Easo Varghese
 
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
IJAEMSJORNAL
 
IWISS Catalog 2024
IWISS Catalog 2024IWISS Catalog 2024
IWISS Catalog 2024
Iwiss Tools Co.,Ltd
 
Best Practices of Clothing Businesses in Talavera, Nueva Ecija, A Foundation ...
Best Practices of Clothing Businesses in Talavera, Nueva Ecija, A Foundation ...Best Practices of Clothing Businesses in Talavera, Nueva Ecija, A Foundation ...
Best Practices of Clothing Businesses in Talavera, Nueva Ecija, A Foundation ...
IJAEMSJORNAL
 
Germany Offshore Wind 010724 RE (1) 2 test.pptx
Germany Offshore Wind 010724 RE (1) 2 test.pptxGermany Offshore Wind 010724 RE (1) 2 test.pptx
Germany Offshore Wind 010724 RE (1) 2 test.pptx
rebecca841358
 
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K SchemeMSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
Anwar Patel
 

Recently uploaded (20)

OCS Training - Rig Equipment Inspection - Advanced 5 Days_IADC.pdf
OCS Training - Rig Equipment Inspection - Advanced 5 Days_IADC.pdfOCS Training - Rig Equipment Inspection - Advanced 5 Days_IADC.pdf
OCS Training - Rig Equipment Inspection - Advanced 5 Days_IADC.pdf
 
Press Tool and It's Primary Components.pdf
Press Tool and It's Primary Components.pdfPress Tool and It's Primary Components.pdf
Press Tool and It's Primary Components.pdf
 
Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...
Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...
Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...
 
Lecture 6 - The effect of Corona effect in Power systems.pdf
Lecture 6 - The effect of Corona effect in Power systems.pdfLecture 6 - The effect of Corona effect in Power systems.pdf
Lecture 6 - The effect of Corona effect in Power systems.pdf
 
Introduction to IP address concept - Computer Networking
Introduction to IP address concept - Computer NetworkingIntroduction to IP address concept - Computer Networking
Introduction to IP address concept - Computer Networking
 
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model SafeRohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
Rohini @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Yogita Mehra Top Model Safe
 
GUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdf
GUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdfGUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdf
GUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdf
 
Development of Chatbot Using AI/ML Technologies
Development of  Chatbot Using AI/ML TechnologiesDevelopment of  Chatbot Using AI/ML Technologies
Development of Chatbot Using AI/ML Technologies
 
GUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdf
GUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdfGUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdf
GUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdf
 
1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT
1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT
1239_2.pdf IS CODE FOR GI PIPE FOR PROCUREMENT
 
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
 
Software Engineering and Project Management - Introduction to Project Management
Software Engineering and Project Management - Introduction to Project ManagementSoftware Engineering and Project Management - Introduction to Project Management
Software Engineering and Project Management - Introduction to Project Management
 
Bangalore @ℂall @Girls ꧁❤ 0000000000 ❤꧂@ℂall @Girls Service Vip Top Model Safe
Bangalore @ℂall @Girls ꧁❤ 0000000000 ❤꧂@ℂall @Girls Service Vip Top Model SafeBangalore @ℂall @Girls ꧁❤ 0000000000 ❤꧂@ℂall @Girls Service Vip Top Model Safe
Bangalore @ℂall @Girls ꧁❤ 0000000000 ❤꧂@ℂall @Girls Service Vip Top Model Safe
 
21CV61- Module 3 (CONSTRUCTION MANAGEMENT AND ENTREPRENEURSHIP.pptx
21CV61- Module 3 (CONSTRUCTION MANAGEMENT AND ENTREPRENEURSHIP.pptx21CV61- Module 3 (CONSTRUCTION MANAGEMENT AND ENTREPRENEURSHIP.pptx
21CV61- Module 3 (CONSTRUCTION MANAGEMENT AND ENTREPRENEURSHIP.pptx
 
Quadcopter Dynamics, Stability and Control
Quadcopter Dynamics, Stability and ControlQuadcopter Dynamics, Stability and Control
Quadcopter Dynamics, Stability and Control
 
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
 
IWISS Catalog 2024
IWISS Catalog 2024IWISS Catalog 2024
IWISS Catalog 2024
 
Best Practices of Clothing Businesses in Talavera, Nueva Ecija, A Foundation ...
Best Practices of Clothing Businesses in Talavera, Nueva Ecija, A Foundation ...Best Practices of Clothing Businesses in Talavera, Nueva Ecija, A Foundation ...
Best Practices of Clothing Businesses in Talavera, Nueva Ecija, A Foundation ...
 
Germany Offshore Wind 010724 RE (1) 2 test.pptx
Germany Offshore Wind 010724 RE (1) 2 test.pptxGermany Offshore Wind 010724 RE (1) 2 test.pptx
Germany Offshore Wind 010724 RE (1) 2 test.pptx
 
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K SchemeMSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
 

Chrome Extensions: Masking risks in entertainment

  • 1. Chrome Extensions: Masking risks in entertainment Eduardo Chavarro Ovalle Giovanni Cruz Forero March 2020
  • 2. Google Chrome Extensions • Extensions are small software programs that customize the browsing experience. They enable users to tailor Chrome functionality and behavior to individual needs or preferences. They are built on web technologies such as HTML, JavaScript, and CSS. • An extension must fulfill a single purpose that is narrowly defined and easy to understand. A single extension can include multiple components and a range of functionality, as long as everything contributes towards a common purpose. https://developer.chrome.com/extensions
  • 3. Google Chrome Extensions https://developer.chrome.com/extensions 6.) Can my extension make changes to the start page, homepage, and new tab settings? Yes. If the purpose of your extension is to modify one narrow function of the browser (either the start page, homepage or new tab page, for example), and it does only that, then it would be compliant with the single-purpose policy. Additionally, if the purpose of your extension is limited to one focus area or subject matter, then you can have various functions related to that one area or subject matter, including changes to start page, homepage and new tab page. As of July 1, 2017, … If your extension modifies one of these functions, it must use the Settings Overrides API.
  • 4. Browser Extensions • Extensions are installed within the files for your browser application. • Extensions aren’t an application all on their own — their code runs as part of your browser. Because your browser is already a trusted application, it’s hard for antivirus software to catch malicious extensions. redmorph/malicious-browser-extensions
  • 5. Malicious Browser Extensions (MBE) • The most popular marketplace for extensions, the Google Chrome Web Store, does not screen extensions before they are published. • Though extensions require permissions to work, most browsers grant them permissions by default (without asking you).
  • 10. “BE are the Wild Wild West of the Internet” • 2017 - Malicious Chrome Extension Steals Data Posted to Any Website • 2018 - Google Chrome Once Again Target of Malicious Extensions • 2020 - Google, Mozilla Ban Hundreds of Browser Extensions in Chrome, Firefox
  • 11. Show me the $$$ • Ad Fraud • Stage 1 – Installer • MBE + Scheduled Task • Stage 2 – Finder • Victim browser cookies + credentials • Stage 3 – Patcher • Latest Version • "The extension is essentially set up to inject scripts into web pages, which will then handle further functionality depending on the page," https://www.bleepingcomputer.com/news/security/malicious-browser-extensions-used-by-hackers-for-ad-fraud/
  • 12. Show me the $$$ • Generation of web traffic • Ads Injection • Injection of scripts • Hunt down and replace ad- related code on web pages • Report ad clicks and other types of data to C2 server
  • 13. Show me the $$$ • Don’t mess with… • Google domains • Built-in Blacklist • Porn Sites • Russian websites
  • 15. Navegación y Favoritos/Bookmarks enviados a diferentes destinos: aldamva.ru 7480 depasi.ru 2882 et-cod.telvanil.ru 111 lakla.ru 533 sfops.ru 1996
  • 16. Information relay, ¿Any risk here? Improperly configured Web services, excess information via GET: http://mibanco.com.co/usuarios?nombre=eduardo&username=chvarrin&password=cGFzc3 dvcmRTdXAzclMzZ3VyYQo=&account=67rt2834234267546754864132 Internal paths: (Intranet) https://192.168.x.x:yyyy/sapABC/users/private/x Profiling by navigation, recognition and definition of strategies for other types of threats: Mibanco.com / comprasonline.xys / paypal.abc, etc.
  • 17. Extensions sending data… • Chrome://extentions • Developer Mode • Inspect views backgroud page • Enjoy 
  • 18. lnkr: The New Malicious Browser Extensions Campaign Spreading Across the Net
  • 19. lnkr https://securitytrails.com/blog/lnkr-malicious-browser-extension This campaign targets legitimate and semi-legitimate browser extensions: • cloning • injecting with malicious code • distributing them across the Google Chrome Store. The goal is to inject scripts into web pages currently browsed by the users, to redirect them to several websites such as lnkr.us and lnkr.fr that seem to be part of this malware campaign, as they appear to be fully controlled by the attackers.
  • 20. lnkr https://securitytrails.com/blog/lnkr-malicious-browser-extension Some of the C2 communications masquerade and are promoted as analytics opt-out requests, explaining to the users that the ads are used to support the development of these extensions. This isn’t true: the advertising revenue doesn’t go to the real extension developers at all.
  • 22. DataSpii: The catastrophic data leak via browser extensions - Sam Jadali https://securitywithsam.com/2019/07/dataspii-leak-via-browser-extensions/ Timeline 1 February 5, 2019: installed SpeakIt!, 0.3.10, on one VM and the latest version of Hover Zoom, 6.0.40, on another VM. No browsing activity data collection at the time of installation. February 15, 2019: We observed each extension perform an automated Chrome extension update. Hover Zoom was updated to version 6.0.41, and SpeakIt! to version 0.3.11. No browsing activity data collection at the time of installation. March 1, 2019: We observed each extension perform an automated Chrome extension update. Hover Zoom was updated to version 6.0.42, and SpeakIt! to version 0.3.12. March 1, 2019: Seconds after the update, GET request to cr-b.hvrzm.com (Hover Zoom) or cr-b.getspeakit.com (SpeakIt!), with a response payload containing a data collection instruction set. Following the GET request, all subsequent user browser activity data was collected and sent via a POST request to cr-input.hvrzm.com (Hover Zoom) or cr-input.getspeakit.com (SpeakIt!).
  • 23. DataSpii: The catastrophic data leak via browser extensions - Sam Jadali https://securitywithsam.com/2019/07/dataspii-leak-via-browser-extensions/ Timeline 2 May 22, 2019: We installed SpeakIt! version 0.3.21 (the latest version at the time) on a VM located in a different geographic region and at a different hosting provider. June 1, 2019: SpeakIt! was automatically updated to version 0.3.22. After the update, we did not observe any browsing activity data collection. June 15, 2019: We observed an automatic update to SpeakIt! version 0.3.23. June 15, 2019: Seconds after the update, we observed a GET request to cr-b.getspeakit.com. This GET request’s response payload contained the data collection instruction set. Following this request, all subsequent user browser activity data was collected and sent via a POST request to cr-input.getspeakit.com. We repeated this experiment six times, under numerous scenarios; each time we obtained the same result. In the past, similar tactics have been used to avoid detection of data collection. As of May 9, 2019, more than 2.29 million people use Hover Zoom and SpeakIt!.
  • 24. DataSpii: The catastrophic data leak via browser extensions - Sam Jadali https://securitywithsam.com/2019/07/dataspii-leak-via-browser-extensions/ Test 1. SuperZoom extension on macOS. Our original visit: OUR-REDACTED-IP – – [11/Mar/2019:20:50:06 +0000] “GET /samtesting.html?&os=mac&brow=crmium&v=74.0.3684.0&ext=SZ&date=mar112019&time=149pmpst&socse c=123004567&customerssn=123004567&lastname=doe&first=john&last=doe&password=mypass&p=anotherpa ss&apikey=XYZ HTTP/1.1” 200 198 “-” “Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3684.0 Safari/537.36” Approximately 4 hours later, an unknown AWS IP performed a GET request of the collected URL: 184.72.115.35 – – [12/Mar/2019:01:03:45 +0000] “GET /samtesting.html?&os=mac&brow=crmium&v=74.0.3684.0&ext=SZ&date=mar112019&time=149pmpst&socse c=123004567&customerssn=123004567&lastname=doe&first=john&last=doe&password=mypass&p=anotherpa ss&apikey=XYZ HTTP/1.1” 200 198 “-” “Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_1) AppleWebKit/600.1.25 (KHTML, like Gecko) Version/8.0 Safari/600.1.25”
  • 25. DataSpii: The catastrophic data leak via browser extensions - Sam Jadali https://securitywithsam.com/2019/07/dataspii-leak-via-browser-extensions/ Test 2. SaveFrom.net Helper extension (installed via the extension author’s website) on macOS. Our original visit: [OUR-REDACTED-IP] – – [11/Mar/2019:21:42:00 +0000] “GET /samtesting.html?&os=macosx10143&brow=ff&v=65.0.1&ext=SFfromsfhelpernet&date=mar112019&time=24 1pmpst&socsec=123004567&customerssn=123004567&lastname=doe&first=john&last=doe&password=mypass &p=anotherpass&apikey=XYZ HTTP/1.1” 200 198 “-” “Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:65.0) Gecko/20100101 Firefox/65.0” Approximately 3.5 hours later, an unknown AWS IP performed a GET request of the collected URL: 184.72.115.35 – – [12/Mar/2019:01:17:47 +0000] “GET /samtesting.html?&os=macosx10143&brow=ff&v=65.0.1&ext=SFfromsfhelpernet&date=mar112019&time=24 1pmpst&socsec=123004567&customerssn=123004567&lastname=doe&first=john&last=doe&password=mypass &p=anotherpass&apikey=XYZ HTTP/1.1” 200 198 “-” “Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_1) AppleWebKit/600.1.25 (KHTML, like Gecko) Version/8.0 Safari/600.1.25”
  • 26. DataSpii: The catastrophic data leak via browser extensions - Sam Jadali https://securitywithsam.com/2019/07/dataspii-leak-via-browser-extensions/ Using a browser with a Party Y extension, we visited various sample file types, including zip and SQL database files. When visiting the zip file, the browser downloaded the file into the file system. It did not load them directly in the browser. As a result, we did not observe the transmission of the zip URL to a third-party hostname. However, the SQL files were loaded in the browser and the URL of our SQL files was transmitted to cr- input.hvrzm.com. Three hours after it was collected by the Party Y extension, we observed a third-party visit to our SQL file: 184.72.115.35 – – [18/May/2019:12:50:27 +0000] “GET /dataspii-sql-50000rows.sql HTTP/1.1” 200 4393501 “-” “Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_1) AppleWebKit/600.1.25 (KHTML, like Gecko) Version/8.0 Safari/600.1.25”
  • 27. IOCs
  • 29. Infect + Exfiltrate Data Campaign
  • 32. Redirects to… • Macy´s • Dell • Best Buy • 60 to 70 % of the time redirect occurs, the ad streams reference a malicious site
  • 33. IOCs
  • 36. Developer Data Protection Reward Program
  • 38. Before Installing an extension… • Double-check that the extensión you’re installing is the one you really want • Malicious with same name • Does the developer seem legitimate? • Have they published other extensions? • Do they have a website? • Does the extension clearly explain what it will do in your browser? • Is it recommended in reviews? • Who are the reviews by? • Anonymous commenter? • New Site? • Reputable tech Blogger
  • 39. Before Installing an extension… • Legitimate developers can certainly make typos, but a description that’s riddled with spelling errors, sentences that don’t make sense, or a very vague explanation that glosses over what the extension does, should be a red flag. • Be wary of words that are repeated an extreme number of times — developers of malicious extensions may repeat keywords so that the page shows up more readily in a search
  • 40. But… • Extensions can be sold to new developers • Malicious actors can hijack the accounts of legitimate developers and push malicious updates to safe, previously installed extensions
  • 41. Block Chrome Extensions using Google Chrome Group Policy Settings https://www.technospot.net/blogs/block-chrome-extensions-using-google-chrome-group-policy-settings/ If you have system admin privilege, Launch the Group Policy Editor and Navigate to: Computer Configuration > Administrative Templates > Google > Google Chrome. Here look for folder name Allowed extensions. Here you have two configuration files one which lets you whitelist or always allow an extension and another which blocks the extension to be installed in Chrome Browser.
  • 42. Define Chrome browser policies on managed computers https://support.google.com/chrome/a/answer/187202?visit_id=637188541540719613-2881667105&rd=2 • You can define device-level policies, which will be applied regardless of whether people are using the Chrome browser or logged into an account. • You can also set user-level policies for the operating system, which will be applied when certain users logon to a device. • You can make it mandatory to apply policies that users cannot change, or set default preferences that users can change.
  • 45. Other Browsers… • https://v.ht/hlbog_chrome • https://v.ht/hlbog_firefox • https://v.ht/hlbog_safari • https://v.ht/hlbog_opera • https://v.ht/hlbog_iexplorer ;)
  • 46. Thank you / Obrigado / Gracias Eduardo Chavarro Ovalle @echavarro Giovanni Cruz Forero @fixxx3r