Most active commenters
  • (6)
  • CyberScarecrow(3)
  • firesteelrain(3)
  • wongarsu(3)

←back to thread

Cyber Scarecrow

(www.cyberscarecrow.com)
606 points toby_tw | 85 comments | | HN request time: 0.614s | source | bottom
1. scosman ◴[] No.40715334[source]
Fun concept.

If the creators read this, I suggest some ways of building trust. There’s no “about us”, no GitHub link, etc. It’s a random webpage that wants my personal details, and sends me a “exe”. The overlap of people who understand what this tool does, and people who would run that “exe” is pretty small.

replies(7): >>40715364 #>>40715425 #>>40715446 #>>40715473 #>>40716059 #>>40716538 #>>40723731 #
2. vmfunction ◴[] No.40715364[source]
It is a cat and mouse game. And security by obscurity practice. Not saying it won't work, but if it is open sourced, how long before the malware will catch on?

Here is one on github:

https://github.com/NavyTitanium/Fake-Sandbox-Artifacts

replies(7): >>40715392 #>>40715530 #>>40715603 #>>40715668 #>>40716144 #>>40716690 #>>40716934 #
3. xyzzy123 ◴[] No.40715392[source]
The really fun part is when malware authors add detections for "fake sandbox" and then real sandbox authors get to add those indicators.
replies(1): >>40716933 #
4. ◴[] No.40715425[source]
5. HPsquared ◴[] No.40715446[source]
A lot of security stuff is a bit ironic like that. "Give this antivirus software super-root access to your machine".. it depends on that software being trustworthy.
6. CyberScarecrow ◴[] No.40715473[source]
Author of cyber scarecrow here. Thank you for your feedback, and you are 100% right. We also dont have a code signing certificate yet either, they are expensive for windows. Smartscreen also triggers when you install it. Id be weary of installing it myself as well, especially considering it runs as admin, to be able to create the fake indicators.

I have just added a bit of info about us on the website. I'm not sure what else we can do really. Its a trust thing, same with any software and AV vendors.

replies(18): >>40715568 #>>40715665 #>>40715733 #>>40716043 #>>40716134 #>>40716229 #>>40716260 #>>40716317 #>>40716684 #>>40716889 #>>40719030 #>>40719198 #>>40719439 #>>40720186 #>>40720416 #>>40720493 #>>40723898 #>>40727328 #
7. CyberScarecrow ◴[] No.40715530[source]
Author of scarecrow here. Our thinking is that if malware starts to adapt and check if scarecrow is installed, we are doing something right. We can then look to update the app to make it more difficult to spot - but its then a cat and mouse game.
replies(2): >>40717240 #>>40717661 #
8. Z7YCx5ieof4Std ◴[] No.40715568[source]
Is it possible to fake being from Russia. I heard some malware won't install on computers from Russia or with the Russian language as primary language
replies(5): >>40715581 #>>40715770 #>>40715873 #>>40716728 #>>40718388 #
9. CyberScarecrow ◴[] No.40715581{3}[source]
Great idea. Looking at installing an additional keyboard or language with out it being anoying to the user is next on the feature list.
replies(1): >>40715771 #
10. boxed ◴[] No.40715603[source]
If windows would have this built in, then it would make malware authors job much more difficult. I like that.
11. kiney ◴[] No.40715665[source]
Not very convincing tbh. Theres's no source code and no real name or company on the website...
12. self_awareness ◴[] No.40715668[source]
Some malware will catch on, some will not. It's a cost vs profit problem. Statistically, this will always decrease the number of possible malware samples that can be installed on the machine, but by what margin? Impossible to say.
13. efilife ◴[] No.40715733[source]
It ceases to be a trust thing once you open source the code
replies(1): >>40719834 #
14. n2d4 ◴[] No.40715770{3}[source]
This can have the opposite effect too: https://arstechnica.com/information-technology/2022/03/sabot...
15. llama_drama ◴[] No.40715771{4}[source]
This might be not a good idea. There are some reports of malware (npm packages, iirc) specifically targeting russian computers since the invasion
16. kozak ◴[] No.40715873{3}[source]
And be targeted by cyberwarfare from the first-world side.
17. ◴[] No.40716043[source]
18. kazinator ◴[] No.40716059[source]
> It’s a random webpage that wants my personal details, and sends me a “exe”.

No different from MacAffee, Trend Micro, Symantec. Oh, but those are brand names you can trust, like Coca-Cola and Kellog's Corn Flakes.

replies(3): >>40716395 #>>40717252 #>>40719173 #
19. beeboobaa3 ◴[] No.40716134[source]
github link? if it's not open source it's dead on arrival
20. port19 ◴[] No.40716144[source]
I'd be willing to bet good money that 99% of malware authors won't adapt, since 99% (more like 99.999%) of the billions of worldwide windows users will not have this installed.

For the cat to care about the mouse it needs to at least be a good appetizer.

replies(2): >>40716926 #>>40717629 #
21. AnthonyMouse ◴[] No.40716260[source]
> We also dont have a code signing certificate yet either, they are expensive for windows.

When someone is offering you a certificate and the only thing you have to do in order to get it is pay them a significant amount of money, that's a major red flag that it's either a scam or you're being extorted. Or both. In any case you should not pay them and neither should anyone else.

replies(3): >>40716777 #>>40717182 #>>40717330 #
22. yamakadi ◴[] No.40716317[source]
I’m sure it’s closed source for the eventual plans to monetize it, but what’s the real difference to something like https://github.com/NavyTitanium/Fake-Sandbox-Artifacts and why can’t you at least name yourselves?

Not many software promises to fend off attackers, asks for an email address before download, and creates a bunch of processes using a closed source dll the existence of which can easily be checked.

Then again, not many malware targeting consumers at random check for security software. You are more likely to see a malware stop working if you fake the amount of ram and cpu and your network driver vendor than if you have CrowdStrike, etc. running.

replies(1): >>40722597 #
23. diegolas ◴[] No.40716395[source]
well... yes, that's what trust means
24. michaelmior ◴[] No.40716538[source]
> The overlap of people who understand what this tool does, and people who would run that “exe” is pretty small.

Unfortunately (at least outside of HN) "people who understand what this tool does" probably isn't a subset of "people who would run that "exe"."

25. twixfel ◴[] No.40716684[source]
There are things that you can do that make you seem trustworthy, and you've done none of them.
26. RajT88 ◴[] No.40716690[source]
Not just that - it only works on smart malware.

There is plenty of dumb malware.

Security folks seem to get overly focused at times on the most sophisticated attackers and forget about the unwashed hordes.

27. DougN7 ◴[] No.40716728{3}[source]
Or has the Russian keyboard installed, even if not used IIRC.
28. DougN7 ◴[] No.40716777{3}[source]
Besides paying money you also go through a (pretty simplistic) audit. It’s about the only way we have to know who published some code, which is important. If you can come up with a better way you should implement it and we’ll all follow.

As a side note, I’ve been trying to figure out how to get an EV code signing cert that isn’t tied to me (want to make a tool Microsoft won’t like and don’t want retaliation to hurt my business) but I haven’t come up with a way to do it - which is a good thing I suppose.

replies(1): >>40718312 #
29. hyperific ◴[] No.40716889[source]
Something that would have built trust with me that I didn't find on the site was any mention of success rate. Surely CyberScarecrow has been tested against known malware to see if the process successfully thwarts an attack.
30. ferfumarma ◴[] No.40716926{3}[source]
I think this is a same thing as betting on your own failure: "not enough people will use this for it to be an important consideration for hackers".
replies(1): >>40717449 #
31. vmfunction ◴[] No.40716933{3}[source]
Look into Windows NT source code that was leaked. The if-else/switch statements in there is just another level of string matching hell. Seems like software development just become "let's jerry rig it to just make it work and forget about it." Pretty sure management (without tech clue) have something to do behaviours like this.
replies(1): >>40717430 #
32. linsomniac ◴[] No.40716934[source]
It's not a cat an mouse game; it's a diver and shark game. In SCUBA training we joked that you had the "buddy system" where you always dive in pairs, because that way if you encounter a shark you don't have to outswim the shark, you only have to outswim your buddy.

A low-effort activity that makes you not be the low-hanging fruit can often be worth it. For example, back in the '90s I moved my SSH port from 22 to ... not telling you! It's pretty easy to scan for SSH servers on alternate ports, but basically none of the worms do that.

replies(1): >>40724333 #
33. firesteelrain ◴[] No.40717182{3}[source]
There's a reason it costs money and it's because the CAs have to undergo costly audits. Microsoft publishes a list of trusted CAs:

https://ccadb.my.salesforce-sites.com/microsoft/IncludedCACe...

replies(1): >>40717737 #
34. hluska ◴[] No.40717240{3}[source]
You had an answer canned for one part of the query. Why are you trying to release security software completely anonymously? This is insane - you want an incredible amount of trust from users but can’t even identify a company.

Simply, if users are as intelligent as you think, they’re too intelligent to use your product.

35. Brian_K_White ◴[] No.40717252[source]
You can't spot the super subtle difference between a name with a rep to protect and a no-name?
36. hluska ◴[] No.40717330{3}[source]
There’s an audit to go through where you (sort of) prove who you are. The system isn’t great, but if you can come up with something better there’s a lot of space to make software more secure for people.
37. 1992spacemovie ◴[] No.40717430{4}[source]
> Pretty sure management (without tech clue) have something to do behaviours like this.

Always the same bullshit with you people here. Could never possibly someone built a sub-optimal system -- it HAD to be management fucking with our good intentions!

replies(2): >>40720700 #>>40724329 #
38. Sebb767 ◴[] No.40717449{4}[source]
I've worked in companies with horrendous security, where someone with just a bit of SQL injection experience could have easily carried out the data. Yet, since this was a custom in-house application and your off-the-shelve-scanners did not work, this never happened; the only times the servers were hacked was when the company decided to host an (obviously never updated) grandfathered Joomla instance for a customer.

But even more simply, just setting your SSH port to something >10000 is enough to get away with a very mediocre password. It's mostly really not about being a hard target, not being the easiest one is likely quite sufficient :)

replies(1): >>40720545 #
39. dylan604 ◴[] No.40717629{3}[source]
If I were to run a Windows computer, I wouldn't care what 99.999% of other people didn't do to make their computer safe. If it were something that I could do, then that's good enough for me. However, the best thing one can do to protect themselves from Windows malware is to not use Windows. This is the path I've chosen for myself
40. dylan604 ◴[] No.40717661{3}[source]
If you think that is what will make it a cat and mouse game instead of understanding it has been a cat and mouse game since the beginning of time, then you're not compelling me into thinking you're very experienced in this space.
41. a1o ◴[] No.40717737{4}[source]
This looks like a random website and not a Microsoft website. How could I trust such list?
replies(1): >>40717888 #
42. firesteelrain ◴[] No.40717888{5}[source]
Because it came from this site: https://learn.microsoft.com/en-us/security/trusted-root/part...

I used Google to search for "list of microsoft trusted CA".

replies(1): >>40720899 #
43. hunter2_ ◴[] No.40718312{4}[source]
Can you have someone else go through the process of getting it, like a Craigslist rando to whom you pay cash?
replies(1): >>40719796 #
44. whaleofatw2022 ◴[] No.40718388{3}[source]
Russia has serious penalties for hacking their citizens.

Not for hacking non citizens

45. px43 ◴[] No.40719030[source]
Obviously this should be an open source tool that people can build for themselves. If you want to sell premium services or upgrades for it later, you need to have an open/free tier as well.

Also are you aware of the (very awesome) EDR evasion toolkit called scarecrow? Naming stuff is hard, I get that, but this collision is a bit much IMO.

https://github.com/Tylous/ScareCrow

46. digging ◴[] No.40719173[source]
Besides the obvious points made by others, those are odd choices. I don't trust any of those brands.
47. bryant ◴[] No.40719198[source]
It's a neat concept, although I imagine this'll be a cat and mouse endeavor that escalates very quickly. So, a suggestion - apply to the Open Technology Fund's Rapid Response Fund. I'd probably request the following in your position:

* code signing certificate funding

* consulting/assessment to harden the application or concept itself as well as to make it more robust (they'll probably route through Cure53)

* consulting/engineering to solve for the "malware detects this executable and decides that the other indicators can be ignored" problem, or consulting more generally on how to do this in a way that's more resilient.

If you wanted to fund this in some way without necessarily doing the typical founder slog, might make sense to 501c3 in the US and then get funded by or license this to security tooling manufacturers so that it can be embedded into security tools, or to research the model with funding from across the security industry so that the allergic reaction by malware groups to security tooling can be exploited more systemically.

I imagine the final state of this effort might be that security companies could be willing to license decoy versions of their toolkits to everyone that are bitwise identical to actual running versions but then activate production functionality with the right key.

replies(2): >>40720087 #>>40720128 #
48. rft ◴[] No.40719439[source]
Concerning code signing: Azure has a somewhat new offering that allows you to sign code for Windows (SmartScreen compatible) without having an EV cert. It is called "Trusted Signing" [1], non-marketing docs [2]. The major gotcha is that currently you need to have a company or similar entity 3 years or older to get public trust. I tried it with a company younger than 3 years and was denied. You might have a company that fits that criteria or you might get lucky.

The major upside is the pricing: currently "free" [3] during testing, later about 10 USD/month. As there doesn't seem to be a revocation mechanism based on some docs I read, signed binaries might be valid even after a canceled subscription.

[1] https://azure.microsoft.com/en-us/products/trusted-signing

[2] https://learn.microsoft.com/en-us/azure/trusted-signing/quic...

[3] You need a CC and they will likely charge you at some point. Also I had to use some kind of business Azure/MS 365 account which costs about 5 USD/month. Not sure about the exact lingo, not an Azure/MS expert. The docs in [2] was enough for me to get through the process.

replies(1): >>40722021 #
49. wongarsu ◴[] No.40719796{5}[source]
If said Craigslist rando likes getting police visits and potentially being criminally liable for helping you commit a felony ...

All code signing promises to give you the name of a real person or company that signed the binary. From there it's the end user's responsibility to decide if they trust that entity.

In practice the threat of the justice system makes any signed executable unlikely to be malicious. But that doesn't mean you have to uncritically trust a binary signed by Joe Hobo

replies(1): >>40722040 #
50. wongarsu ◴[] No.40719834{3}[source]
In a world where everybody builds from source or downloads from a trusted build service
replies(1): >>40720042 #
51. shadowgovt ◴[] No.40720042{4}[source]
... and trusts their entire toolchain hasn't been compromised.
52. sangnoir ◴[] No.40720087{3}[source]
> consulting/engineering to solve for the "malware detects this executable and decides that the other indicators can be ignored" problem, or consulting more generally on how to do this in a way that's more resilient.

This would be a boon for security folk who analyze/reverse malware: they can add/simulate this tool in their VMs to ensure the malware being analyzed doesn't deactivate itself!

53. CodeWriter23 ◴[] No.40720128{3}[source]
> decoy versions of their toolkits to everyone that are bitwise identical to actual running versions but then activate production functionality with the right key

I kinda think this functionality could be subverted into a kill switch for legit-licensed installs simply by altering the key.

replies(1): >>40720633 #
54. housebear ◴[] No.40720186[source]
Where is that additional info? It just says you're a group of security researchers, but there are no names, no verifiable credentials, nothing. You haven't really added any info that would contribute to any real trust.
replies(1): >>40725002 #
55. notreallyauser ◴[] No.40720416[source]
You're collecting personal info and claiming to be in the UK: identifying the data controller would be a start, both for building trust and complying with GDPR.
56. peter_l_downs ◴[] No.40720493[source]
One more thing you could do is put the real name of any human being with any track record of professionalism, anywhere on the website. Currently you're:

- commenting under a pseudonymous profile

- asking for emails by saying "please email me. contact at cyberscarecrow.com"

- describing yourself in your FAQ entry for "Who are you?" by writing "We are cyber security researchers, living in the UK. We built cyber scarecrow to run on our own computers and decided to share it for others to use it too."

I frequently use pseudonymous profiles for various things but they are NOT a good way to establish trust.

57. giobox ◴[] No.40720545{5}[source]
> But even more simply, just setting your SSH port to something >10000 is enough to get away with a very mediocre password.

Given how easy and free tools like Wireguard are to setup now (thanks Tailscale!), I really don't understand why folks feel the need to map SSH access to a publicly exposed port at all anymore for the most part, even for throw away side projects.

replies(1): >>40736115 #
58. eganist ◴[] No.40720633{4}[source]
I mean, the existing licensing mechanisms can be similarly abused.
59. westmeal ◴[] No.40720700{5}[source]
Lemme guess you're a manager.
replies(1): >>40722647 #
60. firesteelrain ◴[] No.40720899{6}[source]
Looks like people have no experience with CA audits or security controls
61. Tepix ◴[] No.40722021{3}[source]
So $10+$5 per month versus $195 per year?

That's not a big discount.

replies(3): >>40722757 #>>40723282 #>>40723917 #
62. newzisforsukas ◴[] No.40722040{6}[source]
> In practice the threat of the justice system makes any signed executable unlikely to be malicious.

What threats are those? Where are all the people going to jail for falsely signed software? The stuxnet authors seem to be in the wind.

replies(1): >>40722161 #
63. wongarsu ◴[] No.40722161{7}[source]
The threat is that if you sign malware with your name you will be quickly connected with said malware. If you don't live in a country that turns a blind eye to cyber crime that is a quick ticket to jail.

Of course people stealing other people's signing keys is an issue. But EV code signing certificates are pretty well protected (requiring either a hardware dongle or 2FA). It's not impossible for a highly sophisticated attacker, but it's a pretty high bar.

64. mistercheph ◴[] No.40722597{3}[source]
I am pretty sure this is just malware being upvoted with sockpuppet accounts, I'm surprised it hasn't been flagged.
replies(2): >>40723667 #>>40723707 #
65. jagged-chisel ◴[] No.40722757{4}[source]
64% is indeed a hefty discount
replies(2): >>40723247 #>>40723300 #
66. jonplackett ◴[] No.40723247{5}[source]
I have no idea of the costs but I am confused where that percentage came from. It doesn’t match anything not the parent comment.
replies(1): >>40723490 #
67. roblabla ◴[] No.40723282{4}[source]
Where'd you get $195/yr? EV certs are usually around $400/yr last I checked. In that sense, $10+$5/mo is a _huge_ discount.
68. ◴[] No.40723300{5}[source]
69. jrflowers ◴[] No.40723490{6}[source]
What percentage of 195 is 70?
replies(1): >>40725139 #
70. patcon ◴[] No.40723667{4}[source]
agreed
71. flexagoon ◴[] No.40723707{4}[source]
Are you talking about this GitHub script or the Scarecrow app?
replies(1): >>40723951 #
72. 2OEH8eoCRo0 ◴[] No.40723731[source]
That's a problem with a lot of software and developers these days. An "About Me" section with a real face and presence is important and I don't mean anime characters and aliases either. Tell me who you are, put yourself out there.
73. bzmrgonz ◴[] No.40723898[source]
How are you planning on preventing bad actors to identify scarecrow itself? You gonna randomize the name/processes etc?? Like anti-malware software do to install in stealth-mode??
replies(1): >>40723939 #
74. bzmrgonz ◴[] No.40723917{4}[source]
Don't you know.. microsoft doesn't believe in discounts. The evil-empire runs a taxing system envied by the IRS itself. Entire industries have gone up in arms complaining that M$ cloud price structure doesn't allow for third party margins and still they hold strong to their price structure.
75. ◴[] No.40723939{3}[source]
76. maronato ◴[] No.40723951{5}[source]
The closed source one that asks for your email and has very little information about its developers.
77. Tao3300 ◴[] No.40724329{5}[source]
Well yeah. Left to their own devices, people want to build good stuff. It's when some dumb turd with his metrics and clueless plan shows up that things get screwy.
78. Tao3300 ◴[] No.40724333{3}[source]
What I've heard is: If you're running from a bear, you only have to be faster than the other guy.
79. archon810 ◴[] No.40725002{3}[source]
Exactly. This continues to tell us absolutely nothing.

"Who are you?

We are cyber security researchers, living in the UK. We built cyber scarecrow to run on our own computers and decided to share it for others to use it too."

80. evanelias ◴[] No.40725139{7}[source]
$70 isn't correct though. The cost was originally described upthread as ($10 per month) + ($5 per month), not ($10 per year) + ($5 per month).

That said, EV certs jumped in price over the past couple years. The total cost ends up being higher than the list price -- vendors tack on a non-trivial extra fee for the USB hardware token and shipping. All-inclusive I paid like $450 a year ago, and that was after getting a small repeat-customer discount.

So yes, Azure's service is substantially cheaper than an EV cert. And it also has the flexibility of being a monthly plan, rather than an annual commitment.

replies(2): >>40725304 #>>40725317 #
81. ◴[] No.40725304{8}[source]
82. ◴[] No.40725317{8}[source]
83. IncognitoEntity ◴[] No.40727328[source]
I'd suggest putting down the actual authors. If you're UK based there should really be no issue in putting down each of the people involved and what their background in the industry is. Otherwise this just looks like a v1 to get people interested and v2 could include malware. Tbh it'd be quite a clever ploy if it is malware. Trust isn't built blindly, most smaller software creators always have their details known. I'd suggest if you want it to pick up traction, you have a full "about us" page.
84. port19 ◴[] No.40736115{6}[source]
I say leave it at 22 and use public key authentication. If a hacker can crack that, they deserve my server!
replies(1): >>40740927 #
85. giobox ◴[] No.40740927{7}[source]
I mostly agree, but even this leaves you exposed to new bugs found in SSH in the future etc if on an unpatched/forgotten server. I still think its best (and really, really easy now with tools like tailscale) to simply never expose the software to the wide world in the first place and only access over Wireguard.

Fundamentally, it makes no sense to expose low level server access mechanisms to anyone other than yourself/team - there is no need for this to sit listening on a public port, almost ever.