A New Plan Might Make Software Reverse-Engineering Far More Difficult for Hackers

image description

A New Plan Might Make Software Reverse-Engineering Far More Difficult for Hackers

b2ap3_thumbnail_software_re-engineering_400.jpgHackers make life difficult for even the most innocent Internet user, and it’s all thanks to a nasty little trick called reverse-engineering. This is when a hacker picks apart the code that makes up a program, then scans it for vulnerabilities or exploitations. A new type of security measure is being developed to protect against the reverse-engineering of software.

When malware is eliminated from a machine, the same process occurs. The anti-malware software digs into the code of the malware and uses its vulnerabilities against it. However, what would happen if the PC could be protected from malware in the first place and prevent the reverse-engineering of the system? At the recent Singapore SyScan conference, security researcher Jacob Torrey presented his idea for what he called a Hardened Anti-Reverse Engineering System (HARES).

What’s so special about this particular concept? Well, HARES will attempt to encrypt the software code until the exact moment the processor needs to execute the code, meaning that the code can’t be analyzed for decryption while the code is being executed. According to WIRED:

The result is a tough-to-crack protection from any hacker who would pirate the software, suss out security flaws that could compromise users, and even in some cases understand its basic functions.

Of course, any tool that can be used for the good of cybersecurity could also potentially be turned toward evil purposes. HARES might not be meant to create malware that can’t be decrypted, but you can bet that some genius hacker will find a way to make it a reality; and that could compromise any unsuspecting system.

As it stands now, HARES can be tricked a number of ways. Whenever a program uses an encryption protocol like this, a decryption key must be installed into the computer’s CPU. This lets it decode the application when it must be opened. However, an experienced hacker might be able to intercept this key and use it to decrypt the application and examine the program’s commands.

Another way that hackers might try to take advantage of HARES is through debugging features found within some hardware. This allows for the analysis of commands made between the chip and the motherboard. Granted, in order to use such a tactic, hackers would need a spectacularly expensive tool, which they probably can’t afford. The only way this method might see use is on the national-state level.

In the face of new potential security threats like this, it’s important that you optimize your business’s security protocol. A Unified Threat Management (UTM) solution from Resolve I.T. can help your business stay protected from the latest threats and vulnerabilities. It comes complete with an advanced firewall solution, antivirus, spam-blocking, and content-filtering solutions designed to keep you safe from whatever lurks in the shadows of the Internet. We’ll work with you to make sure it fits the needs and budget of your business. Give us a call at (978) 993-8038 to learn more.

What are your thoughts on this potential new development in software encryption? Let us know in the comments.