Protect Code with Skater .NET Obfuscator

Published: 15 June 2020
By: Rustemsoft

Application vulnerabilities, Intellectual Property theft and revenue loss are among the most serious risks facing companies today. According to Business Software Alliance statistics, four out of every ten software programs is pirated in software business, world wide.

Introduction

Code obfuscation is a form of software protection against unauthorized reverse-engineering. The chief functions of any software protection technique can be determined as detection of pirate attempts to decipher or tamper software, protection against such attempts and alteration of software to ensure that it functionality degrades in an undetectable manner if the protection fails.

Why obfuscate?

Unauthorized access to source code can offer a quick back entrance into your systems, business processes and revenue streams. Global piracy rate has increased 40% over the past years and nearly $11 billion is lost. This is definitely a clear threat for software producers and thus to global economy. With more than half of million developers with some level of access to .NET reengineering tools providing near instant access to source from any .NET binary, organizations across industries are entrusting on obfuscation to managing these risks. Over the years, several software protection techniques have been developed, code obfuscation is one of them and it is very promising.

Skater .NET obfuscator

Skater .NET obfuscator performs the deciphering protection by various means that mainly concentrate on making the assembly members’ names meaningless, encrypting string values, and including tricking code commands that render disassembled code not recompilable.
Skater .NET obfuscator is a .NET code intellectual property protection tool that implements all known software protection techniques to completely protect your .NET apps. Rustemsoft .NET Obfuscator is compatible with any .NET framework and offers effective methods of protection against unauthorized reverse-engineering. Obviously you need the Skater .NET Obfuscator for the following reasons:

1. You have a clear understanding of obfuscation benefits and appropriate use cases.
2. You generally understand that obfuscation prevents source code extraction.
3. You have practical understanding of how and when obfuscation should be used.
4. Also your organization has a consistent approach to assessing the risk of source code extraction.

Cardinal obfuscation techniques

Private and Public members names obfuscation
It scrambles names of classes, methods, variables, and other assembly members. It makes assembly code reverse engineering much harder by obfuscating names. Some Skater settings allow to generated names that will prevent recompilation. Public members in dll libraries are advisedly reserved from obfuscation because they are intended to be used in external assembly code. If you are sure some of public members are not to be accessed from outside, you may want to obfuscate them. For exe executables you may consider the assemblies to be self-contained, and set obfuscation of all possible names very aggressively, including Public Members.

String encryption
The string encryption function allows you to select literal values of string data type to be encrypted. You may select all strings to be encrypted. Also you may mark some specific strings to obfuscate. You have choice to apply a cryptography method for the string encryption. Only specified strings will be encrypted /obfuscated. Since Strings can provide useful clues for anyone trying to reverse-engineer your code it makes sense to protect your string data from spying eyes. It will not prevent an absolute hacker from deciphering the conversion and seeing your data. However, for example, an attacker trying to break a licensing routine would first focus attention on Strings having to do with licensing to locate the appropriate spot of code. Skater can make this more difficult by encrypting the strings in your .NET assembly. This is done by inserting a decryption routine into the assembly and calling the decryption code at runtime to return the original Strings.

Control Flow obfuscation intended to stop decompilers and deobfuscators from functioning correctly. Control Flow obfuscation subdues reverse engineering by scrambling .NET methods (functions and procedures) code. The Control Flow obfuscation algorithm distorts and reorders the IL code in the assembly, inserting bait branch instructions while preserving code semantics. This obfuscating essentially converts assembly method implementations into "spaghetti code", making interpretation by human hackers and decompiler tools much more difficult. Actually Control Flow obfuscation involves the insertion of additional instructions. Applying of this feature increases the size of the output assembly. If a maximum level of code protection is not required for your assembly, you may want to consider disabling this feature to minimize your output executable code size.
Control Flow obfuscation discourages reverse engineering and malicious tampering of software codes by applying false conditional statements and other misleading constructs in order to confuse and break decompilers. Given the original source codes and desired obfuscation criteria, the proposed Control Flow obfuscation works by decomposing the source codes into fragments and then applying various transforms to the code fragments. As the Skater’s output, the transformed fragments are re-assembled and obfuscated with the designated obfuscation criteria. Moreover, since only Control Flows are obfuscated with a sequence of transformations that produce equivalent results of the original fragments, the final output can still preserve the same execution results as the original codes.

Summary

Rustemsoft proposes Skater .NET obfuscator, an obfuscation tool for .NET code protection. It implements all known software protection techniques and obfuscation algorithms. If you would like periodically obfuscate your .NET products the Skater .NET Obfuscator is for you. Rustemsoft is using the Skater for internal needs securing all Rustemsoft .NET executables and assemblies. Its command-line version running in batch mode is much useful for your scheduled products updates. You have to assign settings for an assembly in GUI version first. Then the batch obfuscate task will use the settings.

References

Read Skater on-line documentation