What is Software Cracking and Piracy?

Cracking refers to the modification of an application to disable license protection features. This process aims at altering the program's code and exploiting the software's weaknesses to bypass the mechanisms that check for the authenticity of the license or serial key

You may be interested in taking a look at our other antivirus tools:
Trojan Killer, Trojan Scanner and Online Virus Scanner.

Crack Software Definition and Explanation from Gridinsoft

Software Crack

April 05, 2024

Since paid software exists, there are also people who want to use it for free and guys who can make it free. Both using cracked apps and making them is illegal - but only a real lawsuit stops the guys from such a tricky way to get the software.

Crack, or software crack, is a specific change in the files of a program, or its integral part, that aims at disabling the license checking mechanism. The name of an entire process related to software cracking is called software piracy. It may be used on any software - from games to a special 3D modeling tool. The sole thing that conditions the crack creation is the need to pay for the license. In certain communities, the cracks created by certain users became as popular as brands, and using them acts like a quasi-mark of quality.

Breaching the license checking mechanism goes against the laws of the vast majority of European countries and the United States. Using them is illegal as well, the only difference is the size of a fine you will pay for that. Besides the local legal acts, using cracks of any kind goes against the game’s EULA – so the developers will have a right to ban your account. Still, discovering the use of unlicensed copy is not that easy.

How are software cracked?

Depending on the complexity of a license-checking mechanism, there could be different ways to circumvent it. Old games and programs used a simple check-up of a specific file, which was supposed to contain the license key. Its absence or the absence of a key was equal to failing the license check. The obvious way to hack it was by creating such a file and adding a license key – it could be randomly generated or taken from a genuine copy. This kind of checkup was in use with games distributed on CD-R disks. At least that circumstance made the hacking harder since CD/DVD drives were not widespread, and most of the disks were read-only – you could not make the changes and save them. Crooks were dealing with this problem by simply copying the original disk's contents to a computer, implementing the changes, and saving the modified versions to the new disks.

Disk software cracking
Typical mechanism of cracking the programs sold on disks

Windows – one of the biggest points of interest of all time for hackers and dishonest users – also had its specific story. The first versions that featured licensing – Windows 95 and NT 3.1 – had a limited list of keys. Hence, cunning users could pick one that fits their product through a simple brute force. Later, the number of keys increased, and they began to differ from one service pack to another. It made the process of a fake activation harder, but it was still possible. That’s why they’ve switched to MSDM-based method of licence verification.

In modern programs that are spread as a digital copy rather than a disk or any other hardware carrier, license circumvention touches canceling the checkup procedure through spoofing the internal mechanisms. That can involve the injection of a genuine key and setting up the “jumpers” in the part of the app that checks for the license key. However, the latter requires some reverse engineering and does not guarantee that everything will work well. DLL break-points setup hunts for so-called “timers” that count the time until disabling the application due to the unlicensed copy. For example, in GTA, starting from Vice City, such a hack allowed users to play the game. However, after about half an hour of smooth gameplay you will face the issues. Your camera will start shaking as you are drunk, the eternal rain will start, and no game-saving methods will work.

DLL analysis is a part of reverse engineering that is performed to find and disable the license check.
DLL analysis is a part of reverse engineering that is performed to find and disable the license check.

Are software cracks safe?

Cracks are not safe by their design, as there is an interruption in the program’s internal processes. You can only guess if the user who made it has only disabled the crack or also added a tiny string that downloads certain malware to your device. Overall, the cracked software is a perfect basis for malware embedding. Most antivirus software will detect even “normal” cracks as a threat since there are changes in the application’s internals. Forums advise ignoring any warnings in that case - so why not add something malicious? That’s a rhetorical question, and its answer depends only on the hackers’ dignity and benevolence.

Torrent-trackers are considered one of the biggest sources of cracked software – as well as different malware.
Torrent-trackers are considered one of the biggest sources of cracked software – as well as different malware.

Aside from the malware hazard, cracks are still not legitimate to use. Do you want to bake some biscuits for sale and discover that an entire dish has been stolen? Programs are the same products as biscuits or coffee and should be paid correspondingly to their price tag. That’s why most civilized countries have developed digital rights laws, which protect the programmers’ and program issuers’ rights to earn money. As mentioned, it's not easy to get punished for using cracks once you’re not a public person. However, many programs have a special mechanism that allows the authorities to trace the genuinity of a used software copy. For example, Photoshop adds several metatags that differ depending on whether the app can or cannot confirm if the copy is legit. If someone detects an unlicensed signature on the product your company releases (or on its part), it will cause litigation.

Patch vs. Crack - what is the difference?

Patches and cracks are similar by their nature. Both are created to alter the initial program’s functionality. The community may create both. However, patches are more benevolent: they are often issued by the developer to fix the issues or vulnerabilities in the current software version. Community patches are an often thing when it comes to open-source software: a skilled user detects an issue, finds it in the code, patches it, and then makes this patch available for the whole community. In some cases, developers may take those changes and apply them in their new release - as a part of a minor or major update.

Meanwhile, cracks are never accepted by developers. Just imagine – you’re doing your best making the game or a program, and a single trickster decreases your revenue by orders of magnitude by simply hacking the final product. Is that fair? We don’t think so. And so do the governments of many countries, which punish any interruption in the code of a licensed product. Yes, even the cracks to abandonware – the programs already unsupported by their developers – fall under this category. Some of the programs may not be under the protection of the copyright law because of their age, but only a few are used often. After the copyright protection expiration, you can freely reverse engineer it and do whatever you wish. But if you are not sure whether the program is under copyright protection law or not, check it out manually or ask the specialists.

How do you stop cracking?

The original essence of cracking goes from a rule “something created by a human may be hacked by the other human”. That’s true unless it comes to complicated mechanisms of license check-up that can effectively detect the hacked version and apply the sanctions upon it. That may be the aforementioned changes to gameplay or the blocks to the main functionality of a program. However, that is only for the poorly-made hacks, which authors were not aware of the counteraction measures. Once the latter is detected, handymen will find a way to circumvent both license checkups and anti-crack protection.

Even the systems considered unhackable might have a workaround. For instance, the aforementioned MSDM, which creates a unique activation key for each particular computer, can easily be circumvented via corporate licenses and an infamous KMS Service. It serves to ease the activation of large arrays of systems under a single corporate license. However, nothing restricts the users from adding their computers to a list under the leaked corporate key. No one can prevent it – this “hack” may only be canceled by manually deleting the excessive computers.

The only hope for the possible disabling of any hacking attempts is the use of quantum cryptography. Fortunately or not, there are no quantum computers available for performing routine encryption and decryption – they have more important tasks now. Using quantum cryptography will prevent any key brute force or other approaches that can recover the initial information. In that particular case, the information is a license key of a person who’s purchased a digital copy of a program.

Related articles