LoadLibrary, ืฉื›ื‘ื” ืœื˜ืขื™ื ืช ืงื•ื‘ืฆื™ DLL ืฉืœ Windows ืœืชื•ืš ื™ื™ืฉื•ืžื™ ืœื™ื ื•ืงืก

ื˜ื•ื•ื™ืก ืื•ืจืžื ื“ื™ (ื˜ื•ื•ื™ืก ืื•ืจืžื ื“ื™), ื—ื•ืงืจ ืื‘ื˜ื—ื” ื‘ื’ื•ื’ืœ ืฉืžืคืชื— ืืช ื”ืคืจื•ื™ืงื˜ LoadLibrary, ืฉืžื˜ืจืชื• ืœื ื™ื™ื“ ืงื•ื‘ืฆื™ DLL ืฉื”ื•ืจื›ื‘ื• ืขื‘ื•ืจ Windows ืœืฉื™ืžื•ืฉ ื‘ื™ื™ืฉื•ืžื™ ืœื™ื ื•ืงืก. ื”ืคืจื•ื™ืงื˜ ืžืกืคืง ืกืคืจื™ื™ืช ืฉื›ื‘ื•ืช ืื™ืชื” ื ื™ืชืŸ ืœื˜ืขื•ืŸ ืงื•ื‘ืฅ DLL ื‘ืคื•ืจืžื˜ PE/COFF ื•ืœืงืจื•ื ืœืคื•ื ืงืฆื™ื•ืช ื”ืžื•ื’ื“ืจื•ืช ื‘ื•. ื˜ื•ืขืŸ ื”ืืชื—ื•ืœ PE/COFF ืžื‘ื•ืกืก ืขืœ ืงื•ื“ ื ื“ื™ืคื”. ืงื•ื“ ืคืจื•ื™ืงื˜ ืžื•ืคืฅ ืขืœ ื™ื“ื™ ืžื•ืจืฉื” ืชื—ืช GPLv2.

LoadLibrary ื“ื•ืื’ืช ืœื˜ืขื•ืŸ ืืช ื”ืกืคืจื™ื™ื” ืœื–ื™ื›ืจื•ืŸ ื•ืœื™ื™ื‘ื ืกืžืœื™ื ืงื™ื™ืžื™ื, ื•ืžืกืคืงืช ืœืืคืœื™ืงืฆื™ื™ืช ืœื™ื ื•ืงืก API ื‘ืกื’ื ื•ืŸ dlopen. ื ื™ืชืŸ ืœื ืคื•ืช ื‘ืื’ื™ื ื‘ืงื•ื“ ื”ืชื•ืกืฃ ื‘ืืžืฆืขื•ืช gdb, ASAN ื•- Valgrind. ื ื™ืชืŸ ืœื”ืชืื™ื ืืช ืงื•ื“ ื”ื”ืคืขืœื” ื‘ืžื”ืœืš ื”ื‘ื™ืฆื•ืข ืขืœ ื™ื“ื™ ื—ื™ื‘ื•ืจ ื”ื•ืงืก ื•ื”ื—ืœืช ืชื™ืงื•ื ื™ื (ืชื™ืงื•ืŸ ื–ืžืŸ ืจื™ืฆื”). ืชื•ืžืš ื‘ื˜ื™ืคื•ืœ ื•ืฉื—ืจื•ืจ ื—ืจื™ื’ื™ื ืขื‘ื•ืจ C++.

ืžื˜ืจืช ื”ืคืจื•ื™ืงื˜ ื”ื™ื ืœืืจื’ืŸ ื‘ื“ื™ืงื•ืช ืคื™ื–ื•ืจ ืžื‘ื•ื–ืจื•ืช ืžื“ืจื’ื™ื•ืช ื•ื™ืขื™ืœื” ืฉืœ ืกืคืจื™ื•ืช DLL ื‘ืกื‘ื™ื‘ื” ืžื‘ื•ืกืกืช ืœื™ื ื•ืงืก. ื‘-Windows, ื‘ื“ื™ืงื•ืช ื”-fuzzing ื•ื›ื™ืกื•ื™ ืื™ื ืŸ ื™ืขื™ืœื•ืช ื‘ืžื™ื•ื—ื“ ื•ืœืขื™ืชื™ื ืงืจื•ื‘ื•ืช ื“ื•ืจืฉื•ืช ื”ืคืขืœืช ืžื•ืคืข ื•ื™ืจื˜ื•ืืœื™ ื ืคืจื“ ืฉืœ Windows, ื‘ืžื™ื•ื—ื“ ื›ืืฉืจ ืžื ืกื™ื ืœื ืชื— ืžื•ืฆืจื™ื ืžื•ืจื›ื‘ื™ื ื›ื’ื•ืŸ ืชื•ื›ื ืช ืื ื˜ื™-ื•ื™ืจื•ืก ื”ืžืฉืชืจืขืช ืขืœ ืคื ื™ ื”ืœื™ื‘ื” ื•ืžืจื—ื‘ ื”ืžืฉืชืžืฉ. ื‘ืืžืฆืขื•ืช LoadLibrary, ื—ื•ืงืจื™ ื’ื•ื’ืœ ืžื—ืคืฉื™ื ื ืงื•ื“ื•ืช ืชื•ืจืคื” ื‘ืงื•ื“ืงื™ื ืฉืœ ื•ื™ื“ืื•, ืกื•ืจืงื™ ื•ื™ืจื•ืกื™ื, ืกืคืจื™ื•ืช ืคื™ืจื•ืง ื ืชื•ื ื™ื, ืžืคืขื ื—ื™ ืชืžื•ื ื•ืช ื•ื›ื•'.

ืœื“ื•ื’ืžื”, ื‘ืขื–ืจืช LoadLibrary ื”ืฆืœื—ื ื• ืœื”ืขื‘ื™ืจ ืืช ืžื ื•ืข ื”ืื ื˜ื™ ื•ื™ืจื•ืก ืฉืœ Windows Defender ืœื”ืคืขืœื” ืขืœ ืœื™ื ื•ืงืก. ื”ืžื—ืงืจ ืฉืœ mpengine.dll, ื”ืžื”ื•ื•ื” ืืช ื”ื‘ืกื™ืก ืฉืœ Windows Defender, ืื™ืคืฉืจ ืœื ืชื— ืžืกืคืจ ืจื‘ ืฉืœ ืžืขื‘ื“ื™ื ืžืชื•ื—ื›ืžื™ื ืขื‘ื•ืจ ืคื•ืจืžื˜ื™ื ืฉื•ื ื™ื, ืืžื•ืœื˜ื•ืจื™ื ืฉืœ ืžืขืจื›ื•ืช ืงื‘ืฆื™ื ื•ืžืชื•ืจื’ืžื ื™ ืฉืคื•ืช ืฉืขืฉื•ื™ื™ื ืœืกืคืง ื•ืงื˜ื•ืจื™ื ืขื‘ื•ืจ ืืคืฉืจื™ ื”ืชืงืคื•ืช.

LoadLibrary ืฉื™ืžืฉ ื’ื ืœื–ื™ื”ื•ื™ ืคื’ื™ืขื•ืช ืžืจื—ื•ืง ื‘ื—ื‘ื™ืœืช ื”ืื ื˜ื™ ื•ื™ืจื•ืก Avast. ื›ืืฉืจ ืœืžื“ื• ืืช ื”-DLL ืžืื ื˜ื™ ื•ื™ืจื•ืก ื–ื”, ื”ืชื’ืœื” ืฉืชื”ืœื™ืš ื”ืกืจื™ืงื” ื”ืคืจื™ื‘ื™ืœื’ื™ ืฉืœ ื”ืžืคืชื— ื›ื•ืœืœ ืžืชื•ืจื’ืžืŸ JavaScript ืžืœื ื”ืžืฉืžืฉ ืœื—ื™ืงื•ื™ ื‘ื™ืฆื•ืข ืฉืœ ืงื•ื“ JavaScript ืฉืœ ืฆื“ ืฉืœื™ืฉื™. ืชื”ืœื™ืš ื–ื” ืื™ื ื• ืžื‘ื•ื“ื“ ื‘ืกื‘ื™ื‘ืช ืืจื’ื– ื—ื•ืœ, ืื™ื ื• ืžืืคืก ื”ืจืฉืื•ืช ื•ืžื ืชื— ื ืชื•ื ื™ื ื—ื™ืฆื•ื ื™ื™ื ืœื ืžืื•ืžืชื™ื ืžืžืขืจื›ืช ื”ืงื‘ืฆื™ื ื•ืชืขื‘ื•ืจืช ืจืฉืช ืžื™ื™ืจื˜ืช. ืžื›ื™ื•ื•ืŸ ืฉื›ืœ ืคื’ื™ืขื•ืช ื‘ืชื”ืœื™ืš ื”ืžื•ืจื›ื‘ ื•ื”ืœื ืžื•ื’ืŸ ื”ื–ื” ืขืœื•ืœื” ืœื”ื•ื‘ื™ืœ ืœืคื’ื™ืขื” ืžืจื—ื•ืง ืฉืœ ื”ืžืขืจื›ืช ื›ื•ืœื”, ืคื•ืชื—ื” ืžืขื˜ืคืช ืžื™ื•ื—ื“ืช ื”ืžื‘ื•ืกืกืช ืขืœ LoadLibrary avscript ืœื ืชื— ื ืงื•ื“ื•ืช ืชื•ืจืคื” ื‘ืกื•ืจืง ื”ืื ื˜ื™ ื•ื™ืจื•ืก Avast ื‘ืกื‘ื™ื‘ื” ืžื‘ื•ืกืกืช ืœื™ื ื•ืงืก.

ืžืงื•ืจ: OpenNet.ru

ื”ื•ืกืคืช ืชื’ื•ื‘ื”