123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163 |
- #include "StdAfx.h"
- #include "Injection.h"
- #include "Global.h"
- CInjection::CInjection():m_dwInjectPID(0),
- m_hInjectProcess(NULL),
- m_lpInjectData(NULL),
- m_lpEjectData(NULL),
- m_hInjectThread(NULL),
- m_hEjectThread(NULL),
- m_dwPathLen(0)
- {
- }
- CInjection::CInjection(DWORD dwProcessID, LPCTSTR lpDynamicLibraryPath)
- :m_dwInjectPID(dwProcessID),
- m_hInjectProcess(NULL),
- m_lpInjectData(NULL),
- m_lpEjectData(NULL),
- m_hInjectThread(NULL),
- m_hEjectThread(NULL),
- m_dwPathLen(0)
- {
- ASSERT(dwProcessID!=0);
- ASSERT(lpDynamicLibraryPath!=NULL);
- memset(m_szDllPath, 0, sizeof(m_szDllPath));
- _tcscpy_s(m_szDllPath,lpDynamicLibraryPath);
-
- m_hInjectProcess = OpenProcess(PROCESS_ALL_ACCESS, FALSE, m_dwInjectPID);
- if ( m_hInjectProcess == NULL)
- {
- GLOBAL::WriteTextLog(_T("打开WeChat.exe进程失败"));
- }
- //m_hInjectProcess = OpenProcess(PROCESS_CREATE_THREAD | PROCESS_VM_OPERATION | PROCESS_VM_WRITE, FALSE, m_dwInjectPID);
- }
- CInjection::~CInjection(void)
- {
- // 卸载dll;
- //EjectDynamicLibrary();
- // 释放所有资源;
- if (m_hInjectThread)
- CloseHandle(m_hInjectThread);
- m_hInjectThread = NULL;
- if (m_hEjectThread)
- CloseHandle(m_hEjectThread);
- m_hEjectThread = NULL;
- if (m_lpInjectData)
- VirtualFreeEx(m_hInjectProcess, m_lpInjectData, m_dwPathLen, MEM_RELEASE);
- m_lpInjectData = NULL;
- if (m_lpEjectData)
- VirtualFreeEx(m_hInjectProcess, m_lpEjectData, m_dwPathLen, MEM_RELEASE);
- m_lpEjectData = NULL;
- if (m_hInjectProcess)
- CloseHandle(m_hInjectProcess);
- m_hInjectProcess = NULL;
- }
- void CInjection::setInjectionObj(DWORD dwProcessID, LPCTSTR lpDynamicLibraryPath)
- {
- ASSERT(dwProcessID != 0);
- ASSERT(lpDynamicLibraryPath != NULL);
- m_dwInjectPID = dwProcessID;
- memset(m_szDllPath, 0, sizeof(m_szDllPath));
- _tcscpy_s(m_szDllPath, lpDynamicLibraryPath);
- m_hInjectProcess = OpenProcess(PROCESS_ALL_ACCESS, FALSE, m_dwInjectPID);
- if (m_hInjectProcess == NULL)
- {
- GLOBAL::WriteTextLog(_T("打开WeChat.exe进程失败"));
- }
- //m_hInjectProcess = OpenProcess(PROCESS_CREATE_THREAD | PROCESS_VM_OPERATION | PROCESS_VM_WRITE, FALSE, m_dwInjectPID);
- }
- BOOL CInjection::InjectDynamicLibrary()
- {
- ASSERT(m_hInjectProcess!=NULL);
- m_dwPathLen = _tcslen(m_szDllPath)*sizeof(TCHAR)+1;
- m_lpInjectData = VirtualAllocEx(m_hInjectProcess,NULL, m_dwPathLen, MEM_COMMIT, PAGE_READWRITE);
- if (NULL == m_lpInjectData)
- {
- GLOBAL::WriteTextLog(_T("创建WeChat.exe进程虚拟内存失败"));
- return FALSE;
- }
- if (WriteProcessMemory(m_hInjectProcess, m_lpInjectData, m_szDllPath, m_dwPathLen, NULL) == 0)
- {
- // 注意:MEM_RELEASE释放时第三参数一定要为0,请查看MSDN;
- VirtualFreeEx(m_hInjectProcess, m_lpInjectData, 0, MEM_RELEASE);
- return FALSE;
- }
- HMODULE hk32 = GetModuleHandle(_T("kernel32.dll"));
- // 注意:微信使用的是W版本;
- LPVOID lpAddr = GetProcAddress(hk32,"LoadLibraryW");
- m_hInjectThread = CreateRemoteThread(m_hInjectProcess, NULL, 0, (LPTHREAD_START_ROUTINE)lpAddr, m_lpInjectData, 0, NULL);
- if (NULL == m_hInjectThread)
- {
- // 注意:MEM_RELEASE释放时第三参数一定要为0,请查看MSDN;
- VirtualFreeEx(m_hInjectProcess, m_lpInjectData, 0, MEM_RELEASE);
- return FALSE;
- }
- WaitForSingleObject(m_hInjectThread, INFINITE);
- if (m_hInjectThread)
- CloseHandle(m_hInjectThread);
- m_hInjectThread = NULL;
-
- if (m_lpInjectData != NULL)
- {
- //VirtualFreeEx(m_hInjectProcess, m_lpInjectData, m_dwPathLen, MEM_DECOMMIT);
- // 使用MEM_RELEASE,微信注入时出错;
- VirtualFreeEx(m_hInjectProcess, m_lpInjectData, 0, MEM_RELEASE);
- }
- return TRUE;
- }
- BOOL CInjection::EjectDynamicLibrary()
- {// 进程卸载还可以使用进程通讯,让DLL自动卸载更安全;
- if(m_hInjectProcess==NULL)
- return TRUE;
- // 获取模块句柄;
- HANDLE hModule = GLOBAL::FindModuleEx(m_szDllPath, m_dwInjectPID);
- if (hModule == NULL )
- {
- GLOBAL::WriteTextLog(_T("获取WeChat.exe进程模块hook.dll失败"));
- return FALSE;
- }
- LPVOID lpAddr = GetProcAddress(GetModuleHandle(_T("kernel32.dll")), "FreeLibraryAndExitThread");//FreeLibraryAndExitThread//FreeLibrary
- if (lpAddr == NULL )
- {
- GLOBAL::WriteTextLog(_T("获取kernel32.dll中的FreeLibraryAndExitThread失败"));
- return FALSE;
- }
- m_hEjectThread = CreateRemoteThread(m_hInjectProcess, NULL, 0, (LPTHREAD_START_ROUTINE)lpAddr, hModule, 0, NULL);
- if ( m_hEjectThread == NULL )
- {
- GLOBAL::WriteTextLog(_T("创建WeChat.exe远程线程(FreeLibraryAndExitThread)失败"));
- return FALSE;
- }
- WaitForSingleObject(m_hEjectThread, INFINITE);
- if (m_hEjectThread)
- CloseHandle(m_hEjectThread);
- m_hEjectThread = NULL;
- return TRUE;
- }
|