Injection.cpp 4.3 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163
  1. #include "StdAfx.h"
  2. #include "Injection.h"
  3. #include "Global.h"
  4. CInjection::CInjection():m_dwInjectPID(0),
  5. m_hInjectProcess(NULL),
  6. m_lpInjectData(NULL),
  7. m_lpEjectData(NULL),
  8. m_hInjectThread(NULL),
  9. m_hEjectThread(NULL),
  10. m_dwPathLen(0)
  11. {
  12. }
  13. CInjection::CInjection(DWORD dwProcessID, LPCTSTR lpDynamicLibraryPath)
  14. :m_dwInjectPID(dwProcessID),
  15. m_hInjectProcess(NULL),
  16. m_lpInjectData(NULL),
  17. m_lpEjectData(NULL),
  18. m_hInjectThread(NULL),
  19. m_hEjectThread(NULL),
  20. m_dwPathLen(0)
  21. {
  22. ASSERT(dwProcessID!=0);
  23. ASSERT(lpDynamicLibraryPath!=NULL);
  24. memset(m_szDllPath, 0, sizeof(m_szDllPath));
  25. _tcscpy_s(m_szDllPath,lpDynamicLibraryPath);
  26. m_hInjectProcess = OpenProcess(PROCESS_ALL_ACCESS, FALSE, m_dwInjectPID);
  27. if ( m_hInjectProcess == NULL)
  28. {
  29. GLOBAL::WriteTextLog(_T("打开WeChat.exe进程失败"));
  30. }
  31. //m_hInjectProcess = OpenProcess(PROCESS_CREATE_THREAD | PROCESS_VM_OPERATION | PROCESS_VM_WRITE, FALSE, m_dwInjectPID);
  32. }
  33. CInjection::~CInjection(void)
  34. {
  35. // 卸载dll;
  36. //EjectDynamicLibrary();
  37. // 释放所有资源;
  38. if (m_hInjectThread)
  39. CloseHandle(m_hInjectThread);
  40. m_hInjectThread = NULL;
  41. if (m_hEjectThread)
  42. CloseHandle(m_hEjectThread);
  43. m_hEjectThread = NULL;
  44. if (m_lpInjectData)
  45. VirtualFreeEx(m_hInjectProcess, m_lpInjectData, m_dwPathLen, MEM_RELEASE);
  46. m_lpInjectData = NULL;
  47. if (m_lpEjectData)
  48. VirtualFreeEx(m_hInjectProcess, m_lpEjectData, m_dwPathLen, MEM_RELEASE);
  49. m_lpEjectData = NULL;
  50. if (m_hInjectProcess)
  51. CloseHandle(m_hInjectProcess);
  52. m_hInjectProcess = NULL;
  53. }
  54. void CInjection::setInjectionObj(DWORD dwProcessID, LPCTSTR lpDynamicLibraryPath)
  55. {
  56. ASSERT(dwProcessID != 0);
  57. ASSERT(lpDynamicLibraryPath != NULL);
  58. m_dwInjectPID = dwProcessID;
  59. memset(m_szDllPath, 0, sizeof(m_szDllPath));
  60. _tcscpy_s(m_szDllPath, lpDynamicLibraryPath);
  61. m_hInjectProcess = OpenProcess(PROCESS_ALL_ACCESS, FALSE, m_dwInjectPID);
  62. if (m_hInjectProcess == NULL)
  63. {
  64. GLOBAL::WriteTextLog(_T("打开WeChat.exe进程失败"));
  65. }
  66. //m_hInjectProcess = OpenProcess(PROCESS_CREATE_THREAD | PROCESS_VM_OPERATION | PROCESS_VM_WRITE, FALSE, m_dwInjectPID);
  67. }
  68. BOOL CInjection::InjectDynamicLibrary()
  69. {
  70. ASSERT(m_hInjectProcess!=NULL);
  71. m_dwPathLen = _tcslen(m_szDllPath)*sizeof(TCHAR)+1;
  72. m_lpInjectData = VirtualAllocEx(m_hInjectProcess,NULL, m_dwPathLen, MEM_COMMIT, PAGE_READWRITE);
  73. if (NULL == m_lpInjectData)
  74. {
  75. GLOBAL::WriteTextLog(_T("创建WeChat.exe进程虚拟内存失败"));
  76. return FALSE;
  77. }
  78. if (WriteProcessMemory(m_hInjectProcess, m_lpInjectData, m_szDllPath, m_dwPathLen, NULL) == 0)
  79. {
  80. // 注意:MEM_RELEASE释放时第三参数一定要为0,请查看MSDN;
  81. VirtualFreeEx(m_hInjectProcess, m_lpInjectData, 0, MEM_RELEASE);
  82. return FALSE;
  83. }
  84. HMODULE hk32 = GetModuleHandle(_T("kernel32.dll"));
  85. // 注意:微信使用的是W版本;
  86. LPVOID lpAddr = GetProcAddress(hk32,"LoadLibraryW");
  87. m_hInjectThread = CreateRemoteThread(m_hInjectProcess, NULL, 0, (LPTHREAD_START_ROUTINE)lpAddr, m_lpInjectData, 0, NULL);
  88. if (NULL == m_hInjectThread)
  89. {
  90. // 注意:MEM_RELEASE释放时第三参数一定要为0,请查看MSDN;
  91. VirtualFreeEx(m_hInjectProcess, m_lpInjectData, 0, MEM_RELEASE);
  92. return FALSE;
  93. }
  94. WaitForSingleObject(m_hInjectThread, INFINITE);
  95. if (m_hInjectThread)
  96. CloseHandle(m_hInjectThread);
  97. m_hInjectThread = NULL;
  98. if (m_lpInjectData != NULL)
  99. {
  100. //VirtualFreeEx(m_hInjectProcess, m_lpInjectData, m_dwPathLen, MEM_DECOMMIT);
  101. // 使用MEM_RELEASE,微信注入时出错;
  102. VirtualFreeEx(m_hInjectProcess, m_lpInjectData, 0, MEM_RELEASE);
  103. }
  104. return TRUE;
  105. }
  106. BOOL CInjection::EjectDynamicLibrary()
  107. {// 进程卸载还可以使用进程通讯,让DLL自动卸载更安全;
  108. if(m_hInjectProcess==NULL)
  109. return TRUE;
  110. // 获取模块句柄;
  111. HANDLE hModule = GLOBAL::FindModuleEx(m_szDllPath, m_dwInjectPID);
  112. if (hModule == NULL )
  113. {
  114. GLOBAL::WriteTextLog(_T("获取WeChat.exe进程模块hook.dll失败"));
  115. return FALSE;
  116. }
  117. LPVOID lpAddr = GetProcAddress(GetModuleHandle(_T("kernel32.dll")), "FreeLibraryAndExitThread");//FreeLibraryAndExitThread//FreeLibrary
  118. if (lpAddr == NULL )
  119. {
  120. GLOBAL::WriteTextLog(_T("获取kernel32.dll中的FreeLibraryAndExitThread失败"));
  121. return FALSE;
  122. }
  123. m_hEjectThread = CreateRemoteThread(m_hInjectProcess, NULL, 0, (LPTHREAD_START_ROUTINE)lpAddr, hModule, 0, NULL);
  124. if ( m_hEjectThread == NULL )
  125. {
  126. GLOBAL::WriteTextLog(_T("创建WeChat.exe远程线程(FreeLibraryAndExitThread)失败"));
  127. return FALSE;
  128. }
  129. WaitForSingleObject(m_hEjectThread, INFINITE);
  130. if (m_hEjectThread)
  131. CloseHandle(m_hEjectThread);
  132. m_hEjectThread = NULL;
  133. return TRUE;
  134. }