internet explorer, google chrome injection

Posted by Volim Te on Stack Overflow See other posts from Stack Overflow or by Volim Te
Published on 2012-06-30T10:45:14Z Indexed on 2014/05/27 9:27 UTC
Read the original article Hit count: 221

I wrote code that injects a function in Internet Explorer/Chrome but it doesn't work with these processes. Basically, it fills one big structure with all the APIs my function needs, strings, and other data, then it opens a process to get a handle, virtualallocex to allocate enough memory to store a function and structure there, and it writes the function and the structure in allocated memory. It then runs createremotethread there with the function as a starting address and structure as parameter.

It works all great with calc/notepad/winamp processes but I have problems with browser injection.

I'm wondering what could it be, I'm using these APIs.

x.xCreateFile
x.xWriteFile
x.xCloseHandle
x.xSleep
x.xVirtualAlloc
x.xVirtualFree
x.xMessageBox
x.xLoadLibrary
x.xShellExecute

Is it because browsers are protected now and they're running with lowest privileges?

© Stack Overflow or respective owner

Related posts about browser

Related posts about process