Page 1 of 1

Inject on process who hooks LdrLoadDll/LoadLibrary

Posted: Thu Aug 03, 2017 3:32 pm
by PSLorde
Hello,
Could anyone tell me how I can have MCH inject my dll into a process that hooks the LdrLoadDll / LoadLibrary apis to avoid dlls injection?
I have paid MCH but I came across this problem, where the InjectLibrary/driver function can not inject my dlls in process who hooks the mentioned apis (LdrLoadDll / LoadLibrary).

Only hook if the MCH run first than target process, if target process run first MCH don't inject because target hook the apis to avoid dll injection.

Douglas Ruiz.

Re: Inject on process who hooks LdrLoadDll/LoadLibrary

Posted: Fri Aug 04, 2017 12:53 am
by PSLorde
Found a solution for 32 bits, now looking for 64 bits.