Windows 10: Has Windows some legal way to inject DLL into processes?

Discus and support Has Windows some legal way to inject DLL into processes? in AntiVirus, Firewalls and System Security to solve the problem; I want to modify behavior of applications. Coloring of caret depending of keyboard layout in particular. And i need for this purpose some possibility... Discussion in 'AntiVirus, Firewalls and System Security' started by Mikola Akbal̆, Sep 27, 2019.

  1. Has Windows some legal way to inject DLL into processes?


    I want to modify behavior of applications. Coloring of caret depending of keyboard layout in particular. And i need for this purpose some possibility to load my DLL into the processes. AppInit_DLLs, AppCertDLLs actually don't work. SetWindowsHookEx() works with problems (i can not use 32-bit and 64-bit hook at the same time) and it is not enough. It looks like Microsoft plans to exclude this function from API.


    Has to be, it's because of security. For preventing spyware. It's good, i agree. But what to do if developer needs some special behavior? Is there some legal way to do it? Crypto-signing is not enough, there are a lot of software developers with crypto-certificates, and Windows can not response for security of their actions. Maybe, solution is checking safety and signing by Microsoft? I mean, software developer makes his DLL, and gives it to Microsoft, for checking (for simplicity it can be source code in confidential way). Microsoft checks it, compiles and signs by it's special certificate for this purpose. And after this procedure this signed DLL can be used in mechanism similar to AppInit_DLLs. If security problem appears, signing of this DLL can be discarded. Registry must have two values - DLLs for 32-bit processes (WOW64) and DLLs for native 64-bit processes. Developer must have possibility to develop these DLLs without signing.


    What do you think?


    And for actual moment - how can i resolve this task by non-hacking way?

    :)
     
    Mikola Akbal̆, Sep 27, 2019
    #1

  2. User32.dll recognized as dll injection process.

    Hello , I was actually trying to run a game on my computer (win10). This game has an anti dll injection software attached to it called xigncode. The problem is that this software detects user32.dll as a third party process and prevents the game from running.
    But user32.dll is not a process that I can terminate in itself. How do I deal with this? Is user32.dll associated with any specific processes that may cause that issue ? Because it seems that this program recognizes a process running in the background as a
    potential threat. By the way , I have all the services , except the microsoft ones , disabled , thus , the only thing that may cause this issue is a microsoft process. But I am really having a hard time finding which one and why.

    ***Post moved by the moderator to the appropriate forum category.***
     
    Alex Lence, Sep 27, 2019
    #2
  3. DaveM121 Win User
    .dll file injection

    Is the dll you are trying to inject the 32bit version of the dll?
     
    DaveM121, Sep 27, 2019
    #3
  4. Has Windows some legal way to inject DLL into processes?

    Cant inject DLLs

    so im trying to inject a DLL with a DLL Injector but it doesn't work, I tried using other injector, its the same (I just reinstalled windows)
     
    benedicimickala, Sep 27, 2019
    #4
Thema:

Has Windows some legal way to inject DLL into processes?

Loading...
  1. Has Windows some legal way to inject DLL into processes? - Similar Threads - Has legal inject

  2. Windows defender log Injection into process is blocked

    in Windows 10 Gaming
    Windows defender log Injection into process is blocked: I schedule a scan using Task Scheduler as follows: "%ProgramFiles%\Windows Defender\MpCmdRun.exe" with parms of: -Scan -ScanType 2 -GetFiles then when I look at the logs in C:\ProgramData\Microsoft\Windows Defender\Support, I see in one of the logs this, repeated many times:...
  3. Windows defender log Injection into process is blocked

    in Windows 10 Software and Apps
    Windows defender log Injection into process is blocked: I schedule a scan using Task Scheduler as follows: "%ProgramFiles%\Windows Defender\MpCmdRun.exe" with parms of: -Scan -ScanType 2 -GetFiles then when I look at the logs in C:\ProgramData\Microsoft\Windows Defender\Support, I see in one of the logs this, repeated many times:...
  4. Windows defender log Injection into process is blocked

    in AntiVirus, Firewalls and System Security
    Windows defender log Injection into process is blocked: I schedule a scan using Task Scheduler as follows: "%ProgramFiles%\Windows Defender\MpCmdRun.exe" with parms of: -Scan -ScanType 2 -GetFiles then when I look at the logs in C:\ProgramData\Microsoft\Windows Defender\Support, I see in one of the logs this, repeated many times:...
  5. Windows 11 Notepad injecting into another process - is this normal?

    in Windows 10 Gaming
    Windows 11 Notepad injecting into another process - is this normal?: Carbon Black Endpoint Standard is detecting Notepad injecting into another process, but only on Windows 11.Is this something that's "normal" for the Windows 11 version of Notepad?notepad.exe using SetWindowsHookEx for...something?What's it doing? WHY?To be clear, this isn't...
  6. Windows 11 Notepad injecting into another process - is this normal?

    in Windows 10 Software and Apps
    Windows 11 Notepad injecting into another process - is this normal?: Carbon Black Endpoint Standard is detecting Notepad injecting into another process, but only on Windows 11.Is this something that's "normal" for the Windows 11 version of Notepad?notepad.exe using SetWindowsHookEx for...something?What's it doing? WHY?To be clear, this isn't...
  7. Process Injection and Process Isolation by OS

    in AntiVirus, Firewalls and System Security
    Process Injection and Process Isolation by OS: If the OS is responsible for ensuring that one process cannot access another process memory space, and the point of process isolation is to keep processes separate from one another, then how can a malicious process perform actions on another process, say for example a DLL...
  8. Can't inject DLL

    in Windows 10 BSOD Crashes and Debugging
    Can't inject DLL: Hi, so when I try to inject a DLL file, it doesn't work Using a Windows 10 https://answers.microsoft.com/en-us/windows/forum/all/cant-inject-dll/6185a604-1c39-4b4f-845d-830f4656f2e2
  9. DLL crash when i inject to the game

    in AntiVirus, Firewalls and System Security
    DLL crash when i inject to the game: I have a problem that when i click inject on the inject button the program stuck and crash how do i fix it? https://answers.microsoft.com/en-us/protect/forum/all/dll-crash-when-i-inject-to-the-game/e9c7e09a-4d67-426b-87c8-d4c418e5710a
  10. [DLL] Injection Method used returned NULL (Injection failed).

    in Windows 10 Support
    [DLL] Injection Method used returned NULL (Injection failed).: Hi guys, I'm new to this forum; But I recently encountered a problem while injecting a .dll into a program. The error message is what the title says and I tried a lot of injectors and it returned the same error. Here's what I tried: Upgraded windows 8.1 to 10 Unblocked...

Users found this page by searching for:

  1. windows defender injected dll