Malware's LAST Stand: SELF-DELETION

Поділитися
Вставка
  • Опубліковано 13 лип 2024
  • #Malware #Development
    Use code "CROW10" for 10% off your order when you checkout at Maldev Academy! maldevacademy.com/?ref=crow
    ⚠️ Disclaimer:
    The information presented in this video is for educational purposes only. It is not intended to be used for illegal or malicious activities. The creator and any individuals involved in the production of this video are not responsible for any misuse of the information provided. It is the responsibility of the viewer to ensure that they comply with all relevant laws and regulations in their jurisdiction.
    🤖 Based on:
    / 1350401461985955840
    full credits to the author of this super cool technique: / jonaslyk
    💖 Support My Work
    / cr0w
    ko-fi.com/cr0ww
    www.buymeacoffee.com/cr0w
    Join this channel to get access to perks:
    / @crr0ww
    🔖 My Socials:
    / discord
    crows-nest.gitbook.io/
    github.com/cr-0w
    / cr0ww_
    ❤️ Friends Mentioned:
    x0reaxeax:
    - github.com/x0reaxeax
    - / @x0reaxeax
    5pider:
    - / c5pider
    - github.com/Cracked5pider
    - / @c5pider
    🎵 Music/Videos Used:
    Wizet, Nexon © Copyright Wizet, Nexon
    • [Twitch safe] Animal C...
    • Hiding Data Using NTFS...
    • MGS V: The Phantom Pai...
    • Mouse eating M&M’s wit...
    • Metal Gear Rising Reve...
    • PC Explosion Project: ...
    • Chroma key "enemy spot...
    Motion Graphics
    Video used: • VJ LOOP NEON Colorful ...
    UA-cam Channel: / @chillrelaxwithvisuale...
    - stock images/videos: vecteezy.com, pexel
    🌐 Websites Mentioned:
    maldevacademy.com/
    www.vergiliusproject.com/
    www.geoffchappell.com/studies...
    www.geoffchappell.com/studies...
    www.sentinelone.com/blog/edr-...
    www.sentinelone.com/blog/what...
    usa.kaspersky.com/resource-ce...
    / what-edr-why-important...
    The images and music used in this video are used under the principle of fair use for the purpose of criticism, comment, news reporting, teaching, scholarship, and research. I do not claim ownership of any of the images/music and they are used solely for the purpose of enhancing the content of the video. I respect the rights of the creators and owners of these images and will remove any image upon request by the rightful owner.
    Copyright Disclaimer under section 107 of the Copyright Act of 1976, allowance is made for “fair use” for purposes such as criticism, comment, news reporting, teaching, scholarship, education, and research. Fair use is a use permitted by copyright statute that might otherwise be infringing.
    🕰️ Timestamps:
    00:00 - Intro
    00:32 - Disclaimer
    01:10 - Why Learn Malware Development?
    02:54 - Start Here!
    04:57 - Antivirus
    08:30 - Heuristic Detection
    11:56 - EDRs
    13:53 - Anti-Debugging
    16:51 - Thread Environment Block
    20:16 - Custom GetLastError Function
    29:13 - Process Environment Block
    31:16 - Custom IsDebuggerPresent Function
    34:53 - PEB Patching (BeingDebugged)
    38:14 - Self-Deletion
    01:01:16 - Outro
  • Наука та технологія

КОМЕНТАРІ • 156

  • @crr0ww
    @crr0ww  11 місяців тому +26

    📌 Use code "CROW10" for 10% off your order when you checkout at Maldev Academy FOR A LIMITED TIME! ---> maldevacademy.com/?ref=crow
    I better see you dorks in kernel-land soon >:)
    🫠 ERRATA:
    - 51:43 I meant the opposite. You're copying data from your SOURCE into your DESTINATION. Y'KNOW, LIKE A NORMAL PERSON WOULD SAY.

    • @peppidesu
      @peppidesu 11 місяців тому

      CROOOOOOOOOOOOOOOOOOOW

    • @DaxSudo
      @DaxSudo 11 місяців тому +1

      Ahhh this is only for the lifetime subscription. Dang

    • @PlanetComputer
      @PlanetComputer 11 місяців тому

      YES

    • @crckrbrrs
      @crckrbrrs 10 місяців тому

      see you next year on your next upload

  • @sinatra02
    @sinatra02 11 місяців тому +91

    CROW'S FIRST SPONSER???? LETS GOOOOOOOOOOOO

  • @_JohnHammond
    @_JohnHammond 11 місяців тому +27

    YEAHH!!!!!

  • @danomaly8943
    @danomaly8943 11 місяців тому +22

    2:37 I mentioned this in a seminar and everyone including the professor talked about me like I was crazy or I’m a bad guy or that ethical hackers wouldn’t dream of doing such a thing. We just run nmap and metasploit…don’t mean to vent but it’s good to know I’m not crazy for thinking that way

  • @real2late
    @real2late 11 місяців тому +20

    This is one of the few Tutorials I know that actually are fun to watch, love the way you make the videos

  • @captdev
    @captdev 11 місяців тому +9

    I love the shear joy CROW shares when everything comes together at the end 😁

  • @bollamebendrikb1923
    @bollamebendrikb1923 11 місяців тому +9

    Bro I literally thought of this and was trying to make it yesterday how tf am I this lucky that crow is covering it

  • @PeteClean
    @PeteClean 11 місяців тому +3

    This is the only channel i know where sponsors doesn't feel like garbage, my lifetime subscription to MDA is going BRRRRRRR

  • @danomaly8943
    @danomaly8943 11 місяців тому +16

    Another masterpiece. I have learned SO much from these videos and what I have read from the discord.

  • @vespervenom2343
    @vespervenom2343 11 місяців тому +3

    Keep coming out with these videos. Love them 🔥

  • @detective5253
    @detective5253 11 місяців тому +2

    Ohhh yeaaaaa we need lots of videos like this about modern red team and malware development please

  • @ttj_
    @ttj_ 11 місяців тому +1

    never have i clicked on an hour long youtube video faster than i have with this. I'm in a for a treat!

  • @cryptohoagie963
    @cryptohoagie963 11 місяців тому +5

    This is f*cking awesome, never knew this was even possible lol, was literally creating a new process to delete my malware for self deletion 🙃 keep it up crow best mal dev on youtube for sure

  • @believeit5450
    @believeit5450 11 місяців тому +1

    The Maplestory BGM is what keep me watching

  • @D3ltaLabs
    @D3ltaLabs 11 місяців тому +1

    I'm itching for the 4th video in this series. Thanks for the videos crow.

  • @Sizzlik
    @Sizzlik 11 місяців тому +2

    A wise man once said "With great power, comes great electricity-bill"

  • @byte-sec
    @byte-sec 11 місяців тому +6

    Perfect content, Perfect quality, Perfect explanation 🔥

  • @AM-og2oi
    @AM-og2oi 11 місяців тому +1

    Bro the video editing was great, awesome new vid!

  • @Gobillion160
    @Gobillion160 11 місяців тому +2

    oh my god mom cancel my plans new crow video just dropped!!

  • @bsherman8236
    @bsherman8236 11 місяців тому +2

    Crazy production, information and comedy

  • @nutbowl3459
    @nutbowl3459 11 місяців тому +3

    Amazing video, keep up the good work

  • @omerfaruksonmez5668
    @omerfaruksonmez5668 11 місяців тому +1

    i mean, watching this at like literally 3 am and so inspired that im gonna try it out my self instead of sleeping. amazing content bro keep it up

  • @mohammedzaid6634
    @mohammedzaid6634 11 місяців тому +2

    What a interesting stuff!!!!!!
    I learned a TON!!!!!!!!
    CAN'T WAIT TO SEE YOUR NEXT VIDEO

  • @black_wolf365
    @black_wolf365 11 місяців тому +2

    Just yesterday, I was wondering when's your next video coming ... And today I get this notification! 😊 Thank you crow! 🍻 😊

  • @user-bg1xh3yl5o
    @user-bg1xh3yl5o 11 місяців тому +3

    Great video and congrats on the sponsor man keep it up!

  • @rozer4660
    @rozer4660 5 місяців тому

    Let's go man this channel is amazing keep on the good work fr best channel on UA-cam damn

  • @donadoamed
    @donadoamed 11 місяців тому +3

    you're my hero.

  • @TreeloPlays
    @TreeloPlays 11 місяців тому +3

    Babe wake up new crow just dropped!

  • @NightlockHayze
    @NightlockHayze 11 місяців тому +1

    YAYY!! NEW CROW VIDEOO WE MISSED YOUUU

  • @icoudntfindaname
    @icoudntfindaname 11 місяців тому +2

    Your's is the only hour long video i'd watch

  • @lowHP_
    @lowHP_ 11 місяців тому +1

    great video, thanks a lot 👍

  • @Limofeus
    @Limofeus 11 місяців тому +1

    So, intead of self deletion I had an idea once of a program that would embed some data inside the executable file. I wonder if it is possible to do with alternate data streams, would be cool to have a single exe that saves all the data it generated traveling between different machines.

  • @animeshshukla6758
    @animeshshukla6758 11 місяців тому +1

    I saw a one hour video with
    A language i dont use
    A field i am not in
    terms i have no clue about
    OS i dont know much about
    10/10 will watch again.

  • @999_jah
    @999_jah 11 місяців тому +3

    This video is amazing man, keep it up :)

  • @lavender0666
    @lavender0666 11 місяців тому +5

    LET'S GOO C:

    • @crr0ww
      @crr0ww  11 місяців тому +2

      :D

  • @nocnoc146
    @nocnoc146 11 місяців тому +1

    i love the maplestory music

  • @cjsmax75
    @cjsmax75 3 місяці тому

    Hello, thanks for the video,
    When getting a handle to the file, from where did we find that we can give the CreateFileW the values (delete | sync) for the dwDesiredAccess field, since I haven't found that documented anywhere !!!

  • @kernelpanics
    @kernelpanics 6 місяців тому

    It's just remembering me of 29a VX group in 2000's 😃

  • @uirwi9142
    @uirwi9142 11 місяців тому +1

    it is illegal to delete this video!
    Crow=Legend!

  • @0123bar
    @0123bar 10 місяців тому +1

    Hi crow great content!! I really enjoy your videos,Can you do a video about how memory works, virtual memory, pages and memory protections?

  • @snk-js
    @snk-js 11 місяців тому +2

    these are the best of the whole yt prove me wrong

  • @RandomDude_404
    @RandomDude_404 11 місяців тому

    Like always awesome vid! btw what IDE do you use?, and also, can you do a video on how to setup windows 10 for malware development? cuz downloading the C++ compiler (gcc) is making me want to "self delete" if u know what I mean

  • @danomaly8943
    @danomaly8943 11 місяців тому +2

    Gotta take another crack at this from the beginning. Somehow my smart dumbass got the program to work but in reverse. I’ve played around with it and even tried some else statements but still a great video. I learned a lot…just gotta rest my eyes…

    • @danomaly8943
      @danomaly8943 11 місяців тому

      I’m an idiot lol. The joys and pain of coding. Smh

  • @dead-wi2el
    @dead-wi2el 11 місяців тому +1

    HYPEEEE NEW CROW VIDEO

  • @Local_microwave
    @Local_microwave 11 місяців тому +2

    Woke up to a new video let’s go

  • @grandjagon3190
    @grandjagon3190 Місяць тому

    All your videos are amazing dude thanks ! Keep it up !
    However here I don’t get why we need ADS, can’t the malware goes to deletion phase directly ?

  • @animeshshukla6758
    @animeshshukla6758 11 місяців тому +2

    Sorry for asking, but the file that is still being viewed, it can not delete itself in the middle right? the deletion is only possible after the executable is done running.
    but this is a problem, if a file is being gives a command for self deletion, it is technically still running, and running file can not be deleted. Is it some sort of extrafile buffer? like, windows gets the command to delete and it does after the file is done running?

  • @ani-zxk
    @ani-zxk 7 місяців тому

    can you make a video similar to the buffer overflow video but explain rop gadgets, rop chains, and rop in general

  • @crafterboy27
    @crafterboy27 11 місяців тому +3

    I cant believe I watched a 1 hour video involving a language I don't even code in on a daily basis (I do code in C++ rarely for a variety of reasons so don't go all: "C++ is superior" on me)

  • @NopeNotThatGuy
    @NopeNotThatGuy 11 місяців тому +1

    Lord Have Mercy on My Analyst Soul 😧

  • @torphedo6286
    @torphedo6286 11 місяців тому

    Why write in assembly instead of implementing it in C like the kernel does? It's way more readable, you don't need to deal with linking in an assembly file, and there's no "extern"s required in your headers.
    Also, it's kinda overkill, but another fun approach to anti-anti-debugging would be to hook the program's anti-debugging function and force it to always return false (or just patch the binary). Anyway, loved the video! This was super informative. I've had a lot of issues with my non-malicious process injection getting flagged by Defender. I never even thought to re-implement suspicious imports myself.

  • @crckrbrrs
    @crckrbrrs 11 місяців тому +1

    holy shit holy shit holy shit holy shit
    CONGRATS ON YOUR FIRST SPONSOR DUDE

  • @PlanetComputer
    @PlanetComputer 11 місяців тому +1

    YES CROW

  • @fxiqval
    @fxiqval 11 місяців тому +1

    mom crow finally uploaded a new vid

  • @vackor
    @vackor 11 місяців тому +3

    ur vids are great! i feel violated by the stream of information that we have access too in this day and age :^)

  • @-uz
    @-uz 11 місяців тому +1

    Another banger!

  • @kipsangjacob270
    @kipsangjacob270 11 місяців тому +1

    Awesome content 🎉🎉🎉🎉

  • @PratyakshaBeri
    @PratyakshaBeri 11 місяців тому +1

    This is amazing content! I wish I found you sooner...

  • @amirakmel123
    @amirakmel123 11 місяців тому +1

    why do I think of you as my personal mentor😊

  • @trintlermint
    @trintlermint 11 місяців тому +5

    I am crying from happiness at the moment, I am truly happy that you got your video out which you worked hard on crow. I hope you take a break and dont suffer from burnout my brother :)

  • @_____666______
    @_____666______ 11 місяців тому

    is it possible to patch memory that is protected by vmprotect ?

  • @pbnjdev
    @pbnjdev 11 місяців тому +1

    Me compiling a hello world program and executing only for the executable to get blocked by Windows Defender as malware.
    Also me: IAM MALWARE DEVLOPER \o/

  • @hydradragonantivirus
    @hydradragonantivirus 3 місяці тому

    Heuristics is most power come from at antivruses.

  • @Zetty
    @Zetty 11 місяців тому +3

    very cool very pog very based

    • @crr0ww
      @crr0ww  11 місяців тому +1

      I LOVE YOU, CRYPTID

  • @nickmullen9510
    @nickmullen9510 11 місяців тому +1

    the pricing is absolutely insane

    • @lavender0666
      @lavender0666 10 місяців тому

      Been on the platform for a month now and can say that it's completely worth it, there are cheaper options though (Sektor 7 for example) though they're not as in-depth/up to date as maldev academy

  • @mnageh-bo1mm
    @mnageh-bo1mm 11 місяців тому +1

    this vid is god tier.

  • @BakA-um3kb
    @BakA-um3kb 10 місяців тому

    Большое спасибо за твои видео 😼💖

  • @lcizzlelc
    @lcizzlelc 6 місяців тому

    Thanks for the tutorial and infecting me with AdWare at the same time. Great! = D

    • @lcizzlelc
      @lcizzlelc 6 місяців тому

      I'm trolling. You do you boo boo. Videos are very entertaining even though I don't know wtf you are talking about. (I do, again trolling) You owe me a motherboard.

  • @meatdawizardpat
    @meatdawizardpat 11 місяців тому

    4:40 what is that obsidian theme tho 🔥

    • @meatdawizardpat
      @meatdawizardpat 10 місяців тому

      @@mathis5281 Thanks thats exactly it!

  • @bv1495
    @bv1495 11 місяців тому

    Hey awesome tutorial ! is the source code available? i couldn't find it in GH

  • @martin_nav
    @martin_nav 11 місяців тому +1

    You forgot to tickle Mr. Rat. He will not be happy. I hear 22kHz here. (Only people from discord server understand)

  • @THE_ONLY_REAL_WAFFLE
    @THE_ONLY_REAL_WAFFLE 11 місяців тому +1

    Nice 👍

  • @repairstudio4940
    @repairstudio4940 9 місяців тому

    How'd you learn C and Assembly? MalDev Academy or TCM. DeWalt, Alex and the crew at TCM are awesome.

  • @petevenuti7355
    @petevenuti7355 11 місяців тому

    So is there any defensive software you would recommend? That primarily uses behavioral heuristics without having to be online...‽

    • @lavender0666
      @lavender0666 10 місяців тому

      EDRs, XDRs and AVs rely on being online to update their signatures and whatnot, having them offline can make it harder for them to pick up newer malware strains

    • @petevenuti7355
      @petevenuti7355 10 місяців тому

      @@lavender0666 automatic updates feel like a good attack vector, heck if that were my thing that would be one of the first ways I'd try and get in, by emulating the antivirus vendors servers, even if I failed I'd be able to figure out what I was up against.

    • @lavender0666
      @lavender0666 10 місяців тому

      @@petevenuti7355 that's not a new thing, they're called Trojans and they've been around for decades

  • @phantompuma228
    @phantompuma228 11 місяців тому +1

    A SPONSOR AND CROWS RAT VOICE REVEAL. TODAY'S A GOOD DAY.

  • @moylababa8196
    @moylababa8196 11 місяців тому

    kindly give us a roadmap "how to learn cyber security from scratch to advance"

  • @newtonj1n
    @newtonj1n 11 місяців тому

    Ooooh noooo, you missed UEBA!!!

  • @jonbikaku6133
    @jonbikaku6133 11 місяців тому

    Bro do you also have courses?

  • @nathanezra1
    @nathanezra1 11 місяців тому +1

    This gonna last me for the next month

  • @bam6693
    @bam6693 11 місяців тому

    Make a video how malware can tell if the OS is updated using windows update.

  • @Mika_565
    @Mika_565 11 місяців тому +1

    YIPPIEEEE

  • @ellescer
    @ellescer 16 днів тому

    I’ve used these techniques and am now in jail.

  • @-uz
    @-uz 10 місяців тому

    drop more heat!

  • @user-4e4918xcgv
    @user-4e4918xcgv 11 місяців тому +1

    cool videos

  • @Mauzy0x00
    @Mauzy0x00 11 місяців тому +2

    I shall become a rat amongst men

  • @piolix0004
    @piolix0004 11 місяців тому +1

    HOLY MOLY 1 ENTIRE HOUR NOW I GET WHY YOU'RE BEEN GONE SO MUCH
    GET THAT BREAD BRO

  • @principleshipcoleoid8095
    @principleshipcoleoid8095 11 місяців тому

    Tbf, in a war malware can be handy. Like let's say hypothetically Russia starts a war with another country, but all their electronics suddenly show a ransomware message

    • @lavender0666
      @lavender0666 10 місяців тому

      Cyber Warfare is a real thing already, there are state sponsored hackers in all governments (see NSA/CIA for US)

  • @HTWwpzIuqaObMt
    @HTWwpzIuqaObMt 11 місяців тому +1

    777 like btw. I use arch btw. Wonderful video btw. U got hr ass ur first sponsor congratulations 🎉🎉🎉🎉🎉🎉🎉❤❤❤ btw. (I use arch)

  • @lavender0666
    @lavender0666 11 місяців тому +3

    can we have a video on how to heck Roblox please 🥺

  • @dvxv4016
    @dvxv4016 11 місяців тому

    28:07 there actually was a 1337 process on my pc, i was wondering why it didn't and i was getting a handle wtf

    • @lavender0666
      @lavender0666 10 місяців тому

      The process is different for everyone, they're not hardcoded in but given on runtime (process creation)

  • @sinatra02
    @sinatra02 11 місяців тому +3

    crow can you make a video on how to hack into the hexagon >:)

    • @crr0ww
      @crr0ww  11 місяців тому +2

      hacking is 4 nerdz and ill eagle no tanks (they're in my walls listening to me)

  • @AtomicBl453
    @AtomicBl453 11 місяців тому

    Their AI needs to train on a protection less computer so it can best serve both sides.

  • @Bl45ty
    @Bl45ty 11 місяців тому +1

  • @emileberteloot6546
    @emileberteloot6546 9 місяців тому +1

    Why renaming the default datastream before deleting it ?
    Can't you just delete the default one ?

  • @principleshipcoleoid8095
    @principleshipcoleoid8095 11 місяців тому

    2:45 can malware be a form of self defence?

    • @lavender0666
      @lavender0666 10 місяців тому

      you're gonna have to expand on that, if you're attacking someone without explicit permission then that's a crime

    • @principleshipcoleoid8095
      @principleshipcoleoid8095 10 місяців тому

      @@lavender0666 Russia. Well it's military. Didn't want to get attacked? Then should had not started a war in 2014 or escalated it.

    • @lavender0666
      @lavender0666 10 місяців тому

      @@principleshipcoleoid8095 Look up cyber warfware. If a country is attacking another country's assets as soldiers/military personnel then that's okay but if you're doing vigilante stuff that's a legal gray

  • @Jcb-pt2qn
    @Jcb-pt2qn 11 місяців тому

    is there any financial in malware dev (this is for educational purpose)

  • @DroneMothership
    @DroneMothership 11 місяців тому +1

    OH AH!!! 10% OFF ETERNAL ACCESS!!! LETS GOOOOOOO RATS!!!

  • @kassandrafreda3872
    @kassandrafreda3872 8 місяців тому

    Woooooooooooah

  • @jodo8741
    @jodo8741 11 місяців тому

    cool

  • @da_cat
    @da_cat 11 місяців тому

    kewl men