Windows Virus who destroy some impotants files on C:\windows\system32\

Overview

psychic-robot

Windows Virus who destroy some importants files on C:\windows\system32\

Signatures of psychic-robot.PY (python file) :

  • Bkav Pro : ASP.Webshell

Signatures of psychic-robot.EXE (executable) :

  • Antiy-AVL : Trojan/Generic.ASMalwS.34D0C6E

  • Avast : Win32:Trojan-gen

  • AVG : Win32:Trojan-gen

  • Bkav Pro : W32.AIDetect.malware2

  • Cylance : Unsafe

  • eGambit : Unsafe.AI_Score_98%

  • Gridinsoft : Ransom.Win32.Sabsik.oa!s1

  • Jiangmin : Trojan.PSW.Disco.ccw

  • Lionic : Trojan.Win32.Generic.4!c

  • McAfee : GenericRXAA-FA!88F91C350BDD

  • McAfee-GW-Edition : BehavesLike.Win32.Generic.tc

  • Microsoft : Trojan:Win32/Sabsik.FL.B!ml

  • SecureAge APEX : Malicious

  • Sophos : Mal/Generic-S

  • Symantec : ML.Attribute.HighConfidence

  • Zillya : Trojan.Agent.Win32.2557541

Details :

  • This is not a ransomware
  • **it's recognized as ransomware because he is using the XOR method ;) **
  • For educationnal purposes
  • OpenSource
  • ⚠️ DO NOT INFECT THE OTHER'S PC ⚠️
  • ⚠️ DO NOT USE FOR ILLEGAL PURPOSES ⚠️

Optionnal Infos :

D5 : 68b79c1954bbe82e6627f41407f97f5a

SHA-1 : 9b272086f6a609d2bf17a7bef2d80c2fca8baaac

SHA-256 : 7f210102cc5f02b7679405a16635000e45c7e37709fb540a60af82baaec42084

SSDEEP : 192:adPdTdndBddd9dxdTdndtd5dRdNd+dJdc:adPdTdndBddd9dxdTdndtd5dRdNd+dJi

TLSH : T15F02D140EA584272027A59ED04F38D62B2A1F027BF16D751378D719C9F385EE4E3B6E2

File type : Python

Magic ASCII Python program text, with CRLF line terminators

File size : 8.08 KB (8274 bytes)

VirusTotal : https://www.virustotal.com/gui/file/0525cc2d4079a9a3bc413f552a4125d32f030bf2eeeaa8df559c901537712e39

Owner
H-Tech-Dev36
A Young Hacking And coding learner ; Who love Kali Linux and also love the others Linux !
H-Tech-Dev36
Port scanner tool with easy installation

ort scanner tool with easy installation! Python programming language is used and The text in the program is Georgian 3

2 Mar 24, 2022
Brute-Force-Connected

Brute-Force-Connected Guess the password for Connected accounts the use : Create a new file and put usernames and passwords in it Example : joker:1234

4 Jun 05, 2022
Quickstart resources for the WiFi Nugget, a cat themed WiFi Security platform for beginners.

Quickstart resources for the WiFi Nugget, a cat themed WiFi Security platform for beginners.

HakCat 62 Jan 08, 2023
Python script that sends CVE-2021-44228 log4j payload requests to url list

scan4log4j Python script that sends CVE-2021-44228 log4j payload requests to url list [VERY BETA] using Supply your url list to urls.txt Put your payl

elyesa 5 Nov 09, 2022
Python directory buster, multiple threads, gobuster-like CLI, web server brute-forcer, URL replace pattern feature.

pybuster v1.1 pybuster is a tool that is used to brute-force URLs of web servers. Features Directory busting (URI) URL replace patterns (put PYBUSTER

Glaukio 1 Jan 05, 2022
Password-Manager GUI

PASSWORD-MANAGER This repo contains all the project files. Project Description A Tkinter GUI that allows you to store website info like website name,

David .K. Danso 1 Dec 08, 2021
IP Denial of Service Vulnerability ")A proof of concept for CVE-2021-24086 ("Windows TCP/IP Denial of Service Vulnerability ")

CVE-2021-24086 This is a proof of concept for CVE-2021-24086 ("Windows TCP/IP Denial of Service Vulnerability "), a NULL dereference in tcpip.sys patc

Carry 1 Nov 25, 2021
IDAPatternSearch adds a capability of finding functions according to bit-patterns into the well-known IDA Pro disassembler based on Ghidra’s function patterns format.

IDA Pattern Search by Argus Cyber Security Ltd. The IDA Pattern Search plugin adds a capability of finding functions according to bit-patterns into th

David Lazar 48 Dec 29, 2022
Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service

Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service. This tool can help a digital forensic investigator to know the conte

hashlookup 96 Dec 20, 2022
Make your own huge Wordlist with advanced options

#It's my first tool i hope to be useful for everyone, Make your own huge Wordlist with advanced options, You need python3 to run this tool, If you hav

0.1Arafa 6 Dec 08, 2022
Moodle community-based vulnerability scanner

badmoodle Moodle community-based vulnerability scanner Description badmoodle is an unofficial community-based vulnerability scanner for moodle that sc

Michele Di Bonaventura 11 Dec 22, 2022
A proxy server application written in python for trial purposes

python-proxy-server This is a proxy server ❤️ application written in python ❤️ for trial purposes. The purpose of the application; Connecting to Hacke

Ali Kasimoglu 2 Dec 27, 2021
Malware for Discord, designed to steal passwords, tokens, and inject discord folders for long-term use.

Vital What is Vital? Vital is malware primarily used to collect and extract information from the Discord desktop client. While it has other features (

HellSec 59 Dec 01, 2022
Selamat Datang DiTools Crack-Old, Crack Old Adalah Sebuah Crack Tanpa Login Dan Crack Menggunakan Akun Facebook Tua/Old.

Selamat Datang DiTools Crack-Old, Crack Old Adalah Sebuah Crack Tanpa Login Dan Crack Menggunakan Akun Facebook Tua/Old. ([Welcome to Crack-Old Tools, Old Crack Is A Crack Without Login And Crack Usi

Risky [ Zero Tow ] 7 Dec 25, 2022
A knockoff social-engineer toolkit

The Python SE Dopp Kit is a social engineering toolkit with many purposes. It contains 5 different modules designed to be of assistance in different s

48 Nov 26, 2022
This repo is about steps to create a effective custom wordlist in a few clicks/

Custom Wordlist This repo is about steps to take in order to create a effective custom wordlist in a few clicks. this comes handing in pentesting enga

2 Oct 08, 2022
A BurpSuite extension to parse 5GC NF OpenAPI 3.0 files to assess 5G core networks

5GC_API_parse Description 5GC API parse is a BurpSuite extension allowing to assess 5G core network functions, by parsing the OpenAPI 3.0 not supporte

PentHertz 57 Dec 16, 2022
Security-TXT is a python package for retrieving, parsing and manipulating security.txt files.

Security-TXT is a python package for retrieving, parsing and manipulating security.txt files.

Frank 3 Feb 07, 2022
Template for new OSINT command-line tools

OSINT cli tool skeleton Template for new OSINT command-line tools. Press button "Use this template" to generate your own tool repository. See INSTALL.

36 Dec 20, 2022
Providing DevOps and security teams script to identify cloud workloads that may be vulnerable to the Log4j vulnerability(CVE-2021-44228) in their AWS account.

We are providing DevOps and security teams script to identify cloud workloads that may be vulnerable to the Log4j vulnerability(CVE-2021-44228) in their AWS account. The script enables security teams

Mitiga 13 Jan 04, 2022