Windows Virus who destroy some impotants files on C:\windows\system32\

Overview

psychic-robot

Windows Virus who destroy some importants files on C:\windows\system32\

Signatures of psychic-robot.PY (python file) :

  • Bkav Pro : ASP.Webshell

Signatures of psychic-robot.EXE (executable) :

  • Antiy-AVL : Trojan/Generic.ASMalwS.34D0C6E

  • Avast : Win32:Trojan-gen

  • AVG : Win32:Trojan-gen

  • Bkav Pro : W32.AIDetect.malware2

  • Cylance : Unsafe

  • eGambit : Unsafe.AI_Score_98%

  • Gridinsoft : Ransom.Win32.Sabsik.oa!s1

  • Jiangmin : Trojan.PSW.Disco.ccw

  • Lionic : Trojan.Win32.Generic.4!c

  • McAfee : GenericRXAA-FA!88F91C350BDD

  • McAfee-GW-Edition : BehavesLike.Win32.Generic.tc

  • Microsoft : Trojan:Win32/Sabsik.FL.B!ml

  • SecureAge APEX : Malicious

  • Sophos : Mal/Generic-S

  • Symantec : ML.Attribute.HighConfidence

  • Zillya : Trojan.Agent.Win32.2557541

Details :

  • This is not a ransomware
  • **it's recognized as ransomware because he is using the XOR method ;) **
  • For educationnal purposes
  • OpenSource
  • ⚠️ DO NOT INFECT THE OTHER'S PC ⚠️
  • ⚠️ DO NOT USE FOR ILLEGAL PURPOSES ⚠️

Optionnal Infos :

D5 : 68b79c1954bbe82e6627f41407f97f5a

SHA-1 : 9b272086f6a609d2bf17a7bef2d80c2fca8baaac

SHA-256 : 7f210102cc5f02b7679405a16635000e45c7e37709fb540a60af82baaec42084

SSDEEP : 192:adPdTdndBddd9dxdTdndtd5dRdNd+dJdc:adPdTdndBddd9dxdTdndtd5dRdNd+dJi

TLSH : T15F02D140EA584272027A59ED04F38D62B2A1F027BF16D751378D719C9F385EE4E3B6E2

File type : Python

Magic ASCII Python program text, with CRLF line terminators

File size : 8.08 KB (8274 bytes)

VirusTotal : https://www.virustotal.com/gui/file/0525cc2d4079a9a3bc413f552a4125d32f030bf2eeeaa8df559c901537712e39

Owner
H-Tech-Dev36
A Young Hacking And coding learner ; Who love Kali Linux and also love the others Linux !
H-Tech-Dev36
A Telegram Bot to force users to join a specific channel before sending messages in a group.

Promoter A Telegram Bot to force users to join a specific channel before sending messages in a group. Introduction A Telegram Bot to force users to jo

Mr. Dynamic 1 Jan 27, 2022
SonicWALL SSL-VPN Web Server Vulnerable Exploit

SonicWALL SSL-VPN Web Server Vulnerable Exploit

44 Nov 15, 2022
Uma ferramenta de segurança da informação escrita em python3,capaz de dar acesso total ao computador de alguém!

shell-reverse Uma ferramenta de segurança da informação escrita em python3, capaz de dar acesso total ao computador de alguém! A cybersecurity tool wr

Marcus Vinícius Ribeiro Andrade 1 Nov 03, 2021
IP Denial of Service Vulnerability ")A proof of concept for CVE-2021-24086 ("Windows TCP/IP Denial of Service Vulnerability ")

CVE-2021-24086 This is a proof of concept for CVE-2021-24086 ("Windows TCP/IP Denial of Service Vulnerability "), a NULL dereference in tcpip.sys patc

Carry 1 Nov 25, 2021
DNSSEQ: PowerDNS with FALCON Signature Scheme

PowerDNS-based proof-of-concept implementation of DNSSEC using the post-quantum FALCON signature scheme.

Nils Wisiol 4 Feb 03, 2022
Growtopia Save.dat Stealer

savedat-stealer Growtopia Save.dat Stealer (Auto Send To Webhook) How To Use After Change Webhook URL Compile script to exe Give to target Done Info C

NumeX 9 May 01, 2022
RapiDAST provides a framework for continuous, proactive and fully automated dynamic scanning against web apps/API.

RapiDAST RapiDAST provides a framework for continuous, proactive and fully automated dynamic scanning against web apps/API. Its core engine is OWASP Z

Red Hat Product Security 17 Nov 11, 2022
Finite Volume simulation of the Raleigh-Taylor Instability

finitevolume2-python Finite Volume simulation of the Raleigh-Taylor Instability Create Your Own Finite Volume Fluid Simulation (With Python): Part 2 B

Philip Mocz 12 Sep 01, 2022
DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)

dnspooq DNSpooq PoC - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685) For educational purposes only Requirements Docker compo

Teppei Fukuda 80 Nov 28, 2022
HatSploit collection of generic payloads designed to provide a wide range of attacks without having to spend time writing new ones.

HatSploit collection of generic payloads designed to provide a wide range of attacks without having to spend time writing new ones.

EntySec 5 May 10, 2022
Cobalt Strike < 4.4 dos CVE-2021-36798

CVE-2021-36798 CVE-2021-36798 Cobalt Strike 4.3 dos 用法 python3 CVE-2021-36798.py BeaconURL 打瘫Cobalt Strike 只需要一个包 已测试 4.3 4.2 参考: https://labs.sent

37 Nov 09, 2022
test application for the licence key web app.

licence_software_test_app Make sure you set your database values in a .env file to the folder. Install MYSQL connector: pip install mysql-connector-py

Carl Beattie 1 Oct 28, 2021
LdapRelayScan - Check for LDAP protections regarding the relay of NTLM authentication

LDAP Relay Scan A tool to check Domain Controllers for LDAP server protections r

315 Dec 18, 2022
Tools for investigating Log4j CVE-2021-44228

Log4jTools Tools for investigating Log4j CVE-2021-44228 FetchPayload.py (Get java payload from ldap path provided in JNDI lookup). Example command: Re

MalwareTech 91 Dec 29, 2022
FBGen is simple facebook user based wordlist generator using Username/ID and cookie.

FBGen is simple facebook user based wordlist generator using Username/ID and cookie.

2 Jul 20, 2022
A python base script from which you can hack or clone any person's facebook friendlist or followers accounts which have simple password

Hcoder This is a python base script from which you can hack or clone any person's facebook friendlist or followers accounts which have simple password

Muhammad Hamza 3 Dec 06, 2021
Dumps the payload.bin image found in Android update images.

payload dumper Dumps the payload.bin image found in Android update images. Has significant performance gains over other tools due to using multiproces

Rasmus 7 Nov 17, 2022
Password-Manager - This app can generate ,save , find and delete passwords.

Password-Manager This app can generate ,save , find and delete passwords. In the StartUp() Function , there are three buttons to choose from : Generat

1 Jan 01, 2022
Oh365UserFinder is used for identifying valid o365 accounts without the risk of account lockouts.

Oh365 User Finder Oh365UserFinder is used for identifying valid o365 accounts without the risk of account lockouts. The tool parses responses to ident

Joe Helle 414 Jan 02, 2023
Evil-stalker - A simple tool written in python, it is so simple that it is based on google dorks

evil-stalker How to run First of all, you must install the necessary libraries.

rock3d 6 Nov 16, 2022