Malware

Application.Locky.6 (B) removal tips

Malware Removal

The Application.Locky.6 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Locky.6 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A named pipe was used for inter-process communication
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Transacted Hollowing
  • Collects and encrypts information about the computer likely to send to C2 server
  • Collects information to fingerprint the system

How to determine Application.Locky.6 (B)?


File Info:

name: 46FAE87557687FDA54DC.mlw
path: /opt/CAPEv2/storage/binaries/de2a8da20388f47de8cc4c7482350298b0d11d081c5eefb8fdc9bff1abe079a4
crc32: 1D3A470A
md5: 46fae87557687fda54dc08a50f71794c
sha1: bc28821692a6210828e568ab8a9edf775d804033
sha256: de2a8da20388f47de8cc4c7482350298b0d11d081c5eefb8fdc9bff1abe079a4
sha512: f2a2619bb188dc695b7c6c48e4b4a1e0f1200f02e545664cb8c26b34b910ecd11c285f3092b93aac99ce38e1e0c446d8571985eccee9ef61845588c5886f9473
ssdeep: 3072:cUK9UjrL5vSfmJtYTA1b5LLK26KC/gK8kV5ESE6asU9JrrDlnH:cfUTxSfmb4IpK26cKlV5I6I9h/lH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12E349CB481C0613AC89842F59C92AD3A8E2DFC615B94ADDB12497DD63FB31C487EE41F
sha3_384: a934b7fc0b3db583916f4bc21053095b1bf07e0d95b2b72c1d2fa437a33ed0a343a6c9506d3d4dc79bbbc6deee879180
ep_bytes: 558bec51558f0510884300a110884300
timestamp: 2013-03-20 08:14:47

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft DirectPlay Voice Test
FileVersion: 5.03.2600.5512 (xpsp.080413-0845)
InternalName: dpvsetup.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: dpvsetup.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 5.03.2600.5512
Translation: 0x0409 0x04b0

Application.Locky.6 (B) also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Application.Locky.6
FireEyeGeneric.mg.46fae87557687fda
CAT-QuickHealTrojanPWS.Zbot.Y
ALYacGen:Variant.Application.Locky.6
CylanceUnsafe
VIPREGen:Variant.Application.Locky.6
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0042f5761 )
K7GWTrojan ( 0042f5761 )
Cybereasonmalicious.557687
BaiduWin32.Trojan.Agent.eq
VirITTrojan.Win32.Generic.NDT
CyrenW32/Zbot.JC.gen!Eldorado
SymantecPacked.Generic.459
Elasticmalicious (high confidence)
ESET-NOD32Win32/Agent.UNQ
APEXMalicious
ClamAVWin.Packed.Shipup-6804175-0
KasperskyTrojan.Win32.ShipUp.boh
BitDefenderGen:Variant.Application.Locky.6
NANO-AntivirusTrojan.Win32.ShipUp.bqosqp
AvastWin32:Gepys-J [Trj]
TencentTrojan.Win32.Shipup.xf
Ad-AwareGen:Variant.Application.Locky.6
TACHYONTrojan/W32.ShipUp.252440
EmsisoftGen:Variant.Application.Locky.6 (B)
ComodoTrojWare.Win32.Kryptik.AYQE@4wlbfl
DrWebTrojan.Redirect.140
ZillyaTrojan.ShipUp.Win32.1182
TrendMicroTROJ_AGENT_054753.TOMB
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.dh
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Zbot-EHY
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Application.Locky.6
JiangminTrojan/ShipUp.jk
AviraTR/Obfuscate.adhoum
Antiy-AVLTrojan/Generic.ASMalwS.217
MicrosoftTrojan:Win32/ShipUp.DSK!MTB
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
McAfeePWS-Zbot-FATW!46FAE8755768
MAXmalware (ai score=70)
VBA32BScope.Malware-Cryptor.Hlux
MalwarebytesTrojan.FakeMS.ED
TrendMicro-HouseCallTROJ_AGENT_054753.TOMB
RisingTrojan.Kryptik!1.AB8B (CLASSIC)
YandexTrojan.GenAsa!JtzQGDDzcuw
IkarusTrojan.Win32.ShipUp
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.AYTK!tr
BitDefenderThetaGen:NN.ZexaF.34806.pq1@aKAG8oli
AVGWin32:Gepys-J [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Application.Locky.6 (B)?

Application.Locky.6 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment