Categories: Malware

Application.Locky.6 (B) removal tips

The Application.Locky.6 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Locky.6 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A named pipe was used for inter-process communication
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Transacted Hollowing
  • Collects and encrypts information about the computer likely to send to C2 server
  • Collects information to fingerprint the system

How to determine Application.Locky.6 (B)?


File Info:

name: 46FAE87557687FDA54DC.mlwpath: /opt/CAPEv2/storage/binaries/de2a8da20388f47de8cc4c7482350298b0d11d081c5eefb8fdc9bff1abe079a4crc32: 1D3A470Amd5: 46fae87557687fda54dc08a50f71794csha1: bc28821692a6210828e568ab8a9edf775d804033sha256: de2a8da20388f47de8cc4c7482350298b0d11d081c5eefb8fdc9bff1abe079a4sha512: f2a2619bb188dc695b7c6c48e4b4a1e0f1200f02e545664cb8c26b34b910ecd11c285f3092b93aac99ce38e1e0c446d8571985eccee9ef61845588c5886f9473ssdeep: 3072:cUK9UjrL5vSfmJtYTA1b5LLK26KC/gK8kV5ESE6asU9JrrDlnH:cfUTxSfmb4IpK26cKlV5I6I9h/lHtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12E349CB481C0613AC89842F59C92AD3A8E2DFC615B94ADDB12497DD63FB31C487EE41Fsha3_384: a934b7fc0b3db583916f4bc21053095b1bf07e0d95b2b72c1d2fa437a33ed0a343a6c9506d3d4dc79bbbc6deee879180ep_bytes: 558bec51558f0510884300a110884300timestamp: 2013-03-20 08:14:47

Version Info:

CompanyName: Microsoft CorporationFileDescription: Microsoft DirectPlay Voice TestFileVersion: 5.03.2600.5512 (xpsp.080413-0845)InternalName: dpvsetup.exeLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: dpvsetup.exeProductName: Microsoft® Windows® Operating SystemProductVersion: 5.03.2600.5512Translation: 0x0409 0x04b0

Application.Locky.6 (B) also known as:

Bkav W32.AIDetect.malware1
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Application.Locky.6
FireEye Generic.mg.46fae87557687fda
CAT-QuickHeal TrojanPWS.Zbot.Y
ALYac Gen:Variant.Application.Locky.6
Cylance Unsafe
VIPRE Gen:Variant.Application.Locky.6
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0042f5761 )
K7GW Trojan ( 0042f5761 )
Cybereason malicious.557687
Baidu Win32.Trojan.Agent.eq
VirIT Trojan.Win32.Generic.NDT
Cyren W32/Zbot.JC.gen!Eldorado
Symantec Packed.Generic.459
Elastic malicious (high confidence)
ESET-NOD32 Win32/Agent.UNQ
APEX Malicious
ClamAV Win.Packed.Shipup-6804175-0
Kaspersky Trojan.Win32.ShipUp.boh
BitDefender Gen:Variant.Application.Locky.6
NANO-Antivirus Trojan.Win32.ShipUp.bqosqp
Avast Win32:Gepys-J [Trj]
Tencent Trojan.Win32.Shipup.xf
Ad-Aware Gen:Variant.Application.Locky.6
TACHYON Trojan/W32.ShipUp.252440
Emsisoft Gen:Variant.Application.Locky.6 (B)
Comodo TrojWare.Win32.Kryptik.AYQE@4wlbfl
DrWeb Trojan.Redirect.140
Zillya Trojan.ShipUp.Win32.1182
TrendMicro TROJ_AGENT_054753.TOMB
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.dh
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Troj/Zbot-EHY
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Application.Locky.6
Jiangmin Trojan/ShipUp.jk
Avira TR/Obfuscate.adhoum
Antiy-AVL Trojan/Generic.ASMalwS.217
Microsoft Trojan:Win32/ShipUp.DSK!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Cerber.Gen
Acronis suspicious
McAfee PWS-Zbot-FATW!46FAE8755768
MAX malware (ai score=70)
VBA32 BScope.Malware-Cryptor.Hlux
Malwarebytes Trojan.FakeMS.ED
TrendMicro-HouseCall TROJ_AGENT_054753.TOMB
Rising Trojan.Kryptik!1.AB8B (CLASSIC)
Yandex Trojan.GenAsa!JtzQGDDzcuw
Ikarus Trojan.Win32.ShipUp
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.AYTK!tr
BitDefenderTheta Gen:NN.ZexaF.34806.pq1@aKAG8oli
AVG Win32:Gepys-J [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Application.Locky.6 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago