Trojan

Trojan:Win32/LockScreen.EM!MTB information

Malware Removal

The Trojan:Win32/LockScreen.EM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/LockScreen.EM!MTB virus can do?

  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • Disables host Start Menu search
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Removes Start menu and Taskbar pinned programs
  • Removes default programs, folders and network connections from Start menu
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Detects VirtualBox through the presence of a file
  • Detects VMware through the presence of a file
  • Attempts to disable or modify Explorer Folder Options
  • Disables host Power options (shutdown, logoff, lock, change password)
  • Attempts to disable or modify the Run command from the Start menu and the New Task (Run) command from Task Manager
  • Attempts to disable UAC
  • Attempts to disable Windows Defender
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/LockScreen.EM!MTB?


File Info:

name: 13BBAA2F3D82B8F4605B.mlw
path: /opt/CAPEv2/storage/binaries/8aabc9559a8e0db35f7240a4b5f2d7a1730786679a213aff4590f81248958546
crc32: 178A39A6
md5: 13bbaa2f3d82b8f4605be6143d6220eb
sha1: c7a79559d67a8ea9ac353b4425259249b4e095f9
sha256: 8aabc9559a8e0db35f7240a4b5f2d7a1730786679a213aff4590f81248958546
sha512: d4ed57771baa41ba98e41fabc6dc8e42d1bc4e837ed9aeb1d70d05b273c52aa4d2ec471d18824f580c4f79c410c877a9e9a258f4d44a14d8b65b168a8f50c7ae
ssdeep: 12288:UtxZtxim7xbyl+s6Fp29dhtZKJbCVdz+btNpq:2X8W6+VFw93tZKJbCVEE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T135A42356F794B866D177D4F1CDAA9B38830811FA17967F7B6E8C188D7E086800B87B70
sha3_384: 9bf80b20b61ae56a6934cacd875c2c89d76512212ce71e5f3ff62643ab4856239ab6a178858b0f0246a0b86bb4abebf4
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan:Win32/LockScreen.EM!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Banker.leL3
tehtrisGeneric.Malware
DrWebTrojan.Siggen21.23808
MicroWorld-eScanGen:Variant.Zusy.469480
FireEyeGeneric.mg.13bbaa2f3d82b8f4
SkyhighBehavesLike.Win32.Generic.gc
ALYacGen:Variant.Zusy.469480
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Zusy.469480
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a94af1 )
BitDefenderGen:Variant.Zusy.469480
K7GWTrojan ( 005a94af1 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaAI:Packer.E3EB776221
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/LockScreen.BVN
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.Win32.Agent.gen
AlibabaTrojan:Win32/LockScreen.f0753aea
TencentTrojan.Win32.Agent.hcs
TACHYONTrojan/W32.Agent.454144.GJ
SophosMal/Generic-S
F-SecureDropper.DR/Delphi.Gen
TrendMicroTROJ_GEN.R002C0DKB23
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Zusy.469480 (B)
IkarusPUA.GameCheat
JiangminTrojan.Agent.engw
VaristW32/S-3f5e63bf!Eldorado
AviraDR/Delphi.Gen
Antiy-AVLTrojan/Win32.LockScreen
Kingsoftmalware.kb.b.963
MicrosoftTrojan:Win32/LockScreen.EM!MTB
ArcabitTrojan.Zusy.D729E8
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
GDataGen:Variant.Zusy.469480
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5415959
McAfeeGenericRXWC-SI!13BBAA2F3D82
MAXmalware (ai score=83)
DeepInstinctMALICIOUS
VBA32TScope.Trojan.Delf
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0DKB23
RisingTrojan.LockScreen!8.1AF (TFE:5:mC7yTSr0zYO)
SentinelOneStatic AI – Malicious PE
FortinetW32/LockScreen.BVN!tr
AVGWin32:LockScreen-AJA [Trj]
Cybereasonmalicious.9d67a8
AvastWin32:LockScreen-AJA [Trj]

How to remove Trojan:Win32/LockScreen.EM!MTB?

Trojan:Win32/LockScreen.EM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment