Categories: Trojan

Trojan:Win32/LockScreen.EM!MTB information

The Trojan:Win32/LockScreen.EM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/LockScreen.EM!MTB virus can do?

  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • Disables host Start Menu search
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Removes Start menu and Taskbar pinned programs
  • Removes default programs, folders and network connections from Start menu
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Detects VirtualBox through the presence of a file
  • Detects VMware through the presence of a file
  • Attempts to disable or modify Explorer Folder Options
  • Disables host Power options (shutdown, logoff, lock, change password)
  • Attempts to disable or modify the Run command from the Start menu and the New Task (Run) command from Task Manager
  • Attempts to disable UAC
  • Attempts to disable Windows Defender
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/LockScreen.EM!MTB?


File Info:

name: 13BBAA2F3D82B8F4605B.mlwpath: /opt/CAPEv2/storage/binaries/8aabc9559a8e0db35f7240a4b5f2d7a1730786679a213aff4590f81248958546crc32: 178A39A6md5: 13bbaa2f3d82b8f4605be6143d6220ebsha1: c7a79559d67a8ea9ac353b4425259249b4e095f9sha256: 8aabc9559a8e0db35f7240a4b5f2d7a1730786679a213aff4590f81248958546sha512: d4ed57771baa41ba98e41fabc6dc8e42d1bc4e837ed9aeb1d70d05b273c52aa4d2ec471d18824f580c4f79c410c877a9e9a258f4d44a14d8b65b168a8f50c7aessdeep: 12288:UtxZtxim7xbyl+s6Fp29dhtZKJbCVdz+btNpq:2X8W6+VFw93tZKJbCVEEtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T135A42356F794B866D177D4F1CDAA9B38830811FA17967F7B6E8C188D7E086800B87B70sha3_384: 9bf80b20b61ae56a6934cacd875c2c89d76512212ce71e5f3ff62643ab4856239ab6a178858b0f0246a0b86bb4abebf4ep_bytes: 60e80000000058055a0b00008b3003f0timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan:Win32/LockScreen.EM!MTB also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Banker.leL3
tehtris Generic.Malware
DrWeb Trojan.Siggen21.23808
MicroWorld-eScan Gen:Variant.Zusy.469480
FireEye Generic.mg.13bbaa2f3d82b8f4
Skyhigh BehavesLike.Win32.Generic.gc
ALYac Gen:Variant.Zusy.469480
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Variant.Zusy.469480
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005a94af1 )
BitDefender Gen:Variant.Zusy.469480
K7GW Trojan ( 005a94af1 )
CrowdStrike win/malicious_confidence_90% (W)
BitDefenderTheta AI:Packer.E3EB776221
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/LockScreen.BVN
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Agent.gen
Alibaba Trojan:Win32/LockScreen.f0753aea
Tencent Trojan.Win32.Agent.hcs
TACHYON Trojan/W32.Agent.454144.GJ
Sophos Mal/Generic-S
F-Secure Dropper.DR/Delphi.Gen
TrendMicro TROJ_GEN.R002C0DKB23
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Zusy.469480 (B)
Ikarus PUA.GameCheat
Jiangmin Trojan.Agent.engw
Varist W32/S-3f5e63bf!Eldorado
Avira DR/Delphi.Gen
Antiy-AVL Trojan/Win32.LockScreen
Kingsoft malware.kb.b.963
Microsoft Trojan:Win32/LockScreen.EM!MTB
Arcabit Trojan.Zusy.D729E8
ZoneAlarm HEUR:Trojan.Win32.Agent.gen
GData Gen:Variant.Zusy.469480
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5415959
McAfee GenericRXWC-SI!13BBAA2F3D82
MAX malware (ai score=83)
DeepInstinct MALICIOUS
VBA32 TScope.Trojan.Delf
Cylance unsafe
TrendMicro-HouseCall TROJ_GEN.R002C0DKB23
Rising Trojan.LockScreen!8.1AF (TFE:5:mC7yTSr0zYO)
SentinelOne Static AI – Malicious PE
Fortinet W32/LockScreen.BVN!tr
AVG Win32:LockScreen-AJA [Trj]
Cybereason malicious.9d67a8
Avast Win32:LockScreen-AJA [Trj]

How to remove Trojan:Win32/LockScreen.EM!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago