Click on screenshot to zoom
Danger level 7
Type: Trojans
Common infection symptoms:
  • Connects to the internet without permission
  • Can't be uninstalled via Control Panel

Mutr0lblackhat@gmail.com Screenlocker

Mutr0lblackhat@gmail.com Screenlocker (a.k.a. Cryptodevil Screen Locker) is one of these computer infections which cause many problems if they enter computers. The successful infiltration of this malicious application does not mean that your files will be encrypted or you will start seeing tons of commercial ads. Instead, you will find an irritating red window opened in full-screen on your Desktop. It does not, technically, lock the screen because keyboard shortcuts (e.g. Alt+Tab and Win+D) which minimize/close this window still work, but this, without a doubt, does not mean that you can do nothing about its presence. Sooner or later you will find it extremely annoying too because it will not allow you to access programs and files located on Desktop. Luckily, it can be deleted manually without special tools and special keys, so ignore the message located on this screen-locking window claiming that a key for unlocking the computer needs to be purchased.

The appearance of a red window “Your Computer Has Been Locked” is directly linked to the entrance of the malicious application called Mutr0lblackhat@gmail.com Screenlocker. As becomes clear after reading the message left for users on this opened window, cyber criminals seek to obtain money from people. It is, of course, not the first malicious application which has been developed to fulfill this objective. In the case of Mutr0lblackhat@gmail.com Screenlocker, it tells users to pay 20 Bitcoin (~$1000) within 70 hours. It is hard to comprehend what the author of Mutr0lblackhat@gmail.com Screenlocker has in mind due to language mistakes, but it seems that it threatens to delete files stored on the computer if users do not contact it by writing an email to Mutr0lblackhat@gmail.com and do not pay money within the given time. To be honest, it is not very likely that this infection can erase files from your PC. On top of that, the annoying window from Desktop can be removed manually too, so there is no point in sending $1000 to cyber criminals too. Better focus on the deletion of malware instead – more information about its removal is provided in the 2nd part of this article.

Mutr0lblackhat@gmail.com Screenlocker is that kind of malicious application which makes several modifications once it enters the system successfully. As you already know, first of all, it “locks” the screen by opening a window on it. Second, research carried out by specialists at pcthreat.com has shown that it disables the Task Manager and a keyboard shortcut opening it (Ctrl+Alt+Del). Last but not least, it could have created a Value in HKCU\Software\Microsoft\Windows\CurrentVersion\Run so that it could continue working on the computer after the system restart. This might make it harder to delete this malicious application, but, with our help, you should still manage to take care of it without the help of the automatic malware remover.

Before we start talking about the removal of Mutr0lblackhat@gmail.com Screenlocker in detailed manner, let’s analyze how this Trojan infection placing screen-locking windows travels. It should be noted that there might be several different ways it is spread. According to specialists at pcthreat.com, it might travel in spam emails as an attachment, or users could have downloaded it from the web themselves because such threats sometimes pretend to be legitimate software. Last but not least, this infection could have been downloaded on your PC by malware actively working on the system behind your back. It is not as easy to prevent bad programs from sneaking onto the computer as it might seem, so, in the opinion of security specialists, it is necessary to have a security application installed and configured to work 24/7 on the computer.

Before you go to delete Mutr0lblackhat@gmail.com Screenlocker, you need to unlock the screen. Type the unlock code kjkszpj in the box on its window. If this does not work, boot into Safe Mode with Networking and go to delete this infection manually or perform a system scan with SpyHunter, a reputable malware remover. If the manual removal method is chosen, you will need to erase a malicious file from your device and also delete the Value created in the system registry, if you find it there. We have decided to help you by providing free step-by-step manual removal instructions. You are welcome to use them to manually erase Mutr0lblackhat@gmail.com Screenlocker.

How to get rid of Mutr0lblackhat@gmail.com Screenlocker

  1. Type kjkszpj in the box located on the screen-locking window.
  2. When you unlock the screen, go to find the malicious recently launched file (start from checking %USERPROFILE%\Downloads, %USERPROFILE%\Desktop, %TEMP%, and %APPDATA% directories).
  3. Delete the malicious file.
  4. Press Win+R.
  5. Type regedit and click OK.
  6. Open HKCU\Software\Microsoft\Windows\CurrentVersion\Run.
  7. Find the Value CryptoDevil, right-click on it, and select Delete (keep in mind that you might not find it there).
  8. Close the Registry Editor.
Download Spyware Removal Tool to Remove* Mutr0lblackhat@gmail.com Screenlocker
  • Quick & tested solution for Mutr0lblackhat@gmail.com Screenlocker removal.
  • 100% Free Scan for Windows
disclaimer
Disclaimer

Post comment — WE NEED YOUR OPINION!

Comment:
Name:
Please enter security code:
This is a captcha-picture. It is used to prevent mass-access by robots.