Mutr0lblackhat@gmail.com Screenlocker Removal Guide

Do you know what Mutr0lblackhat@gmail.com Screenlocker is?

Users who see a window saying “Your Computer Has Been Locked” opened on their Desktops have, undoubtedly, encountered Mutr0lblackhat@gmail.com Screenlocker (also known as Cryptodevil Screen Locker), which is a malicious application trying to obtain money from users. Developers of malicious applications know that users will not give their money to them easily, so they have created Mutr0lblackhat@gmail.com Screenlocker which locks the screen and then demands money. Users are told that a decision not to buy a key will also result in the deletion of files stored on the computer. Evidently, cyber criminals seek to scare users into making a payment. Do not send money to them because your only problem is the presence of this screen-locking malware on your computer. Although it will not be a piece of cake to take care of it, you could delete it from the system with our help after reading this article. As a consequence, there is no need to give the developers of the screenlocker you have encountered what they want.

Users usually quickly realize that they have encountered Mutr0lblackhat@gmail.com Screenlocker because an irritating window appears on top of their screens covering everything, including programs and personal files. This screen does not actually “lock” the screen because Win+D and Alt+Tab keyboard shortcuts allowing users to close/minimize it work, but it simply covers other windows, i.e. appears as the main one. The following text and a box for inserting the purchased key can be found on this screen-locking window:

Your Computer Has Been Locked Your computer have been successfully locked you have up to 70 hours

to buy a key to unlock your contract case files will be deleted.

Email: mutr0lblackhat@gmail.com

Payment: Bitcoin 20

All these language mistakes in the message placed on the opened window suggest that Mutr0lblackhat@gmail.com Screenlocker has been developed by non-native speakers of English. Despite those mistakes, it becomes clear after reading it what the main purpose of this malicious application is. It, without a doubt, seeks to make users purchase the key. If its price is really 20 Bitcoin as indicated in the message left for users, it will cost you $1000. Do not spend your money on it by any means because an annoying window can be removed from Desktop without the special key cyber criminals have. Try entering kjkszpj to unlock your screen but, in case it works, also do not forget to fully delete the malicious application from your computer. If you do not do that, you might find a red window placed on your Desktop once again after restarting your computer.Mutr0lblackhat@gmail.com Screenlocker Removal GuideMutr0lblackhat@gmail.com Screenlocker screenshot
Scroll down for full removal instructions

Mutr0lblackhat@gmail.com Screenlocker is quite a sophisticated computer infection, our team of experts says. It is because it not only places a screen-locking window, but also disables the Task Manager (the command Ctrl+Alt+Del does not work too). Most probably, it seeks to stay longer on users’ computers. According to our malware analysts, this threat can create its own Value in the Run registry key (HKCU\Software\Microsoft\Windows\CurrentVersion\Run) too. This would allow it to launch automatically with the Windows OS after the system restart. Because of all these changes it applies to the system after the successful infiltration, users will need to put some effort into its removal.

Our researchers cannot say much about the distribution of this computer infection at present because it is a newly-detected threat, but, according to them, it is very likely that its developers have employed the usual malware distribution method. In other words, most probably, it is mainly distributed through spam emails, i.e. it travels as an attachment. In addition, there is a possibility that it is promoted on some kind of untrustworthy third-party page. It, of course, does not really matter now how it has shown up on your computer because we should focus today on its deletion.

You need to erase Mutr0lblackhat@gmail.com Screenlocker from your computer so that it could not open a screen-locking window on your Desktop ever again. You can do that by removing the malicious file launched and deleting its Value from the system registry (if it is there). You could not do that unless you unlock the screen. Do this by entering the kjkszpj key in the key box at the bottom of the red window. If this key no longer works, you will need to boot into Safe Mode with Networking and then perform all the manual removal steps indicated below this paragraph or download a legitimate antimalware scanner and delete Mutr0lblackhat@gmail.com Screenlocker automatically.

Remove Mutr0lblackhat@gmail.com Screenlocker

  1. Enter kjkszpj in the “insert this key” box and click Unlock.
  2. Delete recently opened suspicious files (they should be located in %USERPROFILE%\Desktop or %USERPROFILE%\Downloads).
  3. Press Win+R, type regedit in the box, and click OK.
  4. Move to HKCU\Software\Microsoft\Windows\CurrentVersion\Run.
  5. If you can find a Value having the CryptoDevil name there, right-click on it and select Delete.

In non-techie terms:

One tiny malicious application can enter computers together with several other bad programs alongside. Also, malware existing on the computer can be silently downloading more threats on the system behind a user’s back. Therefore, in the opinion of our security specialists, it is necessary to perform a full system scan with a reliable antimalware scanner after the deletion of Mutr0lblackhat@gmail.com Screenlocker. If additional threats are found, do not leave them active on your computer by any means.