Categories: Adware

Adware.RelevantKnowledge.CX information

The Adware.RelevantKnowledge.CX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.RelevantKnowledge.CX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine Adware.RelevantKnowledge.CX?


File Info:

name: 6D9EABF658AE93B205A5.mlwpath: /opt/CAPEv2/storage/binaries/0d1e6df4f414ba70e7a4bcc5f161046e9f3cd6d1f4bf4dc800e68661b44beea3crc32: 4B89D183md5: 6d9eabf658ae93b205a541ac67c6fa3dsha1: 8764bcd587bbe26f8c807ba945ea57d77156792asha256: 0d1e6df4f414ba70e7a4bcc5f161046e9f3cd6d1f4bf4dc800e68661b44beea3sha512: 64ad33f09691d2dacbb1cd95c5e80ecbe3b71a4cfe52808112e9f82892f2b9c35d4cd6da5e2422f8f194fa103eb6027291a061942460d7eb37379a2927cd5aa4ssdeep: 98304:V88+1fbVGbDfdq3Yti/wfAybVtXOtmlI4sSaEiR9nJRik+wZNNSnx+Y1aKBL:gLMBncybzOs5aD1JDN8x+YBhtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AA463341639F44B4F13299B6889204499E6BF1F75BE230DA3EFCDD4D3979AC18831792sha3_384: d24165c267debe12c934f6200725435f711dc9345bad8a7040de0e146be95fc0382e6927d78d52f9f87f3897eacfbf70ep_bytes: 558bec83c4a453565733c08945c48945timestamp: 2013-01-30 14:21:56

Version Info:

Comments: This installation was built with Inno Setup.CompanyName: prvsoft.com FileDescription: Movie Player Setup FileVersion: 1.7 LegalCopyright: Copyright (c) 2009 prvsoft.com ProductName: Movie Player ProductVersion: 1.7 Translation: 0x0000 0x04b0

Adware.RelevantKnowledge.CX also known as:

Lionic Riskware.Win32.RelevantKnowledge.1!c
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
BitDefender Adware.RelevantKnowledge.CX
ESET-NOD32 multiple detections
APEX Malicious
NANO-Antivirus Riskware.Win32.Relevant.dsmmtt
MicroWorld-eScan Adware.RelevantKnowledge.CX
Avast NSIS:Relevant-H [PUP]
DrWeb Adware.Relevant.189
FireEye Adware.RelevantKnowledge.CX
Emsisoft Adware.RelevantKnowledge.CX (B)
GData Win32.Application.RelevantKnowledge.G
Antiy-AVL Trojan/Generic.ASMalwS.B9AA93
Kingsoft Win32.Troj.RK.fv.(kcloud)
Gridinsoft Ransom.Win32.Wacatac.sa
Arcabit Adware.RelevantKnowledge.CX
ViRobot Trojan.Win32.Z.Relevant.5518729
Microsoft PUA:Win32/Bitrepeyp.B
ALYac Adware.RelevantKnowledge.CX
VBA32 Adware.Relevant
Fortinet Adware/Relevant
AVG NSIS:Relevant-H [PUP]
Cybereason malicious.658ae9

How to remove Adware.RelevantKnowledge.CX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Generic.Dacic.8952383F.A.39F9BB48 (file analysis)

The Generic.Dacic.8952383F.A.39F9BB48 is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

Win32:Agent-ASSU [Trj] (file analysis)

The Win32:Agent-ASSU [Trj] is considered dangerous by lots of security experts. When this infection is…

18 mins ago

W32.Ribaj.D3 removal

The W32.Ribaj.D3 is considered dangerous by lots of security experts. When this infection is active,…

22 mins ago

PUADlManager:Win32/Bibado (file analysis)

The PUADlManager:Win32/Bibado is considered dangerous by lots of security experts. When this infection is active,…

23 mins ago

Win32/Kryptik.PIL removal

The Win32/Kryptik.PIL is considered dangerous by lots of security experts. When this infection is active,…

32 mins ago

Generic.Dacic.94CCEEA9.A.CCA57C3D (B) information

The Generic.Dacic.94CCEEA9.A.CCA57C3D (B) is considered dangerous by lots of security experts. When this infection is…

33 mins ago