Adware

Adware.AppShake removal instruction

Malware Removal

The Adware.AppShake is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.AppShake virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Adware.AppShake?


File Info:

crc32: AFD02D51
md5: 36da47145d0a6c56a5aae8c4973e1093
name: 36DA47145D0A6C56A5AAE8C4973E1093.mlw
sha1: c6fbf1278369c30a83f1ae28126ee7d8f94aec6f
sha256: 74f9a0cca82318b4f045be7a6270331f6792d1caccb31031aa21969acfba9c54
sha512: b1432dfd5294e3b4b5506e7fbe061f3ad2723504c8368084c274fb7975692446557a5df3d94fce689c002b39f18325dcb228240e945cec2b10fab9ae01d17358
ssdeep: 49152:+j2Ek27T/rimMVk3dXpgWTb7B48PlyibhmkPQCAvwJ+gOJmkX:Ak2nbDK8PLbhmkPS4+gWmkX
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (c) MovieDea.All rights reserved.
InternalName: MovieDea.exe
FileVersion: 1.0
CompanyName: MovieDea
ProductName: MovieDea App
ProductVersion: 1.0
FileDescription: MovieDea
OriginalFilename: MovieDea.exe
Translation: 0x0409 0x04b0

Adware.AppShake also known as:

K7AntiVirusAdware ( 004d97b11 )
Elasticmalicious (high confidence)
DrWebAdware.AppShake.1
CylanceUnsafe
SangforAdware.Win32.AdLoad.mlfs
CrowdStrikewin/malicious_confidence_100% (D)
K7GWAdware ( 004d97b11 )
BaiduWin32.Adware.AppShake.a
CyrenW32/AppShake.A.gen!Eldorado
ESET-NOD32a variant of Win32/Adware.AppShake.A
APEXMalicious
Kasperskynot-a-virus:AdWare.Win32.AdLoad.mlfs
AlibabaAdWare:Win32/AdLoad.a7be4224
NANO-AntivirusRiskware.Nsis.AdLoad.eatkjl
TencentWin32.Adware.Adload.Lmbi
SophosGeneric PUA MG (PUA)
ComodoApplicUnwnt@#305k92ay7jzsq
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PGN21
McAfee-GW-EditionBehavesLike.Win32.AdwareTskLnk.wh
FireEyeGeneric.mg.36da47145d0a6c56
SentinelOneStatic AI – Malicious PE
WebrootAdware.Crossrider
AviraADWARE/AppShake.jplds
eGambitGeneric.Adware
MicrosoftTrojan:Win32/Occamy.C74
McAfeeRDN/Generic PUP.x
VBA32Adware.AdLoad
MalwarebytesAdware.AppShake
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0PGN21

How to remove Adware.AppShake?

Adware.AppShake removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment