Categories: Adware

Adware.AppShake removal instruction

The Adware.AppShake is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.AppShake virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Adware.AppShake?


File Info:

crc32: AFD02D51md5: 36da47145d0a6c56a5aae8c4973e1093name: 36DA47145D0A6C56A5AAE8C4973E1093.mlwsha1: c6fbf1278369c30a83f1ae28126ee7d8f94aec6fsha256: 74f9a0cca82318b4f045be7a6270331f6792d1caccb31031aa21969acfba9c54sha512: b1432dfd5294e3b4b5506e7fbe061f3ad2723504c8368084c274fb7975692446557a5df3d94fce689c002b39f18325dcb228240e945cec2b10fab9ae01d17358ssdeep: 49152:+j2Ek27T/rimMVk3dXpgWTb7B48PlyibhmkPQCAvwJ+gOJmkX:Ak2nbDK8PLbhmkPS4+gWmkXtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (c) MovieDea.All rights reserved.InternalName: MovieDea.exeFileVersion: 1.0CompanyName: MovieDeaProductName: MovieDea AppProductVersion: 1.0FileDescription: MovieDeaOriginalFilename: MovieDea.exeTranslation: 0x0409 0x04b0

Adware.AppShake also known as:

K7AntiVirus Adware ( 004d97b11 )
Elastic malicious (high confidence)
DrWeb Adware.AppShake.1
Cylance Unsafe
Sangfor Adware.Win32.AdLoad.mlfs
CrowdStrike win/malicious_confidence_100% (D)
K7GW Adware ( 004d97b11 )
Baidu Win32.Adware.AppShake.a
Cyren W32/AppShake.A.gen!Eldorado
ESET-NOD32 a variant of Win32/Adware.AppShake.A
APEX Malicious
Kaspersky not-a-virus:AdWare.Win32.AdLoad.mlfs
Alibaba AdWare:Win32/AdLoad.a7be4224
NANO-Antivirus Riskware.Nsis.AdLoad.eatkjl
Tencent Win32.Adware.Adload.Lmbi
Sophos Generic PUA MG (PUA)
Comodo ApplicUnwnt@#305k92ay7jzsq
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0PGN21
McAfee-GW-Edition BehavesLike.Win32.AdwareTskLnk.wh
FireEye Generic.mg.36da47145d0a6c56
SentinelOne Static AI – Malicious PE
Webroot Adware.Crossrider
Avira ADWARE/AppShake.jplds
eGambit Generic.Adware
Microsoft Trojan:Win32/Occamy.C74
McAfee RDN/Generic PUP.x
VBA32 Adware.AdLoad
Malwarebytes Adware.AppShake
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0PGN21

How to remove Adware.AppShake?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago