Categories: Malware

Dialer:Win32/Trafficadvance removal tips

The Dialer:Win32/Trafficadvance is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dialer:Win32/Trafficadvance virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Detects Bochs through the presence of a registry key
  • Creates a copy of itself
  • Touches a file containing cookies, possibly for information gathering

How to determine Dialer:Win32/Trafficadvance?


File Info:

name: DD01A6F415D68B2A8E56.mlwpath: /opt/CAPEv2/storage/binaries/690695b768594f66de5a8ce95020cf526683d326d2e11f08c41de084dcddf02ccrc32: 27C46E8Amd5: dd01a6f415d68b2a8e561c4e1bdf6300sha1: 81edb1d46bba407856393ed0913c9737ad6780f8sha256: 690695b768594f66de5a8ce95020cf526683d326d2e11f08c41de084dcddf02csha512: 0d1a2cb0ffcc3c38e8020fd5848d9a332852afba94749b96f3ee8a6ed8d89ea639adc8cc5050863d81ae1670c0526e4ae927808056293fdb44b22a4a7fac7919ssdeep: 768:d4YXqjEUrfSkhstPqV2RpWc1OrnjVJHtoAMm6BqRWgj/1ETxWIjLi2x1nPf+:SuqjEcvhW0jVpyasnH+type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C9333B12B791C533E1A218BC5D2ED6C0683C3A721D2B154BBABD0F4DAD7E3434D192A7sha3_384: 450fb314b5f14ecfba5c286d71888a4e1c323e7443ec7bc3ad5f2c10c53012272eb8d718e332e4236b16067ef9e4b971ep_bytes: 558becb9060000006a006a004975f951timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Dialer:Win32/Trafficadvance also known as:

Lionic Trojan.Win32.Dialer.l3NB
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Dialer.NWMini.73CF603D
FireEye Generic.mg.dd01a6f415d68b2a
CAT-QuickHeal Trojan.Diamin.9872
Skyhigh Dialer-325
McAfee Dialer-325
Malwarebytes Diamin.Trojan.Dialer.DDS
Zillya Trojan.Diamin.Win32.2488
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0052e9381 )
Alibaba Malware:Win32/km_224ab.None
K7GW Trojan ( 0052e9381 )
Cybereason malicious.415d68
BitDefenderTheta Gen:NN.ZelphiF.36802.dGX@aq!47xlG
Symantec Dialer.Trafficadvance
ESET-NOD32 a variant of Win32/Diamin.NAC
TrendMicro-HouseCall DIAL_DIAMIN.YG
ClamAV Win.Trojan.Dialer-856
Kaspersky Trojan.Win32.Diamin.ix
BitDefender Generic.Dialer.NWMini.73CF603D
NANO-Antivirus Trojan.Win32.Diamin.dbbkqt
Avast Win32:Dialer-BAS [Trj]
Tencent Malware.Win32.Gencirc.1403f04f
Emsisoft Generic.Dialer.NWMini.73CF603D (B)
Baidu Win32.Trojan.Diamin.a
F-Secure Trojan.TR/Diamin.Gen
DrWeb Dialer.Netvision
VIPRE Generic.Dialer.NWMini.73CF603D
TrendMicro DIAL_DIAMIN.YG
Sophos Generic Reputation PUA (PUA)
Ikarus Trojan.Win32.Dialer
Jiangmin Trojan.Diamin.ee
Google Detected
Avira TR/Diamin.Gen
Varist W32/Dialer.L.gen!Eldorado
Antiy-AVL Trojan/Win32.Dialer
Kingsoft malware.kb.a.1000
Microsoft Dialer:Win32/Trafficadvance
Xcitium TrojWare.Win32.Diamin.A@1beqe8
Arcabit Generic.Dialer.NWMini.73CF603D
ViRobot Trojan.Win.Z.Diamin.52688
ZoneAlarm Trojan.Win32.Diamin.ix
GData Generic.Dialer.NWMini.73CF603D
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Dialer.R7699
VBA32 BScope.Trojan.Dialer
ALYac Generic.Dialer.NWMini.73CF603D
MAX malware (ai score=82)
Cylance unsafe
Rising Trojan.Dialer!1.66EB (CLASSIC)
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Dialer.SL!tr
AVG Win32:Dialer-BAS [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan:Win/Diamin.A

How to remove Dialer:Win32/Trafficadvance?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago