Categories: Malware

Dialer:Win32/Trafficadvance removal instruction

The Dialer:Win32/Trafficadvance is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dialer:Win32/Trafficadvance virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Dialer:Win32/Trafficadvance?


File Info:

name: 7DF5FE3510D789C425A2.mlwpath: /opt/CAPEv2/storage/binaries/20b6ea98e65c3cb4778cce53c298948f6c2041b29ed175623ad7adefd9f7f809crc32: B111BD65md5: 7df5fe3510d789c425a201be7db917ccsha1: 496b2e0c5329f09f19490ab88793f3c1a592598bsha256: 20b6ea98e65c3cb4778cce53c298948f6c2041b29ed175623ad7adefd9f7f809sha512: cbde032a717bb16370712ee3bdf6fff334180affb630a692036ca74e4ea011445b96f349ce2d1a343d82c1992c32f4d8a7a55fd3eff7985d033376f9c2c2e433ssdeep: 768:/omq87Wcr4IIf4Mxs2F284Ye0ZjUgBuJ5Hmn07gUFbdfk:AmhuNuLL7g0+type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18F635B22B591C533D0B219BCCC1EE3D57838BA711C371687BAF60B0DED7E781A918656sha3_384: 5c03ce47ef172d4a6bb0a370cf482e1ec4b4154dc1d09fed87bf222ec724a175bc03548d560d9d44973b3c487bbef7e3ep_bytes: 558bec83c4ec33c08945ec8945f0b820timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Dialer:Win32/Trafficadvance also known as:

Bkav W32.AIDetectMalware
Elastic malicious (moderate confidence)
MicroWorld-eScan Generic.Dialer.9E3BDB81
FireEye Generic.mg.7df5fe3510d789c4
CAT-QuickHeal Trojan.Diamin.9876
Skyhigh BehavesLike.Win32.Sytro.kt
ALYac Generic.Dialer.9E3BDB81
Malwarebytes Generic.Malware.AI.DDS
VIPRE Generic.Dialer.9E3BDB81
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004bcce41 )
BitDefender Generic.Dialer.9E3BDB81
K7GW Trojan ( 004bcce41 )
Cybereason malicious.c5329f
BitDefenderTheta AI:Packer.9E03AC6619
VirIT Trojan.Win32.Generic.JUA
Symantec Dialer.Trafficadvance
ESET-NOD32 a variant of Win32/Diamin
APEX Malicious
ClamAV Win.Trojan.Dialer-852
Kaspersky Trojan.Win32.Diamin.i
Alibaba Trojan:Win32/Diamin.5ca17cf7
NANO-Antivirus Trojan.Win32.Diamin.chmbi
Rising Trojan.Dialer!1.66EB (CLASSIC)
Sophos Mal/Behav-053
F-Secure Trojan.TR/Dialer.IA
DrWeb Dialer.Netvision
Zillya Trojan.Diamin.Win32.1
TrendMicro DIAL_DIAMIN.YG
Trapmine malicious.moderate.ml.score
Emsisoft Generic.Dialer.9E3BDB81 (B)
Ikarus Trojan.Win32.Diamin.ax
Jiangmin Trojan/KillFiles.w
Google Detected
Avira TR/Dialer.IA
Varist W32/Dialer.nw!GSA
Antiy-AVL Trojan/Win32.Diamin.i
Kingsoft Win32.Trojan.Diamin.i
Microsoft Dialer:Win32/Trafficadvance
Xcitium Packed.Win32.MUPX.Gen@24tbus
Arcabit Generic.Dialer.9E3BDB81
SUPERAntiSpyware Dialer.Carima
ZoneAlarm Trojan.Win32.Diamin.i
GData Generic.Dialer.9E3BDB81
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Diamin.R2719
McAfee Dialer-292
DeepInstinct MALICIOUS
VBA32 MalwareScope.Dialer.NWMini.1
Cylance unsafe
Panda DialerMini.gen
TrendMicro-HouseCall DIAL_DIAMIN.YG
Tencent Trojan.Win32.Diamin.16000422
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Diamin.gen
Fortinet W32/Diamin!tr
AVG Win32:Dialer-CI [Trj]
Avast Win32:Dialer-CI [Trj]
CrowdStrike win/malicious_confidence_90% (D)

How to remove Dialer:Win32/Trafficadvance?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago