Trojan:W32/Napolar

Classification

Category :

Malware

Type :

Trojan

Aliases :

Trojan:W32/Napolar

Summary

Trojan:W32/Napolar downloads, installs and executes other malware on the infected system.

Removal

Based on the settings of your F-Secure security product, it will either move the file to the quarantine where it cannot spread or cause harm, or remove it.

A False Positive is when a file is incorrectly detected as harmful, usually because its code or behavior resembles known harmful programs. A False Positive will usually be fixed in a subsequent database update without any action needed on your part. If you wish, you may also:

  • Check for the latest database updates

    First check if your F-Secure security program is using the latest updates, then try scanning the file again.

  • Submit a sample

    After checking, if you still believe the file is incorrectly detected, you can submit a sample of it for re-analysis.

    Note: If the file was moved to quarantine, you need to collect the file from quarantine before you can submit it.

  • Exclude a file from further scanning

    If you are certain that the file is safe and want to continue using it, you can exclude it from further scanning by the F-Secure security product.

    Note: You need administrative rights to change the settings.

Technical Details

Trojan:W32/Napolar is distributed in malicious files sent out as attachments to Facebook messages.

When the attachment is launched, the malware copies itself onto the system at the location:

  • <start menu>/Programs/Startup

Depending on the system, the name used by the copied file may be either lsass.exe or entirely random.

Napolar will also install a user-mode rootkit that hides its files in the system and injects itself into newly created system processes; the rootkit hides the copied file so that it can't be directly seen with Windows Explorer.

While active on the machine, Napolar downloads, installs and executes other malicious files. One malware known to be downloaded and run by Napolar is Win32/Vicenor, which uses the system to silently mine for Bitcoin digital currency.

Napolar can also steal the user's account details and use the system to launch a Distributed Denial of Service (DDoS) attack or act as a SOCKS proxy server.