would someone please decipher this article and reassure me that I do NOT have to worry about "weaponized word documents" please? holy fuck I mean Sonatine are you really out there protecting us from shit like this? if you are, that's amazing. I can't see how it's fucking possible to actually stay ahead of the genius types thinking of shit like this. I mean it's literally amazing (the malware anyway.) I am still amazed malware has been written to circumvent being detected in a virtualized environment. That's been my fool proof for a while now against opening suspicious files or programs (using a virtual pc I mean) so this just fucking sucks to read.

Sneaky malware hides behind mouse movement, experts say

Researchers from security vendor FireEye have uncovered a new advanced persistent threat (APT) that uses multiple detection evasion techniques, including the monitoring of mouse clicks, to determine active human interaction with the infected computer.
Called Trojan.APT.BaneChant, the malware is distributed via a Word document rigged with an exploit sent during targeted email attacks. The name of the document translates to "Islamic Jihad.doc."
"We suspect that this weaponized document was used to target the governments of Middle East and Central Asia," FireEye researcher Chong Rong Hwa said Monday in a blog post.
Multistage attack

The attack works in multiple stages. The malicious document downloads and executes a component that attempts to determine if the operating environment is a virtualized one, like an antivirus sandbox or an automated malware analysis system, by waiting to see if there's any mouse activity before initiating the second attack stage.
Mouse click monitoring is not a new detection evasion technique, but malware using it in the past generally checked for a single mouse click, Rong Hwa said. BaneChant waits for at least three mouse clicks before proceeding to decrypt a URL and download a backdoor program that masquerades as a .JPG image file, he said.
The malware also employs other detection evasion methods. For example, during the first stage of the attack, the malicious document downloads the dropper component from an ow.ly URL. Ow.ly is not a malicious domain, but is a URL shortening service.
The rationale behind using this service is to bypass URL blacklisting services active on the targeted computer or its network, Rong Hwa said. (See also "Spammers abuse .gov URL shortener service in work-at-home scams."
Similarly, during the second stage of the attack, the malicious .JPG file is downloaded from a URL generated with the No-IP dynamic Domain Name System (DNS) service.
After being loaded by the first component, the .JPG file drops a copy of itself called GoogleUpdate.exe in the "C:\ProgramData\Google2\" folder. It also creates a link to the file in the user's start-up folder in order to ensure its execution after every computer reboot.
This is an attempt to trick users into believing that the file is part of the Google update service, a legitimate program that's normally installed under "C:\Program Files\Google\Update\", Rong Hwa said.
The backdoor program gathers and uploads system information back to a command-and-control server. It also supports several commands including one to download and execute additional files on the infected computers.
As defense technologies advance, malware also evolves, Rong Hwa said. In this instance, the malware has used a number of tricks, including evading sandbox analysis by detecting human behavior, evading network-level binary extraction technology by performing multibyte XOR encryption of executable files, masquerading as a legitimate process, evading forensic analysis by using fileless malicious code loaded directly into the memory and preventing automated domain blacklisting by using redirection via URL shortening and dynamic DNS services, he said.

http://www.pcworld.com/article/20333...perts-say.html