June 21, 2021 By David Bisson 2 min read

Digital attackers are using fake DHL shipping emails to trick recipients into opening a malicious Microsoft Office document. According to Proofpoint, the DHL scam email leads to an infection of ‘RustyBuer,’ a new variant of the Buer Loader malware family that’s written in the Rust programming language.

Take a look at how this Rust rewrite works in the favor of Buer’s handlers.

DHL Scam Emails Bring New Buer in Town

The campaign uses DHL-themed phishing emails to target users with malicious Word and Excel documents. Those files, which come attached to emails purporting to give a DHL shipping update, pushed out one of two Buer Loader variants. The first variant was written in C, while the second one came written in Rust. RustyBuer’s attachments arrived with more detailed content than those of the other variant, as a means to engage with recipients more thoroughly.

After taking a closer look, Proofpoint found that a document macro contained the malware payload and required user interaction. That macro used an application bypass to evade detection.

Once loaded, RustyBuer used a shortcut file to establish persistence at startup. It then went on to distribute a Cobalt Strike beacon in some instances. This type of attack would enable malicious actors to establish a foothold into their victims’ networks.

Back to Buer’s Basics

Proofpoint reasoned that Buer Loader’s authors rewrote their malware for the DHL scam email campaign in Rust for one of two reasons.

First, Rust is an increasingly popular programming language that comes with more features than C. Making such a change creates opportunities for releasing new features in the future.

That leads into the second point. Buer Loader has been around for a while. Proofpoint first detected the digital threat on an underground web marketplace in the summer of 2019. At that time, attackers used it to distribute malicious macros embedded in Microsoft Word documents for distribution. Within a year, Buer Loader became a viable alternative to Emotet and Trickbot’s Bazar, noted Sophos. In the months that followed, the malware also spoofed GlobalSign and DHL in email-based attacks.

All this threat activity suggests that security firms already know what to look for when it comes to Buer. By rewriting their creation in Rust, the attackers give their creation a chance to evade detection.

How to Defend Against Email Scams

The DHL scam email described above highlights the need for organizations to defend themselves against email-borne Buer attacks. One of the ways they can do this is by investing in a security awareness training program that covers their entire workforce. Through that program, security professionals can conduct phishing simulations that familiarize employees with the types of lures that spread Buer Loader and other malware payloads.

Organizations can’t rely on human controls alone to protect against phishers. They also need to implement technical controls such as banners to flag external messages, emails from disallowed domains and disabled attachments. Those technical controls are crucial for building a layered approach to email security.

More from News

CISA releases landmark cyber incident reporting proposal

2 min read - Due to ongoing cyberattacks and threats, critical infrastructure organizations have been on high alert. Now, the Cybersecurity and Infrastructure Security Agency (CISA) has introduced a draft of landmark regulation outlining how organizations will be required to report cyber incidents to the federal government. The 447-page Notice of Proposed Rulemaking (NPRM) has been released and is open for public feedback through the Federal Register. CISA was required to develop this report by the Cyber Incident Reporting for Critical Infrastructure Act of…

Recent developments and updates in Biden cyber policy

3 min read - The White House recently released its budget for the 2025 fiscal year, which supports the government’s commitment to cybersecurity. The cybersecurity funding allocations line up with the FY 2025 cybersecurity spending priorities released last year that included the following pillars: Defend critical infrastructure Disrupt and dismantle threat actors Shape market forces to drive security and resilience Invest in a resilient future Forge international partnerships to pursue shared goals. In 2023, the White House released a 35-page document detailing the new…

Change Healthcare cyberattack causes dire billing crisis

3 min read - Last month’s cyberattack on Change Healthcare, a sizable unit of UnitedHealth Group, brought new repercussions rarely seen in a cyberattack. As a result of the threat actor’s actions, healthcare systems and providers suffered cash flow issues, which resulted in providers being unable to pay their rent, owners dipping into their personal savings and patients being prevented from receiving important medications. Most importantly, patients are unable to get insurance approval for procedures, surgeries and prescriptions, which can affect their health outcomes.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today