June 21, 2021 By David Bisson 2 min read

Digital attackers are using fake DHL shipping emails to trick recipients into opening a malicious Microsoft Office document. According to Proofpoint, the DHL scam email leads to an infection of ‘RustyBuer,’ a new variant of the Buer Loader malware family that’s written in the Rust programming language.

Take a look at how this Rust rewrite works in the favor of Buer’s handlers.

DHL Scam Emails Bring New Buer in Town

The campaign uses DHL-themed phishing emails to target users with malicious Word and Excel documents. Those files, which come attached to emails purporting to give a DHL shipping update, pushed out one of two Buer Loader variants. The first variant was written in C, while the second one came written in Rust. RustyBuer’s attachments arrived with more detailed content than those of the other variant, as a means to engage with recipients more thoroughly.

After taking a closer look, Proofpoint found that a document macro contained the malware payload and required user interaction. That macro used an application bypass to evade detection.

Once loaded, RustyBuer used a shortcut file to establish persistence at startup. It then went on to distribute a Cobalt Strike beacon in some instances. This type of attack would enable malicious actors to establish a foothold into their victims’ networks.

Back to Buer’s Basics

Proofpoint reasoned that Buer Loader’s authors rewrote their malware for the DHL scam email campaign in Rust for one of two reasons.

First, Rust is an increasingly popular programming language that comes with more features than C. Making such a change creates opportunities for releasing new features in the future.

That leads into the second point. Buer Loader has been around for a while. Proofpoint first detected the digital threat on an underground web marketplace in the summer of 2019. At that time, attackers used it to distribute malicious macros embedded in Microsoft Word documents for distribution. Within a year, Buer Loader became a viable alternative to Emotet and Trickbot’s Bazar, noted Sophos. In the months that followed, the malware also spoofed GlobalSign and DHL in email-based attacks.

All this threat activity suggests that security firms already know what to look for when it comes to Buer. By rewriting their creation in Rust, the attackers give their creation a chance to evade detection.

How to Defend Against Email Scams

The DHL scam email described above highlights the need for organizations to defend themselves against email-borne Buer attacks. One of the ways they can do this is by investing in a security awareness training program that covers their entire workforce. Through that program, security professionals can conduct phishing simulations that familiarize employees with the types of lures that spread Buer Loader and other malware payloads.

Organizations can’t rely on human controls alone to protect against phishers. They also need to implement technical controls such as banners to flag external messages, emails from disallowed domains and disabled attachments. Those technical controls are crucial for building a layered approach to email security.

More from News

Recent CrowdStrike outage: What you should know

3 min read - On Friday, July 19, 2024, nearly 8.5 million Microsoft devices were affected by a faulty system update, causing a major outage of businesses and services worldwide. This equates to nearly 1% of all Microsoft systems globally and has led to significant disruptions to airlines, police departments, banks, hospitals, emergency call centers and hundreds of thousands of other private and public businesses. What caused this outage in Microsoft systems? The global outage of specific Microsoft-enabled systems and servers was isolated to…

White House mandates stricter cybersecurity for R&D institutions

2 min read - Federal cyber regulation is edging further into research and development (R&D) and higher education. A recent memo from the Office of Science and Technology Policy (OSTP) states that certain covered institutions will be required to implement cybersecurity programs for R&D security. These mandates will also apply to institutions of higher education that support R&D. Beyond strengthening the overall U.S. security posture, this move is also in direct response to growing threats posed by the People's Republic of China (PRC), as…

New memo reveals Biden’s cybersecurity priorities through fiscal year 2026

2 min read - On July 10, 2024, the White House released a new memo regarding the Biden administration’s cybersecurity investment priorities, initially proposed in July 2022. This new memorandum now marks the third time the Office of the National Cyber Director (ONCD), headed by Harry Coker, has released updated priorities and outlined procedures regarding the five core pillars of the National Cybersecurity Strategy Implementation Plan (NCSIP), now relevant through fiscal year 2026. Key highlights from the FY26 memorandum In the latest annual version…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today