June 21, 2021 By David Bisson 2 min read

Digital attackers are using fake DHL shipping emails to trick recipients into opening a malicious Microsoft Office document. According to Proofpoint, the DHL scam email leads to an infection of ‘RustyBuer,’ a new variant of the Buer Loader malware family that’s written in the Rust programming language.

Take a look at how this Rust rewrite works in the favor of Buer’s handlers.

DHL Scam Emails Bring New Buer in Town

The campaign uses DHL-themed phishing emails to target users with malicious Word and Excel documents. Those files, which come attached to emails purporting to give a DHL shipping update, pushed out one of two Buer Loader variants. The first variant was written in C, while the second one came written in Rust. RustyBuer’s attachments arrived with more detailed content than those of the other variant, as a means to engage with recipients more thoroughly.

After taking a closer look, Proofpoint found that a document macro contained the malware payload and required user interaction. That macro used an application bypass to evade detection.

Once loaded, RustyBuer used a shortcut file to establish persistence at startup. It then went on to distribute a Cobalt Strike beacon in some instances. This type of attack would enable malicious actors to establish a foothold into their victims’ networks.

Back to Buer’s Basics

Proofpoint reasoned that Buer Loader’s authors rewrote their malware for the DHL scam email campaign in Rust for one of two reasons.

First, Rust is an increasingly popular programming language that comes with more features than C. Making such a change creates opportunities for releasing new features in the future.

That leads into the second point. Buer Loader has been around for a while. Proofpoint first detected the digital threat on an underground web marketplace in the summer of 2019. At that time, attackers used it to distribute malicious macros embedded in Microsoft Word documents for distribution. Within a year, Buer Loader became a viable alternative to Emotet and Trickbot’s Bazar, noted Sophos. In the months that followed, the malware also spoofed GlobalSign and DHL in email-based attacks.

All this threat activity suggests that security firms already know what to look for when it comes to Buer. By rewriting their creation in Rust, the attackers give their creation a chance to evade detection.

How to Defend Against Email Scams

The DHL scam email described above highlights the need for organizations to defend themselves against email-borne Buer attacks. One of the ways they can do this is by investing in a security awareness training program that covers their entire workforce. Through that program, security professionals can conduct phishing simulations that familiarize employees with the types of lures that spread Buer Loader and other malware payloads.

Organizations can’t rely on human controls alone to protect against phishers. They also need to implement technical controls such as banners to flag external messages, emails from disallowed domains and disabled attachments. Those technical controls are crucial for building a layered approach to email security.

More from News

ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware

12 min read - As of December 2023, IBM X-Force has uncovered multiple lure documents that predominately feature the ongoing Israel-Hamas war to facilitate the delivery of the ITG05 exclusive Headlace backdoor. The newly discovered campaign is directed against targets based in at least 13 nations worldwide and leverages authentic documents created by academic, finance and diplomatic centers. ITG05’s infrastructure ensures only targets from a single specific country can receive the malware, indicating the highly targeted nature of the campaign. X-Force tracks ITG05 as…

650,000 cyber jobs are now vacant: How to tackle the risk

4 min read - How far is the United States behind in filing cybersecurity jobs? As per Rep. Andrew Garbarino, R-N.Y., Chairman of the HHS Cybersecurity and Infrastructure Protection Subcommittee, overseas adversaries have a workforce advantage over FBI cyber personnel of 50 to one. His statements were made during a recent subcommittee hearing titled “Growing the National Cybersecurity Talent Pipeline.” Meanwhile, recent CyberSeek data shows over 650,000 cyber jobs to fill nationwide. Given the rising rate of cyberattacks, these numbers are truly alarming. How…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today