Port 22

A Rust-based Buer Malware Variant Has Been Spotted in the Wild

Cybersecurity researchers on Monday disclosed a new malspam campaign distributing a fresh variant of a malware loader called “Buer” written in Rust, illustrating how adversaries are constantly honing their malware toolsets to evade analysis. Dubbed “RustyBuer,” the malware is propagated via emails masquerading as shipping notices from DHL Support, and is said to have affected no fewer than 200