Thread overview
December 11

DLang is among the newer breed of memory-safe languages being endorsed by Western security agencies over the past few years, the same type of language that cyber criminals are switching to.

https://www.theregister.com/2023/12/11/lazarus_group_edang/

December 11

On Monday, 11 December 2023 at 19:31:48 UTC, Daniel N wrote:

>

DLang is among the newer breed of memory-safe languages being endorsed by Western security agencies over the past few years, the same type of language that cyber criminals are switching to.

https://www.theregister.com/2023/12/11/lazarus_group_edang/

Has North Korea been contributing to the D Language Foundation? Have they been invited to the quarterly meetings to let us know the problems they're running into?

December 12

On Monday, 11 December 2023 at 19:31:48 UTC, Daniel N wrote:

>

DLang is among the newer breed of memory-safe languages being endorsed by Western security agencies over the past few years, the same type of language that cyber criminals are switching to.

https://www.theregister.com/2023/12/11/lazarus_group_edang/

Now on Slashdot ... I guess for a spike in the website statistics ...

December 13
On 12/12/2023 9:30 AM, Paolo Invernizzi wrote:
>> https://www.theregister.com/2023/12/11/lazarus_group_edang/
> 
> Now on Slashdot ... I guess for a spike in the website statistics ...

https://it.slashdot.org/story/23/12/12/0446208/lazarus-cyber-group-deploys-dlang-malware-strains
December 14

On Monday, 11 December 2023 at 19:31:48 UTC, Daniel N wrote:

>

DLang is among the newer breed of memory-safe languages being endorsed by Western security agencies over the past few years, the same type of language that cyber criminals are switching to.

https://www.theregister.com/2023/12/11/lazarus_group_edang/

The article is mainly fluffy nonsense and the slashdot discussion is pathetic. It is interesting that D is being used for malware, maybe because it has a different signature to C/C++ executables and the hackers are hoping it can sidestep some malware identification techniques.

December 14

On Thursday, 14 December 2023 at 12:25:30 UTC, Abdulhaq wrote:

>

On Monday, 11 December 2023 at 19:31:48 UTC, Daniel N wrote:

>

DLang is among the newer breed of memory-safe languages being endorsed by Western security agencies over the past few years, the same type of language that cyber criminals are switching to.

https://www.theregister.com/2023/12/11/lazarus_group_edang/

The article is mainly fluffy nonsense

I Agree.

>

and the slashdot discussion is pathetic. It is interesting that D is being used for malware, maybe because it has a different signature to C/C++ executables and the hackers are hoping it can sidestep some malware identification techniques.

That can be a problem. The risk is that at some point the signatures of the AV software got based on the D runtime functions, instead of the actual threatening code, creating case of false positives. Let's joke a bit: hopefully the group wrote their stuff in -betterC.