Attackers Rely on 'Exotic' Languages for Malware Creation

Attackers Rely on 'Exotic' Languages for Malware Creation

Cybercrime , Fraud Management & Cybercrime , Fraud Risk Management

Blackberry: Newer Programming Languages Help Cybercriminals Evade Detection Rashmi Ramesh • July 26, 2021     The growth of Go, Rust, DLang and Nim to create malware since 2012 (Source: BlackBerry)

Malware developers increasingly are relying on "exotic" programming languages, such as Go, Rust, DLang and Nim, to create malicious code that can avoid securitydetection by tools and adds a layer of obfuscation to an attack, according to a report released Monday by BlackBerry.


The BlackBerry researchers found malware developers are creating a new array of loaders and droppers using these four languages to deliver or disguise remote access Trojans, or RATs, as well as malicious versions of legitimate tools, such as Cobalt Strike, to potential victims, the report notes.


See Also: Live Webinar | Improve Cloud Threat Detection and Response using the MITRE ATT&CK Framework


In many cases, threat actors are turning to these languages to avoid detection and obscure an attack, according to the report.


"Each of these languages is relatively new and has little in the way of fully supported analysis tooling," the BlackBerry researchers note. "As such, they can appear quite alien under the hood. It is because of their relative youth and obscurity that the languages themselves can have a similar effect to traditional obfuscation and be u ..

Support the originator by clicking the read the rest link below.