macOS Malware Deploys in Fake Job Scams
FlexibleFerret is a sophisticated macOS malware campaign leveraging fake job assessment scams and social engineering to infect victims. It uses multi-stage attacks starting with JavaScript files on fraudulent recruitment websites that trick users into executing shell commands. These commands download and run a Golang backdoor that establishes persistence, enabling data theft and remote control. The malware can collect system info, steal Chrome credentials, upload/download files, and execute arbitrary commands. Attackers exfiltrate stolen data via Dropbox, complicating detection. The campaign is attributed to DPRK-aligned threat actors and targets macOS users globally. No CVSS score exists, but the threat is medium severity due to social engineering reliance and macOS focus. European organizations with macOS endpoints, especially in tech and government sectors, face risks. Mitigations include user education on phishing, restricting script execution, monitoring unusual Dropbox traffic, and deploying endpoint detection tuned for macOS threats.
AI Analysis
Technical Summary
The FlexibleFerret malware campaign targets macOS users through fake job recruitment websites that host malicious JavaScript files. These scripts prompt users to execute shell commands that download and run a multi-stage payload. The initial shell scripts fetch a Golang-based backdoor that establishes persistence on the infected system, allowing the attacker to maintain long-term access. This backdoor can perform a range of malicious activities including system reconnaissance, file upload/download, command execution, and credential theft specifically targeting Chrome browser data. The malware uses Dropbox as a covert exfiltration channel to send stolen credentials and data back to the attackers, complicating network detection due to legitimate cloud service usage. The campaign is attributed to DPRK-aligned operators known for sophisticated cyber espionage. The attack chain heavily relies on social engineering, convincing victims to execute commands manually, which lowers automation but increases success against untrained users. The malware employs multiple MITRE ATT&CK techniques such as T1059.004 (command and scripting interpreter: Unix shell), T1547.001 (boot or logon autostart execution), and T1555.003 (credentials from web browsers). There is no known CVSS score or public exploit code, but the campaign is active and evolving, as noted by security researchers. The threat primarily affects macOS environments, which are less commonly targeted but increasingly important in enterprise and government sectors.
Potential Impact
For European organizations, the FlexibleFerret campaign poses a significant risk to confidentiality and integrity, particularly through credential theft and persistent backdoor access. Organizations with macOS endpoints, such as technology firms, research institutions, and government agencies, may suffer data breaches, espionage, and operational disruption. The use of social engineering lowers the technical barrier but increases the risk of successful compromise where user awareness is low. Credential theft from Chrome can lead to lateral movement and further compromise of corporate resources. The use of Dropbox for exfiltration may bypass traditional network security controls, making detection and response more difficult. Persistent access allows attackers to maintain long-term espionage capabilities, potentially impacting sensitive European strategic interests. Although availability impact is limited, the overall threat to data confidentiality and operational security is considerable.
Mitigation Recommendations
European organizations should implement targeted user awareness training focusing on social engineering and fake job scams, emphasizing the risks of executing unknown scripts or commands. Restrict or disable the execution of JavaScript and shell scripts from untrusted sources, especially on macOS endpoints. Employ endpoint detection and response (EDR) solutions with macOS support to detect suspicious behaviors such as persistence mechanisms, unusual network connections to Dropbox, and credential access attempts. Monitor network traffic for anomalous Dropbox usage patterns that could indicate data exfiltration. Enforce strict application whitelisting and use macOS security features like Gatekeeper and System Integrity Protection (SIP) to limit unauthorized code execution. Regularly audit and update browser security settings to minimize credential exposure. Implement multi-factor authentication (MFA) to reduce the impact of stolen credentials. Finally, maintain up-to-date threat intelligence feeds to detect emerging variants of FlexibleFerret and related campaigns.
Affected Countries
United Kingdom, Germany, France, Netherlands, Sweden, Finland, Norway, Denmark
Indicators of Compromise
- hash: 01a8ae878073d950abd6cf70d8e266a4cbefad9b4de6c256b2516bdbd11cbfe8
- hash: 0267702a659b7e6b8ae0ce994ad3e6d426747f1a1c199a89398622d0189b56d0
- hash: 14a56d6381c1ee8e0561da1fbdb895e6ba70578245fc43177f0b4635a155ee84
- hash: 159046fd26701315cfd79bd392a8fa05d4bcae47cfa2409f03628b823cb477c4
- hash: 4faf567238e22a6217270c550aa9437141e693eb28bbf460c9996071fda0ab05
- hash: 7c1e5f1fadd194555a77f13105b988c0f2994b741e932837228fe47bc30d8dcf
- hash: 8cacecc1d0da29a5928f73d5b1c1301c6e78300cc6b78db787acdb19f1eaaec3
- hash: d9ee3e3af1c57022ba1e843d78ec2b4fb6cb8a65b7eecab9b94c5f4b34338e8d
- hash: fa0022f19c01c56beffe1447e6d62358e770deffe53e39010d6b7ca7b5c87209
- url: http://9990as7tle.com/DTDs/PropertyList-1.0.dtd
- url: http://app.compassidea.org/vcamv8/drvMac-an5r.patch
- url: http://app.evaluino.com/v86/drvMac-an5r.patch
- url: http://app.evaluza.com/hbrev1023/drvMac-tk5i.patch
- url: http://app.proficiencycert.com/toolCamV8/drvMac-cb5h.patch
- url: http://app.zynoracreative.com/updrv8/drv-Arm64.patch
- url: http://app.zynoracreative.com/updrv8/drv-Intel.patch
- url: http://app.zynoracreative.com/updrv8/drvMac-as7t.patch
- url: http://proficiencycert.com/apply/o5s3x9e7i4w1mwie3h6j3ygf
- url: https://api.jz-aws.info/public/images/
- url: https://app.zynoracreative.com/updrv8/drv-Arm64.patch
- url: https://app.zynoracreative.com/updrv8/drv-Intel.patch
- domain: 9990as7tle.com
- domain: compassidea.org
- domain: evaluino.com
- domain: evaluza.com
- domain: proficiencycert.com
- domain: zynoracreative.com
- domain: api.jz-aws.info
macOS Malware Deploys in Fake Job Scams
Description
FlexibleFerret is a sophisticated macOS malware campaign leveraging fake job assessment scams and social engineering to infect victims. It uses multi-stage attacks starting with JavaScript files on fraudulent recruitment websites that trick users into executing shell commands. These commands download and run a Golang backdoor that establishes persistence, enabling data theft and remote control. The malware can collect system info, steal Chrome credentials, upload/download files, and execute arbitrary commands. Attackers exfiltrate stolen data via Dropbox, complicating detection. The campaign is attributed to DPRK-aligned threat actors and targets macOS users globally. No CVSS score exists, but the threat is medium severity due to social engineering reliance and macOS focus. European organizations with macOS endpoints, especially in tech and government sectors, face risks. Mitigations include user education on phishing, restricting script execution, monitoring unusual Dropbox traffic, and deploying endpoint detection tuned for macOS threats.
AI-Powered Analysis
Technical Analysis
The FlexibleFerret malware campaign targets macOS users through fake job recruitment websites that host malicious JavaScript files. These scripts prompt users to execute shell commands that download and run a multi-stage payload. The initial shell scripts fetch a Golang-based backdoor that establishes persistence on the infected system, allowing the attacker to maintain long-term access. This backdoor can perform a range of malicious activities including system reconnaissance, file upload/download, command execution, and credential theft specifically targeting Chrome browser data. The malware uses Dropbox as a covert exfiltration channel to send stolen credentials and data back to the attackers, complicating network detection due to legitimate cloud service usage. The campaign is attributed to DPRK-aligned operators known for sophisticated cyber espionage. The attack chain heavily relies on social engineering, convincing victims to execute commands manually, which lowers automation but increases success against untrained users. The malware employs multiple MITRE ATT&CK techniques such as T1059.004 (command and scripting interpreter: Unix shell), T1547.001 (boot or logon autostart execution), and T1555.003 (credentials from web browsers). There is no known CVSS score or public exploit code, but the campaign is active and evolving, as noted by security researchers. The threat primarily affects macOS environments, which are less commonly targeted but increasingly important in enterprise and government sectors.
Potential Impact
For European organizations, the FlexibleFerret campaign poses a significant risk to confidentiality and integrity, particularly through credential theft and persistent backdoor access. Organizations with macOS endpoints, such as technology firms, research institutions, and government agencies, may suffer data breaches, espionage, and operational disruption. The use of social engineering lowers the technical barrier but increases the risk of successful compromise where user awareness is low. Credential theft from Chrome can lead to lateral movement and further compromise of corporate resources. The use of Dropbox for exfiltration may bypass traditional network security controls, making detection and response more difficult. Persistent access allows attackers to maintain long-term espionage capabilities, potentially impacting sensitive European strategic interests. Although availability impact is limited, the overall threat to data confidentiality and operational security is considerable.
Mitigation Recommendations
European organizations should implement targeted user awareness training focusing on social engineering and fake job scams, emphasizing the risks of executing unknown scripts or commands. Restrict or disable the execution of JavaScript and shell scripts from untrusted sources, especially on macOS endpoints. Employ endpoint detection and response (EDR) solutions with macOS support to detect suspicious behaviors such as persistence mechanisms, unusual network connections to Dropbox, and credential access attempts. Monitor network traffic for anomalous Dropbox usage patterns that could indicate data exfiltration. Enforce strict application whitelisting and use macOS security features like Gatekeeper and System Integrity Protection (SIP) to limit unauthorized code execution. Regularly audit and update browser security settings to minimize credential exposure. Implement multi-factor authentication (MFA) to reduce the impact of stolen credentials. Finally, maintain up-to-date threat intelligence feeds to detect emerging variants of FlexibleFerret and related campaigns.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.jamf.com/blog/flexibleferret-malware-continues-to-adapt"]
- Adversary
- DPRK-aligned operators
- Pulse Id
- 6926ad7fa13662f75aa22c7f
- Threat Score
- null
Indicators of Compromise
Hash
| Value | Description | Copy |
|---|---|---|
hash01a8ae878073d950abd6cf70d8e266a4cbefad9b4de6c256b2516bdbd11cbfe8 | — | |
hash0267702a659b7e6b8ae0ce994ad3e6d426747f1a1c199a89398622d0189b56d0 | — | |
hash14a56d6381c1ee8e0561da1fbdb895e6ba70578245fc43177f0b4635a155ee84 | — | |
hash159046fd26701315cfd79bd392a8fa05d4bcae47cfa2409f03628b823cb477c4 | — | |
hash4faf567238e22a6217270c550aa9437141e693eb28bbf460c9996071fda0ab05 | — | |
hash7c1e5f1fadd194555a77f13105b988c0f2994b741e932837228fe47bc30d8dcf | — | |
hash8cacecc1d0da29a5928f73d5b1c1301c6e78300cc6b78db787acdb19f1eaaec3 | — | |
hashd9ee3e3af1c57022ba1e843d78ec2b4fb6cb8a65b7eecab9b94c5f4b34338e8d | — | |
hashfa0022f19c01c56beffe1447e6d62358e770deffe53e39010d6b7ca7b5c87209 | — |
Url
| Value | Description | Copy |
|---|---|---|
urlhttp://9990as7tle.com/DTDs/PropertyList-1.0.dtd | — | |
urlhttp://app.compassidea.org/vcamv8/drvMac-an5r.patch | — | |
urlhttp://app.evaluino.com/v86/drvMac-an5r.patch | — | |
urlhttp://app.evaluza.com/hbrev1023/drvMac-tk5i.patch | — | |
urlhttp://app.proficiencycert.com/toolCamV8/drvMac-cb5h.patch | — | |
urlhttp://app.zynoracreative.com/updrv8/drv-Arm64.patch | — | |
urlhttp://app.zynoracreative.com/updrv8/drv-Intel.patch | — | |
urlhttp://app.zynoracreative.com/updrv8/drvMac-as7t.patch | — | |
urlhttp://proficiencycert.com/apply/o5s3x9e7i4w1mwie3h6j3ygf | — | |
urlhttps://api.jz-aws.info/public/images/ | — | |
urlhttps://app.zynoracreative.com/updrv8/drv-Arm64.patch | — | |
urlhttps://app.zynoracreative.com/updrv8/drv-Intel.patch | — |
Domain
| Value | Description | Copy |
|---|---|---|
domain9990as7tle.com | — | |
domaincompassidea.org | — | |
domainevaluino.com | — | |
domainevaluza.com | — | |
domainproficiencycert.com | — | |
domainzynoracreative.com | — | |
domainapi.jz-aws.info | — |
Threat ID: 6926d198986a99cf1699507a
Added to database: 11/26/2025, 10:08:24 AM
Last enriched: 11/26/2025, 10:08:49 AM
Last updated: 12/4/2025, 8:14:56 PM
Views: 184
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Silver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China
MediumNew Android malware lets criminals control your phone and drain your bank account
MediumNewly Sold Albiriox Android Malware Targets Banks and Crypto Holders
MediumGlobal Corporate Web
Medium4.3 Million Browsers Infected: Inside ShadyPanda's 7-Year Malware Campaign
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.