New Mac malware identified that evades detection through fake PDF conversion tool
Mosyle has discovered a new Mac malware strain called 'JSCoreRunner' that evades detection by masquerading as a PDF conversion tool. The malware spreads through a malicious website, fileripple.com, and operates in two stages. The first stage, FileRipple.pkg, appears as a legitimate PDF tool while running malicious code in the background. The second stage, Safari14.1.2MojaveAuto.pkg, bypasses Gatekeeper's protections. Once installed, JSCoreRunner targets Chrome browsers, altering search engine settings to redirect users to fraudulent providers. This exposes users to keylogging, phishing, and potential data theft. The malware's sophisticated approach highlights the need for vigilance and proactive security measures for Mac administrators.
AI Analysis
Technical Summary
The JSCoreRunner malware is a newly identified Mac-targeting threat discovered by Mosyle that employs a sophisticated two-stage infection process to evade detection and compromise user systems. It masquerades as a legitimate PDF conversion tool, distributed via the malicious website fileripple.com. The first stage involves the installation of FileRipple.pkg, which appears as a benign PDF utility but executes malicious code covertly. The second stage installs Safari14.1.2MojaveAuto.pkg, which is designed to bypass Apple's Gatekeeper security mechanism, allowing the malware to persist undetected. Once fully installed, JSCoreRunner specifically targets Google Chrome browsers by altering their search engine settings to redirect users to fraudulent providers. This redirection facilitates further malicious activities such as keylogging, phishing, and potential data theft. The malware leverages multiple attack techniques, including process injection (T1055.001), command and scripting interpreter abuse (T1059.007, T1059.005), user execution (T1204.002), and browser manipulation (T1553.002, T1553.005). The use of a fake PDF tool as a delivery vector and the ability to bypass Gatekeeper protections highlight the malware’s advanced evasion capabilities. Although no known exploits are currently active in the wild, the presence of zero-day elements and the targeting of widely used software components underscore the threat’s potential severity. Indicators of compromise include multiple file hashes and the domain fileripple.com, which should be monitored for detection and response efforts.
Potential Impact
For European organizations, the JSCoreRunner malware poses a significant risk primarily to Mac users, particularly those using Google Chrome browsers. The malware’s ability to hijack browser settings and redirect users to fraudulent sites exposes organizations to credential theft, espionage, and data exfiltration risks. This can lead to compromised employee accounts, unauthorized access to corporate resources, and potential financial fraud. The stealthy nature of the infection, including bypassing Gatekeeper and masquerading as legitimate software, increases the likelihood of successful infiltration, especially in environments where Mac endpoint security is less mature or where users have elevated privileges. Given the increasing adoption of Mac devices in European enterprises and public sector organizations, the threat could disrupt operations, damage reputations, and lead to regulatory compliance issues under GDPR if personal data is compromised. The phishing and keylogging capabilities further amplify the risk of lateral movement within networks and broader compromise.
Mitigation Recommendations
European organizations should implement a multi-layered defense strategy tailored to this threat: 1) Enforce strict application whitelisting and restrict installation of software from untrusted sources, particularly monitoring for packages like FileRipple.pkg and Safari14.1.2MojaveAuto.pkg. 2) Enhance endpoint detection capabilities with behavioral analysis focused on unusual browser configuration changes and Gatekeeper bypass attempts. 3) Deploy network-level protections to block access to known malicious domains such as fileripple.com and monitor DNS queries for suspicious redirections. 4) Educate users about the risks of downloading software from unofficial websites and the dangers of fake utility tools. 5) Regularly audit Chrome browser settings across enterprise devices to detect unauthorized modifications. 6) Apply the latest macOS security updates and consider deploying advanced endpoint protection solutions capable of detecting zero-day evasion techniques. 7) Implement strong multi-factor authentication to mitigate the impact of credential theft. 8) Maintain incident response plans that include forensic analysis of Mac endpoints to quickly identify and remediate infections.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Switzerland, Belgium
Indicators of Compromise
- hash: 6e36f4e2cdbdd81f3e8ccf4c37febf8c
- hash: 99d4af55076a6e248058ea11ac80abf689bf547d
- hash: 23186719325c87eb4e17aae0db502e78fb24598e97c8a9c151d7c347e72c0331
- hash: 35c64a2111c0b8e728ee82db3d727319720e612e9a3dfe85d445f5b90fc1485a
- hash: 3634d1333e958412814806a5d65f1d82536d94cac21ec44b8aba137921ae3709
- hash: 5828ab3abf72c93838a03fb5a9ca271ddbb66ad4b3a950668a22cd8f37ac9b04
- hash: 6c5e51e7aeb1836d801424f20ffd56734cdc35a75ae3cca88002f94c40949a27
- hash: 84f8e3f996cf907f71ee4823c1bc91a82589c5e4fcd98a9084e51b02ad3515dd
- hash: a7a02c6f5073133added3bfc9c67ca385168ba35469752fcddf5e1ed5fcef1ce
- hash: a86fe93e1a4c451c11b628f622b80770f40254de4a050bbe8e4caae7ef89dfa4
- domain: fileripple.com
New Mac malware identified that evades detection through fake PDF conversion tool
Description
Mosyle has discovered a new Mac malware strain called 'JSCoreRunner' that evades detection by masquerading as a PDF conversion tool. The malware spreads through a malicious website, fileripple.com, and operates in two stages. The first stage, FileRipple.pkg, appears as a legitimate PDF tool while running malicious code in the background. The second stage, Safari14.1.2MojaveAuto.pkg, bypasses Gatekeeper's protections. Once installed, JSCoreRunner targets Chrome browsers, altering search engine settings to redirect users to fraudulent providers. This exposes users to keylogging, phishing, and potential data theft. The malware's sophisticated approach highlights the need for vigilance and proactive security measures for Mac administrators.
AI-Powered Analysis
Technical Analysis
The JSCoreRunner malware is a newly identified Mac-targeting threat discovered by Mosyle that employs a sophisticated two-stage infection process to evade detection and compromise user systems. It masquerades as a legitimate PDF conversion tool, distributed via the malicious website fileripple.com. The first stage involves the installation of FileRipple.pkg, which appears as a benign PDF utility but executes malicious code covertly. The second stage installs Safari14.1.2MojaveAuto.pkg, which is designed to bypass Apple's Gatekeeper security mechanism, allowing the malware to persist undetected. Once fully installed, JSCoreRunner specifically targets Google Chrome browsers by altering their search engine settings to redirect users to fraudulent providers. This redirection facilitates further malicious activities such as keylogging, phishing, and potential data theft. The malware leverages multiple attack techniques, including process injection (T1055.001), command and scripting interpreter abuse (T1059.007, T1059.005), user execution (T1204.002), and browser manipulation (T1553.002, T1553.005). The use of a fake PDF tool as a delivery vector and the ability to bypass Gatekeeper protections highlight the malware’s advanced evasion capabilities. Although no known exploits are currently active in the wild, the presence of zero-day elements and the targeting of widely used software components underscore the threat’s potential severity. Indicators of compromise include multiple file hashes and the domain fileripple.com, which should be monitored for detection and response efforts.
Potential Impact
For European organizations, the JSCoreRunner malware poses a significant risk primarily to Mac users, particularly those using Google Chrome browsers. The malware’s ability to hijack browser settings and redirect users to fraudulent sites exposes organizations to credential theft, espionage, and data exfiltration risks. This can lead to compromised employee accounts, unauthorized access to corporate resources, and potential financial fraud. The stealthy nature of the infection, including bypassing Gatekeeper and masquerading as legitimate software, increases the likelihood of successful infiltration, especially in environments where Mac endpoint security is less mature or where users have elevated privileges. Given the increasing adoption of Mac devices in European enterprises and public sector organizations, the threat could disrupt operations, damage reputations, and lead to regulatory compliance issues under GDPR if personal data is compromised. The phishing and keylogging capabilities further amplify the risk of lateral movement within networks and broader compromise.
Mitigation Recommendations
European organizations should implement a multi-layered defense strategy tailored to this threat: 1) Enforce strict application whitelisting and restrict installation of software from untrusted sources, particularly monitoring for packages like FileRipple.pkg and Safari14.1.2MojaveAuto.pkg. 2) Enhance endpoint detection capabilities with behavioral analysis focused on unusual browser configuration changes and Gatekeeper bypass attempts. 3) Deploy network-level protections to block access to known malicious domains such as fileripple.com and monitor DNS queries for suspicious redirections. 4) Educate users about the risks of downloading software from unofficial websites and the dangers of fake utility tools. 5) Regularly audit Chrome browser settings across enterprise devices to detect unauthorized modifications. 6) Apply the latest macOS security updates and consider deploying advanced endpoint protection solutions capable of detecting zero-day evasion techniques. 7) Implement strong multi-factor authentication to mitigate the impact of credential theft. 8) Maintain incident response plans that include forensic analysis of Mac endpoints to quickly identify and remediate infections.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://9to5mac.com/2025/08/27/mosyle-identifies-new-mac-malware-that-evades-detection-through-fake-pdf-conversion-tool"]
- Adversary
- null
- Pulse Id
- 68b20b6fce80c3addd5e54a3
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash6e36f4e2cdbdd81f3e8ccf4c37febf8c | — | |
hash99d4af55076a6e248058ea11ac80abf689bf547d | — | |
hash23186719325c87eb4e17aae0db502e78fb24598e97c8a9c151d7c347e72c0331 | — | |
hash35c64a2111c0b8e728ee82db3d727319720e612e9a3dfe85d445f5b90fc1485a | — | |
hash3634d1333e958412814806a5d65f1d82536d94cac21ec44b8aba137921ae3709 | — | |
hash5828ab3abf72c93838a03fb5a9ca271ddbb66ad4b3a950668a22cd8f37ac9b04 | — | |
hash6c5e51e7aeb1836d801424f20ffd56734cdc35a75ae3cca88002f94c40949a27 | — | |
hash84f8e3f996cf907f71ee4823c1bc91a82589c5e4fcd98a9084e51b02ad3515dd | — | |
hasha7a02c6f5073133added3bfc9c67ca385168ba35469752fcddf5e1ed5fcef1ce | — | |
hasha86fe93e1a4c451c11b628f622b80770f40254de4a050bbe8e4caae7ef89dfa4 | — |
Domain
Value | Description | Copy |
---|---|---|
domainfileripple.com | — |
Threat ID: 68b55dabad5a09ad00cbc9e6
Added to database: 9/1/2025, 8:47:39 AM
Last enriched: 9/1/2025, 9:03:12 AM
Last updated: 10/19/2025, 4:31:13 AM
Views: 97
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
North Korean Hackers Combine BeaverTail and OtterCookie into Advanced JS Malware
MediumSilver Fox Expands Winos 4.0 Attacks to Japan and Malaysia via HoldingHands RAT
MediumThreatFox IOCs for 2025-10-18
MediumWinos 4.0 hackers expand to Japan and Malaysia with new malware
MediumThreatFox IOCs for 2025-10-17
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.