Hackers Weaponizing PDF Invoices to Attack Windows, Linux & macOS Systems

The attackers implement a particularly effective geofencing technique that serves different content based on the victim’s location-users accessing from Italy receive the malicious JAR file, while those from other countries see a seemingly legitimate Google Drive document containing a benign invoice from Medinova Health Group. A sophisticated multilayered email attack campaign has emerged, utilizing weaponized PDF invoices as the initial vector to deliver remote access trojan (RAT) malware across multiple platforms. The multi-stage infection process begins when victims interact with the malicious PDF, which displays a message claiming improper rendering and directs users to click a button that leads to a Dropbox link containing an HTML file named “Fattura” (Italian for “Invoice”). This cross-platform campaign grants attackers full remote control over compromised systems, enabling command execution, keystroke logging, file access, and webcam/microphone activation. When these security systems access the embedded URLs, they’re redirected to harmless decoy pages rather than malicious content, allowing the attack to remain undetected. The final payload, disguised with neutral-looking filenames like “FA-43-03-2025.jar,” exploits Java’s cross-platform nature to deliver the RAT malware that establishes persistent remote access for the attackers. The high-severity threat provides attackers with comprehensive control over infected systems, creating significant risk for affected organizations and highlighting the increasing sophistication of modern malware attack methodologies. Fortinet researchers identified that the campaign employs advanced evasion strategies, including the abuse of legitimate file-sharing platforms like Dropbox and MediaFire, sophisticated geolocation filtering, and Ngrok tunneling to mask malicious activities. Once executed, the malware delivers RATty, a Java-based Remote Access Trojan capable of executing remote commands, logging keystrokes, capturing screenshots, and exfiltrating sensitive data. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. The attack begins with seemingly legitimate invoice emails that pass SPF validation by exploiting the serviciodecorreo.es email service, which is configured as an authorized sender for various domains. This geofencing approach specifically targets email security systems, which typically perform analysis from generic or cloud-based environments not tied to specific geographic locations. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news. The attackers have clearly conducted prior research to identify vulnerable domains and maximize their chances of bypassing critical security measures. Tushar is a Cyber security content editor with a passion for creating captivating and informative content.

This Cyber News was published on cybersecuritynews.com. Publication date: Fri, 09 May 2025 11:10:07 +0000


Cyber News related to Hackers Weaponizing PDF Invoices to Attack Windows, Linux & macOS Systems

CVE-2021-36845 - Multiple Authenticated Stored Cross-Site Scripting (XSS) vulnerabilities in YITH Maintenance Mode (WordPress plugin) versions < 1.3.8, there are 46 vulnerable parameters that were missed by the vendor while patching the 1.3.7 version to 1.3.8. ...
3 years ago
CVE-2024-36886 - In the Linux kernel, the following vulnerability has been resolved: ...
10 months ago
Vulnerability Summary for the Week of March 4, 2024 - Published 2024-03-06 CVSS Score not yet calculated Source & Patch Info CVE-2023-52584416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67 PrimaryVendor - ...
1 year ago Cisa.gov
Vulnerability Summary for the Week of March 11, 2024 - Published 2024-03-15 CVSS Score not yet calculated Source & Patch Info CVE-2021-47111416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67 PrimaryVendor - Product linux - linux Description In the ...
1 year ago Cisa.gov
Hackers Weaponizing PDF Invoices to Attack Windows, Linux & macOS Systems - The attackers implement a particularly effective geofencing technique that serves different content based on the victim’s location-users accessing from Italy receive the malicious JAR file, while those from other countries see a seemingly ...
1 week ago Cybersecuritynews.com
Resecurity Identifies AI Tool Being Used to Compromise Business Email - Resecurity, a provider of cybersecurity services, this week identified a GXC Team cybercriminal syndicate that has developed a tool that makes use of artificial intelligence to generate invoices that are then embedded within a business email ...
1 year ago Securityboulevard.com
Optimizing Cybersecurity: How Hackers Use Golang Source Code Interpreter to Evade Detection - Hackers have been upping the stakes when it comes to executing cyberattacks, and an increasingly popular tool in their arsenal is the Golang source code interpreter. Reportedly, the interpreter is used to obfuscate code, thus making it harder for ...
2 years ago Bleepingcomputer.com
Forging A New Era of Invoicing Security - Invoicing may not be the first thing that pops up in a conversation around cyber attacks, but undesirable incidents in the business world serve as glaring reminders as to why we shouldn't think of invoicing fraud as an afterthought. Across ...
1 year ago Cyberdefensemagazine.com
How Hackers Interrupted GTA 5 Online Gameplay on PC - Recently, a cyber-attack on Grand Theft Auto 5 Online on PC caused an interruption to thousands of players’ gameplays. The game was completely taken offline and players couldn’t even access the main gameplay menu. The attack caused an uproar ...
2 years ago Hackread.com
Windows 10 Extended Security Updates Promised for Small Businesses and Home Users - Already common for enterprises, for the first time, individuals will also get the option to pay for extended security updates for a Windows operating system that's out of support. Windows 10 will stop getting free updates, including security fixes, ...
1 year ago Techrepublic.com
Attack Vector vs Attack Surface: The Subtle Difference - Cybersecurity discussions about "Attack vectors" and "Attack surfaces" sometimes use these two terms interchangeably. This article guides you through the distinctions between attack vectors and attack surfaces to help you better understand the two ...
2 years ago Trendmicro.com
Embedded Linux IoT Security: Defending Against Cyber Threats - Embedded Linux IoT systems are now essential parts of many different kinds of products, from industrial machinery and smart appliances to medical equipment and automobile systems. As Embedded Linux is being used widely, it has attracted the attention ...
1 year ago Securityboulevard.com
IT and OT cybersecurity: A holistic approach - In comparison, OT refers to the specialized systems that control physical processes and industrial operations. OT Technologies include industrial control systems, SCADA systems and programmable logic controllers that directly control physical ...
1 year ago Securityintelligence.com
The Embedded Systems and The Internet of Things - The Internet of Things is a quite new concept dealing with the devices being connected to each other and communicating through the web environment. This concept is gaining its popularity amongst the embedded systems that exist - let's say - 10 or ...
1 year ago Cyberdefensemagazine.com
How To Implementing MITRE ATT&CK In SOC Workflows - A Step-by-Step Guide - By understanding the framework, mapping your current capabilities, developing targeted detection and response strategies, and integrating ATT&CK into your tools and processes, you can build a proactive, threat-informed defense that evolves ...
1 month ago Cybersecuritynews.com
CVE-2007-0228 - The DataCollector service in EIQ Networks Network Security Analyzer allows remote attackers to cause a denial of service (service crash) via a (1) &CONNECTSERVER& (2) &ADDENTRY& (3) &FIN& (4) &START& (5) ...
7 years ago
CVE-2018-18689 - The Portable Document Format (PDF) specification does not provide any information regarding the concrete procedure of how to validate signatures. Consequently, a Signature Wrapping vulnerability exists in multiple products. An attacker can use ...
4 years ago
Microsoft Edge to Use Adobe Acrobats PDF Rendering Technology - Microsoft and Adobe have joined forces to incorporate Adobe Acrobat's PDF rendering engine directly into the Edge browser, replacing the existing PDF engine. Starting in March 2023, new versions of Microsoft Edge for Windows 10 and Windows 11 will be ...
2 years ago Bleepingcomputer.com
Creating a New Market for Post-Quantum Cryptography - A day in the busy life of any systems integrator includes many actions that revolve around the lifeblood of its business - its customers. Systems integrators help solve evolving customer business challenges, which in turn adds partner value. It's a ...
1 year ago Securityboulevard.com
Any.RUN Sandbox Now Expanded to Analyze Linux Malware - The ANY.RUN sandbox has now been updated with support for Linux, further enhancing its ability to provide an isolated and secure environment for malware analysis and threat hunting. ANY.RUN allows malware analysts, SOC members, and DFIR team members ...
1 year ago Gbhackers.com
CVE-2023-52587 - In the Linux kernel, the following vulnerability has been resolved: ...
1 year ago
HellCat hackers go on a worldwide Jira hacking spree - The Swiss company did not provide technical details about the breach but targeting the Jira ticketing system has become a common attack method for the HellCat hackers. Rey, a member of the HellCat hacking group, told BleepingComputer that they stole ...
2 months ago Bleepingcomputer.com
Operation HollowQuill Weaponizing PDF Documents to Infiltrate Academic & Government Networks - A sophisticated cyber espionage campaign dubbed “Operation HollowQuill” has been uncovered targeting academic institutions and government agencies worldwide through weaponized PDF documents. Once opened, these documents silently deploy a ...
1 month ago Cybersecuritynews.com
CVE-2019-13363 - admin.php?pagenotification_by_mail in Piwigo 2.9.5 has XSS via the nbm&#95;send&#95;html&#95;mail, nbm&#95;send&#95;mail&#95;as, nbm&#95;send&#95;detailed&#95;content, ...
2 years ago
Wordfence Intelligence Weekly WordPress Vulnerability Report (September 23, 2024 to September 29, 2024) - Software Name Software Slug 012 Ps Multi Languages 012-ps-multi-languages ABC APP CREATOR abcapp-creator Absolute Reviews absolute-reviews Accordion accordions Ads by WPQuads – Adsense Ads, Banner Ads, Popup Ads quick-adsense-reloaded Advanced File ...
7 months ago Wordfence.com Slug

Cyber Trends (last 7 days)