Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

GravityRAT with Remote Access Capabilities Attacking Windows, Android, and macOS Systems

Posted on January 6, 2026January 6, 2026 By CWS

GravityRAT is a distant entry trojan that has been focusing on authorities companies and army organizations since 2016.

This malware originated as a Home windows-only menace however has developed right into a cross-platform device that may assault Home windows, Android, and macOS programs. The malware makes use of faux apps and difficult emails to unfold, making it onerous for normal customers to identify the hazard.

The malware operates by masquerading as official software program, similar to messaging apps or file-sharing instruments. When somebody downloads and opens these faux apps, GravityRAT secretly installs itself on their gadget.

The malware then begins accumulating delicate info, together with paperwork, photographs, messages, and WhatsApp backups. This stolen information will get despatched to hackers who management the malware from distant servers.

Any.Run analysts recognized that GravityRAT makes use of intelligent tips to keep away from getting caught by safety instruments. The malware checks whether it is working inside a safety testing surroundings by measuring the pc’s CPU temperature.

Most safety testing programs can’t report temperature readings, so the malware is aware of when it’s being analyzed and stops working to cover its true conduct.

The menace primarily targets Indian authorities employees, army workers, and protection contractors, although it has additionally attacked instructional establishments and companies.

Between 2016 and 2018, roughly 100 infections have been reported amongst protection and police personnel in India. Current assaults from 2022 to 2024 point out that hackers stay energetic and proceed to refine their strategies.

Superior Evasion Methods

GravityRAT is notable for its potential to evade safety programs. The malware performs seven checks to find out whether or not it’s working on an actual pc or inside a digital testing surroundings.

These checks embody analyzing the pc’s BIOS model, looking for proof of virtualization software program, counting the variety of CPU cores, and verifying MAC addresses related to digital programs.

GravityRAT malware detonated (Supply – ANY.RUN)

The simplest method is to make use of Home windows Administration Instrumentation to verify the temperature. The malware queries the MSAcpi_ThermalZoneTemperature entry to get CPU temperature readings.

In style virtualization platforms similar to Hyper-V, VMware Fusion, VirtualBox, KVM, and Xen don’t assist this characteristic and subsequently return error messages.

When GravityRAT encounters these errors, it detects that it’s being examined and shuts down earlier than revealing its malicious code.

This makes it very troublesome for safety researchers to check the malware utilizing commonplace instruments.

As soon as the malware confirms that it’s on an actual system, it creates scheduled duties to run robotically at system startup. This offers the malware long-term entry to the contaminated gadget.

On Android gadgets, GravityRAT disguises itself as functions with names similar to “Converse Freely,” “BingeChat,” or “Chatico” that purport to supply safe messaging.

These faux apps acquire telephone information, together with SIM card particulars, SMS messages, name logs, and information with extensions similar to .jpg, .pdf, and .txt.

GravityRAT impersonating an Android messenger (Supply – ANY.RUN)

The stolen info is packaged into ZIP information and transmitted to command-and-control servers by way of encrypted HTTPS connections.

The hackers use a device known as GravityAdmin to handle all contaminated gadgets from one place, letting them management a number of assault campaigns with codenames like FOXTROT, CLOUDINFINITY, and CHATICO. This organized method signifies that GravityRAT is operated by expert teams with clear aims and sources.

Comply with us on Google Information, LinkedIn, and X to Get Extra Prompt Updates, Set CSN as a Most well-liked Supply in Google.

Cyber Security News Tags:Access, Android, Attacking, Capabilities, GravityRAT, macOS, Remote, Systems, Windows

Post navigation

Previous Post: Critical AdonisJS Bodyparser Flaw (CVSS 9.2) Enables Arbitrary File Write on Servers
Next Post: New n8n Vulnerability (9.9 CVSS) Lets Authenticated Users Execute System Commands

Related Posts

New ZuRu Malware Variant Attacking macOS Users Via Weaponized Termius App Cyber Security News
Microsoft Confirms Error Entry in Windows Firewall With Advanced Security Cyber Security News
Developing Collaborative Threat Intelligence Sharing Frameworks Cyber Security News
Progress Patches MOVEit Transfer Uncontrolled Resource Consumption vulnerability Cyber Security News
13-Year-Old Dylan – Youngest Security Researcher Collaborates with Microsoft Security Response Center Cyber Security News
Microsoft Teams RCE Vulnerability Let Attackers Read, Write and Delete Messages Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • In Other News: 8,000 Ransomware Attacks, China Hacked US Gov Emails, IDHS Breach Impacts 700k
  • Threat Actors Attacking Systems with 240+ Exploits Before Ransomware Deployment
  • Russian APT28 Runs Credential-Stealing Campaign Targeting Energy and Policy Organizations
  • Tim Kosiba Named NSA Deputy Director
  • Cyber Threats Targeting Australia and New Zealand Fueled by Initial Access Sales, and Ransomware Campaigns

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • January 2026
  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • In Other News: 8,000 Ransomware Attacks, China Hacked US Gov Emails, IDHS Breach Impacts 700k
  • Threat Actors Attacking Systems with 240+ Exploits Before Ransomware Deployment
  • Russian APT28 Runs Credential-Stealing Campaign Targeting Energy and Policy Organizations
  • Tim Kosiba Named NSA Deputy Director
  • Cyber Threats Targeting Australia and New Zealand Fueled by Initial Access Sales, and Ransomware Campaigns

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2026 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark