SilentSync RAT Lurks in Malicious PyPI Packages Targeting Python Developers
- John Jordan
- 5 days ago
- 2 min read
Cybersecurity researchers have identified two malicious packages, 'sisaws' and 'secmeasure', distributed through the Python Package Index (PyPI). These packages are designed to deliver a sophisticated Remote Access Trojan (RAT) known as SilentSync to unsuspecting Python developers, posing a significant supply chain risk.

Key Takeaways
Two malicious Python packages, 'sisaws' and 'secmeasure', were found on PyPI.
These packages deliver the SilentSync Remote Access Trojan (RAT).
The RAT targets Windows systems but has capabilities for Linux and macOS.
SilentSync can execute remote commands, exfiltrate files, capture screenshots, and steal browser data.
The campaign utilizes typosquatting to impersonate legitimate libraries.
The SilentSync Threat
SilentSync is a potent RAT capable of executing remote commands, exfiltrating files, capturing screenshots, and stealing sensitive data from web browsers. It targets credentials, history, autofill data, and cookies from popular browsers like Chrome, Brave, Edge, and Firefox. While currently focused on Windows systems, the malware includes built-in persistence mechanisms for Linux and macOS, indicating a broader potential impact.
Attack Vector: Typosquatting on PyPI
The threat actors employed a common tactic known as typosquatting, creating packages that closely resemble legitimate libraries. The 'sisaws' package mimicked the 'sisa' library, associated with Argentina's national health information system, while 'secmeasure' presented itself as a string-sanitization library. Both packages were uploaded by the same user, "CondeTGAPIS."
Upon import, these malicious packages execute a hidden function that downloads and runs a secondary Python script from Pastebin. This script is the SilentSync RAT, which then establishes persistence on the infected system. On Windows, this is achieved by creating a registry run key, while on Linux, it modifies the crontab, and on macOS, it registers a LaunchAgent.
SilentSync's Capabilities and Command-and-Control
SilentSync communicates with its command-and-control (C2) server via HTTP, using specific endpoints for various operations such as checking connectivity, requesting commands, sending status messages, and exfiltrating stolen data. The malware can compress files for exfiltration and meticulously deletes its artifacts from the host system to evade detection. The campaign's rapid iteration, with multiple package versions released in a short period, suggests an active and evolving threat.
Mitigating the Risk
This campaign underscores the persistent threat of supply chain attacks within public software repositories. Developers and organizations are urged to exercise extreme caution when integrating third-party Python packages. Implementing stricter package validation measures, such as verifying package integrity, monitoring dependency behavior, and utilizing security scanning tools, is crucial to safeguarding development environments against such malicious implants.
As cyber threats become increasingly sophisticated, your security strategy must evolve to keep pace. BetterWorld Technology offers adaptive cybersecurity solutions that grow with the threat landscape, helping your business stay secure while continuing to innovate. Reach out today to schedule your personalized consultation.
Sources
SilentSync RAT Delivered via Two Malicious PyPI Packages Targeting Python Developers, The Hacker News.
Beware of Typosquatted Malicious PyPI Packages That Delivers SilentSync RAT, CybersecurityNews.
Malicious Typosquatted PyPI Packages Spreading SilentSync RAT, GBHackers News.
Fake PyPI Uploads Used to Deploy SilentSync Remote Access Tool, Cyber Press.