In August 2025, security researchers uncovered two malicious Python packages, sisaws and secmeasure, uploaded to PyPI as part of a global supply-chain attack. These packages secretly delivered SilentSync, a cross-platform Remote Access Trojan (RAT) targeting Windows, Linux, and macOS.
SilentSync enables attackers to gain persistence, remote control, credential theft, file exfiltration, and screenshot capture. This incident underscores the growing threat of software supply-chain compromises, where routine pip install
commands can transform into high-impact security breaches
TA2025289
.
Discovery: Malicious packages flagged on PyPI on August 4, 2025.
Packages Involved:
sisaws: Masqueraded as government API integration utilities, including input validation and timestamped dictionary responses to appear legitimate. Contained a hidden initializer that, when triggered with a token, decoded a hex string to execute a curl
command, fetching SilentSync.
secmeasure: Appeared to offer string manipulation helpers but included a backdoor that executed the same curl-based delivery chain.
SilentSync RAT Capabilities:
Harvests browser-stored credentials and cookies
Executes arbitrary shell commands
Captures screenshots and exfiltrates files or directories
Removes artifacts to evade detection
Communicates with C2 server over plaintext
Targeted Scope: While current distribution prioritizes Windows, the RAT contains modules for Linux and macOS, making it a cross-platform risk
TA2025289
.
Verify Dependencies Before Install: Double-check PyPI package names, authors, and versions to avoid typosquatting traps like sisaws.
Use Trusted Packages: Prefer widely used, actively maintained libraries with strong community reputations and documented update histories.
Automate Dependency Scanning: Integrate security scanning tools into CI/CD pipelines to detect malicious or vulnerable packages early.
Enhance Endpoint Protection: Deploy NGAV/EDR solutions with ML-based behavioral analysis to catch RAT activity.
Monitor for Anomalous Network Activity: Inspect development environments for suspicious outbound curl executions and unexpected downloads
TA2025289
.
MD5 Hashes
327233d73236ca4d7c18ffd8f9924127
9a092bbfc5325cbfca2f9807d074616a
3918cace55342909c8309ec37d0207fd
SHA256 Hash
bbe8f3e78ca09b8deb0d476d45bedc2aa1401916e5de20819d9e745e2b7d3ab0
URL
hxxps[:]//pastebin[.]com/raw/jaH2uRE1
IPv4
200[.]58[.]107[.]25
TA2025289
Initial Access: T1195 (Supply Chain Compromise)
Execution: T1059 (Command and Scripting Interpreter), T1140 (Deobfuscate/Decode Files)
Persistence: T1547 (Boot or Logon Autostart Execution), T1547.001 (Registry Run Keys/Startup Folder)
Defense Evasion: T1027 (Obfuscated Files/Information), T1036 (Masquerading), T1106 (Native API)
Credential Access: T1555 (Credentials from Password Stores), T1555.003 (Credentials from Web Browsers), T1539 (Steal Web Session Cookie)
Discovery: T1082 (System Information Discovery)
Collection: T1113 (Screen Capture)
Exfiltration: T1041 (Exfiltration Over C2 Channel)
Command & Control: T1071 (Application Layer Protocol)
TA2025289
Get through updates and upcoming events, and more directly in your inbox