Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

SilentSync RAT Delivered via Two Malicious PyPI Packages Targeting Python Developers

Posted on September 18, 2025September 18, 2025 By CWS

Sep 18, 2025Ravie LakshmananMalware / Provide Chain Assault
Cybersecurity researchers have found two new malicious packages within the Python Package deal Index (PyPI) repository which might be designed to ship a distant entry trojan known as SilentSync on Home windows techniques.
“SilentSync is able to distant command execution, file exfiltration, and display screen capturing,” Zscaler ThreatLabz’s Manisha Ramcharan Prajapati and Satyam Singh stated. “SilentSync additionally extracts net browser knowledge, together with credentials, historical past, autofill knowledge, and cookies from net browsers like Chrome, Courageous, Edge, and Firefox.”
The packages, now now not accessible for obtain from PyPI, are listed under. They had been each uploaded by a consumer named “CondeTGAPIS.”

sisaws (201 Downloads)
secmeasure (627 Downloads)

Zscaler stated the bundle sisaws mimics the habits of the legit Python bundle sisa, which is related to Argentina’s nationwide well being data system, Sistema Integrado de Información Sanitaria Argentino (SISA).
Nevertheless, current within the library is a perform known as “gen_token()” within the initialization script (__init__.py) that acts as a downloader for a next-stage malware. To attain this, it sends a hard-coded token as enter, and receives as response a secondary static token in a fashion that is just like the legit SISA API.
“If a developer imports the sisaws bundle and invokes the gen_token perform, the code will decode a hexadecimal string that reveals a curl command, which is then used to fetch an extra Python script,” Zscaler stated. “The Python script retrieved from PasteBin is written to the filename helper.py in a brief listing and executed.”
Secmeasure, in a similar way, masquerades as a “library for cleansing strings and making use of safety measures,” however harbors embedded performance to drop SilentSync RAT.

SilentSync is especially geared in the direction of infecting Home windows techniques at this stage, however the malware can be geared up with built-in options for Linux and macOS as effectively, making Registry modifications on Home windows, altering the crontab file on Linux to execute the payload on system startup, and registering a LaunchAgent on macOS.
The bundle depends on the secondary token’s presence to ship an HTTP GET request to a hard-coded endpoint (“200.58.107[.]25”) so as to obtain Python code that is straight executed in reminiscence. The server helps 4 totally different endpoints –

/checkin, to confirm connectivity
/comando, to request instructions to execute
/respuesta, to ship a standing message
/archivo, to ship command output or stolen knowledge

The malware is able to harvesting browser knowledge, executing shell instructions, capturing screenshots, and stealing information. It may possibly additionally exfiltrate information and whole directories within the type of ZIP archives. As soon as the info is transmitted, all of the artifacts are deleted from the host to sidestep detection efforts.
“The invention of the malicious PyPI packages sisaws and secmeasure spotlight the rising danger of provide chain assaults inside public software program repositories,” Zscaler stated. “By leveraging typosquatting and impersonating legit packages, menace actors can achieve entry to personally identifiable data (PII).”

The Hacker News Tags:Delivered, Developers, Malicious, Packages, PyPI, Python, RAT, SilentSync, Targeting

Post navigation

Previous Post: Threat Actor Infests Hotels With New RAT
Next Post: Tiffany Data Breach Impacts Thousands of Customers

Related Posts

AsyncRAT’s Open-Source Code Sparks Surge in Dangerous Malware Variants Across the Globe The Hacker News
Researchers Detail Bitter APT’s Evolving Tactics as Its Geographic Scope Expands The Hacker News
Fake AI Tools Used to Spread Noodlophile Malware, Targeting 62,000+ via Facebook Lures The Hacker News
New HTTPBot Botnet Launches 200+ Precision DDoS Attacks on Gaming and Tech Sectors The Hacker News
⚡ Weekly Recap — SharePoint Breach, Spyware, IoT Hijacks, DPRK Fraud, Crypto Drains and More The Hacker News
Attackers Use Fake OAuth Apps with Tycoon Kit to Breach Microsoft 365 Accounts The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • ChatGPT Deep Research Targeted in Server-Side Data Theft Attack
  • SonicWall Urges Password Resets After Cloud Backup Breach Affecting Under 5% of Customers
  • Hackers Injecting Malicious Code into GitHub Actions Workflows to Steal PyPI Publishing Tokens
  • Critical Microsoft’s Entra ID Vulnerability Allows Attackers to Gain Complete Administrative Control
  • CountLoader Broadens Russian Ransomware Operations With Multi-Version Malware Loader

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • ChatGPT Deep Research Targeted in Server-Side Data Theft Attack
  • SonicWall Urges Password Resets After Cloud Backup Breach Affecting Under 5% of Customers
  • Hackers Injecting Malicious Code into GitHub Actions Workflows to Steal PyPI Publishing Tokens
  • Critical Microsoft’s Entra ID Vulnerability Allows Attackers to Gain Complete Administrative Control
  • CountLoader Broadens Russian Ransomware Operations With Multi-Version Malware Loader

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News