Exaforce Blog Author Image – Devesh Mittal
Exaforce Blog Author Image – Taylor Smith
Back to Blog
Exaforce
Industry
August 27, 2025

s1ngularity supply chain attack: What happened & how Exaforce protected customers

How the s1ngularity attack exploited Nx packages and how Exaforce verified zero exposure.

Exaforce Blog Featured Image

On August 26, 2025, the npm registry was compromised, and multiple malicious versions of the highly prevalent Nx build system package (@nrwl/nx, nx, and related modules) were published. These versions contained a post-install script (telemetry.js) that silently executed on Linux and macOS systems. The payload stealthily harvested extremely sensitive developer assets such as cryptocurrency wallets, GitHub and npm tokens, SSH keys, and more.

The threat was especially insidious: the malware weaponized AI CLI tools (like Claude, Gemini, Q) using reckless flags (--dangerously-skip-permissions, --yolo, --trust-all-tools) to escalate reconnaissance and exfiltration. The stolen credentials and files were encoded (double- and triple-base64) and published to attacker-controlled GitHub repos, often named s1ngularity-repository, -0, or -1, making them publicly accessible.

GitHub moved swiftly, and on August 27, 2025 at 9 AM UTC, they disabled all known attacker-created repositories, but that was about 8 hours after the event.

Which versions were affected?

Affected packages include, but are not limited to:

  • @nrwl/nx, nx: versions 20.9.0, 20.10.0, 20.11.0, 20.12.0, 21.5.0, 21.6.0, 21.7.0, 21.8.0
  • @nx/devkit: 21.5.0, 20.9.0
  • @nx/enterprise-cloud: 3.2.0
  • @nx/eslint: 21.5.0
  • @nx/js: 21.5.0, 20.9.0
  • @nx/key: 3.2.0
  • @nx/node: 21.5.0, 20.9.0
  • @nx/workspace: 21.5.0, 20.9.0

The scope of the compromise was vast. In some cases, the malware ran on developer machines via the NX VSCode extension; in others, it was executed inside build pipelines, such as GitHub Actions.

What It Meant

This incident highlighted the devastating potential of modern, AI-empowered supply-chain attacks. By installing a trusted package and without triggering obvious alarms, developers inadvertently exposed countless sensitive assets. With attacker repositories publicly exposed, data escape makes this real and tangible.

Exaforce’s response: Rapid and proactive

Assurance of no customer impact

Immediately upon learning of the attack, the Exaforce MDR team conducted proactive checks across its customer environments. The results were clear and reassuring:

  • No customers had installed any of the compromised Nx package versions.
  • No malicious repositories had been created or existed within any customer GitHub accounts, infrastructure, or pipelines.

This proactive verification meant that, to date, no customer has been impacted by this supply-chain compromise. We quickly informed customers via their preferred messaging platforms that the attack did not impact them.

Enhanced risk monitoring

To strengthen defenses against future supply-chain compromises, Exaforce has deployed a new Supply Chain Security risk rule. This rule continuously scans customer environments for suspicious repository patterns similar to those used in the recent @nrwl/nx compromise.

Specifically, it flags repositories matching the malicious repository based on the naming convention used, which attackers used to publish exfiltrated secrets and stolen credentials. By surfacing these high-risk patterns early, the rule enables teams to quickly review, validate, and remove unauthorized repositories before they can be weaponized.

High-severity GitHub rule detecting supply chain risk from secret leakage — rule 30045 enabled.
Exaforce risk rule to detect malicious repositories

Rapid and simple investigation

Exabot Search also allows analysts to quickly check for the potential impact of events like the Nx supply chain attack across your entire environment. You can search for IoCs with a query such as `Can you go through this blog about a github vulnerability: https://www.stepsecurity.io/blog/supply-chain-security-alert-popular-nx-build-system-package-compromised-with-data-stealing-malware. Please extract the indicators of compromise and tell me if i am impacted in my environment?`. Exabot Search will correlate events from different sources and return results in a structured, easy-to-read format. This reduces the time needed to determine whether an incident or new threat affects your systems.

See the workflow in the demo below:

Final thoughts

The s1ngularity incident is a sobering reminder of how modern threat actors are innovating with AI tools and exploiting supply-chain trust. Exaforce’s swift response, verifying zero customer exposure and proactively enhancing detection mechanisms, demonstrates how vigilance and responsive action can turn a potential disaster into a controlled event. By staying alert, preparing risk-based detection rules, and monitoring behaviors, not just packages, we ensure that even next-generation attacks are caught early.

Table of contents

Share

Exaforce Featured Image – What is AI SOC Webinar

Recent posts

Exaforce HITRUST award

Product

October 16, 2025

We’re HITRUST certified: strengthening trust across cloud-native SOC automation

Exaforce Blog Featured Image

Industry

October 9, 2025

GPT needs to be rewired for security

Exaforce Blog Featured Image

Product

October 8, 2025

Aggregation redefined: Reducing noise, enhancing context

Exaforce Blog Featured Image

News

Product

October 7, 2025

Exaforce selected to join the 2025 AWS Generative AI Accelerator

Exaforce Blog Featured Image

Research

October 2, 2025

Do you feel in control? Analysis of AWS CloudControl API as an attack tool

Exaforce Blog Featured Image

News

September 25, 2025

Exaforce Named a Leader and Outperformer in the 2025 GigaOm Radar for SecOps Automation

Exaforce Blog Featured Image

Industry

September 24, 2025

How agentic AI simplifies GuardDuty incident response playbook execution

Exaforce Blog Featured Image

Research

September 10, 2025

There’s a snake in my package! How attackers are going from code to coin

Exaforce Blog Featured Image

Research

September 9, 2025

Ghost in the Script: Impersonating Google App Script projects for stealthy persistence

Exaforce Blog Featured Image

Customer Story

September 3, 2025

How Exaforce detected an account takeover attack in a customer’s environment, leveraging our multi-model AI

Exaforce Blog Featured Image

Industry

August 27, 2025

s1ngularity supply chain attack: What happened & how Exaforce protected customers

Exaforce Blog Featured Image

Product

News

August 26, 2025

Introducing Exaforce MDR: A Managed SOC That Runs on AI

Exaforce Blog Featured Image

News

Product

August 26, 2025

Meet Exaforce: The full-lifecycle AI SOC platform

Exaforce Blog Featured Image

Product

August 21, 2025

Building trust at Exaforce: Our journey through security and compliance

Exaforce Blog Featured Image

Industry

August 7, 2025

Fixing the broken alert triage process with more signal and less noise

Exaforce Blog Featured Image

Product

July 16, 2025

Evaluate your AI SOC initiative

Exaforce Blog Featured Image

Industry

July 10, 2025

One LLM does not an AI SOC make

Exaforce Blog Featured Image

Industry

June 24, 2025

Detections done right: Threat detections require more than just rules and anomaly detection

Exaforce Blog Featured Image

Industry

June 10, 2025

The KiranaPro breach: A wake-up call for cloud threat monitoring

Exaforce Blog Featured Image

Industry

May 29, 2025

3 points missing from agentic AI conversations at RSAC

Exaforce Blog Featured Image

Product

May 27, 2025

5 reasons why security investigations are broken - and how Exaforce fixes them

Exaforce Blog Featured Image

Product

May 7, 2025

Bridging the Cloud Security Gap: Real-World Use Cases for Threat Monitoring

Exaforce Blog Featured Image

News

Product

April 17, 2025

Reimagining the SOC: Humans + AI bots = Better, faster, cheaper security & operations

Exaforce Blog Featured Image

Industry

March 16, 2025

Safeguarding against Github Actions(tj-actions/changed-files) compromise

Exaforce Blog Featured Image

Industry

November 6, 2024

Npm provenance: bridging the missing security layer in JavaScript libraries

Exaforce Blog Featured Image

Industry

November 1, 2024

Exaforce’s response to the LottieFiles npm package compromise

Explore how Exaforce can help transform your security operations

See what Exabots + humans can do for you