Malicious Packages Alert: The Qix npm Supply-Chain Attack: Lessons for the Ecosystem

The npm ecosystem is in the middle of a major supply-chain compromise. The maintainer known as Qix is currently targeted in a phishing campaign that allows attackers to bypass two-factor authentication and take over their npm account. This is happening right now, and malicious versions of widely used libraries are being published and distributed.

written by
Kodem Security Research Team
published on
September 8, 2025
topic
Vulnerabilities

Attack Vector

The attack initiates with a phishing email impersonating npm support. The address-forged npm support email deceives Qix into resetting two-factor authentication, handing full control of the account to the adversary. Once inside, the attackers publish compromised versions of foundational JavaScript packages, including chalk, strip-ansi, and debug. These dependencies are downloaded over 2 billion times each week and sit at the base of countless dependency trees. One successful phishing campaign against a single package maintainer is sufficient to compromise the integrity of the software supply chain, likely introducing malicious code that propagates throughout widespread downstream dependencies.

Compromised Packages

  • backslash@0.2.1
  • chalk@5.6.1
  • chalk-template@1.1.1
  • color-convert@3.1.1
  • color-name@2.0.1
  • color-string@2.1.1
  • wrap-ansi@9.0.1
  • supports-hyperlinks@4.1.1
  • strip-ansi@7.1.1
  • slice-ansi@7.1.1
  • simple-swizzle@0.2.3
  • is-arrayish@0.3.3
  • error-ex@1.3.3
  • has-ansi@6.0.1
  • ansi-regex@6.2.1
  • ansi-styles@6.2.2
  • supports-color@10.2.1
  • debug@4.4.2
  • proto-tinker-wc@1.8.7

Malicious Payload

The injected code is designed to intercept and manipulate cryptocurrency transactions. By replacing transaction details with attacker-controlled values, the payload silently redirects funds. The goal is straightforward financial theft, but the delivery method, through trusted packages used everywhere, gives it reach and persistence that traditional malware campaigns rarely achieve.

Community Response

The developer community is actively surfacing and discussing the issue across GitHub, Hacker News, and research channels like vx-underground. Security research groups, including Socket, Aikido, and others, are analyzing the compromised releases in real time and advising developers on how to respond. The response demonstrates the open-source community’s resilience, but it also shows how quickly trust can be exploited when attackers move at this scale.

Immediate Steps for Developers and Security Teams

If you maintain or deploy applications that rely on npm:

  • Do not upgrade to the compromised package versions. Stick to earlier, verified stable releases.
  • Audit dependency trees immediately with tools like npm ls and confirm that malicious versions are not present in your node_modules directories.
  • Check lock files (package-lock.json or yarn.lock) to ensure your builds are pinned to safe versions and haven’t silently pulled in tainted updates.
  • Review CI/CD pipelines for any automated upgrades that may have ingested malicious releases.
  • Monitor systems for unexpected network activity or anomalous behavior if compromised packages have been deployed.

The situation is active. Every build and every deployment using npm packages needs scrutiny until the ecosystem regains stability.

Lessons for the Ecosystem

The Qix compromise shows that two-factor authentication is not a silver bullet when phishing remains effective. The human layer of the supply chain is just as exploitable as the code itself. Package ecosystems need to adopt phishing-resistant authentication such as hardware keys, stronger verification workflows for critical maintainers, and anomaly detection for package publishing. Without these safeguards, the compromise of one individual will continue to ripple into systemic risk for millions of applications.

Conclusion

The npm ecosystem is still responding to this incident, and the full blast radius is not yet known. What is clear is that the global software supply chain remains highly vulnerable when trust in individual maintainers can be turned against the entire community.

References

  • Aikido Security. (2025, September). Analysis of the Qix npm compromise. Retrieved from https://aikido.dev/blog/qix-npm-compromise
  • Latio Security. (2025, September). The Qix supply chain attack. Retrieved from https://www.latio.com/blog/qix-supply-chain-attack
  • Socket.dev. (2025, September). npm author Qix compromised in major supply chain attack. Retrieved from https://socket.dev/blog/npm-author-qix-compromised-in-major-supply-chain-attack
  • GitHub. (2025, September). Issue: Qix npm account compromised, malicious versions published. Retrieved from https://github.com/chalk/chalk/issues/xyz
  • Hacker News. (2025, September). Discussion: npm maintainer Qix compromised, malicious versions pushed. Retrieved from https://news.ycombinator.com/item?id=xyz
  • vx-underground. (2025, September). Coverage of npm Qix maintainer compromise. Retrieved from https://vx-underground.org

Blog written by

Kodem Security Research Team

More blogs

View all

Security Issues in popular AI Runtimes - Node.js, Deno, and Bun

Node.js, Deno, and Bun are the primary runtimes for executing JavaScript and TypeScript in modern applications. They form the backbone of AI backends, serverless deployments, and orchestration layers. Each runtime introduces distinct application security issues. For product security teams, understanding these runtime weaknesses is essential because attacks often bypass framework-level defenses and exploit the runtime directly.

September 8, 2025

Application Security Issues in AI Edge and Serverless Runtimes: AWS Lambda, Vercel Edge Functions, and Cloudflare Workers

AI workloads are increasingly deployed on serverless runtimes like AWS Lambda, Vercel Edge Functions, and Cloudflare Workers. These platforms reduce operational overhead but introduce new application-layer risks. Product security teams must recognize that serverless runtimes are not inherently safer—they simply shift the attack surface.

September 8, 2025

TensorFlow.js and Transformers.js Security Issues in JavaScript and TypeScript Applications

TensorFlow.js and Transformers.js allow developers to run machine learning models directly in JavaScript and TypeScript environments. They are widely adopted for preprocessing, inference, and integrating AI into web and Node.js applications. Their ease of use conceals significant application security issues.

September 8, 2025

A Primer on Runtime Intelligence

See how Kodem's cutting-edge sensor technology revolutionizes application monitoring at the kernel level.

5.1k
Applications covered
1.1m
False positives eliminated
4.8k
Triage hours reduced

Platform Overview Video

Watch our short platform overview video to see how Kodem discovers real security risks in your code at runtime.

5.1k
Applications covered
1.1m
False positives eliminated
4.8k
Triage hours reduced

The State of the Application Security Workflow

This report aims to equip readers with actionable insights that can help future-proof their security programs. Kodem, the publisher of this report, purpose built a platform that bridges these gaps by unifying shift-left strategies with runtime monitoring and protection.

Get real-time insights across the full stack…code, containers, OS, and memory

Watch how Kodem’s runtime security platform detects and blocks attacks before they cause damage. No guesswork. Just precise, automated protection.

Stay up-to-date on Audit Nexus

A curated resource for the many updates to cybersecurity and AI risk regulations, frameworks, and standards.