MaaS Appeal: An Infostealer Rises From The Ashes
NOVABLIGHT is a NodeJS-based Malware-as-a-Service (MaaS) information stealer developed by a French-speaking threat group. It's sold as an educational tool but used for credential theft and cryptowallet compromise. The malware features heavy obfuscation, multiple anti-analysis techniques, and various data exfiltration methods. It can disable Windows Defender, sabotage system recovery, and inject malicious code into popular Electron-based applications. NOVABLIGHT employs comprehensive system enumeration, captures screenshots and webcam footage, and steals passwords from various sources. The threat actors use Telegram and Discord for sales and support, with licenses valid for up to a year.
AI Analysis
Technical Summary
NOVABLIGHT is a sophisticated NodeJS-based Malware-as-a-Service (MaaS) infostealer developed by a French-speaking threat group known as the Sordeal Group. Although marketed as an educational tool, it is actively used for malicious purposes including credential theft and compromise of cryptocurrency wallets. The malware employs heavy code obfuscation and multiple anti-analysis techniques to evade detection and hinder reverse engineering efforts. It targets Windows systems and is capable of disabling Windows Defender, sabotaging system recovery mechanisms, and injecting malicious code into popular Electron-based applications, which are widely used for desktop apps built on web technologies. NOVABLIGHT performs comprehensive system enumeration to gather detailed information about the infected host environment. It captures screenshots and webcam footage, enabling visual espionage. The malware steals passwords from various sources, including browsers and other credential stores, and exfiltrates data using multiple methods to avoid network detection. The threat actors behind NOVABLIGHT use Telegram and Discord platforms for sales and customer support, offering licenses valid up to one year, which facilitates widespread distribution and ongoing updates. Indicators of compromise include specific file hashes and domains associated with the malware infrastructure. While no known exploits in the wild have been reported yet, the malware’s capabilities and MaaS model make it a potent threat, especially for organizations with Electron-based applications and users with cryptocurrency assets. The malware’s use of anti-analysis and defense evasion techniques increases the difficulty of detection and remediation.
Potential Impact
For European organizations, NOVABLIGHT poses a significant risk to confidentiality and integrity of sensitive information. Credential theft can lead to unauthorized access to corporate networks, email accounts, and cloud services, potentially resulting in data breaches and lateral movement within networks. The capability to compromise cryptocurrency wallets is particularly relevant for financial institutions, fintech companies, and any organization or individual involved in digital asset management. Disabling Windows Defender and sabotaging system recovery can prolong infection duration and complicate incident response efforts. The injection into Electron-based applications threatens a broad range of software commonly used in enterprise environments, increasing the attack surface. The malware’s ability to capture screenshots and webcam footage raises privacy concerns and could lead to espionage or blackmail. The MaaS distribution model lowers the barrier for cybercriminals to deploy this malware, potentially increasing infection rates across Europe. Organizations with remote or hybrid workforces using Electron apps or handling cryptocurrency are especially vulnerable. The threat could disrupt business operations, cause financial losses, and damage reputations if exploited successfully.
Mitigation Recommendations
European organizations should implement targeted defenses against NOVABLIGHT by: 1) Enforcing strict application control policies to prevent unauthorized execution of NodeJS-based scripts and unknown Electron app modifications. 2) Employing advanced endpoint detection and response (EDR) solutions capable of detecting obfuscated malware behavior and anti-analysis techniques. 3) Regularly updating and hardening Windows Defender and system recovery options to prevent tampering. 4) Monitoring network traffic for connections to known malicious domains associated with NOVABLIGHT infrastructure and blocking them at the firewall or DNS level. 5) Conducting regular credential audits and enforcing multi-factor authentication (MFA) to reduce the impact of stolen credentials. 6) Educating users about phishing and social engineering tactics that may deliver the malware. 7) Restricting webcam and screenshot permissions for applications to minimize data leakage. 8) Implementing threat hunting activities focused on indicators of compromise such as the provided hashes and domains. 9) Isolating and monitoring Electron-based applications for suspicious code injections or abnormal behavior. 10) Collaborating with threat intelligence sharing platforms to stay updated on emerging variants and tactics related to NOVABLIGHT.
Affected Countries
France, Germany, United Kingdom, Netherlands, Belgium, Switzerland
Indicators of Compromise
- hash: 39f09771d70e96c7b760b3b6a30a015ec5fb6a9dd5bc1e2e609ddf073c2c853d
- hash: 97393c27195c58f8e4acc9312a4c36818fe78f2ddce7ccba47f77a5ca42eab65
- hash: ed164ee2eacad0eea9dc4fbe271ee2b2387b59929d73c843281a8d5e94c05d64
- yara: 4b87f3e3dd91cf7dc9954cd729f8dec7a978c43c
- domain: nova-blight.site
- domain: nova-blight.xyz
- domain: api.nova-blight.top
- domain: bamboulacity.nova-blight.xyz
- domain: shadow.nova-blight.top
MaaS Appeal: An Infostealer Rises From The Ashes
Description
NOVABLIGHT is a NodeJS-based Malware-as-a-Service (MaaS) information stealer developed by a French-speaking threat group. It's sold as an educational tool but used for credential theft and cryptowallet compromise. The malware features heavy obfuscation, multiple anti-analysis techniques, and various data exfiltration methods. It can disable Windows Defender, sabotage system recovery, and inject malicious code into popular Electron-based applications. NOVABLIGHT employs comprehensive system enumeration, captures screenshots and webcam footage, and steals passwords from various sources. The threat actors use Telegram and Discord for sales and support, with licenses valid for up to a year.
AI-Powered Analysis
Technical Analysis
NOVABLIGHT is a sophisticated NodeJS-based Malware-as-a-Service (MaaS) infostealer developed by a French-speaking threat group known as the Sordeal Group. Although marketed as an educational tool, it is actively used for malicious purposes including credential theft and compromise of cryptocurrency wallets. The malware employs heavy code obfuscation and multiple anti-analysis techniques to evade detection and hinder reverse engineering efforts. It targets Windows systems and is capable of disabling Windows Defender, sabotaging system recovery mechanisms, and injecting malicious code into popular Electron-based applications, which are widely used for desktop apps built on web technologies. NOVABLIGHT performs comprehensive system enumeration to gather detailed information about the infected host environment. It captures screenshots and webcam footage, enabling visual espionage. The malware steals passwords from various sources, including browsers and other credential stores, and exfiltrates data using multiple methods to avoid network detection. The threat actors behind NOVABLIGHT use Telegram and Discord platforms for sales and customer support, offering licenses valid up to one year, which facilitates widespread distribution and ongoing updates. Indicators of compromise include specific file hashes and domains associated with the malware infrastructure. While no known exploits in the wild have been reported yet, the malware’s capabilities and MaaS model make it a potent threat, especially for organizations with Electron-based applications and users with cryptocurrency assets. The malware’s use of anti-analysis and defense evasion techniques increases the difficulty of detection and remediation.
Potential Impact
For European organizations, NOVABLIGHT poses a significant risk to confidentiality and integrity of sensitive information. Credential theft can lead to unauthorized access to corporate networks, email accounts, and cloud services, potentially resulting in data breaches and lateral movement within networks. The capability to compromise cryptocurrency wallets is particularly relevant for financial institutions, fintech companies, and any organization or individual involved in digital asset management. Disabling Windows Defender and sabotaging system recovery can prolong infection duration and complicate incident response efforts. The injection into Electron-based applications threatens a broad range of software commonly used in enterprise environments, increasing the attack surface. The malware’s ability to capture screenshots and webcam footage raises privacy concerns and could lead to espionage or blackmail. The MaaS distribution model lowers the barrier for cybercriminals to deploy this malware, potentially increasing infection rates across Europe. Organizations with remote or hybrid workforces using Electron apps or handling cryptocurrency are especially vulnerable. The threat could disrupt business operations, cause financial losses, and damage reputations if exploited successfully.
Mitigation Recommendations
European organizations should implement targeted defenses against NOVABLIGHT by: 1) Enforcing strict application control policies to prevent unauthorized execution of NodeJS-based scripts and unknown Electron app modifications. 2) Employing advanced endpoint detection and response (EDR) solutions capable of detecting obfuscated malware behavior and anti-analysis techniques. 3) Regularly updating and hardening Windows Defender and system recovery options to prevent tampering. 4) Monitoring network traffic for connections to known malicious domains associated with NOVABLIGHT infrastructure and blocking them at the firewall or DNS level. 5) Conducting regular credential audits and enforcing multi-factor authentication (MFA) to reduce the impact of stolen credentials. 6) Educating users about phishing and social engineering tactics that may deliver the malware. 7) Restricting webcam and screenshot permissions for applications to minimize data leakage. 8) Implementing threat hunting activities focused on indicators of compromise such as the provided hashes and domains. 9) Isolating and monitoring Electron-based applications for suspicious code injections or abnormal behavior. 10) Collaborating with threat intelligence sharing platforms to stay updated on emerging variants and tactics related to NOVABLIGHT.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.elastic.co/security-labs/maas-appeal-an-infostealer-rises-from-the-ashes"]
- Adversary
- Sordeal Group
- Pulse Id
- 688bcc2443b220b3ccb77c5c
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash39f09771d70e96c7b760b3b6a30a015ec5fb6a9dd5bc1e2e609ddf073c2c853d | — | |
hash97393c27195c58f8e4acc9312a4c36818fe78f2ddce7ccba47f77a5ca42eab65 | — | |
hashed164ee2eacad0eea9dc4fbe271ee2b2387b59929d73c843281a8d5e94c05d64 | — |
Yara
Value | Description | Copy |
---|---|---|
yara4b87f3e3dd91cf7dc9954cd729f8dec7a978c43c | — |
Domain
Value | Description | Copy |
---|---|---|
domainnova-blight.site | — | |
domainnova-blight.xyz | — | |
domainapi.nova-blight.top | — | |
domainbamboulacity.nova-blight.xyz | — | |
domainshadow.nova-blight.top | — |
Threat ID: 688bcf68ad5a09ad00bc13ac
Added to database: 7/31/2025, 8:17:44 PM
Last enriched: 7/31/2025, 8:33:05 PM
Last updated: 8/1/2025, 4:13:11 PM
Views: 8
Related Threats
Behind Random Words: DoubleTrouble Mobile Banking Trojan Revealed
MediumIndian Infrastructure Targeted with Desktop Lures and Poseidon Backdoor
MediumUnmasking LockBit: A Deep Dive into DLL Sideloading and Masquerading Tactics
MediumRussia-linked APT Secret Blizzard targets foreign embassies in Moscow with ApolloShadow malware
MediumThreatFox IOCs for 2025-07-31
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.