Attempts to sniff out governmental affairs in Southeast Asia and Japan
The LongNosedGoblin APT group, aligned with China, targets governmental entities in Southeast Asia and Japan using custom C#/. NET malware. They leverage Group Policy for malware deployment and lateral movement, employing tools like NosyHistorian to collect browser history, NosyDoor as a cloud-based backdoor, and NosyStealer for exfiltrating browser data. Active since at least September 2023, the group uses advanced techniques including AMSI bypass and living-off-the-land tactics, indicating a sophisticated multi-stage cyberespionage campaign. While primarily focused on Southeast Asia and Japan, European organizations with similar IT environments or geopolitical interests could be at risk. The threat is medium severity, with no known public exploits but significant espionage capabilities. Defenders should focus on monitoring Group Policy changes, detecting unusual cloud service communications, and hardening endpoint security against AMSI bypass techniques.
AI Analysis
Technical Summary
LongNosedGoblin is a newly identified advanced persistent threat (APT) group with a China-aligned cyberespionage agenda targeting governmental organizations primarily in Southeast Asia and Japan. The group employs a custom toolset predominantly developed in C#/.NET, which includes several specialized malware components: NosyHistorian for harvesting browser history, NosyDoor as a stealthy backdoor leveraging cloud services for command and control (C2), and NosyStealer designed to exfiltrate sensitive browser data. Their operational tactics involve the abuse of Windows Group Policy to deploy malware across networks and facilitate lateral movement, enabling broad internal access once a foothold is established. The group also uses advanced evasion techniques such as AMSI (Antimalware Scan Interface) bypassing to avoid detection by security products and living-off-the-land methods that utilize legitimate system tools to minimize their footprint. The campaign is multi-staged, indicating a well-planned and persistent approach to infiltrate and maintain access within targeted networks. Indicators of compromise include specific malware hashes, IP addresses, and domains associated with their infrastructure. Although no public exploits are currently known, the sophistication and targeted nature of LongNosedGoblin’s operations pose a significant espionage threat to governmental entities and potentially other organizations with sensitive information.
Potential Impact
For European organizations, particularly governmental and critical infrastructure entities, the LongNosedGoblin threat represents a medium-level espionage risk. While the group’s primary focus is Southeast Asia and Japan, European entities with geopolitical ties or similar IT environments using Windows Active Directory and Group Policy could be targeted or affected by spillover attacks. The use of Group Policy for malware deployment can lead to widespread compromise within an organization’s network, enabling attackers to harvest sensitive data such as browser histories and credentials, potentially leading to further espionage or data leaks. The stealthy use of cloud services for C2 complicates detection and response efforts. If successful, such intrusions could undermine confidentiality and integrity of sensitive governmental communications and data, potentially impacting national security and diplomatic relations. The medium severity reflects the complexity and targeted nature of the threat, with moderate ease of exploitation requiring initial access but no known public exploits. European organizations must remain vigilant to prevent lateral movement and data exfiltration.
Mitigation Recommendations
1. Monitor and audit Group Policy Objects (GPOs) rigorously for unauthorized changes or suspicious deployment activities, as LongNosedGoblin leverages GPO for malware distribution. 2. Implement strict network segmentation and least privilege principles to limit lateral movement opportunities within internal networks. 3. Deploy endpoint detection and response (EDR) solutions capable of detecting AMSI bypass techniques and living-off-the-land tactics, focusing on anomalous use of legitimate Windows tools. 4. Monitor outbound traffic for unusual connections to cloud service domains and IPs associated with the threat actor’s infrastructure, including the identified domains and IP addresses. 5. Enforce multi-factor authentication (MFA) and strong credential hygiene to reduce risk of initial access. 6. Conduct regular threat hunting exercises focusing on browser data exfiltration indicators and backdoor persistence mechanisms. 7. Keep all systems and security tools updated to leverage latest detection capabilities against custom malware. 8. Train security teams on recognizing signs of sophisticated APT activity, including multi-stage execution and stealthy persistence methods. 9. Collaborate with national cybersecurity centers and share threat intelligence related to LongNosedGoblin indicators to enhance collective defense.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Belgium, Poland
Indicators of Compromise
- hash: d53fcc01038e20193fbd51b7400075cf7c9c4402b73da7b0db836b000ebd8b1c
- ip: 101.99.88.113
- ip: 101.99.88.188
- ip: 118.107.234.26
- ip: 118.107.234.29
- ip: 38.54.17.131
- domain: newso.com
- domain: policy-my.com
- domain: dev0-411506.iam.gserviceaccount.com
- domain: 40dev0-411506.iam.gserviceaccount.com
Attempts to sniff out governmental affairs in Southeast Asia and Japan
Description
The LongNosedGoblin APT group, aligned with China, targets governmental entities in Southeast Asia and Japan using custom C#/. NET malware. They leverage Group Policy for malware deployment and lateral movement, employing tools like NosyHistorian to collect browser history, NosyDoor as a cloud-based backdoor, and NosyStealer for exfiltrating browser data. Active since at least September 2023, the group uses advanced techniques including AMSI bypass and living-off-the-land tactics, indicating a sophisticated multi-stage cyberespionage campaign. While primarily focused on Southeast Asia and Japan, European organizations with similar IT environments or geopolitical interests could be at risk. The threat is medium severity, with no known public exploits but significant espionage capabilities. Defenders should focus on monitoring Group Policy changes, detecting unusual cloud service communications, and hardening endpoint security against AMSI bypass techniques.
AI-Powered Analysis
Technical Analysis
LongNosedGoblin is a newly identified advanced persistent threat (APT) group with a China-aligned cyberespionage agenda targeting governmental organizations primarily in Southeast Asia and Japan. The group employs a custom toolset predominantly developed in C#/.NET, which includes several specialized malware components: NosyHistorian for harvesting browser history, NosyDoor as a stealthy backdoor leveraging cloud services for command and control (C2), and NosyStealer designed to exfiltrate sensitive browser data. Their operational tactics involve the abuse of Windows Group Policy to deploy malware across networks and facilitate lateral movement, enabling broad internal access once a foothold is established. The group also uses advanced evasion techniques such as AMSI (Antimalware Scan Interface) bypassing to avoid detection by security products and living-off-the-land methods that utilize legitimate system tools to minimize their footprint. The campaign is multi-staged, indicating a well-planned and persistent approach to infiltrate and maintain access within targeted networks. Indicators of compromise include specific malware hashes, IP addresses, and domains associated with their infrastructure. Although no public exploits are currently known, the sophistication and targeted nature of LongNosedGoblin’s operations pose a significant espionage threat to governmental entities and potentially other organizations with sensitive information.
Potential Impact
For European organizations, particularly governmental and critical infrastructure entities, the LongNosedGoblin threat represents a medium-level espionage risk. While the group’s primary focus is Southeast Asia and Japan, European entities with geopolitical ties or similar IT environments using Windows Active Directory and Group Policy could be targeted or affected by spillover attacks. The use of Group Policy for malware deployment can lead to widespread compromise within an organization’s network, enabling attackers to harvest sensitive data such as browser histories and credentials, potentially leading to further espionage or data leaks. The stealthy use of cloud services for C2 complicates detection and response efforts. If successful, such intrusions could undermine confidentiality and integrity of sensitive governmental communications and data, potentially impacting national security and diplomatic relations. The medium severity reflects the complexity and targeted nature of the threat, with moderate ease of exploitation requiring initial access but no known public exploits. European organizations must remain vigilant to prevent lateral movement and data exfiltration.
Mitigation Recommendations
1. Monitor and audit Group Policy Objects (GPOs) rigorously for unauthorized changes or suspicious deployment activities, as LongNosedGoblin leverages GPO for malware distribution. 2. Implement strict network segmentation and least privilege principles to limit lateral movement opportunities within internal networks. 3. Deploy endpoint detection and response (EDR) solutions capable of detecting AMSI bypass techniques and living-off-the-land tactics, focusing on anomalous use of legitimate Windows tools. 4. Monitor outbound traffic for unusual connections to cloud service domains and IPs associated with the threat actor’s infrastructure, including the identified domains and IP addresses. 5. Enforce multi-factor authentication (MFA) and strong credential hygiene to reduce risk of initial access. 6. Conduct regular threat hunting exercises focusing on browser data exfiltration indicators and backdoor persistence mechanisms. 7. Keep all systems and security tools updated to leverage latest detection capabilities against custom malware. 8. Train security teams on recognizing signs of sophisticated APT activity, including multi-stage execution and stealthy persistence methods. 9. Collaborate with national cybersecurity centers and share threat intelligence related to LongNosedGoblin indicators to enhance collective defense.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.welivesecurity.com/en/eset-research/longnosedgoblin-tries-sniff-out-governmental-affairs-southeast-asia-japan"]
- Adversary
- LongNosedGoblin
- Pulse Id
- 69457bc9ca97fde0a0f01d2c
- Threat Score
- null
Indicators of Compromise
Hash
| Value | Description | Copy |
|---|---|---|
hashd53fcc01038e20193fbd51b7400075cf7c9c4402b73da7b0db836b000ebd8b1c | — |
Ip
| Value | Description | Copy |
|---|---|---|
ip101.99.88.113 | — | |
ip101.99.88.188 | — | |
ip118.107.234.26 | — | |
ip118.107.234.29 | — | |
ip38.54.17.131 | — |
Domain
| Value | Description | Copy |
|---|---|---|
domainnewso.com | — | |
domainpolicy-my.com | — | |
domaindev0-411506.iam.gserviceaccount.com | — | |
domain40dev0-411506.iam.gserviceaccount.com | — |
Threat ID: 69459d520919c12884942c59
Added to database: 12/19/2025, 6:45:38 PM
Last enriched: 12/19/2025, 7:01:04 PM
Last updated: 12/19/2025, 11:34:40 PM
Views: 7
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
A Series of Unfortunate (RMM) Events
MediumCracked Software and YouTube Videos Spread CountLoader and GachiLoader Malware
MediumChina-linked APT UAT-9686 is targeting Cisco Secure Email Gateway and Secure Email and Web Manager
MediumThreatFox IOCs for 2025-12-18
MediumIranian APT ‘Prince of Persia’ Resurfaces With New Tools and Global Targets
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.