Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

LongNosedGoblin tries to sniff out governmental affairs in Southeast Asia and Japan

0
Medium
Published: Sat Jan 03 2026 (01/03/2026, 11:05:57 UTC)
Source: AlienVault OTX General

Description

ESET researchers have uncovered a new China-aligned APT group named LongNosedGoblin targeting governmental entities in Southeast Asia and Japan for cyberespionage. The group employs a varied custom toolset of C#/.NET applications and abuses Group Policy for lateral movement. Key tools include NosyHistorian for collecting browser history, NosyDoor backdoor using cloud services as C&C, and NosyStealer for exfiltrating browser data. The attackers also utilize techniques like AppDomainManager injection and AMSI bypassing. LongNosedGoblin has been active since at least September 2023, showing ongoing campaigns throughout 2024 and 2025. The research provides detailed analysis of the group's malware and tactics, including potential sharing of the NosyDoor backdoor among multiple China-aligned actors.

AI-Powered Analysis

AILast updated: 01/05/2026, 11:32:53 UTC

Technical Analysis

LongNosedGoblin is a newly identified APT group linked to China, focusing on cyberespionage against governmental organizations in Southeast Asia and Japan. The group’s malware arsenal is composed of custom-developed C#/.NET applications designed to stealthily collect sensitive browser data and facilitate persistent access. Key tools include NosyHistorian, which harvests browser history; NosyStealer, which exfiltrates browser data; and NosyDoor, a backdoor that uses cloud infrastructure as its command and control (C2) channel, enhancing stealth and resilience. The attackers exploit Windows Group Policy mechanisms to propagate laterally across compromised networks, enabling them to move from initial footholds to high-value targets. They also employ advanced techniques such as AppDomainManager injection to manipulate .NET application domains and bypass the Antimalware Scan Interface (AMSI), allowing their malware to evade endpoint security solutions. The group has been active since at least September 2023, with campaigns continuing through 2024 and 2025, indicating sustained interest in intelligence gathering from targeted governments. The research suggests that the NosyDoor backdoor may be shared among multiple China-aligned threat actors, implying a broader ecosystem of related espionage operations. Indicators of compromise include specific malware hashes, IP addresses, and domains associated with their infrastructure. While no CVE or known exploits are linked to this threat, its sophisticated toolset and targeted approach make it a significant espionage threat.

Potential Impact

For European organizations, the direct impact of LongNosedGoblin is currently limited due to its targeting focus on Southeast Asian and Japanese governmental entities. However, European governmental and diplomatic entities with interests or partnerships in these regions could be indirectly affected through intelligence leaks or supply chain compromises. The use of cloud services for C2 and abuse of Group Policy for lateral movement highlight risks to organizations with complex Windows domain environments and cloud integrations. If the group expands targeting or shares tools with other actors, European entities could face espionage risks involving sensitive political, economic, or strategic information. The compromise of browser data can lead to credential theft, session hijacking, and exposure of confidential communications, undermining confidentiality and trust. The advanced evasion techniques complicate detection and response, potentially allowing prolonged undetected access and data exfiltration. Overall, the threat underscores the need for vigilance in protecting governmental and critical infrastructure networks from sophisticated APT operations.

Mitigation Recommendations

European organizations, especially governmental and diplomatic entities, should implement targeted defenses against LongNosedGoblin’s tactics. Specifically, restrict and monitor the use of Group Policy Objects (GPOs) to prevent unauthorized modifications that could facilitate lateral movement. Employ advanced endpoint detection and response (EDR) solutions capable of detecting AppDomainManager injection and AMSI bypass techniques. Monitor network traffic for unusual connections to cloud service domains and IP addresses linked to the threat actor’s infrastructure. Enforce strict browser security policies and limit the storage of sensitive data in browsers to reduce the impact of browser data theft. Conduct regular threat hunting exercises focusing on indicators of compromise such as the provided hashes, IPs, and domains. Implement multi-factor authentication (MFA) and least privilege principles to reduce the risk of credential theft and lateral movement. Maintain up-to-date threat intelligence feeds and share relevant findings with national cybersecurity centers and CERTs. Finally, conduct user awareness training to recognize spear-phishing or social engineering attempts that may serve as initial infection vectors.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.welivesecurity.com/en/eset-research/longnosedgoblin-tries-sniff-out-governmental-affairs-southeast-asia-japan/"]
Adversary
LongNosedGoblin
Pulse Id
6958f815aa5cbfe2f0a8d82d
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hashd53fcc01038e20193fbd51b7400075cf7c9c4402b73da7b0db836b000ebd8b1c

Ip

ValueDescriptionCopy
ip101.99.88.113
ip101.99.88.188
ip118.107.234.26
ip118.107.234.29
ip38.54.17.131

Domain

ValueDescriptionCopy
domaindev0-411506.iam.gserviceaccount.com
domain40dev0-411506.iam.gserviceaccount.com
domainwww.privacypolicy-my.com
domainwww.blazenewso.com
domainwww.threadstub.com
domainwww.sslvpnserver.com

Threat ID: 695b9dfc3dc84013b246d8d9

Added to database: 1/5/2026, 11:18:20 AM

Last enriched: 1/5/2026, 11:32:53 AM

Last updated: 1/7/2026, 8:03:41 AM

Views: 40

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats