Skip to main content

OSINT - HIDDEN COBRA – North Korean Remote Administration Tool: FALLCHILL

Low
Published: Tue Nov 14 2017 (11/14/2017, 00:00:00 UTC)
Source: CIRCL
Vendor/Project: type
Product: osint

Description

This joint Technical Alert (TA) is the result of analytic efforts between the Department of Homeland Security (DHS) and the Federal Bureau of Investigation (FBI). Working with U.S. government partners, DHS and FBI identified Internet Protocol (IP) addresses and other indicators of compromise (IOCs) associated with a remote administration tool (RAT) used by the North Korean government—commonly known as FALLCHILL. The U.S. Government refers to malicious cyber activity by the North Korean government as HIDDEN COBRA. For more information on HIDDEN COBRA activity, visit https://www.us-cert.gov/hiddencobra. FBI has high confidence that HIDDEN COBRA actors are using the IP addresses—listed in this report’s IOC files—to maintain a presence on victims’ networks and to further network exploitation. DHS and FBI are distributing these IP addresses to enable network defense and reduce exposure to any North Korean government malicious cyber activity. This alert includes IOCs related to HIDDEN COBRA, IP addresses linked to systems infected with FALLCHILL malware, malware descriptions, and associated signatures. This alert also includes suggested response actions to the IOCs provided, recommended mitigation techniques, and information on reporting incidents. If users or administrators detect activity associated with the FALLCHILL malware, they should immediately flag it, report it to the DHS National Cybersecurity and Communications Integration Center (NCCIC) or the FBI Cyber Watch (CyWatch), and give it the highest priority for enhanced mitigation.

AI-Powered Analysis

AILast updated: 06/18/2025, 19:47:03 UTC

Technical Analysis

The FALLCHILL Remote Administration Tool (RAT) is a malware attributed to the North Korean state-sponsored threat actor group known as HIDDEN COBRA, also referred to as the Lazarus Group. This RAT enables persistent remote access and control over compromised systems, facilitating further network exploitation and data exfiltration. The U.S. Department of Homeland Security (DHS) and Federal Bureau of Investigation (FBI) have identified specific IP addresses and indicators of compromise (IOCs) linked to FALLCHILL infections, which are used by the threat actor to maintain a foothold within victim networks. FALLCHILL functions as a backdoor, allowing attackers to execute arbitrary commands, upload and download files, and potentially deploy additional malware payloads. The RAT’s presence is typically stealthy, designed to evade detection and maintain long-term access. Although no specific affected software versions or exploits are detailed, the RAT’s deployment is associated with targeted intrusions rather than widespread opportunistic attacks. The alert emphasizes the importance of monitoring for the known IP addresses and IOCs, reporting detections to relevant authorities, and prioritizing mitigation efforts to reduce exposure to North Korean cyber operations. The technical details indicate a moderate threat level and analysis confidence, but no active exploits in the wild have been reported at the time of publication. FALLCHILL’s use by a nation-state actor underscores its role in espionage, sabotage, or disruption campaigns, leveraging remote access capabilities to compromise sensitive networks.

Potential Impact

For European organizations, the presence of FALLCHILL RAT represents a significant risk to confidentiality, integrity, and availability of critical systems, especially within sectors of strategic importance such as government, defense, critical infrastructure, and finance. Successful compromise could lead to unauthorized data access, intellectual property theft, disruption of operations, and potential lateral movement within networks. Given the stealthy nature of the RAT, infections may persist undetected for extended periods, increasing the risk of extensive data exfiltration or sabotage. The geopolitical context of North Korean cyber activities suggests that European entities involved in international diplomacy, sanctions enforcement, or technology development may be targeted. Additionally, the RAT’s capability to maintain persistent access could facilitate future deployment of more destructive malware or ransomware, amplifying potential operational and reputational damage. Although the alert rates the severity as low, this likely reflects the limited scope or detection at the time rather than the inherent risk posed by a state-sponsored RAT. European organizations must consider the threat in the context of advanced persistent threat (APT) operations, which often aim for long-term strategic advantage rather than immediate disruption.

Mitigation Recommendations

1. Implement network monitoring and intrusion detection systems (IDS) tuned to detect known FALLCHILL IOCs, including the specific IP addresses identified by DHS and FBI. 2. Conduct thorough network traffic analysis to identify anomalous outbound connections that may indicate RAT communication channels. 3. Employ endpoint detection and response (EDR) solutions capable of identifying suspicious process behaviors consistent with remote administration tools. 4. Enforce strict network segmentation, especially isolating critical infrastructure and sensitive data repositories, to limit lateral movement opportunities. 5. Regularly update and patch all systems and software to reduce the attack surface, even though no specific vulnerabilities are cited for FALLCHILL, as initial compromise vectors may exploit other weaknesses. 6. Establish robust incident response procedures that prioritize immediate containment and eradication upon detection of FALLCHILL activity, including collaboration with national cybersecurity authorities such as CERT-EU or local Computer Security Incident Response Teams (CSIRTs). 7. Conduct targeted threat hunting exercises focusing on persistence mechanisms and command-and-control (C2) communications associated with the RAT. 8. Educate staff on spear-phishing and social engineering tactics that may be used to deliver such malware, enhancing organizational resilience. 9. Utilize threat intelligence sharing platforms to stay updated on evolving IOCs and TTPs related to HIDDEN COBRA activities. 10. Restrict administrative privileges and enforce multi-factor authentication to reduce the risk of unauthorized access leveraged by RATs.

Need more detailed analysis?Get Pro

Technical Details

Threat Level
3
Analysis
2
Uuid
5a0d5bf4-99c8-4f15-9879-22b1950d210f
Original Timestamp
1511183733

Indicators of Compromise

Ip

ValueDescriptionCopy
ip98.101.211.162
C2
ip81.0.213.173
C2
ip175.100.189.174
C2
ip125.212.132.222
C2
ip181.119.19.118
C2
ip181.119.19.141
C2
ip181.119.19.196
C2
ip181.119.19.5
C2
ip181.119.19.50
C2
ip181.119.19.54
C2
ip181.119.19.56
C2
ip181.119.19.58
C2
ip181.119.19.74
C2
ip190.105.225.232
C2
ip41.92.208.194
C2
ip41.92.208.196
C2
ip41.92.208.197
C2
ip209.183.21.222
C2
ip190.82.74.66
C2
ip190.82.86.164
C2
ip111.207.78.204
C2
ip119.10.74.66
C2
ip122.114.89.131
C2
ip122.114.94.26
C2
ip139.217.27.203
C2
ip221.208.194.72
C2
ip221.235.53.229
C2
ip77.78.100.101
C2
ip62.243.45.227
C2
ip117.232.100.154
C2
ip59.90.93.138
C2
ip125.160.213.239
C2
ip27.123.221.66
C2
ip36.71.90.4
C2
ip191.233.33.177
C2
ip200.57.90.108
C2
ip5.79.99.169
C2
ip203.160.191.116
C2
ip196.25.89.30
C2
ip82.223.213.115
C2
ip82.223.73.81
C2
ip91.116.139.195
C2
ip195.74.38.115
C2
ip210.202.40.35
C2
ip104.192.193.149
C2
ip173.0.129.65
C2
ip173.0.129.83
C2
ip191.234.40.112
C2
ip199.167.100.46
C2
ip208.180.64.10
C2
ip208.78.33.70
C2
ip208.78.33.82
C2
ip216.163.20.178
C2
ip50.62.168.157
C2
ip64.29.144.201
C2
ip66.175.41.191
C2
ip66.232.121.65
C2
ip66.242.128.11
C2
ip66.242.128.12
C2
ip66.242.128.13
C2
ip66.242.128.134
C2
ip66.242.128.140
C2
ip66.242.128.158
C2
ip66.242.128.162
C2
ip66.242.128.163
C2
ip66.242.128.164
C2
ip66.242.128.170
C2
ip66.242.128.173
C2
ip66.242.128.179
C2
ip66.242.128.181
C2
ip66.242.128.185
C2
ip66.242.128.186
C2
ip66.242.128.223
C2
ip71.125.1.130
C2
ip71.125.1.132
C2
ip71.125.1.133
C2
ip71.125.1.138
C2
ip72.167.53.183
C2
ip75.103.110.134
C2
ip96.65.90.58
C2
ip98.101.211.140
C2
ip98.101.211.170
C2
ip98.101.211.251
C2
ip98.113.84.130
C2
ip98.159.16.132
C2
ip197.211.212.14
C2
ip10.10.30.110
ip125.212.132.222
ip175.100.189.174
ip10.10.30.110

Comment

ValueDescriptionCopy
commentThis joint Technical Alert (TA) is the result of analytic efforts between the Department of Homeland Security (DHS) and the Federal Bureau of Investigation (FBI). Working with U.S. government partners, DHS and FBI identified Internet Protocol (IP) addresses and other indicators of compromise (IOCs) associated with a remote administration tool (RAT) used by the North Korean government—commonly known as FALLCHILL. The U.S. Government refers to malicious cyber activity by the North Korean government as HIDDEN COBRA. For more information on HIDDEN COBRA activity, visit https://www.us-cert.gov/hiddencobra. FBI has high confidence that HIDDEN COBRA actors are using the IP addresses—listed in this report’s IOC files—to maintain a presence on victims’ networks and to further network exploitation. DHS and FBI are distributing these IP addresses to enable network defense and reduce exposure to any North Korean government malicious cyber activity. This alert includes IOCs related to HIDDEN COBRA, IP addresses linked to systems infected with FALLCHILL malware, malware descriptions, and associated signatures. This alert also includes suggested response actions to the IOCs provided, recommended mitigation techniques, and information on reporting incidents. If users or administrators detect activity associated with the FALLCHILL malware, they should immediately flag it, report it to the DHS National Cybersecurity and Communications Integration Center (NCCIC) or the FBI Cyber Watch (CyWatch), and give it the highest priority for enhanced mitigation.

Link

ValueDescriptionCopy
linkhttps://www.us-cert.gov/ncas/alerts/TA17-318A
linkhttps://www.virustotal.com/file/a606716355035d4a1ea0b15f3bee30aad41a2c32df28c2d468eafd18361d60d6/analysis/1510823064/
INSTALLATION - Xchecked via VT: e48fe20eb1f5a5887f2ac631fed9ed63
linkhttps://www.virustotal.com/file/0a118eb23399000d148186b9079fa59caf4c3faa7e7a8f91533e467ac9b6ff41/analysis/1510822839/
INSTALLATION - Xchecked via VT: 1216da2b3d6e64075e8434be1058de06

Hash

ValueDescriptionCopy
hash1216da2b3d6e64075e8434be1058de06
INSTALLATION
hashe48fe20eb1f5a5887f2ac631fed9ed63
INSTALLATION
hash9c58c3fe5f463b33e9d2bc488bf4ae82
(header)
hash5e856b2016485f5d844d07ebc461690c
.text
hash063ef94aa302b3de760bbf4ce2f3ef9d
.rdata
hash59ad2089dfe1a9456b4b456e62933a32
.data
hash3e47af504a67377daffd633c5ee43c50
.rsrc
hash443
On port 443
hash443
On port 443
hash1992
On port 1992
hash08697ebe4017d27c904c7117bb109ca8
(header)
hashcacb1aba3ba5bddfc2f023bb4ff3c54d
.test
hash0a36c62d9bd091d84219f7d34cf59284
.rdata
hash5c31589e75fc435a827c73e1b5bb4bca
.data
hashafc6eebc27a713b8010efe7f16ee8fab
.pdata
hash9a33838895830247744985365b8b2948
.rsrc
hashd5815368ff7a4f0c4b82c70660aa7028
.reloc
hasha606716355035d4a1ea0b15f3bee30aad41a2c32df28c2d468eafd18361d60d6
INSTALLATION - Xchecked via VT: e48fe20eb1f5a5887f2ac631fed9ed63
hash0a118eb23399000d148186b9079fa59caf4c3faa7e7a8f91533e467ac9b6ff41
INSTALLATION - Xchecked via VT: 1216da2b3d6e64075e8434be1058de06
hashe48fe20eb1f5a5887f2ac631fed9ed63
hashf83f30bd284074d1daaf2e262a280ca780791f2c
hash1216da2b3d6e64075e8434be1058de06
hash5ee752a1b2bcdb84243e615cd67397d965b16490

File

ValueDescriptionCopy
file125.212.132.222
On port 443
file175.100.189.174
On port 443
file10.10.30.110
On port 1992
fileMAR-10135536-A_WHITE_S508C.pdf
fileE48FE20EB1F5A5887F2AC631FED9ED63
file1216DA2B3D6E64075E8434BE1058DE06

Float

ValueDescriptionCopy
float5.49321665686
float6.27082111511

Ssdeep

ValueDescriptionCopy
ssdeep1536:qJhDLw1yDhhzoN/e/C/O/C/a/D/I26251K06Zk/XrqqitM4NvL:qvfw1ahEVOS+Sq7IN251ikzq5tM4NvL
ssdeep3072:GxXIbbVcpID+5/MiPDH8QnO3oMc+i+TN85mQLP gpnejnceJEOED:Gx4bbVZD+5 /MiPDchdi+TN85muP0SlO

Size in-bytes

ValueDescriptionCopy
size-in-bytes94208

Port

ValueDescriptionCopy
port443
port443
port1992

Threat ID: 682b81088ee1a77b717bdc69

Added to database: 5/19/2025, 7:05:44 PM

Last enriched: 6/18/2025, 7:47:03 PM

Last updated: 8/4/2025, 8:49:10 PM

Views: 14

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats