ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool RomeoFoxtrot

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: RomeoFoxtrot

NamesRomeoFoxtrot
CategoryMalware
TypeBackdoor, Info stealer
Description(Novetta) Operating as a server mode RAT, RomeoFoxtrot uses a simple handshake to establish a connection and variant-dependent encryption to transfer data making the malware significantly less sophisticated from a network perspective than other members of the Romeo class. Despite the lack of network sophistication, RomeoFoxtrot provides a large number of commands to handle aspects of file management, process management, network proxying, and victim computer information enumeration.
There are two known variants of RomeoFoxtrot: RomeoFoxtrot-One and RomeoFoxtrot-Two. The RomeoFoxtrot family has been observed as the payload of the IndiaCharlie variants, with IndiaCharlie-One observed dropping RomeoFoxtrot-One and IndiaCharlie-Two observed dropping RomeoFoxtrot-Two. Functionally, the two variants are very similar with only two distinctions. The primary distinction is the inclusion of a configuration file for RomoeFoxtrot-Two that specifies the listening port, while RomeoFoxtrot-One uses a hardcoded value. The second is a renumbering of command identifiers. Given the similarities, the remainder of this section will simply refer to them equally as RomeoFoxtrot unless a particular detail is specific to one variant over the other.
Information<https://www.operationblockbuster.com/wp-content/uploads/2016/02/Operation-Blockbuster-RAT-and-Staging-Report.pdf>

Last change to this tool card: 20 April 2020

Download this tool card in JSON format

Previous: RomeoEcho
Next: RomeoGolf

All groups using tool RomeoFoxtrot

ChangedNameCountryObserved

APT groups

XLazarus Group, Hidden Cobra, Labyrinth ChollimaNorth Korea2007-Feb 2024 HOTX

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]