ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool KingOfHearts

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: KingOfHearts

NamesKingOfHearts
CategoryMalware
TypeReconnaissance, Backdoor, Info stealer
Description(Kaspersky) In terms of capabilities, KingOfHearts offers nothing more than the basic features you would expect from a backdoor:
• Arbitrary command execution
• File system manipulation: listing drives and files, deleting, uploading and downloading data, etc.
• Listing of running processes with the option to terminate any of them
• Capturing screenshots using a custom standalone utility, described below

Rather than developing sophisticated features, the malware developers instead opted to include anti-debugging and virtualization detection routines. Communications with the C2 server take place over HTTP(S), implemented with the wsdlpull open source library. The backdoor looks for new orders every second by sending a heartbeat to the C2 (the “HEART” command, hence the name).
Information<https://securelist.com/iamtheking-and-the-slothfulmedia-malware-family/99000/>

Last change to this tool card: 19 October 2020

Download this tool card in JSON format

All groups using tool KingOfHearts

ChangedNameCountryObserved

APT groups

 IAmTheKingRussia2018 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]