Hive0156 continues Remcos campaigns against Ukraine

Two males working on computers in a server room

Authors

Joe Fasulo

Cyber Threat Researcher - IBM X-Force

Aaron Gdanski

Security Consultant, X-Force

As of early July 2025, IBM X-Force is monitoring active Hive0156 Remcos Remote Access Trojan (RAT) campaigns targeting victims in Ukraine. Hive0156 is a Russian-aligned threat actor seeking to compromise individuals within the Ukrainian government or military. The group’s Tools, Tactics and Procedures (TTPs) strongly overlap with CERT-UA’s UAC-0184 actor. Hive0156 delivers weaponized Microsoft LNK and PowerShell files, leading to the download and execution of Remcos RAT. X-Force observed key decoy documents featuring themes that suggest a focus on the Ukrainian military and evolving to a potential wider audience.

Key findings: 

  • Hive0156 continues to deliver Remcos RAT throughout Ukraine
  • Decoy document themes are highly relevant to Ukraine’s military personnel
  • Access to Ukrainian infrastructure remains a key priority for Russian-aligned actors

Analysis

Hive0156 is a Russian-aligned threat actor primarily using commodity malware and decoy documents to orchestrate malicious cyber campaigns in Ukraine. Reported throughout 2024, Hive0156 targeted Ukrainian military signal chats and personnel by delivering malicious LNK files or PowerShell scripts, leading to Remcos infections. The group uses decoy document themes highly relevant to personnel concerned with the operational posture of the Ukrainian military.

Themes before mid-2025

Leading up to mid-2025, Hive0156’s widespread use of relevant military themes for decoy documents suggests a priority interest in targeting members of the Ukrainian military. Decoy documents in the campaigns are often corrupted or junk data files, but reveal themes selected by the group to entice victim engagement. Filenames are often found in transliterated forms of Russian or Ukrainian. Highlighted below are documents used by Hive0156 in their operations before Mid-2025.

Wartime losses

The 33rd Mechanized is a Brigade of the Ukrainian Ground Forces. In late 2024, the 33rd participated in combat operations in Kurakhove and later the front lines of Heorhiivka and Vuhledar. The decoy is an unauthenticated functional Excel document with various metrics generally communicating the levels of various resources.

Battalion readiness check

Nakaz_shchodo_perevyrky_gotovnosty_1mehbat_14.07.2024.docx may refer to an order of readiness and possibly relate to the 33rd Mechanized Brigade. The filename refers to the readiness of the first mechanized battalion, an official battalion within the 33rd.

In June 2024, CERT-UA reported UAC-0184 delivering malicious files featuring Ukraine's 3rd Separate Assault Brigade, which led to similar attack chains.

Would your team catch the next zero-day in time?

Join security leaders who rely on the Think Newsletter for curated news on AI, cybersecurity, data and automation. Learn fast from expert tutorials and explainers—delivered directly to your inbox. See the IBM Privacy Statement.

Your subscription will be delivered in English. You will find an unsubscribe link in every newsletter. You can manage your subscriptions or unsubscribe here. Refer to our IBM Privacy Statement for more information.

https://www.ibm.com/us-en/privacy

Calculation of the distribution of personnel

Machine translated, Rozrahunok_rozpodyl_operatyvnogo_skladu.doc refers to the distribution of the operational staff. Given consistent wartime themes, it is likely this refers to troop numbers.

Possible enemy locations

Pozicii_protivnika_zapad_i_yugo_zapad.xlsx is translated from Russian, and is a functional Excel document. The file consists of coordinates mapping to the Zanjan Providence of Iran. Upon inspection of the coordinates, the locations appear to consist mostly of farmland near irrigation sources such as the Tikmeh Dash River.

Mid-2025 themes

As of mid-2025, X-Force is observing transliterated Ukrainian language decoy documents featuring themes related to “petitions”, “official cover letters” or “formal rejections”. This is a departure from the group's emphasis on military themes to a more general audience. Decoy documents observed after mid-2025 are generally corrupted or filled with junk data.

Attack chain

As of early July 2025, the group continues to deliver Remcos as their primary final payload and has simplified their delivery since 2024. Recent Hive0156 campaigns begin with a weaponized first-stage LNK or PowerShell file. Upon execution, the first stage attempts to contact the actor's command-and-control (C2) infrastructure to retrieve the decoy document and zip archive of malicious files. The communication to the C2 server is filtered by geographic region and an expected user-agent. Upon successful retrieval, the decoy document is presented to the user, but is often corrupted. In the background, an instance of Hijackloader (a.k.a. IDAT Loader) is executed and delivers Remcos RAT.

First stage details

In recent campaigns, Hive0156 alternates its first-stage infections between malicious LNK or PowerShell files. The functionality of both types is equivalent. First stage execution is critical to the group's delivery of their loader malware, which is downloaded in a zip archive.  Both first-stage types execute a HijackLoader infection chain in the background while presenting the user with a decoy document.

One key difference between LNK and PowerShell-style campaigns is the delivery of the decoy document. In LNK-based campaigns, two separate C2 requests are initiated to download the decoy document and the HijackLoader ZIP archive. In PowerShell-based campaigns, one call to download the HijackLoader ZIP file is initiated and contains the decoy document. This distinction may help network defenders identify the type of first-stage infection encountered.

HijackLoader (a.k.a. IDAT Loader) details

The execution of HijackLoader serves as the group's delivery mechanism for Remcos. Also known as IDAT Loader, HijackLoader references data files co-located within the first-stage zip to unravel the final payload – Remcos.

The threat actor packages HijackLoader within a ZIP file. HijackLoader ZIP files contain multiple components, all required to be present in order to continue the infection chain.

The following components are normally present within a HijackLoader ZIP file:

  • A legitimate executable that is usually signed by a valid certificate. (In this case, PortRemo.exe)
  • Legitimate DLL files are required to run the legitimate executable. (In this case, Tools.dll)
  • A patched DLL file that contains code that loads further stages of HijackLoader. (In this case, sqlite3.dll)
  • A PNG file that contains the encrypted modules and final payload for HijackLoader. The PNG file is usually randomly named. (In this case, Churtseechang.vky)
  • A file containing encrypted shellcode, which is also randomly named. (In this case, Weertijeegdoob.jm)

In this example, files relating to HijackLoader were packaged in a ZIP file named premo.zip.  The legitimate executable PortRemo.exe is executed by the initial LNK file, which will load the malicious patched DLL sqlite3.dll.

The following image shows the import table for PortRemo.exe.  At some point during execution, one of these functions will be called and eventually lead to the malicious code within sqlite3.dll.

In this example, sqlite3_result_text16() is the malicious function. HijackLoader will utilize the export table in order to prevent IDA from properly analyzing the file.

The patched DLL will read and decrypt the first-stage shellcode for HijackLoader. The decrypted shellcode will decrypt the PNG file that contains HijackLoader components. HijackLoader utilizes various modules for enhanced functionality.

The following table lists known modules as well as their functionality:

Name

Functionality

AVDATA

Blocklist module, which checks for process names known to be related to security software.

ESAL

Executes the final payload.

ESLDR

Used to inject and execute shellcode related to HijackLoader.

ESWR

Removes shellcode from memory and executes the "rshell" module.

FIXED

A legitimate executable file that is used for process injection.

LaunchLdr

Decrypts the HijackLoader PNG file in order to extract all modules.

rshell

Sets up the final payload in memory and executes it.

ti

Performs post-first-stage code injection.

tinystub

An empty PE file used for patching and injection.

tinyutilitymodule

Overwrites PE headers of specified files with null bytes.

Once all modules are completed, HijackLoader will inject its final payload into a remote process.

Remcos details

X-Force’s analysis of Hive0156’s Remcos configuration appears to be sparse on enabled functionality. However, this does not indicate a diminished threat. Hive0156's version of Remcos is primarily configured to establish communication with the group's C2 infrastructure and periodically wait for new commands. The group appears to operate multiple campaigns in parallel and maintains diligent use of Remcos’ campaign ID feature. Throughout 2025, X-Force observed hmu2005, gu2005, ra2005 and ra2005new campaign IDs associated with the group.

Remcos is a Remote Administration Tool developed by Breaking-Security.  Details about its features can be found here.

Upon execution, Remcos will load its configuration from a blob within its resources. Once complete, Remcos will parse its configuration, which determines what actions it will take during execution.

Remcos accepts the following configuration parameters:

Config ID

Function

0x0

Contains C2 addresses.

0x1

Contains an identifier for the campaign.

0x2

Determines how often Remcos should connect to C2.

0x3

Install Remcos once executed.  Installation includes moving it to a special location.

0x4

0x5

Enables persistence using HKLM and HKCU Software\Microsoft\Windows\CurrentVersion\Run

0x7

Maximum file size for keylogger data before it is rotated.

0x8

Enables persistence using the HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run registry key.

0x9

Directory to place Remcos during installation.

0xA

Filename to move Remcos to during install.

0xC

Enable the hidden file attribute and set associated files as read-only.

0xE

A mutex name.

0xF

Determines whether the keylogger is disabled, enabled fully or enabled only for certain windows.

0x10

Used to determine where keylogs are stored.

0x11

Used to determine the filename for keylogs.

0x12

Controls RC4 encryption for keylogs.

0x13

Controls hiding for the keylogger files.

0x14

Enables or disables the screen recording functionality.

0x15

Interval in minutes for capturing each screenshot.

0x16

Only record screenshots for specific window names if enabled.

0x17

Window names for the above option.

0x18

Time interval associated with taking screenshots of specific windows.

0x19

Parent directory to store screenshots.

0x23

Enables or disables audio recording.

0x24

Duration in seconds for each audio recording.

0x25

Parent directory to store audio recordings in.

0x26

Name for folder to store audio recordings in.

0x27

Disables UAC in registry if enabled.

0x28

Logging mode.  Used to enable or disable console window.

0x29

Delay in seconds for the first C2 connection attempt.

0x2A

Specific window names for the keylogging functionality.

0x2B

Enables web browser clearing on startup. Remcos is capable of deleting all cookies and logins from Explorer, Chrome and Firefox as instructed by the configuration. The purpose of this feature is to hinder information stealers, and likely has little use for a malicious attacker.

0x2C

Enables web browser cleaning on the first run only.

0x2D

Sleep time in minutes before clearing web browsers.

0x2E

Enables or disables UAC bypass functionality.

0x30

Directory to install Remcos into.

0x31

Directory to store keylogs in.

0x32

Enable watchdog capability. Remcos will inject itself into a second process and monitor its own original process. The primary function is to restart the primary executable if it is terminated.

0x34

Remcos license number.

0x35

Enable showing the mouse pointer on each screenshot taken.

0x36

TLS certificate used for C2 communication.

0x37

TLS key used for C2 communication.

0x38

TLS public certificate for the C2.

Configuration flags are used to determine whether Remcos should enable certain features. Once Remcos parses its configuration, it will begin contacting the C2 servers. Remcos may accept additional commands from its C2 server, including the following:

Command ID

Functionality

0x1

A ping command.

0x2

Disables sending keep-alive packets.

0x3

Lists installed applications.

0x6

Lists running processes.

0x7

Terminates a process.

0x9

Closes a window.

0xA

Shows a window maximized.

0xB

Shows a window.

0xC

Terminates a process by window handle.

0xD

Executes a shell command.

0xE

Starts a piped shell.

0xF

Executes a program.

0x10

Uploads screenshots to the C2 server.

0x11

Gets the host's global IP location.

0x12

Gets information from the offline keylogger functionality.

0x13

Starts the keylogger in online mode.

0x14

Stops the keylogger when started in online mode.

0x15

Uploads keylogger data to the C2.

0x16

Uploads keylogger data to the C2.

0x17

Deletes keylogger data.

0x18

Clears browser cookies and logins.

0x1B

Starts the webcam recording module.

0x1C

Stops the webcam recording module.

0x1D

Enables microphone recording module.

0x1E

Disables microphone recording module.

0x1F

Attempts to steal credentials from various programs. Utilizes Nirsoft password recovery utilities: https://www.nirsoft.net/ (The link resides outside ibm.com).  

0x20

Deletes a file or folder.

0x21

Terminates its own process and the process of the watchdog.

0x22

Uninstalls Remcos from the system.

0x23

Restarts the computer.

0x24

Updates Remcos from a provided URL.

0x25

Updates Remcos using the C2 server.

0x26

Displays a message box.

0x27

Causes a system shutdown or hibernation to occur.

0x28

Uploads clipboard data to the C2 server.

0x29

Sets the clipboard to C2-defined data.

0x2A

Clears the clipboard.

0x2B

Loads and executes a DLL from the C2.

0x2C

Loads and executes a DLL from a provided URL.

0x2F

Edits the registry based on values provided by the C2.

0x30

Appears to allow the attacker to chat with the victim.

0x31

Sets the Remcos name identifier.

0x32

Allows the use and management of proxies.

0x34

Allows Remcos to manage system services.

0x8F

Searches for a file on the system.

0x92

Sets the system wallpaper.

0x94

Sets the text of a window and lists active processes with windows using EnumWindows().

0x97

Uploads the results of the "dxdiag" command to the C2 server.

0x98

Allows Remcos to manage files through actions such as copying, moving and deleting.

0x99

Uploads screenshot data to the C2.

0x9A

Dumps web browser history using Nirsoft executables.

0x9E

Plays an audio file "alarm.wav".  This file is obtained from the C2 server.

0x9F

Enables playing "alarm.wav" on C2 disconnect.

0xA0

Disables playing "alarm.wav" on C2 disconnect.

0xA2

Downloads "alarm.wav" from the C2 server.

0xA3

Plays an audio file.

0xAB

Elevates a process.

0xAC

Enables the logging console window.

0xAD

Shows the logging console window.

0xAE

Hides the logging console window.

0xB2

Injects an executable into a new process and executes it.

0xC5

Sets a registry value.

0xC6

Uploads browser cookies and passwords to the C2.

0xC8

Suspends a process.

0xC9

Resumes a process.

0xCA

Reads a file and sends the content to the C2 server.

0xCB

Writes C2-provided content to a file.

0xCC

Starts the keylogger in offline mode.

0xCD

Stops the keylogger when started in offline mode.

0xCE

Lists a process's TCP and UDP tables.

As shown above, Remcos has a wide variety of capabilities, including remote administration, payload execution, surveillance, persistence and infostealing. Remcos may be used by legitimate system administrators; however, it is also heavily used by various malicious threat actors. The actions taken by Remcos on a system are primarily driven by communication with its C2 server. Remcos includes a GUI panel to allow attackers to easily manage multiple victims within a single interface. The GUI interface allows creating automated tasks as well as manually interacting with the Remcos implant on a victim system.

Infrastructure and operations

Hive0156 operates a network of C2 servers worldwide and most likely benefits from Russian hosting provider indifference toward the group's operations. X-Force discovered the group employs geofencing to at least Ukraine and requests header filtering as part of their staging operations. Hive0156 deploys Remcos with limited features enabled, but continuously updates its configuration from its C2. This may indicate a prioritization of dormant access and selectively enabling collection upon new initiatives. The maintenance of unobstructed connectivity between Remcos infections and the group's C2 infrastructure is paramount for continued victim access.

Conclusion:

Hive0156 continues to operate malicious cyber operations against Ukraine. X-Force assesses that the group continues to target Ukrainian military personnel but is evolving its decoy documents to more general themes, suggesting a wider victim pool. Organizations and personnel in or with association to the Ukrainian military are at a heightened risk of Hive0156 victim targeting.

Recommendations:

X-Force recommends the following actions for mitigating Hive0156 activity:

  1. User training and awareness: Encourage users to be cautious when opening emails or messenger chats, especially those containing attachments, or clicking on links. Instruct them to verify the sender's identity and check the file extensions before opening any files.
  2. Endpoint protection: Deploy updated endpoint protection software that can detect and block known malware strains, like Remcos, along with suspicious behaviors. Regularly update malware signatures and behavioral patterns.
  3. Network segmentation: Segment your network to restrict lateral movement in case of a breach. This limits the potential damage of a successful infection.
  4. Geo-blocking: Implement geo-blocking rules to prevent connections to known malicious C2 servers, particularly those linked to Hive0156.
  5. Monitoring and analysis: Regularly monitor and analyze network traffic for any unusual activities or connections to known malicious IPs. Use solutions that provide behavioral analysis and anomaly detection.
  6. Patch management: Ensure all systems and applications are up-to-date with the latest patches. Many exploits used by threat actors leverage known vulnerabilities that have been patched.
  7. Incident response plan: Develop and regularly update an incident response plan. This ensures that if a breach occurs, you can respond quickly and effectively.
  8. Use of security tools: Employ security tools that can detect and block malicious PowerShell scripts and LNK files, as these are common initial delivery mechanisms for Hive0156.

Indicators of compromise

Indicator

Indicator Type

Context

5.101.83[.]18

IP Address

C2

5.101.83[.]19

IP Address

C2

5.101.82[.]52

IP Address

C2

146.185.239[.]11

IP Address

C2

146.185.239[.]12

IP Address

C2

5.101.80[.]15

IP Address

C2

6637405265adc8b
bad328baacb7e67c51
7324d7ca3ab54d9749
8d8038e2a87f8

SHA256

Malicious LNK

46d633c2937eeca2
748435e51558898f8
4cf36fe75f841b35d6
f655082a7cce0

SHA256

Malicious LNK

14515e5498d3d3219e
6f06594aafbf449fc13
ae419d14a6676e449e
e3a107746

SHA256

Malicious LNK

37d2f3d3af2d564d6f9
ccf921cb4adc5390076
087342bf3f7d9f00b37
abbbf0d

SHA256

Malicious LNK

842d1e27d919a0ef568
c6de5a0dae5373ec5cf
02341307af9bab05fb4f
5b0805

SHA256

Malicious LNK

ccf6d3eaea549b8f1f02
5c27d8cec1a78d375c0
40d50745f5f9a837e50
0a83d6

SHA256

Malicious LNK

63e9fa71789996cf52b
431003f8b34275a9980
286a3fba156aeb6802d
f3b1ec1

SHA256

Malicious LNK

1f157d473ccfe51a22a0
bcaae84489dca2e16e
68645041ae761e2aa11
878f326

SHA256

Malicious LNK

002e2e591f324ebdfa2
abb443e03906595310
711436f62ed988e12ead
a3e35bb

SHA256

Malicious LNK

c38beb137b130c00b6
8b0bd620c603d360e
235954362ba8b1435d4
df4ff36ca6

SHA256

Malicious LNK

6cd56f7f1f8c7c422c672
7d323dac79092a82d3e
a0ba150525797f24688
d888a

SHA256

Malicious LNK

44448993bbe5931c62
f328d3cf75d5e791787c
8d35db79718a661504d
db3c5fb

SHA256

Malicious LNK

d9d26d19da539b0adc
8f0a4ab65d6b766d3f6
bec0e266baa6fd04c42
4ce77c9b

SHA256

Malicious LNK

7efbfd633d469405c66
c44226e0377adafa2428
e07f67b2684f21796c1ac
7312

SHA256

Malicious LNK

9b662720f48749f5b29d
a7b37e519a5088826a48
7e7a440cb5873e5f4ba0
94a2

SHA256

Malicious LNK

8556f07ceb37e726a66c
357cb3b76bba1eb13c21f
fe85fdb37685ecfd06205db

SHA256

Malicious LNK

9d95228173bf5f29bc3d2
6f19e2962ca65fab572095
aeafd955bde7df574ee9c

SHA256

Malicious LNK

6c5a89c3dd7b596fd1be
2aa88eddb3234bf6f006
638c9bb3e04c33f416d28
080

SHA256

Malicious LNK

2387e5e7f1eebfa1c27f95
7fa0f5dc2d7607e2e8b62
4e8fbed22dbb3258987e2

SHA256

Malicious PowerShell

2d69f5ac19a8f9d4989216
65961575a3ac8799348f8
eaa63217f20f1f913858e

SHA256

Hijackloader

e476331dee7ed59dca01
a6891305503c332f9a46
8f587c7001187052beeaec8f

SHA256

Hijackloader

fab5189c5025d7550dab
bafe61a4b2a3a9b6d1bd
880d21d0f5411f0fe530628e

SHA256

Hijackloader

f3b4d31644fb8607937a
10d791595ad997580b8e
2bec2f00059d308e0f1d6afc

SHA256

Hijackloader

a720d05cb33492b7526
8da9b854acb73b0158a2
07842a06b27f6897d0dc
32238

SHA256

Hijackloader

40325649ca85b3022d
dc517c20ea9c1e9ad44f4
91f051101474b2c775fff4b32

SHA256

Hijackloader

e2828abd351fef967f6d3
31d5fc3618fae186dec75d
b344aa10e4b0507a0f28a

SHA256

Remcos RAT

072a05492922f4a812ad
819b7f530c71844e607df
82b107388a98a82fab0aa03

SHA256

Remcos RAT

eabb395b925c39cd2199
cc3952b1cd83b8c0913b7
fd1eee985e48b7949c10c0b

SHA256

Remcos RAT

53fc03a7446f0b6dda8c4
906a661d81a796dcc3e981
fe2709542acf2e600ddb5

SHA256

Remcos RAT

6a4a79b885b5bcd8bbd
978d208e7f14d25c230a52
04ffeff365d5cee7b91a229

SHA256

Remcos RAT

068630c8edc29e424f19
072d7c9daebcb46699f0
4ba9ac00eee33395627
f33c7

SHA256

Remcos RAT

IBM X-Force Premier Threat Intelligence is now integrated with OpenCTI by Filigran, delivering actionable threat intelligence about this threat activity and more. Access insights on threat actors, malware, and industry risks. Install the X-Force OpenCTI Connector to enhance detection and response, strengthening your cybersecurity with IBM X-Force’s expertise. Get a 30-Day X-Force Premier Threat Intelligence trial today!

Related solutions
IBM Verify

Build a secure, vendor-agnostic identity framework that modernizes IAM, integrates with existing tools, and enables seamless hybrid access without added complexity.

Explore IBM verify
Threat detection response solutions

Accelerate response by prioritizing high-impact risks and automating remediation across teams.

Explore threat detection response solutions
IBM Cyber Threat Management

Predict, prevent, and respond to modern threats to strengthen business resilience.

Explore IBM cyber threat management
Take the next step

Discover how IBM Verify modernizes IAM by integrating with your existing tools to deliver secure, seamless hybrid identity access.

Discover IBM Verify Explore threat detection response solutions