June 30, 2011 By Amit Klein < 1 min read

Hiloti generic downloader is a Trojan that was first seen in December 2008 and has shown a dramatic increase in infection rates of PCs during June 2011. The malware is a generic malware downloader, meaning it typically downloads other malware such as Zeus and SpyEye.

Hiloti creates a malicious DLL in the Windows directory and hacks the Windows registry to maintain its presence on an infected machine across a normal boot cycle. IBM analysts suspect that a Hiloti-infecting campaign — quite likely a drive-by download infection — is now taking place, having started on June 20. Here is a typical infection graph from the U.K., which shows that Hiloti malware attacks are surging to two to three times previous levels of infection:

Is Hiloti Biased?

What’s interesting is that the infection does not appear to be affecting the U.S. and other international territories, suggesting that it is a carefully targeted attack on one or more U.K. banking portals. IBM Security’s research teams will continue to monitor the levels of infection of Hiloti. Users of the IBM Security Trusteer Rapport security solution are reportedly protected from the Hiloti downloader and its financial payload — even if other security defenses have not detected it.

More from Malware

Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns

13 min read - As of March 2024, X-Force is tracking multiple ongoing ITG05 phishing campaigns featuring lure documents crafted to imitate authentic documents of government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated documents associated with finance, critical infrastructure, executive engagements, cyber security, maritime security, healthcare, business, and defense industrial production. Beginning in November 2023, X-Force observed ITG05…

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today