June 30, 2011 By Amit Klein < 1 min read

Hiloti generic downloader is a Trojan that was first seen in December 2008 and has shown a dramatic increase in infection rates of PCs during June 2011. The malware is a generic malware downloader, meaning it typically downloads other malware such as Zeus and SpyEye.

Hiloti creates a malicious DLL in the Windows directory and hacks the Windows registry to maintain its presence on an infected machine across a normal boot cycle. IBM analysts suspect that a Hiloti-infecting campaign — quite likely a drive-by download infection — is now taking place, having started on June 20. Here is a typical infection graph from the U.K., which shows that Hiloti malware attacks are surging to two to three times previous levels of infection:

Is Hiloti Biased?

What’s interesting is that the infection does not appear to be affecting the U.S. and other international territories, suggesting that it is a carefully targeted attack on one or more U.K. banking portals. IBM Security’s research teams will continue to monitor the levels of infection of Hiloti. Users of the IBM Security Trusteer Rapport security solution are reportedly protected from the Hiloti downloader and its financial payload — even if other security defenses have not detected it.

More from Malware

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

ITG10 likely targeting South Korean entities of interest to the Democratic People’s Republic of Korea (DPRK)

7 min read - In late April 2023, IBM Security X-Force uncovered documents that are most likely part of a phishing campaign mimicking credible senders, orchestrated by a group X-Force refers to as ITG10, and aimed at delivering RokRAT malware, similar to what has been observed by others. ITG10's tactics, techniques and procedures (TTPs) overlap with APT37 and ScarCruft. The initial delivery method is conducted via a LNK file, which drops two Windows shortcut files containing obfuscated PowerShell scripts in charge of downloading a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today