August 6, 2019 By David Bisson 2 min read

Phishers are impersonating engineering license boards to target U.S. utility organizations with LookBack malware.

Between July 19–25, Proofpoint discovered the LookBack campaign when it came across some spear phishing emails purporting to be from the National Council of Examiners for Engineering and Surveying (NCEES). Each of these emails abused the NCEES logo, spoofed the sender address and reply-to fields, and included both member ID numbers and the signature block of a nonexistent NCEES employee.

Supported by these falsified details, the emails used the pretense of a failed examination to trick employees at U.S. utility organizations into opening a Microsoft Word document named Result Notice.doc. This document leveraged VBA macros to install LookBack malware.

Written in C++, the sample of LookBack analyzed by Proofpoint used a proxy communication tool to send data from the infected host to its command-and-control (C&C) server. This malware enabled digital attackers to delete files, execute commands, take screenshots and assume control of the device’s cursor. It also enabled threat actors to view system, process and file data, a capability they could have used to conduct reconnaissance of a targeted utility.

The Rise of ICS Threats

LookBack comes amid a steady rise of threats targeting organizations’ industrial control systems (ICSs). In October 2018, for instance, the critical water utility ONWASA suffered a ransomware attack that limited the functionality of its computer systems. Just a few months later, WIRED reported that researchers had observed a threat actor called XENOTIME probing the networks of at least 20 U.S. electric system targets. This arrived shortly before FireEye unearthed a phishing campaign that targeted organizations in the energy and utilities, government, and oil and gas sectors.

How to Defend Against LookBack Malware

Organizations can strengthen their defenses against malware like LookBack by integrating phishing intelligence with their security information and event management (SIEM) systems to visualize the entire hierarchy of an attack. Companies should also take a layered approach to email security by embracing SIEM, mail scanning tools, perimeter protection solutions and other utilities.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today