This article is more than 1 year old

It has been 20 years since cybercrims woke up to social engineering with an intriguing little email titled 'ILOVEYOU'

Hahaha, we were pretty gullible

Twenty years have passed since cybercrooks demonstrated the role exploiting human psychology could play in spreading malware. Remember "ILOVEYOU"?

Back in 2000, Windows XP had yet to be a thing (and it would take until 2004 for Microsoft to plug its more gaping security holes with Service Pack 2) and the computing world was a generally more innocent place.

Windows and Office apps would cheerfully conceal the extensions of known file types and not warn that something might happen upon opening an attachment in an email. Visual BASIC scripting reigned supreme in the Microsoft world.

It was therefore sadly inevitable that somebody would do something naughty. Enter "ILOVEYOU".

The worm was a gloriously simple thing. An email was sent to a user with the subject ILOVEYOU (or similar) and some text exhorting the victim to open the attachment in order to see those words of affection. The attachment was a Visual BASIC script file, although the .vbs extension was not visible because, heck, it was a known file type.

The simple script would use the victim's address book (thanks to Windows of the era being marginally less secure than a tissue-paper teabag) to email itself onwards while also inflicting varying levels of damage to their computer, depending on the variant. Some would do little more than cause embarrassment while others would rename files to the point where a PC could be left unbootable.

Being Visual BASIC Script, it was simple for evil-doers to modify the malware to do all manner of unmentionable things.

While not the first worm to cause a headache for computer users (the Melissa macro virus of the previous year did naughty things with a malware-laden Word document), it was the first to truly demonstrate the potential role of social engineering online.

The worm itself originated in the Philippines on 4 May 2000 before spreading through email systems over the next 24 hours and eventually infecting a substantial portion of the world's internet-connected computers. Purging systems and restoring backups proved an expensive headache for administrators still recovering from the Y2K hangover.

Unlike the creator of the Melissa virus, the makers of ILOVEYOU were eventually released by the Philippines authorities without charge. Laws were subsequently tightened in the country.

While the worm did not result in wealth being showered over its creators (one, Onel de Guzman, could recently be found working in a mobile phone repair shop in Manila), it did change the cybercrime landscape: for perpetrators, for those charged with fending off miscreants and for those tasked with educating users on what not to open.

The social engineering aspect of the attack persists, with ever more sophisticated phishing scams encouraging users to click things they really shouldn't and stick credentials in places they will come to regret.

Jens Monrad, head of Mandiant Threat Intelligence in EMEA for FireEye, told The Register: "The year 2000 brought changes to the malware writing and cybercrime ecosystem, with releases of malware that could be used to carry out disruption attacks against government websites and use infected computers in online ad schemes."

However, it would be a few years after the arrival of ILOVEYOU that the likes of "ZeuS" (in 2007) and "Gozi" turned up with designs on monetising outbreaks and stealing banking information rather than simply "generating noise", as Monrad put it.

In recent times criminals have been exploiting public worries about COVID-19 via social engineering. SonicWall recently reported the discovery of a phishing email that included a Word file entitled "COVID-19 stop.zip".

bofh_sidey

IHATEYOU Virus sweeps through BOFH Land

READ MORE

Targeting Chrome (and Chromium), this variant will attempt to siphon a user's banking details.

SonicWall's 2020 Threat Report noted a 52 per cent year-on-year increase in these types of attacks and the company's VP for EMEA, Terry Greer-King, noted: "Cyber-criminals do their utmost to take advantage of trying times by tricking users into opening dangerous files, through what they consider to be trusted sources."

"Today," Monrad said, "malware plays a vital role in the cyber-criminal ecosystem, and while ILOVEYOU was not designed to make the creators any money, the social engineering method of trying to lure users into clicking on a link or opening an attachment is probably ILOVEYOU's most significant legacy." ®

More about

TIP US OFF

Send us news


Other stories you might like