Remember the Love Bug virus? Security veterans will remember that, nearly 20 years ago, the computer worm also known as ILOVEYOU spread like wildfire across email systems and networks because we believed it was a legitimate email from someone we knew. Security threats were in their infancy at that point, and most users weren’t yet tuned in to know the difference between a real email and an attack from threat actors.

The Love Bug worked for two reasons: First, it relied on email to spread, and you can’t shut down email. Second, it used social engineering tactics to generate user buy-in. Once the virus was launched on your computer, it sent the same email message to everyone in your address book. The virus also overloaded computer networks and manipulated files. It was a cybersecurity wake-up call; one of the first examples of how easy it was to use the burgeoning internet for malicious purposes.

We’ve come a long way since the Love Bug when it comes to improving overall security efforts and addressing cyberthreats. Attackers have also come a long way over the past two decades as their tactics become more sophisticated and harder to detect. However, as Josh Zelonis, senior analyst with Forrester, told the audience at Check Point’s recent CPX 360 conference, many companies are still challenged by Love Bug-like attacks.

Here we are, moving quickly toward fifth-generation cyberattacks — where we will see a rise in security threats involving the internet of things (IoT) and more cryptojacking — yet we continue to fall for basic social engineering attacks. Perhaps we can begin to develop defensive strategies for the future of cybersecurity by better understanding the threat landscape of the past.

Consistency Across Generations of Attacks

The way we share information has been a primary driver of how we approach cybersecurity. When data was exchanged via floppy disks in a controlled environment, organizations didn’t need to prioritize information security. When we began to share data online, a simple firewall was enough to keep bad guys out. The Love Bug helped give rise to signature-based virus detection, but with how fast malware moves these days, antivirus software is often no longer effective because it can’t find attacks before they cause damage to your system(s).

As attacks grow more sophisticated, we’re also seeing the same tried-and-true attack methods. Social engineering remains a preferred method for spreading malware; phishing attacks were up 250 percent between January and December 2018, according to Microsoft.

According to Frank Downs, director of cybersecurity practices at ISACA, we’re seeing consistency in the type of attacks used as well as attackers’ the end goals.

“These trends identify that while certain cybersecurity considerations change, proven attackers, victims and attack processes will never go out of style,” wrote Downs in an ISACA Now blog post.

Anticipating Future Security Threats Before They Happen

Not only do cybercriminals like to use time-tested methods of attacks, but if we pay attention, we can see signs of next-generation security threats months or even years before they happen. For example, Zelonis pointed out that the Morris worm, which was released in 1988 and is considered one of the first major cyberattacks, had third-generation components 12 years before the industry reached Gen III maturity. Similarly, the Shamoon virus had Gen V abilities five years early.

Then there was Stuxnet, which was designed to disrupt, deny and destroy. The malicious worm was discovered in 2010 in overseas nuclear systems, but was believed to have been in development for years before that. Fast forward to IoT devices and the consumer market: What we know about Stuxnet — including how it works and what its intents are — should be a primer for the types of attacks to expect on the IoT.

We already have much of the technology we need to address the next generation of attacks in place. Now, we need to focus less on adding new technologies to meet new security challenges and instead develop new strategies to stop threats. We’ve out-innovated our capabilities, and now is the time to rethink the way we approach our defenses.

If we look close enough, many new security threats are similar to things we’ve seen in other forms or attack styles we’ve previously defended against. Fully understanding the threats of the past can help us better anticipate what is to come for the future of cybersecurity — a tactic that may finally put our defenses ahead of threat actors.

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today