Museum yanks us back to good old bad days of early malware

Museum yanks us back to good old bad days of early malware

We are often given a comforting thought: "You cry now but one day you will look back and laugh." A new museum of sorts offers amusement of that kind for those who suffered through the pranks and taunts in the 1980s and 1990s from attacks on their home computers.

Cybersecurity expert Mikko Hypponen of security firm F-Secure welcomes the burnt and unscathed millions to the Malware Museum, where you are able to browse numerous pieces of malware.

Probably not the sort of thing you would be able to do if on a timed break, but if you do have the time, through the use of emulations, you can move into the selections without harm as destructive routines have been removed.

You get to experience what is was like to have a virus infection of decades ago on a computer. Once into a system, the attackers may have displayed animation or messages that you had been infected.

Patrick Barkham in The Guardian recalled that "attention-seeking malware of yesteryear featured animations, taunts and even games that would flash up on your computer screen as the virus took hold."

Now with safety the museum lets you use emulations, without destructive routines within the viruses, to experience the infections of past years. Emulator windows show you messages.

Computer historian Jason Scott, who has also created a museum of bulletin board messages, has now put a selection of the viruses (as we said, rendered harmless) online in this interesting museum.

"Many of these come from the personal archives of Mikko Hypponen," said The Guardian.

Might a museum of this nature attract many people? Who wants to relive a root canal. And yet Zoe Kleinman, a technology reporter for BBC News, said four days after its launch it had attracted more than 100,000 visitors.

"I only chose interesting viruses," Hypponen said in the BBC report. Kleinman revealed the curator's personal favorite: the Casino virus. This one overwrote a crucial part of the computer's file system. It took a copy of personal files. The user got an offer to win them back through a game of Jackpot.

Hyponnen said in the BBC report that old-school virus writers are not like today's instances of malware. "Most of the malware we analyze today is coming from organized criminal groups... and intelligence agencies."

Museum visitors saw the difference between then and now. Reflected Cade Metz in Wired: "Nowadays, viruses never play games. They never talk like teenage boys. They never talk at all. They steal your identity without saying a word."

Like Metz, a number of security watchers took the opportunity of the news to reflect on some interesting differences between past and present malware.

Paul Ducklin in Naked Security presented some examples of past versus present.

Ducklin's examples included these: Almost all attacks were viruses; their authors were hardly shy. They played tunes. They showed graphics; they messed with the keyboard and, in the case of Casino, what popped up was "a text-mode fruit machine that offered you a chance to win your File Allocation Table (FAT) back out of memory."

More information: archive.org/details/malwaremuseum&tab=collection

© 2016 Tech Xplore

Citation: Museum yanks us back to good old bad days of early malware (2016, February 10) retrieved 28 March 2024 from https://techxplore.com/news/2016-02-museum-yanks-good-bad-days.html
This document is subject to copyright. Apart from any fair dealing for the purpose of private study or research, no part may be reproduced without the written permission. The content is provided for information purposes only.

Explore further

Closing a malware security loophole

9 shares

Feedback to editors