Filling your own block with transactions costs nothing because you are getting the fees of all those transactions in the coinbase transaction of the block they mine (it is like putting money from left pocket into the right one). Not to mention that such an attack could be a collaboration between more than one big miner where they both spam the network to inflate the fees.
I think the problem you're referring to is the centralisation of mining because a miner would need a large portion of the total hashrate to launch this kind of attack and there's not really any system in place to prevent that. And you're actually making my point because I proposed that the block size limit would go up if the average transaction fee goes up which would require more fake transactions to upper the average cost per transaction.
Block size hasn't been 1MB for nearly 4 years now. The block weight has been 4 MB which has translated into average size of about 1.5 MB.
This "cap" is not there to reduce spam, it is there to prevent spam attacks that would cost nothing to perform.
We also don't want to just bump the raw size, we aim to increase the capacity without doing that. For example Schnorr signatures already get rid of some of the useless bytes that for years we've put into each signature. There is also aggregate signature that can reduce the size of transactions with more than one key.
I get it and I think that's fine but since the cost of storage is dimishing and the speed of internet is going up why not increasing the block limit also? And could you explain why a spam attack would magically cost a lot more if the block weight is 4MB or less?