October 13, 2016 By Larry Loeb 2 min read

Manufacturers have long used and abused bundling software to collect placement fees from software marketers. Implicit in the bundling is the belief that the software will be beneficial to the user in some way — or at least cause them no obvious harm. But there have always been potentially unwanted programs (PUPs) in the mix.

These days, this practice is under critical review by security experts who are concerned that it may provide a vector for attackers. If a bundle includes software that eschews security best practices, cybercriminals might be able to exploit the weak spots.

A Full-Barrelled Assault

Things have gotten out of hand. According to Bleeping Computer, this type of mutant adware/malware installs backdoors and rootkits. It then employs persistence techniques to make the programs very difficult to remove.

Even Microsoft wants to zap some of these PUPs. Softpedia reported that the tech giant decided to add the SupTab, Sasquor and Ghokswa PUPs to its Malicious Software Removal Tool (MSRT) recently.

PUPs can amount to full-barrelled assaults on a user. Combine this with the security implications of using unaudited and untrusted software, and you have a real problem.

Redefining Potentially Unwanted Programs

Malwarebytes has had enough. The cybersecurity research firm is changing its internal definition of PUPs, extending the parameters in functional and far more exclusionary ways. It is sure to meet vendor resistance.

That resistance can even take legal form. Let’s say a PUP vendor crams a useless program into a bundler. The end-user license agreement (EULA) might allow the vendor to sue anyone who calls the software malicious or identifies it as PUP-related malware. Producers have bitten the ankles of past security product creators this way.

According to the Malwarebytes blog, the firm received “a mountain of letters with legal letterheads demanding that we stop. Now some people might think of this as something that would slow us down, but we see it as proof that we are making a dent in the development and distribution of PUPs.” Sounds like the experts aren’t giving up so easily.

Unfortunately, it seems that PUP pushers are only shut down when victims come forward and sue the vendors themselves.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today