October 13, 2016 By Larry Loeb 2 min read

Manufacturers have long used and abused bundling software to collect placement fees from software marketers. Implicit in the bundling is the belief that the software will be beneficial to the user in some way — or at least cause them no obvious harm. But there have always been potentially unwanted programs (PUPs) in the mix.

These days, this practice is under critical review by security experts who are concerned that it may provide a vector for attackers. If a bundle includes software that eschews security best practices, cybercriminals might be able to exploit the weak spots.

A Full-Barrelled Assault

Things have gotten out of hand. According to Bleeping Computer, this type of mutant adware/malware installs backdoors and rootkits. It then employs persistence techniques to make the programs very difficult to remove.

Even Microsoft wants to zap some of these PUPs. Softpedia reported that the tech giant decided to add the SupTab, Sasquor and Ghokswa PUPs to its Malicious Software Removal Tool (MSRT) recently.

PUPs can amount to full-barrelled assaults on a user. Combine this with the security implications of using unaudited and untrusted software, and you have a real problem.

Redefining Potentially Unwanted Programs

Malwarebytes has had enough. The cybersecurity research firm is changing its internal definition of PUPs, extending the parameters in functional and far more exclusionary ways. It is sure to meet vendor resistance.

That resistance can even take legal form. Let’s say a PUP vendor crams a useless program into a bundler. The end-user license agreement (EULA) might allow the vendor to sue anyone who calls the software malicious or identifies it as PUP-related malware. Producers have bitten the ankles of past security product creators this way.

According to the Malwarebytes blog, the firm received “a mountain of letters with legal letterheads demanding that we stop. Now some people might think of this as something that would slow us down, but we see it as proof that we are making a dent in the development and distribution of PUPs.” Sounds like the experts aren’t giving up so easily.

Unfortunately, it seems that PUP pushers are only shut down when victims come forward and sue the vendors themselves.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today