October 13, 2016 By Larry Loeb 2 min read

Manufacturers have long used and abused bundling software to collect placement fees from software marketers. Implicit in the bundling is the belief that the software will be beneficial to the user in some way — or at least cause them no obvious harm. But there have always been potentially unwanted programs (PUPs) in the mix.

These days, this practice is under critical review by security experts who are concerned that it may provide a vector for attackers. If a bundle includes software that eschews security best practices, cybercriminals might be able to exploit the weak spots.

A Full-Barrelled Assault

Things have gotten out of hand. According to Bleeping Computer, this type of mutant adware/malware installs backdoors and rootkits. It then employs persistence techniques to make the programs very difficult to remove.

Even Microsoft wants to zap some of these PUPs. Softpedia reported that the tech giant decided to add the SupTab, Sasquor and Ghokswa PUPs to its Malicious Software Removal Tool (MSRT) recently.

PUPs can amount to full-barrelled assaults on a user. Combine this with the security implications of using unaudited and untrusted software, and you have a real problem.

Redefining Potentially Unwanted Programs

Malwarebytes has had enough. The cybersecurity research firm is changing its internal definition of PUPs, extending the parameters in functional and far more exclusionary ways. It is sure to meet vendor resistance.

That resistance can even take legal form. Let’s say a PUP vendor crams a useless program into a bundler. The end-user license agreement (EULA) might allow the vendor to sue anyone who calls the software malicious or identifies it as PUP-related malware. Producers have bitten the ankles of past security product creators this way.

According to the Malwarebytes blog, the firm received “a mountain of letters with legal letterheads demanding that we stop. Now some people might think of this as something that would slow us down, but we see it as proof that we are making a dent in the development and distribution of PUPs.” Sounds like the experts aren’t giving up so easily.

Unfortunately, it seems that PUP pushers are only shut down when victims come forward and sue the vendors themselves.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today