What Is a Potentially Unwanted Program?

A potentially unwanted program (PUP) is a software program that often hosts malware or other malicious threats that can harm a user’s system and compromise online security, privacy and anonymity. Many internet users are faced with problems of adware, malware, ransomware, spyware, and virus infection. However, potentially unwanted programs, while unpopular, can cause the same level of damage, if not more, than this malware.

This article covers all aspects of potentially unwanted programs, including what PUPs are, what PUPs do, what harms PUPs cause, and if there are any benefits. Also, examples of PUPs will be shared as well as tips to avoid the seemingly dangerous software. Furthermore, the method of detecting and removing PUPs will also be discussed.

Potentially Unwanted Program Definition
Potentially unwanted programs (PUPs) or potentially unwanted applications (PUAs) are software embedded in other software. This way, when the original software or application is downloaded into a user’s system, the PUPs or PUAs are downloaded alongside.

As the name implies, PUPs are not needed and are not intentionally downloaded by the user. The software adds no value; rather PUPs clutter the system, slow down a system’s operations, and display additional ads. That said, PUPs are not always bad; some of the files offer helpful tools, including free browsers.

PUPs are sometimes referred to as malware, considering the software’s adverse effects on the system and browser of the user. These adverse effects include slowing down a system’s operations, causing a computer to display error messages, thus preventing the PC from restarting or shutting down as the software keeps some processes active, and causing system crashes. However, this “tag” has been greatly refuted and argued by the developers of these PUPs. PUA developers argue that since users choose to download the software (albeit unintentionally), the PUPs cannot be said to be malware. This forms the major difference between PUPs and malware. While malware enters a user’s system without permission from the user, PUPs deploy a kind of end-user license agreement (EULA) to lure users into downloading the malware.

What Does PUP Malware Do?

An image featuring PUP malware concept

PUPs (PUA, Junkware, or bundleware) have several effects on a system. The program can slow down the speed of a computer, thus leading to the system hanging and responding to commands slowly. Also, PUPs display a lot of disruptive and annoying ads. PUAs can also add toolbars to a system, which tends to occupy space on the system. Besides, some of the PUAs gather users’ private information, which is either shared with third-party agents, sold to ad companies, or used for other malicious activities, including blackmail and cyberbullying.

PUPs are easy to create and share using free channels, thus PUPs are attractive to cybercriminals and hackers. In fact, PUPs are a fast and free means of distribution. Potentially Unwanted Programs are harmful because they can be updated manually, and because of this, PUPs are subject to abuse in a supply chain attack as most of the program’s hosting servers and infrastructure are vulnerable and not monitored. Besides that, PUPs can hide behind adware, malware, and bundled signatures and these can pose serious dangers such as injection of a virus into a system, breach of privacy, amongst others.

Other harmful effects of PUPs are given below.

  1. Browser manipulation
  2. Show more advertising
  3. PUPs include spyware
  4. Install more unwanted programs

Each harmful effect will be discussed further.

1. Browser Manipulation

An image featuring browser manipulation concept

Potentially Unwanted Programs can slow down or completely alter a user’s browsing history and experience. This is done by either hijacking the user’s home pages, altering search results, redirecting sites or blocking competitors’ sites, and much more. These actions can be of great danger to users because other malware can even be introduced into the user’s system through this means. Also, users’ information can be stolen, and the manipulation process may ruin the user’s browsing experience. This action is usually carried out by a type of PUP known as browser hijackers.

Note:

To prevent browser manipulation, users can install quality anti-malware programs. This software will scan through all incoming data and prevent malware from being installed and infecting the PC. Antimalware software can protect against ransomware attacks and also detect advanced forms of malware and prevent this malware from attacking a users’ system.

2. Show More Adverts

An image featuring browser adverts concept

PUPs usually bring up all forms of advertisements that end up interfering with the user’s browsing experience. These ads include in-line advertising, pop-up promotions, and browser toolbars providing items for sales. There could also be pop-under windows and other forms of advertisements that obstruct the contents of the web page.

More sinister and advanced ads can be used to steal valuable information from users or a prompt to download malware. There are several ways to identify and understand a malicious ad. The easiest and most obvious are the pop-ups that suddenly appear on a computer. Usually, the more you close, the more others appear.

Also, bogus warnings can be sent. An example includes “your system is infected, CLICK HERE to…” or “this system does not have enough space, CLICK HERE to…” Such ads could also come in the form of fake reminders that an app, software or OS may be outdated.

This can be prevented with the use of a special anti-malware program known as Ad blocks. While there are free services, the premium versions are often more effective and reliable.

3. PUPs Include Spyware

An image featuring spyware concept

Spyware is a group of software that collects users’ data and sends the information to a third-party entity. This information is usually used for fraudulent activities and ends up causing harm to the user.

There are several types of spyware, including password stealers, keyloggers, banking trojans, information stealers, mobile spyware, cookie trackers, and sound recording and video spyware. Spyware is a kind of PUP that is usually downloaded unintentionally along with other downloaded files or software.

This poses a big threat to the user because valuable personal information can be stolen and used for fraudulent activities. Spyware can be spread through phishing—where clicking a link can lead to the automatic download of a spy program. Spyware may also be disguised as many things, such as registry cleaners, download managers, useful software, video games, and more.

There are several ways to prevent spyware and PUPs. For one, users should keep software and systems updated and ensure there are screen locks and passwords on mobile devices and systems. Also, restrict administrator privileges on phones and prevent the use of unsecured Wi-Fi. Furthermore, avoid jailbreaking an iPhone or rooting an android device. Installation of anti-spyware software can also prevent the invasion of PUPs containing spyware.

4. Install More Unwanted Programs

An image featuring more unwanted programs concept

PUPs sometimes lead to the installation of more PUPs. This leads to a compounded danger threat to the user, as the adware, malware, spyware, and other virus attacks are likely going to be doubled. There are no rules to detect the presence of PUPs installed by other PUPs. A PUP is likely present when a system features strange apps and software or apps not initiated by the owner. Hence, users should watch out for strange software and programs on their system.

Note:

To prevent the installation of more unwanted PUP programs, users are advised to download directly from a supplier, carry out custom installation, and have an anti-malware program in place.

What Are the Common PUPs?

The most common Potentially Unwanted Programs are given below.

  1. Browser hijacker
  2. Spyware
  3. Adware

The details of each type of PUP are given below.

1. Browser Hijacker

An image featuring browser hijacker concept

A browser hijack is a dangerous software that alters the settings, appearance, and behavior without the user’s consent. Fraudsters and cybercriminals usually use this malicious software to carry out actions such as increasing web traffic and advert revenue and also stealing the user’s personal information. A hijacked browser may alter the default search engine of a user to one with lots of ads. Also, a hijacked browser can redirect a user’s search to illegal websites. These redirects can lead to more malicious territories, including spyware, adware, and other browser hijackers.

Usually, browser hijacking is done by replacing the existing home page or other web pages with the hijacker’s page. By doing so, traffic is increased in the hijacker’s sites, and the users are redirected to advert pages against the user’s will, thereby creating more revenue for the hijackers. There are several well-known browser hijackers, including RocketTab, Ask Toolbar, GoSave, Coupon Server, CoolWebSearch, and Astromenda.

2. Spyware

Spyware enables users to get classified information about a user and sends such information to a third-party entity. This action usually causes harm to the user, as spyware can result in identity theft, fraud, erasing of fraud or criminal activities, and slow computer operation.

However, spyware is not always harmful or dangerous. Some have only been used for advertisement purposes. Spyware works by stealing users’ information and storing them. This information can then be sold and used to serve pop-up ads or to simply monitor the activities of the user. Examples of spyware include rootkits, web beacons, phone homes, and key loggers.

3. Adware

An image featuring adware concept

Adware is malicious software that displays adverts against the will of a user. These adverts can sometimes come as pop-ups or non-removable windows on the user’s web page.

More often than not, these ads aren’t merely promoting products or services, but can sometimes be used as spyware to steal users’ information, which can then be sold or used for targeted advertising. They can also be simply sources of revenue for the developers. This means that revenues can be generated either by the display of the advert or by the click of the advert. Some examples of adware include Fireball, DollarRevenue and Gator.

Should I Remove Potentially Unwanted Programs?

An image featuring removing PUP concept

Yes, potentially unwanted programs should be removed with all urgency. In addition, steps should be taken to forestall another invasion. PUPs are not beneficial to systems in any way; rather, such programs are often a nuisance.

PUPs can slow down a user’s system, increase the occurrence of disruptive ad pop-ups, hack users’ data, and generally pose a security risk to a user’s system. PUPs such as spyware and adware can steal the user’s personal information from the website. This information can then be used for other fraudulent activities that end up harming the user even further.

Browser hijackers override the user’s control of the browser, and carry out actions against the will of the user, for fraudulent purposes. Furthermore, this malware can serve as a means of introducing viruses and other infections into a system.

What Are Some Tips to Avoid PUPs?

The following tips will help prevent PUPs in a system.

  1. Download directly from the suppliers
  2. Use an antivirus
  3. Install software slowly
  4. Avoid questionable websites
  5. Use an adblocker
  6. Update software
  7. Read every checkbox text
  8. Recognize dark pattern

The details of each tip are given below.

1. Download Directly from the Suppliers

An image featuring downloading from official site concept

Downloading directly from the supplier involves carrying out downloads directly from the web pages of the files or software that are intended for download. Downloading from a third-party app usually gives room for PUPs to spring up.

The PUP buttons are usually bigger than those of the actual download that was intended, with a much smaller icon that allows users to cancel them. This strategy is designed to deceive the user to unintentionally click the button that allows the download of the PUPs.

Sometimes, the malware cannot even be detected by the users; they just go ahead to download the malware into the user’s system. So, downloads should be done directly from the suppliers of the app or software, to avoid downloading PUPs, PUAs, and the likes. To download directly from the supplier, always watch out for a supplier’s original link and click on it. Affiliate links should be ignored.

2. Use an Antivirus

An image featuring antivirus concept

An antivirus is software designed to detect and terminate viruses in a computer system. The software can be likened to a policeman, only this time, antivirus arrest and jail malware. An antivirus provides security against various kinds of malware, including PUPs on the user’s system.

With an antivirus on the user’s system, malware, adware, spyware, and other forms of the virus are detected automatically.

An antivirus is a useful weapon against viruses. The software has proven to be undetectable and usually comes bundled with other useful apps or software. Thus, antiviruses play a very important role in preventing PUPs. Antiviruses detect the presence of a malware and removes the malware even before they get into the user’s system. Popular antiviruses include Avast antivirus, AVG antivirus, Total Virus, and more.

There are many free antiviruses available for download. However, users who wish to upgrade their plan or get better services can opt for the premium version of any chosen antivirus. This offers almost 100% protection.

3. Install Software Slowly

An image featuring installing software slowly concept

One other way of preventing the download of PUPs into the user’s system involves carefully following installation steps. Installation processes usually allow for malware such as PUPs to be unchecked and excluded from the installation.

This feature is referred to as custom installation. The process allows the user to go through the various files that are included in the bundle, and exclude any malicious file from being installed. This means that the user has to be familiarized with these PUPs, to be able to identify this malware in the downloaded files.

A list of common PUPs can be found online. Some are appended as Optional.PUP, PUP.Spyware, and more. Various antivirus software is readily available for download online.

4. Avoid Questionable Websites

An image featuring questionable website concept

This is similar to downloading directly from the suppliers. Direct suppliers of apps and software usually seek to make the downloading experience an easy one for the user, and seek to eliminate all forms of unwanted PUPs.

This is not the case for some other third-party sites, as they usually have other objectives apart from the files or apps that are made available for download. Usually, these objectives are not needed by the user, and end up posing a danger to the user and the system being used.

In addition, these “questionable sites” can be a breeding ground for various kinds of available PUPs. Users who mistakenly visit the sites are at risk of downloading one of these malware into the user’s system. Hackers can also use the sites to get valuable information from the users for other fraudulent activities. Hence, users are advised to stay off any suspicious sites.

5. Use an Adblocker

An image featuring adblocker concept

Ad blockers are software programs that prevent ads from popping up in a system. Ads are the predominant feature of a group of PUPs known as adware. But with the installation and usage of the best ad blockers, such adware is prevented from functioning on a user’s system.

This feature is usually found in many anti-malware programs and browser extensions. It offers user protection against various kinds of ads that pop up on the user screen during browsing. Ad blockers can also come as separate programs and software, providing standalone services of protecting the user against adware. Examples of Ad blockers are CyberGhost, AdBlock, AdLock, and more.

How to Detect and Remove a PUP

PUPs are usually detected by special anti-malware programs such as antiviruses and ad blockers. This software looks out for certain features or characteristics exhibited by malware and identifies the malware detected as PUPs.

PUPs are then removed automatically, thus keeping the user’s system free and running smoothly. An example of one of the best anti-malware programs in the market is the Avast cleanup tool. This removes any unwanted and unnecessary programs in the user’s system, enabling the system to run smoothly and have protection against malware.

Other tools that can be used to clean up a PUP infested system are given below.

An image featuring anti-malware concept
  • Malwarebytes: Malwarebytes is available for macOS, Windows, Chrome OS, iOS, and Android. The PUP remover is one of the strongest anti-malware tools available. Beyond removing PUPs, Malwarebytes also removes viruses, malware, and viruses from a system.
  • AdwCleaner: Adwcleaner is suitable for PUPs such as new start page malware, browser toolbars, desktop shortcut malware, and more. The security tool is effective, so much so that the software also removes hidden adware.
  • Hitman Pro: The unique security tool is compatible with Windows 10. The best part, however, is that Hitman Pro can be used alongside other antivirus programs. The software is a powerful tool that scans and deletes PUPs from computers. Also, the security tool features real-time and advanced behavioral technology to stop ransomware attacks. On the downside, the software has a slow-scanning process.
  • Windows Malicious Software Removal: The latest model of Windows 10 features Windows defender, a Microsoft Malicious Software Removal Feature. The tool removes PUPs from systems. However, the software is free, hence users should not expect effective and robust services. Users not using the latest Windows version can install the tool as a standalone.
  • ZemanaAntimalware Portable: This security solution features both free and paid versions. The free version does not require any installation. ZemanaAntimalware is portable and can be saved on a USB flash, after which the software can be used to remove PUPs and malware from other systems.
  • Junkware Removal Tool: This security tool is only available for Windows computers. Junkware is capable of removing toolbars, adware, and PUPs from computers. While the software is free, it can remove programs such as Conduit, Babylon, Crossrider, Ask Toolbar, and more.
  • Emsisoft Emergency Kit: This is a portable security tool that does a fine job of removing potentially unwanted programs from systems. The tool is so portable that only 591MB of space is all Emsisoft requires. The software removes malware, viruses, adware, and PUPs. Emsisoft does not generate any logs.
  • SUPERAntiSpyware: This is a lightweight and easy-to-use security solution suitable for Windows 10. While the software may have an outdated user interface, SUPERAntiSpyware is capable of detecting all sorts of threats, including PUPs, adware, viruses, malware, spyware, and more.

Alternatively, PUPs can be removed manually by the user through the system’s control panel. The process involves following a series of steps. These steps include:

  1. Head to “Settings” on the Windows system.
  2. Select the ‘Apps’ icon. This lists out all the apps installed on the user’s system.
  3. Next, go through the list and look out for any app that was not intentionally installed.
  4. Click on the unwanted app. Click “uninstall.”
  5. Confirm the action by clicking “uninstall” on the prompt that appears.
Matthew Innes Matthew is an avid technology, security, and privacy enthusiast while also a fully qualified mechanical engineer. I love to see the crossover between these two fields. When he's not working or studying he can be found fishing, playing guitar, playing video games, or building something.
Leave a Comment