PUP ALERT: Potentially Unwanted Programs

Category: Software

The phrase “potentially unwanted program” (PUP) is popping up more frequently in discussions of security and anti-malware protection. To me, PUP means malware; it’s software that I didn’t deliberately install, and adds no value. Here's what you need to know about PUPs, how they sneak in, how to remove them, and how to avoid PUPs in the first place...

A PUP By Any Other Name is Still a Dog

Have you noticed that some anti-malware programs are flagging items as potentially unwanted programs? If you're wondering exactly what that means, and how these things are different from viruses, read on.

The consensus among definitions of “PUPs” is that they sneak into your system, usually riding on the coattails of legitimate programs you've downloaded. They pretend to be something they are not, or don’t fully disclose some of the things they’re going to do. Dirty-underhandedness is the hallmark of a PUP. There is no “potential” in my opinion. I don’t want sneaky software on my machine, period.

Some PUPs are nothing but adware. They track where you go online, report back to headquarters, and clutter your screen with targeted ads. They may also change your browser’s home page, usually to one that’s serving ads but sometimes to rogue sites that secretly download and install more adware on your machine. Some of the worst offenders tamper with ad-blocking and security software settings. Is there anything potentially WANTED about PUPs?

PUPS - potentially unwanted software

And yet, what PUPs do is legal in most cases. According to PUP developers, everyone who installed their software did so with explicit consent and full understanding of what it was going to do. If their software invaded your privacy or changed how your computer behaved, it was done with your permission. Why? Well, you checked a box (or left a pre-checked box checked) which clearly confirmed that you had read and understood the company’s license agreement and agreed to it. Obviously, this argument is disingenuous, but it suffices for legal purposes.

PUPs have been around for a long time. In the mid-1990 there were pitched battles between developers of PUPs and antivirus software; the former strenuously objected to being labeled “viruses” or “Trojans” or “malware.” Some PUP developers threatened to sue for libel, tortious interference with business, and other hyperbolically indignant claims. The belligerent stance of PUP developers is most likely to blame for the insipid, vague label, “potentially unwanted program.”

Here's a Dog Show You Shouldn't Miss

PUP developers have bought veneers of legitimacy by paying well-known, respected software developers to incorporate their malware (there, I said it again) into widely used and freely distributed software. Here are a few examples:

See my article Downloading? Watch Out For These Danger Signs to learn why you should be especially careful when you're downloading from CNET or Tucows.

And don't miss Finally: The End of Next, Next, Next! where I highlight a tool that will make your software downloads painless and PUP-free.

Adobe’s free Flash Player is booby-trapped with McAfee Security Scan, and Adobe Shockwave Player carries Norton Security Scan. Both scanners are time-wasting demos of what McAfee and Norton could do for you if you pay for their full security suites. (But of course you know that for most users, there's absolutely no good reason to PAY for antivirus software, right? See my list of FREE antivirus software.)

Way too many download sites bundle the Ask.com toolbar and browser hijacker with every "free" download. The “opt in” checkbox is checked by default, and it’s easily overlooked. It’s extremely difficult to uninstall this toolbar. This malware (that’s three times) is peddled by IAC/InterActiveCorp, best known for dating services such as Match.com, OKCupid.com, and Tinder, the casual-hook-up site.

Skype, now owned by Microsoft, tries to switch your default browser to Internet Explorer and your default search engine to Bing during its installation process.

Google Earth will try to switch your default browser to Chrome and your home page to Google Search.

File-sharing clients, which are infamous in their own right, are infamous for dumping PUPs onto their users. The BitTorrent client even tries to install Skype, which then does its own nasty things.

Where Do PUPs Come From?

Beneath the global brands that spread PUPs are hundreds, perhaps thousands of lesser-known developers of free and freemium software who take bribes from PUP developers to deliver their DOGs (Definitely Objectionable Goods) to your hard drive.

Their desperation for cash is understandable; most users never pay a dime to support the apps they use every day. But it means that every download of free software must be viewed with great suspicion; and no matter how careful you are, some PUPs are going to slip through.

The makers of anti-malware and security software are putting more effort into detecting and eradicating PUPs these days. But for the most part, PUP defenses are not activated by default when you install anti-malware software; you have to dig into the program settings to find and activate PUP defenses. Here is how to do it for some of the most popular anti-malware suites:

AVG gets kudos for enabling basic PUP and spyware defenses by default, targeting those that pose security risks. But to address PUPs that are “only” nuisances, you must open the AVG console; click Options and select Advanced Settings. Double-click Computer Protection and then select Antivirus. Check the box that says, “Report enhanced set of potentially unwanted programs.”

Avast does not have PUP defenses enabled by default, but it’s easily enabled. Open the Avast console and click the Settings gear icon. Right there on the General tab you’ll find a checkbox to “Scan for potentially unwanted programs.”

Kaspersky products ignore “harmless” PUPs to focus on “elevated riskware,” defined as programs that increase your system’s vulnerability to compromise. That includes things like keyloggers and remote access software, but not toolbars and other software that requires users’ permission to install. Inexplicably, elevated riskware detection is not enabled by default.

To enable elevated riskware detection in Kaspersky Anti-Virus or Internet Security, open the program and click Settings; select the Additional tab; and then click Threats and Exclusions. Finally, check the box next to “Click Detect other software that can be used by criminals to damage your computer or personal data.”

If you still have problems with PUPs after enabling your security suite’s PUP defenses, you should try other anti-malware tools such as MalwareBytes Anti-Malware (MBAM). Did I mention my list of FREE antivirus software?

Your thoughts on this topic are welcome. Post your comment or question below...

 
Ask Your Computer or Internet Question

 
  (Enter your question in the box above.)

It's Guaranteed to Make You Smarter...

AskBob Updates: Boost your Internet IQ & solve computer problems.
Get your FREE Subscription!


Email:

Check out other articles in this category:



Link to this article from your site or blog. Just copy and paste from this box:

This article was posted by on 15 Jan 2016


For Fun: Buy Bob a Snickers.

Prev Article:
Geekly Update - 13 January 2016

The Top Twenty
Next Article:
ISO Means Equal

Most recent comments on "PUP ALERT: Potentially Unwanted Programs"

(See all 34 comments for this article.)

Posted by:

Tom
15 Jan 2016

Thanks for the "PUP" info.!
You always provide valuable data - please
keep up that GREAT work!


Posted by:

Chris
15 Jan 2016

Two other good programs for removing PUPs are Adware and HitmanPro. They can get PUPs that Malwarebytes may miss.


Posted by:

Denis
15 Jan 2016

Chris.
Do you mean Adware or Adaware? I have used Adaware with great success for years but always thought that adware was the S**T I was removing. I agree , HitmanPro is an excellent program. Amazingly fast.


Posted by:

Mike
15 Jan 2016

Another vote for Unchecky. Especially good for your non-computer literate friends or kids that click anything. Not perfect but helps a lot. I install on all my machines and it saves me a lot of headaches.


Posted by:

Ken Mason
15 Jan 2016

The best anti-PUP protection is running Reason Core Security: https://www.reasoncoresecurity.com/.

It's well worth purchasing!


Posted by:

Craig
16 Jan 2016

Thanks for the alert on this Bob. I run the free version of Malwarebytes regularly and after reading your post, I ran it and it found 18 PUPs!! I have also been using AVG for many years now and found it very good for what I need. I have now set it up to detect PUPs as per your recommendations. Thanks once again for the alert.


Posted by:

Bob
16 Jan 2016

I prefer to call them "PUS"; positively unwanted software.


Posted by:

David
16 Jan 2016

To avoid the PUP's I used to always use Ninite. However, they stopped having flash updates. I then ran across a program called PatchMyPc (https://patchmypc.net/). This is an excellent little program that updates the software you have without all the excess baggage that is tacked on. You can also install software by checking the box next to the name. I also have a MalwareBytes installed to watch for things that might slip through and Tiny Watcher to see what has been installed.


Posted by:

eb
16 Jan 2016

Bob,
Thank you for this newsletter and all the newsletters since Tourbus.
I just followed your directions with AVG and I feel safer :-)
The amount of knowledge you give us never ceases to amaze me.


Posted by:

Don
16 Jan 2016

I have AVG and followed your advice. However, I also have Malwarebytes and it seems to me that program has found and got rid of PUPs in the past. Be interesting to see if anything pops up on my next AVG scan.


Posted by:

Clive McCloughan
16 Jan 2016

Thank you for this article and how to evade PUPs. I had heard the expression but didn't know what they were. I did the AVAST thing Ta.

Um, is there something wrong with all these ant5i-viral companies. I would have thought that the name, anti-virus, would to huimans make us think of a sickness, so I wonder why they(AVAST &co) automatically tick all the boxes, if I want to untick, well, that's up to me but NOT ticking them ALL in nthe 12st place sounds like a failure to do their job.

Still they would have a bloody mass of excuses for not doing so.

Thank you again Bob.


Posted by:

Wild Bill
16 Jan 2016

Another good article. Like several others, I now
put Unchecky on every machine I use or work on.
Yet another freeware scanner of some use is
ADWcleaner. Use with Malwarebytes and other scan
programs for additional detection.


Posted by:

Ralph
16 Jan 2016

Bob:
Thanks for the great info on PUPs. I checked the box on my AVG and look forward to seeing some great results on my next scan.


Posted by:

Lloyd Collins
17 Jan 2016

I use AVG and they have never flagged themselves for the adware that pops up every time I open the program, to go Pro.


Posted by:

Roger Hass
18 Jan 2016

Interesting article Bob,
If however Users performed custom installations and read the popup screens (windows) carefully they would be able to un-tick or decline the offer of the installation of these PUP's otherwise known as "Hanger Oner's"

Then, when reputable companies like Adobe,AVG and the like will allow these PUP's just to earn some extra cash, then almost anything goes and the Users must perform Custom installations, which is an option when loading the installation media, at all time.

"Custom Installations" should become the norm for any and all Application Software installations, in my opinion - Take note and do so to safeguard your systems and protect yourself from "Sneakware, Crapware, Bloatware",all unwanted programs or by any other name of the PUP's.

Regards
Roger H. / PC-Bug Fixer / Sydney, Australia.


Posted by:

John
19 Jan 2016

Bob & Co.. I downloaded AVG free Protection and followed your instructions and did not find the PUP box. There were a few "Potentially Unwanted" selections available.....but, no "Programs".
With that I decided to remove AVG Protection from my computer via Add Remove Programs in Settings also tried CCCleaner to no avail...I just keep getting an error code "0xe001f90f"...What ever that means. Can you help me this removal problem?
I'm a long time fan


Posted by:

Ron Sharbonno
24 Jan 2016

Bob Thanks for all you do. I am a believer. I want to note some of these PUPS are very ingenious.

I recently had one called Babylon Search/Toolbar. It changed the antivirus blocking rules in the task manager. I was then unable to find it with AdwCleaner, Hitman Pro, SuperAntispyware, Malwarebytes. Avast also did not find this even with the PUP box checked.

I was finally able to find it and clean it with a program called SpyHunter 4. It seems to be a great program but is expensive.


Posted by:

Nancy
27 Jan 2016

The best tool I have found for removing PUP's and especially unwanted toolbars, is Revo UnInstaller. The free version works quite well and really digs into your registry to remove all the vestiges of these programs.


Posted by:

Ron
18 Dec 2016

Ran my (free) Malwarebytes program last week. When it was finished, I failed to pay attention to what was listed as PUPs, and my PCMatic program (not free) was totally deleted. Message from PitStop followed day or so later stating Malwarebytes was doing this and recommended uninstalling Malwarebytes and reinstalling PCMatic. What to do? What to do?


Posted by:

Irven Griffin
29 Oct 2019

To keep the PUPs from my PC I only download from www.ninite.com they uncheck all of the boxes and will not allow anything to download but the program that you select. And it is free


There's more reader feedback... See all 34 comments for this article.

Post your Comments, Questions or Suggestions

*     *     (* = Required field)

    (Your email address will not be published)
(you may use HTML tags for style)

YES... spelling, punctuation, grammar and proper use of UPPER/lower case are important! Comments of a political nature are discouraged. Please limit your remarks to 3-4 paragraphs. If you want to see your comment posted, pay attention to these items.

All comments are reviewed, and may be edited or removed at the discretion of the moderator.

NOTE: Please, post comments on this article ONLY.
If you want to ask a question click here.


Free Tech Support -- Ask Bob Rankin
Subscribe to AskBobRankin Updates: Free Newsletter

Copyright © 2005 - Bob Rankin - All Rights Reserved
Privacy Policy     RSS/XML


Article information: AskBobRankin -- PUP ALERT: Potentially Unwanted Programs (Posted: 15 Jan 2016)
Source: https://askbobrankin.com/pup_alert_potentially_unwanted_programs.html
Copyright © 2005 - Bob Rankin - All Rights Reserved