Fact-checked by Grok 2 weeks ago

Potentially unwanted program

A potentially unwanted program (PUP), also termed a potentially unwanted application (PUA), is software that implements behaviors users often find intrusive or unnecessary, such as injecting advertisements, altering browser configurations, or tracking online activity, even if initially consented to during bundled installations with legitimate freeware. These programs emerged prominently in the early 2000s alongside the rise of spyware and adware, classified separately from outright malware to denote their gray-area status—lacking intent to directly damage systems but capable of degrading performance, compromising privacy, or creating vectors for actual threats. Common examples include browser toolbars that redirect searches for affiliate revenue, download managers embedding extra offers, and optimization tools that bundle persistent pop-ups or data collectors. While some PUPs originate from legitimate developers monetizing free distributions, their deceptive bundling tactics—often hidden in fine-print installers—foster user regret and systemic risks like slowed devices, heightened malware susceptibility, or unauthorized network exposure. Cybersecurity tools now routinely detect and quarantine PUPs via heuristics and signatures, reflecting ongoing debates over enforcement thresholds, as aggressive blocking can flag utilitarian utilities while lax policies enable persistent nuisances.

Definition and Classification

Core Characteristics

Potentially unwanted programs (PUPs), also known as potentially unwanted applications (PUAs), constitute software that exhibits behaviors rendering it undesirable to users post-installation, even if initial was provided indirectly. These programs often prioritize revenue generation through mechanisms like aggressive or data harvesting, rather than providing standalone utility, leading to diminished system performance such as slowed processing or increased resource consumption. Key traits include unsolicited display of advertisements, including pop-ups or redirects that interrupt normal usage, and unauthorized alterations to browser configurations, such as homepage changes or new toolbar installations without explicit opt-in options during setup. PUPs frequently engage in data collection practices exceeding user expectations, aggregating browsing habits or personal information for third-party marketing without transparent disclosure, thereby eroding privacy controls. Installation typically occurs via bundling with legitimate freeware downloads, where installers employ deceptive interfaces—such as pre-checked boxes or buried opt-out clauses—to evade full user awareness, resulting in widespread proliferation without deliberate selection. While not designed for direct system destruction, these applications can facilitate secondary risks by weakening security postures or serving as vectors for more severe threats through lax permission scopes. Empirical detection rates from antivirus vendors indicate PUPs comprise a significant portion of flagged software, with Microsoft Defender Antivirus reporting capabilities to block over 1 million PUA instances annually across endpoints as of 2023 updates.

Distinction from Malware and Grayware

Potentially unwanted programs (PUPs) differ from malware in their lack of intentional harm or exploitation. Malware encompasses software explicitly designed to damage systems, steal data, or gain unauthorized access, such as viruses that replicate and corrupt files, trojans that disguise malicious payloads, or ransomware that encrypts data for extortion. In contrast, PUPs primarily generate unwanted effects like intrusive advertisements, browser redirects, or resource-intensive operations without aiming to compromise security or cause irreversible damage; they often rely on user consent obtained through deceptive bundling or fine-print agreements rather than covert infection. This distinction is recognized by security firms, where PUPs are flagged for nuisance value but not for the systemic threats posed by malware, which can lead to data breaches affecting millions, as seen in incidents like the 2017 WannaCry ransomware attack impacting over 200,000 systems globally. Grayware, also known as greyware, occupies a spectrum between benign software and malware, often overlapping significantly with PUPs but sometimes denoting programs with more pronounced risky behaviors, such as subtle tracking or performance sabotage that erodes user control without full-blown exploitation. While terms like potentially unwanted applications (PUAs) are used interchangeably with grayware to describe non-malicious but undesirable code—such as ad-injecting toolbars or resource hogs—grayware may emphasize ethical ambiguity, like software that collects user data for marketing without clear disclosure, potentially escalating privacy risks over time. For instance, antivirus vendors like Norton classify grayware as non-viral but capable of unwanted actions like cryptomining in the background, distinguishing it from PUPs that might simply bundle extraneous features during legitimate installs. This nuanced separation highlights that PUPs are typically evaluated for user-desired functionality post-installation, whereas grayware scrutiny focuses on inherent deceptiveness or indirect harms, though empirical detection data from tools like Microsoft Defender shows both categories triggering alerts for system integrity rather than imminent threats.

Historical Development

Early Emergence in the 1990s and 2000s

The concept of adware, a precursor to modern potentially unwanted programs (PUPs), emerged in the early 1990s as developers offered free software bundled with advertisements to offset costs, with the term itself first documented in 1990 by security researcher Yisrael Radai. By 1992, this model formalized as shareware distributed without charge but displaying promotions for the developer's other products, marking an initial shift toward revenue generation via user exposure to unsolicited content rather than direct malware infection. These early instances were generally non-intrusive, relying on explicit user consent through shareware licenses, but laid the groundwork for more aggressive tactics as internet adoption surged in the mid-to-late 1990s. The late 1990s saw the proliferation of internet-connected PCs, enabling PUP-like behaviors such as data collection for targeted ads, with the term "spyware" first appearing in a 1995 Usenet post critiquing Microsoft's practices, though functional programs followed soon after. A prominent example was BonziBuddy, released in 1999 as a free virtual desktop assistant featuring a talking purple gorilla that recited jokes, facts, and user browsing history while serving pop-up advertisements and transmitting personal data to servers without clear disclosure. Classified by antivirus firms like Microsoft and Trend Micro as adware with spyware traits due to its unauthorized tracking and ad delivery, BonziBuddy exemplified how seemingly benign utilities could degrade system performance and privacy, infecting millions of Windows users via direct downloads before its discontinuation in 2004 amid FTC scrutiny. Into the early 2000s, browser hijackers represented a escalation, altering default search engines and homepages to redirect traffic for affiliate revenue. CoolWebSearch, debuting in May 2003, became notorious as the first major hijacker to overlay Google search results with malicious links, often bundled in free downloads or exploited via drive-by installs, affecting Windows systems by injecting code into registry keys and browser files. Security analyses from firms like Symantec highlighted its resilience, with variants evading detection through polymorphic code and requiring specialized removal tools, underscoring PUPs' gray-area status—not outright viruses but capable of enabling further threats like phishing. Concurrently, third-party browser toolbars proliferated around 2000-2005, such as early iterations of search-protecting extensions that modified Internet Explorer settings to prioritize sponsored results, often installed via deceptive prompts in freeware setups. These developments coincided with spyware's formal identification in 2000, as programs began systematically harvesting user data for behavioral advertising, blurring lines between legitimate monetization and unwanted intrusion.

Expansion Through Freeware Ecosystems

The proliferation of potentially unwanted programs (PUPs) accelerated in the early 2000s through bundling with freeware, as developers leveraged pay-per-install (PPI) affiliate models to monetize distributions without direct user fees. Under these arrangements, freeware installers incorporated additional software—such as adware or toolbars—that triggered payments to affiliates for each successful deployment on user systems. This mechanism, which emerged prominently amid rising internet connectivity and demand for no-cost applications, transformed freeware ecosystems into vectors for PUP dissemination, often via obscured opt-out prompts during setup. Security analyses have documented how PPI incentivized the inclusion of multiple bundled components, with installers from portals repackaged daily to maximize installs. Peer-to-peer file-sharing software exemplified this expansion, with KaZaA—launched in 2001—bundling adware to fund operations, a practice that persisted despite user complaints and legal scrutiny. The application, which modified system settings to display advertisements and track behavior, amassed widespread adoption, reportedly exceeding 300 million downloads by 2004, thereby exposing millions to embedded PUPs that degraded performance and privacy. Similar tactics appeared in other free utilities, such as download managers and media players, where bundled components like spyware variants hijacked resources for third-party revenue. Download portals further amplified this ecosystem by hosting modified freeware installers, a trend evident in sites like CNET's Download.com, which by the late 2000s routinely appended toolbars and ad injectors to even open-source titles. Practices included partnering with PUP vendors like 180 Solutions (later Zango), which in the mid-2000s distributed software secretly alongside free downloads to evade detection. Toolbars from entities such as Mindspark and Conduit proliferated via these channels, altering browser homepages and search defaults while generating affiliate payouts. This bundling reliance on user inattention—coupled with minimal disclosure—sustained PUP growth until antivirus vendors and regulators began classifying and mitigating such distributions as deceptive.

Common Types and Examples

Browser Hijackers and Extensions

Browser hijackers constitute a subset of potentially unwanted programs (PUPs) that unauthorizedly alter web browser configurations, such as default homepages, search engines, or new tab pages, often redirecting users to affiliated or monetized sites. These modifications typically occur without explicit user consent and persist across browser sessions, distinguishing them from benign customizations. Unlike outright malware, browser hijackers as PUPs may not directly damage files or exfiltrate data aggressively but prioritize revenue generation through forced traffic and advertisements, though they can facilitate secondary threats like phishing exposure. Unwanted browser extensions amplify hijacker capabilities by embedding persistent code directly into the environment, enabling real-time injection of ads, tracking scripts, or redirects. For instance, extensions classified under detections like PUP.Optional.BrowserModule by security tools modify or behaviors, such as altering search queries or displaying pop-ups, often evading initial detection due to their integration with legitimate extension . In July 2025, researchers identified 18 malicious extensions in official and web stores that tracked user browsing across millions of installations, capturing keystrokes and form data before being removed by store administrators. Common examples include hijackers like CoolWebSearch, which in the early affected over 8% of computers by overwriting DNS settings and injecting search redirects, and more recent variants such as Ask , frequently bundled with to supplant default search providers. Other notable cases encompass Conduit Search Protect and Snap.do, which embed via extensions to enforce homepage changes and ad injections, persisting through registry modifications or scheduled tasks. Over 62% of detected hijackers in originated from non-official downloads, underscoring their reliance on deceptive bundling rather than standalone exploits. The primary effects on users involve degraded browsing performance, with increased load times from ad injections and redirects consuming and CPU resources, sometimes slowing systems by up to 20-30% during active sessions. Privacy erosion occurs as hijackers log search terms and navigation patterns for or sales, potentially escalating to credential theft if paired with keyloggers. While not invariably leading to financial loss, prolonged exposure heightens risks of encountering or , as altered search results funnel users toward compromised domains. Detection typically requires scanning with tools like or Microsoft Defender, followed by manual extension removal and policy resets via browser flags such as chrome://policy.

Adware and Toolbar Bundles

Adware represents a common subclass of potentially unwanted programs designed to generate revenue through the involuntary exposure of users to advertisements, often manifesting as pop-up windows, banner injections, or redirected web traffic. These programs typically evade explicit user approval by embedding themselves in the installation processes of freeware or shareware, exploiting opt-out defaults that many users overlook. Unlike overt malware, adware prioritizes monetization over destruction, yet it frequently compromises system performance by consuming bandwidth and processing resources to fetch and render ads. Toolbar bundles constitute a specialized form of adware that integrates persistent browser extensions or add-ons, which modify user interfaces to include custom search bars, promotional links, and altered default settings. These toolbars, such as those from the Mindspark/Ask family, Crossrider platform, or Delta/Conduit variants, often arrive bundled with popular utilities like media players or PDF readers, prompting users during installation to accept additional components under deceptive licensing agreements. For instance, the Ask Toolbar, widely distributed in partnerships with vendors like IAC/InterActiveCorp starting around 2011, reportedly impacted tens of millions of installations by hijacking search functionalities to route queries through affiliated advertising networks. The operational mechanics of toolbar bundles involve registering as browser helper objects (BHOs) or extensions that intercept navigation events, injecting sponsored content and tracking user behavior for data aggregation. This persistence mechanism resists casual removal, requiring manual uninstallation or specialized tools, as remnants may reinstall via scheduled tasks or registry entries. A 2015 examination of Download.com's top 50 applications found that 62% incorporated such toolbars or analogous PUPs, highlighting the prevalence of bundling in third-party software repositories. User impacts from adware and toolbar bundles include escalated privacy erosion through cookie-based profiling and potential exposure to secondary threats via malvertising links, alongside measurable slowdowns in browsing speeds reported in security analyses. While developers frame these as value-added features, empirical evidence from antivirus telemetry underscores their classification as unwanted due to non-consensual deployment and resource overhead, distinguishing them from benign opt-in advertising tools.

System Utilities and Proxies

System utilities categorized as potentially unwanted programs (PUPs) encompass software tools marketed for enhancing computer performance, such as registry cleaners, disk optimizers, and driver updaters, which frequently employ deceptive installation methods and deliver limited actual benefits. These applications often bundle with freeware downloads, prompting users during installation to accept them via pre-checked options, leading to unintended deployment that consumes system resources without meaningful optimization. For instance, Pegasun System Utilities claims to maintain system health by removing temporary files and fixing errors but operates primarily as a nagware tool, repeatedly urging upgrades to premium features while scanning for fabricated issues. Specific examples include Avanquest's suite of driver updaters and utilities, flagged by antivirus vendors for bundling practices that evade user scrutiny and promote unnecessary scans. Similarly, Reginout System Utilities and WinZip System Utilities Suite have been detected as PUPs due to their persistence mechanisms, such as autorun entries, and tendencies to alter system settings without explicit permission, potentially causing slowdowns or conflicts with legitimate software. Security analyses indicate these tools rarely improve performance empirically and may introduce vulnerabilities by modifying core registry entries or recommending unverified updates. Proxy-related PUPs involve applications that configure or hijack proxy settings to intercept network traffic, often for injecting advertisements, logging user activity, or enforcing unwanted routing without transparent disclosure. These programs contravene user intent by enabling local proxies or system-wide redirects, as prohibited under policies from firms like Trellix, which require informed consent for such alterations to prevent privacy erosion. An example is VPN Proxy Master, a multi-platform VPN tool detected as a PUP for its bundled distribution and potential to alter proxy configurations aggressively, leading to connectivity issues and data exposure risks. Proxy hijackers, a of these PUPs, persistently reactivate servers post-removal attempts, as observed in cases where multiple files resist standard uninstallation and revert settings. Tools like exemplify this by deeply to maintain , facilitating unauthorized or redirection, which security researchers classify as evasive to their circumvention of rules or controls. In enterprise contexts, such proxies can licensing or protocols, amplifying risks beyond individual users.

Distribution and Installation Practices

Bundling in Legitimate Software Installers

Bundling of potentially unwanted programs (PUPs) in legitimate software installers refers to the practice where developers of reputable applications incorporate additional software, such as adware, browser toolbars, or utility extensions, into their official installation packages. This occurs primarily with free or open-source software, where bundling serves as a revenue stream through affiliate agreements with PUP providers, compensating developers for distribution. The main application remains functional and legitimate, but the bundled elements are often optional yet presented in ways that lead to inadvertent installation. Installation typically proceeds via multi-step wizards that include disclosure screens for the bundled offers, though these are frequently pre-selected or obscured within default "express" or "typical" modes. Users must actively choose custom installation options and uncheck boxes to decline, a step many overlook due to haste or unfamiliarity with the prompts. Bundlers like those from IronSource's InstallCore automate this process, integrating PUP payloads directly into the host installer's executable, sometimes altering browser configurations or system settings post-installation without further user input. Specific instances illustrate the scope: the Ask toolbar was routinely bundled with partner applications, such as certain media players or download managers, resulting in browser homepage changes and search redirects upon installation. Similarly, the Yahoo toolbar has been included in legitimate software setups, activating ad-display features and data collection after users proceed past bundled offers. In more opaque cases, pseudo-legitimate installers from trusted freeware sources embed PUPs without explicit opt-out prompts, exploiting user trust in the primary download. This bundling model has persisted due to its effectiveness in PUP dissemination, with security analyses noting that a single legitimate installer can deploy multiple layered PUPs via chained bundlers. While some developers now offer "clean" installer variants to address criticism, the practice remains common in ecosystems reliant on ad-supported distribution.

Role of Third-Party Download Platforms

Third-party download platforms, such as aggregation sites hosting software from multiple developers, play a significant role in the dissemination of potentially unwanted programs (PUPs) by repackaging legitimate installers with bundled adware, toolbars, or other intrusive components to monetize downloads through affiliate partnerships or advertising revenue. These platforms attract users seeking convenient access to free or trial software outside official developer channels, often presenting modified executables that default to installing additional software unless users actively opt out during the process. A 2015 analysis by Emsisoft of Download.com's top 50 applications revealed that 62% bundled PUPs, including examples like MyPC Backup (a trial version prompting pop-up ads), IObit products (system utilities with upselling), and YTD Video Downloader (with embedded adware). Similarly, platforms like Softonic employ custom downloaders that Malwarebytes classifies as PUP.Optional.Softonic, an adware-supported bundler which injects browser extensions or toolbars during installation. Other sites, including Tucows and Brothersoft, have been implicated in similar practices, where installers are altered to include proxy utilities or ad injectors, exploiting user trust in aggregated repositories. This bundling mechanism persists because third-party platforms prioritize download volume over strict vetting, allowing developers of PUPs to partner for distribution while evading direct scrutiny from antivirus vendors focused on outright malware. Security reports emphasize that such sites expand the attack surface by normalizing deceptive installation flows, where fine-print disclosures or rapid-click setups lead to unintended deployments, contrasting with official sources that typically avoid such modifications. Users downloading from these platforms thus face heightened risks of privacy intrusions and performance degradation, underscoring recommendations to verify file hashes or source integrity before execution.

Case Studies of Specific Incidents

In 2014, Lenovo began preinstalling VisualDiscovery adware, developed by Superfish, Inc., on hundreds of thousands of consumer laptops sold in the United States, including models such as the Lenovo G50-45 and Y50 series. This software intercepted users' HTTP and HTTPS web traffic to scan content and inject targeted advertisements, employing a non-unique, self-signed root certificate authority stored in the system's trust store. The certificate's private key used a weak, hardcoded password that attackers could easily crack, enabling man-in-the-middle spoofing of secure sites like banking or email services without triggering browser warnings, thereby exposing sensitive data such as credentials and financial information. Lenovo failed to disclose these risks adequately or obtain user consent, and tests showed the software slowed internet upload speeds by up to 125% on affected devices. The U.S. Federal Trade Commission charged Lenovo with deceptive practices in 2017, resulting in a settlement that prohibited misrepresentations of software security, mandated affirmative consent for future ad-injecting programs, and required a 20-year security program with independent audits, though no direct monetary penalty was imposed. From 2012 to 2015, Oracle bundled the Ask Toolbar with Java Runtime Environment updates, leading to widespread unintentional installations via deceptive prompts during the download process that obscured opt-out options and defaulted to acceptance. Once installed, the toolbar hijacked browser homepages, search engines, and new tab pages to redirect queries to Ask.com, injecting advertisements and potentially degrading browsing performance and privacy. Microsoft classified it as a high-threat potentially unwanted application in 2015, noting its poor reputation and network-blocking behavior due to associations with unwanted modifications. Public outcry peaked in 2013 with an online petition garnering over 16,700 signatures urging Oracle to end the practice, after which bundling ceased and was replaced with alternatives like Yahoo Search, though remnants persisted in some updates. In November 2016, cybercriminals exploited the toolbar's legitimate update mechanism to deliver malware payloads, demonstrating how such PUPs could serve as footholds for more malicious exploits without inherent code changes to the toolbar itself.

Technical Operations

Behavioral Mechanisms

Potentially unwanted programs (PUPs) primarily operate through mechanisms designed to generate revenue via unsolicited advertising and data collection, often by altering user interfaces and system configurations without explicit consent. These programs typically integrate as browser extensions, toolbars, or background processes that modify default settings, such as changing homepages or search engines to affiliated sites that facilitate ad redirection. For instance, browser hijackers like Conduit Search or Babylon Toolbar overwrite browser preferences to redirect queries, embedding sponsored links that prioritize monetized content over organic results. Ad injection represents a core behavioral tactic, where PUPs intercept to insert promotional content dynamically into pages, such as banners or pop-ups unrelated to the user's activity. This occurs through hooks into rendering processes or modifications to HTTP requests and responses, real-time ad placement even on secure sites. Examples include , which infected over 250 million systems by hijacking to inject across sessions, or Appearch, which floods interfaces with redirects to ad-heavy domains like Appearch.info. Such injections rely on pay-per-click or pay-per-view models, where developers earn from user interactions without transparency. User tracking mechanisms further enable targeted advertising by monitoring browsing history, search patterns, and keystrokes to build profiles for data resale. PUPs deploy cookies, browser fingerprints, or local storage manipulations to capture this information, often transmitting it to remote servers for analysis and ad optimization. In aggressive cases, like certain Mindspark variants, these programs alter system-level settings to persist tracking across applications, complicating user opt-outs. Persistence is achieved via registry modifications on Windows systems, where entries are added to autostart keys (e.g., HKLM\Software\Microsoft\Windows\CurrentVersion\Run) or browser-specific policies to relaunch processes upon reboot or session initiation. Some employ rootkit-like embedding to hide from standard scans, resisting casual removal and reinfecting via bundled reinstallers. Evasion extends to mimicking legitimate extensions during installation, often requiring bundled software prompts that users overlook, thereby sustaining operational loops despite detection attempts.

Resource Utilization and Persistence

Potentially unwanted programs (PUPs) commonly establish persistence by modifying Windows registry entries, such as adding entries to the Run keys under HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run or HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run, which trigger execution upon user logon. Browser hijackers, a prevalent PUP category, frequently alter registry values to redirect settings or ensure ongoing modifications beyond browser confines, resisting casual removal attempts. Another frequent technique involves creating scheduled tasks via the Windows Task Scheduler, which can execute PUP components at boot, logon, or intervals without user interaction; for instance, the DriverTonic PUP deploys tasks named like "DriverTonic Scheduled Scan" to relaunch its processes periodically. Such tasks often embed code snippets for evasion, blending with legitimate system activity while maintaining foothold. PUPs may also place executables in startup folders, such as C:\Users\[username]\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup, for automatic invocation on login, though this method is more detectable due to visibility in file explorers. In terms of resource utilization, PUPs typically spawn background processes that elevate CPU and memory demands through continuous ad injection, user tracking, and data transmission; adware variants, for example, monopolize processor cycles for rendering unsolicited pop-ups and banners, leading to system slowdowns on devices with limited hardware. Excessive RAM consumption arises from persistent monitoring modules that log browsing habits for monetization, often exceeding 100-200 MB per instance in active states, compounded by multiple bundled components. Network bandwidth is further strained by outbound connections to ad servers for content fetching and telemetry reporting, with some PUPs generating dozens of HTTP requests per session, contributing to data usage spikes and potential throttling on metered connections. These behaviors persist across PUP types like toolbars and proxies, where resource overhead scales with infection complexity; empirical scans reveal adware suites correlating with 10-30% CPU utilization spikes during idle periods, verifiable via tools like Task Manager or Process Explorer. While not always malicious in intent, such patterns degrade performance comparably to low-severity malware, prompting security vendors to classify them under PUA heuristics for proactive blocking.

Effects on Users and Systems

Performance and Privacy Impacts

Potentially unwanted programs (PUPs) frequently degrade system performance by consuming excessive computational resources, including CPU cycles, random access memory (RAM), and disk space. For instance, PUPs such as adware or bundled toolbars run persistent background processes that monitor user activity or inject advertisements, leading to increased load times and overall sluggishness in applications like web browsers. Security analyses indicate that these programs can elevate RAM usage significantly, with some PUAs reported to utilize substantial portions of available memory during operation, thereby reducing multitasking capabilities and causing system instability. Browser extensions classified as PUPs exacerbate performance issues through mechanisms like script injection and real-time content modification, which prolong page load times and heighten energy consumption on devices. Empirical evaluations of popular extensions, including those with intrusive advertising features, have demonstrated measurable delays in rendering, with certain configurations increasing load times by factors observable in user-perceived slowdowns. Additionally, PUPs contribute to bandwidth overhead via frequent data transmissions for ad serving or telemetry, further straining network resources and potentially leading to higher latency in online tasks. On the privacy front, PUPs often incorporate tracking components that collect user data without explicit or transparent consent, such as browsing histories, search queries, and click patterns, which are then transmitted to third-party advertisers. This behavioral profiling enables targeted advertising but exposes users to risks of data aggregation and potential misuse, as collected information may include sensitive preferences or habits shared across networks. Toolbars and adware variants, common PUP forms, frequently request broad permissions to access device data, facilitating unauthorized surveillance that circumvents standard privacy controls. While developers may claim such practices support "personalization," independent security assessments highlight the absence of robust anonymization, rendering users vulnerable to profiling without recourse.

Potential Pathways to Greater Risks

Potentially unwanted programs (PUAs) often function as initial vectors for more severe threats by bundling additional software during installation, which may include adware, spyware, or outright malware without explicit user consent. This bundling exploits user inattention to fine-print opt-outs in installers, creating compounded risks where a seemingly benign download triggers cascading infections. For instance, PUAs can modify browser settings to redirect traffic to phishing sites or inject malicious advertisements, facilitating drive-by downloads of ransomware or trojans. Such mechanisms weaken endpoint defenses, as PUAs may interfere with antivirus scans or firewall configurations, elevating the system's vulnerability to exploitation. Privacy invasions by PUAs further amplify risks through unauthorized data harvesting, such as keystroke logging or tracking online behavior, which generates profiles sold to cybercriminals for spear-phishing or identity fraud campaigns. Embedded spyware components in PUAs can exfiltrate credentials or personal identifiers, providing attackers with footholds for lateral movement within networks or credential-stuffing attacks on other services. Empirical observations indicate a strong correlation between PUA presence and subsequent malicious activity, as these programs normalize intrusive behaviors that desensitize users to security warnings. In enterprise settings, undetected PUAs bypass traditional malware signatures, enabling persistent access that evolves into advanced persistent threats. Notable incidents underscore these pathways, such as the September 2017 CCleaner supply-chain compromise, where a legitimate utility—classified post-incident as involving PUA-like distribution tactics—affected over 2 million users by embedding a backdoor and information stealer, demonstrating how trusted software channels can escalate to widespread breaches. Daily detection of over 450,000 new PUAs alongside malware highlights the scale, with analyses showing PUAs contributing to over 100 million identified strains in 2023 alone, many serving as precursors to full infections via Windows ecosystems, which host 97% of such distributions. These patterns reveal causal chains where initial PUA tolerance erodes systemic resilience, potentially culminating in data exfiltration or remote code execution if not remediated promptly.

Detection, Mitigation, and Removal

Security Software Approaches

Security software vendors distinguish potentially unwanted programs (PUAs) from traditional malware by treating them as lower-threat entities that exhibit behaviors such as adware distribution, browser hijacking, or unauthorized resource consumption, rather than overt malicious payloads like ransomware. This classification enables configurable detection modules, allowing administrators to enable or disable PUA scanning to balance security with false positives on legitimate but intrusive software. Detection primarily relies on signature-based matching against databases of known PUA hashes or file properties, supplemented by heuristic analysis that flags code patterns indicative of bundling or persistence mechanisms. Behavioral monitoring further identifies runtime actions, such as unsolicited network connections for ad serving or modifications to browser settings, which trigger alerts before full installation. For instance, Microsoft Defender Antivirus employs a dedicated PUA protection feature that scans downloads and endpoints in real-time, blocking threats via cloud-backed intelligence updated as of October 2024. Specialized tools like emphasize removal through on-demand scans that intrusive toolbars or ad injectors, often integrating with extensions for proactive blocking during . products, configurable via settings, detect PUAs during in-depth scans by evaluating unsafe objectives like unclear intents, with options to ignore low-risk instances in environments. Similarly, and incorporate shields that prevent piggybacked installations in legitimate apps, using layered defenses including pre-execution to halt deployment. Mitigation strategies in these tools focus on automated quarantine or deletion post-detection, with user notifications prompting review to avoid disrupting benign utilities. Effectiveness hinges on regular database updates and hybrid detection to counter evasion tactics like obfuscated bundling, though vendors note that PUA policies enhance overall endpoint control by curbing pathways to escalated threats.

User-Led Prevention Strategies

Users can prevent potentially unwanted programs (PUPs) by downloading software exclusively from official developer websites or verified app stores, as third-party download platforms frequently bundle PUPs with legitimate applications. This practice reduces exposure to modified installers that include adware or toolbars, which accounted for a significant portion of PUP infections in analyses from security firms like Malwarebytes as of 2023. During installation, selecting custom or advanced options allows users to deselect bundled third-party software, which is often pre-checked by default in deceptive interfaces known as . Rushing through prompts without reviewing them enables these bundles, whereas pausing to uncheck optional components—such as browser extensions or optimization tools—blocks unauthorized additions. Avoiding pirated software, cracks, and sites is essential, as these sources routinely embed PUPs to generate revenue through ads or , with Emsisoft reporting in that such methods were among the top vectors for PUP infiltration, a pattern persisting in later threat reports. Similarly, refraining from clicking unsolicited ads or pop-ups prevents drive-by downloads of hijackers. Enabling built-in protections, such as Microsoft Defender's potentially unwanted application () blocking feature—activated via Windows Security settings under App & browser control—provides real-time alerts during downloads, configurable by users since its default enablement in August 2021. Complementing this, installing browser extensions for ad-blocking and maintaining up-to-date operating systems and browsers patch vulnerabilities exploited by PUPs. Regularly reviewing and removing unnecessary extensions, while clearing caches and , further mitigates persistence of hijackers that alter search settings or inject . These habits, grounded in vigilance against revenue-driven bundling, empower users to maintain system integrity without relying solely on automated defenses.

Perspectives and Debates

Developer and Economic Justifications

Developers of free or applications frequently bundle potentially unwanted programs (PUPs) with their primary software to generate revenue through pay-per-install () affiliate networks, enabling the distribution of otherwise unmonetized tools without direct user payments. In this model, installers include optional components like or browser extensions, for which distributors receive commissions—typically $1 to $5 per successful installation—paid by PUP providers seeking broad user bases for advertising or . This approach sustains development costs for utilities such as media players or download managers, where user is low, allowing developers to prioritize volume over premium pricing. From an economic standpoint, PPI bundling creates a scalable linking software creators, download sites, and PUP vendors via intermediary affiliates, with empirical analyses revealing networks handling millions of installations annually and generating revenues in the tens of millions for top entities. Developers argue this offsets the high fixed costs of coding and maintenance for , particularly in competitive markets like mobile apps or tools, where ad-supported models mirror broader economies reliant on indirect . Such justifications emphasize market realism: without bundling revenues, many applications would cease free availability, as evidenced by persistent PPI programs offering up to 70% commissions on installs derived from software partnerships. Critics within research note that while economically rational for developers facing zero from unpaid users, this model incentivizes deceptive tactics to maximize payouts, though proponents counter that clear opt-in disclosures in end-user license agreements (EULAs) provide legal cover for consent-based . from analyses indicate that bundling accounts for a significant portion of PUP prevalence, with approximately 45% of downloads involving such attachments, underscoring the financial imperative driving adoption despite user friction.

Criticisms from Security and Consumer Angles

From a perspective, potentially unwanted programs (PUPs) are criticized for introducing exploitable vulnerabilities into by altering configurations or disabling protective features without user knowledge, thereby increasing susceptibility to infections. Some PUPs bundle or disguise actual , such as or , which can evade initial detection and facilitate or further compromises. researchers note that while PUPs may not always exhibit overt malice, their presence erodes overall , as evidenced by cases where tools like variants carried hidden threats despite legitimate origins. Privacy concerns amplify these security issues, with many PUPs engaging in unauthorized through browser tracking, , or monitoring to profile user behavior for or resale. Adware variants within PUPs often redirect searches or inject unsolicited content, potentially exposing users to sites or compromising sensitive information like browsing histories. Industry analyses from firms like Kaspersky highlight how such intrusions persist even after partial removal, underscoring the causal link between PUP deployment and diminished user control over . Consumer advocates criticize PUPs for deceptive distribution tactics, including bundling with legitimate via pre-checked installation options or misleading download prompts, which lead to unintended installations affecting millions annually. These programs degrade device performance by consuming excessive and CPU resources, causing slowdowns that waste user time and productivity, as reported in alerts estimating widespread economic impacts from remediation efforts. Removal is often protracted and incomplete without specialized tools, fostering frustration and repeated exposures, particularly among non-technical users who face persistent ads or browser hijacks. Groups like the Consumers have urged regulatory scrutiny, arguing that such practices undermine and impose uncompensated burdens on affected individuals. Proponents of potentially unwanted programs (PUPs) often highlight user agency as central to their legitimacy, arguing that installations occur through voluntary actions such as downloading free software and explicitly agreeing to bundled components via installer prompts or end-user license agreements (EULAs). This view frames PUPs not as inherently coercive but as outcomes of user-driven choices, where individuals weigh the trade-offs of no-cost utilities against ancillary features like adware or toolbars. For instance, security analyses note that PUP bundling relies on users selecting "express" or default installation paths, which implicitly affirm consent, while custom options allow deselection to affirm agency. Empirical data, however, underscores limitations in this agency model, as users rarely engage deeply with consent mechanisms. A 2011 usability study estimated that no more than 8% of users read EULAs with sufficient attention to grasp key terms, often spending under 20 seconds per screen amid lengthy documents averaging thousands of words. Similarly, a controlled experiment with 31 participants found that fewer than 50% even skimmed EULAs during installation, with only 10% reading carefully, leading to poor recall of disclosed risks like data collection or system changes. These findings indicate that consent, while formally obtained, frequently lacks the informed comprehension necessary for genuine , as cognitive overload and interface design prioritize speed over scrutiny. Critics contend that bundling tactics further undermine user control by embedding PUPs in ways that exploit inattention, such as pre-checked boxes or obscured opt-outs, effectively through defaults rather than explicit affirmation. Security vendors like classify such programs as potentially unwanted precisely when they alter settings or monitor behavior without clear, separate user approval, even if tied to an initial download. In response, advocates for stronger emphasize user responsibility—termed "buyer beware" in software contexts—urging practices like reviewing installer details and using tools to detect bundles, though shows widespread non-compliance, with regret rates for intrusive PUPs reaching 50% or higher post-installation. This tension reveals a causal disconnect: theoretical falters against practical barriers, prompting calls for reforms like layered notices that boost awareness without eliminating . End-user license agreements (EULAs) for potentially unwanted programs (PUPs) typically assert user consent through mechanisms such as interfaces, where installers prompt users to accept terms before proceeding, often bundling disclosures of ad injection, additions, or within lengthy documents. These agreements are generally enforceable under U.S. as contracts of , provided users manifest assent via affirmative actions like clicking "I Agree," as affirmed in cases like ProCD, Inc. v. Zeidenberg (), which upheld post-purchase license terms for software. However, enforceability can falter if terms are deemed unconscionable or if assent lacks meaningful opportunity for review, particularly when EULAs restrict removal of bundled components or impose hidden monitoring without conspicuous notice. In PUP contexts, consent validity is frequently contested due to deceptive bundling practices, where PUPs are attached to legitimate downloads without clear options or adequate disclosure, leading users to inadvertently accept terms during rushed installations. The () has pursued enforcement under Section 5 of the FTC Act for such deceptions, as in the 2006 case against ERG Ventures, where was covertly bundled with purportedly free software, violating principles of clear and conspicuous disclosure despite nominal EULA inclusion. Similarly, analyses emphasize that bundled disclosures buried in EULAs do not excuse failures to affirmatively inform users of material changes like behavioral tracking, rendering claimed ineffective against unfair or deceptive acts. Critics, including security researchers, argue that PUP EULAs often fail to secure truly because terms are voluminous, use small print or pre-checked boxes, and exploit user haste, effectively circumventing voluntary agreement while providing developers a legal . Courts have occasionally invalidated specific EULA clauses for overreach, such as prohibitions on software or unauthorized modifications, but wholesale rejection of PUP consent remains rare absent proven fraud. In jurisdictions like the , enhanced requirements under the and GDPR demand granular, freely given for data-related PUP behaviors, potentially invalidating opaque EULAs that treat installation as blanket approval. Overall, while EULAs confer prima facie validity to PUP installations, regulatory scrutiny prioritizes transparency over formal assent, with ongoing debates centering on whether "agreement" to unread terms equates to genuine .

Enforcement Actions and Policy Responses

The Federal Trade Commission (FTC) has conducted several enforcement actions against developers and distributors of and browser modifiers classified as potentially unwanted programs (PUPs) when installed through deceptive bundling or misleading disclosures, invoking Section 5 of the FTC Act against unfair or deceptive practices. In August 2005, the FTC settled with Advertising.com, Inc., and its co-founder John Ferber after alleging the company distributed software via that installed persistent delivering pop-up ads, contradicting claims of ad-blocking functionality; the required cessation of such practices and consumer redress provisions. Similarly, the FTC targeted D Squared Solutions, LLC, for pop-up advertisements promoting ad-blocking software that instead installed additional generating more intrusive ads without clear user consent, leading to a mandating disclosure improvements and prohibiting further deceptive claims. These cases highlight FTC focus on installation tactics exploiting user unawareness, often bundled with legitimate downloads. In 2006, the charged Zango, Inc. (formerly 180 Solutions), with failing to adequately disclose the installation of that tracked user behavior and injected advertisements into web pages, resulting in a requiring prominent pre-installation notices and mechanisms for consumers. The 's 2004 Spyware Workshop further informed policy responses, advocating for transparent disclosures about software functionality, , and uninstallation ease, influencing subsequent guidelines on avoiding "drive-by downloads" and bundled installations without affirmative . State attorneys general have supplemented efforts, such as actions against companies like DirectRevenue for undisclosed distribution, yielding multimillion-dollar settlements and injunctions by the early 2010s. European regulatory responses emphasize general frameworks rather than PUP-specific legislation, with the Unfair Commercial Practices Directive (2005/29/EC) enabling challenges to deceptive software bundling as misleading omissions. The European Commission's 2006 Communication on Fighting , , and Malicious Software outlined initiatives for better enforcement coordination but yielded few targeted PUP cases, relying instead on national authorities to prosecute under ePrivacy rules for intrusive tracking. Absent dedicated PUP statutes, policy evolution incorporates broader digital accountability, such as the (2022), which imposes transparency obligations on platforms facilitating PUP distribution, though enforcement remains fragmented compared to U.S. deception-focused actions.

References

  1. [1]
    Potentially Unwanted Program (PUP) - Malwarebytes
    Potentially Unwanted Programs (PUPs) are software that may cause unwanted behavior on your device. They can be bundled with free software, downloaded ...
  2. [2]
    What is a PUP? How to Remove Potentially Unwanted Programs
    May 2, 2024 · A potentially unwanted program (PUP) is a program that may be unwanted, despite the possibility that users consented to download it.
  3. [3]
    PUP: Potentially unwanted program / PUA - Kaspersky
    A PUP is a potentially unwanted program that is often installed when other software is installed on the computer. Typically, a PUP serves as a marketing tool ...
  4. [4]
    [PDF] Classification of Potentially Unwanted Programs Using Supervised ...
    This thesis will use the term PUP in subsequent sections. In 2000, presence of the first type of PUP, i.e., spyware is announced [3].
  5. [5]
    Potentially Unwanted Program. Definition, Harms, Detection, and ...
    A potentially unwanted program (PUP) is software that is unwanted, even if users might have given their consent to download it. PUPs, which include malware, ...
  6. [6]
    Potentially Unwanted Programs List - SUPERAntiSpyware
    Jul 10, 2023 · Security Risks: PUPs can create security vulnerabilities, leaving your system susceptible to malware infections or unauthorized access.
  7. [7]
    What is a Potentially Unwanted Program (PUP)? - McAfee
    It's software or an app that you don't explicitly want on your device. PUPs usually are bundled with freeware and often installs without your permission.
  8. [8]
  9. [9]
    Classifying Potentially Unwanted Applications (PUAs ... - F‑Secure
    A Potentially Unwanted Application (PUA) has behaviors or aspects that can be considered undesirable or unwanted, depending on the user's context.
  10. [10]
    Protect your PC from potentially unwanted applications
    Potentially unwanted applications (PUA) are a category of software that can cause your machine to run slowly, display unexpected ads, or at worst, ...Missing: characteristics | Show results with:characteristics
  11. [11]
    What Is a PUP and How to Remove Potentially Unwanted Programs
    Nov 4, 2021 · The most obvious characteristics that identify PUPs include being downloaded without a clear opt-out method and intrusive advertising or ...<|separator|>
  12. [12]
    [PDF] What is a potentially unwanted application (PUA)?
    While a PUA may not perform the same type of malicious activities typically associated with computer viruses or worms—such as causing damage to programs, ...
  13. [13]
    What is a PUA or PUP? Prevention & Removal - Bitdefender
    PUA is the acronym for “Potentially Unwanted Application”, while PUP is the acronym for “Potentially Unwanted Program”.
  14. [14]
    The Importance of Detecting Potentially Unwanted Programs
    Feb 13, 2020 · Potentially unwanted programs (PUP), regardless of whether they are overtly malicious, reduce privacy and overall control of a computer system.Jim Irwin · Starting With... · Why Should You Care?Missing: characteristics | Show results with:characteristics
  15. [15]
    Mobile PUP | Malwarebytes Labs
    PUPs use the mobile platform and trusting nature of users to install an app which might have cool functionality but comes bundled with unwanted features.<|control11|><|separator|>
  16. [16]
    Potentially unwanted applications | ESET Glossary
    Potentially unwanted applications may install adware and toolbars or contain other unwanted and unsafe program features. You can modify these settings in your ...
  17. [17]
    How Microsoft identifies malware and potentially unwanted ...
    Mar 13, 2025 · Malware is the overarching name for applications and other code, like software, that Microsoft classifies more granularly as malicious software ...
  18. [18]
    What is Grayware? A comprehensive guide - Comparitech
    Mar 5, 2025 · Grayware, or potentially unwanted programs (PUPs), refers to software that falls into a 'gray area' between legitimate applications and outright malicious ...
  19. [19]
  20. [20]
    What is Grayware? - Norton
    May 12, 2022 · Grayware – which is sometimes referred to as potentially unwanted programs ... It includes files or applications that can carry out unwanted ...
  21. [21]
    Protect your PC from unwanted software - Microsoft Support
    Potentially unwanted apps (PUA) aren't malware, but they might display unwanted advertising, secretly use your PC for cryptomining, offer other unexpected apps, ...Missing: grayware | Show results with:grayware
  22. [22]
    Adware: How does it Affect Your Online Security? - Overt Software
    Dec 16, 2022 · In 1990, the term” Adware” was first used by security researcher and computer scientist Yisrael Radai. ... Adware: Browser hijackers. Most adware ...
  23. [23]
    Spyware, Adware, Malware, Thief | ASP Historical Archive
    Marketing methods that worked well in the 1990's have been taken over by con artists in these opening years of the new century. I've been watching the industry ...<|separator|>
  24. [24]
    The History of Spyware - inPixio Support
    Sep 23, 2025 · The word 'spyware' was used for the first time publicly in October 1995. It popped up on Usenet (a distributed Internet discussion system in which users post e ...
  25. [25]
    Toolbars | Malwarebytes Labs
    In the early 2000s, third-party toolbars started to show up that were classified as spyware and adware. Among these first reports you can find BonziBuddy and ...
  26. [26]
    Adware:Win32/BonziBUDDY threat description - Microsoft
    Jul 2, 2008 · Adware:Win32/BonziBUDDY is a program that may deliver unwanted advertisements and ask users for personal information.
  27. [27]
    Weird Internet Things: What is Bonzi Buddy? - Uninstalr Blog
    Jul 31, 2023 · Spyware Guide identified this software as adware, while anti-virus company Trend Micro classified it as adware in their list of spyware and gray ...
  28. [28]
    A Brief History of The Evolution of Malware | FortiGuard Labs - Fortinet
    Mar 15, 2022 · CoolWebSearch, commonly known as “CWS, was the first cybercrime operation to hijack search results from Google, overlaying search results with ...
  29. [29]
    Weekly Spyware Alert: CoolWebSearch - eWeek
    Has your browser been hijacked by CoolWebSearch spyware? If you've ever been redirected to coolwebsearch.com unexpectedly, you may be infected.
  30. [30]
    [PDF] Measuring PUP Prevalence and PUP Distribution through Pay-Per ...
    Aug 10, 2016 · We examine other aspects of PUP distribution in- cluding downloads by advertiser affiliate programs, downloads of malware by PUP, downloads of ...Missing: historical | Show results with:historical
  31. [31]
    Automated analysis of freeware installers promoted by download ...
    We use the system to analyze 792 freeware application installers obtained from popular download portals. In particular, we measure how many of them drop ...
  32. [32]
    What Happened to Kazaa - VideoProc
    Jun 1, 2023 · In 2002, many users found the Kazaa was bundled with adware, probably as a means for monetization. The spyware was accused of modifying users' ...
  33. [33]
    How Kazaa Works - Computer | HowStuffWorks
    The old version of the software came bundled with spyware and adware code, and although they were optional, removing these additions during the download process ...Missing: history | Show results with:history
  34. [34]
    Download.com Bundling Toolbars, Trojans? - Krebs on Security
    Dec 6, 2011 · CNET increasingly is bundling invasive and annoying browser toolbars with software on its site, even some open-source titles whose distribution licenses ...
  35. [35]
    Adware Examples (2024): The 7 Worst Attacks of All Time
    This article will explore some of the most notorious adware attacks in history, providing key insights and statistics.
  36. [36]
    What is a browser hijacker, and how do you remove one? - Microsoft
    Dec 29, 2022 · A browser hijacker, also called a browser redirect virus, is malware that impacts a user's web browser settings and fraudulently forces the browser to redirect ...
  37. [37]
    Browser Hijackers - Malwarebytes
    Browser hijackers, or simply hijackers, are a type of malware created for the purpose of modifying Internet browser settings without the user's knowledge or ...
  38. [38]
    What Is Browser Hijacking? - Kaspersky
    Browser hijacking is a common type of cybercrime involving modifying a user's browser settings without their permission.
  39. [39]
    What are browser hijackers? Removal + prevention tips - Norton
    Feb 20, 2024 · If so, your computer might be infected with a browser hijacker. Thankfully, browser hijackers are often pretty easy to remove. This guide will ...
  40. [40]
    PUP.Optional.BrowserModule - Malwarebytes
    Optional.BrowserModule is Malwarebytes' detection name for a family of potentially unwanted browser hijackersthat use extensions for browsers such as Chrome, ...
  41. [41]
    Millions of people spied on by malicious browser extensions in ...
    Jul 9, 2025 · Researchers have discovered a campaign that tracked users' online behavior using 18 browser extensions available in the official Chrome and Edge webstores.
  42. [42]
  43. [43]
    Browser Hijacker 2025
    For example, analysts from Malwarebytes found that over 62% of detected hijackers in 2023 came from freeware downloads from non-official sites. The hijackers ...
  44. [44]
  45. [45]
    What is adware? - Kaspersky
    Adware is software that displays unwanted (and sometimes irritating) pop-up adverts which can appear on your computer or mobile device.
  46. [46]
    Adware | Malwarebytes Labs
    The most common ways to see adware today are through bundled software, toolbars/browser extensions, and downloads offered by pop-ups via survey scams.Missing: development | Show results with:development
  47. [47]
    Browser Hijack Objects (BHOs) | Malwarebytes Labs
    Very common BHOs of the potentially unwanted kind are from the families Mindspark/Ask (toolbars), Browsefox aka Sanbreel (bundled adware), Crossrider (bundled ...
  48. [48]
    62% of the Top 50 Download.com applications bundle toolbars and ...
    Feb 26, 2015 · An example of this is: Advanced System Care will install IObit Uninstaller, while IObit Driver Booster may offer to install IObit Malware ...Missing: 2000s | Show results with:2000s<|separator|>
  49. [49]
  50. [50]
    Adware - BlackFog
    Nov 14, 2024 · Adware is malware that displays unwanted pop-up ads, often bundled with legitimate applications, and aims to get users to click on ads.How Does Adware Work? · Types Of Adware · How To Detect Adware
  51. [51]
    PUP.Optional.Avanquest - Malwarebytes
    PUP.Optional.Avanquest is Malwarebytes' detection name for a family of potentially unwanted programs (PUPs) that include driver updaters and system utilities.
  52. [52]
    Remove Pegasun System Utilities (virus) - Free Guide
    Oct 27, 2021 · Programs that claim to be computer maintenance tools often end up being PUPs (potentially unwanted programs) that perform various tasks in the ...
  53. [53]
    PUP.Reginout System Utilities Removal Report - Enigma Software
    Detect and remove PUP.Reginout System Utilities from your computer. PUP.Reginout System Utilities is a Potentially Unwanted Programs.
  54. [54]
    PUP.Optional.WinzipSystemUtilitiesSuite | Malwarebytes Labs
    PUP.Optional.WinzipSystemUtilitiesSuite is Malwarebytes' detection name for a ... WinZip System Utilities Suite.lnk; winzipsssecureshell.dll SHA256 ...
  55. [55]
    Removal instructions for the System Utilities unwanted application
    Apr 23, 2024 · Potentially unwanted application examples. We have investigated countless unwanted applications; Silver Wave, Virtue Software, Total Audio ...
  56. [56]
    Trellix Potentially Unwanted Programs (PUP) Policy
    Aug 5, 2025 · Software must not install a proxy or redirect network traffic to an online proxy or other system without informed user consent. Software ...Missing: utilities | Show results with:utilities
  57. [57]
    PUP.Optional.VPNProxyMaster - Malwarebytes
    PUP.Optional.VPNProxyMaster is Malwarebytes' detection name for a VPN called VPN Proxy Master which is available for almost every platform.Missing: utilities | Show results with:utilities
  58. [58]
    Can't remove proxy hijacker PUP - Malwarebytes Forums
    Nov 24, 2017 · Hi, Can anyone help please? I have a proxy hijacker that keeps turning my proxy settings on. There are 7 files identified by malwarebytes, ...PUP.Optional.Spigot & Proxy Issue - Resolved Malware Removal LogsTrouble with LAN and Proxy settings - Malwarebytes ForumsMore results from forums.malwarebytes.comMissing: utilities | Show results with:utilities
  59. [59]
    PUP.Proxy Gate Removal Report - Enigma Software
    SpyHunter is a powerful malware remediation and protection tool designed to help provide users with in-depth system security analysis, detection and removal.
  60. [60]
    Handling Potentially Unwanted Products (PUPs)
    In contrast to malware, which has only malicious intent, PUPs might have a legitimate purpose. However, they can still compromise system security or privacy.<|separator|>
  61. [61]
    A Closer Look at IronSource Installation Tactics - Ben Edelman
    Feb 18, 2015 · (InstallCore is the IronSource service that provides adware bundling and adware installation ... software, bundling adware into installers, and ...
  62. [62]
    Outbrowse and Other Bundlers | Malwarebytes Labs
    Aug 14, 2015 · Bundlers are packages that install more than one program on a system. Some offer you a choice while others are less flexible and just go ...
  63. [63]
    How to avoid potentially unwanted programs | Malwarebytes Labs
    Mar 20, 2023 · PUPs often come bundled with software that you did, in fact, want to download. By swiftly clicking through an installation, it's easy to ...Missing: legitimate | Show results with:legitimate
  64. [64]
    How to remove the Yahoo toolbar - PCrisk.com
    Sep 23, 2022 · ... installation of adware behind 'Typical' or 'Quick' installation options. After successful installation, the Yahoo toolbar modifies users ...
  65. [65]
    PUP.Optional.BundleInstaller - Malwarebytes
    PUP.Optional.BundleInstaller is Malwarebytes' generic detection name for bundle installers, aka bundlers. Type and source of infection. Bundlers are typically ...Missing: legitimate | Show results with:legitimate
  66. [66]
    PUP.Optional.Ask - Malwarebytes
    PUP.Optional.Ask was a browser extension that is frequently (and unintentionally) installed during installation of partner software.<|separator|>
  67. [67]
    Encountering the Wild PUP | Malwarebytes Labs
    Oct 16, 2014 · Sometimes, PUPs will just naturally be bundled into pseudo-legitimate applications and you won't even get the option to not install it. This ...
  68. [68]
    What Is Adware & How Do You Remove It? Full 2025 Guide
    Rating 9.1/10 (12) Jul 15, 2023 · Adware typically infiltrates your system through deceptive means. One common way is through software bundling, where the adware is attached to a ...
  69. [69]
    PUPs and You Identify and Remove Potentially Unwanted Programs
    Mar 7, 2016 · Some websites even offer two different versions of the software: one that's a clean installer, the other is an ad-supported/bundled installer.
  70. [70]
    Bundled Software and Attack Surface
    Jul 7, 2014 · There are sites that are known for bundling installers for the purpose of generating advertising revenue, such as Download.com, Softonic.com, or ...
  71. [71]
    Potentially Unwanted Programs Archives - Enigma Software
    File-sharing websites like Filehippo, Softonic, Softpedia, Filehorse, and others have been known to have bundled PUPs with the applications they distribute.Missing: CNET | Show results with:CNET
  72. [72]
    The 7 Worst Places for Downloading Windows Software - MakeUseOf
    May 26, 2016 · 1. CNET Download · bad-download-cnet-download ; 2. Tucows · bad-download-tucows ; 3. Softonic · bad-download-softonic ; 4. Public Torrent Trackers.2. Tucows · 3. Softonic · 5. File Hosting Services
  73. [73]
    Potentially Unwanted Programs (PUPs)
    Rating 5.0 (104) Apr 9, 2024 · A lot of PUPs are bundled within customized installer tools on download websites like Brothersoft, Softonic and CNET that enable computer users ...
  74. [74]
    PUP.Optional.Softonic - Malwarebytes
    PUP.Optional.Softonic is Malwarebytes' generic detection name for the Softonic Downloader, an adware-supported bundler targeting Windows systems.
  75. [75]
    Lenovo Settles FTC Charges it Harmed Consumers With ...
    Sep 5, 2017 · Lenovo Settles FTC Charges it Harmed Consumers With Preinstalled Software on its Laptops that Compromised Online Security. Software used to ...
  76. [76]
    Lenovo Superfish Adware Vulnerable to HTTPS Spoofing - CISA
    Sep 30, 2016 · Superfish adware installed on some Lenovo PCs install a non-unique trusted root certification authority (CA) certificate, allowing an attacker ...
  77. [77]
    A close look at how Oracle installs deceptive software with Java ...
    Jan 22, 2013 · IAC, which partners with Oracle to deliver the Ask toolbar, uses deceptive techniques to install its software. These techniques include ...Missing: incident | Show results with:incident
  78. [78]
    PUA:Win32/AskToolbar threat description - Microsoft
    Jun 29, 2016 · This application was stopped from running on your network because it has a poor reputation. This application can affect the quality of your computing ...Missing: scandal | Show results with:scandal
  79. [79]
    'Ask' toolbar considered 'high-threat' malware by Microsoft | CBC News
    Jun 12, 2015 · 'Ask' toolbar considered 'high-threat' malware by Microsoft · Microsoft's free security will now remove the 'unwanted software' bundled with Java.Missing: scandal | Show results with:scandal
  80. [80]
    The Ask Toolbar is another reason to avoid Java - BetaNews
    Jul 23, 2013 · A survey asking Oracle to stop bundling the Ask Toolbar with the Java installer has to date garnered 16,702 signatures. Soluto's blog post ...Missing: scandal | Show results with:scandal<|separator|>
  81. [81]
    Ask.com Toolbar Updater Abused to Download Malware
    Nov 19, 2016 · The company claims that its security products picked up abnormalities in the execution of previously benign processes. Ask.com Toolbar spawning ...
  82. [82]
    Types of Malware & Malware Examples - Kaspersky
    Adware, a contraction of 'advertising-supported software', displays unwanted and sometimes malicious advertising on a computer screen or mobile device, ...Types Of Malware · Adware · How Does Malware Spread?
  83. [83]
    What is adware? - Kaspersky
    Adware is software that displays unwanted (and sometimes irritating) pop-up adverts which can appear on your computer or mobile device.Missing: mechanisms | Show results with:mechanisms<|separator|>
  84. [84]
    The Hidden Threat: Understanding PDF Blues and PUA - LevelBlue
    Nov 21, 2024 · An alarm that triggered for a Windows Autorun registry key for persistence was traced back to a potentially unwanted application (PUA).<|control11|><|separator|>
  85. [85]
    PUP.Optional.DriverTonic | Malwarebytes Labs
    DriverTonic is Malwarebytes' detection name for a potentially unwanted program ... Driver Tonic uses a Scheduled Task to gain persistence: scheduled task ...
  86. [86]
    Hackers Using PUP Advertisements to Silently Drop Windows ...
    Aug 25, 2025 · ... potentially unwanted program (PUP) ... Code snippets embedded in scheduled-task definitions reveal how persistence is maintained:-<|control11|><|separator|>
  87. [87]
    Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder
    Adding an entry to the "run keys" in the Registry or startup folder will cause the program referenced to be executed when a user logs in.
  88. [88]
    CSIRT-IE - Potentially Unwanted Application (PUAs)
    Potentially Unwanted Application (PUA) or Potentially Unwanted Program (PUP) ... PUAs slow down a computer as they use a lot of Random Access Memory (RAM).Missing: utilization | Show results with:utilization
  89. [89]
    Impact of Extensions on Browser Performance: An Empirical Study ...
    Apr 10, 2024 · In this paper, we conduct an empirical study to understand the impact of extensions on the user-perceived performance (ie, energy consumption and page load ...Missing: adware | Show results with:adware
  90. [90]
    What Is Bloatware and How Can It Impact Security? | McAfee Blog
    Nov 14, 2022 · Exposure to unwanted software can derail its performance and hog its storage within a few months of usage. In technical terms, such pieces of ...
  91. [91]
    What is PUP? Potentially Unwanted Programs - ThreatDown
    For instance, PUPs might bombard you with ads (adware), hijack your web browser settings, or come bundled with software you download for free. The presence ...Missing: famous incidents
  92. [92]
    Potentially Unwanted Program | Mobile Security Glossary - Zimperium
    Potentially unwanted programs initially emerged in the desktop computing era, often bundled with freeware and shareware to generate revenue through advertising ...Missing: history classification
  93. [93]
    What are PUPs? - Unwanted Software - ReasonLabs Cyberpedia
    Since many PUPs operate by gathering and sharing data, they can violate users' privacy or create conduits for other harmful software to infiltrate the device.
  94. [94]
    The Hidden Threats of Potentially Unwanted Programs (PUPs)
    Aug 16, 2021 · Commonly referred to as junkware, bundleware, or adware, PUPs are software programs that employees in your organization may download unintentionally.
  95. [95]
    Malware Statistics & Trends Report | AV-TEST
    Malware. Every day, the AV-TEST Institute registers over 450,000 new malicious programs (malware) and potentially unwanted applications (PUA).
  96. [96]
    +65 Malware Statistics for 2025 - StationX
    Dec 10, 2024 · Malware Volumes​​ 2. In 2023, more than 100 million strains of malware and PUA were identified by AV-Test. 3. Recently, the most active year for ...
  97. [97]
    Malware Statistics and Facts in 2025 – How to Protect Yourself
    Nov 24, 2022 · 14. Over 97% of malware and PUA gets distributed via Windows OS. AV-TEST also considered the distribution of malware and potentially unwanted ...
  98. [98]
    [KB2629] Potentially unwanted applications and potentially ...
    Potentially unwanted applications. A potentially unwanted application is a program that contains adware, installs toolbars, or has other unclear objectives.
  99. [99]
    [KB3204] Configure ESET products to detect or ignore unwanted ...
    Oct 22, 2024 · Your ESET product can detect potentially unwanted, unsafe, and suspicious applications before installing them on your computer.
  100. [100]
    [KB7002] Scan and remove Potentially Unwanted Applications ...
    Dec 12, 2023 · Scan and remove Potentially Unwanted Applications in ESET Windows home products. Click Detection engine → Malware scans and select In-depth scan.
  101. [101]
    [KB7952] Enable or disable endpoint detection of potentially ...
    Jan 21, 2025 · Click Settings → Protections, and enable or disable the detection of Potentially Unwanted Applications, Suspicious Applications, or Potentially ...
  102. [102]
  103. [103]
    Top 10 Ways PUPs Sneak Onto Your Computer. And How To Avoid ...
    Jan 27, 2015 · Only use reputable download sources. NEVER download or install applications that seem suspicious or malicious.Missing: strategies | Show results with:strategies<|separator|>
  104. [104]
    Protecting yourself from Potentially Unwanted Programs (PUPs)
    May 8, 2025 · To protect from PUPs, be cautious during install, use antivirus, keep software updated, and download only from official sources.
  105. [105]
    Potentially unwanted apps are blocked by default - Microsoft Support
    Starting in early August 2021, Microsoft set PUA protection to be on by default to make it easier for you to keep your systems performing at their best.
  106. [106]
    Adware: How To Remove & 5 Prevention Tips | CrowdStrike
    May 7, 2023 · Adware is automated, unwanted software designed to monitor online user behavior and bombard them with targeted advertisements, ...
  107. [107]
    [PDF] An Analysis of Pay-per-Install Economics Using Entity Graphs
    Potentially unwanted programs (PUP) are a category of undesirable software which includes adware and rogueware. PUP is often dis- tributed through commercial ...
  108. [108]
    Puzzle games market in 2023 - AVAR Software
    Sep 4, 2023 · Developers can earn money by bundling these programs with their games, either through partnerships with PUP developers or by getting a share of ...
  109. [109]
    Pay Per Install (PPI) Affiliate Programs - APDB
    Earn up to 70% commission. + Get paid for obtaining leads, which could include registering, buying tools, games, services, installing an application, etc.
  110. [110]
    Bundling with Legitimate Software: The Stealthy Strategy of ...
    Aug 29, 2023 · Approximately 45% of free software downloads come with bundled PUPs. · 1 in 3 users has unintentionally installed a PUP through software bundling ...The Art Of Deception... · The Ethical Quandary · Countermeasures: How Users...Missing: models | Show results with:models
  111. [111]
    Any PUP program could be classified as malware or adware | Trustifi
    Jan 30, 2024 · PUPs may not be legally classed as malware but still pose user risks. They can cause internet problems and put private data at risk. Pop-ups ...
  112. [112]
    Consumer Fraud Alert: Unwanted software downloads costing ...
    Apr 5, 2016 · Unwanted software imposes a range of costs on consumers affected by it. They can slow computers to a crawl, resulting in wasted time for users.
  113. [113]
    What is a PUP? - SUPERAntiSpyware
    PUPs however, are distributed through deceptive advertising including toolbars, adware and system optimizers which may be unwittingly installed by users.
  114. [114]
    Consumer group letter to FTC on unwanted software
    Feb 25, 2016 · In particular, we are concerned that unwanted software may disable security updates to operating systems, Web browsers or other essential ...Missing: criticisms | Show results with:criticisms
  115. [115]
    PUP. | Malwarebytes Labs
    They may be bundlers or part of a bundle. They may be misleading or offer a false sense of security. Protection. Malwarebytes protects users from PUP. and PUP.Missing: legitimate | Show results with:legitimate
  116. [116]
    PUP.Optional.OneLaunch | Malwarebytes Labs
    The OneLaunch installer changes browser settings without user consent. It is ... How to avoid potentially unwanted programs · How your business can avoid ...
  117. [117]
    Do Users Read License Agreements? - MeasuringU
    Jan 11, 2011 · Assuming it takes a minimum of two minutes to read the License Agreement (which itself is fast) we can be 95% confident no more than 8% of users ...
  118. [118]
    [PDF] User Choices and Regret - UC Berkeley Law
    In software installation decisions, informed consent is a problem in human-computer interaction, and specifically a problem in interface and interaction design, ...
  119. [119]
    PUP.Optional.EpiBrowser | Malwarebytes Labs
    PUP.Optional.EpiBrowser is Malwarebytes' detection name for a potentially unwanted browser that may get installed without explicit user consent.
  120. [120]
    The majority of free antivirus solutions ship with potentially ... - Ghacks
    Jan 19, 2015 · ... potentially unwanted programs with any program installation is a ... buyer beware, or user beware, the reality is many users are not ...
  121. [121]
    [PDF] Software License Agreements: Ignore at Your Own Risk - CISA
    EULAs may force you to agree to certain conditions when using the software. Many software bundles force you to use all bundled components, including software.
  122. [122]
    Dangerous Terms: A User's Guide to EULAs
    Feb 17, 2005 · Vendors use EULAs to make consumers agree that they won't use products that evaluate the performance of the software they've bought, or that can ...
  123. [123]
    [PDF] ERG Ventures Complaint for Injunctive and Other Equitable Relief
    Much of the purportedly free software offered by defendant Taylor is covertly bundled with the Media Motor Application. When a consumer downloads and opens the ...
  124. [124]
    [PDF] Analysis of Proposed Consent Order to Aid Public Comment
    This allegation regarding the disclosure of bundled adware applies general Commission law on deception, as enunciated in the Federal Trade Commission Policy ...<|separator|>
  125. [125]
    [PDF] Contracting Spyware by Contract - UW Law Digital Commons
    This paper analyzes whether it might be possible to reduce the volume of unwanted software loaded on end users' computers by applying contract law doctrine more ...Missing: PUP | Show results with:PUP