Home Possibly Unwanted Program PANDAViewer

PANDAViewer

Posted: April 6, 2017

Threat Metric

Ranking: 6,521
Threat Level: 1/10
Infected PCs: 123,735
First Seen: April 6, 2017
Last Seen: October 15, 2023
OS(es) Affected: Windows


PANDAViewer is an image-viewing utility, which is advertised as a tool that will enhance the user's ability to view images by providing them with convenient access to various tools that would allow them to rotate, edit, share, and view images quicker than ever before. While this may sound promising, you should keep in mind that malware researchers have tagged PANDAViewer as a Potentially Unwanted Program (PUP), and this is not a mistake. The installation of this software is known to bring unforeseen changes to the configuration of popular Web browsers by, for example, replacing their default homepage and new tab page with a 3rd-party website found at Search.pandaviewer.com.

Changes of this sort are not unsafe so that you should not be too worried about them. However, it is undoubted that they can be rather annoying since they force you to use a website that you are not used to. The current situation with Search.pandaviewer.com is absolutely safe, and this website does provide reliable search results by redirecting search queries to Google.com.

If you have added the PANDAViewer application and you are happy with what it has to offer, then feel free to continue using it. However, if you do not wish to keep using software that applies changes to your browser's settings, then we would advise you to consider removing PANDAViewer as soon as possible. The removal of non-threatening programs like this one can be completed both manually and with the assistance of a reputable PC security utility.

Technical Details

File System Modifications

Tutorials: If you wish to learn how to remove malware components manually, you can read the tutorials on how to find malware, kill unwanted processes, remove malicious DLLs and delete other harmful files. Always be sure to back up your PC before making any changes.

The following files were created in the system:



dir\panda_imageviewer.exe File name: panda_imageviewer.exe
Size: 3.37 MB (3379008 bytes)
MD5: 13e19c0576f2188c022461a557208eab
Detection count: 51
File type: Executable File
Mime Type: unknown/exe
Path: dir
Group: Malware file
Last Updated: December 19, 2019

Registry Modifications

The following newly produced Registry Values are:

File name without pathPandaViewer.lnkpandaviewer[1].xmlHKEY..\..\..\..{RegistryKeys}SOFTWARE\Classes\PANDAViewer.bmpSOFTWARE\Classes\PANDAViewer.gifSOFTWARE\Classes\PandaViewer.icoSOFTWARE\Classes\PANDAViewer.jpegSOFTWARE\Classes\PANDAViewer.jpgSOFTWARE\Classes\PANDAViewer.pngSOFTWARE\Classes\PANDAViewer.tifSoftware\Microsoft\Internet Explorer\LowRegistry\DOMStorage\pandaviewer.comSOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bmp\OpenWithProgids\PANDAViewer.bmpSoftware\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.gif\OpenWithProgids\PANDAViewer.gifSoftware\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ico\OpenWithProgids\PandaViewer.icoSoftware\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpe\OpenWithProgids\PANDAViewer.jpgSoftware\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpeg\OpenWithProgids\PANDAViewer.jpgSoftware\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpg\OpenWithProgids\PANDAViewer.jpgSoftware\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.png\OpenWithProgids\PANDAViewer.pngSoftware\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tif\OpenWithProgids\PANDAViewer.tifSoftware\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tiff\OpenWithProgids\PANDAViewer.tifSOFTWARE\Microsoft\Windows\CurrentVersion\FileAssociations\ProgIds\PANDAViewer.jpg_.jpgSOFTWARE\Microsoft\Windows\CurrentVersion\FileAssociations\ProgIds\PANDAViewer.png_.pngSOFTWARE\Wow6432Node\PandaViewerHKEY_LOCAL_MACHINE\Software\[APPLICATION]\Microsoft\Windows\CurrentVersion\Uninstall..{Uninstaller}PandaViewer

Additional Information

The following directories were created:
%APPDATA%\Microsoft\Windows\Start Menu\Programs\PandaViewer%PROGRAMFILES%\PandaViewer%PROGRAMFILES(x86)%\PandaViewer%TEMP%\PandaViewer

Related Posts

Loading...