Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Name: HEUR:Trojan-Downloader.Win32.Pyfatget.gen #14

Closed
puste1 opened this issue Jan 4, 2022 · 3 comments
Closed

Name: HEUR:Trojan-Downloader.Win32.Pyfatget.gen #14

puste1 opened this issue Jan 4, 2022 · 3 comments
Labels
question Further information is requested

Comments

@puste1
Copy link

puste1 commented Jan 4, 2022

This comes up in the exe file when try to download. mtfg-ofs-extension-installer-v0.0.3.exe

@michael-mueller-git
Copy link
Owner

michael-mueller-git commented Jan 4, 2022

This should be a false positive message from your antivirus software. It could of course be possible that e.g. one of the dependencies is provided with malicious code. But that is very very unlikely.! If you don't trust the released exe files you can download the source code and check them for malicious code. Then you can build the application locally on your computer. You can also build the Installer with this instruction.

@duck313
Copy link

duck313 commented Jan 6, 2022 via email

@michael-mueller-git michael-mueller-git added the question Further information is requested label Jun 9, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
question Further information is requested
Projects
None yet
Development

No branches or pull requests

3 participants