Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Trojan Detected in latest version 1.20.1 #131

Closed
aMazeInRunar opened this issue Mar 12, 2024 · 2 comments
Closed

Trojan Detected in latest version 1.20.1 #131

aMazeInRunar opened this issue Mar 12, 2024 · 2 comments

Comments

@aMazeInRunar
Copy link

image

@aMazeInRunar
Copy link
Author

Not the first mod released this month with this issue, EnchantedShulkers has it too.

@senseiwells
Copy link
Owner

Putting it through VirusTotal seems to be fine. Doing some looking into this I found this post. It's very likely that it's a false positive - you can also check the SHA-256 hash of your file, it should be: dd9b1e1981afdc81b48ed85ac03a897d68a9edb25a4e2778986a37b9b67aad13.

I do not have access to a windows machine to reproduce this issue unfortunately.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants