LRFLEW / OpenRCT2Launcher

An Open Source Launcher & Updater for OpenRCT2
MIT License
200 stars 20 forks source link

Virus found in Launcher #24

Closed sybenx closed 7 years ago

sybenx commented 7 years ago

https://www.virustotal.com/en/file/b12b9956e2e64982bdef9fbf8b1526ccacf146f14139d402cd8ca8c44ee0540b/analysis/

Nubbie commented 7 years ago

I extremely doubt it, the code is open source so you can check if there is Just one anti virus scanner got triggered which I guess is a false positive 1/56 doesn't say that there is a virus :U

Edit: Seem like the anti virus also said its a "Heuristic" detection which means the anti virus ain't sure that it's a virus "but it acts suspicious" which can lead to false positives :) Read more here https://en.m.wikipedia.org/wiki/Heuristic_analysis

sybenx commented 7 years ago

You're right. Did some extra research, lots of oversensitive antiviruses. apologies for the false positive

On Sat, Sep 10, 2016 at 1:37 AM Matte A notifications@github.com wrote:

I extremely doubt it, the code is open source so you can check if there is Just one anti virus scanner got triggered which I guess is a false positive 1/56 doesn't say that there is a virus :U

— You are receiving this because you authored the thread. Reply to this email directly, view it on GitHub https://github.com/LRFLEW/OpenRCT2Launcher/issues/24#issuecomment-246097434, or mute the thread https://github.com/notifications/unsubscribe-auth/AB9AV2aWF2ZklGBxVv_U6uwkqcwyT0GUks5qol5BgaJpZM4J5hgX .

Nubbie commented 7 years ago

No problem at all :) It would be really worrying if all checks where marked :(

@lrflew seems to be solved :+1:

LRFLEW commented 7 years ago

To add to this, the "Heuristic" detection was likely due to the fact that the program launches another program that it downloads. That can be a very Trojan thing to do, so I can understand antivirus software's hesitance to consider this "safe". I've been having to deal with a similar issue with OpenMC2 (but with a lot more false positives). I can assure you, though, that there isn't any malware in the downloads (unless something's wrong with AppVeyor 😜), and if you are concerned, you can always build from source.

Closing this issue, as it's not really something that needs resolving.