Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Malware report #43

Closed
apcsb opened this issue Jul 23, 2022 · 3 comments
Closed

Malware report #43

apcsb opened this issue Jul 23, 2022 · 3 comments
Labels
duplicate This issue or pull request already exists

Comments

@apcsb
Copy link

apcsb commented Jul 23, 2022

Hi,
I have downloaded the EXE (v 0.10.2.0) today.
Microsoft Defender blocks it stating that it has
Trojan:Win32/Powbr.A!MTB
https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?name=Trojan%3aWin32%2fPowbr.A!MTB&threatid=2147731258

VirusTotal shows 3 warnings: https://www.virustotal.com/gui/file/76f313fe24cf113e8f8d03e6892f6769ef240d9b8a3e8a9e09b0572d3783be5b

Given that there is no source code, you may want to do something before it gets reported and your repo gets torn down completely for spreading malware (not specifically blaming you w/o proof, but this is how it looks like).

Best Regards.

@ALIENQuake ALIENQuake added the duplicate This issue or pull request already exists label Jul 23, 2022
@ALIENQuake
Copy link
Owner

@apcsb Hi,

I've pinned an older issue: #25

@apcsb
Copy link
Author

apcsb commented Jul 23, 2022

Appreciate a fast reply and linking to an existing issue, but it won't solve your problem if your whole repo gets flagged for spreading malware. You need to do something to the executable - sign it, use less packers/obfuscators or change their settings so that file AV signature changes etc. Uploading to VirusTotal is easy and free.
It also does not help frustrated users who can't launch your file - in my case even adding it to exceptions does not convince the AV to leave it alone. It just won't run.

Regards

@ALIENQuake
Copy link
Owner

@apcsb It's not about compiler/packager/obfuscator, it's about the code that uses some p/invoke stuff to fix Windows Forms bugs. I've tried various things to improve the situation, like reporting false-positive to 20+ AV providers, changing the code, etc. None of them worked for the long term. Singing executable requires 200$ or more per year or so.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
duplicate This issue or pull request already exists
Projects
None yet
Development

No branches or pull requests

2 participants