[Oisf-users] suricata and ClamAV

Srinivasreddy R srinivasreddy4390 at gmail.com
Wed Jul 12 18:26:16 UTC 2017


I am able to see some results .
The md5 hash i am searching is  : 38e85119953076c904fd2105dfcb6cdb


thanks
srinivas

On Wed, Jul 12, 2017 at 11:43 PM, Cooper F. Nelson <cnelson at ucsd.edu> wrote:

> What happens if you search for the hash here?
>
> > https://www.virustotal.com/en/#search
>
> -Coop
>
> On 7/12/2017 11:11 AM, Srinivasreddy R wrote:
> > But it is not working for me .
> > I have calculated the md5 hash of the threat file and searched in md5
> > hash DB .Hash is not present in  DB.
> > If i use clamAV for scanning the file threat is identified .
> >
> > thanks
> > srinivas
> >
>
> --
> Cooper Nelson
> Network Security Analyst
> UCSD ACT Security Team
> cnelson at ucsd.edu x41042
>
>
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.openinfosecfoundation.org/pipermail/oisf-users/attachments/20170712/ded34650/attachment-0002.html>


More information about the Oisf-users mailing list