Keyword: bec_suspicious.ers
2853 Total Search   |   Showing Results : 561 - 580
Description Name: Unsuccessful log on to POSTGRES service - Username does not exist . This is Trend Micro detection for packets passing through POSTGRES network protocols that manifests Database Access activities which can be a potential intrusion. B...
Description Name: Certificate fields with missing or useless data - SSL - Variant 7 . This is Trend Micro detection for packets passing through HTTPS network protocols that manifests unusual behavior which can be a potential intrusion. Below are some...
Description Name: A default user attempted to log on to MSSQL service . This is Trend Micro detection for packets passing through MSSQL network protocols that manifests Database Access activities which can be a potential intrusion. Below are some ind...
Description Name: A privileged user attempted to log on to the POSTGRES service . This is Trend Micro detection for packets passing through POSTGRES network protocols that manifests Database Access activities which can be a potential intrusion. Below...
Description Name: A privileged user attempted to log on to the Oracle service . This is Trend Micro detection for packets passing through ORACLE network protocols that manifests Database Access activities which can be a potential intrusion. Below are...
Description Name: Oracle service responded with more than 5 MB of data . This is Trend Micro detection for packets passing through ORACLE network protocols that manifests Database Access activities which can be a potential intrusion. Below are some i...
Description Name: Archive file containing executable file with suspicious extension - Variant 1 . This is Trend Micro detection for packets passing through various network protocols that manifests unusual behavior which can be a potential intrusion. ...
Description Name: Cross-site scripting . This is Trend Micro detection for packets passing through HTTP network protocols that manifests Exploit activities which can be a potential intrusion. Below are some indicators of unusual behavior:Suspicious a...
Description Name: Mobile device accessing critical server . This is Trend Micro detection for packets passing through any network protocols that manifests unusual behavior which can be a potential intrusion. Below are some indicators of unusual behav...
Description Name: DDOS Tool Detected - LOIC . This is Trend Micro detection for packets passing through IRC network protocols that manifests unusual behavior which can be a potential intrusion. Below are some indicators of unusual behavior:Suspicious...
Description Name: Pseudorandom Domain name query . This is Trend Micro detection for packets passing through UDP network protocols that manifests unusual behavior which can be a potential intrusion. Below are some indicators of unusual behavior:Suspi...
Description Name: Remote Add Job through SMB Protocol Detected . This is Trend Micro detection for packets passing through SMB network protocols that manifests unusual behavior which can be a potential intrusion. Below are some indicators of unusual ...
Description Name: Remote shell - Variant 2 . This is the Trend Micro detection for malicious ANY network packet
Description Name: SMB File Infection detected . This is Trend Micro detection for packets passing through SMB network protocols that manifests unusual behavior which can be a potential intrusion. Below are some indicators of unusual behavior:Suspicio...
Description Name: Unsuccessful logon by NTLM over SMB . This is Trend Micro detection for packets passing through SMB2 and SMB network protocols that manifests Login Attempt activities which can be a potential intrusion. Below are some indicators of ...
Description Name: Executable file inside a downloaded RAR file detected . This is Trend Micro detection for packets passing through HTTP network protocols that manifests unusual behavior which can be a potential intrusion. Below are some indicators o...
Description Name: Failed host DNS A record query of a non-trusted domain mail exchanger . This is the Trend Micro detection for malicious N/A network packet
Description Name: Certificate fields with missing or useless data - SSL - Variant 3 . This is Trend Micro detection for packets passing through HTTPS network protocols that manifests unusual behavior which can be a potential intrusion. Below are some...
Description Name: REGEORG - HTTP (Response) .
Description Name: Possible TOR node certificate detected .