Views:
Field Name
Type
General Field
Description
Example
Products
accessPermission
-
-
The access permission type
  • Modify
  • Read and execute
  • List device content only
  • Block
  • Apex One as a Service
act
-
-
The actions taken to mitigate the event
  • Log
  • Isolate
  • Terminate
  • Not blocked
  • Block
  • Reset
  • Trend Cloud One - Container Security
  • Deep Discovery Inspector
  • Apex One as a Service
  • Trend Cloud One - Endpoint & Workload Security
  • Trend Micro Cloud App Security
  • TippingPoint Security Management System
  • XDR Endpoint Sensor
  • Trend Micro Web Security
  • Trend Micro Email Security
  • Deep Security
  • Trend Cloud One - Network Security
  • Zero Trust Secure Access - Internet Access
  • On-prem ODC (EdgeOne)
  • Zero Trust Secure Access - Private Access
  • undefined
  • undefined
actResult
-
-
The result of an action
  • Dropped
  • Successful
  • Accepted
  • Apex One as a Service
  • Trend Micro Cloud App Security
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Security
  • On-prem Stellar
aggregatedCount
-
-
The number of aggregated events
  • 1
  • 2
  • 3
  • Deep Discovery Inspector
  • Apex One as a Service
  • TippingPoint Security Management System
  • Trend Micro Web Security
  • Trend Cloud One - Network Security
  • Zero Trust Secure Access - Internet Access
  • On-prem Stellar
appDexSha256
-
  • FileSHA2
The app dex encoded using SHA-256
  • 08736EDDD3682AC26D9FD42DA2A20B0BADB5C85A5456A0AE85B52D60C564F290
  • Mobile Security
appGroup
-
-
The app category of the event
  • DNS Response
  • HTTP
  • CIFS
  • Deep Discovery Inspector
appIsSystem
-
-
Whether the app is a system app
  • false
  • Mobile Security
appLabel
-
-
The app name
  • Mobile Security Virus Test Application
  • Mobile Security
appPkgName
-
-
The app package name
  • com.trustport.mobilesecurity_eicar_test_file
  • Mobile Security
appPublicKeySha1
-
  • FileSHA1
The app public key (SHA-1)
  • 72080A6B4EB11105B28E31C4753BC91414500AD4
  • Mobile Security
appSize
-
-
The app size (in bytes)
  • 28461
  • Mobile Security
appVerCode
-
-
The app version code
  • 1
  • Mobile Security
application
-
-
The name of the requested application
  • HyperText Transfer Protocol
  • DoubleClick
  • The Secure HyperText Transfer Protocol
  • Trend Micro Web Security
  • Zero Trust Secure Access - Internet Access
  • Zero Trust Secure Access - Private Access
  • Apex One as a Service
  • undefined
aptCampaigns
-
-
The related APT campaigns
  • POSSIBLE LSTUDIO
  • WEB LURKER
  • Deep Discovery Inspector
aptRelated
-
-
Whether the event is related to an APT
  • 0
  • 1
  • Deep Discovery Inspector
attachment
-
-
The information about the email attachment
  • {"attachmentFileTlsh": "", "attachmentFileName": "testfile.txt","attachmentFileHash": "","attachmentFileSize": "-1"}
  • Trend Micro Cloud App Security
  • undefined
attachmentFileHash
-
  • FileSHA1
The SHA-1 of the email attachment
  • C9877617DB6715792F9D5C959C1E8D4E56D0C281
  • 0340A8EE3AD2990E3EDCDB2E471EAA45B4286722
  • 0E56D9540B07ED15EF745348D35C72A6A00A0BD9
  • Deep Discovery Inspector
  • undefined
attachmentFileHashMd5
-
  • FileMD5
The MD5 of the attached file (attachmentFileName)
  • RSjbNuJB0hx39ZpzwLdipg==
  • +TmuTNLw3FMQlaTbPwjD8g==
  • +XWktHxXXdY0O4A82FQMzQ==
  • Trend Micro Cloud App Security
attachmentFileHashSha1
-
  • FileSHA1
The SHA-1 of the attached file (attachmentFileName)
  • d63b1739a2fe56eb412dff1c69b76d4b9aad8ebd
  • 3b923d078ea3bd39489ed6d334c423e4478a8ee3
  • 3a2e6a64e1b7f4c6cbebcb9e949dc66b667cdfbe
  • Trend Micro Cloud App Security
  • Trend Micro Email Security
attachmentFileHashSha256
-
  • FileSHA2
The SHA-256 of the attached file (attachmentFileName)
  • D81D4C14DDEB8CA390FFADA69265AAD46CDEDD72CDD332CB8AA17D924626B397
  • 01DE1FC697D2D0850F0468474A3E1E0BF4D78B23F0633908CF82E504E0DCBFF9
  • 02D16D9970AB635A7B05C3A268E23F5B41C419DD022F1054E9FD912BE130BDB0
  • Deep Discovery Inspector
  • Trend Micro Email Security
attachmentFileHashes
-
-
The SHA-1 of the email attachment
  • 056a2975edffe7188c03c324ae4335f9380b57e3
  • 05fd3ac8f9d8407e6637e0f91cd2ff5ab076658a
  • Trend Micro Cloud App Security
  • Trend Micro Email Security
  • undefined
attachmentFileHashs
-
-
The SHA-1 hash value of the attachment file
  • 056a2975edffe7188c03c324ae4335f9380b57e3
  • 05fd3ac8f9d8407e6637e0f91cd2ff5ab076658a
  • Trend Micro Cloud App Security
  • Trend Micro Email Security
  • undefined
attachmentFileName
-
  • FileName
The file name of an attachment
  • Mail Body
  • image001.png
  • image002.png
  • Trend Micro Cloud App Security
  • Trend Micro Email Security
  • Deep Discovery Inspector
  • undefined
attachmentFileSize
-
-
The file size of the email attachment
  • 190843
  • 104454
  • 112197
  • Deep Discovery Inspector
  • undefined
attachmentFileSizes
-
-
The file size of email attachments
  • 190843
  • 104454
  • 112197
  • undefined
attachmentFileTlshes
-
-
The TLSH of the email attachment
  • 0FE18E0807B75799EF3ADD7A98D62411FEB31DAB419C913C058068A3A6B33BD114EA39
  • 97D18E86E87A85D1D4137E6DA6FD00580E4CF06F65DB2B2937815E4F3A3013042A2189
  • Trend Micro Cloud App Security
  • Trend Micro Email Security
  • undefined
attachmentFileTlshs
-
-
The TLSH hash value of the attachment file
  • 0FE18E0807B75799EF3ADD7A98D62411FEB31DAB419C913C058068A3A6B33BD114EA39
  • 97D18E86E87A85D1D4137E6DA6FD00580E4CF06F65DB2B2937815E4F3A3013042A2189
  • Trend Micro Cloud App Security
  • Trend Micro Email Security
  • undefined
attachmentFileType
-
-
The file type of the email attachment
  • PDF
  • TEXT
  • PKZIP
  • Deep Discovery Inspector
authType
-
-
The authorization type
  • Cookie JWT
  • No Auth
  • Zero Trust Secure Access - Internet Access
behaviorCat
-
-
The matched policy category
  • Policy Enforcement
  • Grey-Detection
  • Threat-Detection
  • Apex One as a Service
  • XDR Endpoint Sensor
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Security
blocking
-
-
The blocking type
  • Web reputation
  • Web Server
  • Apex One as a Service
bmGroup
-
-
The one-to-many data structure
  • logGenLocalDatetime:2022-07-08T09:21:11+00:00, act:Assessment, behaviorType:Registry, riskConfidenceLevel:1, ruleId:7, ruleName:New Service, behaviorCategory:Policy Enforcement, processFilePath:C:\Windows\SysWOW64\srts\wmipr.exe, aegisOperation:Set Key, objectFilePath:HKLM\SYSTEM\CurrentControlSet\Services\DpsiBSvc\Start, policyId:007, objectFileHashSha1:null, objectCmd:null, processFileHashSha1:null, processCmd:null, objectRegistryData:null, objectRegistryKeyHandle:null, objectRegistryValue:null
  • Apex One as a Service
botCmd
-
  • CLICommand
The bot command
  • 1068
  • indows
  • chrome.exe
  • Deep Discovery Inspector
botUrl
-
  • URL
The bot URL
  • 7?01
  • 0000
  • indows
  • Deep Discovery Inspector
cccaDestination
-
  • URL
The destination domain, IP, URL, or recipient
  • 157.240.233.61:443
  • www.yandex2unitedstated.dns04.com
  • amnsreiuojy.ru
  • Deep Discovery Inspector
cccaDestinationFormat
-
-
The C&C server access format
  • IP_DOMAIN
  • URL
  • Deep Discovery Inspector
cccaDetection
-
-
Whether the log is identified as a C&C callback address detection
  • Yes
  • Apex One as a Service
  • Deep Discovery Inspector
cccaDetectionSource
-
-
The list which defines the CCCA detection rule
  • CCCA_GLOBAL_LIST (0)
  • GLOBAL_INTELLIGENCE
  • USER_DEFINED
  • Apex One as a Service
  • Deep Discovery Inspector
cccaRiskLevel
-
-
The severity level of the threat actors associated with the C&C servers
-
  • Apex One as a Service
  • Deep Discovery Inspector
channel
-
-
The channel through which the demanded Windows Event is delivered
  • Local file or network drive
  • Local file or network drvie
  • Local file
  • Apex One as a Service
clientFlag
-
-
Whether the client is a source or destination
  • dst
  • src
  • Deep Discovery Inspector
clientIp
-
-
The source IP addresses
  • 190.210.251.166
  • 192.168.0.40
  • 181.44.178.180
  • Zero Trust Secure Access - Internet Access
  • Zero Trust Secure Access - Private Access
clientStatus
-
-
The client status when the event occurred
  • Rebuilding database
  • Online
  • Offline
  • Apex One as a Service
cloudAccountId
-
-
The cloud account ID
  • 123456789012
  • undefined
cloudAppName
-
-
The cloud app name
  • teams
  • sharepoint
  • exchange
  • gmail
  • Trend Micro Cloud App Security
cloudProvider
-
-
The service provider of the cloud asset
  • aws
  • azure
  • Trend Cloud One - Endpoint & Workload Security
  • undefined
cloudStorageName
-
-
The cloud storage name
  • my-bucket
  • undefined
clusterId
-
-
The cluster ID of the container
  • ben_eks_test-20k90A3jGa4d3YMYfrdGIgs7g9u
  • Trend Cloud One - Container Security
clusterName
-
-
The cluster name of the container
  • ben_eks_test
  • Trend Cloud One - Container Security
cnt
-
-
The total number of logs
  • 1
  • 2
  • 3
  • Deep Discovery Inspector
  • On-prem ODC (EdgeOne)
  • undefined
compressedFileHash
-
  • FileSHA1
The SHA-1 of the decompressed archive
  • 6E2ECB34B7798E179CC704111FB9733FBAAD5ACA
  • FA71B59F35F0EE44D27F74917EF5A0DA2797E80B
  • 14D2302172EB81465CE12E01361AE24CDE170F7B
  • Deep Discovery Inspector
  • undefined
  • undefined
compressedFileHashSha256
-
  • FileSHA2
The SHA-256 of the compressed suspicious file
  • 60C7C5924DD09F7C6B150120FB92DCEE00AE82DB75C7402FA4D9152CF487A94F
  • 482FFC4F87B78C3C7073983CF65B593D9F13F0A3D6DC54B4A3F616F79838F3CE
  • 68C0126D9B4B0FC32DE181D0D67DA8FE82E23745F6023317D5E053B6F6ED26CF
  • Deep Discovery Inspector
  • undefined
  • undefined
compressedFileName
-
  • FileName
The file name of the compressed file
  • /proc/32058/fd/150
  • NONAMEFL
  • /proc/10006/fd/30
  • Deep Discovery Inspector
  • Apex One as a Service
  • undefined
  • undefined
compressedFileSize
-
-
The file size of the decompressed archive file
  • 0
  • 265314
  • 175864
  • Deep Discovery Inspector
  • undefined
  • undefined
compressedFileType
-
-
The file type of the decompressed archive file
  • EXE
  • JAVA
  • PDF
  • Deep Discovery Inspector
  • undefined
  • undefined
computerDomain
-
-
The computer domain
  • COMCEL_DOMINIO
  • HDWA
  • RANDON
  • Apex One as a Service
containerId
-
-
The Kubernetes container ID
  • 4102001853b8
  • Trend Cloud One - Container Security
containerImage
-
-
The Kubernetes container image
  • dockerhub.io/ubuntu:latest
  • Trend Cloud One - Container Security
containerImageDigest
-
-
The Kubernetes container image digest
  • sha256:626ffe58f6e7566e00254b638eb7e0f3b11d4da9675088f4781a50ae288f3322
  • Trend Cloud One - Container Security
containerName
-
-
The Kubernetes container name
  • k8s_ubuntu_ubuntu-ds-fp2jk_default_fc550ed4-3b54-402a-a56d-46096c285660_2
  • Trend Cloud One - Container Security
correlationCat
-
-
The correlation category
  • Suspicious Traffic
  • Authentication
  • Reconnaissance
  • Deep Discovery Inspector
customTags
-
-
The event tags
  • network
  • mitre_discovery
  • Trend Cloud One - Container Security
  • undefined
cve
-
-
The CVE identifier
  • MS17-010
  • CVE-2021-45046
  • CVE-2021-44228
  • Deep Discovery Inspector
cves
-
-
The CVEs associated with this filter
  • CVE-2014-3567
  • CVE-2016-6304
  • CVE-2011-1385
  • TippingPoint Security Management System
  • Trend Cloud One - Endpoint & Workload Security
dOSName
-
-
The destination host OS
  • Windows
  • Windows 10
  • Android
  • Deep Discovery Inspector
  • undefined
dUser1
-
  • UserAccount
The latest sign-in user of the destination
  • dhr\m42svc
  • corp.uhsinc.biz\altsvc
  • coppel.io\host
  • Deep Discovery Inspector
  • undefined
dacDeviceType
-
-
The device type
  • USB storage device
  • Mobile devices
  • Floppy disks
  • Network driver
  • Apex One as a Service
data0
-
-
The Deep Discovery Inspector correlation log value
  • 1
  • USR_SUSPICIOUS_IP.UMXX
  • USR_SUSPICIOUS_URL.UMXX
  • Deep Discovery Inspector
data0Name
-
-
The Deep Discovery Inspector correlation log name
  • Malware Name
  • Attacked this IP
  • IP Address under Attack
  • Deep Discovery Inspector
data1
-
-
The Deep Discovery Inspector correlation log metadata
  • 2.57.122.209
  • 204.79.197.200
  • 208.111.136.0
  • Deep Discovery Inspector
data1Name
-
-
The Deep Discovery Inspector correlation log name
  • Port Used
  • Malicious File Transferred To This IP Address
  • Malware Server IP Address
  • Deep Discovery Inspector
data2
-
-
The Deep Discovery Inspector correlation log value
  • 1
  • 10003
  • 2
  • Deep Discovery Inspector
data2Name
-
-
The Deep Discovery Inspector correlation log name
  • Number of Malware Files Downloaded
  • Protocol
  • Deep Discovery Inspector
data3
-
-
The Deep Discovery Inspector correlation log value
  • 1
  • 172.17.195.67
  • 23903
  • Deep Discovery Inspector
data4
-
-
The Deep Discovery Inspector correlation log value
  • 2.57.122.209
  • Deep Discovery Inspector
dceHash1
-
-
Whether Trend Micro Threat Mitigation Server requires the log (Trend Micro Threat Mitigation Server is EOL.)
  • 0
  • Deep Discovery Inspector
dceHash2
-
-
Whether Trend Micro Threat Mitigation Server requires the log (Trend Micro Threat Mitigation Server is EOL.)
  • 0
  • Deep Discovery Inspector
denyListFileHash
-
  • FileSHA1
The SHA-1 of the Virtual Analyzer Suspicious Object
  • 746C4D6048A409F33446463B28CA21CB2C5DD941
  • DAA66CE3C1F08144885BB0E99837030C5231DE60
  • Deep Discovery Inspector
denyListFileHashSha256
-
-
The SHA-256 of the User-Defined Suspicious Object
  • 757E5C8823CAA7406030A7E26AED2A2C95D16F69C5A14C884C8CAA72A0C001C3
  • Deep Discovery Inspector
denyListHost
-
  • DomainName
The domain of the Virtual Analyzer Suspicious Object
  • www.yandex2unitedstated.dns04.com
  • bingsearchlib.com
  • laborerregular.com
  • Deep Discovery Inspector
denyListIp
-
  • IPv4
  • IPv6
The IP of the Virtual Analyzer Suspicious Object
  • 146.185.253.132
  • 170.114.10.75
  • 104.21.17.237
  • Deep Discovery Inspector
denyListRequest
-
-
The block list event request
  • *
  • upgrade.bitdefender.com
  • https://5billionsales.com:443/gfx/flags/ua.png
  • Deep Discovery Inspector
denyListType
-
-
The block list type
  • Deny List URL
  • Deny List File SHA1
  • Deep Discovery Inspector
destinationPath
-
-
The intended destination of the file containing the digital asset or channel
  • Cloud Storage (OneDrive)
  • Printer
  • tigoea-my.sharepoint.com/personal/rraragon_tigo_com_gt/_layouts/15/onedrive.aspx?sign-in_hint=rraragon%40tigo%2Ecom%2Egt
  • Apex One as a Service
detectionDetail
-
-
The details about each event type
  • {}
  • {"detail":"4.7.1 \u003ccustomermarketing@flowserve.com\u003e: Recipient address rejected: Ratelimit-2"}
  • {"detail":"4.7.1 \u003cvivo@vivo.com.br\u003e: Recipient address rejected: Ratelimit-2"}
  • Trend Micro Email Security
detectionName
-
-
The general name for the detection
  • Troj.Win32.TRX.XXPE50F13017
  • Troj.Win32.TRX.XXPE50FFF059
  • Apex One as a Service
  • Mobile Security
detectionType
-
-
The detection type
  • 1
  • File
  • Process
  • net
  • Deep Discovery Inspector
  • Trend Cloud One - Endpoint & Workload Security
  • Trend Micro Web Security
  • Apex One as a Service
  • Trend Micro Cloud App Security
  • Deep Security
  • Trend Micro Email Security
  • Zero Trust Secure Access - Internet Access
  • Mobile Security
  • Zero Trust Secure Access - Private Access
  • Trend Cloud One - Container Security
deviceDirection
-
-
The device direction (If the source IP is in the internal network monitored by Deep Discovery Inspector, it is tagged as outbound. All other cases are inbound. Internal-to-internal is also tagged as outbound.)
  • outbound
  • inbound
  • Deep Discovery Inspector
  • Deep Security
deviceGUID
-
-
The GUID of the agent which reported the detection
  • 2C3208D7F62B-4C4C89CF-8D08-8F3F-8642
  • 0A8F141278A6-413487AF-70E4-FD28-8141
  • 3d9d04ee-e853-42a5-9c71-646d02d4fd64
  • Deep Discovery Inspector
  • Apex One as a Service
  • TippingPoint Security Management System
  • XDR Endpoint Sensor
  • Trend Cloud One - Network Security
  • Zero Trust Secure Access - Internet Access
deviceMacAddress
-
-
The device MAC address
  • b4:96:91:50:86:48
  • b8:ca:3a:6a:11:3c
  • 24:6e:96:15:1a:0c
  • Deep Discovery Inspector
deviceModel
-
-
The device model number
  • c96a
  • Apex One as a Service
devicePayloadId
-
-
The device payload ID
  • 0:14343219::F:S
  • 0:94174860::F:
  • 0:9665982::F:
  • Deep Discovery Inspector
deviceSerial
-
-
The device serial ID
  • 000000063a2e8f
  • Apex One as a Service
dhost
-
  • DomainName
The destination hostname
  • 10.46.91.40
  • 200.185.65.108
  • 8.243.49.4
  • Deep Discovery Inspector
  • undefined
direction
-
-
The direction
  • Incoming
  • Outgoing
  • Unknown
  • Apex One as a Service
  • On-prem ODC (EdgeOne)
  • undefined
dmac
-
-
The MAC address of the destination IP (dest_ip)
  • 00:09:0f:09:e6:18
  • 01:00:5E:7F:FF:FA
  • 00:00:0c:9f:f0:0a
  • Deep Discovery Inspector
  • Apex One as a Service
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Security
  • On-prem ODC (EdgeOne)
  • undefined
domainName
-
  • DomainName
The detected domain name
  • http://35.247.144.219
  • Zoho Corporation
  • ELET-RJ
  • Deep Discovery Inspector
  • Apex One as a Service
  • Trend Micro Cloud App Security
dpt
-
  • Port
The destination port
  • 0
  • 445
  • 80
  • Deep Discovery Inspector
  • Apex One as a Service
  • Trend Cloud One - Endpoint & Workload Security
  • TippingPoint Security Management System
  • Deep Security
  • Trend Cloud One - Network Security
  • XDR Endpoint Sensor
  • On-prem ODC (EdgeOne)
  • Zero Trust Secure Access - Private Access
  • Trend Cloud One - Container Security
  • undefined
dst
-
  • IPv4
  • IPv6
The destination IP
  • 239.255.255.250
  • 0.0.0.0
  • 10.46.91.40
  • Deep Discovery Inspector
  • Apex One as a Service
  • Trend Cloud One - Endpoint & Workload Security
  • TippingPoint Security Management System
  • Deep Security
  • Trend Cloud One - Network Security
  • XDR Endpoint Sensor
  • Zero Trust Secure Access - Internet Access
  • On-prem ODC (EdgeOne)
  • Zero Trust Secure Access - Private Access
  • Trend Cloud One - Container Security
  • undefined
dstGroup
-
-
The group name defined by the administrator of the destination
  • Default
  • Data Center Services DL_Deployed Block
  • Rede Wifi Visitantes-Pacientes
  • Deep Discovery Inspector
dstLocation
-
-
The destination country
  • Japan
  • undefined
dstZone
-
-
The network zone defined by the destination administrator
  • 1
  • 0
  • 2
  • Deep Discovery Inspector
  • undefined
duser
-
  • EmailRecipient
The email recipient
  • (no user)
  • SYSTEM
  • SYSTEM
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Security
  • Trend Micro Cloud App Security
  • Trend Micro Email Security
  • Deep Discovery Inspector
  • Apex One as a Service
  • undefined
  • undefined
dvc
-
-
The Deep Discovery Inspector appliance IP
  • 10.150.26.18
  • 172.16.0.140
  • 10.34.168.133
  • Deep Discovery Inspector
dvchost
-
-
The computer which installed the Trend Micro product
  • CU-PRO1-9039-2
  • LTPF32PMNN
  • Apex One as a Service
  • Deep Discovery Inspector
  • undefined
endpointGUID
-
  • EndpointID
The GUID of the agent which reported the detection
  • ae4d64aa-f8b8-bb36-b265-f59272ed342f
  • 8fb979f6-1376-bed3-227f-f2886e66194e
  • ca2b3a7e-8415-c571-cc19-e45f69470026
  • Trend Cloud One - Endpoint & Workload Security
  • Apex One as a Service
  • Deep Security
  • XDR Endpoint Sensor
  • Zero Trust Secure Access - Internet Access
  • Mobile Security
  • Zero Trust Secure Access - Private Access
  • On-prem Stellar
  • Trend Cloud One - Container Security
endpointHostName
-
  • EndpointName
The endpoint hostname or node where the event was detected
  • 10.124.17.69 (swpos-aws-aza02) [i-0fd28720e80225308]
  • 10.124.21.139 (swpos-aws-azc02) [i-07e2c4a803cd0fa93]
  • 10.15.52.160 (swpos-aws-azc02) [i-06d8a16f428e7e85b]
  • ip-192-168-57-42.us-west-1.compute.internal
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Security
  • Apex One as a Service
  • XDR Endpoint Sensor
  • Zero Trust Secure Access - Internet Access
  • Mobile Security
  • Zero Trust Secure Access - Private Access
  • On-prem Stellar
  • Trend Cloud One - Container Security
endpointIp
-
  • IPv4
  • IPv6
The endpoint host IP (for ptp/stp: the client IP)
  • 192.168.204.215
  • 192.168.26.167
  • 192.168.46.168
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Security
  • Apex One as a Service
  • TippingPoint Security Management System
  • Trend Cloud One - Network Security
  • On-prem ODC (EdgeOne)
endpointMacAddress
-
-
The endpoint MAC address
  • A0-8C-FD-C3-E1-1B
  • 00-05-9A-3C-7A-00
  • 00-09-0F-AA-00-01
  • Apex One as a Service
  • On-prem ODC (EdgeOne)
  • On-prem Stellar
endpointModel
-
-
The mobile device model
  • M2101K9G
  • Mobile Security
engType
-
-
The engine type
  • Virus Scan Engine (Windows XP/Server 2003, x64)
  • Virus Scan NT Kernel Engine
  • Spyware/Grayware Scan Engine v.6 (64-bit)
  • Apex One as a Service
  • undefined
engVer
-
-
The engine version
  • 1.0.0.1123_1.0.0.1101
  • 9.0.1004
  • 22.540.1001
  • XDR Endpoint Sensor
  • Trend Micro Cloud App Security
  • Apex One as a Service
  • undefined
engineOperation
-
-
The operation of the engine event
  • Set Key
  • Invoke API
  • Create
  • Apex One as a Service
  • XDR Endpoint Sensor
eventClass
-
-
The event category
  • Suspicious Traffic
  • Authentication
  • Reconnaissance
  • Deep Discovery Inspector
  • undefined
eventId
-
-
The event ID from the logs of each product
  • 100116
  • 100117
  • 100119
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Discovery Inspector
  • Apex One as a Service
  • Deep Security
  • Trend Micro Cloud App Security
  • XDR Endpoint Sensor
  • Trend Micro Email Security
  • On-prem Stellar
  • Trend Cloud One - Container Security
  • undefined
  • undefined
  • undefined
  • undefined
eventName
-
-
The event type
  • LOG_INSPECTION_EVENT
  • SECURITY_RISK_DETECTION
  • WEB_THREAT_DETECTION
  • LOG_INSPECTION_EVENT
  • MALWARE_DETECTION
  • PROCESS_ACTIVITY
  • WEB_POLICY_VIOLATION
  • DEEP_PACKET_INSPECTION_EVENT
  • INTEGRITY_MONITORING_EVENT
  • DISRUPTIVE_APPLICATION_DETECTION
  • PRODUCT_SUMMARY
  • PRODUCT_UPDATE
  • BEHAVIORAL_VIOLATION
  • FIREWALL_POLICY_VIOLATION
  • SUSPICIOUS_BEHAVIOUR_DETECTION
  • DENYLIST_CHANGE
  • MACHINE_LEARNING_DETECTION
  • DLP_VIOLATION
  • MALWARE_OUTBREAK_DETECTION
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Discovery Inspector
  • Apex One as a Service
  • Deep Security
  • TippingPoint Security Management System
  • Trend Micro Cloud App Security
  • Trend Micro Email Security
  • XDR Endpoint Sensor
  • Trend Cloud One - Network Security
  • Zero Trust Secure Access - Internet Access
  • On-prem ODC (EdgeOne)
  • Zero Trust Secure Access - Private Access
  • On-prem Stellar
  • undefined
  • undefined
  • undefined
  • undefined
eventSubClass
-
-
The category of the sub-event class
  • DNS
  • Port Mis-use
  • Port Scanning
  • Deep Discovery Inspector
eventSubId
-
-
The access type
  • 4
  • 101
  • 102
  • Trend Cloud One - Endpoint & Workload Security
  • On-prem Stellar
eventSubName
-
-
The event type sub-name
  • IPS Detection
  • Personal Firewall
  • Attack Discovery
  • Apex One as a Service
  • Trend Micro Cloud App Security
  • Trend Cloud One - Endpoint & Workload Security
  • Trend Micro Email Security
  • XDR Endpoint Sensor
  • Zero Trust Secure Access - Internet Access
  • undefined
extraInfo
-
-
The network application name
  • N/A
  • Web Client Common
  • DCERPC Services
  • Apex One as a Service
fileCreation
-
-
The file creation date
  • 1595918517000
  • Apex One as a Service
fileDesc
-
-
The file description
  • Atualiza PJRO
  • Carpeta de archivos
  • 7z Setup SFX (x86)
  • Apex One as a Service
  • Trend Cloud One - Container Security
fileExt
-
-
The file extension of the suspicious file
  • .lnk
  • .exe
  • .EXE
  • Deep Discovery Inspector
fileHash
-
  • FileSHA1
The SHA-1 of the file that triggered the rule or policy
  • DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
  • 89CE26EAD139D52B8A6B61BFFC6AF89AF246580F
  • 3AD1F4E7CAA11E5199EE80B8983677ADDD065450
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Discovery Inspector
  • Deep Security
  • Apex One as a Service
  • Zero Trust Secure Access - Internet Access
  • undefined
  • undefined
fileHashMd5
-
  • FileMD5
The MD5 of the file
  • d5120786925038601a77c2e1eB9a3a0a
  • undefined
fileHashSha256
-
  • FileSHA2
The SHA-256 of the file (fileName)
  • 6A6EB2D717CEA041B4444193B45EDFB6CA1287518203B7230B3C4B8FFB031EAB
  • BFF703FF836196644586014DA13A097C2EE9A08E4D596DFB7C8E0F685FE01294
  • 12327F460AC9CBBC34D39EB3CF89C7FECCA37F08773A04566840F73F6ECC4104
  • Deep Discovery Inspector
  • Apex One as a Service
  • Zero Trust Secure Access - Internet Access
  • Trend Cloud One - Endpoint & Workload Security
  • undefined
  • undefined
  • undefined
fileName
-
  • FileName
The file name
  • spoolss
  • hosts
  • svcrestarttask
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Discovery Inspector
  • Apex One as a Service
  • Deep Security
  • Zero Trust Secure Access - Internet Access
  • On-prem Stellar
  • undefined
  • undefined
  • undefined
fileOperation
-
-
The operation of the file
  • Created
  • Updated
  • Deleted
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Security
filePath
-
  • FileFullPath
The file path without the file name
  • security
  • /var/log/audit/audit.log
  • application
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Security
  • Apex One as a Service
  • Deep Discovery Inspector
  • On-prem Stellar
  • undefined
  • undefined
filePathName
-
  • FileFullPath
The file path with the file name
  • vss
  • spoolss
  • /etc/hosts
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Discovery Inspector
  • Deep Security
  • On-prem Stellar
fileSize
-
-
The file size of the suspicious file
  • 0
  • 1255856
  • 1237880
  • Deep Discovery Inspector
  • Zero Trust Secure Access - Internet Access
  • Apex One as a Service
  • undefined
  • undefined
fileType
-
-
The file type of the suspicious file
  • EXE
  • LNK
  • MIME
  • Deep Discovery Inspector
  • Zero Trust Secure Access - Internet Access
  • undefined
  • undefined
  • undefined
fileVer
-
-
The file version
  • 10.0.19041.1
  • 10.0.19041.1766
  • 10.0.18362.1
  • Apex One as a Service
filterName
-
-
The filter name
  • ConnectionFilter
  • Virtual Analyzer
  • Data Loss Prevention
  • Trend Micro Cloud App Security
  • Trend Micro Email Security
  • Apex One as a Service
  • On-prem ODC (EdgeOne)
filterRiskLevel
-
-
The top level filter risk of the event
  • info
  • low
  • medium
  • Security Analytics Engine
filterType
-
-
The filter type
  • Spam filter
  • Size filter
  • Apex One as a Service
  • On-prem ODC (EdgeOne)
firmalware
-
-
The Deep Discovery Inspector firmware version
  • 2017-12-01 15:05:07-05:00 3.83.1170 5.0.1555
  • 2020-11-13 18:04:29-05:00 5.0.1555 5.5.1200
  • 2020-11-13 18:43:30-05:00 5.5.1200 5.7.1178
  • Deep Discovery Inspector
firstAct
-
-
The first scan action
  • Pass
  • Quarantine
  • Clean
  • Trend Cloud One - Endpoint & Workload Security
  • Apex One as a Service
  • Deep Security
firstActResult
-
-
The first scan action result
  • File passed
  • Unable to quarantine file
  • File quarantined
  • Trend Cloud One - Endpoint & Workload Security
  • Apex One as a Service
  • Deep Security
firstSeen
-
-
The first time the XDR log appeared
  • 1657195233000
  • Trend Micro Cloud App Security
  • On-prem Stellar
flowId
-
-
The connection ID
  • 6717474604962545666
  • 6915244861077872618
  • 6915244908215815814
  • XDR Addon: Deep Discovery Inspector
  • undefined
forensicFileHash
-
-
The hash value of the forensic data file
  • 177844c5927d0f20da06d79d986c7e7f8c7a3b6a
  • da39a3ee5e6b4b0d3255bfef95601890afd80709
  • 8dab234ab6cd96301f9452994f015a449d629edd
  • Apex One as a Service
forensicFilePath
-
-
The file path of the forensic file (When a Data Loss Prevention policy is triggered, the file is encrypted and copied to the OfficeScan server for post-mortem analysis.)
  • C:\Program Files (x86)\Trend Micro\OfficeScan Client\dlplite\forensic\frnsc_200411DC0594_xml_184956f80d8_20220314_132326281
  • C:\Program Files (x86)\Trend Micro\OfficeScan Client\dlplite\forensic\frnsc_CIL-OPRCOGEN_docx_1f5743ba18c_20211025_225445873
  • C:\Program Files (x86)\Trend Micro\OfficeScan Client\dlplite\forensic\frnsc_SHA-ESHOU_h265_1f498d16c96_20220601_082417865
  • Apex One as a Service
ftpUser
-
-
The FTP sign-in user name
  • BANCOAGRARIO\HITACHI
  • SevenGuo
  • ftpuser_service
  • Apex One as a Service
fullPath
-
  • FileFullPath
The combination of the file path and the file name
  • \etc\hosts
  • c:\windows\system32\tasks\microsoft\windows\softwareprotectionplatform\svcrestarttask
  • \var\log\auth.log
  • Trend Cloud One - Endpoint & Workload Security
  • Apex One as a Service
  • Deep Discovery Inspector
  • Deep Security
  • On-prem Stellar
  • undefined
  • undefined
groups
-
-
The OSSEC rule group names
  • auditd,audit,
  • dirservice_log,authentication_failure,
  • windows,authentication_failures,
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Security
hasdtasres
-
-
Whether the log contains a report from Virtual Analyzer
  • No
  • Yes
  • Deep Discovery Inspector
highlightMailMsgSubject
-
-
The email subject
  • Delivery Status
  • Undelivered Mail Returned to Sender
  • Successful Mail Delivery Report
  • Trend Micro Email Security
highlightedFileHashes
-
  • FileSHA1
The SHA-1 hashes of the highlighted file
  • C9877617DB6715792F9D5C959C1E8D4E56D0C281
  • 0340A8EE3AD2990E3EDCDB2E471EAA45B4286722
  • 0E56D9540B07ED15EF745348D35C72A6A00A0BD9
  • Trend Micro Cloud App Security
  • Trend Micro Email Security
  • undefined
highlightedFileName
-
-
The file names of suspicious attachments
  • detect_me.zip
  • covid.zip
  • Trend Micro Cloud App Security
  • undefined
hostName
-
  • DomainName
  • HostDomain
The computer name of the client host (the hostname from the suspicious URL detected by Deep Discovery Inspector)
  • Let's Encrypt
  • 35.247.144.219
  • 204.65.0.20
  • Deep Discovery Inspector
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Security
  • On-prem ODC (EdgeOne)
  • undefined
hostSeverity
-
-
The severity of the threat (specific to the interestedIp)
  • 1
  • 2
  • 4
  • Deep Discovery Inspector
hotFix
-
-
The applied Deep Discovery Inspector hotfix version
  • 2021-07-22 15:08:01+08:00 Hotfix 1042 hfb1042 Apply
  • 2021-12-22 09:03:42-06:00 Hotfix 1211 hfb1211 Apply
  • 2022-03-30 13:16:28-07:00 Hotfix 1218 hfb1218 Apply
  • Deep Discovery Inspector
httpReferer
-
  • URL
The HTTP referer
  • http://201.174.161.181/
  • http://info2/home/
  • http://lpcare.corp.pvt/loopcare/CircuitTest.jsp
  • Deep Discovery Inspector
  • undefined
httpRespContentType
-
-
The HTTP response data content type
  • Application/json
  • undefined
httpXForwardedFor
-
-
The HTTP X-Forwarded-For header
  • 192.168.1.103, 192.168.1.104, 192.168.1.106
  • undefined
instanceId
-
-
The ID of the instance that indicates the meta-cloud or data center VM
  • 52294e7b-f732-c6e9-b2c3-7a6b6f50d101
  • 00030912-c5e7-4348-9012-7c684751c531
  • 0008ae58-db0c-34ee-3e5c-5dfc9b10a739
  • i-0b22a22eec53b9321
  • Apex One as a Service
  • XDR Endpoint Sensor
  • Trend Cloud One - Endpoint & Workload Security
interestedGroup
-
-
The network group associated with the user-defined source IP or destination IP
  • Default
  • Rede DATACENTER Lumen/FORTIGATE - AD ESTACIO CORP
  • Data Center Services DL_Deployed Block
  • Deep Discovery Inspector
interestedHost
-
  • DomainName
The endpoint hostname (If an intranet host accesses a suspicious internet host, the intranet host is the peerHost and the internet host is the interestedHost.)
  • 10.124.17.69 (swpos-aws-aza02) [i-0fd28720e80225308]
  • 10.124.21.139 (swpos-aws-azc02) [i-07e2c4a803cd0fa93]
  • es-dtc-w-dc02.estacio.corp
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Discovery Inspector
  • Deep Security
  • Apex One as a Service
interestedIp
-
  • IPv4
  • IPv6
The IP of the interestedHost
  • 192.168.204.215
  • 192.168.26.167
  • 192.168.46.168
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Discovery Inspector
  • Deep Security
  • Apex One as a Service
  • TippingPoint Security Management System
  • Trend Cloud One - Network Security
  • On-prem ODC (EdgeOne)
interestedMacAddress
-
-
The log owner MAC address
  • 00:05:9A:3C:7A:00
  • 00:50:56:9E:8B:EF
  • 00:50:56:87:6F:FD
  • Apex One as a Service
  • Deep Discovery Inspector
  • On-prem ODC (EdgeOne)
ircChannelName
-
-
The IRC channel name
  • ManageEngine
  • unknown
  • Global Product Delivery Group
  • Deep Discovery Inspector
ircUserName
-
-
The IRC user name
  • R3
  • ManageEngineCA
  • DigiCert TLS RSA SHA256 2020 CA1
  • Deep Discovery Inspector
isEntity
-
-
The current entity (or after change/modification)
  • {"key":"VSS","type":"Service","attributes":[{"friendlyValue":null,"name":"binaryPathName","value":"C:\\Windows\\system32\\vssvc.exe"},{"friendlyValue":"manual","name":"startType","value":"3"},{"friendlyValue":"running","name":"state","value":"4"}]}
  • {"key":"VSS","type":"Service","attributes":[{"friendlyValue":null,"name":"binaryPathName","value":"C:\\Windows\\system32\\vssvc.exe"},{"friendlyValue":"manual","name":"startType","value":"3"},{"friendlyValue":"stopped","name":"state","value":"1"}]}
  • {"key":"/etc/hosts","type":"File","attributes":[]}
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Security
isHidden
-
-
Whether the detection log generated a grey rule match
  • Yes
  • Deep Discovery Inspector
  • Apex One as a Service
isRetroScan
-
-
Whether the event matches the Security Analytics Engine filter
  • true
  • Security Analytics Engine
ja3Hash
-
-
The fingerprint of an SSL/TLS client application as detected via a network sensor or device
  • 72a589da586844d7f0818ce684948eea
  • cd08e31494f9531f560d64c695473da9
  • 6dca00d8741247e245e4f2a632f1e62b
  • Deep Discovery Inspector
ja3sHash
-
-
The fingerprint of an SSL/TLS server application as detected via a network sensor or device
  • e54965894d6b45ecb4323c7ea3d6c115
  • ec74a5c51106f0419184d0dd08fb05bc
  • ba1b42efc7dc57bb43bf81de59791c1b
  • Deep Discovery Inspector
k8sNamespace
-
-
The Kubernetes namespace of the container
  • default
  • Trend Cloud One - Container Security
k8sPodId
-
-
The Kubernetes pod ID of the container
  • fc550ed4-3b54-402a-a56d-46096c285660
  • Trend Cloud One - Container Security
k8sPodName
-
-
The Kubernetes pod name of the container
  • ubuntu-ds-fp2jk
  • Trend Cloud One - Container Security
lastSeen
-
-
The last time the XDR log appeared
  • 1657195233000
  • Trend Micro Cloud App Security
  • On-prem Stellar
logKey
-
-
The unique key of the event
  • 000D3A920166-5C348B85-05A7-6D6A-DA63_52294e7b-f732-c6e9-b2c3-7a6b6f50d101_88d7575d75e1d7f79d95300dd2cab4a85352a0707ebd43f968ab550991e3e915
  • 000D3A920166-5C348B85-05A7-6D6A-DA63_52294e7b-f732-c6e9-b2c3-7a6b6f50d101_c1802e89c5df3676025af5743a1dfe2d9f6d99da33cf3dcd7c02ad9ceb64e844
  • 000D3A920166-5C348B85-05A7-6D6A-DA63_52294e7b-f732-c6e9-b2c3-7a6b6f50d101_34392932f47013709193001781e05a4b3f78ea17e1618753f79e9436258af004
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Discovery Inspector
  • Apex One as a Service
  • Deep Security
  • Trend Micro Cloud App Security
  • Trend Micro Email Security
  • TippingPoint Security Management System
  • XDR Endpoint Sensor
  • Trend Micro Web Security
  • Trend Cloud One - Network Security
  • Zero Trust Secure Access - Internet Access
logonUsers
-
-
The telemetry events that match the Security Analytics Engine filter (logonUsers stores the logonUsers value of the original events)
  • BHBShortJ
  • Security Analytics Engine
mDevice
-
-
The source IP
  • 10.0.0.5
  • 10.0.0.4
  • fe80::84c4:509e:6fdd:5493
  • Apex One as a Service
mDeviceGUID
-
-
The GUID of the agent host
  • C5B09EDD-C725-907F-29D9-B8C30D18C48F
  • C05B75AB-B518-BDD0-D2B5-E9CB631C539F
  • 9C28ACD3-D0EC-22A4-B08D-5B0BEFF501FC
  • Trend Cloud One - Endpoint & Workload Security
  • Apex One as a Service
  • Deep Security
mailDeliveryTime
-
-
The email delivery time
  • 1900-1-1 00:00:00
  • Apex One as a Service
mailFolder
-
-
The email folder name
  • CATEGORY_PROMOTIONS, UNREAD, INBOX
  • UNREAD, CATEGORY_PERSONAL, INBOX
  • UNREAD, CATEGORY_UPDATES, INBOX
  • Trend Micro Cloud App Security
mailMsgId
-
-
The internet message ID of the email
  • <SN6PR03MB40770D20B897A833A189E1BAB3959@SN6PR03MB4077.namprd03.prod.outlook.com>
  • <SA2PR03MB5692533AF2F5A3060E930F0FABB99@SA2PR03MB5692.namprd03.prod.outlook.com>
  • <SN6PR03MB399864EA5747F28C2275EF8AB0BA9@SN6PR03MB3998.namprd03.prod.outlook.com>
  • Trend Micro Cloud App Security
mailMsgSubject
-
  • EmailSubject
The email subject
  • mail.dhr-rgv.com
  • ManageEngine
  • Trend Micro Cloud App Security
  • Deep Discovery Inspector
  • Trend Micro Email Security
  • Apex One as a Service
  • undefined
  • undefined
mailReceivedTime
-
-
The email received timestamp
-
  • Trend Micro Cloud App Security
  • Trend Micro Email Security
mailSmtpFromAddresses
-
-
The envelope address of the sender
  • info@moriaa.com
  • return@mundomai.tk
  • mark@usaroadtravel.com
  • Trend Micro Email Security
mailSmtpHelo
-
-
The domain name of the email server by using the SMTP HELO command
  • fh105.mc.pd25.com
  • repost01.tmes.trendmicro.com
  • smtp15-ukb-sp1.mta.salesforce.com
  • Trend Micro Email Security
mailSmtpOriginalRecipients
-
-
The envelope addresses of the original recipients
  • customermarketing@flowserve.com
  • vivo@vivo.com.br
  • naoresponder@vivo.com.br
  • Trend Micro Email Security
mailSmtpRecipients
-
-
The envelope addresses of the current recipients
  • customermarketing@flowserve.com
  • vivo@vivo.com.br
  • naoresponder@vivo.com.br
  • Trend Micro Email Security
mailSmtpTls
-
-
The SMTP TLS version
  • noTLS
  • TLS 1.2
  • TLS 1.3
  • Trend Micro Email Security
mailUniqueId
-
-
The unique ID of the email
  • AAkALgAAAAAAHYQDEapmEc2byACqAC-EWg0AKyx0pMp-d0SbD3eaNWuhcQABfyTyLgAA
  • 15c6ec783680d78f
  • 15dd115e3b5de80f
  • Trend Micro Cloud App Security
mailbox
-
-
The mailbox that is protected by Trend Micro
  • jesada.gonkratoke@scb.co.th
  • matias.figini@cencosud.com.ar
  • MONITORING@trendmicro.com
  • Trend Micro Cloud App Security
  • Trend Micro Email Security
  • Mobile Security
  • undefined
majorVirusType
-
-
The virus type
  • Virus
  • Suspicious Activity
  • Trojan
  • TROJ
  • Deep Security
  • Trend Cloud One - Endpoint & Workload Security
  • Mobile Security
  • On-prem ODC (EdgeOne)
  • On-prem Stellar
  • undefined
malDst
-
-
The malware infection destination
  • 3334_02W3P7
  • 2666_02N413
  • 3334_02NHEL
  • Apex One as a Service
malFamily
-
-
The threat family
  • EQUATED
  • STARTER
  • 0
  • Deep Discovery Inspector
  • Apex One as a Service
  • Trend Cloud One - Endpoint & Workload Security
  • undefined
malName
-
-
The name of the detected malware
  • SecurityLevelDrop
  • Regla Logs All
  • USR_SUSPICIOUS_DOMAIN.UMXX
  • Apex One as a Service
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Discovery Inspector
  • Deep Security
  • Trend Micro Web Security
  • On-prem Stellar
  • undefined
  • undefined
  • undefined
malSrc
-
  • FileFullPath
The malware infection source
  • \\10.172.1.33\kortiz
  • \\10.240.0.148\wbind
  • \\10.240.1.69\MT26933059
  • Apex One as a Service
malSubType
-
-
The subsidiary virus type
  • Unknown
  • Apex One as a Service
  • undefined
malType
-
-
The risk type for Network Content Correlation Engine rules
  • OTHERS
  • MALWARE
  • Others
  • Deep Discovery Inspector
  • Trend Cloud One - Endpoint & Workload Security
  • Apex One as a Service
  • Deep Security
  • undefined
malTypeGroup
-
-
The risk type group for Network Content Correlation Engine rules (This field comes from Network Content Correlation Pattern rule type definitions.)
  • Others
  • Malware
  • Spyware
  • Deep Discovery Inspector
  • undefined
matchedContent
-
-
The one-to-many data structure
  • matchedContentEx:NISSI RAQUEL LOMA CHICA 25 PLAZAS DE GUADALUPE 2222130076 0297-18 1 24 HABITACIONES PARA ESTUDIANTES, matchedInfo:0,4
  • matchedContentEx:TERAPIA - SP/SADT 1 - Registro ANS 3 - Nº da Guia Principal 34.388-9 4 - Data da Autorização 5 -, matchedInfo:0,7
  • matchedContentEx:Ta,Ta.append=_a.append,Ta.empty=_a.empty,Ta.node=_a.node,Ta.call=_a.call,Ta.size=_a.size,Ta.select=f, matchedInfo:0,5
  • Apex One as a Service
mimeType
-
-
The MIME type or content type of the response body
  • application/octet-stream
  • application/json; charset=utf-8
  • application/json
  • Zero Trust Secure Access - Internet Access
minorVirusType
-
-
The minor virus type
  • RANSOMWARE
  • BANKER
  • CREDENTIAL
  • Mobile Security
mitigationTaskId
-
-
The unique ID to identify the mitigation request
  • 09dcd06f-2f9c-4bab-8114-f823620fecb6
  • 0ed72c3c-05af-4c16-b2c4-789eaeccb944
  • 0f29cfc3-954a-4fd9-954e-bf14f7253d20
  • Deep Discovery Inspector
mitreMapping
-
-
The MITRE tags
  • T1090 (TA0011)
  • T1071 (TA0011)
  • T1071.001 (TA0011)
  • Deep Discovery Inspector
mitreVersion
-
-
The MITRE version
  • v9
  • v6
  • Deep Discovery Inspector
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Security
mpname
-
-
The management product name
  • Cloud One - Workload Security
  • Apex Central
  • Deep Security Software
  • Trend Cloud One - Endpoint & Workload Security
  • Apex One as a Service
  • Deep Security
  • TippingPoint Security Management System
  • XDR Endpoint Sensor
  • Trend Cloud One - Network Security
mpver
-
-
The product version
  • Microsoft-Windows-Security-Auditing
  • Level -- Medium security
  • TASK1
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Security
  • Apex One as a Service
  • XDR Endpoint Sensor
msgAct
-
-
The message action
  • Quarantine
  • Deliver
  • Apex One as a Service
msgId
-
  • EmailMessageID
The internet message ID
  • 11.2.00.0007
  • mail.dhr-rgv.com
  • dameware1svr
  • Trend Micro Cloud App Security
  • Trend Micro Email Security
  • Deep Discovery Inspector
  • Apex One as a Service
  • undefined
msgUuid
-
-
The unique email ID
  • 00027ac3-f8f2-cc8f-d078-3a57f12f3d55
  • 0005ab64-3992-644c-3592-503c3610cec9
  • 00062621-fec4-9e4d-7609-25b2b3189214
  • Trend Micro Cloud App Security
  • Trend Micro Email Security
  • undefined
msgUuidChain
-
-
The message UUID chain
  • 00027ac3-f8f2-cc8f-d078-3a57f12f3d55;00027ac3-f8f2-cc8f-d078-3a57f12f3d55
  • 0005ab64-3992-644c-3592-503c3610cec9;0005ab64-3992-644c-3592-503c3610cec9
  • 00062621-fec4-9e4d-7609-25b2b3189214;00062621-fec4-9e4d-7609-25b2b3189214
  • Trend Micro Email Security
netBiosDomainName
-
  • DomainName
The NetBIOS domain name
  • TREND
  • undefined
objectApiName
-
-
The API name
  • GetIpNetTable
  • XDR Endpoint Sensor
objectCmd
-
  • CLICommand
The object process command line
  • C:\WINDOWS\system32\wbem\wmiprvse.exe -Embedding
  • "C:\WINDOWS\system32\WindowsPowerShell\v1.0\PowerShell.exe" -NoLogo -Noninteractive -NoProfile -ExecutionPolicy Bypass "& 'C:\WINDOWS\CCM\SystemTemp\afd6f0e5-e491-4764-a20a-9f1d9edf3cce.ps1'"
  • C:\WINDOWS\system32\lsass.exe
  • Apex One as a Service
  • Trend Cloud One - Endpoint & Workload Security
  • XDR Endpoint Sensor
objectEntityName
-
-
The object entity name
  • any_process
  • exe_file
  • powershell
  • Apex One as a Service
objectFileCreation
-
-
The UTC time that the object was created
  • 2014-11-22T01:45:51-06:00
  • 2009-07-13T23:31:13-05:00
  • 2014-11-21T02:43:28-05:00
  • Apex One as a Service
objectFileHashMd5
-
  • FileMD5
The MD5 of the object
  • 801E8003C257C8F540B20F1E0DECD3A6
  • CDA48FC75952AD12D99E526D0B6BF70A
  • D5120786925038601A77C2E1EB9A3A0A
  • Apex One as a Service
  • XDR Endpoint Sensor
  • Trend Cloud One - Endpoint & Workload Security
objectFileHashSha1
-
  • FileSHA1
The SHA-1 of the objectFilePath object
  • 51B8646308EE0B68AD1F7F1291B85395434DE49A
  • 36C5D12033B2EAF251BAE61C00690FFB17FDDC87
  • 2586528000199793730B05D3F169BCF139E4D7A1
  • Apex One as a Service
  • XDR Endpoint Sensor
  • Trend Cloud One - Endpoint & Workload Security
objectFileHashSha256
-
  • FileSHA2
The SHA-256 of the object (objectFilePath)
  • A75C85F3B089993E9C042FB82ECB7757E8F460ED8065FC7991CAA38A6DE0F50C
  • 908B64B1971A979C7E3E8CE4621945CBA84854CB98D76367B791A6E22B5F6D53
  • 1A2ABAAD8A166B66CA35AB51C7432C5A7E46996472C8174281842896408D7F96
  • Apex One as a Service
  • XDR Endpoint Sensor
  • Trend Cloud One - Endpoint & Workload Security
objectFileModified
-
-
The UTC time that the object was modified
-
  • Apex One as a Service
objectFileName
-
  • FileName
The object file name
  • powershell.exe
  • wmiprvse.exe
  • dismhost.exe
  • Apex One as a Service
  • Trend Cloud One - Container Security
objectFilePath
-
  • FileFullPath
The file path of the target process image or target file
  • c:\windows\system32\windowspowershell\v1.0\powershell.exe
  • zwwritevirtualmemory
  • c:\windows\system32\wbem\wmiprvse.exe
  • Apex One as a Service
  • Trend Cloud One - Endpoint & Workload Security
  • XDR Endpoint Sensor
  • Trend Cloud One - Container Security
objectFirstRecorded
-
-
The first time that the object appeared
-
  • Apex One as a Service
objectId
-
-
The UUID of the object
  • 3
  • 2
  • Apex One as a Service
  • Zero Trust Secure Access - Private Access
objectIp
-
  • IPv4
  • IPv6
The IP address of the domain
  • 10.10.23.240
  • 0.0.0.0
  • 10.11.3.22
  • Trend Cloud One - Endpoint & Workload Security
objectName
-
-
The base name of the object file or process
  • net.exe
  • XDR Endpoint Sensor
objectPayloadFileHashSha1
-
  • FileSHA1
The SHA-1 of the object payload file
-
objectRegistryData
-
  • RegistryValueData
The registry data contents
  • 07EFCDAB010001007CE21B54433A0CD356BCEA7C1C5DEE683999E759484BD7E82BDE5B3F598057F5AFCBB15B2C6EFB679F0744879657
  • C:\Program Files\AlertMedia\AlertMedia Desktop Notifications\AlertMedia.exe
  • XDR Endpoint Sensor
  • Apex One as a Service
  • Trend Cloud One - Endpoint & Workload Security
objectRegistryKeyHandle
-
  • RegistryKey
The registry key path
  • HKCR\CID\{42003200-2F00-6400-6800-4E0034003800}
  • HKLM\SOFTWARE\WOW6432Node\Eos
  • HKCU\SOFTWARE\Cerner\InstantAccess
  • XDR Endpoint Sensor
  • Trend Cloud One - Endpoint & Workload Security
  • Apex One as a Service
objectRegistryRoot
-
-
The name of the object registry root key
  • HKCR
  • HKLM
  • HKCU
  • XDR Endpoint Sensor
  • Trend Cloud One - Endpoint & Workload Security
objectRegistryValue
-
  • RegistryValue
The registry value name
  • 1
  • key
  • reg
  • XDR Endpoint Sensor
  • Apex One as a Service
  • Trend Cloud One - Endpoint & Workload Security
objectSigner
-
-
The list of object process signers
  • Microsoft Windows
  • Microsoft Windows Publisher
  • SecureWorks Inc
  • Apex One as a Service
  • XDR Endpoint Sensor
objectSignerValid
-
-
Whether each signer of the object process is valid
-
  • XDR Endpoint Sensor
objectSubType
-
-
The sub-types of the policy event (displayed when a policy event has sub-types)
  • Spam Others
  • malware
  • ContentFiltering
  • Trend Micro Cloud App Security
  • Trend Micro Email Security
objectTargetProcess
-
-
The file path of the target process that the API performs
  • C:\\Windows\\System32\\lsass.exe
objectType
-
-
The object type
  • file
  • process
  • qil
  • Trend Micro Cloud App Security
  • Trend Cloud One - Endpoint & Workload Security
  • Apex One as a Service
  • Trend Micro Email Security
  • XDR Endpoint Sensor
  • undefined
objectUser
-
  • UserAccount
The owner name of the target process or the sign-in user name
  • Système
  • SYSTEM
  • SISTEMA
  • Apex One as a Service
  • Trend Cloud One - Endpoint & Workload Security
objectUserDomain
-
-
The owner domain of the target process
  • NT AUTHORITY
  • UNEB
  • Trend Cloud One - Endpoint & Workload Security
  • Apex One as a Service
oldFileHash
-
  • FileSHA1
The SHA-1 of the target process image or target file (wasEntity from an IM event)
  • DA39A3EE5E6B4B0D3255BFEF95601890AFD80709
  • 89CE26EAD139D52B8A6B61BFFC6AF89AF246580F
  • 57247B810B0EE61DD86CE24AC14097B9B5405EEC
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Security
online
-
-
Whether the endpoint is online
  • Yes
  • No
  • Apex One as a Service
orgId
-
-
The organization ID
  • 182a3fa0-a3a7-11eb-8590-8d526fa1feaa
  • 29273bd0-133d-11e8-8330-21b547e8c0e0
  • 1cd58b70-2238-11e8-8536-65a275de1ba9
  • Trend Micro Cloud App Security
  • undefined
originEventSourceType
-
-
The event source type of the original events which matches the Security Analytics Engine filter
  • EVENT_SOURCE_TELEMETRY
  • Security Analytics Engine
originUUID
-
-
The UUID of the original events which matches the Security Analytics Engine filter
  • 5b3a70cb-f338-40fe-b17b-ab8f9aeedee7
  • Security Analytics Engine
osName
-
-
The host OS
  • windows 10.0.22000
  • windows 10.0.19044
  • windows 10.0.19043
  • Zero Trust Secure Access - Internet Access
  • Mobile Security
  • Zero Trust Secure Access - Private Access
osVer
-
-
The OS version
  • 11
  • Mobile Security
  • Zero Trust Secure Access - Private Access
out
-
-
The IP datagram length (in bytes)
  • 0
  • 439
  • 1314
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Security
overSsl
-
-
Whether the event was triggered by an SSL decryption stream (displayed only when SSL Inspection is supported)
  • Not over SSL/TLS
  • 0
  • Over SSL/TLS
  • Deep Discovery Inspector
  • TippingPoint Security Management System
  • Trend Cloud One - Network Security
pAttackPhase
-
-
The category of the primary Attack Phase
  • Lateral Movement
  • Point of Entry
  • Asset and Data Discovery
  • Deep Discovery Inspector
pComp
-
-
The component that made the detection
  • CAV
  • NCIE
  • TMUFE
  • Deep Discovery Inspector
  • Apex One as a Service
pTags
-
-
The event tagging system
  • attack-T1059.001, mitre attack detection
  • suppress_alert
  • SMB
  • Deep Security
parentCmd
-
  • CLICommand
The command line entry of the subject parent process
  • "C:\Tiburon\CommandCAD\Test\Startup.exe"
  • C:\WINDOWS\Explorer.EXE
  • C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s Appinfo
  • XDR Endpoint Sensor
  • Trend Cloud One - Container Security
parentFileHashMd5
-
  • FileMD5
The MD5 of the subject parent process
  • 7B9E6D992AA86F0D2ECDF8F65A6BB792
  • 2B47C89252BB932B292122E54C3DAF25
  • CD10CB894BE2128FCA0BF0E2B0C27C16
  • XDR Endpoint Sensor
parentFileHashSha1
-
  • FileSHA1
The SHA-1 of the subject parent process
  • 9CF40F19A625F7033689D04F4C8E1CC6A8FA4F5B
  • 799AB02945EDB9A37A42A3F742DE73165F4A9665
  • 1F912D4BEC338EF10B7C9F19976286F8ACC4EB97
  • XDR Endpoint Sensor
parentFileHashSha256
-
  • FileSHA2
The SHA-256 of the subject parent process
  • 14A1223722D486ABBC88682AB49AF8E56DC65AC4E153027985BFFFF7C815C0EC
  • 2EF51284CA9211ADEC3E8E095F386FEC742E0532075894AE99024C65949F935E
  • F3FEB95E7BCFB0766A694D93FCA29EDA7E2CA977C2395B4BE75242814EB6D881
  • XDR Endpoint Sensor
  • On-prem Stellar
parentFilePath
-
  • FileFullPath
The full file path of the parent process
  • c:\windows\explorer.exe
  • c:\tiburon\commandcad\test\startup.exe
  • c:\windows\system32\svchost.exe
  • XDR Endpoint Sensor
parentHashId
-
-
The FNV of the parent process
  • -1364311042632324339
  • 1879227689087156956
  • 4246064157470561345
  • XDR Endpoint Sensor
parentName
-
-
The image name of the parent process
  • explorer.exe
  • startup.exe
  • svchost.exe
  • XDR Endpoint Sensor
  • Trend Cloud One - Container Security
parentPid
-
-
The PID of the parent process
-
  • Trend Cloud One - Endpoint & Workload Security
  • XDR Endpoint Sensor
  • Deep Security
  • Trend Cloud One - Container Security
parentSigner
-
-
The signers of the parent process
  • Microsoft Windows
  • Microsoft Windows Publisher
  • Azul Systems, Inc.
  • XDR Endpoint Sensor
parentSignerValid
-
-
Whether each signer of the parent process is valid
-
  • XDR Endpoint Sensor
parentUser
-
-
The account name of the parent process
  • Administrator
  • Trend Cloud One - Endpoint & Workload Security
parentUserDomain
-
-
The domain name of the parent process
  • builtindomain
  • Trend Cloud One - Endpoint & Workload Security
patType
-
-
The pattern type
  • NCIE CNC Pattern
  • NCIE RR Pattern
  • NCIE User Define Block List
  • Apex One as a Service
patVer
-
-
The version of the behavior pattern
  • 35.1053.00
  • 630
  • 35.1071.00
  • Apex One as a Service
  • XDR Endpoint Sensor
  • Trend Micro Cloud App Security
pcapUUID
-
-
The PCAP file UUID
  • c9ebd33e-4e69-4dff-bd5c-907081e8492c
  • Deep Discovery Inspector
peerEndpointGUID
-
-
The endpoint GUID of the agent peer host
  • 7a45e787-ab13-41d2-87b5-6e2eb972d6b0
  • Deep Discovery Inspector
  • Trend Cloud One - Network Security
  • TippingPoint Security Management System
peerGroup
-
-
The peer IP group
  • Default
  • Rede DATACENTER Lumen/PALOALTO VPNSSL - VPN CLIENT
  • UHS
  • Deep Discovery Inspector
peerHost
-
  • DomainName
The hostname of peerIp
  • dns.google
  • resolver1.level3.net
  • dns.opendns.com
  • Deep Discovery Inspector
peerIp
-
  • IPv4
  • IPv6
The IP of peerHost
  • 8.8.8.8
  • 0.0.0.0
  • 208.67.222.222
  • Deep Discovery Inspector
  • Apex One as a Service
pname
-
-
The internal product ID
  • Trend Micro Deep Security
  • Deep Discovery Inspector
  • Apex One
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Discovery Inspector
  • Apex One as a Service
  • Deep Security
  • Trend Micro Cloud App Security
  • Trend Micro Email Security
  • TippingPoint Security Management System
  • XDR Endpoint Sensor
  • Trend Micro Web Security
  • Trend Cloud One - Network Security
  • Zero Trust Secure Access - Internet Access
  • Mobile Security
  • Trend Cloud One - Container Security
  • undefined
  • undefined
policyId
-
-
The policy ID of which the event was detected
  • 00000001-0001-0001-0001-000000007610
  • 007
  • 003
  • apiPostedPolicy-20k8uSUpUtTcLbvkrbBeALP0YEf
  • TippingPoint Security Management System
  • Apex One as a Service
  • XDR Endpoint Sensor
  • Trend Cloud One - Network Security
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Security
  • Trend Cloud One - Container Security
policyName
-
-
The name of the triggered policy
  • Steelcase
  • Cabot
  • Tigre - Medium Policy
  • apiPostedPolicy
  • Apex One as a Service
  • Trend Micro Cloud App Security
  • Trend Micro Web Security
  • Trend Micro Email Security
  • Zero Trust Secure Access - Internet Access
  • On-prem ODC (EdgeOne)
  • Trend Cloud One - Container Security
  • undefined
policyTemplate
-
-
The one-to-many data structure
  • policyName:Monitoreo All Files, template:Managed - All files
  • policyName:HSS DLP, template:All File Extension
  • India: Mobile Numbers
  • Apex One as a Service
  • Trend Micro Cloud App Security
  • Zero Trust Secure Access - Internet Access
policyTreePath
-
-
The policy tree path
  • policyname1/policyname2/policyname3
  • Security Analytics Engine
policyUuid
-
-
The UUID of the cloud access or risk control policy, or the hard-coded string that indicates the rule of the global blocked/approved URL list
  • 7937cb0b-e598-4c8f-a50f-65c32905ba3a
  • C!7c4433e3-5b2c-449f-b66e-ccaac006b6f1
  • 8d265639-7202-4455-b640-48683aa2b57d
  • Zero Trust Secure Access - Internet Access
  • Zero Trust Secure Access - Private Access
  • undefined
potentialRisk
-
-
Where there is a potential risk
  • 1
  • 0
  • Deep Discovery Inspector
principalName
-
-
The user principal name used to sign in to the proxy
  • chin.shun@multibank.com.pa
  • leonelc@edsitrend.com
  • alcides.cuevas@multibank.com.pa
  • Trend Micro Web Security
  • Zero Trust Secure Access - Internet Access
  • Trend Micro Cloud App Security
  • Zero Trust Secure Access - Private Access
processCmd
-
  • CLICommand
The subject process command line
  • "C:\Program Files (x86)\AADM\AADM.exe"
  • /usr/lib/inet/sendmail -bl -q15m
  • ComDir
  • Trend Cloud One - Endpoint & Workload Security
  • XDR Endpoint Sensor
  • Deep Security
  • Apex One as a Service
  • Trend Cloud One - Container Security
processFileCreation
-
-
The Unix time of object creation
  • 1645828113585
  • 1655412594237
  • 1647162053219
  • Trend Cloud One - Endpoint & Workload Security
processFileHashMd5
-
  • FileMD5
The MD5 of the subject process
  • D07ADD0CE6E000D3CD20193B891E8ED3
  • 1a9ba93ebe4cb60030831f8ce9e7d5f9
  • EEE6691B48D2FB604DDF0CBC90D75B0E
  • Trend Cloud One - Endpoint & Workload Security
  • XDR Endpoint Sensor
processFileHashSha1
-
  • FileSHA1
The SHA-1 of the subject process
  • C0885381EBAC94AB20E78936434FA208F6B65352
  • ac373ed32b491da22924e2e11e36574e5d582a35
  • DF93F7DF887E86C3B56539B5046B286001C6F150
  • Trend Cloud One - Endpoint & Workload Security
  • XDR Endpoint Sensor
  • Apex One as a Service
processFileHashSha256
-
  • FileSHA2
The SHA-256 of the subject process
  • 4314A869B8DAE1BD3FFF810B1366E90FB7C961D4A3424260692377FDD87361D2
  • 7824c45fc033696603fe97d8f193a1872dfb2b5db75f0cda21df27017b3cb623
  • 1A6D5986EFEAE89308D9EE11B4A7907012603392E0E66D0E529DB09DF1B4CB64
  • Trend Cloud One - Endpoint & Workload Security
  • XDR Endpoint Sensor
processFilePath
-
  • ProcessFullPath
  • FileFullPath
  • FileName
The file path of the subject process
  • c:\windows\system32\svchost.exe
  • c:\windows\system32\windowspowershell\v1.0\powershell.exe
  • c:\windows\syswow64\srts\wmipr.exe
  • Apex One as a Service
  • Trend Cloud One - Endpoint & Workload Security
  • XDR Endpoint Sensor
processHashId
-
-
The FNV of the subject process
  • -2965450813604216022
  • 7111735426732308768
  • -7600358934761747729
  • XDR Endpoint Sensor
processImagePath
-
-
The process triggered by the file event
  • c:\windows\system32\svchost.exe
  • /usr/bin/python2.7
  • /usr/bin/sed
  • Trend Cloud One - Endpoint & Workload Security
  • XDR Endpoint Sensor
  • Deep Security
  • Trend Cloud One - Container Security
processLaunchTime
-
-
The time the subject process was launched
  • 1656400286556
  • 1656566610259
  • 1656587180493
  • Trend Cloud One - Endpoint & Workload Security
processName
-
  • ProcessName
The image name of the process that triggered the event
  • c:\windows\system32\svchost.exe
  • /usr/bin/python2.7
  • /usr/bin/sed
  • Trend Cloud One - Endpoint & Workload Security
  • XDR Endpoint Sensor
  • Deep Security
  • Trend Cloud One - Container Security
  • Apex One as a Service
processPid
-
-
The PID of the subject process
-
  • Trend Cloud One - Endpoint & Workload Security
  • XDR Endpoint Sensor
  • Trend Cloud One - Container Security
processSigner
-
-
The signer name list of the subject process
  • Microsoft Windows
  • Microsoft Windows Publisher
  • XDR Endpoint Sensor
  • Trend Cloud One - Endpoint & Workload Security
processUser
-
  • UserAccount
The user name of the process or the file creator
  • SYSTEM
  • SVC_JENKINS_CODE_DEV
  • NETWORK SERVICE
  • Trend Cloud One - Endpoint & Workload Security
  • Apex One as a Service
processUserDomain
-
-
The owner domain of the subject process image
  • NT AUTHORITY
  • DOMAINBA
  • PAEDMZ
  • Trend Cloud One - Endpoint & Workload Security
productCode
-
-
The internal product code
  • sds
  • pdi
  • sao
  • Security Analytics Engine
  • undefined
profile
-
-
The name of the triggered Threat Protection template or Data Loss Prevention profile
  • Primary Protection Rule
  • Multibak Scaner Threat
  • default
  • Trend Micro Web Security
  • Zero Trust Secure Access - Internet Access
proto
-
-
The exploited network protocol layer
  • 6
  • TCP
  • 17
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Security
  • On-prem ODC (EdgeOne)
  • Trend Cloud One - Container Security
protoFlag
-
-
The data flags
  • ACK PSH DF=1
  • ACK DF=1
  • DF=1
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Security
pver
-
-
The product version
  • 20.0.0.4726
  • 20.0.0.4416
  • 6.2.1125
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Discovery Inspector
  • Deep Security
  • Apex One as a Service
  • TippingPoint Security Management System
  • Trend Cloud One - Network Security
  • Zero Trust Secure Access - Internet Access
  • Mobile Security
  • Trend Cloud One - Container Security
  • undefined
  • undefined
  • undefined
quarantineFileName
-
-
The file path of the quarantined object
  • C:\Program Files\TXOne\StellarProtect\private\quarantine\4429d703-9845-4dff-af25-aab707fb0f19
  • On-prem Stellar
quarantineFilePath
-
-
The OfficeScan server file path for the quarantined file (A quarantined file is encrypted and copied to the OfficeScan server for post-mortem analysis.)
-
quarantineType
-
-
The descriptive name for the quarantine area
  • 0
  • 1
  • 538
  • Apex One as a Service
rating
-
-
The credibility level
  • Safe
  • Unknown
  • Dangerous
  • Apex One as a Service
rawDstIp
-
  • IPv4
  • IPv6
The destination IP without replacement
  • 182.223.158.84
  • Deep Discovery Inspector
rawDstPort
-
  • Port
The destination port without replacement
  • 33186
  • Deep Discovery Inspector
rawSrcIp
-
  • IPv4
  • IPv6
The source IP without replacement
  • 108.111.231.95
  • Deep Discovery Inspector
rawSrcPort
-
  • Port
The source port without replacement
  • 80
  • Deep Discovery Inspector
regionId
-
-
The cloud asset region
  • US East (N. Virginia)
  • Europe (Frankfurt)
  • Trend Cloud One - Endpoint & Workload Security
remarks
-
-
The additional information
  • warning: fork: Resource temporarily unavailable
  • pam_unix(cron:session): session opened for user root by (uid=0)
  • WinEvtLog: Application: AUDIT_FAILURE(18470): MSSQL$SA: (no user): no domain: SVR-CCS-ARMSD-3.elrosado.com: sign-in failed for user 'rherrera'. Reason: The account is disabled. [CLIENT: 172.29.3.180]
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Discovery Inspector
  • Deep Security
  • Trend Micro Cloud App Security
  • Apex One as a Service
  • Trend Micro Email Security
  • Trend Cloud One - Network Security
  • On-prem ODC (EdgeOne)
  • undefined
  • undefined
reportGUID
-
-
The GUID for Workbench to request report page data
  • 959eaca0-bd45-41a1-9fa2-6a80d2642215
  • Trend Micro Cloud App Security
  • undefined
request
-
  • URL
The notable URLs
  • http://detectportal.firefox.com/canonical.html
  • http://35.247.144.219/
  • http://35.247.144.219
  • Deep Discovery Inspector
  • Apex One as a Service
  • TippingPoint Security Management System
  • Trend Cloud One - Endpoint & Workload Security
  • Zero Trust Secure Access - Internet Access
  • Trend Micro Cloud App Security
  • Trend Cloud One - Network Security
  • Trend Micro Email Security
  • Deep Security
  • Mobile Security
  • Zero Trust Secure Access - Private Access
  • undefined
requestBase
-
  • DomainName
  • HostDomain
The domain of the request URL
  • weather.service.msn.com
  • activity.windows.com
  • sign-in.live.com
  • Trend Micro Web Security
  • Zero Trust Secure Access - Internet Access
  • Zero Trust Secure Access - Private Access
requestClientApplication
-
-
The protocol user agent information
  • Microsoft-Delivery-Optimization/10.0
  • Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0)
  • philandro Software GmbH
  • Deep Discovery Inspector
  • undefined
requestHeaders
-
-
The HTTP headers without sensitive information
  • Host: 192.168.1.201:8080 User-Agent: curl/7.78.0 Accept: */*
  • undefined
requestMethod
-
-
The network protocol request method
  • POST
  • undefined
respHeaders
-
-
The HTTP response headers without sensitive information
  • Accept-Ranges: bytes Content-Length: 68 Content-Type: text/plain; charset=utf-8 Last-Modified: Thu, 19 Aug 2021 06:23:54 GMT Date: Thu, 19 Aug 2021 06:24:00 GMT
  • undefined
riskConfidenceLevel
-
-
The risk confidence level
  • 0
  • 1
  • 2
  • Apex One as a Service
  • Trend Micro Cloud App Security
riskLevel
-
-
The risk level
  • 1
  • high
  • No Risk
  • Trend Cloud One - Endpoint & Workload Security
  • Apex One as a Service
  • Trend Micro Cloud App Security
  • XDR Endpoint Sensor
  • Deep Discovery Inspector
rozRating
-
-
The Virtual Analyzer overall rating
  • 0
  • -1
  • 1
  • Deep Discovery Inspector
rtDate
-
-
The date of the log generation
  • 1655337600000
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Discovery Inspector
  • Apex One as a Service
  • Deep Security
rtWeekDay
-
-
The weekday of the log generation
  • Monday
  • Tuesday
  • Friday
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Discovery Inspector
  • Apex One as a Service
  • Deep Security
ruleId
-
-
The rule ID
  • 1002795
  • 1003802
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Discovery Inspector
  • Deep Security
  • Apex One as a Service
  • undefined
ruleId64
-
-
The IPS rule ID
  • 1134268
  • 4026531849
  • 4026531852
  • On-prem ODC (EdgeOne)
ruleIdStr
-
-
The rule ID
  • TM-00000043
  • Trend Cloud One - Container Security
ruleName
-
-
The name of the rule that triggered the event
  • Directory Server - Microsoft Windows Active Directory
  • Microsoft Windows Events
  • Microsoft Windows Security Events - 3
  • (T1234) New executable created (chmod)
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Discovery Inspector
  • Apex One as a Service
  • Deep Security
  • Trend Micro Cloud App Security
  • TippingPoint Security Management System
  • XDR Endpoint Sensor
  • Trend Micro Email Security
  • Trend Cloud One - Network Security
  • Zero Trust Secure Access - Private Access
  • Trend Cloud One - Container Security
  • undefined
  • undefined
ruleSetId
-
-
The rule set ID
  • AllRules-1zSSZPsDqfqkcOt5vNsD6f383HN
  • Trend Cloud One - Container Security
ruleSetName
-
-
The rule set name
  • AllRules
  • Trend Cloud One - Container Security
  • Trend Cloud One - Network Security
  • TippingPoint Security Management System
ruleType
-
-
The access rule type
  • udso
  • point of entry
  • unknown
  • Trend Cloud One - Endpoint & Workload Security
  • Apex One as a Service
  • Trend Micro Cloud App Security
  • Zero Trust Secure Access - Private Access
ruleUuid
-
-
The signature UUID from Digital Vaccine
  • 00000001-0001-0001-0001-000000007610
  • 00000001-0001-0001-0001-000000007120
  • 00000001-0001-0001-0001-000000017056
  • TippingPoint Security Management System
  • Trend Cloud One - Network Security
  • Trend Micro Cloud App Security
  • Zero Trust Secure Access - Private Access
ruleVer
-
-
The rule version
  • 202207060001
  • 202207190001
  • Trend Micro Cloud App Security
  • Trend Cloud One - Endpoint & Workload Security
  • Trend Micro Email Security
  • undefined
sAttackPhase
-
-
The category of the second Attack Phase
  • Lateral Movement
  • Command and Control Communication
  • Deep Discovery Inspector
sOSName
-
-
The source OS
  • Windows
  • Windows 10
  • Windows XP
  • Deep Discovery Inspector
  • undefined
sUser1
-
  • UserAccount
The latest sign-in user of the source
  • corp.uhsinc.biz\altsvc
  • 000c29edef58
  • corpdmz.com\ser-desktopcentral
  • Deep Discovery Inspector
  • undefined
scanTs
-
-
The email scan time
-
  • Trend Micro Cloud App Security
  • Trend Micro Email Security
scanType
-
-
The scan type
  • realtime_mailmeta-exchange
  • exchange_mailbox_realtime_detection_logs
  • gateway_realtime_blocking_traffic
  • Trend Micro Cloud App Security
  • Trend Micro Email Security
  • Trend Cloud One - Endpoint & Workload Security
  • Apex One as a Service
  • Deep Security
  • undefined
  • undefined
schemaVersion
-
-
The schema version
  • 1.0
  • Trend Micro Cloud App Security
secondAct
-
-
The second scan action
  • Unknown
  • N/A
  • Deny Access
  • Trend Cloud One - Endpoint & Workload Security
  • Apex One as a Service
  • Deep Security
secondActResult
-
-
The result of the second scan action
  • Unknown
  • N/A
  • Access denied
  • Trend Cloud One - Endpoint & Workload Security
  • Apex One as a Service
  • Deep Security
sender
-
-
The roaming users or the gateway where the web traffic passed
  • roaming user
  • VE C&W - 201.224.85.210
  • reclnxproxycloud
  • Trend Micro Web Security
  • Zero Trust Secure Access - Internet Access
senderGUID
-
-
The sender GUID
  • 346648FC-9862-D2F0-F94C-FAB1A838ABD7
  • 36E5239E-EEBA-0100-C10E-C057E0455E1D
  • 9606BBD5-38A7-9024-83C8-9C88A2AF90CC
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Discovery Inspector
  • Apex One as a Service
  • Deep Security
senderIp
-
-
The sender IP
  • 10.0.0.5
  • 10.0.0.4
  • 10.150.26.18
  • Deep Discovery Inspector
  • Apex One as a Service
  • Trend Micro Email Security
sessionEnd
-
-
The session end time (in seconds)
  • 1575462989
  • Zero Trust Secure Access - Private Access
sessionStart
-
-
The session start time (in seconds)
  • 1575462989
  • Zero Trust Secure Access - Private Access
severity
-
-
The severity of the event
  • 2
  • 4
  • 6
  • 8
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Discovery Inspector
  • Deep Security
  • Apex One as a Service
  • TippingPoint Security Management System
  • Trend Cloud One - Network Security
  • Trend Cloud One - Container Security
  • undefined
shost
-
  • DomainName
The source hostname
  • dns.google
  • sw_us-east-1a_10-124-17-69
  • sw_us-east-1c_10-124-21-139
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Discovery Inspector
  • Deep Security
  • undefined
signer
-
-
The signer of the file
  • Shenzhen Smartspace Software technology Co.,Limited;Symantec Class 3 SHA256 Code Signing CA;1429491600;1492649999
  • Apex One as a Service
smac
-
-
The source MAC address
  • a8:d0:e5:5c:cb:c5
  • 00:50:56:b2:93:46
  • 00:09:0f:09:00:06
  • Deep Discovery Inspector
  • Apex One as a Service
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Security
  • On-prem ODC (EdgeOne)
  • undefined
smbSharedName
-
-
The shared folder name for the server that contains the files to be opened
  • C:\sharedfolder
  • XDR Endpoint Sensor
sourceType
-
-
The source type
  • user defined
  • sandbox
  • syscall
  • Apex One as a Service
  • Trend Cloud One - Container Security
  • XDR Endpoint Sensor
sproc
-
-
The OSSEC program name
  • postfix/sendmail
  • CRON
  • sshd
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Security
spt
-
  • Port
The source port
  • 53
  • 0
  • 7680
  • Deep Discovery Inspector
  • Apex One as a Service
  • Trend Cloud One - Endpoint & Workload Security
  • TippingPoint Security Management System
  • Deep Security
  • Trend Cloud One - Network Security
  • XDR Endpoint Sensor
  • On-prem ODC (EdgeOne)
  • Zero Trust Secure Access - Private Access
  • Trend Cloud One - Container Security
  • undefined
src
-
  • IPv4
  • IPv6
The source IP
  • 8.8.8.8
  • 0.0.0.0
  • 10.150.54.5
  • Deep Discovery Inspector
  • Apex One as a Service
  • Trend Cloud One - Endpoint & Workload Security
  • TippingPoint Security Management System
  • Deep Security
  • Trend Cloud One - Network Security
  • XDR Endpoint Sensor
  • Zero Trust Secure Access - Internet Access
  • On-prem ODC (EdgeOne)
  • Zero Trust Secure Access - Private Access
  • Trend Cloud One - Container Security
  • undefined
srcFileHashMd5
-
  • FileMD5
The MD5 of the source file
-
srcFileHashSha1
-
  • FileSHA1
The SHA-1 of the source file
-
srcFileHashSha256
-
  • FileSHA2
The SHA-256 of the source file
-
srcFilePath
-
  • FileFullPath
The source file path
  • C:\\temp\\a.exe
srcGroup
-
-
The group named defined by the source administrator
  • Default
  • Rede DATACENTER Lumen/FORTIGATE - AD ESTACIO CORP
  • Rede DATACENTER Lumen/FORTIGATE - AD YDUQS CORP
  • Deep Discovery Inspector
srcLocation
-
-
The source country
  • Japan
  • undefined
srcZone
-
-
The network zone defined by the source administrator
  • 1
  • 0
  • 2
  • Deep Discovery Inspector
  • undefined
sslCertCommonName
-
  • DomainName
  • HostDomain
The subject common name
  • settings-win.data.microsoft.com
  • Deep Discovery Inspector
sslCertIssuerCommonName
-
-
The issuer common name
  • Microsoft Azure TLS Issuing CA 05
  • Deep Discovery Inspector
sslCertIssuerOrgName
-
-
The issuer organization name
  • Microsoft Corporation
  • Deep Discovery Inspector
sslCertOrgName
-
-
The subject organization name
  • Microsoft
  • Deep Discovery Inspector
subRuleId
-
-
The subordinate rule ID
  • 85262
  • 914520
  • 18152
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Security
  • Trend Cloud One - Network Security
subRuleName
-
-
The sub-rule name
  • Pre-authentication failed.
  • ATTACK T1070.002,T1070.004: Indicator Removal on Host : Clear Linux or Mac System Logs,File Deletion
  • ATTACK T1110: Multiple Windows Logon Failures
  • invisible_url_domain
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Security
  • Trend Micro Cloud App Security
  • Trend Micro Email Security
  • undefined
suid
-
  • UserAccount
The user name or mailbox
  • root
  • NT AUTHORITY\SYSTEM
  • telnet.user@internal.firs.gov.ng
  • Trend Cloud One - Endpoint & Workload Security
  • Trend Micro Cloud App Security
  • Apex One as a Service
  • Deep Discovery Inspector
  • Trend Micro Web Security
  • Deep Security
  • Trend Cloud One - Network Security
  • Zero Trust Secure Access - Internet Access
suser
-
  • EmailSender
The email sender
  • WF-BATCH@ngcp.ph
  • mckinseyrr@evalueserve.com
  • difusionissste@issste.gob.mx
  • Trend Micro Cloud App Security
  • Trend Micro Email Security
  • Deep Discovery Inspector
  • Apex One as a Service
  • undefined
  • undefined
suspiciousObject
-
-
The matched suspicious object
  • 36ba9de3da9e6f8abfffdda7787ab0ecc16724bb
  • XDR Endpoint Sensor
suspiciousObjectType
-
-
The matched suspicious object type
  • sha1
  • XDR Endpoint Sensor
tacticId
-
  • Tactic
The list of MITRE tactic IDs
  • TA0011
  • TA0008
  • TA0001
  • Deep Discovery Inspector
  • XDR Endpoint Sensor
  • Apex One as a Service
tags
-
  • Technique
  • Tactic
The detected technique ID based on the alert filter
  • MITREV9.T1090
  • MITRE.T1071
  • MITREV9.T1059.001
  • Security Analytics Engine
targetShare
-
  • FileFullPath
The subject state or province (for HTTPS), the shared folder (for SMB)
  • 3MHIS
  • NETLOGON
  • CA
  • Deep Discovery Inspector
targetType
-
-
The target object type
  • File System
  • Uncategorized
  • Exploit
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Security
techniqueId
-
  • Technique
The MITRE technique ID detected by the product agent based on a detection rule
-
  • On-prem Stellar
threatName
-
-
The threat name
  • Malicious_CnC_access_on_UDP_blocked
  • Malicious_CnC_access_on_TCP_blocked
  • Other protected file
  • Trend Micro Cloud App Security
  • Apex One as a Service
  • Deep Discovery Inspector
threatNames
-
-
The associated threats
  • HM_GERAL.MIP00000001
  • HM_JADTRE.MIP00000001
  • VAN_BOT.UMXX
  • Deep Discovery Inspector
threatType
-
-
The log threat type
  • 2
  • 99
  • 5
  • Deep Discovery Inspector
  • Apex One as a Service
urlCat
-
-
The requested URL category
  • Untested
  • 158
  • Web Advertisement
  • Deep Discovery Inspector
  • Trend Micro Web Security
  • Apex One as a Service
  • Zero Trust Secure Access - Internet Access
  • Trend Micro Cloud App Security
  • Mobile Security
  • undefined
userDepartment
-
-
The user department
  • Operations
  • BANCA CONSTRUCCION
  • CONTACT CENTER
  • Trend Micro Web Security
  • Zero Trust Secure Access - Internet Access
userDomain
-
  • EndpointName
  • DomainName
  • AccountDomain
The user domain
  • multibank.com.pa
  • COMCEL_DOMINIO
  • HDWA
  • Apex One as a Service
  • Trend Micro Web Security
  • Zero Trust Secure Access - Internet Access
userDomains
-
-
The telemetry events that match the Security Analytics Engine filter (userDomains stores the value of the original events)
  • CORP
  • Security Analytics Engine
uuid
-
-
The unique key of the log
  • 000008d7-35fd-4d7b-bada-7f38dca2abf7
  • 0000116b-ac61-48d2-89e1-3d1ce2d13cdd
  • 000017f4-ac10-43b4-8aef-97158e0f8533
  • Security Analytics Engine
vendor
-
-
The device vendor
  • adata
  • Apex One as a Service
vpcId
-
-
The virtual private cloud that contains the cloud asset
  • vpc-01234567890abcdef
  • Trend Cloud One - Endpoint & Workload Security
vsysName
-
-
The Palo Alto Networks virtual system of the session
  • vsys1
  • undefined
wasEntity
-
-
The entity before change/modification
  • {"key":"VSS","type":"Service","attributes":[{"friendlyValue":null,"name":"binaryPathName","value":"C:\\Windows\\system32\\vssvc.exe"},{"friendlyValue":"manual","name":"startType","value":"3"},{"friendlyValue":"stopped","name":"state","value":"1"}]}
  • {"key":"VSS","type":"Service","attributes":[{"friendlyValue":null,"name":"binaryPathName","value":"C:\\Windows\\system32\\vssvc.exe"},{"friendlyValue":"manual","name":"startType","value":"3"},{"friendlyValue":"running","name":"state","value":"4"}]}
  • {"key":"/etc/hosts","type":"File","attributes":[]}
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Security
winEventId
-
-
The Windows Event ID
  • 11
  • 4624
  • 4670
  • Trend Cloud One - Endpoint & Workload Security
  • Deep Security