Event ID - 138

Port No138
Service NameNetBIOS DataGram service
RFC Doc0
ProtocolUDP
DescriptionNetwork Basic Input DataGram service, used by SMB file and print sharing
Reference LinkPort Number:138 Service Name:NetBIOS DataGram service Port:UDP
AttackFirewall port 135 inbound and outbound to prevent attacks and information leakage such as account names and passwords.

Catch threats immediately

We work side-by-side with you to rapidly detect cyberthreats
and thwart attacks before they cause damage.

See what we caught

Did this information help you to resolve the problem?

Yes: My problem was resolved.
No: The information was not helpful / Partially helpful.