Viele Überwachungsfehler in der Ereignisanzeige > Sicherheit unter Windows Server 2008 R2

Viele Überwachungsfehler in der Ereignisanzeige > Sicherheit unter Windows Server 2008 R2

In den letzten Tagen haben wir jede Menge Audit-Fehler in der Ereignisanzeige > Sicherheit erhalten. Ich vermute, dass es Hacker sind, die versuchen, auf den Server zuzugreifen, aber es gibt zwei Arten:

Eines, bei dem eine IP-Adresse erfasst wird

    An account failed to log on.

Subject:
    Security ID:        NULL SID
    Account Name:       -
    Account Domain:     -
    Logon ID:       0x0

Logon Type:         3

Account For Which Logon Failed:
    Security ID:        NULL SID
    Account Name:       Administrateur
    Account Domain:     FXNB

Failure Information:
    Failure Reason:     Unknown user name or bad password.
    Status:         0xc000006d
    Sub Status:     0xc0000064

Process Information:
    Caller Process ID:  0x0
    Caller Process Name:    -

Network Information:
    Workstation Name:   FXNB
    Source Network Address: 119.245.156.11
    Source Port:        40924

Detailed Authentication Information:
    Logon Process:      NtLmSsp 
    Authentication Package: NTLM
    Transited Services: -
    Package Name (NTLM only):   -
    Key Length:     0

This event is generated when a logon request fails. It is generated on the computer where access was attempted.

The Subject fields indicate the account on the local system which requested the logon. This is most commonly a service such as the Server service, or a local process such as Winlogon.exe or Services.exe.

The Logon Type field indicates the kind of logon that was requested. The most common types are 2 (interactive) and 3 (network).

The Process Information fields indicate which account and process on the system requested the logon.

The Network Information fields indicate where a remote logon request originated. Workstation name is not always available and may be left blank in some cases.

The authentication information fields provide detailed information about this specific logon request.
    - Transited services indicate which intermediate services have participated in this logon request.
    - Package name indicates which sub-protocol was used among the NTLM protocols.
    - Key length indicates the length of the generated session key. This will be 0 if no session key was requested.

In diesem Fall füge ich diese IP-Adressen einer Sperrregel der Firewall hinzu.

Der zweite Typ ist wie folgt:

An account failed to log on.

Subject:
    Security ID:        SYSTEM
    Account Name:       DEDICAT-93I3U5A$
    Account Domain:     WORKGROUP
    Logon ID:       0x3e7

Logon Type:         8

Account For Which Logon Failed:
    Security ID:        NULL SID
    Account Name:       [email protected]
    Account Domain:     

Failure Information:
    Failure Reason:     Unknown user name or bad password.
    Status:         0xc000006d
    Sub Status:     0xc0000064

Process Information:
    Caller Process ID:  0x630
    Caller Process Name:    C:\Windows\System32\svchost.exe

Network Information:
    Workstation Name:   DEDICAT-93I3U5A
    Source Network Address: -
    Source Port:        -

Detailed Authentication Information:
    Logon Process:      Advapi  
    Authentication Package: Negotiate
    Transited Services: -
    Package Name (NTLM only):   -
    Key Length:     0

This event is generated when a logon request fails. It is generated on the computer where access was attempted.

The Subject fields indicate the account on the local system which requested the logon. This is most commonly a service such as the Server service, or a local process such as Winlogon.exe or Services.exe.

The Logon Type field indicates the kind of logon that was requested. The most common types are 2 (interactive) and 3 (network).

The Process Information fields indicate which account and process on the system requested the logon.

The Network Information fields indicate where a remote logon request originated. Workstation name is not always available and may be left blank in some cases.

The authentication information fields provide detailed information about this specific logon request.
    - Transited services indicate which intermediate services have participated in this logon request.
    - Package name indicates which sub-protocol was used among the NTLM protocols.

Wo keine IP-Adresse erfasst wird. Es scheint immer die Anrufer-Prozess-ID: 0x630 zu sein, aber wenn ich im Task-Manager nachschaue, gibt es unter Prozessen oder Diensten nie eine PID von 630, selbst wenn Prozesse aller Benutzer angezeigt werden.

Bei beiden Arten von Fehlern werden Benutzernamen verwendet, die entweder falsch geschrieben sind (Administrator), generische Benutzernamen wie test123, guest, fred usw. oder Variationen von Websites sind, die wir hosten, wie im zweiten Beispiel.[email geschützt].

Mit der ersten Art von Fehler kann ich gut umgehen, aber ich habe keine Ahnung, wie ich mit der zweiten Art von Fehler umgehen soll oder was sie bedeutet.

Wäre für jede Hilfe wirklich dankbar. Danke im Voraus.

verwandte Informationen