在事件檢視器 > Windows Server 2008 R2 上的安全性中出現大量審核失敗

在事件檢視器 > Windows Server 2008 R2 上的安全性中出現大量審核失敗

在過去的幾天裡,我們在事件檢視器>安全性方面收到了大量審核失敗的訊息。我懷疑他們是駭客試圖存取伺服器,但他們分為兩種類型:

正在擷取 IP 位址的地方

    An account failed to log on.

Subject:
    Security ID:        NULL SID
    Account Name:       -
    Account Domain:     -
    Logon ID:       0x0

Logon Type:         3

Account For Which Logon Failed:
    Security ID:        NULL SID
    Account Name:       Administrateur
    Account Domain:     FXNB

Failure Information:
    Failure Reason:     Unknown user name or bad password.
    Status:         0xc000006d
    Sub Status:     0xc0000064

Process Information:
    Caller Process ID:  0x0
    Caller Process Name:    -

Network Information:
    Workstation Name:   FXNB
    Source Network Address: 119.245.156.11
    Source Port:        40924

Detailed Authentication Information:
    Logon Process:      NtLmSsp 
    Authentication Package: NTLM
    Transited Services: -
    Package Name (NTLM only):   -
    Key Length:     0

This event is generated when a logon request fails. It is generated on the computer where access was attempted.

The Subject fields indicate the account on the local system which requested the logon. This is most commonly a service such as the Server service, or a local process such as Winlogon.exe or Services.exe.

The Logon Type field indicates the kind of logon that was requested. The most common types are 2 (interactive) and 3 (network).

The Process Information fields indicate which account and process on the system requested the logon.

The Network Information fields indicate where a remote logon request originated. Workstation name is not always available and may be left blank in some cases.

The authentication information fields provide detailed information about this specific logon request.
    - Transited services indicate which intermediate services have participated in this logon request.
    - Package name indicates which sub-protocol was used among the NTLM protocols.
    - Key length indicates the length of the generated session key. This will be 0 if no session key was requested.

在這種情況下,我會將這些 IP 位址新增到防火牆上的封鎖規則中。

第二種是這樣的:

An account failed to log on.

Subject:
    Security ID:        SYSTEM
    Account Name:       DEDICAT-93I3U5A$
    Account Domain:     WORKGROUP
    Logon ID:       0x3e7

Logon Type:         8

Account For Which Logon Failed:
    Security ID:        NULL SID
    Account Name:       [email protected]
    Account Domain:     

Failure Information:
    Failure Reason:     Unknown user name or bad password.
    Status:         0xc000006d
    Sub Status:     0xc0000064

Process Information:
    Caller Process ID:  0x630
    Caller Process Name:    C:\Windows\System32\svchost.exe

Network Information:
    Workstation Name:   DEDICAT-93I3U5A
    Source Network Address: -
    Source Port:        -

Detailed Authentication Information:
    Logon Process:      Advapi  
    Authentication Package: Negotiate
    Transited Services: -
    Package Name (NTLM only):   -
    Key Length:     0

This event is generated when a logon request fails. It is generated on the computer where access was attempted.

The Subject fields indicate the account on the local system which requested the logon. This is most commonly a service such as the Server service, or a local process such as Winlogon.exe or Services.exe.

The Logon Type field indicates the kind of logon that was requested. The most common types are 2 (interactive) and 3 (network).

The Process Information fields indicate which account and process on the system requested the logon.

The Network Information fields indicate where a remote logon request originated. Workstation name is not always available and may be left blank in some cases.

The authentication information fields provide detailed information about this specific logon request.
    - Transited services indicate which intermediate services have participated in this logon request.
    - Package name indicates which sub-protocol was used among the NTLM protocols.

沒有捕獲 IP 位址的地方。它似乎總是呼叫者進程ID:0x630,但是當我在任務管理器下查看時,進程或服務下從來沒有PID為630,甚至顯示來自所有用戶的進程。

這兩種類型的失敗都使用用戶名,這些用戶名要么是管理員的拼寫錯誤,要么是通用用戶名,如test123、guest、fred 等,或者是我們託管的網站的變體,如第二個範例所示,[電子郵件受保護]

我可以處理第一種類型的失敗,但我不知道如何處理第二種類型的失敗或其意義。

非常感謝任何幫助。提前致謝。

相關內容