-->

2017-10-27  横向渗透攻击技术是复杂网络攻击中广泛使用的一种技术,特别是在高级持续威胁(Advanced Persistent Threats,APT)中更加热衷于使用这种攻击方法。攻击者可以利用这些技术,以被攻陷的系统为跳板,访问其他主机,获取包括邮箱、共享文件夹. We've identified an obscene amount of user login attempts from users that are not in our domain. Below are example log files. We can't narrow down where these logins are coming from. None of the co.

Free microsoft usb download tool. Applies to

  • Windows 10
  • Windows Server 2016

Subcategories:Audit Account Lockout and Audit Logon

Event Description:

This event generates if an account logon attempt failed when the account was already locked out. It also generates for a logon attempt after which the account was locked out.

It generates on the computer where logon attempt was made, for example, if logon attempt was made on user’s workstation, then event will be logged on this workstation.

This event generates on domain controllers, member servers, and workstations.

Note For recommendations, see Security Monitoring Recommendations for this event.


Event XML:

Required Server Roles: None.

Minimum OS Version: Windows Server 2008, Windows Vista.

Event Versions: 0.

Field Descriptions:

Subject:

  • Security ID [Type = SID]: SID of account that reported information about logon failure. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event.

Note A security identifier (SID) is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see Security identifiers.

  • Account Name [Type = UnicodeString]: the name of the account that reported information about logon failure.

  • Account Domain [Type = UnicodeString]: subject’s domain or computer name. Formats vary, and include the following:

    • Domain NETBIOS name example: CONTOSO

    • Lowercase full domain name: contoso.local

    • Uppercase full domain name: CONTOSO.LOCAL

    • For some well-known security principals, such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”.

    • For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”.

Logon Type [Type = UInt32]: the type of logon which was performed. “Table 11. Windows Logon Types” contains the list of possible values for this field.

Event Id 4625 Microsoft Authentication Package V1 From Macbook Pro

Logon TypeLogon TitleDescription
2InteractiveA user logged on to this computer.
3NetworkA user or computer logged on to this computer from the network.
4BatchBatch logon type is used by batch servers, where processes may be executing on behalf of a user without their direct intervention.
5ServiceA service was started by the Service Control Manager.
7UnlockThis workstation was unlocked.
8NetworkCleartextA user logged on to this computer from the network. The user's password was passed to the authentication package in its unhashed form. The built-in authentication packages all hash credentials before sending them across the network. The credentials do not traverse the network in plaintext (also called cleartext).
9NewCredentialsA caller cloned its current token and specified new credentials for outbound connections. The new logon session has the same local identity, but uses different credentials for other network connections.
10RemoteInteractiveA user logged on to this computer remotely using Terminal Services or Remote Desktop.
11CachedInteractiveA user logged on to this computer with network credentials that were stored locally on the computer. The domain controller was not contacted to verify the credentials.

Table: Windows Logon Types

Account For Which Logon Failed:

  • Security ID [Type = SID]: SID of the account that was specified in the logon attempt. Event Viewer automatically tries to resolve SIDs and show the account name. If the SID cannot be resolved, you will see the source data in the event.

Note A security identifier (SID) is a unique value of variable length used to identify a trustee (security principal). Each account has a unique SID that is issued by an authority, such as an Active Directory domain controller, and stored in a security database. Each time a user logs on, the system retrieves the SID for that user from the database and places it in the access token for that user. The system uses the SID in the access token to identify the user in all subsequent interactions with Windows security. When a SID has been used as the unique identifier for a user or group, it cannot ever be used again to identify another user or group. For more information about SIDs, see Security identifiers.

  • Account Name [Type = UnicodeString]: the name of the account that was specified in the logon attempt.

  • Account Domain [Type = UnicodeString]: domain or computer name. Formats vary, and include the following:

    • Domain NETBIOS name example: CONTOSO

    • Lowercase full domain name: contoso.local

    • Uppercase full domain name: CONTOSO.LOCAL

    • For some well-known security principals, such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”.

    • For local user accounts, this field will contain the name of the computer or device that this account belongs to, for example: “Win81”.

  • Logon ID [Type = HexInt64]: hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “4624: An account was successfully logged on.”

Microsoft validation

Failure Information:

  • Failure Reason [Type = UnicodeString]: textual explanation of Status field value. For this event it typically has “Account locked out” value.

  • Status [Type = HexInt32]: the reason why logon failed. For this event it typically has “0xC0000234” value. The most common status codes are listed in “Table 12. Windows logon status codes.”

    I have a word document (My resume) which I have set up on a Mac (Office for Windows 2011) which is set up to have 2 columns per page with a line in between the columns (a standard formatting setup) - I have used Arial Narrow which is supposed to be cross platform to the PC - The document reads and prints fine from my Mac - where I run into some issues is when I send to a PC - all my formatting. Microsoft word 2011 mac reformat document online.

StatusSub-Status CodeDescription
0XC000005EThere are currently no logon servers available to service the logon request.
0xC0000064User logon with misspelled or bad user account
0xC000006AUser logon with misspelled or bad password
0XC000006DThis is either due to a bad username or authentication information
0XC000006EUnknown user name or bad password.
0xC000006FUser logon outside authorized hours
0xC0000070User logon from unauthorized workstation
0xC0000071User logon with expired password
0xC0000072User logon to account disabled by administrator
0XC00000DCIndicates the Sam Server was in the wrong state to perform the desired operation.
0XC0000133Clocks between DC and other computer too far out of sync
0XC000015BThe user has not been granted the requested logon type (aka logon right) at this machine
0XC000018CThe logon request failed because the trust relationship between the primary domain and the trusted domain failed.
0XC0000192An attempt was made to logon, but the Netlogon service was not started.
0xC0000193User logon with expired account
0XC0000224User is required to change password at next logon
0XC0000225Evidently a bug in Windows and not a risk
0xC0000234User logon with account locked
0XC00002EEFailure Reason: An Error occurred during Logon
0XC0000413Logon Failure: The machine you are logging onto is protected by an authentication firewall. The specified account is not allowed to authenticate to the machine.
0x0Status OK.

Table: Windows logon status codes.

Note To see the meaning of other statussub-status codes you may also check for status code in the Window header file ntstatus.h in Windows SDK.

More information: https://dev.windows.com/en-us/downloads

  • Sub Status [Type = HexInt32]: additional information about logon failure. The most common sub-status codes listed in the “Table 12. Windows logon status codes.”.

Process Information:

  • Caller Process ID [Type = Pointer]: hexadecimal Process ID of the process that attempted the logon. Process ID (PID) is a number used by the operating system to uniquely identify an active process. To see the PID for a specific process you can, for example, use Task Manager (Details tab, PID column):

    If you convert the hexadecimal value to decimal, you can compare it to the values in Task Manager.

    You can also correlate this process ID with a process ID in other events, for example, “4688: A new process has been created” Process InformationNew Process ID.

  • Microsoft word cannot open file corrupt mac. Caller Process Name [Type = UnicodeString]: full path and the name of the executable for the process.

Event Id 4625 Microsoft Authentication Package V1 From Mac To Windows 10

Network Information:

  • Workstation Name [Type = UnicodeString]: machine name from which logon attempt was performed.

  • Source Network Address [Type = UnicodeString]: IP address of machine from which logon attempt was performed.

    • IPv6 address or ::ffff:IPv4 address of a client.

    • ::1 or 127.0.0.1 means localhost.

  • Source Port [Type = UnicodeString]: source port which was used for logon attempt from remote machine.

    • 0 for interactive logons.

Detailed Authentication Information:

  • Logon Process [Type = UnicodeString]: the name of the trusted logon process that was used for the logon attempt. See event “4611: A trusted logon process has been registered with the Local Security Authority” description for more information.

  • Authentication Package [Type = UnicodeString]: The name of the authentication package which was used for the logon authentication process. Default packages loaded on LSA startup are located in “HKLMSYSTEMCurrentControlSetControlLsaOSConfig” registry key. Other packages can be loaded at runtime. When a new package is loaded a “4610: An authentication package has been loaded by the Local Security Authority” (typically for NTLM) or “4622: A security package has been loaded by the Local Security Authority” (typically for Kerberos) event is logged to indicate that a new package has been loaded along with the package name. The most common authentication packages are:

    • NTLM – NTLM-family Authentication

      May 06, 2010  Money Plus Sunset Deluxe is designed to be a replacement for expired versions of Money Plus Essentials, Money Plus Deluxe, and Money Plus Premium versions. Note: The Money Plus Sunset versions come with online self-help only. See Overview section for more info. Microsoft money plus sunset deluxe for mac.

    • Kerberos – Kerberos authentication.

    • Negotiate – the Negotiate security package selects between Kerberos and NTLM protocols. Negotiate selects Kerberos unless it cannot be used by one of the systems involved in the authentication or the calling application did not provide sufficient information to use Kerberos.

  • Transited Services [Type = UnicodeString] [Kerberos-only]: the list of transmitted services. Transmitted services are populated if the logon was a result of a S4U (Service For User) logon process. S4U is a Microsoft extension to the Kerberos Protocol to allow an application service to obtain a Kerberos service ticket on behalf of a user – most commonly done by a front-end website to access an internal resource on behalf of a user. For more information about S4U, see https://msdn.microsoft.com/library/cc246072.aspx

  • Package Name (NTLM only) [Type = UnicodeString]: The name of the LAN Manager sub-package (NTLM-family protocol name) that was used during the logon attempt. Possible values are:

    • “NTLM V1”

    • “NTLM V2”

    • “LM”

      Only populated if “Authentication Package” = “NTLM”.

  • Key Length [Type = UInt32]: the length of NTLM Session Security key. Typically it has 128 bit or 56 bit length. This parameter is always 0 if “Authentication Package” = “Kerberos”, because it is not applicable for Kerberos protocol. This field will also have “0” value if Kerberos was negotiated using Negotiate authentication package.

Event Id 4625 Microsoft Authentication Package V1 From Mac Pro

Security Monitoring Recommendations

Event Id 4625 Microsoft Authentication Package V1 From Mac Free

For 4625(F): An account failed to log on.

Important For this event, also see Appendix A: Security monitoring recommendations for many audit events.

Microsoft Validation

  • If you have a pre-defined “Process Name” for the process reported in this event, monitor all events with “Process Name” not equal to your defined value.

  • You can monitor to see if “Process Name” is not in a standard folder (for example, not in System32 or Program Files) or is in a restricted folder (for example, Temporary Internet Files).

  • If you have a pre-defined list of restricted substrings or words in process names (for example, “mimikatz” or “cain.exe”), check for these substrings in “Process Name.”

  • If SubjectAccount Name is a name of service account or user account, it may be useful to investigate whether that account is allowed (or expected) to request logon for Account For Which Logon FailedSecurity ID.

  • To monitor for a mismatch between the logon type and the account that uses it (for example, if Logon Type 4-Batch or 5-Service is used by a member of a domain administrative group), monitor Logon Type in this event.

  • If you have a high-value domain or local account for which you need to monitor every lockout, monitor all 4625 events with the “SubjectSecurity ID” that corresponds to the account.

  • We recommend monitoring all 4625 events for local accounts, because these accounts typically should not be locked out. This is especially relevant for critical servers, administrative workstations, and other high value assets.

  • We recommend monitoring all 4625 events for service accounts, because these accounts should not be locked out or prevented from functioning. This is especially relevant for critical servers, administrative workstations, and other high value assets.

  • If your organization restricts logons in the following ways, you can use this event to monitor accordingly:

    • If the “Account For Which Logon Failed Security ID” should never be used to log on from the specific Network InformationWorkstation Name.

    • If a specific account, such as a service account, should only be used from your internal IP address list (or some other list of IP addresses). In this case, you can monitor for Network InformationSource Network Address and compare the network address with your list of IP addresses.

    • If a particular version of NTLM is always used in your organization. In this case, you can use this event to monitor Package Name (NTLM only), for example, to find events where Package Name (NTLM only) does not equal NTLM V2.

    • If NTLM is not used in your organization, or should not be used by a specific account (New LogonSecurity ID). In this case, monitor for all events where Authentication Package is NTLM.

    • If the Authentication Package is NTLM. In this case, monitor for Key Length not equal to 128, because all Windows operating systems starting with Windows 2000 support 128-bit Key Length.

    • If Logon Process is not from a trusted logon processes list.

  • Monitor for all events with the fields and values in the following table:

FieldValue to monitor for
Failure InformationStatus or
Failure InformationSub Status
0XC000005E – “There are currently no logon servers available to service the logon request.”
This is typically not a security issue but it can be an infrastructure or availability issue.
Failure InformationStatus or
Failure InformationSub Status
0xC0000064 – “User logon with misspelled or bad user account”.
Especially if you get a number of these in a row, it can be a sign of user enumeration attack.
Failure InformationStatus or
Failure InformationSub Status
0xC000006A – “User logon with misspelled or bad password” for critical accounts or service accounts.
Especially watch for a number of such events in a row.
Failure InformationStatus or
Failure InformationSub Status
0XC000006D – “This is either due to a bad username or authentication information” for critical accounts or service accounts.
Especially watch for a number of such events in a row.
Failure InformationStatus or
Failure InformationSub Status
0xC000006F – “User logon outside authorized hours”.
Failure InformationStatus or
Failure InformationSub Status
0xC0000070 – “User logon from unauthorized workstation”.
Failure InformationStatus or
Failure InformationSub Status
0xC0000072 – “User logon to account disabled by administrator”.
Failure InformationStatus or
Failure InformationSub Status
0XC000015B – “The user has not been granted the requested logon type (aka logon right) at this machine”.
Failure InformationStatus or
Failure InformationSub Status
0XC0000192 – “An attempt was made to logon, but the Netlogon service was not started”.
This is typically not a security issue but it can be an infrastructure or availability issue.
Failure InformationStatus or
Failure InformationSub Status
0xC0000193 – “User logon with expired account”.
Failure InformationStatus or
Failure InformationSub Status
0XC0000413 – “Logon Failure: The machine you are logging onto is protected by an authentication firewall. The specified account is not allowed to authenticate to the machine”.

Forgive me if this is the wrong section for this post. It involves Mac, Windows, CYGWIN, and Active Directory.
I have a MacBook Pro running Lion that I SSH into my office Windows 7 computer running CYGWIN. This is done to create a tunnel for Synergy. I have SSH setup to connect via a certificate instead of a passphrase so I don't have to type it in every time. Everything connects and it runs fine. The problem I run into is that this process (setting up the SSH tunnel) actually locks out our Active Directory guest account for the domain. That account is disabled, but I have no idea why this is happening or what I can do to stop it. I unlock the account, but the next time I establish the SSH tunnel, it gets locked again.
I'm an SSH newbie, so if you know of what I might be doing wrong or how to troubleshoot, that would be great.
Edited to add:
I figured I should report why I am accusing SSH/CYGWIN of doing this. Here's the event logs in Active Directory. As you can see cyg_server (on my local machine is trying to access the domain).

Event Id 4625 Microsoft Authentication Package V1 From Mac Pc

Log Name: Security
Source: Microsoft-Windows-Security-Auditing
Date: 10/11/2011 9:29:40 AM
Event ID: 4625
Task Category: Logon
Level: Information
Keywords: Audit Failure
User: N/A
Computer: <removed DC server name>
Description:
An account failed to log on.
Subject:
Security ID: NULL SID
Account Name: -
Account Domain: -
Logon ID: 0x0
Logon Type: 3
Account For Which Logon Failed:
Security ID: NULL SID
Account Name: cyg_server
Account Domain: Cassini
Failure Information:
Failure Reason: Unknown user name or bad password.
Status: 0xc000006d
Sub Status: 0xc0000064
Process Information:
Caller Process ID: 0x0
Caller Process Name: -
Network Information:
Workstation Name: CASSINI
Source Network Address: <removed IP address>
Source Port: 52558
Detailed Authentication Information:
Logon Process: NtLmSsp
Authentication Package: NTLM
Transited Services: -
Package Name (NTLM only): -
Key Length: 0
This event is generated when a logon request fails. It is generated on the computer where access was attempted.

Log Name: Security
Log Name: Security
Source: Microsoft-Windows-Security-Auditing
Date: 10/11/2011 9:29:40 AM
Event ID: 4776
Task Category: Credential Validation
Level: Information
Keywords: Audit Failure
User: N/A
Computer: <removed DC server name>
Description:
The computer attempted to validate the credentials for an account.
Authentication Package: MICROSOFT_AUTHENTICATION_PACKAGE_V1_0
Logon Account: cyg_server
Source Workstation: CASSINI
Error Code: 0xc0000064