Windows安全日志:神秘审计?

我正在使用Windows Web Server 2008 R2,每天有10-20次这些日志事件:

An account failed to log on. Subject: Security ID: SYSTEM Account Name: SERVER241$ Account Domain: WORKGROUP Logon ID: 0x3e7 Logon Type: 10 Account For Which Logon Failed: Security ID: NULL SID Account Name: administrator Account Domain: SERVER241 Failure Information: Failure Reason: Unknown user name or bad password. Status: 0xc000006d Sub Status: 0xc0000064 Process Information: Caller Process ID: 0xf04 Caller Process Name: C:\Windows\System32\winlogon.exe Network Information: Workstation Name: SERVER241 Source Network Address: 109.230.245.242 Source Port: 1341 Detailed Authentication Information: Logon Process: User32 Authentication Package: Negotiate Transited Services: - Package Name (NTLM only): - Key Length: 0 This event is generated when a logon request fails. It is generated on the computer where access was attempted. The Subject fields indicate the account on the local system which requested the logon. This is most commonly a service such as the Server service, or a local process such as Winlogon.exe or Services.exe. The Logon Type field indicates the kind of logon that was requested. The most common types are 2 (interactive) and 3 (network). The Process Information fields indicate which account and process on the system requested the logon. The Network Information fields indicate where a remote logon request originated. Workstation name is not always available and may be left blank in some cases. The authentication information fields provide detailed information about this specific logon request. - Transited services indicate which intermediate services have participated in this logon request. - Package name indicates which sub-protocol was used among the NTLM protocols. - Key length indicates the length of the generated session key. This will be 0 if no session key was requested. 

我不应该担心这些吗?

我和我的SQL Server有很多相同的问题,但是我只是closures了防火墙中的公共对象。

您的主机头可能与nat匹配计算机名称。 这是Windows做环回validation,以防止中间人的攻击。 您可以禁用(HKEY_LOCAL_MACHINE \ SYSTEM \ CurrentControlSet \ Control \ Lsa \ DisableLoopbackCheck)或将主机头添加到registry:

  1. 编辑HKEY_LOCAL_MACHINE \ SYSTEM \ CurrentControlSet \ Control \ Lsa \ MSV1_0
  2. 添加一个名为BackConnectionHostNames的新的多string值。
  3. 在“数值数据”框中修改新的BackConnectionHostNames项,在分隔线上分别键入CNAME或DNS别名
  4. 重启

不,这是一个德国黑客IP地址109.230.245.242试图通过脚本入侵您的系统! 只要阻止IP地址。 他在网上很多。

http://www.ip-address-lookup-v4.com/ip/109.230.245.242