3 thoughts on “Find Account Lockout Source for Logon Type 8”

  1. This Event is usually caused by a stale hidden credential. Try this from the system giving the error:

    From a command prompt run: psexec -i -s -d cmd.exe
    From the new DOS window run: rundll32 keymgr.dll,KRShowKeyMgr
    Remove any items that appear in the list of Stored User Names and Passwords. Restart the computer.

    Reply
  2. In my case below-
    the sourceworkstation and source IP both are referring to Exchange server. The user “cory” is invalid and we have thousands of such evenst for various invalid users which are originating on Exchange server.

    When I look into DC it points the source as exchange.

    I also ran a search for all such users across firewalls but no luck.

    How can I detectd the origin of these activities? How and Why is it happening?

    Apr 27 08:52:08 EXCH1 AgentDevice=WindowsLog AgentLogFile=Security PluginVersion=7.2.9.96 Source=Microsoft-Windows-Security-Auditing Computer=ABC-EXCH1.ABC-IT.NET OriginatingComputer=10.197.3.147 User= Domain= EventID=4625 EventIDCode=4625 EventType=16 EventCategory=12544 RecordNumber=334025587 TimeGenerated=1587991925 TimeWritten=1587991925 Level=Log Always Keywords=Audit Failure Task=SE_ADT_LOGON_LOGON Opcode=Info Message=An account failed to log on. Subject: Security ID: NT AUTHORITY\NETWORK SERVICE Account Name: EXCH1$ Account Domain: CSG-IT Logon ID: 0x3E4 Logon Type: 8 Account For Which Logon Failed: Security ID: NULL SID Account Name: cory Account Domain: Failure Information: Failure Reason: Unknown user name or bad password. Status: 0xC000006D Sub Status: 0xC0000064 Process Information: Caller Process ID: 0x1b20 Caller Process Name: C:\Program Files\Microsoft\Exchange Server\V14\Bin\EdgeTransport.exe Network Information: Workstation Name: EXCH1 Source Network Address: – Source Port: – Detailed Authentication Information: Logon Process: Advapi Authentication Package: MICROSOFT_AUTHENTICATION_PACKAGE_V1_0 Transited Services: – Package Name (NTLM only): – Key Length: 0 This event is generated when a logon request fails. It is generated on the computer where access was attempted. The Subject fields indicate the account on the local system which requested the logon. This is most commonly a service such as the Server service, or a local process such as Winlogon.exe or Services.exe. The Logon Type field indicates the kind of logon that was requested. The most common types are 2 (interactive) and 3 (network). The Process Information fields indicate which account and process on the system requested the logon. The Network Information fields indicate where a remote logon request originated. Workstation name is not always available and may be left blank in some cases. The authentication information fields provide detailed information about this specific logon request. – Transited services indicate which intermediate services have participated in this logon request. – Package name indicates which sub-protocol was used among the NTLM protocols. – Key length indicates the length of the generated session key. This will be 0 if no session key was requested.

    Reply

Leave a Comment