Skip to main content
Skip table of contents

V 2.0 : Account Management

Vendor Documentation

Classification

Rule Name

Rule Type

Common Event

Classification

V 2.0: Account ManagementBase RuleGeneral Audit MessageOther Audit
V 2.0: EVID 4720: User Account CreatedSub RuleUser Account CreatedAccount Created
V 2.0: EVID 4722: User Account EnabledSub RuleAccount EnabledAccess Granted
V 2.0: EVID 4723: Password ChangedSub RulePassword ModifiedAccount Modified
V 2.0: EVID 4724: Password ResetSub RulePassword ModifiedAccount Modified
V 2.0: EVID 4723: Password Change FailedSub RulePassword Change AttemptedOther Audit Failure
V 2.0: EVID 4724: Password Reset FailedSub RulePassword Change AttemptedOther Audit Failure
V 2.0: EVID 4725: Account DisabledSub RuleAccount DisabledAccess Revoked
V 2.0: EVID 4726: User Account DeletedSub RuleUser Account DeletedAccount Deleted
V 2.0: EVID 4738: User Account ChangedSub RuleUser Account Attribute ModifiedAccount Modified
V 2.0: EVID 4741: Computer Account CreatedSub RuleComputer Account CreatedAccount Created
V 2.0: EVID 4742: Computer Account ChangedSub RuleComputer Account Attribute ModifiedAccount Modified
V 2.0: EVID 4743: Computer Account DeletedSub RuleComputer Account DeletedAccount Deleted
V 2.0: EVID 4767: Account UnlockedSub RuleAccount UnlockedAccess Granted
V 2.0: EVID 4782: Password Hash AccessedSub RuleObject AccessedAccess Success
V 2.0: EVID 4780: ACL Set on Admin AccountSub RuleUser Account Attribute ModifiedAccount Modified
V 2.0: EVID 4723: Password ChangedSub RulePassword ModifiedAccount Modified
V 2.0: EVID 4723: Password Change FailedSub RulePassword Change AttemptedOther Audit Failure
V 2.0: EVID 4724: Password ResetSub RulePassword ModifiedAccount Modified
V 2.0: EVID 4724: Password ResetSub RulePassword ModifiedAccount Modified
V 2.0: EVID 4724: Password Reset FailedSub RulePassword Change AttemptedOther Audit Failure
V 2.0: EVID 4724: Password Reset FailedSub RulePassword Change AttemptedOther Audit Failure

Mapping with LogRhythm Schema

Device Key in Log MessageLogRhythm SchemaData TypeDescription
ProviderN/AN/AIdentifies the provider that logged the event. The Name and Guid attributes are included if the provider used an instrumentation manifest to define its events. The EventSourceName attribute is included if a legacy event provider (using the Event Logging API) logged the event.
EventID<vmid>NumberThe identifier that the provider used to identify the event.
VersionN/AN/AThe version number of the event's definition.
Level<severity>Text/StringThe severity level defined in the event.
Task<vendorinfo>Text/StringThe task defined in the event. Task and Opcode attributes are typically used to identify the location in the application from where the event was logged.
OpcodeN/AN/AThe opcode defined in the event. Task and Opcode attributes are typically used to identify the location in the application from where the event was logged.
Keywords<result>
<tag1>
Text/StringA bitmask of the keywords defined in the event. Keywords are used to classify types of events (for example, events associated with reading data).
TimeCreatedN/AN/AThe time stamp that identifies when the event was logged. The time stamp will include either the SystemTime attribute or the RawTime attribute.
EventRecordIDN/A N/AThe record number assigned to the event when it was logged.
CorrelationN/AN/AThe activity identifiers that consumers can use to group related events together.
ExecutionN/AN/AContains information about the process and thread that logged the event.
ChannelN/A N/AThe channel to which the event was logged.
Computer<dname>Text/StringThe name of the computer on which the event occurred.
TargetUserName

<domainimpacted>

<account>

<tag2>

Text/StringThe name of the user account that was created.
TargetDomainName<domainimpacted>Text/StringThe domain name of created user account. Formats vary, and include the following:
  • Domain NETBIOS name example: CONTOSO
  • Lowercase full domain name: contoso.local
  • Uppercase full domain name: CONTOSO.LOCAL
  • For local accounts, this field will contain the name of the computer to which this new account belongs
TargetSidN/A N/AThe SID of created user account.
SubjectUserSidN/A N/AThe SID of account that requested the create user account operation.
SubjectUserName

<domainorigin>

<login>

Text/StringThe name of the account that requested the create user account operation.
SubjectDomainName<domainorigin>Text/StringThe subject’s domain or computer name. Formats vary, and include the following:
  • Domain NETBIOS name example: CONTOSO
  • Lowercase full domain name: contoso.local
  • Uppercase full domain name: CONTOSO.LOCAL
  • For some well-known security principals, such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is NT AUTHORITY.
  • For local user accounts, this field will contain the name of the computer or device that this account belongs
SubjectLogonId<session>Text/StringA hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID
PrivilegeList<subject>Number/Text/StringThe list of user privileges which were used during the operation, for example, SeBackupPrivilege. This parameter might not be captured in the event, and in that case appears as “-”.
SamAccountName

<domainimpacted>

<account>

<tag2>

N/AThe logon name for account used to support clients and servers from previous versions of Windows (pre-Windows 2000 logon name). The value of sAMAccountName attribute of new user object.
DisplayNameN/AN/AThe value of displayName attribute of new user object. It is a name displayed in the address book for a particular account .This is usually the combination of the user's first name, middle initial, and last name.
UserPrincipalNameN/A N/AThe internet-style login name for the account, based on the Internet standard RFC 822. By convention this should map to the account's email name. This parameter contains the value of userPrincipalName attribute of new user object. For local users this field is not applicable and has value “-“.
HomeDirectoryN/A N/AThe user's home directory. If homeDrive attribute is set and specifies a drive letter, homeDirectory should be a UNC path. The path must be a network UNC of the form \\Server\Share\Directory. This parameter contains the value of homeDirectory attribute of new user object. For new local accounts this field typically has value <value not set>. You can change this attribute by using Active Directory Users and Computers, or through a script, for example. This parameter might not be captured in the event, and in that case appears as "-".
HomePathN/AN/ASpecifies the drive letter to which to map the UNC path specified by homeDirectory account’s attribute. The drive letter must be specified in the form DRIVE_LETTER:. For example – H:. This parameter contains the value of homeDrive attribute of new user object. You can change this attribute by using Active Directory Users and Computers, or through a script, for example. This parameter might not be captured in the event, and in that case appears as “-”. For new local accounts this field typically has value <value not set>.
ScriptPathN/A  N/ASpecifies the path of the account’s logon script. This parameter contains the value of scriptPath attribute of new user object. You can change this attribute by using Active Directory Users and Computers, or through a script, for example. This parameter might not be captured in the event, and in that case appears as “-”. For new local accounts this field typically has value <value not set>.
ProfilePathN/A N/ASpecifies a path to the account's profile. This value can be a null string, a local absolute path, or a UNC path. This parameter contains the value of profilePath attribute of new user object. You can change this attribute by using Active Directory Users and Computers, or through a script, for example. This parameter might not be captured in the event, and in that case appears as “-”. For new local accounts this field typically has value <value not set>.
UserWorkstationsN/A N/AContains the list of NetBIOS or DNS names of the computers from which the user can logon. Each computer name is separated by a comma. The name of a computer is the sAMAccountName property of a user object. This parameter contains the value of userWorkstations attribute of new user object. You can change this attribute by using Active Directory Users and Computers, or through a script, for example. This parameter might not be captured in the event, and in that case appears as “-”. For local users this field is not applicable and typically has value <value not set>.
PasswordLastSetN/A N/AThe last time the account’s password was modified. For manually created user account, using Active Directory Users and Computers snap-in, this field typically has value <never>. This parameter contains the value of pwdLastSet attribute of new user object.
AccountExpires<objectname>Text/StringThe date when the account expires. This parameter contains the value of accountExpires attribute of new user object. You can change this attribute by using Active Directory Users and Computers, or through a script, for example. This parameter might not be captured in the event, and in that case appears as “-”. For manually created local and domain user accounts this field typically has value <never>.
PrimaryGroupId<group>Number/Text/StringRelative Identifier (RID) of user’s object primary group.
Typically, Primary Group field for new user accounts has the following values:

513 (Domain Users. For local accounts this RID means Users) – for domain and local users.

See this article https://support.microsoft.com/kb/243330 for more information. This parameter contains the value of primaryGroupID attribute of new user object.
AllowedToDelegateToN/A N/AThe list of SPNs to which this account can present delegated credentials. Can be changed using Active Directory Users and Computers management console in Delegation tab of user account, if this account has at least one SPN registered. This parameter contains the value of AllowedToDelegateTo attribute of new user object. For local user accounts this field is not applicable and typically has value “-“. For new domain user accounts it is typically has value “-“.
OldUacValueN/A N/ASpecifies flags that control password, lockout, disable/enable, script, and other behavior for the user account. Old UAC value always 0x0 for new user accounts. This parameter contains the previous value of userAccountControl attribute of user object.
NewUacValue<action>Text/StringSpecifies flags that control password, lockout, disable/enable, script, and other behavior for the user account. This parameter contains the value of userAccountControl attribute of new user object.
UserAccountControl<subject>Text/StringShows the list of changes in userAccountControl attribute. You will see a line of text for each change. For new user accounts, when the object for this account was created, the userAccountControl value was considered to be 0x0, and then it was changed from 0x0 to the real value for the account's userAccountControl attribute.
UserParametersN/A N/AIf you change any setting using Active Directory Users and Computers management console in Dial-in tab of user’s account properties, then you will see <value changed, but not displayed> in this field in 4738: A user account was changed. This parameter might not be captured in the event, and in that case appears as “-”. For new local accounts this field typically has value <value not set>.
SidHistoryN/A N/AContains previous SIDs used for the object if the object was moved from another domain. Whenever an object is moved from one domain to another, a new SID is created and becomes the objectSID. The previous SID is added to the sIDHistory property. This parameter contains the value of sIDHistory attribute of new user object. This parameter might not be captured in the event, and in that case appears as “-”.
LogonHoursN/A N/AThe hours that the account is allowed to logon to the domain. The value of logonHours attribute of new user object. You can change this attribute by using Active Directory Users and Computers, or through a script, for example. You will typically see <value not set> value for new manually created user accounts in event 4720. For new local accounts this field is not applicable and typically has value All.
DnsHostNameN/A N/A name of computer account as registered in DNS. The value of dNSHostName attribute of new computer object. For manually created computer account objects this field has value “-“.
ServicePrincipalNames<object>Text/stringThe list of SPNs, registered for computer account. For new computer accounts it will typically contain HOST SPNs and RestrictedKrbHost SPNs. The value of servicePrincipalName attribute of new computer object. For manually created computer objects it is typically equals “-“.
JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.