Monday, October 14, 2019

Event ID 4751 - A member was added to a security-disabled global group

Event ID 4751 - A member was added to a security-disabled global group

Log Sample

{
 "EventTime": "2017/11/17 04:04:12"
 "Hostname": "WIN-AE4MOB56I4P.logpoint.com"
 "Keywords": -9214364837600034816
 "EventType": "AUDIT_SUCCESS"
 "SeverityValue": 2
 "Severity": "INFO"
 "EventID": 4751
 "SourceName": "Microsoft-Windows-Security-Auditing"
 "ProviderGuid": "{54849625-5478-4994-A5BA-3E3B0328C30D}"
 "Version": 0
 "Task": 13827
 "OpcodeValue": 0
 "RecordNumber": 1938909
 "ProcessID": 776
 "ThreadID": 2032
 "Channel": "Security"
 "Message": "A member was added to a security-disabled global group."
 "Category": "Distribution Group Management"
 "Opcode": "Info"
 "MemberName": "CN=sigsan_global,DC=logpoint,DC=com"
 "MemberSid": "S-1-5-21-924791265-3775684568-2843720401-1111"
 "TargetUserName": "sigsan_global"
 "TargetDomainName": "changeme"
 "TargetSid": "S-1-5-21-924791265-3775684568-2843720401-1111"
 "SubjectUserSid": "S-1-5-21-924791265-3775684568-2843720401-500"
 "SubjectUserName": "Administrator"
 "SubjectDomainName": "logpoint"
 "SubjectLogonId": "0x33903e"
 "PrivilegeList": "-"
 "EventReceivedTime": "2017/11/17 04:04:12"
 "SourceModuleName": "in"
 "SourceModuleType": "im_msvistalog"
}


General Description
  • This event generates every time a new member was added to a security-disabled (distribution) global group.
  • This event generates only on domain controllers.
Detail Description

Subject:
  • SubjectUserSID: SID of account that requested the “create Computer object” operation. 
  • SubjectUserName: the name of the account that requested the “create Computer object” operation.
  • SubjectDomainName: subject’s domain name. Formats vary, and include the following:
Domain NETBIOS name example: CONTOSO
Lowercase full domain name: contoso.local
Uppercase full domain name: CONTOSO.LOCAL

For some well-known security principals, such as LOCAL SERVICE or ANONYMOUS LOGON, the value of this field is “NT AUTHORITY”.
  • SubjectLogon ID: hexadecimal value that can help you correlate this event with recent events that might contain the same Logon ID, for example, “4624: An account was successfully logged on.”
Group (Target):
  • TargetSID: SID of created computer account.
  • TargetUserName: the name of the computer account that was created. For example: WIN81$
  • TargetDomainName: domain name of created computer account. Formats vary, and include the following:
Domain NETBIOS name example: CONTOSO
Lowercase full domain name: contoso.local
Uppercase full domain name: CONTOSO.LOCAL

Member:
  • Security ID: SID of account that was added to the group. Event Viewer automatically tries to resolve SIDs and show the group name. If the SID cannot be resolved, you will see the source data in the event.
  • Account Name: distinguished name of account that was added to the group. For example: “CN=Auditor,CN=Users,DC=contoso,DC=local”.
Attributes:
  • SAM Account Name: logon name for account used to support clients and servers from previous versions of Windows (pre-Windows 2000 logon name). The value of sAMAccountName attribute of new computer object. For example: WIN81$.
  • SID History: contains previous SIDs used for the object if the object was moved from another domain. 
Additional Information:
  • Privileges: the list of user privileges which were used during the operation, for example, SeBackupPrivilege. This parameter might not be captured in the event, and in that case appears as “-”.

No comments:

Post a Comment