Event Details
Operating System->Microsoft Windows->Built-in logs->Windows 2000-2003->Security Log->Account Management->EventID 624 - User Account Created [Win 2003]
EventID 624 - User Account Created [Win 2003]
Indicates a successful creation of a new user account. 

Find more information about this event on ultimatewindowssecurity.com.

Corresponding events on other OS versions:

Windows 2000 / XP
Windows 2008
 Sample:
        Event Type:     Success Audit
        Event Source:   Security
        Event Category: Account Management
        Event ID:       624
        Date:           10/26/2009
        Time:           07:31:55
        User:           RESEARCH\ALebovsky
        Computer:       DC1
        Description:
        User Account Created:
        New Account Name:	Paul
        New Domain:	RESEARCH
        New Account ID:	%{S-1-5-21-184992632-1607737289-1287950321-1178}
        Caller User Name:	Alebovsky
        Caller Domain:	RESEARCH
        Caller Logon ID:	(0x0,0x59DF36)
        Privileges		-
        Attributes:
        Sam Account Name:	Paul
        Display Name:	Kate Gray
        User Principal Name:	Paul@dc=research,dc=corp
        Home Directory:	-
        Home Drive:	-
        Script Path:	-
        Profile Path:	-
        User Workstations:	-
        Password Last Set:	%<never>
        Account Expires:	%<never>
        Primary Group ID:	513
        AllowedToDelegateTo:	-
        Old UAC Value:	0x0
        New UAC Value:	0x15
        User Account Control:
        %Account Disabled
        %'Password Not Required' - Enabled
        %'Normal Account' - Enabled
        User Parameters:	-
        Sid History:	-
        Logon Hours:	%<value not set>
      
Log Type: Windows Event Log
 Uniquely Identified By:
Log Name: Security
Filtering Field Equals to Value
OSVersion Windows 2003
Category Account Management
Source Security
EventId 624
Field Matching
FieldDescriptionStored inSample Value
DateTime Date/Time of event origination in GMT format. DateTime 10.10.2000 19:00:00
Source Name of an Application or System Service originating the event. Source Security
Type Warning, Information, Error, Success, Failure, etc. Type Success
User Domain\Account name of user/service/computer initiating event. User RESEARCH\Alebovsky
Computer Name of server workstation where event was logged. Computer DC1
EventID Numerical ID of event. Unique within one Event Source. EventId 576
Description The entire unparsed event message. Description Special privileges assigned to new logon.
Log Name The name of the event log (e.g. Application, Security, System, etc.) LogName Security
Category A name for a subclass of events within the same Event Source. Category Logon/Logoff
Caller User Name Account initiating action InsertionString4 Alebovsky
Caller Domain Domain of the account initiating action InsertionString5 RESEARCH
Caller Logon ID A number uniquely identifying the logon session of the user initiating action. This number can be used to correlate all user actions within one logon session. InsertionString6 (0x0,0x59DF36)
New Account Name Name of the newly created user account InsertionString1 Paul
New Domain Domain name of the newly created account InsertionString2 RESEARCH
New Account ID Name of the newly created account in the following format: New Domain\New Account Name InsertionString3 %{S-1-5-21-184992632-1607737289-1287950321-1178}
Privileges Contains the list of privileges. The purpose of this field is unknown. In most cases it is empty. InsertionString7 -
Sam Account Name The logon name used to support clients and servers running older versions of the operating system, such as Windows NT 4.0, Windows 95, Windows 98, and LAN Manager. InsertionString8 Sean
Display Name This is usually the combination of the users first name, middle initial, and last name. InsertionString9 Sean Penn
User Principal Name User name in an e-mail address format. The username is followed by the "@" followed by the name of the domain with which the user is associated. InsertionString10 Sean@AnnaDomain.local
Home Directory The home directory for the account. If Home Drive is set and specifies a drive letter, Home Directory must be a UNC path. Otherwise, Home Directory is a fully qualified local path including the drive letter (e.g. "c:\directory\folder"). InsertionString11 -
Home Drive Specifies the drive letter to which to map the UNC path specified by Home Directory. InsertionString12 -
Script Path The path for the user's logon script. InsertionString13 -
Profile Path The path to the user's profile. InsertionString14 -
User Workstations Contains the NetBIOS or DNS names of the computers from which the user can log on. InsertionString15 -
Password Last Set The date and time that the password for this account was last changed. This value is stored as a large integer that represents the number of 100 nanosecond intervals since January 1, 1601 (UTC). InsertionString16 <never>
Account Expires The date when the account expires. This value represents the number of 100 nanosecond intervals since January 1, 1601 (UTC). InsertionString17 <never>
Primary Group ID Contains the relative identifier (RID) for the primary group of the user. By default, this is the RID for the Domain Users group. InsertionString18 513
AllowedToDelegateTo Contains the list of Service Principal Names (SPN) to which this user (normally service or computer account) can forward credentials on behalf of the client. InsertionString19 -
Old UAC Value Bitwise representation of User Account Control Options check list (old value) InsertionString20 0x0
New UAC Value Bitwise representation of User Account Control Options check list (new value) InsertionString21 0x15
User Account Control Descriptions of set flags that control the behavior of the user account. InsertionString22 Account Disabled 'Password Not Required' - Enabled 'Normal Account' - Enabled
User Parameters Used to store user data specific to the individual program. InsertionString23 -
Sid History Contains previous SIDs used for the object if the object was moved from another domain. InsertionString24 -
Logon Hours The hours that the user is allowed to logon to the domain. InsertionString25 <value not set>
Comments
You must be logged in to comment