Event Details
Operating System->Microsoft Windows->Built-in logs->Windows 2008 or higher->Security Log->DS Access->Directory Service Changes->EventID 5137 - A directory service object was created.
EventID 5137 - A directory service object was created.
Documents creations of AD objects, identifying the object created and user who created it.  

Find more information about this event  on ultimatewindowssecurity.com.
 Sample:
A directory service object was created.
	
Subject:
	Security ID:		YDOM\jr
	Account Name:		jr
	Account Domain:		YDOM
	Logon ID:		0x2DE7F8
	
Directory Service:
	Name:	YDOM.spb.qsft
	Type:	Active Directory Domain Services
	
Object:
	DN:	cn=NTDS Site Settings,cn=AnotherSite,CN=Sites,CN=Configuration,DC=YDOM,DC=spb,DC=qsft
	GUID:	CN=NTDS Site Settings,CN=AnotherSite,CN=Sites,CN=Configuration,DC=YDOM,DC=spb,DC=qsft
	Class:	nTDSSiteSettings
	
Operation:
	Correlation ID:	{d4b6514f-b71f-4eff-ac00-64094db98c35}
	Application Correlation ID:	-
===========================
Description template stored in adtschema.dll:
===========================
A directory service object was created.
	
Subject:
	Security ID:		%3
	Account Name:		%4
	Account Domain:		%5
	Logon ID:		%6
	
Directory Service:
	Name:	%7
	Type:	%8
	
Object:
	DN:	%9
	GUID:	%10
	Class:	%11
	
Operation:
	Correlation ID:	%1
	Application Correlation ID:	%2
Log Type: Windows Event Log
 Uniquely Identified By:
Log Name: Security
Filtering Field Equals to Value
OSVersion Windows Vista (2008)
Windows 7 (2008 R2)
Windows 8 (2012)
Windows 8.1 (2012 R2)
Windows 10 (2016)
Category DS Access
Source Microsoft-Windows-Security-Auditing
TaskCategory Directory Service Changes
EventId 5137
Field Matching
FieldDescriptionStored inSample Value
DateTime Date/Time of event origination in GMT format. DateTime 10.10.2000 19:00:00
Source Name of an Application or System Service originating the event. Source Security
Type Warning, Information, Error, Success, Failure, etc. Type Success
User Domain\Account name of user/service/computer initiating event. User RESEARCH\Alebovsky
Computer Name of server workstation where event was logged. Computer DC1
EventID Numerical ID of event. Unique within one Event Source. EventId 576
Description The entire unparsed event message. Description Special privileges assigned to new logon.
Log Name The name of the event log (e.g. Application, Security, System, etc.) LogName Security
Task Category A name for a subclass of events within the same Event Source. TaskCategory
Level Warning, Information, Error, etc. Level
Keywords Audit Success, Audit Failure, Classic, Connection etc. Keywords
Category A name for an aggergative event class, corresponding to the similar ones present in Windows 2003 version. Category Account Logon
Object Name InsertionString9
Whom InsertionString9
Object Type InsertionString11
Class Name InsertionString11
Security ID -
Account Name -
Account Domain -
Subject: Security ID Security ID of the account that performed the action. Usually resolved to Domain\Name in home environment. InsertionString3 S-1-0-0
Subject: Account Name Name of the account that initiated the action. InsertionString4 -
Subject: Account Domain Name of the domain that account initiating the action belongs to. InsertionString5 -
Subject: Logon ID A number uniquely identifying the logon session of the user initiating action. This number can be used to correlate all user actions within one logon session. InsertionString6 0x4ea9d
Directory Service: Name DNS name of the domain the object belongs to. InsertionString7 Logistics.corp
Directory Service: Type "Active Directory Domain Services" or possibly other directory service if appropriate. Maybe different value for ADAM or Lightweight Directory Services. InsertionString8 Active Directory Domain Services
Operation: Correlation ID Multiple modifications are often executed as one operation via LDAP. This value allows you to correlate all the modification events that comprise the operation. Just look for other events with the same Correlation ID. InsertionString1 {26178C62-95F6-43B6-934A-683AF7176BDC}
Operation: Application Correlation ID unknown InsertionString2 -
Object DN InsertionString9
Attribute name -
Value -
Operation -
Object: DN InsertionString9 cn=NTDS Site Settings,cn=AnotherSite,CN=Sites,CN=Configuration,DC=YDOM,DC=spb,DC=qsft
Object: GUID InsertionString10 CN=NTDS Site Settings,CN=AnotherSite,CN=Sites,CN=Configuration,DC=YDOM,DC=spb,DC=qsft
Object: Class InsertionString11 nTDSSiteSettings
Comments
You must be logged in to comment