Event Details
Operating System->Microsoft Windows->Built-in logs->Windows 2008 or higher->Security Log->DS Access->Directory Service Changes->EventID 5170 - A directory service object was modified during a background cleanup task.
EventID 5170 - A directory service object was modified during a background cleanup task.

Find more information about this event on ultimatewindowssecurity.com.
 Sample:
===========================
Description template stored in adtschema.dll:
===========================
A directory service object was modified during a background cleanup task.
	
Subject:
	Security ID:		%3
	Account Name:		%4
	Account Domain:		%5
	Logon ID:		%6


Directory Service:
	Name:	%7
	Type:	%8
	
Object:
	DN:	%9
	GUID:	%10
	Class:	%11
	
Attribute:
	LDAP Display Name:	%12
	Syntax (OID):	%13
	Value:	%14
	Expiration Time:	%15
	
Operation:
	Type:	%16
	Correlation ID:	%1
	Application Correlation ID:	%2
Log Type: Windows Event Log
 Uniquely Identified By:
Log Name: Security
Filtering Field Equals to Value
OSVersion Windows Vista (2008)
Windows 7 (2008 R2)
Windows 8 (2012)
Windows 8.1 (2012 R2)
Windows 10 (2016)
Category DS Access
Source Microsoft-Windows-Security-Auditing
TaskCategory Directory Service Changes
EventId 5170
Field Matching
FieldDescriptionStored inSample Value
DateTime Date/Time of event origination in GMT format. DateTime 10.10.2000 19:00:00
Source Name of an Application or System Service originating the event. Source Security
Type Warning, Information, Error, Success, Failure, etc. Type Success
User Domain\Account name of user/service/computer initiating event. User RESEARCH\Alebovsky
Computer Name of server workstation where event was logged. Computer DC1
EventID Numerical ID of event. Unique within one Event Source. EventId 576
Description The entire unparsed event message. Description Special privileges assigned to new logon.
Log Name The name of the event log (e.g. Application, Security, System, etc.) LogName Security
Task Category A name for a subclass of events within the same Event Source. TaskCategory
Level Warning, Information, Error, etc. Level
Keywords Audit Success, Audit Failure, Classic, Connection etc. Keywords
Category A name for an aggergative event class, corresponding to the similar ones present in Windows 2003 version. Category Account Logon
Object Name InsertionString9
Whom InsertionString9
Object Type InsertionString11
Class Name InsertionString11
Security ID -
Account Name -
Account Domain -
Subject: Security ID Security ID of the account that performed the action. Usually resolved to Domain\Name in home environment. InsertionString3 S-1-0-0
Subject: Account Name Name of the account that initiated the action. InsertionString4 -
Subject: Account Domain Name of the domain that account initiating the action belongs to. InsertionString5 -
Subject: Logon ID A number uniquely identifying the logon session of the user initiating action. This number can be used to correlate all user actions within one logon session. InsertionString6 0x4ea9d
Directory Service: Name DNS name of the domain the object belongs to. InsertionString7 Logistics.corp
Directory Service: Type "Active Directory Domain Services" or possibly other directory service if appropriate. Maybe different value for ADAM or Lightweight Directory Services. InsertionString8 Active Directory Domain Services
Operation: Correlation ID Multiple modifications are often executed as one operation via LDAP. This value allows you to correlate all the modification events that comprise the operation. Just look for other events with the same Correlation ID. InsertionString1 {26178C62-95F6-43B6-934A-683AF7176BDC}
Operation: Application Correlation ID unknown InsertionString2 -
Object DN InsertionString9
Attribute name InsertionString12
Value InsertionString14
Operation InsertionString16
Attribute: LDAP Display Name InsertionString12 versionNumber
Attribute: Syntax (OID) InsertionString13 2.5.5.9
Attribute: Value InsertionString14 65542
Operation: Type InsertionString16 Value Deleted
Object ID Object: GUID InsertionString10 {09F06385-049C-4B85-AD8A-3755BECB8792}
Object Class Object: Class InsertionString11 groupPolicyContainer
Expiration Expiration Time InsertionString15
Comments
You must be logged in to comment