Jump to content
  • 0

Citrix user changes password and sometimes causes thousands of Event ID 4625


bbrinkm64

Question

We are seeing a pattern. Sometimes, not often, after a user changes their password using Citrix Storefront the domain controllers will start logging thousand and thousands of event id 4625 errors. Our SOC and security team freak out and alert everyone.

We're being asked why this happens. Best I can come up with is something or process.. but there is no correlation. The user doesn't have any permissions issues. I've tried to reproduce this using an account with many open Citrix apps and file shares, then change the user password and no errors are generated. It's random.

Has anyone ever seen this before?

 

Error is:

Security-Auditing Computer=fileshare.hometown.com OriginatingComputer=10.1.1.10 User= Domain= EventID=4625 EventIDCode=4625 EventType=16 EventCategory=12544 RecordNumber=3252830325 TimeGenerated=1672889956 TimeWritten=1672889956 Level=Log Always Keywords=Audit Failure Task=SE_ADT_LOGON_LOGON Opcode=Info Message=An account failed to log on. Subject: Security ID: NULL SID Account Name: - Account Domain: - Logon ID: 0x0 Logon Type: 3 Account For Which Logon Failed: Security ID: NULL SID Account Name: joe-user Account Domain: hometown Failure Information: Failure Reason: Unknown user name or bad password. Status: 0xC000006D Sub Status: 0xC000006A Process Information: Caller Process ID: 0x0 Caller Process Name: - Network Information: Workstation Name: fileshare Source Network Address: 10.1.1.255 Source Port: 59263 Detailed Authentication Information: Logon Process: NtLmSsp Authentication Package: NTLM Transited Services: - Package Name (NTLM only): - Key Length: 0 This event is generated when a logon request fails. It is generated on the computer where access was attempted. The Subject fields indicate the account on the local system which requested the logon. This is most commonly a service such as the Server service, or a local process such as Winlogon.exe or Services.exe. The Logon Type field indicates the kind of logon that was requested. The most common types are 2 (interactive) and 3 (network). The Process Information fields indicate which account and process on the system requested the logon. The Network Information fields indicate where a remote logon request originated. Workstation name is not always available and may be left blank in some cases. The authentication information fields provide detailed information about this specific logon request. - Transited services indicate which intermediate services have participated in this logon request. - Package name indicates which sub-protocol was used among the NTLM protocols. - Key length indicates the length of the generated session key. This will be 0 if no session key was requested.

Link to comment

0 answers to this question

Recommended Posts

There have been no answers to this question yet

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
×
×
  • Create New...