How to Find Application Causing Account Lockout on Windows Server 2012 R2

active-directoryuser-accountswindows-server-2012-r2

One of my account is being locked out from a windows server, it was tracked down using the Security Audit which produced event ID 4740. Its a Windows server 2012 R2 running only WSUS service. I think the account is locked almost every 90 minutes close to GPupdate run. I don't see any scheduled tasks running with that username.

I tried using Alockout.dll on the windows server 2012 R2 but it doesn't produce any logs. I think it only works for Windows server 2008. I've checked event logs on the 2012 R2 server and there isn't any logs close to the lockout time.

I checked the system for cached credentials using "rundll32 keymgr.dll,KRShowKeyMgr" but there isn't any.

Is there any application that I can use to troubleshoot and find out which service or application is causing the lockout?

Found some more details about the issue from event ID 4625 on Active directory server.

An account failed to log on.

Subject:
    Security ID:        NULL SID
    Account Name:       -
    Account Domain:     -
    Logon ID:       0x0

Logon Type:         3

Account For Which Logon Failed:
    Security ID:        NULL SID
    Account Name:       myusername
    Account Domain:     GFT

Failure Information:
    Failure Reason:     Unknown user name or bad password.
    Status:         0xC000006D
    Sub Status:     0xC000006A

Process Information:
    Caller Process ID:  0x0
    Caller Process Name:    -

Network Information:
    Workstation Name:   WSUS_Server
    Source Network Address: -
    Source Port:        -

Detailed Authentication Information:
    Logon Process:      NtLmSsp 
    Authentication Package: NTLM
    Transited Services: -
    Package Name (NTLM only):   -
    Key Length:     0

This event is generated when a logon request fails. It is generated on the computer where access was attempted.

The Subject fields indicate the account on the local system which requested the logon. This is most commonly a service such as the Server service, or a local process such as Winlogon.exe or Services.exe.

The Logon Type field indicates the kind of logon that was requested. The most common types are 2 (interactive) and 3 (network).

The Process Information fields indicate which account and process on the system requested the logon.

The Network Information fields indicate where a remote logon request originated. Workstation name is not always available and may be left blank in some cases.

The authentication information fields provide detailed information about this specific logon request.
    - Transited services indicate which intermediate services have participated in this logon request.
    - Package name indicates which sub-protocol was used among the NTLM protocols.
    - Key length indicates the length of the generated session key. This will be 0 if no session key was requested.

Best Answer

Found out the machine causing the issue.

Event ID 4625 was showing that on Active_Direcotry_server_001, server WSUS_server_001 was causing the lockout but that was not the case, wsus_server_001 was attempting to login after the account was locked out.

It was WSUS_server_002 that had a session open (probably online since the password change) and was sending out bad password to Active_Direcotry_server_002 around 5 times causing the lockout in less than a minute.

Rebooted the WSUS_server_002 server and since then there hasn't been any lockout.

I used netwrix tool on active directory to figure out the issue.