Friday, January 17, 2020

Windows - List of Audit Events

Audit Event IDs list

Audit account logon events

Event IDDescription
4776The domain controller attempted to validate the credentials for an account
4777The domain controller failed to validate the credentials for an account
4768A Kerberos authentication ticket (TGT) was requested
4769A Kerberos service ticket was requested
4770A Kerberos service ticket was renewed

Audit account management

Event IDDescription
4741A computer account was created.
4742A computer account was changed.
4743A computer account was deleted.
4739Domain Policy was changed.
4782The password hash an account was accessed.
4727A security enabled global group was created.
4728A member was added to a security enabled global group.
4729A member was removed from a security enabled global group.
4730A security enabled global group was deleted.
4731A security enabled local group was created.
4732A member was added to a security enabled local group.
4733A member was removed from a security enabled local group.
4734A security enabled local group was deleted.
4735A security enabled local group was changed.
4737A security enabled global group was changed.
4754A security enabled universal group was created.
4755A security enabled universal group was changed.
4756A member was added to a security enabled universal group.
4757A member was removed from a security enabled universal group.
4758A security enabled universal group was deleted.
4720A user account was created.
4722A user account was enabled.
4723An attempt was made to change an account's password.
4724An attempt was made to reset an account's password.
4725A user account was disabled.
4726A user account was deleted.
4738A user account was changed.
4740A user account was locked out.
4765SID History was added to an account.
4766An attempt to add SID History to an account failed.
4767A user account was unlocked.
4780The ACL was set on accounts which are members of administrators groups.
4781The name of an account was changed:

Audit directory service access

Event IDDescription
4934Attributes of an Active Directory object were replicated.
4935Replication failure begins.
4936Replication failure ends.
5136A directory service object was modified.
5137A directory service object was created.
5138A directory service object was undeleted.
5139A directory service object was moved.
5141A directory service object was deleted.
4932Synchronization of a replica of an Active Directory naming context has begun.
4933Synchronization of a replica of an Active Directory naming context has ended.

Audit logon events

Event IDDescription
4634An account was logged off.
4647User initiated logoff.
4624An account was successfully logged on.
4625An account failed to log on.
4648A logon was attempted using explicit credentials.
4675SIDs were filtered.
4649A replay attack was detected.
4778A session was reconnected to a Window Station.
4779A session was disconnected from a Window Station.
4800The workstation was locked.
4801The workstation was unlocked.
4802The screen saver was invoked.
4803The screen saver was dismissed.
5378The requested credentials delegation was disallowed by policy.
5632A request was made to authenticate to a wireless network.
5633A request was made to authenticate to a wired network.

Audit object access

Event IDDescription
5140A network share object was accessed.
4664An attempt was made to create a hard link.
4985The state of a transaction has changed.
5051A file was virtualized.
5031The Windows Firewall Service blocked an application from accepting incoming connections on the network.
4698A scheduled task was created.
4699A scheduled task was deleted.
4700A scheduled task was enabled.
4701A scheduled task was disabled.
4702A scheduled task was updated.
4657A registry value was modified.
5039A registry key was virtualized.
4660An object was deleted.
4663An attempt was made to access an object.

Audit policy change

Event IDDescription
4715The audit policy (SACL) on an object was changed.
4719System audit policy was changed.
4902The Per user audit policy table was created.
4906The CrashOnAuditFail value has changed.
4907Auditing settings on object were changed.
4706A new trust was created to a domain.
4707A trust to a domain was removed.
4713Kerberos policy was changed.
4716Trusted domain information was modified.
4717System security access was granted to an account.
4718System security access was removed from an account.
4864A namespace collision was detected.
4865A trusted forest information entry was added.
4866A trusted forest information entry was removed.
4867A trusted forest information entry was modified.
4704A user right was assigned.
4705A user right was removed.
4714Encrypted data recovery policy was changed.
4944The following policy was active when the Windows Firewall started.
4945A rule was listed when the Windows Firewall started.
4946A change has been made to Windows Firewall exception list. A rule was added.
4947A change has been made to Windows Firewall exception list. A rule was modified.
4948A change has been made to Windows Firewall exception list. A rule was deleted.
4949Windows Firewall settings were restored to the default values.
4950A Windows Firewall setting has changed.
4951A rule has been ignored because its major version number was not recognized by Windows Firewall.
4952Parts of a rule have been ignored because its minor version number was not recognized by Windows Firewall. The other parts of the rule will be enforced.
4953A rule has been ignored by Windows Firewall because it could not parse the rule.
4954Windows Firewall Group Policy settings have changed. The new settings have been applied.
4956Windows Firewall has changed the active profile.
4957Windows Firewall did not apply the following rule:
4958Windows Firewall did not apply the following rule because the rule referred to items not configured on this computer:
6144Security policy in the group policy objects has been applied successfully.
6145One or more errors occurred while processing security policy in the group policy objects.
4670Permissions on an object were changed.

Audit privilege use

Event IDDescription
4672Special privileges assigned to new logon.
4673A privileged service was called.
4674An operation was attempted on a privileged object.

Audit system events

Event IDDescription
5024The Windows Firewall Service has started successfully.
5025The Windows Firewall Service has been stopped.
5027The Windows Firewall Service was unable to retrieve the security policy from the local storage. The service will continue enforcing the current policy.
5028The Windows Firewall Service was unable to parse the new security policy. The service will continue with currently enforced policy.
5029The Windows Firewall Service failed to initialize the driver. The service will continue to enforce the current policy.
5030The Windows Firewall Service failed to start.
5032Windows Firewall was unable to notify the user that it blocked an application from accepting incoming connections on the network.
5033The Windows Firewall Driver has started successfully.
5034The Windows Firewall Driver has been stopped.
5035The Windows Firewall Driver failed to start.
5037The Windows Firewall Driver detected critical runtime error. Terminating.
4608Windows is starting up.
4609Windows is shutting down.
4616The system time was changed.
4621Administrator recovered system from CrashOnAuditFail. Users who are not administrators will now be allowed to log on. Some auditable activity might not have been recorded.
4697A service was installed in the system.
4618A monitored security event pattern has occurred.

2 comments:

  1. Thanks for sharing Active directory auditor tips. for more info i rfer cion systems Active directory auditor in USA.

    ReplyDelete
  2. This blog post exceeded my expectations! Thank you for going above and beyond to provide such valuable information on firewall audit.

    ReplyDelete