ABCDEFGHIJKLMNOPQRSTUVWXYZAAABACADAEAFAGAH
1
Data SourceSub - Data SourceData ObjectRelationshipData ObjectEvent IDDescriptionProvider NameEvent ChannelData CategoryData Sub-CategoryMinimun Operating SystemGPOEnable CommandsClient DefaultServer Default
2
File monitoringdrivers loaddriverloadeddriver6The driver loaded events provides information about a driver being loaded on the systemMicrosoft-Windows-SysmonMicrosoft-windows-sysmon/operationalDriver Loaded N/AWindows 7, Windows 2008 R2N/A Sysmon64.exe -i -l /Sysmon64.exe -c -l / <DriverLoad onmatch="exclude">No auditingNo auditing
3
File monitoringdrive raw accessprocessraw_access_readdrive9The RawAccessRead event detects when a process conducts reading operations from the drive using the \.\ denotationMicrosoft-Windows-SysmonMicrosoft-windows-sysmon/operationalDrive AccessRaw Access ReadWindows 7, Windows 2008 R2N/A <RawAccessRead onmatch="exclude" />No auditingNo auditing
4
File monitoringfile creationprocesscreatedfile11File create operations are logged when a file is created or overwritten.Microsoft-Windows-SysmonMicrosoft-windows-sysmon/operationalFile MonitoringFile CreatedWindows 7, Windows 2008 R2N/A <FileCreate onmatch="exclude" />No auditingNo auditing
5
File monitoringfile timestamp modificationprocessmodifiedfile2A process changed a file creation timeMicrosoft-Windows-SysmonMicrosoft-windows-sysmon/operationalFile Creation Time ChangedFile Creation Time ChangedWindows 7, Windows 2008 R2N/A Sysmon64.exe -i -l / <FileCreateTime onmatch="exclude" />No auditingNo auditing
6
File monitoringfile modificationprocessmodifiedfile11File create operations are logged when a file is created or overwritten.Microsoft-Windows-SysmonMicrosoft-windows-sysmon/operationalFile MonitoringFile ModifiedWindows 7, Windows 2008 R2N/A <FileCreate onmatch="exclude" />No auditingNo auditing
7
File monitoringfile modificationprocessrenamedfile11File create operations are logged when a file is created or overwritten.Microsoft-Windows-SysmonMicrosoft-windows-sysmon/operationalFile MonitoringFile RenamedWindows 7, Windows 2008 R2N/A <FileCreate onmatch="exclude" />No auditingNo auditing
8
File monitoringfile downloadprocessdownloadedfile11File create operations are logged when a file is created or overwritten.Microsoft-Windows-SysmonMicrosoft-windows-sysmon/operationalFile MonitoringFile DownloadedWindows 7, Windows 2008 R2N/A <FileCreate onmatch="exclude" />No auditingNo auditing
9
File monitoringfile accessuseraccessedfile5145A network share object was checked to see whether client can be granted desired accessMicrosoft-Windows-Security-AuditingSecurityAudit Object AccessAudit Detailed File ShareWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Logon/Logoff -> Audit Logon
auditpol.exe /set /subcategory:"Detailed File Share" /success:enableNo auditingNo auditing
10
File monitoringfile access requestuserrequested_a_handlefile4656A handle to an object was requested.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit File SystemWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policy -> Object Access -> Audit Handle Manipulation
auditpol.exe /set /subcategory:"File System" /success:enableNo auditingNo auditing
11
File monitoringfile deletion requestuserrequested_a_handlefile4656A handle to an object was requested.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit File SystemWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policy -> Object Access -> Audit Handle Manipulation
auditpol.exe /set /subcategory:"File System" /success:enableNo auditingNo auditing
12
File monitoringfile accessuseraccessedfile4663An attempt was made to access an object.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit File SystemWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policy -> Object Access -> Audit Handle Manipulation
auditpol.exe /set /subcategory:"File System" /success:enableNo auditingNo auditing
13
File monitoringfile deletionuserdeletedfile4663An attempt was made to access an object.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit File SystemWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policy -> Object Access -> Audit Handle Manipulation
auditpol.exe /set /subcategory:"File System" /success:enableNo auditingNo auditing
14
File monitoringfile permissions changeuserchanged_permissionsfile4670Permissions on an object were changed.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit File SystemWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policy -> Object Access -> Audit Handle Manipulation
auditpol.exe /set /subcategory:"File System" /success:enable No auditingNo auditing
15
Loaded DLLsmodule loadprocessloadedmodule7The image loaded event logs when a module is loaded in a specific process .Microsoft-Windows-SysmonMicrosoft-windows-sysmon/operationalImage LoadedModule loaded in ProcessWindows 7, Windows 2008 R2N/A <ImageLoad onmatch="exclude" />No auditingNo auditing
16
Named Pipeswin pipe creationprocesscreatedpipe17This event generates when a named pipe is created.Microsoft-Windows-SysmonMicrosoft-windows-sysmon/operationalPipe CreationN/AWindows 7, Windows 2008 R2N/A <TargetFilename onmatch="exclude" />No auditingNo auditing
17
Named Pipeswin pipe connectionprocessconnected_topipe18This event logs when a named pipe connection is made between a client and a server.Microsoft-Windows-SysmonMicrosoft-windows-sysmon/operationalPipe ConnectionN/AWindows 7, Windows 2008 R2N/A <TargetFilename onmatch="exclude" />No auditingNo auditing
18
Process monitoringprocess creationprocesscreatedprocess4688A new process has been createdMicrosoft-Windows-Security-AuditingSecurityAudit Detailed TrackingAudit Process CreationWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Detailed Tracking -> Audit Process Creation
auditpol.exe /set /subcategory:"Process Creation" /success:enableNo auditingNo auditing
19
Process monitoringprocess creationprocesscreatedprocess1Process creationMicrosoft-Windows-SysmonMicrosoft-windows-sysmon/operationalProcess Creation N/AWindows 7, Windows 2008 R2N/A
Sysmon64.exe -i /Sysmon64.exe -i -l /Sysmon64.exe -c -l / <ProcessCreate onmatch="exclude"/>
No auditingNo auditing
20
Process monitoringprocess terminationuserterminatedprocess4689A process has exitedMicrosoft-Windows-Security-AuditingSecurityAudit Detailed TrackingAudit Process TerminationWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Detailed Tracking -> Audit Process Termination
auditpol.exe /set /subcategory:"Process Termination" /success:enableNo auditingNo auditing
21
Process monitoringprocess terminationprocessterminated5The process terminate event reports when a process terminates.Microsoft-Windows-SysmonMicrosoft-windows-sysmon/operationalProcess TerminiationN/AWindows 7, Windows 2008 R2N/A
Sysmon64.exe -i /Sysmon64.exe -i -l / Sysmon64.exe -c -l / <ProcessTerminate onmatch="exclude" />
No auditingNo auditing
22
Process monitoringprocess write to processprocesswrote_toprocess8The CreateRemoteThread event detects when a process creates a thread in another process.Microsoft-Windows-SysmonMicrosoft-windows-sysmon/operationalProcess Right to Process CreateRemoteThreadWindows 7, Windows 2008 R2N/A <CreateRemoteThread onmatch="exclude" />No auditingNo auditing
23
Process monitoringprocess accessprocessopenedprocess10The process accessed event reports when a process opens another process.Microsoft-Windows-SysmonMicrosoft-windows-sysmon/operationalProcess AccessProcess Opens Another ProcessWindows 7, Windows 2008 R2N/A <ProcessAccess onmatch="exclude" />No auditingNo auditing
24
Process use of networkprocess network connection allowprocessconnected_toip3The network connection event logs TCP/UDP connections on the machine.Microsoft-Windows-SysmonMicrosoft-windows-sysmon/operationalProcess Network ConnectionProcess Connected To IPWindows 7, Windows 2008 R2N/A Sysmon64.exe -i -n / Sysmon64.exe -c -n / <NetworkConnect onmatch="exclude" />No auditingNo auditing
25
Process use of networkprocess network connection allowprocessconnected_tohost3The network connection event logs TCP/UDP connections on the machine.Microsoft-Windows-SysmonMicrosoft-windows-sysmon/operationalProcess Network ConnectionProcess Connected To HostWindows 7, Windows 2008 R2N/A Sysmon64.exe -i -n / Sysmon64.exe -c -n / <NetworkConnect onmatch="exclude" />No auditingNo auditing
26
Process use of networkprocess network connection allowuserconnected_tohost3The network connection event logs TCP/UDP connections on the machine.Microsoft-Windows-SysmonMicrosoft-windows-sysmon/operationalProcess Network ConnectionUser Connected To HostWindows 7, Windows 2008 R2N/A Sysmon64.exe -i -n / Sysmon64.exe -c -n / <NetworkConnect onmatch="exclude" />No auditingNo auditing
27
Process use of networkprocess network connection allowuserconnected_toip3The network connection event logs TCP/UDP connections on the machine.Microsoft-Windows-SysmonMicrosoft-windows-sysmon/operationalProccess Network ConnectionUser Connected To IPWindows 7, Windows 2008 R2N/A Sysmon64.exe -i -n / Sysmon64.exe -c -n / <NetworkConnect onmatch="exclude" />No auditingNo auditing
28
Process use of networkprocess network service connection blockhostblocked_service_connection_toprocess5031The Windows Firewall Service blocked an application from accepting incoming connections on the network.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit Filtering Platform ConnectionWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policy -> Object Access -> Audit Filtering Platform Connection
auditpol.exe /set /subcategory:"Filtering Platform Connection" /success:enableNo auditingNo auditing
29
Process use of networkprocess network listener allowhostpermitted_listener_onprocess5154The Windows Filtering Platform has permitted an application or service to listen on a port for incoming connections.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit Filtering Platform ConnectionWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policy -> Object Access -> Audit Filtering Platform Connection
auditpol.exe /set /subcategory:"Filtering Platform Connection" /success:enableNo auditingNo auditing
30
Process use of networkprocess network listener blockhostblocked_listener_onprocess5155The Windows Filtering Platform has blocked an application or service from listening on a port for incoming connections.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit Filtering Platform ConnectionWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policy -> Object Access -> Audit Filtering Platform Connection
auditpol.exe /set /subcategory:"Filtering Platform Connection" /success:enableNo auditingNo auditing
31
Process use of networkprocess network connection allowhostpermitted_inbound_connection_onprocess5156The Windows Filtering Platform has permitted a connection.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit Filtering Platform ConnectionWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policy -> Object Access -> Audit Filtering Platform Connection
auditpol.exe /set /subcategory:"Filtering Platform Connection" /success:enableNo auditingNo auditing
32
Process use of networkprocess network connection allowprocessconnected_fromip5156The Windows Filtering Platform has permitted a connection.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit Filtering Platform ConnectionWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policy -> Object Access -> Audit Filtering Platform Connection
auditpol.exe /set /subcategory:"Filtering Platform Connection" /success:enableNo auditingNo auditing
33
Process use of networkprocess network connection allowhostpermitted_outbound_connection_onprocess5156The Windows Filtering Platform has permitted a connection.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit Filtering Platform ConnectionWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policy -> Object Access -> Audit Filtering Platform Connection
auditpol.exe /set /subcategory:"Filtering Platform Connection" /success:enableNo auditingNo auditing
34
Process use of networkprocess network connection allowprocessconnected_toip5156The Windows Filtering Platform has permitted a connection.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit Filtering Platform ConnectionWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policy -> Object Access -> Audit Filtering Platform Connection
auditpol.exe /set /subcategory:"Filtering Platform Connection" /success:enableNo auditingNo auditing
35
Process use of networkprocess network connection blockhostblocked_inbound_connection_onprocess5157The Windows Filtering Platform has blocked a connection.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit Filtering Platform ConnectionWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policy -> Object Access -> Audit Filtering Platform Connection
auditpol.exe /set /subcategory:"Filtering Platform Connection" /success:enableNo auditingNo auditing
36
Process use of networkprocess network connection blockhostblocked_outbound_connection_onprocess5157The Windows Filtering Platform has blocked a connection.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit Filtering Platform ConnectionWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policy -> Object Access -> Audit Filtering Platform Connection
auditpol.exe /set /subcategory:"Filtering Platform Connection" /success:enableNo auditingNo auditing
37
Process use of networkprocess network local port bind allowhostpermitted_local_port_bind_onprocess5158The Windows Filtering Platform has permitted a bind to a local port.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit Filtering Platform ConnectionWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policy -> Object Access -> Audit Filtering Platform Connection
auditpol.exe /set /subcategory:"Filtering Platform Connection" /success:enableNo auditingNo auditing
38
Process use of networkprocess network local port bind allowprocessbound _toport5158The Windows Filtering Platform has permitted a bind to a local port.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit Filtering Platform ConnectionWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policy -> Object Access -> Audit Filtering Platform Connection
auditpol.exe /set /subcategory:"Filtering Platform Connection" /success:enableNo auditingNo auditing
39
Process use of networkprocess network local port bind blockedhostblocked_local_port_bind_onprocess5159The Windows Filtering Platform has blocked a bind to a local port.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit Filtering Platform ConnectionWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policy -> Object Access -> Audit Filtering Platform Connection
auditpol.exe /set /subcategory:"Filtering Platform Connection" /success:enableNo auditingNo auditing
40
Windows event logskerberos TGT requestuserrequestedticket granting ticket4768A Kerberos authentication ticket (TGT) was requestedMicrosoft-Windows-Security-AuditingSecurityAudit Account LogonAudit Kerberos Authentication ServiceWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Logon -> Audit Kerberos Authentication Service
auditpol.exe /set /subcategory:"Kerberos Authentication Service" /success:enableNo auditingSuccess
41
Windows event logskerberos service ticket requestuserrequestedservice ticket4769A Kerberos service ticket was requestedMicrosoft-Windows-Security-AuditingSecurityAudit Account LogonAudit Kerberos Service Ticket OperationsWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Logon -> Audit Kerberos Service Ticket Operations
auditpol.exe /set /subcategory:"Kerberos Service Ticket Operations" /success:enableNo auditingSuccess
42
Windows event logskerberos service ticket renewaluserrenewedservice ticket4770A Kerberos service ticket was renewedMicrosoft-Windows-Security-AuditingSecurityAudit Account LogonAudit Kerberos Service Ticket OperationsWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Logon -> Audit Kerberos Service Ticket Operations
auditpol.exe /set /subcategory:"Kerberos Service Ticket Operations" /success:enableNo auditingSuccess
43
Windows event logskerberos service ticket failureuserrequestedservice ticket4773A Kerberos service ticket request failedMicrosoft-Windows-Security-AuditingSecurityAudit Account LogonAudit Kerberos Service Ticket OperationsWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Logon -> Audit Kerberos Service Ticket Operations
auditpol.exe /set /subcategory:"Kerberos Service Ticket Operations" /success:enableSuccessSuccess
44
Windows event logsuser rdp sessionuserdisconnected_fromhost4779A session was disconnected from a Window StationMicrosoft-Windows-Security-AuditingSecurityAudit Account LogonAudit Other Logon/Logoff EventsWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Logon/Logoff -> Audit Other Logon/Logoff Events
auditpol.exe /set /subcategory:"Other Logon/Logoff Events" /success:enable /failure:enableNo auditingNo auditing
45
Windows event logsuser rdp sessionuserconnected_tohost4778A session was reconnected to a Window StationMicrosoft-Windows-Security-AuditingSecurityAudit Account LogonAudit Other Logon/Logoff EventsWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Logon/Logoff -> Audit Other Logon/Logoff Events
auditpol.exe /set /subcategory:"Other Logon/Logoff Events" /success:enable /failure:enableNo auditingNo auditing
46
Windows event logsuser lock operationuserlockedhost4800The workstation was lockedMicrosoft-Windows-Security-AuditingSecurityAudit Account LogonAudit Other Logon/Logoff EventsWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Logon/Logoff -> Audit Other Logon/Logoff Events
auditpol.exe /set /subcategory:"Other Logon/Logoff Events" /success:enable /failure:enableNo auditingNo auditing
47
Windows event logsuser unlock operationuserunlockedhost4801The workstation was unlockedMicrosoft-Windows-Security-AuditingSecurityAudit Account LogonAudit Other Logon/Logoff EventsWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Logon/Logoff -> Audit Other Logon/Logoff Events
auditpol.exe /set /subcategory:"Other Logon/Logoff Events" /success:enable /failure:enableNo auditingNo auditing
48
Windows event logscomputer account creationusercreatedcomputer4741A computer account was createdMicrosoft-Windows-Security-AuditingSecurityAudit Account ManagementAudit Computer Account ManagementWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> Audit Computer Account Management
auditpol.exe /set /subcategory:"Computer Account Management" /success:enable /failure:enable
No auditingSuccess
49
Windows event logscomputer account changeuserchangedcomputer4742A computer account was changedMicrosoft-Windows-Security-AuditingSecurityAudit Account ManagementAudit Computer Account ManagementWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> Audit Computer Account Management
auditpol.exe /set /subcategory:"Computer Account Management" /success:enable /failure:enable
No auditingSuccess
50
Windows event logscomputer account deletionuserdeletedcomputer4743A computer account was deletedMicrosoft-Windows-Security-AuditingSecurityAudit Account ManagementAudit Computer Account ManagementWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> Audit Computer Account Management
auditpol.exe /set /subcategory:"Computer Account Management" /success:enable /failure:enable
No auditingSuccess
51
Windows event logsdistribution group creationusercreatedgroup4749A security-disabled global group was createdMicrosoft-Windows-Security-AuditingSecurityAudit Account ManagementAudit Distribution Group ManagementWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> Audit Distribution Group Management
auditpol.exe /set /subcategory:"Distribution Group Management" /success:enable /failure:enable
No auditingNo auditing
52
Windows event logsdistribution group changeuserchangedgroup4750A security-disabled global group was changedMicrosoft-Windows-Security-AuditingSecurityAudit Account ManagementAudit Distribution Group ManagementWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> Audit Distribution Group Management
auditpol.exe /set /subcategory:"Distribution Group Management" /success:enable /failure:enable
No auditingNo auditing
53
Windows event logsdistribution group member additionuseraddeduser4751A member was added to a security-disabled global groupMicrosoft-Windows-Security-AuditingSecurityAudit Account ManagementAudit Distribution Group ManagementWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> Audit Distribution Group Management
auditpol.exe /set /subcategory:"Distribution Group Management" /success:enable /failure:enable
No auditingNo auditing
54
Windows event logsdistribution group member removaluserremoveduser4752A member was removed from a security-disabled global groupMicrosoft-Windows-Security-AuditingSecurityAudit Account ManagementAudit Distribution Group ManagementWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> Audit Distribution Group Management
auditpol.exe /set /subcategory:"Distribution Group Management" /success:enable /failure:enable
No auditingNo auditing
55
Windows event logsdistribution group deletionuserdeletedgroup4753A security-disabled global group was deletedMicrosoft-Windows-Security-AuditingSecurityAudit Account ManagementAudit Distribution Group ManagementWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> Audit Distribution Group Management
auditpol.exe /set /subcategory:"Distribution Group Management" /success:enable /failure:enable
No auditingNo auditing
56
Windows event logssecurity group creationusercreatedgroup4731A security-enabled local group was createdMicrosoft-Windows-Security-AuditingSecurityAudit Account ManagementAudit Security Group ManagementWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> Audit Security Group Management
auditpol.exe /set /subcategory:"Security Group Management" /success:enable /failure:enableSuccessSuccess
57
Windows event logssecurity group member additionuseraddeduser4732A member was added to a security-enabled local group.Microsoft-Windows-Security-AuditingSecurityAudit Account ManagementAudit Security Group ManagementWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> Audit Security Group Management
auditpol.exe /set /subcategory:"Security Group Management" /success:enable /failure:enableSuccessSuccess
58
Windows event logssecurity group member removaluserremoveduser4733A member was removed from a security-enabled local group.Microsoft-Windows-Security-AuditingSecurityAudit Account ManagementAudit Security Group ManagementWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> Audit Security Group Management
auditpol.exe /set /subcategory:"Security Group Management" /success:enable /failure:enableSuccessSuccess
59
Windows event logssecurity group deletionuserdeletedgroup4734A security-enabled local group was deleted.Microsoft-Windows-Security-AuditingSecurityAudit Account ManagementAudit Security Group ManagementWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> Audit Security Group Management
auditpol.exe /set /subcategory:"Security Group Management" /success:enable /failure:enableSuccessSuccess
60
Windows event logssecurity group changeuserchangedgroup4735A security-enabled local group was changed.Microsoft-Windows-Security-AuditingSecurityAudit Account ManagementAudit Security Group ManagementWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> Audit Security Group Management
auditpol.exe /set /subcategory:"Security Group Management" /success:enable /failure:enableSuccessSuccess
61
Windows event logssecurity group type changeuserchanged_typegroup4764A group’s type was changedMicrosoft-Windows-Security-AuditingSecurityAudit Account ManagementAudit Security Group ManagementWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> Audit Security Group Management
auditpol.exe /set /subcategory:"Security Group Management" /success:enable /failure:enableSuccessSuccess
62
Windows event logssecurity group enumerationuserenumeratedgroup members4799A security-enabled local group membership was enumeratedMicrosoft-Windows-Security-AuditingSecurityAudit Account ManagementAudit Security Group ManagementWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> Audit Security Group Management
auditpol.exe /set /subcategory:"Security Group Management" /success:enable /failure:enableSuccessSuccess
63
Windows event logsuser account creationusercreateduser4720A user account was created.Microsoft-Windows-Security-AuditingSecurityAudit Account ManagementAudit User Account ManagementWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> Audit User Account Management
auditpol.exe /set /subcategory:"User Account Management" /success:enable /failure:enableSuccessSuccess
64
Windows event logsuser account enableuserenableduser4722A user account was enabled.Microsoft-Windows-Security-AuditingSecurityAudit Account ManagementAudit User Account ManagementWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> Audit User Account Management
auditpol.exe /set /subcategory:"User Account Management" /success:enable /failure:enableSuccessSuccess
65
Windows event logsuser account password changeuserchanged_passworduser4723An attempt was made to change an account's password.Microsoft-Windows-Security-AuditingSecurityAudit Account ManagementAudit User Account ManagementWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> Audit User Account Management
auditpol.exe /set /subcategory:"User Account Management" /success:enable /failure:enableSuccessSuccess
66
Windows event logsuser account password resetuserreset_passworduser4724An attempt was made to reset an account's password.Microsoft-Windows-Security-AuditingSecurityAudit Account ManagementAudit User Account ManagementWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> Audit User Account Management
auditpol.exe /set /subcategory:"User Account Management" /success:enable /failure:enableSuccessSuccess
67
Windows event logsuser account disableuserdisableduser4725A user account was disabled.Microsoft-Windows-Security-AuditingSecurityAudit Account ManagementAudit User Account ManagementWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> Audit User Account Management
auditpol.exe /set /subcategory:"User Account Management" /success:enable /failure:enableSuccessSuccess
68
Windows event logsuser account deletionuserdeleteduser4726A user account was deleted.Microsoft-Windows-Security-AuditingSecurityAudit Account ManagementAudit User Account ManagementWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> Audit User Account Management
auditpol.exe /set /subcategory:"User Account Management" /success:enable /failure:enableSuccessSuccess
69
Windows event logsuser account changeuserchangeduser4738A user account was changed.Microsoft-Windows-Security-AuditingSecurityAudit Account ManagementAudit User Account ManagementWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> Audit User Account Management
auditpol.exe /set /subcategory:"User Account Management" /success:enable /failure:enableSuccessSuccess
70
Windows event logsuser account lockuserlockeduser4740A user account was locked out.Microsoft-Windows-Security-AuditingSecurityAudit Account ManagementAudit User Account ManagementWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> Audit User Account Management
auditpol.exe /set /subcategory:"User Account Management" /success:enable /failure:enableSuccessSuccess
71
Windows event logsuser account unlockuserunlockeduser4767A user account was unlocked.Microsoft-Windows-Security-AuditingSecurityAudit Account ManagementAudit User Account ManagementWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> Audit User Account Management
auditpol.exe /set /subcategory:"User Account Management" /success:enable /failure:enableSuccessSuccess
72
Windows event logsuser account name changeuserchanged_nameuser4781The name of an account was changed:Microsoft-Windows-Security-AuditingSecurityAudit Account ManagementAudit User Account ManagementWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> Audit User Account Management
auditpol.exe /set /subcategory:"User Account Management" /success:enable /failure:enableNo auditingSuccess
73
Windows event logsuser account group enumerationuserenumerateduser4798A user's local group membership was enumerated.Microsoft-Windows-Security-AuditingSecurityAudit Account ManagementAudit User Account ManagementWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> Audit User Account Management
auditpol.exe /set /subcategory:"User Account Management" /success:enable /failure:enableSuccessSuccess
74
Windows event logsuser account group enumerationuserenumeratedgroup4799A security-enabled local group membership was enumeratedMicrosoft-Windows-Security-AuditingSecurityAudit Account ManagementAudit Security Group ManagementWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> Audit User Account Management
auditpol.exe /set /subcategory:"Security Group Management" /success:enable /failure:enableSuccessSuccess
75
Windows event logsdirectory service object accessuseraccessedad object4662An operation was performed on an objectMicrosoft-Windows-Security-AuditingSecurityAudit DS AccessAudit Directory Service AccessWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> DS Access -> Directory Service Access
auditpol.exe /set /subcategory:"Directory Service Access" /success:enable /failure:enableNo auditingSuccess
76
Windows event logsdirectory service object handle requestuserrequested_a_handlead object4661A handle to an object was requestedMicrosoft-Windows-Security-AuditingSecurityAudit DS AccessAudit Directory Service AccessWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> DS Access -> Directory Service Access
auditpol.exe /set /subcategory:"Directory Service Access" /success:enable /failure:enableNo auditingSuccess
77
Windows event logsdirectory service object modificationusermodifiedad object5136A directory service object was modifiedMicrosoft-Windows-Security-AuditingSecurityAudit DS AccessAudit Directory Service ChangesWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> DS Access -> Directory Service Access
auditpol.exe /set /subcategory:"Directory Service Changes" /success:enable /failure:enableNo auditingNo auditing
78
Windows event logsdirectory service object creationusercreatedad object5137A directory service object was createdMicrosoft-Windows-Security-AuditingSecurityAudit DS AccessAudit Directory Service ChangesWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> DS Access -> Directory Service Access
auditpol.exe /set /subcategory:"Directory Service Changes" /success:enable /failure:enableNo auditingNo auditing
79
Windows event logsdirectory service object restorationuserrestoredad object5138A directory service object was undeletedMicrosoft-Windows-Security-AuditingSecurityAudit DS AccessAudit Directory Service ChangesWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> DS Access -> Directory Service Access
auditpol.exe /set /subcategory:"Directory Service Changes" /success:enable /failure:enableNo auditingNo auditing
80
Windows event logsdirectory service object moveusermovedad object5139A directory service object was movedMicrosoft-Windows-Security-AuditingSecurityAudit DS AccessAudit Directory Service ChangesWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> DS Access -> Directory Service Access
auditpol.exe /set /subcategory:"Directory Service Changes" /success:enable /failure:enableNo auditingNo auditing
81
Windows event logsdirectory service object deletionuserdeletedad object5141A directory service object was deletedMicrosoft-Windows-Security-AuditingSecurityAudit DS AccessAudit Directory Service ChangesWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> DS Access -> Directory Service Access
auditpol.exe /set /subcategory:"Directory Service Changes" /success:enable /failure:enableNo auditingNo auditing
82
Windows event logsuser account lockoutuserfailedhost4625An account failed to log onMicrosoft-Windows-Security-AuditingSecurityAudit Logon/LogoffAudit Account LockoutWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Logon/Logoff -> Audit Account Lockout
auditpol.exe /set /subcategory:"Account Lockout" /success:enableSuccessSuccess
83
Windows event logsnetwork share accessuseraccessednetwork share5140A network share object was accessed.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit File ShareWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Object Access -> Audit File Share
auditpol.exe /set /subcategory:"File Share" /success:enableNo auditingNo auditing
84
Windows event logsnetwork share additionuseraddednetwork share5142A network share object was added.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit File ShareWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Object Access -> Audit File Share
auditpol.exe /set /subcategory:"File Share" /success:enableNo auditingNo auditing
85
Windows event logsnetwork share modificationusermodifiednetwork share5143A network share object was modified.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit File ShareWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Object Access -> Audit File Share
auditpol.exe /set /subcategory:"File Share" /success:enableNo auditingNo auditing
86
Windows event logsnetwork share deletionuserdeletednetwork share5144A network share object was deleted.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit File ShareWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Object Access -> Audit File Share
auditpol.exe /set /subcategory:"File Share" /success:enableNo auditingNo auditing
87
Windows event logswin registry access requestprocessrequested_a_handlewin registry key4656A handle to an object was requested.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit RegistryWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policy -> Object Access -> Audit Handle Manipulation
auditpol.exe /set /subcategory:"Registry" /success:enableNo auditingNo auditing
88
Windows event logswin registry access requestuserrequested_a_handlewin registry key4656A handle to an object was requested.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit RegistryWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policy -> Object Access -> Audit Handle Manipulation
auditpol.exe /set /subcategory:"Registry" /success:enableNo auditingNo auditing
89
Windows event logswin registry deletion requestprocessrequested_a_handlewin registry key4656A handle to an object was requested.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit RegistryWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policy -> Object Access -> Audit Handle Manipulation
auditpol.exe /set /subcategory:"Registry" /success:enableNo auditingNo auditing
90
Windows event logswin registry deletion requestuserrequested_a_handlewin registry key4656A handle to an object was requested.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit RegistryWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policy -> Object Access -> Audit Handle Manipulation
auditpol.exe /set /subcategory:"Registry" /success:enableNo auditingNo auditing
91
Windows event logssymbolic link creationusercreatedsymbolic link4664An attempt was made to create a hard link.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit File SystemWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policy -> Object Access -> Audit Handle Manipulation
auditpol.exe /set /subcategory:"File System" /success:enableNo auditingNo auditing
92
Windows event logsscheduled task creationusercreatedscheduled task4698A scheduled task was created.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit Other Object Access EventsWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Object Access -> Audit Other Object Access Events
auditpol.exe /set /subcategory:"Other Object Access Events" /success:enableNo auditingNo auditing
93
Windows event logsscheduled task deletionuserdeletedscheduled task4699A scheduled task was deleted.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit Other Object Access EventsWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Object Access -> Audit Other Object Access Events
auditpol.exe /set /subcategory:"Other Object Access Events" /success:enableNo auditingNo auditing
94
Windows event logsscheduled task enableuserenabledscheduled task4700A scheduled task was enabled.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit Other Object Access EventsWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Object Access -> Audit Other Object Access Events
auditpol.exe /set /subcategory:"Other Object Access Events" /success:enableNo auditingNo auditing
95
Windows event logsscheduled tast disableuserdisabledscheduled task4701A scheduled task was disabled.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit Other Object Access EventsWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Object Access -> Audit Other Object Access Events
auditpol.exe /set /subcategory:"Other Object Access Events" /success:enableNo auditingNo auditing
96
Windows event logsscheduled task updateuserupdatedscheduled task4702A scheduled task was updated.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit Other Object Access EventsWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Object Access -> Audit Other Object Access Events
auditpol.exe /set /subcategory:"Other Object Access Events" /success:enableNo auditingNo auditing
97
Windows event logswin registry key deletionprocessdeleted4660An object was deletedMicrosoft-Windows-Security-AuditingSecurityAudit Object AccessAudit RegistryWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policy -> Object Access -> Audit Registry
auditpol.exe /set /subcategory:"Registry" /success:enable /failure:enableNo auditingNo auditing
98
File monitoringfile deletionprocessdeleted4660An object was deletedMicrosoft-Windows-Security-AuditingSecurityAudit Object AccessAudit File SystemWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policy -> Object Access -> Audit File System
auditpol.exe /set /subcategory:"File System" /success:enable /failure:enableNo auditingNo auditing
99
Windows event logswin registry key accessprocessaccessedwin registry key4663An attempt was made to access an object.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit RegistryWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policy -> Object Access -> Audit Registry
auditpol.exe /set /subcategory:"Registry" /success:enable /failure:enableNo auditingNo auditing
100
Windows event logswin registry key accessuseraccessedwin registry key4663An attempt was made to access an object.Microsoft-Windows-Security-AuditingSecurityAudit Object AccessAudit RegistryWindows Vista, Windows 2008
Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policy -> Object Access -> Audit Registry
auditpol.exe /set /subcategory:"Registry" /success:enable /failure:enableNo auditingNo auditing