Windows Event ID 4625, failed logon— Dummies guide, 3 minute read (2024)

Introducing ADAudit Plus' Attack Surface Analyzer—Detect 25+ AD attacks and identify risky Azure configurations. Learn more×

  • Introduction
  • Description of Event Fields
  • Reasons to monitor
  • The need for a third-party tool

Introduction

Event ID 4625 (viewed inWindowsEventViewer) documents every failed attempt at logging on toa local computer. This event is generated on the computer fromwhere thelogonattempt was made.A related event, Event ID 4624 documents successful logons.

Event 4625 applies to the followingoperating systems: WindowsServer2008 R2 andWindows7, WindowsServer 2012 R2 andWindows8.1,and WindowsServer2016 andWindows10. Corresponding events inWindowsServer 2003 and earlier included529,530,531,532,533,534,535,536,537, and539for failed logons.

Event ID 4625 looks a little different acrossWindows Server 2008, 2012, and 2016.Highlighted in the screenshots below are the important fields across each of these versions.

Event 4625 (Windows 2008)

Event 4625 (Windows2012)

Event 4625 (Windows 2016)

Description of Event Fields

Theimportant information that can be derived from Event 4625 includes:

  • Logon Type:Thisfield reveals the kind of logon that was attempted. In other words,it points outhow the user tried logging on.There are a total of nine different types of logons.The most common logon types are: logon type 2 (interactive) and logon type 3 (network).Any logon type other than 5 (which denotes a service startup) is a red flag. For a description of the different logon types,seeEvent ID 4624.
  • Account For Which Logon Failed: This section reveals theAccount Name of the user who attempted the logon.
  • Failure Information: This section explains thereasons for the logon failure. The Failure Reason fieldincludes ashort explanation, while the Statusand Sub Status fieldslist hexadecimal codes, the most common of which are explained below.

0xC0000064

The usernameis misspelled or does not exist.

0xC000006A

Theuser's passwordis wrong.

0xC000006D

The username or authentication information is incorrect.

0xC0000234

The user is currently locked out.

0xC0000072

Theuser accountis currently disabled.

0xC000006F

Theuser tried to log on outside authorized hours.

0xC0000070

Theuser tried to log on from an unauthorized workstation.

0xC0000193

Theuser's accounthas expired.

0xC0000071

Theuser's password has expired.

0xC0000133

Thedomain controller and computer's times areout of sync.

0xC0000224

Theuser is required to changetheirpassword at next logon.

0xc000015b

Theuser has not been granted the requested logon typeon that machine.

Other information that can be obtained fromEvent 4625:

  • TheSubject sectionrevealsthe account on the local systemthat requested the logon (not the user).
  • TheProcess Information section revealsdetails surrounding the process that attempted the logon.
  • TheNetworkInformation sectionreveals where the user was when they attempted the logon. If the logon was initiatedfromyourcurrent computer, this information will either be blank or reflectthat local computer's workstation name and source network address.
  • The DetailedAuthentication section reveals information about the authentication package used while attempting the logon.

Reasons to monitor failed logons:

Security

To detectbrute-force, dictionary, and other password guess attacks, which are characterized by a sudden spike in failed logons.

To detect abnormaland possiblymalicious internal activity, like a logon attempt from a disabled account or unauthorized workstation, users logging on outside of normal working hours, etc.

Operational

Tocome up with a benchmark fortheAccount lockout threshold policy setting, which determines the number of failed sign-in attemptsbefore a user accountgets locked.

Compliance

To comply with regulatory mandatesprecise information surrounding failed logons is necessary.

Theneed for athird-partytool

In a typical IT environment, the number of events with ID 4625 (failed logon) can run into the thousands each day.Failed logons are useful on their own, but greater insights into network activity can be drawn from clear connections between them and other pertinent events.

For example, while Event 4625 is generated when an account fails to log on and Event 4624 is generatedfor successfullogons, neither of these eventsreveal if thesameaccounthas recently experienced both. You have to correlate Event 4625 with Event 4624 using their respective Logon IDs tofigure that out.

Thus,event analysis and correlation needs to beperformed. Native tools and PowerShell scriptsdemand expertise and time when employed to this end,so a third-party tool istrulyindispensable.

Applying machine learning, ADAudit Plus creates a baseline of normal activities specific to each user and only notifies security personnel when there is a deviation from this norm.

For example, a user who consistently accesses a critical server outside of business hours wouldn't trigger a false positive alert because that behavior is typical for that user. On the other hand, ADAudit Plus would instantly alert security teams when that same user accesses that server during a time they've never accessed it before, even though the access falls within business hours.

If you want to explore the product for yourself, download the free, fully-functional 30-day trial.

If you want an expert to take you through a personalized tour of the product, schedule a demo.

Detect malicious Active Directory logon activity.

ManageEngine ADAudit Plus employs machine learning to alert you whenever a user with possibly malicious intent logs on.

3 of every 5 Fortune 500 companies trust ManageEngine to manage their IT.

Try for free

The 8 most critical windows security events that you must monitor.

Thank you for your interest!

We’ve sent the guide to your inbox.

Thanks for visiting.

Before you leave, check out our guide on the 8 most critical Windows security events you must monitor.

Windows Event ID 4625, failed logon— Dummies guide, 3 minute read (2024)

FAQs

How to solve event id 4625? ›

Event log 4625 indicates that the failed logon attempt was due to an incorrect username or password: you should double-check the username used for logging on. If the username is correct, try resetting the user's password and attempting to log in again.

What is the event code 4625 in the log messages? ›

Event ID 4625 (viewed in Windows Event Viewer) documents every failed attempt at logging on to a local computer. This event is generated on the computer from where the logon attempt was made. A related event, Event ID 4624 documents successful logons.

What is account lockout event ID 4625? ›

Event Lockout ID 4625 on Client Computers

Event ID 4625 is only logged on the computer where the logon attempt was made from. For example, on PC1 I entered my password wrong 3 times which caused my account to be locked out. PC1 generated the event 4625 on the local PC when the lockout occurred.

What is event ID 4625 source port? ›

Event ID 4625 provides detailed information about a failed logon attempt, including the source, the account targeted, and the reason for failure. This event is crucial for detecting unauthorized access attempts and potential attacks on the network.

How to investigate failed login attempts? ›

Open Event Viewer in Active Directory and navigate to Windows Logs> Security. The pane in the center lists all the events that have been setup for auditing. You will have to go through events registered to look for failed logon attempts.

How do I see failed logins in Active Directory? ›

Audit Account Logon Events

In the left panel, go to Windows Logs” ➔ “Security” to view the security logs → Click on 'Filter Current Log..' 4. Double-click on event to see its details like account name, date, and time of login failure.

What is the difference between event ID 4740 and 4625? ›

Event ID 4740 is added for domain controllers and Event ID 4625 is added to client computers. In this article, we're going to focus on event ID 4740. There are several reasons why account lockouts can occur.

What is event ID 4625 in powershell? ›

Event ID 4625 is an event that may come up if a user does put in the wrong password however if an attacker is password spraying accounts with different passwords, it will trigger these event logs in the Security Logs.

What is event ID 4625 in threat hunting? ›

Event ID 4625: Signals a failed logon attempt, which may indicate potential brute force attacks, password guessing attempts, or attempts to gain unauthorized access.

How do I find the source of account lockouts in Active Directory? ›

On the right pane of the Event Viewer window, click Find, enter the user's name that was locked out, and click Find Next. Look for an event logged after the account lockout time and view its properties. Scroll down to Caller Process Name. This will show you the location of the process that possibly caused the lockout.

What is the status code for login failed? ›

The HTTP status code 401, often denoted as UNAUTHORIZED , signifies that the client lacks proper authentication credentials or has provided invalid credentials. In simpler terms, the server has failed to identify the user.

What is logon type 3? ›

Logon type 3 denotes a network logon. A network logon or any other logon can take place only after an interactive logon authentication has taken place, as the same credentials used for an interactive logon are applied.

What is event code 4625 failure reason? ›

An account failed to log on. This event is generated when a logon request fails. It is generated on the computer where access was attempted.

What is Windows system to show event code 4625? ›

Event ID 4625 on a domain controller indicates that an authentication attempt has failed. Based on the information you have provided, it appears that the failure is related to a logon attempt using NTLM authentication, which is an outdated authentication protocol that has been replaced by Kerberos.

What is event ID 4625 in terminal server? ›

Event Description:

This event is logged for any logon failure. It generates on the computer where logon attempt was made, for example, if logon attempt was made on user's workstation, then event will be logged on this workstation. This event generates on domain controllers, member servers, and workstations.

What is Kerberos pre-authentication failed? ›

One of the most common errors that indicates a Kerberos authentication failure is the pre-authentication failure, which means that the initial request from the client to the domain controller (DC) was rejected.

What is MICROSOFT_AUTHENTICATION_PACKAGE_V1_0? ›

The authentication package specifies the package, which is always “MICROSOFT_AUTHENTICATION_PACKAGE_V1_0”. The Logon Account is the account name of the user or computer that attempted to log on. A logon account can also be a well-known security principle.

What is the event ID for authentication failure? ›

Authentication Failure - Event ID 4776 (F)

If the authenticating computer fails to validate the credentials, the same event ID 4776 is logged but with the Result Code field not equal to “0x0”. (See all result codes.) In the case of domain account logon attempts, the DC validates the credentials.

Top Articles
Coding Workshops for Women
Convert 10 USD to LTC - US Dollar to Litecoin Converter | CoinCodex
Rosy Boa Snake — Turtle Bay
Hotels Near 625 Smith Avenue Nashville Tn 37203
Breaded Mushrooms
Booknet.com Contract Marriage 2
Ashlyn Peaks Bio
Ub Civil Engineering Flowsheet
Routing Number 041203824
Craigslist In Fredericksburg
Nwi Police Blotter
Whiskeytown Camera
Vardis Olive Garden (Georgioupolis, Kreta) ✈️ inkl. Flug buchen
Zendaya Boob Job
Thotsbook Com
Superhot Unblocked Games
George The Animal Steele Gif
Sams Early Hours
Kris Carolla Obituary
Google Doodle Baseball 76
Invitation Homes plans to spend $1 billion buying houses in an already overheated market. Here's its presentation to investors setting out its playbook.
Katie Sigmond Hot Pics
Craigslist St. Cloud Minnesota
Bn9 Weather Radar
Mandy Rose - WWE News, Rumors, & Updates
Strange World Showtimes Near Savoy 16
Bj's Tires Near Me
Kiddie Jungle Parma
Mosley Lane Candles
Issue Monday, September 23, 2024
Scat Ladyboy
Swgoh Boba Fett Counter
Human Unitec International Inc (HMNU) Stock Price History Chart & Technical Analysis Graph - TipRanks.com
Rust Belt Revival Auctions
Kaiju Paradise Crafting Recipes
Scioto Post News
Amici Pizza Los Alamitos
Lake Dunson Robertson Funeral Home Lagrange Georgia Obituary
Ny Post Front Page Cover Today
Elgin Il Building Department
Philadelphia Inquirer Obituaries This Week
ENDOCRINOLOGY-PSR in Lewes, DE for Beebe Healthcare
Plead Irksomely Crossword
888-333-4026
Jason Brewer Leaving Fox 25
Check From Po Box 1111 Charlotte Nc 28201
Andrew Lee Torres
Saline Inmate Roster
Juiced Banned Ad
Mytmoclaim Tracking
Tìm x , y , z :a, \(\frac{x+z+1}{x}=\frac{z+x+2}{y}=\frac{x+y-3}{z}=\)\(\frac{1}{x+y+z}\)b, 10x = 6y và \(2x^2\)\(-\) \(...
Latest Posts
Article information

Author: Dong Thiel

Last Updated:

Views: 6042

Rating: 4.9 / 5 (79 voted)

Reviews: 94% of readers found this page helpful

Author information

Name: Dong Thiel

Birthday: 2001-07-14

Address: 2865 Kasha Unions, West Corrinne, AK 05708-1071

Phone: +3512198379449

Job: Design Planner

Hobby: Graffiti, Foreign language learning, Gambling, Metalworking, Rowing, Sculling, Sewing

Introduction: My name is Dong Thiel, I am a brainy, happy, tasty, lively, splendid, talented, cooperative person who loves writing and wants to share my knowledge and understanding with you.