Event Details
User Activity->Logons->Failed Logons->Windows 2008->EventID 4769 - A Kerberos service ticket was requested - Failure.
EventID 4769 - A Kerberos service ticket was requested - Failure.
 Sample:
A Kerberos service ticket was requested.

Account Information:
	Account Name:		%1
	Account Domain:		%2
	Logon GUID:		%10

Service Information:
	Service Name:		%3
	Service ID:		%4

Network Information:
	Client Address:		%7
	Client Port:		%8

Additional Information:
	Ticket Options:		%5
	Ticket Encryption Type:	%6
	Failure Code:		%9
	Transited Services:	%11

This event is generated every time access is requested to a resource such as a computer or a Windows service.  The service name indicates the resource to which access was requested.
This event can be correlated with Windows logon events by comparing the Logon GUID fields in each event.  The logon event occurs on the machine that was accessed, which is often a different machine than the domain controller which issued the service ticket.
Ticket options, encryption types, and failure codes are defined in RFC 4120.


Log Name:      Security
Source:        Microsoft-Windows-Security-Auditing
Date:          10/27/2009 10:20:08 PM
Event ID:      4769
Task Category: Kerberos Service Ticket Operations
Level:         Information
Keywords:      Audit Failure
User:          N/A
Computer:      dcc1.Logistics.corp
Description:   
A Kerberos service ticket was requested.
Account Information:
	Account Name:		Administrator$@LOGISTICS.CORP
	Account Domain:		LOGISTICS.CORP
	Logon GUID:		                     {00000000-0000-0000-0000-000000000000}
Service Information:
	Service Name:		krbtgt/LOGISTICS.CORP
	Service ID:		                     S-1-0-0
Network Information:
	Client Address:		::ffff:10.10.0.3
	Client Port:		                     57087
Additional Information:
	Ticket Options:		0x2
	Ticket Encryption Type:	                     0xffffffff
	Failure Code:		0x6
	Transited Services:	-
This event is generated every time access is requested to a resource such as a computer or a Windows service.  
The service name indicates the resource to which access was requested.
This event can be correlated with Windows logon events by comparing the Logon GUID fields in each event.  
The logon event occurs on the machine that was accessed, which is often a different machine than the domain controller which issued the service ticket.
Ticket options, encryption types, and failure codes are defined in RFC 4120.
Log Type: Windows Event Log
 Uniquely Identified By:
Log Name: Security
Filtering Field Equals to Value
OSVersion Windows Vista (2008)
Windows 7 (2008 R2)
Windows 8 (2012)
Windows 8.1 (2012 R2)
Windows 10 (2016)
Category Account Logon
Source Microsoft-Windows-Security-Auditing
TaskCategory Kerberos Service Ticket Operations
EventId 4769
Type Failure Audit
Field Matching
FieldDescriptionStored inSample Value
When At what date and time a user activity originated in the system. DateTime
Who Account or user name under which the activity occured. Account Name Administrator$@LOGISTICS.CORP
What The type of activity occurred (e.g. Logon, Password Changed, etc.) "Kerberos Service Ticket Operations" Kerberos Service Ticket Operations
Where The name of the workstation/server where the activity was logged. Computer
Where From The name of the workstation/server where the activity was initiated from. Network Information: Client Address ::ffff:10.10.0.3
Severity Specify the seriousness of the event. "High" High
WhoDomain Account Domain LOGISTICS.CORP
WhereDomain -
Result Successful or Failed. "Failed" Failed
Failure Reason Failure Reason - Bad user name or password, not enough privileges, etc. - Bad user name or password
Failure Code Additional Information: Failure Code 0x6
Comments
You must be logged in to comment