Event Details
Operating System->Microsoft Windows->Built-in logs->Windows 2008 or higher->Security Log->Account Management->Security Group Management->EventID 4756 - A member was added to a security-enabled universal group.
EventID 4756 - A member was added to a security-enabled universal group.
Indicates that a member (user, computer or another group account) was successfully added to the security universal group by "Subject" user.

Note:

This event occurs only on Domain Controllers.

Find more information about this event on ultimatewindowssecurity.com.

Corresponding events on other OS versions:

Windows 2000, 2003
 Sample:
Log Name:      Security
Source:        Microsoft-Windows-Security-Auditing
Date:          10/28/2009 8:29:34 PM
Event ID:      4756
Task Category: Security Group Management
Level:         Information
Keywords:      Audit Success
User:          N/A
Computer:      dcc1.Logistics.corp
Description:   
A member was added to a security-enabled universal group.
Subject:
	Security ID:		S-1-5-21-1135140816-2109348461-2107143693-500
	Account Name:		ALebovsky
	Account Domain:		LOGISTICS
	Logon ID:		0x2a88a
Member:
	Security ID:		S-1-5-21-1135140816-2109348461-2107143693-1145
	Account Name:		CN=Paul,OU=Project Managers,DC=Logistics,DC=corp
Group:
	Security ID:		S-1-5-21-1135140816-2109348461-2107143693-1146
	Account Name:		Setup Operators
	Account Domain:		LOGISTICS
Additional Information:
	Privileges:		-
Expiration time:		-
===========================
Description template stored in adtschema.dll:
===========================
A member was added to a security-enabled universal group.

Subject:
	Security ID:		%6
	Account Name:		%7
	Account Domain:		%8
	Logon ID:		%9

Member:
	Security ID:		%2
	Account Name:		%1

Group:
	Security ID:		%5
	Account Name:		%3
	Account Domain:		%4

Additional Information:
	Privileges:		%10
Expiration time:		%11
Log Type: Windows Event Log
 Uniquely Identified By:
Log Name: Security
Filtering Field Equals to Value
OSVersion Windows Vista (2008)
Windows 7 (2008 R2)
Windows 8 (2012)
Windows 8.1 (2012 R2)
Windows 10 (2016)
Category Account Management
Source Microsoft-Windows-Security-Auditing
TaskCategory Security Group Management
EventId 4756
Field Matching
FieldDescriptionStored inSample Value
DateTime Date/Time of event origination in GMT format. DateTime 10.10.2000 19:00:00
Source Name of an Application or System Service originating the event. Source Security
Type Warning, Information, Error, Success, Failure, etc. Type Success
User Domain\Account name of user/service/computer initiating event. User RESEARCH\Alebovsky
Computer Name of server workstation where event was logged. Computer DC1
EventID Numerical ID of event. Unique within one Event Source. EventId 576
Description The entire unparsed event message. Description Special privileges assigned to new logon.
Log Name The name of the event log (e.g. Application, Security, System, etc.) LogName Security
Task Category A name for a subclass of events within the same Event Source. TaskCategory
Level Warning, Information, Error, etc. Level
Keywords Audit Success, Audit Failure, Classic, Connection etc. Keywords
Category A name for an aggergative event class, corresponding to the similar ones present in Windows 2003 version. Category Account Logon
Object Name -
Whom -
Object Type -
Class Name -
Security ID InsertionString6
Account Name InsertionString7
Account Domain InsertionString8
Subject: Account Name Name of the account that initiated the action. InsertionString7 ALebovsky
Subject: Account Domain Name of the domain that account initiating the action belongs to. InsertionString8 LOGISTICS
Subject: Logon ID A number uniquely identifying the logon session of the user initiating action. This number can be used to correlate all user actions within one logon session. InsertionString9 0x2a88a
Subject: Security ID Security ID of the account that performed the action. Usually resolved to Domain\Name in home environment. InsertionString6 S-1-5-21-1135140816-2109348461-2107143693-500
Additional Information: Privileges Likely always equal to "-". Probably reserved to indicate privileges used by Subject while performing the management action or the privileges assigned to the managed group. InsertionString10 -
Member: Security ID InsertionString2 S-1-5-21-1135140816-2109348461-2107143693-1145
Member: Account Name InsertionString1 CN=Paul,OU=Project Managers,DC=Logistics,DC=corp
Group: Security ID InsertionString5 S-1-5-21-1135140816-2109348461-2107143693-1146
Group: Account Name InsertionString3 Setup Operators
Group: Account Domain InsertionString4 LOGISTICS
Expiration InsertionString11 -
Privileges InsertionString10
Comments
You must be logged in to comment