Event Details
Operating System->Microsoft Windows->Built-in logs->Windows 2008 or higher->Security Log->Detailed Tracking->Plug and Play Events->EventID 6416 - A new external device was recognized by the system.
EventID 6416 - A new external device was recognized by the system.


Find more information about this event on ultimatewindowssecurity.com.

 Sample:
A new external device was recognized by the system.

Subject:
	Security ID:		SYSTEM
	Account Name:		IIZHU2016$
	Account Domain:		ITSS
	Logon ID:		0x3E7

Device ID:	SWD\PRINTENUM\{60FA1C6A-1AB2-440A-AEE1-62ABFB9A4650}

Device Name:	Microsoft Print to PDF

Class ID:		{1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc}

Class Name:	PrintQueue

Vendor IDs:	
		PRINTENUM\{084f01fa-e634-4d77-83ee-074817c03581}
		PRINTENUM\LocalPrintQueue
		{084f01fa-e634-4d77-83ee-074817c03581}
		
		

Compatible IDs:	
		GenPrintQueue
		SWD\GenericRaw
		SWD\Generic
		
		

Location Information:	-
===========================
Description template stored in adtschema.dll:
===========================
A new external device was recognized by the system.

Subject:
	Security ID:		%1
	Account Name:		%2
	Account Domain:		%3
	Logon ID:		%4

Device ID:	%5

Device Name:	%6

Class ID:		%7

Class Name:	%8

Vendor IDs:	%9

Compatible IDs:	%10

Location Information:	%11
Log Type: Windows Event Log
 Uniquely Identified By:
Log Name: Security
Filtering Field Equals to Value
OSVersion Windows Vista (2008)
Windows 7 (2008 R2)
Windows 8 (2012)
Windows 8.1 (2012 R2)
Windows 10 (2016)
Category Detailed Tracking
Source Microsoft-Windows-Security-Auditing
TaskCategory Plug and Play Events
EventId 6416
Field Matching
FieldDescriptionStored inSample Value
DateTime Date/Time of event origination in GMT format. DateTime 10.10.2000 19:00:00
Source Name of an Application or System Service originating the event. Source Security
Type Warning, Information, Error, Success, Failure, etc. Type Success
User Domain\Account name of user/service/computer initiating event. User RESEARCH\Alebovsky
Computer Name of server workstation where event was logged. Computer DC1
EventID Numerical ID of event. Unique within one Event Source. EventId 576
Description The entire unparsed event message. Description Special privileges assigned to new logon.
Log Name The name of the event log (e.g. Application, Security, System, etc.) LogName Security
Task Category A name for a subclass of events within the same Event Source. TaskCategory
Level Warning, Information, Error, etc. Level
Keywords Audit Success, Audit Failure, Classic, Connection etc. Keywords
Category A name for an aggergative event class, corresponding to the similar ones present in Windows 2003 version. Category Account Logon
Object Name InsertionString6
Whom InsertionString6
Object Type -
Class Name InsertionString8 PrintQueue
Security ID InsertionString1
Account Name InsertionString2
Account Domain InsertionString3
Subject: Account Domain Name of the domain that account initiating the action belongs to. InsertionString3 ITSS
Subject: Security ID InsertionString1 SYSTEM
Subject: Account Name InsertionString2 IIZHU2016$
Subject: Logon ID InsertionString4 0x3E7
Device ID InsertionString5 SWD\PRINTENUM\{60FA1C6A-1AB2-440A-AEE1-62ABFB9A4650}
Device Name InsertionString6 Microsoft Print to PDF
Class ID InsertionString7 {1ed2bbf9-11f0-4084-b21f-ad83a8e6dcdc}
Hardware IDs InsertionString9
Compatible IDs InsertionString10
Location Information InsertionString11 -
Vendor IDs InsertionString9
Compatible IDs InsertionString10
Comments
You must be logged in to comment