Event Details
Operating System->Microsoft Windows->Built-in logs->Windows 2008 or higher->Security Log->Object Access->File System->EventID 4985 - The state of a transaction has changed.
EventID 4985 - The state of a transaction has changed.

Find more information about this event on ultimatewindowssecurity.com.
 Sample:
Log Name:      Security
Source:        Microsoft-Windows-Security-Auditing
Date:          10/28/2009 8:31:00 PM
Event ID:      4985
Task Category: File System
Level:         Information
Keywords:      Audit Success
User:          N/A
Computer:      dcc1.Logistics.corp
Description:   
The state of a transaction has changed.
Subject:
	Security ID:		S-1-5-21-1135140816-2109348461-2107143693-500
	Account Name:		ALebovsky
	Account Domain:		LOGISTICS
	Logon ID:		0x2a88a
Transaction Information:
	RM Transaction ID:	{7B3A3465-C3E6-11DE-A9AA-000C295AACD5}
	New State:		48
	Resource Manager:	{9EA8224D-BDDB-11DE-9DD6-CA5B8EDCAF2F}
Process Information:
	Process ID:		0x3f8
	Process Name:		C:\Windows\System32\svchost.exe
Log Type: Windows Event Log
 Uniquely Identified By:
Log Name: Security
Filtering Field Equals to Value
OSVersion Windows Vista (2008)
Windows 7 (2008 R2)
Windows 8 (2012)
Windows 8.1 (2012 R2)
Windows 10 (2016)
Category Object Access
Source Microsoft-Windows-Security-Auditing
TaskCategory File System
EventId 4985
Field Matching
FieldDescriptionStored inSample Value
DateTime Date/Time of event origination in GMT format. DateTime 10.10.2000 19:00:00
Source Name of an Application or System Service originating the event. Source Security
Type Warning, Information, Error, Success, Failure, etc. Type Success
User Domain\Account name of user/service/computer initiating event. User RESEARCH\Alebovsky
Computer Name of server workstation where event was logged. Computer DC1
EventID Numerical ID of event. Unique within one Event Source. EventId 576
Description The entire unparsed event message. Description Special privileges assigned to new logon.
Log Name The name of the event log (e.g. Application, Security, System, etc.) LogName Security
Task Category A name for a subclass of events within the same Event Source. TaskCategory
Level Warning, Information, Error, etc. Level
Keywords Audit Success, Audit Failure, Classic, Connection etc. Keywords
Category A name for an aggergative event class, corresponding to the similar ones present in Windows 2003 version. Category Account Logon
Object Name -
Whom -
Object Type -
Class Name -
Security ID InsertionString1
Account Name InsertionString2
Account Domain InsertionString3
Subject: Account Name Name of the account that initiated the action. InsertionString2 ALebovsky
Subject: Account Domain Name of the domain that account initiating the action belongs to. InsertionString3 LOGISTICS
Subject: Logon ID A number uniquely identifying the logon session of the user initiating action. This number can be used to correlate all user actions within one logon session. InsertionString4 0x2a88a
Subject: Security ID InsertionString1 S-1-5-21-1135140816-2109348461-2107143693-500
Transaction Information: RM Transaction ID InsertionString5 {7B3A3465-C3E6-11DE-A9AA-000C295AACD5}
Transaction Information: New State InsertionString6 48
Transaction Information: Resource Manager InsertionString7 {9EA8224D-BDDB-11DE-9DD6-CA5B8EDCAF2F}
Process Information: Process ID InsertionString8 0x3f8
Process Information: Process Name InsertionString9 C:\Windows\System32\svchost.exe
Comments
You must be logged in to comment