Event ID - 4776

Event Id4776
SourceMicrosoft-Windows-Security-Auditing
DescriptionThe domain controller attempted to validate the credentials for an account.

Authentication Package: <Authentication Package>
      Logon Account: <Logon Account>
      Source Workstation: <Source Workstation>
      Error Code: <Error Code>     

Event InformationCause :
This event is logged when the domain controller attempted to validate the credential for an account.
Resolution :
Check the error code and take necessary steps.
Reference Links

Catch threats immediately

We work side-by-side with you to rapidly detect cyberthreats
and thwart attacks before they cause damage.

See what we caught

Did this information help you to resolve the problem?

Yes: My problem was resolved.
No: The information was not helpful / Partially helpful.