Event Details
User Activity->Logons->Successful Logons->Windows 2008->EventID 4624 - An account was successfully logged on. (Non-interactive logon)
EventID 4624 - An account was successfully logged on. (Non-interactive logon)
 Sample:
An account was successfully logged on.

Subject:
	Security ID:		NULL SID
	Account Name:		-
	Account Domain:		-
	Logon ID:		0x0

Logon Information:
	Logon Type:		3
	Restricted Admin Mode:	-
	Virtual Account:		No
	Elevated Token:		Yes

Impersonation Level:		Impersonation

New Logon:
	Security ID:		ITSS\igor.ilyin
	Account Name:		igor.ilyin
	Account Domain:		ITSS.WM.ZHU.CN.QSFT
	Logon ID:		0xC6F2FBBD
	Linked Logon ID:		0x0
	Network Account Name:	-
	Network Account Domain:	-
	Logon GUID:		{941aeec7-058b-c6ea-25db-5f7682d2bacd}

Process Information:
	Process ID:		0x0
	Process Name:		-

Network Information:
	Workstation Name:	-
	Source Network Address:	10.154.12.53
	Source Port:		53384

Detailed Authentication Information:
	Logon Process:		Kerberos
	Authentication Package:	Kerberos
	Transited Services:	-
	Package Name (NTLM only):	-
	Key Length:		0

This event is generated when a logon session is created. It is generated on the computer that was accessed.

The subject fields indicate the account on the local system which requested the logon. This is most commonly a service such as the Server service, or a local process such as Winlogon.exe or Services.exe.

The logon type field indicates the kind of logon that occurred. The most common types are 2 (interactive) and 3 (network).

The New Logon fields indicate the account for whom the new logon was created, i.e. the account that was logged on.

The network fields indicate where a remote logon request originated. Workstation name is not always available and may be left blank in some cases.

The impersonation level field indicates the extent to which a process in the logon session can impersonate.

The authentication information fields provide detailed information about this specific logon request.
	- Logon GUID is a unique identifier that can be used to correlate this event with a KDC event.
	- Transited services indicate which intermediate services have participated in this logon request.
	- Package name indicates which sub-protocol was used among the NTLM protocols.
	- Key length indicates the length of the generated session key. This will be 0 if no session key was requested.
===========================
Description template stored in adtschema.dll:
===========================
An account was successfully logged on.

Subject:
	Security ID:		%1
	Account Name:		%2
	Account Domain:		%3
	Logon ID:		%4

Logon Information:
	Logon Type:		%9
	Restricted Admin Mode:	%22
	Virtual Account:		%25
	Elevated Token:		%27

Impersonation Level:		%21

New Logon:
	Security ID:		%5
	Account Name:		%6
	Account Domain:		%7
	Logon ID:		%8
	Linked Logon ID:		%26
	Network Account Name:	%23
	Network Account Domain:	%24
	Logon GUID:		%13

Process Information:
	Process ID:		%17
	Process Name:		%18

Network Information:
	Workstation Name:	%12
	Source Network Address:	%19
	Source Port:		%20

Detailed Authentication Information:
	Logon Process:		%10
	Authentication Package:	%11
	Transited Services:	%14
	Package Name (NTLM only):	%15
	Key Length:		%16

This event is generated when a logon session is created. It is generated on the computer that was accessed.

The subject fields indicate the account on the local system which requested the logon. This is most commonly a service such as the Server service, or a local process such as Winlogon.exe or Services.exe.

The logon type field indicates the kind of logon that occurred. The most common types are 2 (interactive) and 3 (network).

The New Logon fields indicate the account for whom the new logon was created, i.e. the account that was logged on.

The network fields indicate where a remote logon request originated. Workstation name is not always available and may be left blank in some cases.

The impersonation level field indicates the extent to which a process in the logon session can impersonate.

The authentication information fields provide detailed information about this specific logon request.
	- Logon GUID is a unique identifier that can be used to correlate this event with a KDC event.
	- Transited services indicate which intermediate services have participated in this logon request.
	- Package name indicates which sub-protocol was used among the NTLM protocols.
	- Key length indicates the length of the generated session key. This will be 0 if no session key was requested.
Log Type: Windows Event Log
 Uniquely Identified By:
Log Name: Security
Filtering Field Equals to Value
OSVersion Windows Vista (2008)
Windows 7 (2008 R2)
Windows 8 (2012)
Windows 8.1 (2012 R2)
Windows 10 (2016)
Category Logon/Logoff
Source Microsoft-Windows-Security-Auditing
TaskCategory Logon
EventId 4624
Expression String9 != '2'
Field Matching
FieldDescriptionStored inSample Value
When At what date and time a user activity originated in the system. DateTime 10.10.2000 19:00:00
Who Account or user name under which the activity occured. New Logon: Account Name DCC1$
What The type of activity occurred (e.g. Logon, Password Changed, etc.) "Logon" Logon
Where The name of the workstation/server where the activity was logged. Computer DC1
Where From The name of the workstation/server where the activity was initiated from. Network Information: Source Network Address fe80::c1bc:6e78:ac4e:3ee
Severity Specify the seriousness of the event. "Medium" Medium
WhoDomain New Logon: Account Domain LOGISTICS
WhereDomain -
Result Successful or Failed. "Successful" Successful
Failure Reason "Successful" Successful
Security ID New Logon: Security ID ITSS\igor.ilyin
Account Name InsertionString6 igor.ilyin
Account Domain InsertionString7 ITSS.WM.ZHU.CN.QSFT
Process Name Process Information: Process Name -
Workstation Name Network Information: Workstation Name -
Source Address InsertionString19 10.154.12.53
Source Port Network Information: Source Port 53384
Authentication Package Detailed Authentication Information: Authentication Package Kerberos
Logon Process Detailed Authentication Information: Logon Process Kerberos
Comments
You must be logged in to comment