Event Details
Operating System->Microsoft Windows->Built-in logs->Windows 2008 or higher->Security Log->Logon/Logoff->Special Logon->EventID 4672 - Special privileges assigned to new logon.
EventID 4672 - Special privileges assigned to new logon.

This event indicates that one of the following priveleges (user rights) is assigned to a user logged on:

  • Act as part of the operating system
  • Back up files and directories
  • Create a token object
  • Debug programs
  • Enable computer and user accounts to be trusted for delegation
  • Generate security audits
  • Impersonate a client after authentication
  • Load and unload device drivers
  • Manage auditing and security log
  • Modify firmware environment values
  • Replace a process-level token
  • Restore files and directories
  • Take ownership of files or other objects
Note: Microsoft documentation places this event in the "Sensitive Privelege Use" subcategory. Though in tests it actually appears under Special Logon subcategory.

Find more information about this event on ultimatewindowssecurity.com.

Corresponding events on other OS versions:
Windows 2000, 2003


Related events:


This event is normally preceded by the following event:
 Sample:
        Special privileges assigned to new logon.

        Subject:
        Security ID:		%1
        Account Name:		%2
        Account Domain:		%3
        Logon ID:		%4

        Privileges:		%5
      
Log Type: Windows Event Log
 Uniquely Identified By:
Log Name: Security
Filtering Field Equals to Value
OSVersion Windows Vista (2008)
Windows 7 (2008 R2)
Windows 8 (2012)
Windows 8.1 (2012 R2)
Windows 10 (2016)
Category Logon/Logoff
Source Microsoft-Windows-Security-Auditing
TaskCategory Special Logon
EventId 4672
Field Matching
FieldDescriptionStored inSample Value
DateTime Date/Time of event origination in GMT format. DateTime 10.10.2000 19:00:00
Source Name of an Application or System Service originating the event. Source Security
Type Warning, Information, Error, Success, Failure, etc. Type Success
User Domain\Account name of user/service/computer initiating event. User RESEARCH\Alebovsky
Computer Name of server workstation where event was logged. Computer DC1
EventID Numerical ID of event. Unique within one Event Source. EventId 576
Description The entire unparsed event message. Description Special privileges assigned to new logon.
Log Name The name of the event log (e.g. Application, Security, System, etc.) LogName Security
Task Category A name for a subclass of events within the same Event Source. TaskCategory
Level Warning, Information, Error, etc. Level
Keywords Audit Success, Audit Failure, Classic, Connection etc. Keywords
Category A name for an aggergative event class, corresponding to the similar ones present in Windows 2003 version. Category Account Logon
Object Name -
Whom -
Object Type -
Class Name -
Security ID -
Account Name -
Account Domain -
Subject: Security ID Security ID of the account that performed the action. Usually resolved to Domain\Name in home environment. InsertionString1
Subject: Account Name Name of the account that initiated the action. InsertionString2
Subject: Account Domain Name of the domain that account initiating the action belongs to. InsertionString3
Subject: Logon ID A number uniquely identifying the logon session of the user initiating action. This number can be used to correlate all user actions within one logon session. InsertionString4
Privileges InsertionString5
Comments
You must be logged in to comment