Event Details
Operating System->Microsoft Windows->Built-in logs->Windows 2008 or higher->Security Log->Logon/Logoff->Other Logon/Logoff Events->EventID 5632 - A request was made to authenticate to a wireless network. [2008 R2 and higher]
EventID 5632 - A request was made to authenticate to a wireless network. [2008 R2 and higher]

Find more information about this event on ultimatewindowssecurity.com.
 Sample:
A request was made to authenticate to a wireless network.

Subject:
	Security ID:		DEV\ASilver
	Account Name:		ASilver
	Account Domain:		DEV
	Logon ID:		0x1e9ec

Network Information:
	Name (SSID):		QAP
	Interface GUID:		{DEBB92D9-ABD8-4137-9184-576F8AE40DF7}
	Local MAC Address:	00:24:D7:E5:CF:84
	Peer MAC Address:	00:1B:2A:F7:22:D0

Additional Information:
	Reason Code:		The operation was successful. (0x0)
	Error Code:		0x0
	EAP Reason Code:	0x0
	EAP Root Cause String:	
	EAP Error Code:		0x0
===========================
Description template stored in adtschema.dll:
===========================
A request was made to authenticate to a wireless network.

Subject:
	Security ID:		%2
	Account Name:		%3
	Account Domain:		%4
	Logon ID:		%5

Network Information:
	Name (SSID):		%1
	Interface GUID:		%8
	Local MAC Address:	%7
	Peer MAC Address:	%6

Additional Information:
	Reason Code:		%10 (%9)
	Error Code:		%11
	EAP Reason Code:	%12
	EAP Root Cause String:	%13
	EAP Error Code:		%14
Log Type: Windows Event Log
 Uniquely Identified By:
Log Name: Security
Filtering Field Equals to Value
OSVersion Windows 7 (2008 R2)
Windows 8 (2012)
Windows 8.1 (2012 R2)
Windows 10 (2016)
Category Logon/Logoff
Source Microsoft-Windows-Security-Auditing
TaskCategory Other Logon/Logoff Events
EventId 5632
Field Matching
FieldDescriptionStored inSample Value
DateTime Date/Time of event origination in GMT format. DateTime 10.10.2000 19:00:00
Source Name of an Application or System Service originating the event. Source Security
Type Warning, Information, Error, Success, Failure, etc. Type Success
User Domain\Account name of user/service/computer initiating event. User RESEARCH\Alebovsky
Computer Name of server workstation where event was logged. Computer DC1
EventID Numerical ID of event. Unique within one Event Source. EventId 576
Description The entire unparsed event message. Description Special privileges assigned to new logon.
Log Name The name of the event log (e.g. Application, Security, System, etc.) LogName Security
Task Category A name for a subclass of events within the same Event Source. TaskCategory
Level Warning, Information, Error, etc. Level
Keywords Audit Success, Audit Failure, Classic, Connection etc. Keywords
Category A name for an aggergative event class, corresponding to the similar ones present in Windows 2003 version. Category Account Logon
Object Name -
Whom -
Object Type -
Class Name -
Security ID InsertionString2
Account Name InsertionString3
Account Domain InsertionString4
Subject: Account Name Name of the account that initiated the action. InsertionString3 ASilver
Subject: Account Domain Name of the domain that account initiating the action belongs to. InsertionString4 DEV
Subject: Logon ID A number uniquely identifying the logon session of the user initiating action. This number can be used to correlate all user actions within one logon session. InsertionString5 0x1e9ec
Subject: Security ID InsertionString2 DEV\ASilver
Network Information: Name (SSID) InsertionString1 QAP
Network Information: Interface GUID InsertionString8 {DEBB92D9-ABD8-4137-9184-576F8AE40DF7}
Network Information: Local MAC Address InsertionString7 00:24:D7:E5:CF:84
Network Information: Peer MAC Address InsertionString6 00:1B:2A:F7:22:D0
Additional Information: Reason InsertionString10 The operation was successful.
Additional Information: Error Code InsertionString11 0x0
Additional Information: EAP Reason Code InsertionString12 0x0
Additional Information: EAP Root Cause String InsertionString13
Additional Information: EAP Error Code InsertionString14 0x0
Additional Information: Reason Code InsertionString9 0x0
Security ID -
Account Name -
Account Domain -
Comments
You must be logged in to comment