Advertisement
Guest User

Untitled

a guest
Nov 11th, 2021
121
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.08 KB | None | 0 0
  1. An account was successfully logged on.
  2.  
  3. Subject:
  4. Security ID: X
  5. Account Name: -
  6. Account Domain: -
  7. Logon ID: 0x0
  8.  
  9. Logon Information:
  10. Logon Type: 3
  11. Restricted Admin Mode: -
  12. Virtual Account: No
  13. Elevated Token: Yes
  14.  
  15. Impersonation Level: Impersonation
  16.  
  17. New Logon:
  18. Security ID: XXXX
  19. Account Name: XXXX
  20. Account Domain: XXXX
  21. Logon ID: XXXX
  22. Linked Logon ID: 0x0
  23. Network Account Name: -
  24. Network Account Domain: -
  25. Logon GUID: {XXXX}
  26.  
  27. Process Information:
  28. Process ID: 0x0
  29. Process Name: -
  30.  
  31. Network Information:
  32. Workstation Name: -
  33. Source Network Address: 0.0.0.0
  34. Source Port: 54632
  35.  
  36. Detailed Authentication Information:
  37. Logon Process: Kerberos
  38. Authentication Package: Kerberos
  39. Transited Services: -
  40. Package Name (NTLM only): -
  41. Key Length: 0
  42.  
  43. This event is generated when a logon session is created. It is generated on the computer that was accessed.
  44.  
  45. The subject fields indicate the account on the local system which requested the logon. This is most commonly a service such as the Server service, or a local process such as Winlogon.exe or Services.exe.
  46.  
  47. The logon type field indicates the kind of logon that occurred. The most common types are 2 (interactive) and 3 (network).
  48.  
  49. The New Logon fields indicate the account for whom the new logon was created, i.e. the account that was logged on.
  50.  
  51. The network fields indicate where a remote logon request originated. Workstation name is not always available and may be left blank in some cases.
  52.  
  53. The impersonation level field indicates the extent to which a process in the logon session can impersonate.
  54.  
  55. The authentication information fields provide detailed information about this specific logon request.
  56. - Logon GUID is a unique identifier that can be used to correlate this event with a KDC event.
  57. - Transited services indicate which intermediate services have participated in this logon request.
  58. - Package name indicates which sub-protocol was used among the NTLM protocols.
  59. - Key length indicates the length of the generated session key. This will be 0 if no session key was requested.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement