Follow the steps below to configure Sysmon on the monitored endpoint and forward logs in the Sysmon event channel to the Loki Labs server for analysis.
- Download the latest version of Sysmon from the Microsoft Sysinternals page.
- Extract the compressed Sysmon file to your preferred location.
- Download the Sysmon configuration file using PowerShell as an administrator. Replace
<SYSMON_EXECUTABLE_PATH>
with the path to your Sysmon executable.
- Switch to the folder containing the Sysmon executable. Run the command below to install and start Sysmon:
- Add the following configuration within the
<ossec_config>
block of theC:\Program Files (x86)\ossec-agent\ossec.conf
file to forward Sysmon events to the Wazuh server:
6. Restart the Wazuh agent to apply the changes:
Was this article helpful?
That’s Great!
Thank you for your feedback
Sorry! We couldn't be helpful
Thank you for your feedback
Feedback sent
We appreciate your effort and will try to fix the article