Skip to content

Collecting from Microsoft Windows using WEC/WEF

The agent-less Window Event Collector (WEC) sends logs from Windows computers via the Windows Event Forwarding (WEF) service to TeskaLabs LogMan.io Collector. The TeskaLabs LogMan.io Collector then acts as Window Event Collector (WEC). The WEF configuration can be deployed using Group Policy, either centrally managed by the Active Directory server or using Local Group Policy. With Active Directory in place, there are no additional configuration requirements on individual Windows machines.

TeskaLabs LogMan.io Collector for WEC/WEF

Schema: Event flow of WEC/WEF collection in TeskaLabs LogMan.io.

Prerequisites

  • Microsoft Active Directory Domain Controller, in this example providing domain name domain.int / DOMAIN.int
  • TeskaLabs LogMan.io Collector, in this example with IP address 10.0.2.101 and hostname lmio-collector, running in the same network as Windows computes, including Active Directory
  • The IP address of the TeskaLabs LogMan.io Collector MUST be fixed (ie. reserved by a DHCP server)
  • Date and time of the TeskaLabs LogMan.io Collector MUST be NTP synchronized
  • TeskaLabs LogMan.io Collector SHOULD use the DNS server of the Active Directory
  • TeskaLabs LogMan.io Collector MUST be able to resolve the hostnames of Domain Controller servers of the Active Directory
  • TeskaLabs LogMan.io Collector MUST be able to reach udp/88, tcp/88, udp/750 and tcp/750 ports (Kerberos authentication) ports
  • All Windows servers sending longs MUST be able to reach TeskaLabs LogMan.io Collector's tcp/5985 for WEF and udp/88, tcp/88, udp/750 and tcp/750 ports (Kerberos authentication) ports

Tip

This setup utilizes Kerberos authentication. Kerberos authentication uses Active Directory domain-specific Kerberos tickets issued by the domain controller for authentication and encryption of the log forwarding. It is the optimal choice for Windows computers that are managed through a domain.

Active Directory

1.1. Create a new user in Active Directory

Navigate to Windows Administrative Tools > Active Directory Users and Computers > DOMAIN.int > Users

Add an user to Active Directory

Right-click and choose New > User

Enter following information:

  • Full name: TeskaLabs LogMan.io
  • User logon name: lmio-collector

Warning

The user logon name must be the same as the computer name of the TeskaLabs LogMan.io Collector. You can find it in the TeskaLabs LogMan.io collector setup screen.

Add an user to Active Directory

Select "Next".

Set a password for the user. This example uses Password01!.

Warning

Use a strong password according your policy. This password will be used in later step of this procedure.

Uncheck "User must change password at next logon".

Check "Password never expires".

Add an user to Active Directory

Hit Next and then Finish button to create the user.

Finally, right-click on the new user, click Properties, and open the Account tab.

Add an user to Active Directory

  • Check "This account supports Kerberos AES 128 bit encryption".
  • Check "This account supports Kerberos AES 256 bit encryption".

Add an user to Active Directory

The new user lmio-collector is now ready.

1.2. Create an A record in the DNS server for TeskaLabs LogMan.io Collector

Use DHCP to reserve an IP address of the collector

A fixed IP address MUST be assigned to TeskaLabs LogMan.io Collector. This can by done by "reserving" the IP address in the Active Directory DHCP server.

Configure DNS entry for a collector

Navigate to Windows Administrative Tools > DNS > Forward Lookup Zones > DOMAIN.int

Right-click and choose "New Host (A or AAAA)…"

Configure DNS entry for a collector

Add a record with name lmio-collector and IP address 10.0.2.101. Adjust this according to the IP address of your TeskaLabs LogMan.io Collector.

Configure DNS entry for a collector

Hit Add Host button to finish.

Configure DNS entry for a collector

Tip

You can verify this DNS settings by ping command.

Add an user to Active Directory

1.3. Create a host principal name

Create a host principal name and the associated keytab file for the host of the TeskaLabs LogMan.io Collector. Execute following command on the Active Directory Domain Controller Server's command prompt (cmd.exe):

ktpass /princ host/lmio-collector.domain.int@DOMAIN.INT /pass Password01! /mapuser DOMAIN\lmio-collector -pType KRB5_NT_PRINCIPAL /out host-lmio-collector.keytab /crypto AES256-SHA1

Process is case-sensitive

Make sure to CAPITALIZE anything you see capitalized in our examples (such as host/lmio-collector.domain.int@DOMAIN.INT). It has to be CAPITALIZED even if your domain contains lowercase letters.

Create a host keytab

The keytab file host-lmio-collector.keytab is created.

1.4. Create a http principal name

Create a service principal name and the associated keytab file for a service:

ktpass /princ http/lmio-collector.domain.int@DOMAIN.INT /pass Password01! /mapuser DOMAIN\lmio-collector -pType KRB5_NT_PRINCIPAL /out http-lmio-collector.keytab /crypto AES256-SHA1

Create a http keytab

The keytab file http-lmio-collector.keytab is created.

1.5. Collect key tab files from the Windows Server

Collect two keytab files from above. You'll upload them into TeskaLabs LogMan.io in a later step.

Group Policy

2.1. Open the Group Policy Management Console

Navigate to Windows Administrative Tools > Group Policy Management, select your domain, DOMAIN.int in this example.

Open Group Policy Management Console

2.2. Create Group Policy Object

In the Group Policy Management console, select your domain, such as DOMAIN.int. Right-click the domain and choose "Create a GPO in this domain, and Link it here....

Active Directory Group Policy settings

Specify a name for the new GPO, "TeskaLabs LogMan.io Windows Event Forwarding", then select OK.

Active Directory Group Policy settings

2.3. Configure Group Policy Object

The new GPO is created and linked to your domain. To configure the policy settings, right-select the created GPO and choose "Edit...".

Active Directory Group Policy settings

The "Group Policy Management Editor" opens to let you customize the GPO.

Active Directory Group Policy settings

2.4. Configure Event Forwarding Policy under Computer Configuration section

In the "Group Policy Management Editor", navigate to Computer Configuration > Policies > Administative Templates > Windows Compontents and select Event Forwarding.

Active Directory Group Policy settings

Select "Configure target Subscription Manager".

Active Directory Group Policy settings

Enable the setting and select Show.

Active Directory Group Policy settings

Fill in the location of the TeskaLabs LogMan.io Collector:

Server=http://lmio-collector.domain.int:5985/wsman/SubscriptionManager/WEC,Refresh=60

Active Directory Group Policy settings

Press OK to apply the settings.

Active Directory Group Policy settings

2.5. Apply

Execute gpupdate /force in cmd.exe on the Windows Server.

Execute gpupdate

Security log

WEF can't access Windows security log by default. To enable forwarding of the Security log, add Network Service to WEF.

Tip

Windows Security log is the most important source of cyber security information and must be configured.

3.1. Open the Group Policy Management Console

Navigate to Windows Administrative Tools > Group Policy Management, select your domain; DOMAIN.int in this example.

Active Directory Group Policy settings

Right-click and select "Edit...".

Active Directory Group Policy settings

Navigate to Computer Configuration > Administrative Templates > Windows Components > and select Event Log Service.

Active Directory Group Policy settings

Then select Security.

Active Directory Group Policy settings

Select Configure log access.

Active Directory Group Policy settings

3.2. Configure the log access

In "Log Access" field, enter:

O:BAG:SYD:(A;;0xf0005;;;SY)(A;;0x5;;;BA)(A;;0x1;;;S-1-5-32-573)(A;;0x1;;;S-1-5-20)

Explanation

  • O:BA: Specifies that the owner of the object is the Built-in Administrators group.
  • G:SY: Specifies that the primary group is SYSTEM.
  • D:: Indicates that the following part defines the Discretionary Access Control List (DACL).

  • Built-in Administrators (BA): Read and write permissions.

  • SYSTEM (SY): Full control with read and write permissions and special permissions for managing the event logs.
  • Builtin\Event Log Readers (S-1-5-32-573): Read-only permissions.
  • Network Service (S-1-5-20): Read-only permissions.

Active Directory Group Policy settings

Press OK.

3.3. Apply

Execute gpupdate /force in cmd.exe on the Windows Server.

Execute gpupdate

TeskaLabs LogMan.io

4.1. Configure Microsoft Events collection

In TeskaLabs Logman.io, navigate to Collectors > Your Collector > Microsoft Windows.

TeskaLabs LogMan.io WEC configuration

Fill the Realm and FQDN of the Domain Controller, add keytab files for host and http and press Apply.

4.2. The log collection is configured

TeskaLabs LogMan.io WEC configuration

Advanced topics

Alternatives

Forwarding Event Log

The Eventlog-forwardingPlugin/Operational event channel logs relevant information of machines that are set up to forward logs into the collector. It also contains the information about possible issues with WEF subscription. Use Event Viewer application to investigate.

Windows Forwaring Event Log

Manual configuration