Exporting Exchange Mailbox via PowerShell

Identifies the use of the Exchange PowerShell cmdlet, New-MailBoxExportRequest, to export the contents of a primary mailbox or archive to a .pst file. Adversaries may target user email to collect sensitive information.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2020/12/15"
  3integration = ["endpoint", "windows", "system"]
  4maturity = "production"
  5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
  6min_stack_version = "8.3.0"
  7updated_date = "2024/03/28"
  8
  9[rule]
 10author = ["Elastic"]
 11description = """
 12Identifies the use of the Exchange PowerShell cmdlet, New-MailBoxExportRequest, to export the contents of a primary
 13mailbox or archive to a .pst file. Adversaries may target user email to collect sensitive information.
 14"""
 15false_positives = ["Legitimate exchange system administration activity."]
 16from = "now-9m"
 17index = ["logs-endpoint.events.process-*", "winlogbeat-*", "logs-windows.*", "endgame-*", "logs-system.security*"]
 18language = "eql"
 19license = "Elastic License v2"
 20name = "Exporting Exchange Mailbox via PowerShell"
 21note = """## Triage and analysis
 22
 23### Investigating Exporting Exchange Mailbox via PowerShell
 24
 25Email mailboxes and their information can be valuable assets for attackers. Company mailboxes often contain sensitive information such as login credentials, intellectual property, financial data, and personal information, making them high-value targets for malicious actors.
 26
 27The `New-MailBoxExportRequest` cmdlet is used to begin the process of exporting contents of a primary mailbox or archive to a .pst file. Note that this is done on a per-mailbox basis and this cmdlet is available only in on-premises Exchange.
 28
 29Attackers can abuse this functionality in preparation for exfiltrating contents, which is likely to contain sensitive and strategic data.
 30
 31#### Possible investigation steps
 32
 33- Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
 34- Investigate other alerts associated with the user/host during the past 48 hours.
 35- Investigate the export operation:
 36  - Identify the user account that performed the action and whether it should perform this kind of action.
 37  - Contact the account owner and confirm whether they are aware of this activity.
 38  - Check if this operation was approved and performed according to the organization's change management policy.
 39  - Retrieve the operation status and use the `Get-MailboxExportRequest` cmdlet to review previous requests.
 40  - By default, no group in Exchange has the privilege to import or export mailboxes. Investigate administrators that assigned the "Mailbox Import Export" privilege for abnormal activity.
 41- Investigate if there is a significant quantity of export requests in the alert timeframe. This operation is done on a per-mailbox basis and can be part of a mass export.
 42- If the operation was completed successfully:
 43  - Check if the file is on the path specified in the command.
 44  - Investigate if the file was compressed, archived, or retrieved by the attacker for exfiltration.
 45
 46### False positive analysis
 47
 48- This mechanism can be used legitimately. Analysts can dismiss the alert if the administrator is aware of the activity and it is done with proper approval.
 49
 50### Response and remediation
 51
 52- Initiate the incident response process based on the outcome of the triage.
 53- If the involved host is not the Exchange server, isolate the host to prevent further post-compromise behavior.
 54- Use the `Remove-MailboxExportRequest` cmdlet to remove fully or partially completed export requests.
 55- Prioritize cases that involve personally identifiable information (PII) or other classified data.
 56- Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
 57- Review the privileges of users with the "Mailbox Import Export" privilege to ensure that the least privilege principle is being followed.
 58- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
 59- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
 60- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
 61"""
 62references = [
 63    "https://www.volexity.com/blog/2020/12/14/dark-halo-leverages-solarwinds-compromise-to-breach-organizations/",
 64    "https://docs.microsoft.com/en-us/powershell/module/exchange/new-mailboxexportrequest?view=exchange-ps",
 65]
 66risk_score = 47
 67rule_id = "6aace640-e631-4870-ba8e-5fdda09325db"
 68setup = """## Setup
 69
 70If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
 71events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
 72Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
 73`event.ingested` to @timestamp.
 74For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
 75"""
 76severity = "medium"
 77tags = ["Domain: Endpoint", "OS: Windows", "Use Case: Threat Detection", "Tactic: Collection", "Tactic: Execution", "Resources: Investigation Guide", "Data Source: Elastic Endgame", "Data Source: Elastic Defend"]
 78timestamp_override = "event.ingested"
 79type = "eql"
 80
 81query = '''
 82process where host.os.type == "windows" and event.type == "start" and
 83  process.name: ("powershell.exe", "pwsh.exe", "powershell_ise.exe") and 
 84  process.command_line : ("*MailboxExportRequest*", "*-Mailbox*-ContentFilter*")
 85'''
 86
 87
 88[[rule.threat]]
 89framework = "MITRE ATT&CK"
 90[[rule.threat.technique]]
 91id = "T1005"
 92name = "Data from Local System"
 93reference = "https://attack.mitre.org/techniques/T1005/"
 94
 95[[rule.threat.technique]]
 96id = "T1114"
 97name = "Email Collection"
 98reference = "https://attack.mitre.org/techniques/T1114/"
 99[[rule.threat.technique.subtechnique]]
100id = "T1114.002"
101name = "Remote Email Collection"
102reference = "https://attack.mitre.org/techniques/T1114/002/"
103
104
105
106[rule.threat.tactic]
107id = "TA0009"
108name = "Collection"
109reference = "https://attack.mitre.org/tactics/TA0009/"
110
111[[rule.threat]]
112framework = "MITRE ATT&CK"
113[[rule.threat.technique]]
114id = "T1059"
115name = "Command and Scripting Interpreter"
116reference = "https://attack.mitre.org/techniques/T1059/"
117[[rule.threat.technique.subtechnique]]
118id = "T1059.001"
119name = "PowerShell"
120reference = "https://attack.mitre.org/techniques/T1059/001/"
121
122
123
124[rule.threat.tactic]
125id = "TA0002"
126name = "Execution"
127reference = "https://attack.mitre.org/tactics/TA0002/"

Triage and analysis

Investigating Exporting Exchange Mailbox via PowerShell

Email mailboxes and their information can be valuable assets for attackers. Company mailboxes often contain sensitive information such as login credentials, intellectual property, financial data, and personal information, making them high-value targets for malicious actors.

The New-MailBoxExportRequest cmdlet is used to begin the process of exporting contents of a primary mailbox or archive to a .pst file. Note that this is done on a per-mailbox basis and this cmdlet is available only in on-premises Exchange.

Attackers can abuse this functionality in preparation for exfiltrating contents, which is likely to contain sensitive and strategic data.

Possible investigation steps

  • Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
  • Investigate other alerts associated with the user/host during the past 48 hours.
  • Investigate the export operation:
    • Identify the user account that performed the action and whether it should perform this kind of action.
    • Contact the account owner and confirm whether they are aware of this activity.
    • Check if this operation was approved and performed according to the organization's change management policy.
    • Retrieve the operation status and use the Get-MailboxExportRequest cmdlet to review previous requests.
    • By default, no group in Exchange has the privilege to import or export mailboxes. Investigate administrators that assigned the "Mailbox Import Export" privilege for abnormal activity.
  • Investigate if there is a significant quantity of export requests in the alert timeframe. This operation is done on a per-mailbox basis and can be part of a mass export.
  • If the operation was completed successfully:
    • Check if the file is on the path specified in the command.
    • Investigate if the file was compressed, archived, or retrieved by the attacker for exfiltration.

False positive analysis

  • This mechanism can be used legitimately. Analysts can dismiss the alert if the administrator is aware of the activity and it is done with proper approval.

Response and remediation

  • Initiate the incident response process based on the outcome of the triage.
  • If the involved host is not the Exchange server, isolate the host to prevent further post-compromise behavior.
  • Use the Remove-MailboxExportRequest cmdlet to remove fully or partially completed export requests.
  • Prioritize cases that involve personally identifiable information (PII) or other classified data.
  • Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
  • Review the privileges of users with the "Mailbox Import Export" privilege to ensure that the least privilege principle is being followed.
  • Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
  • Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

References

Related rules

to-top