November 3, 2021 By David Bisson 2 min read

Attackers are abusing the electronic agreement management company DocuSign to send phishing links and documents.

Inside the Phishing Attempt

First, a malicious actor registers a free account with DocuSign or compromises another user’s account. They then upload a file to the account.

Next, the attacker sends a DocuSign envelope to their target. The recipient, in turn, receives an email invitation from DocuSign. It prompts them to review and sign an electronic document by clicking on a hyperlinked ‘View Document’ button.

The email evades detection because it’s technically clean. DocuSign’s servers host the phishing link, thus allowing it to successfully land in a recipient’s inbox.

The process for signing a document is the same as with a legitimate file. The only difference is that clicking on the link redirects the recipient. They land on a phishing site designed to steal their login credentials for Dropbox, Microsoft and other services.

This technique works because PDFs, Word documents and other types of files in DocuSign retain their clickability up through the finished page. (DocuSign converts other types of uploaded document files into static PDFs to stop attacks.) A signer can then access the link and/or embedded files when they’re given the option to download the file — even if those resources are malicious.

In another method, an attacker could use a steganography attack. With this, they can spoof one of those supported file types to deliver a malware payload.

Recent DocuSign-Themed Campaigns

The attack described above stands out for its abuse of DocuSign’s platform. But there are plenty of attacks where phishers have faked the service to prey on unsuspecting users.

Back in August 2019, for instance, researchers uncovered a campaign targeting users across multiple verticals. The attack used stolen DocuSign branding. They sent victims to a phishing landing page designed to steal their Office 365 credentials.

DocuSign itself uncovered a phishing operation in April 2021. The attackers sent out fake envelopes from “@docusign.com.br” addresses. Unlike the attack described above, the emails did not originate from DocuSign.

In September, the service revealed a campaign where attackers hid malicious URLs in legitimate DocuSign envelopes. Those emails mainly came from the domain’s email[.]com and co[.]za. They used subject lines like ‘Bank Confirmation’ and ‘INVOICE.pdf’.

How to Defend Against Phishing Attacks Involving DocuSign

Users can protect themselves against phishing attacks spoofing DocuSign by not opening suspicious email attachments. In addition, consider hovering over embedded links to view the destination of those URLs. Access documents directly from DocuSign’s website. Organizations can build all of these considerations into their security awareness training programs.

At the same time, organizations might consider investing in an email security solution. This can help to scan incoming messages for malicious links and payloads. Such a tool could help to defend against attacks that seek to abuse services like DocuSign.

More from News

Can memory-safe programming languages kill 70% of security bugs?

3 min read - The Office of the National Cyber Director (ONCD) recently released a new report, “Back to the Building Blocks: A Path Toward Secure and Measurable Software." The report is one of the first major announcements from new ONCD director Harry Coker and makes a strong case for adopting memory-safe programming languages. This new focus stems from the goal of rebalancing the responsibility of cybersecurity and realigning incentives in favor of long-term cybersecurity investments. Memory-safe programming languages were also included as a…

CISA hit by hackers, key systems taken offline

3 min read - The Cybersecurity and Infrastructure Security Agency (CISA) — responsible for cybersecurity and infrastructure protection across all levels of the United States government — has been hacked. “About a month ago, CISA identified activity indicating the exploitation of vulnerabilities in Ivanti products the agency uses,” a CISA spokesperson announced. In late February, CISA had already issued a warning that cyber threat actors are exploiting previously identified vulnerabilities in Ivanti Connect Secure and Ivanti Policy Secure gateways. Ivanti Connect Secure is a…

DOJ’s crackdown: A brief look at hacker group takedowns

3 min read - The Department of Justice (DOJ) is ramping up efforts focused on disrupting cyber criminal organizations operating within and outside of United States borders. The dismantling of Volt Typhoon, a prolific hacker collective, marked a turning point in the DOJ's offensive against cyber crime syndicates. The group was notorious for its brazen cryptocurrency scams and heists. Through coordinated global law enforcement efforts, individuals linked to the organization were apprehended, assets were frozen and critical infrastructure was seized. The success of the…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today