November 3, 2021 By David Bisson 2 min read

Attackers are abusing the electronic agreement management company DocuSign to send phishing links and documents.

Inside the Phishing Attempt

First, a malicious actor registers a free account with DocuSign or compromises another user’s account. They then upload a file to the account.

Next, the attacker sends a DocuSign envelope to their target. The recipient, in turn, receives an email invitation from DocuSign. It prompts them to review and sign an electronic document by clicking on a hyperlinked ‘View Document’ button.

The email evades detection because it’s technically clean. DocuSign’s servers host the phishing link, thus allowing it to successfully land in a recipient’s inbox.

The process for signing a document is the same as with a legitimate file. The only difference is that clicking on the link redirects the recipient. They land on a phishing site designed to steal their login credentials for Dropbox, Microsoft and other services.

This technique works because PDFs, Word documents and other types of files in DocuSign retain their clickability up through the finished page. (DocuSign converts other types of uploaded document files into static PDFs to stop attacks.) A signer can then access the link and/or embedded files when they’re given the option to download the file — even if those resources are malicious.

In another method, an attacker could use a steganography attack. With this, they can spoof one of those supported file types to deliver a malware payload.

Recent DocuSign-Themed Campaigns

The attack described above stands out for its abuse of DocuSign’s platform. But there are plenty of attacks where phishers have faked the service to prey on unsuspecting users.

Back in August 2019, for instance, researchers uncovered a campaign targeting users across multiple verticals. The attack used stolen DocuSign branding. They sent victims to a phishing landing page designed to steal their Office 365 credentials.

DocuSign itself uncovered a phishing operation in April 2021. The attackers sent out fake envelopes from “@docusign.com.br” addresses. Unlike the attack described above, the emails did not originate from DocuSign.

In September, the service revealed a campaign where attackers hid malicious URLs in legitimate DocuSign envelopes. Those emails mainly came from the domain’s email[.]com and co[.]za. They used subject lines like ‘Bank Confirmation’ and ‘INVOICE.pdf’.

How to Defend Against Phishing Attacks Involving DocuSign

Users can protect themselves against phishing attacks spoofing DocuSign by not opening suspicious email attachments. In addition, consider hovering over embedded links to view the destination of those URLs. Access documents directly from DocuSign’s website. Organizations can build all of these considerations into their security awareness training programs.

At the same time, organizations might consider investing in an email security solution. This can help to scan incoming messages for malicious links and payloads. Such a tool could help to defend against attacks that seek to abuse services like DocuSign.

More from News

Recent CrowdStrike outage: What you should know

3 min read - On Friday, July 19, 2024, nearly 8.5 million Microsoft devices were affected by a faulty system update, causing a major outage of businesses and services worldwide. This equates to nearly 1% of all Microsoft systems globally and has led to significant disruptions to airlines, police departments, banks, hospitals, emergency call centers and hundreds of thousands of other private and public businesses. What caused this outage in Microsoft systems? The global outage of specific Microsoft-enabled systems and servers was isolated to…

White House mandates stricter cybersecurity for R&D institutions

2 min read - Federal cyber regulation is edging further into research and development (R&D) and higher education. A recent memo from the Office of Science and Technology Policy (OSTP) states that certain covered institutions will be required to implement cybersecurity programs for R&D security. These mandates will also apply to institutions of higher education that support R&D. Beyond strengthening the overall U.S. security posture, this move is also in direct response to growing threats posed by the People's Republic of China (PRC), as…

New memo reveals Biden’s cybersecurity priorities through fiscal year 2026

2 min read - On July 10, 2024, the White House released a new memo regarding the Biden administration’s cybersecurity investment priorities, initially proposed in July 2022. This new memorandum now marks the third time the Office of the National Cyber Director (ONCD), headed by Harry Coker, has released updated priorities and outlined procedures regarding the five core pillars of the National Cybersecurity Strategy Implementation Plan (NCSIP), now relevant through fiscal year 2026. Key highlights from the FY26 memorandum In the latest annual version…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today