November 3, 2021 By David Bisson 2 min read

Attackers are abusing the electronic agreement management company DocuSign to send phishing links and documents.

Inside the Phishing Attempt

First, a malicious actor registers a free account with DocuSign or compromises another user’s account. They then upload a file to the account.

Next, the attacker sends a DocuSign envelope to their target. The recipient, in turn, receives an email invitation from DocuSign. It prompts them to review and sign an electronic document by clicking on a hyperlinked ‘View Document’ button.

The email evades detection because it’s technically clean. DocuSign’s servers host the phishing link, thus allowing it to successfully land in a recipient’s inbox.

The process for signing a document is the same as with a legitimate file. The only difference is that clicking on the link redirects the recipient. They land on a phishing site designed to steal their login credentials for Dropbox, Microsoft and other services.

This technique works because PDFs, Word documents and other types of files in DocuSign retain their clickability up through the finished page. (DocuSign converts other types of uploaded document files into static PDFs to stop attacks.) A signer can then access the link and/or embedded files when they’re given the option to download the file — even if those resources are malicious.

In another method, an attacker could use a steganography attack. With this, they can spoof one of those supported file types to deliver a malware payload.

Recent DocuSign-Themed Campaigns

The attack described above stands out for its abuse of DocuSign’s platform. But there are plenty of attacks where phishers have faked the service to prey on unsuspecting users.

Back in August 2019, for instance, researchers uncovered a campaign targeting users across multiple verticals. The attack used stolen DocuSign branding. They sent victims to a phishing landing page designed to steal their Office 365 credentials.

DocuSign itself uncovered a phishing operation in April 2021. The attackers sent out fake envelopes from “@docusign.com.br” addresses. Unlike the attack described above, the emails did not originate from DocuSign.

In September, the service revealed a campaign where attackers hid malicious URLs in legitimate DocuSign envelopes. Those emails mainly came from the domain’s email[.]com and co[.]za. They used subject lines like ‘Bank Confirmation’ and ‘INVOICE.pdf’.

How to Defend Against Phishing Attacks Involving DocuSign

Users can protect themselves against phishing attacks spoofing DocuSign by not opening suspicious email attachments. In addition, consider hovering over embedded links to view the destination of those URLs. Access documents directly from DocuSign’s website. Organizations can build all of these considerations into their security awareness training programs.

At the same time, organizations might consider investing in an email security solution. This can help to scan incoming messages for malicious links and payloads. Such a tool could help to defend against attacks that seek to abuse services like DocuSign.

More from News

ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware

12 min read - As of December 2023, IBM X-Force has uncovered multiple lure documents that predominately feature the ongoing Israel-Hamas war to facilitate the delivery of the ITG05 exclusive Headlace backdoor. The newly discovered campaign is directed against targets based in at least 13 nations worldwide and leverages authentic documents created by academic, finance and diplomatic centers. ITG05’s infrastructure ensures only targets from a single specific country can receive the malware, indicating the highly targeted nature of the campaign. X-Force tracks ITG05 as…

650,000 cyber jobs are now vacant: How to tackle the risk

4 min read - How far is the United States behind in filing cybersecurity jobs? As per Rep. Andrew Garbarino, R-N.Y., Chairman of the HHS Cybersecurity and Infrastructure Protection Subcommittee, overseas adversaries have a workforce advantage over FBI cyber personnel of 50 to one. His statements were made during a recent subcommittee hearing titled “Growing the National Cybersecurity Talent Pipeline.” Meanwhile, recent CyberSeek data shows over 650,000 cyber jobs to fill nationwide. Given the rising rate of cyberattacks, these numbers are truly alarming. How…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today