chat
expand_more

DocuSign Impersonated in COVID-19 Phishing Attack

Abnormal Security recently detected a phishing attempt that impersonated a DocuSign notification to steal user credentials.
May 8, 2020

DocuSign is a platform that provides secure electronic document signing and is typically used for financial documentation, offer letters, and other secure documents. Of course, this means that important business documents are located within each account. In this attack, cybercriminals impersonate a notification from DocuSign in order to steal those credentials from employees and access the DocuSign account.

Summary of Attack Target

  • Platform: Microsoft Office 365
  • Victims: Employees
  • Payload: Malicious Link
  • Technique: Impersonation Email

Overview of the DocuSign Impersonation Attack

In this email, the attacker impersonates an automated notification from DocuSign, copying the content used in real emails from this company. The content of the email claims that there is a document sent to the user for review from “CU #COVID19 Electronic Documents”, with no further details of what the document contains.

DocuSign impersonation phishing email
An phishing email impersonating DocuSign

The email itself is very convincing and looks nearly identical to one that a user would expect to receive from DocuSign. The link, however, is malicious. The payload is hosted via three main redirects—the first is a SendGrid redirect, then it redirects to two compromised websites. The attack contains these link redirects in order to confuse the victims and to bypass simple URL detection in emails that are unable to crawl numerous redirects. The final website hosts a fake DocuSign login page to steal user credentials.

DocuSign phishing impersonation login
A login screen from the DocuSign impersonation phishing attempt

Should recipients fall victim to this attack and input their real DocuSign credentials, their account would be compromised and sensitive information stored on these accounts are at risk as well. For those employees in specific departments like finance and human resources, giving cybercriminals access to this information could be disatorous.

Why the DocuSign Phishing Attack is Effective

We’ve seen a large increase in COVID-19 related attack campaigns over the past few months as the pandemic continues. In some cases, attackers are launching the same previously seen attacks, with one key difference: coronavirus-related vocabulary. In this case, the attacker is using the current pandemic in order to incite engagement from the target, who may be curious what the new COVID-19 document is about.

In addition, the URL is wrapped in text in the email body, and sent via a SendGrid Link. By hiding the URL, the user must click on the link to figure out where it truly goes, and the final landing page looks like one that you would expect to see from a DocuSign email. Furthermore, the email itself had multiple embedded links, some of which led to authentic DocuSign webpages.

Abnormal Security detecting a phishing email impersonating DocuSign
Abnormal Security detecting a phishing email impersonating DocuSign

Abnormal detected this attack due to a variety of reasons, including the unusual sender and the multiple redirects. In addition, this user rarely communicates through DocuSign, so it's unusual for them to be receiving documents—especially ones related to COVID-19. Combined with the suspicious links, the unusual reply-to email address, and various other elements, it's clear that this email is malicious and thus, Abnormal blocked it before it reached inboxes.

To learn more about how Abnormal can block malicious credential phishing emails for your organization, see a demo today.

DocuSign Impersonated in COVID-19 Phishing Attack

See Abnormal in Action

Get a Demo

Get the Latest Email Security Insights

Subscribe to our newsletter to receive updates on the latest attacks and new trends in the email threat landscape.

 

See the Abnormal Solution to the Email Security Problem

Protect your organization from the full spectrum of email attacks with Abnormal.

 
Integrates Insights Reporting 09 08 22

Related Posts

B 5 13 24 Docusign
Cybercriminals are abusing Docusign by selling customizable phishing templates on cybercrime forums, allowing attackers to steal credentials for phishing and business email compromise (BEC) scams.
Read More
B CRN
Abnormal employees honored as CRN 2024 Women of the Channel for their influential leadership in the tech industry.
Read More
B Verizon DBIR 2024
Verizon's 2024 Data Breach Investigations Report reveals the role of employees in creating opportunities for threat actors to infiltrate organizations.
Read More
B Forcepoint Blog Open Graph Images
Discover how the strategic partnership between Abnormal and Forcepoint provides joint customers with industry-leading DLP and inbound email protection.
Read More
B Expanding the Abnormal AI Platform Blog
Today, we're excited to announce new products, new features, and groundbreaking AI capabilities for existing products—all to provide even more value for our customers.
Read More
B Images for Extending Abnormal Protection and Visibility Blog
Abnormal is extending our visibility, control, and AI-native account takeover protection beyond the inbox to protect your cloud platforms and SaaS apps.
Read More