A highly targeted and sophisticated phishing campaign is abusing the LinkedIn platform to attack finance executives. Attackers are sending direct messages with enticing but fake invitations to join an executive board, with the ultimate goal of stealing Microsoft account credentials and session cookies, which can be used to bypass multi-factor authentication (MFA). The campaign, analyzed by Push Security, employs a multi-stage attack chain that leverages trusted services like Google and Firebase to evade detection and build credibility. This attack highlights a significant shift towards non-email-based phishing vectors, which now constitute a growing portion of social engineering threats.
The attack preys on the ambition and professional networking context of LinkedIn. High-value targets, such as CFOs and VPs of Finance, receive a direct message about a lucrative opportunity to join the executive board of a fictitious investment fund. The message contains a link that initiates a carefully crafted attack chain designed to bypass both security tools and user suspicion.
google.com, making it appear safe to click, before redirecting the user to an attacker-controlled domain.firebasestorage.googleapis.com). Hosting on a trusted Google domain adds another layer of false legitimacy.This campaign demonstrates a mastery of modern phishing techniques.
T1598.003 - Spearphishing via Service, using a trusted social media platform for highly targeted outreach.T1036).T1480.001 - Environmental Keying) to ensure only human users see the final phishing payload.T1185 - Browser Session Hijacking), which is far more effective against MFA-protected accounts.T1598.003 - Spearphishing via Service: The initial attack vector is a targeted message sent through LinkedIn.T1566.002 - Spearphishing Link: The message contains a malicious link designed to be clicked by the target.T1036.007 - Double File Extension: While not explicitly mentioned, the use of fake document portals mimics this tactic's intent to deceive.T1185 - Browser Session Hijacking: The ultimate goal is to steal session cookies to bypass MFA.T1204.001 - Malicious Link: Relies on the user clicking a malicious link within the phishing message.If successful, this attack provides threat actors with powerful access:
| Type | Value | Description |
|---|---|---|
| Domain | login.kggpho[.]icu |
Malicious phishing domain. |
| Domain | payrails-canaccord[.]icu |
Malicious phishing domain. |
| Domain | boardproposalmeet[.]com |
Malicious phishing domain. |
| Domain | sqexclusiveboarddirect[.]icu |
Malicious phishing domain. |
| Domain | firebasestorage.googleapis.com |
Legitimate service abused to host malicious content. |
D3-UA: URL Analysis.M1017 - User Training.D3-UGLPA: User Geolocation Logon Pattern Analysis.M1032 - Multi-factor Authentication.M1021 - Restrict Web-Based Content.Conduct targeted security awareness training for executives on identifying and reporting sophisticated social engineering attacks on platforms like LinkedIn.
Implement phishing-resistant MFA, such as FIDO2/WebAuthn, to mitigate credential theft and session hijacking.
Utilize web filtering to block access to known malicious domains and newly registered domains often used in phishing campaigns.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats