Finance Execs Targeted in Sophisticated LinkedIn Phishing Scheme with Fake Board Invites

Phishing Campaign on LinkedIn Lures Finance Executives with Fake Board Invitations to Steal Microsoft Credentials

MEDIUM
October 31, 2025
5m read
PhishingThreat ActorCloud Security

Related Entities

Organizations

Microsoft Google CloudflarePush Security

Products & Tech

LinkedIn Firebase

Full Report

Executive Summary

A highly targeted and sophisticated phishing campaign is abusing the LinkedIn platform to attack finance executives. Attackers are sending direct messages with enticing but fake invitations to join an executive board, with the ultimate goal of stealing Microsoft account credentials and session cookies, which can be used to bypass multi-factor authentication (MFA). The campaign, analyzed by Push Security, employs a multi-stage attack chain that leverages trusted services like Google and Firebase to evade detection and build credibility. This attack highlights a significant shift towards non-email-based phishing vectors, which now constitute a growing portion of social engineering threats.


Threat Overview

The attack preys on the ambition and professional networking context of LinkedIn. High-value targets, such as CFOs and VPs of Finance, receive a direct message about a lucrative opportunity to join the executive board of a fictitious investment fund. The message contains a link that initiates a carefully crafted attack chain designed to bypass both security tools and user suspicion.

  1. Initial Lure: The attacker sends a personalized message via LinkedIn, inviting the target to learn more about a board position.
  2. Redirection Abuse: The link in the message uses a Google open redirect. This means the URL starts with google.com, making it appear safe to click, before redirecting the user to an attacker-controlled domain.
  3. Fraudulent Portal: The user lands on a fraudulent "LinkedIn Cloud Share" portal hosted on Google's Firebase service (firebasestorage.googleapis.com). Hosting on a trusted Google domain adds another layer of false legitimacy.
  4. Bot Evasion: When the user tries to view the fake documents, they are presented with a Cloudflare Turnstile CAPTCHA. This step is designed to block automated security scanners and sandboxes from reaching the final phishing page.
  5. Credential Theft: After solving the CAPTCHA, the user is presented with a pixel-perfect replica of a Microsoft login page. Any credentials entered are captured by the attackers. The page is also designed to capture the session cookie after a successful login, allowing the attacker to hijack the authenticated session and bypass MFA.

Technical Analysis

This campaign demonstrates a mastery of modern phishing techniques.

  • Social Engineering: The attack is a classic example of T1598.003 - Spearphishing via Service, using a trusted social media platform for highly targeted outreach.
  • Abuse of Trusted Services: By using Google open redirects and Firebase hosting, the attackers make their infrastructure difficult to block without impacting legitimate services. This is a form of Masquerading (T1036).
  • Evasion: The use of a Cloudflare CAPTCHA is a specific evasion technique (T1480.001 - Environmental Keying) to ensure only human users see the final phishing payload.
  • Session Hijacking: The goal extends beyond simple password theft to session hijacking (T1185 - Browser Session Hijacking), which is far more effective against MFA-protected accounts.

MITRE ATT&CK Techniques

Impact Assessment

If successful, this attack provides threat actors with powerful access:

  • Account Takeover: Full access to the executive's Microsoft 365 account, including email, OneDrive, SharePoint, and Teams.
  • Business Email Compromise (BEC): The compromised account can be used to launch highly convincing BEC attacks, such as fraudulent wire transfer requests.
  • Data Exfiltration: Attackers can steal sensitive corporate data, financial reports, and strategic plans from the executive's account.
  • Internal Phishing: The trusted internal account can be used to phish other employees, expanding the attacker's foothold within the organization.

IOCs

Type Value Description
Domain login.kggpho[.]icu Malicious phishing domain.
Domain payrails-canaccord[.]icu Malicious phishing domain.
Domain boardproposalmeet[.]com Malicious phishing domain.
Domain sqexclusiveboarddirect[.]icu Malicious phishing domain.
Domain firebasestorage.googleapis.com Legitimate service abused to host malicious content.

Detection & Response

  • URL Analysis: Security tools should be configured to flag and analyze URLs that use open redirects, even from trusted domains like Google. This is part of D3-UA: URL Analysis.
  • User Training: Educate executives and other high-risk employees about the threat of social media-based phishing. Emphasize verifying unexpected opportunities through separate, official channels. This is covered by M1017 - User Training.
  • MFA with Phishing Resistance: While session hijacking can bypass some MFA, using phishing-resistant authenticators like FIDO2/WebAuthn can defeat these attacks, as they bind the session to the physical hardware token.
  • Monitor for Anomalous Logins: Use SIEM and identity management tools to monitor for logins from unusual locations or IP addresses, even if credentials are valid. This is a form of D3-UGLPA: User Geolocation Logon Pattern Analysis.

Mitigation

  • Implement Phishing-Resistant MFA: Prioritize the rollout of FIDO2 security keys for all high-risk users, especially executives. This is the most effective technical control against this type of attack and is a strong implementation of M1032 - Multi-factor Authentication.
  • Restrict Web Content: Use web filtering and DNS security to block known malicious domains and newly registered domains. This aligns with M1021 - Restrict Web-Based Content.
  • Security Awareness: Conduct regular, targeted training sessions for executives that simulate modern, multi-stage phishing attacks that originate outside of email.
  • Assume Zero Trust: Treat any link, regardless of its source (email, social media, chat), as potentially untrustworthy. Encourage a culture of verification before clicking.

Timeline of Events

1
October 31, 2025
This article was published

MITRE ATT&CK Mitigations

Conduct targeted security awareness training for executives on identifying and reporting sophisticated social engineering attacks on platforms like LinkedIn.

Implement phishing-resistant MFA, such as FIDO2/WebAuthn, to mitigate credential theft and session hijacking.

Utilize web filtering to block access to known malicious domains and newly registered domains often used in phishing campaigns.

Sources & References

New LinkedIn phishing campaign targets finance executives
SC Media (scmagazine.com) October 31, 2025
LinkedIn phishing targets finance execs with fake board invites
BleepingComputer (bleepingcomputer.com) October 30, 2025
LinkedIn phishers target executives with fake board invitations
Computing UK (computing.co.uk) October 31, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

phishingLinkedInsocial engineeringcredential theftMFA bypassfinance

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading