Star Blizzard – A State-Sponsored Group Shifting Tactics towards WhatsApp Users Exploitation

The recent strategic shift of Star Blizzard, a Russian state-sponsored hacking group, involves leveraging malicious QR codes to target WhatsApp users.

This transformation signifies a notable advancement in the group’s spear-phishing endeavors. Formerly focused on government officials, diplomats, defense researchers, and entities associated with Ukraine, the group has now adopted new strategies.

Microsoft Threat Intelligence, in observations from mid-November 2024, noted the campaign’s emergence, unveiling the group’s adaptability and penchant for slipping under the radar.

Formerly known as Callisto Group or ColdRiver, Star Blizzard traditionally employed spear-phishing emails to pilfer credentials and extract confidential information. However, this latest campaign introduces WhatsApp as a pivotal attack vector for the first time.

Whatsapp Message

Targeting individuals through emails mimicking U.S. government officials, the group enticed recipients by offering participation in a WhatsApp group focused on supporting Ukrainian NGOs.

According to Microsoft, the emails contained a QR code purporting to link to the group. However, the code was deliberately flawed, compelling recipients to reply for further directives.

Incorporating Malicious Links within QR Codes

Upon response, Star Blizzard dispatched a subsequent email containing a shortened link enveloped in Microsoft Safe Links, redirecting victims to a webpage instructing them to scan an additional QR code.

Scanning the code—instead of joining the WhatsApp group—permitted attackers to associate the victim’s WhatsApp account with their devices via WhatsApp Web. This granted Star Blizzard access to private messages and the ability to extract data using browser plugins tailored for exporting WhatsApp messages.


The group’s adaptability is showcased through its strategic response to significant infrastructural disruptions. In October 2024, Microsoft and the U.S. Department of Justice dismantled over 180 domains utilized by the group for phishing activities.

Despite these impediments, Star Blizzard swiftly pivoted to fresh methods, underscoring its resilience.

Exploiting QR codes introduces an additional layer of intricacy to their operations. QR code phishing, also known as “quishing,” poses a challenge in detection as it conceals malicious URLs from email security mechanisms.

This strategy capitalizes on users’ growing reliance on QR codes, a trend that gained prominence during the pandemic.

Star Blizzard’s targets align with their past initiatives, focusing on:

  • Government officials and diplomats
  • Defense policy researchers
  • NGOs and think tanks
  • Individuals and organizations aiding Ukraine

The group meticulously researches its targets leveraging open-source intelligence and social media platforms. Crafted phishing baits often impersonate trusted contacts or renowned figures within the targets’ spheres.

Strategies for Mitigation

To counter such threats, Microsoft Threat Intelligence advocates for heightened vigilance among individuals and entities operating within high-risk sectors. Proactive measures entail:

  • Validating email authenticity: Authenticate the sender’s identity through verified channels before interacting with links or responding.
  • Exercising caution with unsolicited QR codes: Treat all QR codes with skepticism unless their origin is verified.
  • Employing phishing-resistant multi-factor authentication (MFA): Utilize solutions like hardware security keys to prevent unauthorized account access post credential compromise.
  • Regular cybersecurity training: Educate personnel on evolving phishing methodologies to enhance threat detection capabilities.

Organizations are advised to deploy advanced email security solutions capable of identifying sophisticated spear-phishing attempts and monitoring anomalous behaviors.

Star Blizzard’s operations underscore the rising complexity of state-sponsored cyber threats. Their initiatives transcend mere espionage, encompassing a desire to disrupt democratic processes and sway geopolitical dynamics.

As threat actors continue to innovate, government bodies and private enterprises must collaborate closely to fortify defenses against such persistent adversaries.

The post Russian Hackers Attacking WhatsApp Users With Malicious QR Codes appeared first on Cyber Security News.