Close Menu
    DevStackTipsDevStackTips
    • Home
    • News & Updates
      1. Tech & Work
      2. View All

      The Case For Minimal WordPress Setups: A Contrarian View On Theme Frameworks

      June 4, 2025

      How To Fix Largest Contentful Paint Issues With Subpart Analysis

      June 4, 2025

      How To Prevent WordPress SQL Injection Attacks

      June 4, 2025

      Smashing Animations Part 4: Optimising SVGs

      June 4, 2025

      I test AI tools for a living. Here are 3 image generators I actually use and how

      June 4, 2025

      The world’s smallest 65W USB-C charger is my latest travel essential

      June 4, 2025

      This Spotlight alternative for Mac is my secret weapon for AI-powered search

      June 4, 2025

      Tech prophet Mary Meeker just dropped a massive report on AI trends – here’s your TL;DR

      June 4, 2025
    • Development
      1. Algorithms & Data Structures
      2. Artificial Intelligence
      3. Back-End Development
      4. Databases
      5. Front-End Development
      6. Libraries & Frameworks
      7. Machine Learning
      8. Security
      9. Software Engineering
      10. Tools & IDEs
      11. Web Design
      12. Web Development
      13. Web Security
      14. Programming Languages
        • PHP
        • JavaScript
      Featured

      Beyond AEM: How Adobe Sensei Powers the Full Enterprise Experience

      June 4, 2025
      Recent

      Beyond AEM: How Adobe Sensei Powers the Full Enterprise Experience

      June 4, 2025

      Simplify Negative Relation Queries with Laravel’s whereDoesntHaveRelation Methods

      June 4, 2025

      Cast Model Properties to a Uri Instance in 12.17

      June 4, 2025
    • Operating Systems
      1. Windows
      2. Linux
      3. macOS
      Featured

      My Favorite Obsidian Plugins and Their Hidden Settings

      June 4, 2025
      Recent

      My Favorite Obsidian Plugins and Their Hidden Settings

      June 4, 2025

      Rilasciata /e/OS 3.0: Nuova Vita per Android Senza Google, Più Privacy e Controllo per l’Utente

      June 4, 2025

      Rilasciata Oracle Linux 9.6: Scopri le Novità e i Miglioramenti nella Sicurezza e nelle Prestazioni

      June 4, 2025
    • Learning Resources
      • Books
      • Cheatsheets
      • Tutorials & Guides
    Home»Development»Russian Star Blizzard is Now After Your WhatsApp Data

    Russian Star Blizzard is Now After Your WhatsApp Data

    January 17, 2025

    Spear-Phishing, Spearphishing, Phishing, Star Blizzard, Russia, WhatsApp, Microsoft Threat Intelligence,

    After researchers and national cybersecurity agencies revealed key details of Russia-linked Star Blizzard threat actor in recent days, the group adds a new attack vector to its arsenal that targeted victims’ WhatsApp data.

    Microsoft’s Threat Intelligence team spotted the campaign late last year, leveraging the topic of support to Ukrainian NGOs in the face of the ongoing war.

    Star Blizzard, also tracked as Callisto, SEABORGIUM, or COLDRIVER, is run by Russia’s FSB or secret service officers, according to previous attribution. The group is famously known for its targeted spear-phishing campaigns against high profile targets in the U.S. and U.K., where they have targeted dozens of journalists, think tanks, and non-governmental organizations that support Ukraine and its allies.

    Also read: Russia Backed Star Blizzard’s Infiltration Attempts in UK Elections Laid Bare

    Star Blizzard Shifts Focus to WhatsApp Data

    Historically, the threat actor is known to use phishing campaigns for initial infection. But detailed advisories from independent cybersecurity firms like Microsoft’s Threat Intelligence team and agencies like the U.S. Cybersecurity and Infrastructure Security Agency (CISA), which exposed the TTPs of this threat actor has likely forced them to change its tradecraft to evade detection.

    Star Blizzard has now modified it spear-phishing campaign to target the WhatsApp accounts of its victims rather than their computer data. This is the first time that the threat actor has adopted a new technique, researchers said.

    The threat actor initiates contact via email, engaging targets before sending a follow-up email with a malicious link. The sender address impersonates a U.S. government official, consistent with Star Blizzard’s tactic of mimicking political or diplomatic figures to boost credibility.

    Hostinger
    Spear-Phishing, Spearphishing, Phishing, Star Blizzard, Russia, WhatsApp, Microsoft Threat Intelligence,
    Image: Initial Spear-Phishing mail from Star Blizzard (Credit: MSTIC)

    The initial email includes a QR code claiming to direct users to a WhatsApp group focused on supporting Ukraine NGOs. However, the QR code is intentionally broken to prompt the recipient to respond. Upon response, the threat actor sends a second email containing a Safe Links-wrapped t[.]ly shortened link as an alternative to join the group.

    Following this link redirects the target to a page instructing them to scan a QR code to join the group. In reality, the QR code connects the victim’s WhatsApp account to the threat actor’s device via WhatsApp Web. This grants the attacker access to the victim’s messages, enabling data exfiltration through browser plugins designed for exporting WhatsApp messages.

    Microsoft noted that although the campaign ended in November 2024, people and organizations, especially those related to the government or diplomacy, defense, research and assistance to Ukraine in the ongoing conflict with Russia, need to be vigilant and educated of these change in tactics.

    “We are sharing our information on Star Blizzard’s latest activity to raise awareness of this threat actor’s shift in tradecraft and to educate organizations on how to harden their attack surfaces against this and similar activity,” Microsoft said.

    Source: Read More

    Facebook Twitter Reddit Email Copy Link
    Previous ArticleTop 30 AI Tools for Designers in 2025
    Next Article No, Brad Pitt isn’t in love with you

    Related Posts

    Security

    HPE StoreOnce Faces Critical CVE-2025-37093 Vulnerability — Urges Immediate Patch Upgrade

    June 4, 2025
    Security

    CISA Adds Qualcomm Vulnerabilities to KEV Catalog

    June 4, 2025
    Leave A Reply Cancel Reply

    Continue Reading

    CVE-2025-47859 – Apache HTTP Server Information Disclosure

    Common Vulnerabilities and Exposures (CVEs)

    CVE-2025-46337 – ADOdb PostgreSQL SQL Injection Vulnerability

    Common Vulnerabilities and Exposures (CVEs)

    Retrieval-Augmented Generation (RAG): Deep Dive into 25 Different Types of RAG

    Development

    Beyond Passwords: A Multimodal Approach to Biometric Authentication Using ECG and Iris Data

    Machine Learning

    Highlights

    You will always remember this as the day you finally caught FamousSparrow

    April 10, 2025

    ESET researchers uncover the toolset used by the FamousSparrow APT group, including two undocumented versions…

    Slack Report: Is AI Adoption Heading for a Plateau?

    November 12, 2024

    This AI Paper from China Introduces MiniCPM: Introducing Innovative Small Language Models Through Scalable Training Approaches

    April 12, 2024

    CISA, NIST Researchers Develop Metric to Determine Likelihood of Vulnerability Exploitation

    May 20, 2025
    © DevStackTips 2025. All rights reserved.
    • Contact
    • Privacy Policy

    Type above and press Enter to search. Press Esc to cancel.