Fancybear

Threat Actor updated 5 months ago (2024-05-12T19:17:30.939Z)
Download STIX
Preview STIX
Fancybear, also known as APT28, Forest Blizzard, or Strontium, is a threat actor linked to Russia that has been involved in various cyber espionage operations. These operations have targeted European countries and have been condemned by both NATO and the European Union. This group has demonstrated advanced capabilities, such as the use of a previously unknown tool called GooseEgg, which was used to exploit the Windows Print Spooler flaw CVE-2022-38028. Microsoft reported this activity, leading to the addition of the flaw to the Known Exploited Vulnerabilities (KEV) catalog by the Cybersecurity & Infrastructure Security Agency (CISA). The group's activities date back to at least September-October 2021, when it conducted a global phishing operation. Mandiant, Google Cloud's threat intelligence division, refers to this group as Frozenlake but acknowledges its common identification as Fancybear. Furthermore, a hacker using the name Fancybear - possibly unrelated to the Russian hacking group - made a for sale post on a popular clear web hacking forum on March 10, suggesting the group's involvement in data selling. Mandiant has reported with high confidence that the group, under another alias CyberArmyofRussia_Reborn, coordinates with Russia's GRU military intelligence service, possibly distributing information stolen by APT28. This assessment indicates the potential state-sponsored nature of Fancybear's activities and their integration within broader Russian cyber-espionage efforts. Such findings underscore the significant threat posed by Fancybear and the need for continued vigilance and robust cybersecurity measures.
Description last updated: 2024-05-12T19:15:28.428Z
What's your take? (Question 1 of 2)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at. Create a free account to see the source evidence for each alias, and help fix any errors.
Alias DescriptionVotes
APT28 is a possible alias for Fancybear. APT28, also known as Fancy Bear, Forest Blizzard, and Unit 26165 of the Russian Main Intelligence Directorate, is a Russia-linked threat actor that has been active since at least 2007. This group has targeted governments, militaries, and security organizations worldwide with a particular focus on th
3
STRONTIUM is a possible alias for Fancybear. Strontium, also known as APT28, Fancy Bear, Forest Blizzard, and several other names, is a threat actor linked to Russia's General Staff Main Intelligence Directorate (GRU). Active since at least 2007, the group has targeted governments, militaries, and security organizations worldwide. Strontium's
2
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Vulnerability
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.