26 Facts About Fancy Bear

1.

Name "Fancy Bear" comes from a coding system security researcher Dmitri Alperovitch uses to identify hackers.

FactSnippet No. 1,602,235
2.

Likely operating since the mid-2000s, Fancy Bear's methods are consistent with the capabilities of state actors.

FactSnippet No. 1,602,236
3.

Fancy Bear is thought to be responsible for cyber attacks on the German parliament, the Norwegian parliament, the French television station TV5Monde, the White House, NATO, the Democratic National Committee, the Organization for Security and Co-operation in Europe and the campaign of French presidential candidate Emmanuel Macron.

FactSnippet No. 1,602,237
4.

Fancy Bear is classified by FireEye as an advanced persistent threat.

FactSnippet No. 1,602,238
5.

Evidence collected by FireEye suggested that Fancy Bear's malware was compiled primarily in a Russian-language build environment and occurred mainly during work hours paralleling Moscow's time zone.

FactSnippet No. 1,602,239
6.

Name "Fancy Bear" derives from the coding system that Dmitri Alperovitch's company CrowdStrike uses for hacker groups.

FactSnippet No. 1,602,240
7.

Fancy Bear's targets have included Eastern European governments and militaries, the country of Georgia and the Caucasus, Ukraine, security-related organizations such as NATO, as well as US defense contractors Academi, Science Applications International Corporation, Boeing, Lockheed Martin, and Raytheon.

FactSnippet No. 1,602,241
8.

Fancy Bear has attacked citizens of the Russian Federation that are political enemies of the Kremlin, including former oil tycoon Mikhail Khodorkovsky, and Maria Alekhina of the band Pussy Riot.

FactSnippet No. 1,602,242
9.

An AP analysis of 4,700 email accounts that had been attacked by Fancy Bear concluded that no country other than Russia would be interested in hacking so many very different targets that seemed to have nothing else in common other than their being of interest to the Russian government.

FactSnippet No. 1,602,243
10.

Fancy Bear seems to try to influence political events in order for friends or allies of the Russian government to gain power.

FactSnippet No. 1,602,244
11.

From mid-2014 until the fall of 2017, Fancy Bear targeted numerous journalists in the United States, Ukraine, Russia, Moldova, the Baltics, and other countries who had written articles about Vladimir Putin and the Kremlin.

FactSnippet No. 1,602,245
12.

Fancy Bear is thought to have been responsible for a six-month-long cyber-attack on the German parliament that began in December 2014.

FactSnippet No. 1,602,246
13.

Fancy Bear was later told that evidence had been found that the attackers were the APT 28 group of Russian hackers.

FactSnippet No. 1,602,247
14.

Fancy Bear carried out spear phishing attacks on email addresses associated with the Democratic National Committee in the first quarter of 2016.

FactSnippet No. 1,602,248
15.

Cozy Fancy Bear appears to be a different agency, one more interested in traditional long-term espionage.

FactSnippet No. 1,602,249
16.

Fancy Bear set up fake email servers in late 2016 to send phishing emails with links to malware.

FactSnippet No. 1,602,250
17.

Swedish Sports Confederation reported Fancy Bear was responsible for an attack on its computers, targeting records of athletes' doping tests.

FactSnippet No. 1,602,251
18.

Fancy Bear employs advanced methods consistent with the capabilities of state actors.

FactSnippet No. 1,602,252
19.

Fancy Bear sends these phishing emails primarily on Mondays and Fridays.

FactSnippet No. 1,602,253
20.

Fancy Bear has been known to relay its command traffic through proxy networks of victims that it has previously compromised.

FactSnippet No. 1,602,254
21.

Software that Fancy Bear has used includes ADVSTORESHELL, CHOPSTICK, JHUHUGIT, and XTunnel.

FactSnippet No. 1,602,255
22.

Fancy Bear takes measures to prevent forensic analysis of its hacks, resetting the timestamps on files and periodically clearing the event logs.

FactSnippet No. 1,602,256
23.

Fancy Bear has been known to tailor implants for target environments, for instance reconfiguring them to use local email servers.

FactSnippet No. 1,602,257
24.

An hour and a half following the block, Fancy Bear actors had compiled and delivered a new backdoor for the implant.

FactSnippet No. 1,602,258
25.

Fancy Bear sometimes creates online personas to sow disinformation, deflect blame, and create plausible deniability for their activities.

FactSnippet No. 1,602,259
26.

ThreatConnect supports the view that Anonymous Poland is a sockpuppet of Fancy Bear, noting the change from a historical focus on internal politics.

FactSnippet No. 1,602,260