Fancy Bear's Anatomy: Tactics, Techniques & Procedures

A recent report by the   leading cyber threat intelligence firm, Cyfirma, provides an in-depth analysis of Fancy Bear, also known as APT28, a Russian state-sponsored cyberespionage group notorious for its sophisticated cyber attacks.

Active since 2007, Fancy Bear has targeted governments, military organisations, and high-value entities worldwide, driven by motives of espionage, political influence, and reputational damage.

The report, published on 16 July 2025, details the group’s tactics, techniques, and procedures (TTPs), highlighting their evolving strategies and ongoing focus on geopolitical objectives, particularly in relation to the war in Ukraine.

 A Prolific Threat Actor

Fancy Bear, also referred to by aliases such as APT28, Sofacy, Strontium, and Pawn Storm, is believed to be linked to Russia’s GRU (Main Intelligence Directorate), specifically units 26165 and 74455. The group has a long history of high-profile cyberattacks, including attempts to influence elections in the United States, France, and Germany.

Notably, Fancy Bear was implicated in the 2016 Democratic National Committee (DNC) hack, which aimed to disrupt the U.S. presidential election through the theft and dissemination of sensitive communications.

Their operations span multiple sectors, including aerospace, defence, energy, media, and critical infrastructure, targeting countries such as Afghanistan, Brazil, France, Germany, Ukraine, and the United States.

Sophisticated Tactics & Techniques

Fancy Bear’s TTPs align with the MITRE ATT&CK framework, showcasing their advanced capabilities. Their primary method of initial access is spear-phishing, using highly tailored emails with malicious attachments or links to spoofed login pages. These phishing campaigns often mimic legitimate sources, such as Ukrainian news outlets or government documents, to increase their effectiveness.

The group also exploits vulnerabilities in public-facing applications, such as webmail platforms like Roundcube and Zimbra, to execute malicious code. Additionally, Fancy Bear employs widespread password-spraying attacks, leveraging Kubernetes clusters to conduct brute-force attacks on weak passwords, particularly targeting Microsoft cloud services.

Malware Arsenal & Exploitation

Fancy Bear’s malware portfolio is extensive, including tools like Zebrocy, Sofacy, X-Agent, CHOPSTICK, Drovorub, and GooseEgg. These are often deployed to steal sensitive data, maintain persistent network access, and facilitate lateral movement. A notable recent campaign involved the exploitation of a Microsoft Outlook vulnerability (CVE-2023-23397) to steal NTLM hashes, enabling further network compromise. The group has also targeted the Windows Print Spooler service, deploying the GooseEgg malware to gain elevated privileges on systems, particularly those in governmental organisations, NGOs, and the education and transportation sectors across Ukraine, Western Europe, and North America.

Geopolitical Objectives & Disinformation

The group’s primary motivation remains intelligence gathering to support Russian geopolitical interests, with a particular focus on the ongoing war in Ukraine. Fancy Bear has targeted Ukrainian officials and military suppliers to gain insights into supply chains and broader conflict-related intelligence. Beyond espionage, the group is known for creating online personas, such as Guccifer 2.0 and Fancy Bears’ Hack Team, to disseminate stolen information and sow disinformation.

These efforts aim to deflect blame and manipulate public perception, aligning with Russia’s broader political agenda.

Recent Campaigns & Global Impact

Recent operations show Fancy Bear’s continued focus on Ukraine and Western entities supporting it. In 2025, the group intensified attacks on logistics and IT firms aiding Ukraine, using spear-phishing, credential-guessing, and exploits against Microsoft Exchange vulnerabilities.

A joint advisory from 21 intelligence agencies across 11 nations, including the UK and U.S., highlighted these attacks, noting Fancy Bear’s compromise of private IP cameras at border crossings and military installations to monitor material movements. Additionally, the group’s use of the Authentic Antics malware to target Microsoft 365 Outlook for credential theft underscores their evolving toolkit.

Defensive Measures & Recommendations

Cyfirma's report emphasises the need for robust cybersecurity measures to counter Fancy Bear’s threats. Organisations should prioritise endpoint detection and response (EDR), security information and event management (SIEM), and security orchestration, automation, and response (SOAR) systems. Regular patching, multi-factor authentication, and employee training to recognise phishing attempts are critical. The report also advocates for attack surface management and unified threat management strategies to mitigate risks from Fancy Bear’s sophisticated campaigns.

A Persistent Global Threat

Fancy Bear remains one of Russia’s most prolific cyber threats, with a track record of high-impact attacks and an ever-evolving arsenal.

As geopolitical tensions, particularly around Ukraine, continue to drive their operations, organisations worldwide must remain vigilant. Cyfirma’s insights emphasise the importance of proactive defence strategies to safeguard against this formidable adversary.

Cyfirma   |   Jeffrey Sam / Researchgate  |       Dark Reading  |   Forbes  |   CFR  |  Hunt & Hackett 

Image: Ideogram

You Might Also Read: 

The Impact Of Geopolitical Dynamics On The Evolving Cybersecurity Landscape:


If you like this website and use the comprehensive 8,000-plus service supplier Directory, you can get unrestricted access, including the exclusive in-depth Directors Report series, by signing up for a Premium Subscription.

  • Individual £5 per month or £50 per year. Sign Up
  • Multi-User, Corporate & Library Accounts Available on Request

Cyber Security Intelligence: Captured Organised & Accessible


 

« Major Data Breach Exposes Five Million Jobseekers

ManageEngine
CyberSecurity Jobsite
Check Point

Directory of Suppliers

DigitalStakeout

DigitalStakeout

DigitalStakeout enables cyber security professionals to reduce cyber risk to their organization with proactive security solutions, providing immediate improvement in security posture and ROI.

Practice Labs

Practice Labs

Practice Labs is an IT competency hub, where live-lab environments give access to real equipment for hands-on practice of essential cybersecurity skills.

Alvacomm

Alvacomm

Alvacomm offers holistic VIP cybersecurity services, providing comprehensive protection against cyber threats. Our solutions include risk assessment, threat detection, incident response.

The PC Support Group

The PC Support Group

A partnership with The PC Support Group delivers improved productivity, reduced costs and protects your business through exceptional IT, telecoms and cybersecurity services.

ZenGRC

ZenGRC

ZenGRC (formerly Reciprocity) is a leader in the GRC SaaS landscape, offering robust and intuitive products designed to make compliance straightforward and efficient.

Resilient Information Systems Security (RISS)

Resilient Information Systems Security (RISS)

RISS is a research group is in the Department of Computing at Imperial College London.

Deutsche Cyber-Sicherheitsorganisation (DCSO)

Deutsche Cyber-Sicherheitsorganisation (DCSO)

DCSO was founded in 2015 with the aim of counteracting the threats posed by globally organized cybercrime and state-controlled industrial espionage.

KPN Security

KPN Security

KPN Security is the largest and most complete provider of IT security services in the Netherlands.

Siscon

Siscon

Siscon delivers tailor-made compliance solutions that are based on the customer's specific wishes and reality and then supplement with many years of experience in the field.

SecuTech Solutions

SecuTech Solutions

SecuTech is a global leader in providing strong authentication and software licensing management solutions.

Ritz

Ritz

Ritz is the largest holistic pure-play cyber security solutions provider in Myanmar.

Keynetic Technologies

Keynetic Technologies

Keynetic focuses on developing cybersecurity solutions for Industry 4.0.

Dell Technologies Capital

Dell Technologies Capital

At Dell Technologies Capital we lead investment in disruptive, early-stage startups in enterprise and cloud infrastructure.

AmWINS Group

AmWINS Group

AmWINS are a global specialty insurance distributor with expertise in property, casualty and professional lines including cyber liability.

e360

e360

e360 (formerly Entisys360) is an award-winning IT consultancy specializing in advanced IT infrastructure, virtualization, security, automation and cloud first solutions.

AUREA Technology

AUREA Technology

The photon counter SPD_OEM_NIR from AUREA Technology is designed for quantum key distribution at telecom wavelengths.

Seknox

Seknox

Seknox TRASA™ protects your business from insider threats.

SecAlliance

SecAlliance

SecAlliance is a cyber threat intelligence product and services company.

ACL Digital

ACL Digital

ACL Digital, an ALTEN Group company, is a leader in design-led digital experience, innovation, enterprise modernization, and product engineering services converging to Technology, Media & Telecom.

Tozny

Tozny

Tozny offers products with security and privacy in mind that are built on the foundation of end-to-end encryption, and open-source verifiable software.

RiverSafe

RiverSafe

RiverSafe is a professional services provider specialising in Cyber Security, Data Operations and DevOps, putting security at the heart of everything we do.