收集内容来自互联网公开发表文章。
关于组织的背景划分也来自于网络。

更新其他资料:
https://research.checkpoint.com/2019/russianaptecosystem/
https://apt-ecosystem.com/russia/map/
https://www.recordedfuture.com/russian-apt-toolkits/

APT28、Fancy Bear

Turla、WhiteBear

APT29、Cozy Bear

Sandworm Team

Dragonfly、Energetic Bear

Gamaredon

FIN7

Cobalt Group、Cobalt Spider

Dragonfly 2.0、Berserk Bear

Silence Group

TEMP.Veles