_____ _____ _____ _____ _ |_ _| _ | | | |_ _|___ ___| |___ | | | | | | | | | . | . | |_ -| |_| |__|__|_____| |_| |___|___|_|___| Various tools from the VMware Carbon Black Threat Analysis Unit VMware Carbon Black ThreatHunter Watchlist-Manager VMware Carbon Black Response CB-Command_R MITRE ATT&CK Navgen Invoke-APT29 Threat Hunting Meterpreter Extractor IOCs YARA PNG Extract Remediation EternalDarkness Shlayer Threat Emulation Pseudo Ransomware Malware Specific FancyBear Sodinokibi TinyPOS Last updated: March 13, 2020