A New Windows VM for Threat Intelligence Analysis

FireEye introduced a new fully customizable open-sourced Windows-based dubbed ThreatPursuit Virtual Machine that primarily focuses on malware analysis.

The VM comes with a broad range of tools that enables threat hunters to get up and running quickly.

ThreatPursuit VM

The motive of the ThreatPursuit is to provide a ready-made OS that can be installed on Windows workstation and readily available for analysis.

ThreatPursuit Virtual Machine (VM) is designed for intel and malware analysts as well as threat hunters to get up and running quickly, reads FireEye blog post.

The VM comes with a broad range of tooling, including, but not limited to, threat analytics, statistics, visualization, threat hunting, malware triage, adversarial emulation, and threat modeling.

ThreatPursuit VM uses the Chocolatey Windows package manager, so the malware analysts can also install additional packages that are…

Exit mobile version