In this in-depth malware analysis video, we dissect the Emotet malware (disguised as a payroll invoice) using Ubuntu, Flare VM, and REMnux for both static and dynamic network traffic simulation. 🔍 What you'll learn: Using Oletools ( & ) to identify malicious VBA macros and extract obfuscated Base64 payloads. Leveraging Didier Stevens Suite (oledump) for deeper inspection of data streams and malicious entries. Conducting dynamic analysis on Flare VM with Process Monitor & Wireshark to observe execution and identify C2 communication URLs. Capturing and analyzing network traffic on REMnux to simulate real-world Emotet callbacks. 💡 Tools covered: Oletools ( , ) Didier Stevens Suite (oledump) Process Monitor & Wireshark Flare VM & REMnux This video is ideal for malware analysts, incident responders, threat hunters, and cybersecurity students who want to understand the behavior and indicators of compromise (IOCs) of Emotet variants.











