RexorVc0 Profile Banner
Aaron Jornet Profile
Aaron Jornet

@RexorVc0

Followers
4K
Following
5K
Media
326
Statuses
736

Threat Researcher at @socradar | Malware Researcher | Threat Hunter | CTI ยฆ Former @ElevenPaths @Panda_Security

Joined December 2020
Don't wanna be here? Send us removal request.
@RexorVc0
Aaron Jornet
7 months
๐Ÿšจ#DarkCloud, New research of this #malware #stealer. Seen in numerous campaigns, hits companies and users for all kinds of information๐Ÿšจ ๐Ÿ”—Full Analysis: https://t.co/es70EHJqB3 #RE #intel #threat #malwareanalysis #infosec #cti
5
13
38
@NavajaNegra_AB
Navaja Negra Conference
8 days
รšltima jornada de la 'Navaja Negra Conference'. En la Sala Crowdstrike @RexorVc0 abre la sesiรณn con su charla 'CTI: The Dark Cloak'. ยกVamos a terminar a lo grande! ๐Ÿ’ช ๐Ÿ“บ Sigue las charlas en directo a travรฉs de nuestro canal de Twitch https://t.co/uppGoU4xHH #NN2025 ๐Ÿ–ค๐Ÿ’›
0
2
3
@RexorVc0
Aaron Jornet
10 days
In a few days, I'll be speaking at the 13th edition of the Navaja Negra Conference (#NN2025) talking about #CTI (and more) ๐Ÿง ๐Ÿ” Excited to share the stage alongside truly talented cyber colleagues, looking forward to another great year at the conference! See you there, folks! ๐ŸŽ™๏ธ
0
3
8
@RexorVc0
Aaron Jornet
13 days
Your support means everything to me! Although research costs time and money without any profit, seeing how people appreciate my work makes it worthwhile ๐Ÿ’œ Planning some merch giveaways at upcoming milestones for those who've been supporting and helping grow this community! ๐ŸŽ๐Ÿฆ–
1
0
3
@RexorVc0
Aaron Jornet
13 days
Thanks for being here! ๐Ÿ™‡โ€โ™‚๏ธ Never expected people would connect with my geeky #malware, #CTI or #TH research, it's just something I love doing in my free time, excited to keep learning and sharing more with this amazing community I'm preparing something special for you๐Ÿ‘‡
1
0
11
@RexorVc0
Aaron Jornet
17 days
๐Ÿšจ New Report: #TA BQTlock #Ransomware Analysis Our #Threat Research team breaks down this emerging hacktivist-criminal #RaaS (+90 pages) ๐Ÿ‘‡๐Ÿ‘‡๐Ÿ‘‡ ๐Ÿ”—Report: https://t.co/GeYPBHb0Tx #malware #CTI #reverseengineering #RE #MalwareAnalysis
0
6
32
@RexorVc0
Aaron Jornet
1 month
#IOC 10569403ab4e8057d560e2474bed4c4c 03aaeea52ff6bc37f87aeebf1b89db28 3a97695937d9501423f100d76af24cc1 76f6b482aa1a269e32b635aec95859ec fb49a808ed082d5d12effda0972ae441 6ad920494159cc05939306eaf4e0e24a ... ๐Ÿ”—VT: https://t.co/TtuKA6Nxgu
0
2
5
@RexorVc0
Aaron Jornet
1 month
#TTP ๐Ÿ—‚๏ธ[T1204.002] LNK exec ๐Ÿ‘ฅ[T1036] Fake doc ๐Ÿ“ฅ[T1105] Download files ๐Ÿ“œ[T1059.007] JS exec ๐Ÿงฉ[T1140] Decode/Deobfuscate info (B64+XOR) ๐Ÿ”Ž[T1082] Discover device info ๐Ÿ’พ[T1620] Load code in mem ๐Ÿ“ก[T1071] C&C communication
1
2
4
@RexorVc0
Aaron Jornet
1 month
#APT #SideWinder #RattleSnake #BabyElephant #threat ๐Ÿ“๐Ÿ‡ฎ๐Ÿ‡ณ ๐Ÿ’ฅ๐Ÿ‡ต๐Ÿ‡ฐ๐Ÿ‡ฆ๐Ÿ‡ซ๐Ÿ‡ณ๐Ÿ‡ต๐Ÿ‡ง๐Ÿ‡น๐Ÿ‡ฒ๐Ÿ‡ฒ๐ŸŒ โ›“๏ธ #Phishing > ZIP(#LNK) > mshta > #JS exec > Disguised doc + Obtain info > Decrypt code > Check AV > Check docx > Decode > Load #malware > #C2 ๐Ÿ”—360 Advanced Threat Research: https://t.co/dK14t8B5oA
1
18
73
@RexorVc0
Aaron Jornet
2 months
Hey my fellows, I'm going through some changes and I'm announcing that I'm joining @socradar as a Threat Researcher ๐Ÿซก๐Ÿซก Thank you very much for being here โค๏ธ I'm still trying to learn as much as I can to share with this community ๐Ÿ™‡โ€โ™‚๏ธ๐Ÿ™‡โ€โ™‚๏ธ๐Ÿ™‡โ€โ™‚๏ธ
7
1
44
@RexorVc0
Aaron Jornet
2 months
#IOC 909e67e107ddfcb624d7e4d34efcaa13 d7476e95c65de32abb9d8128a7d61a61 a4aa4d783f8d8731fcc30f32f3b4be9c 58808f935757eba1f437a7b2fbba1866 ... ๐Ÿ”—VT: https://t.co/yrrcN9jHPe
0
0
1
@RexorVc0
Aaron Jornet
2 months
#TTP ๐Ÿ“ฉ[T1566.001] Spear-Phishing ๐Ÿ‘ฅ[T1036] Fake DOC as EXE ๐Ÿ“ฅ[T1105] Download next stage ๐ŸŒ€[T1574.001] DLL side load ๐Ÿ•ท๏ธ[T1082] Get device & user info โš“๏ธ[T1547.001] Persistence over Registry ๐Ÿ’‰[T1055.012] Inject code into MSBuild / InstallUtil.. ๐Ÿ“ก[T1071] C&C communication
1
0
3
@RexorVc0
Aaron Jornet
2 months
#TA #BlindEagle APT-C-36 #DcRAT #Threat #Malware ๐Ÿ“๐Ÿ‡จ๐Ÿ‡ด ๐Ÿ’ฅ๐Ÿ‡ช๐Ÿ‡จ๐Ÿ‡จ๐Ÿ‡ฑ๐Ÿ‡ต๐Ÿ‡ฆ๐ŸŒŽ โ›“๏ธ #Phishing > SVG > Download > Fake doc (EXE) +DLLs > EXE load DLL > Persistence Registry > Inject > MSBuild | AddInProcess32 | InstallUtil > #DcRAT > #C2 ๐Ÿ”—360 Threat Intelligence: https://t.co/X1rhKcT1tU
1
18
85
@RexorVc0
Aaron Jornet
2 months
#IOC dd802736eeb826079fa8a0cd08d74c0e 8bf60787e2ac07d3b89663044812b520 166261543ac5dca43254ff216b8acb92 cef1b831b08f5cb8c33a597569d96d06 3c80b259eb50a20e0c00ea756d7247d7 0dcef9d1e1cd96ed5b19c0befa1e6e7f ... ๐Ÿ”—VT: https://t.co/P7gZjSScfk
0
0
3
@RexorVc0
Aaron Jornet
2 months
#TTP ๐Ÿ“ฉ[T1566.001] Spear-Phishing ๐Ÿ“œ[T1059.007] JS ๐Ÿ‘ฅ[T1036] Bait XLS ๐Ÿ—‚๏ธ[T1204.002] LNK ๐Ÿ“ฅ[T1105] Download next stage โš“๏ธ[T1053] Persistence over Tasks ๐Ÿงฉ[T1140] Decrypt code or DLL ๐Ÿ’‰[T1055] Inject SC in mem ๐Ÿ•ท๏ธ[T1082] Get device & user info ๐Ÿ“ก[T1071.001] C&C
1
0
5
@RexorVc0
Aaron Jornet
2 months
#APT #Patchwork #DroppingElephant #WhiteElephant #threat #malware #BADNEWS ๐Ÿ“๐Ÿ‡ฎ๐Ÿ‡ณ ๐Ÿ’ฅ๐Ÿ‡ต๐Ÿ‡ฐ๐ŸŒ โ›“๏ธ #Phishing > LNK | XLSX (MSC) + JS > Download > Bait doc + exe > Task > exe extract dll + Load > #RAT > Info Collection > #C2 (Mythic) ๐Ÿ”—360 Threat Intelligence: https://t.co/bDTaIZjIFE
1
21
86
@RexorVc0
Aaron Jornet
3 months
#IOC 8930abf86e2e94b1a4b373e25d01f2ff e5cfa25f8f3fab90dc1777ac1b96c890 29e584797a4c1bb71e8c1c018bd431ad 4cc371651f43e31df87b9f08013a14f6 13c5617da56d8b821e6acd1d5c8f8780 2f1b002352c3a5469f5708de756f3f76 85ba2585c44c95c9ab40fffa2cdd6e36 .... ๐Ÿ”—VT: https://t.co/C9k0usdFSj
0
2
4
@RexorVc0
Aaron Jornet
3 months
#TTP ๐Ÿ“ฉ[T1566.001] Spear-Phishing ๐Ÿ‘ฅ[T1036] Bait PDF ๐Ÿ—‚๏ธ[T1204.002] LNK ๐Ÿ“ฅ[T1105] Download next stage โš“๏ธ[T1053] Persistence over Tasks ๐Ÿงฉ[T1140] Decrypt code ๐Ÿ’‰[T1055] Inject SC in mem ๐Ÿ•ท๏ธ[T1082] Get device & user info ๐Ÿ“ก[T1071] C&C communication
1
1
5
@RexorVc0
Aaron Jornet
3 months
#APT #Patchwork #DroppingElephant #WhiteElephant #threat #malware ๐Ÿ“๐Ÿ‡ฎ๐Ÿ‡ณ ๐Ÿ’ฅ๐Ÿ‡ต๐Ÿ‡ฐ๐Ÿ‡จ๐Ÿ‡ณ๐ŸŒ โ›“๏ธ #Phishing > LNK > PS > Download > Bait doc + exe > Task persistence > exe decrypt SC + Load > #RAT > Info Collection > #C2 ๐Ÿ”—QiAnXin: https://t.co/f5gjDjLMAQ
1
15
55
@RexorVc0
Aaron Jornet
3 months
#IOC f4cd4449e556b0580c2282fec1ca661f d1ec20144c83bba921243e72c517da5e 16d30316a6b700c78d021df5758db775 a6598bbdc947286c84f951289d14425c 07fbf46d3a595a6f82e477ed4571294b ... ๐Ÿ”—VT: https://t.co/xlvBrSeFOr
1
1
1
@RexorVc0
Aaron Jornet
3 months
#TTP ๐Ÿ“ฉ[T1566.001] Spear-Phishing ๐Ÿงฉ[T1140] Decrypt code ๐Ÿ“‡[T1218.005] HTA exec ๐Ÿ“œ[T1059.005] VBS script ๐Ÿ”ƒ[T1218.010] Abuse of regsvr to load dll ๐Ÿ“ฅ[T1105] Download Next stage ๐Ÿ•ท๏ธ[T1082] Get device info โš“๏ธ[T1053] Persistence tasks ๐Ÿ‘ฅ[T1105] Copy Itself (dll) ๐Ÿ“ก[T1071] C&C
1
1
1