New 'Exfiltrator-22' Post-Exploitation Framework Linked to Former LockBit Affiliates
Briefly

A recently identified post-exploitation framework offered as a service appears to be operated by former affiliates of the LockBit ransomware, cybersecurity company Cyfirma reports.Dubbed Exfiltrator-22 or EX-22, the tool was created using the leaked source code of other post-exploitation frameworks, and uses the same command-and-control (C&C) infrastructure as LockBit 3.0.
Read at SecurityWeek
[
add
]
[
|
|
]