Skip to content

New ‘Exfiltrator-22’ Post-Exploitation Framework Linked to Former LockBit Affiliates

  • by
  • News
  • 3 min read

According to Cyfirma, a cybersecurity company, a new post-exploitation framework being offered as a service is believed to be run by former affiliates of the LockBit ransomware. Dubbed Exfiltrator-22, or EX-22, the tool was created using the leaked source code of other post-exploitation frameworks, and uses the same command-and-control (C&C) infrastructure as LockBit 3.0. The…