https://actu365.com/tek/securite-informatique/2021/08/22/new-lockfile-ransomware-gang-uses-proxyshell-and-petitpotam-exploits/
New LockFile ransomware gang uses ProxyShell and PetitPotam exploits