ExeWho2 and its source code were found in the wild while performing threat hunting in open directories. appears to be a red teaming command line tool that malicious actors could use to deliver and execute obfuscated payloads on compromised systems. It's written in Rust and it appears to be an evolution of Exe_who.

Please see this blog post and the original README file for reference.