Conti has become the first professional-grade, sophisticated ransomware group to weaponize Log4j2, now with a full attack chain.

Threatpost