CTM Insights Managing Partner Lou Steinberg in Threatpost

Conti Ransomware Gang Has Full Log4Shell Attack Chain

Conti has become the first professional-grade, sophisticated ransomware group to weaponize Log4j2, now with a full attack chain.

The Conti ransomware gang, which last week became the first professional crimeware outfit to adopt and weaponize the Log4Shell vulnerability, has now built up a holistic attack chain.

Read more here.