Uncorking Old Wine Zero-Day from 2017 Loader in Unholy Alliance

An analysis uncovered a suspected malicious campaign targeting entities in Ukraine. The attack employed an old vulnerability from 2017 CVE-2017-8570 as the initial entry vector. The operation utilized a customized loader to deliver the Cobalt Strike Beacon payload. While the specific threat actor behind this activity could not be conclusively determined the campaign exhibited sophisticated techniques to evade detection and hinder analysis efforts.