Water Gamayun APT Exploits Novel 'MSC EvilTwin' Windows Flaw in Stealthy Attacks

Russia-Aligned Water Gamayun APT Exploits Windows MMC Vulnerability (CVE-2025-26633) in Sophisticated Campaign

HIGH
November 26, 2025
6m read
Threat ActorVulnerabilityMalware

Related Entities

Threat Actors

Water Gamayun

Organizations

Other

SilentPrismDarkWispEncryptHubRhadamanthys

CVE Identifiers

Full Report

Executive Summary

Researchers have uncovered a sophisticated campaign by the Russia-aligned APT group Water Gamayun (also known as EncryptHub) that leverages a newly identified vulnerability in the Windows Microsoft Management Console (MMC). The vulnerability, CVE-2025-26633, has been dubbed "MSC EvilTwin" and allows for arbitrary code execution through a trusted Windows process, mmc.exe. The attack chain, detailed by Zscaler's threat hunting team, involves tricking a user into opening a malicious .msc file. This file exploits the vulnerability to load a rogue component that, in turn, executes a series of obfuscated PowerShell payloads. This method of proxying execution through a legitimate system binary is a powerful defense evasion technique. The campaign's objective is believed to be the deployment of the group's signature malware, including backdoors and information stealers, for long-term espionage.


Vulnerability Details

  • CVE ID: CVE-2025-26633
  • Affected Software: Microsoft Windows (Microsoft Management Console - mmc.exe)
  • Vulnerability Type: Code execution via multilingual path resolution flaw.

The "MSC EvilTwin" vulnerability resides in how the MMC handles path resolution for snap-in modules. By crafting a malicious .msc file, an attacker can cause mmc.exe to load a malicious snap-in from an attacker-controlled path. Because mmc.exe is a signed, trusted Microsoft binary, this action may not be flagged as suspicious by basic security tools. The malicious snap-in's TaskPad can contain embedded commands, which in this campaign are used to launch a Base64-encoded PowerShell script, kicking off the next stage of the attack while a decoy document is displayed to the user.

Threat Overview

The multi-stage attack proceeds as follows:

  1. Initial Access: The user is redirected from a legitimate website to a lookalike domain and tricked into downloading a RAR archive disguised as a PDF.
  2. Execution: The archive contains a malicious .msc file. When the user opens it, mmc.exe is launched, exploiting CVE-2025-26633.
  3. Defense Evasion: mmc.exe loads a rogue snap-in, which executes an embedded PowerShell command. This technique is a form of signed binary proxy execution.
  4. Payload Delivery: The initial PowerShell script is heavily obfuscated and runs a series of hidden stages to download and execute the final payload.

While the C2 server for the final payload was inactive during analysis, Water Gamayun is known to deploy malware such as the SilentPrism and DarkWisp backdoors, or the EncryptHub and Rhadamanthys information stealers.

Technical Analysis

This campaign showcases the actor's focus on stealth and defense evasion by living off the land and abusing trusted system components.

MITRE ATT&CK Techniques Observed:

Impact Assessment

The primary impact of this campaign is successful, stealthy espionage. By using a novel vulnerability and proxying execution through mmc.exe, Water Gamayun can bypass security controls and establish a persistent foothold in target networks. Once their backdoors or stealers are installed, they can exfiltrate sensitive data, intellectual property, and credentials over a long period. For affected government and enterprise networks, this can lead to significant data loss and a compromise of strategic information. The reliance on a trusted binary makes detection challenging, meaning the attackers could dwell in the network for an extended time before being discovered.

IOCs

No specific file hashes or C2 domains were provided in the source articles.

Cyber Observables for Detection

  • Command Line Monitoring: Look for mmc.exe being launched with unusual file paths or from suspicious sources (e.g., from a .zip or .rar file in the user's Downloads folder).
  • Process Relationships: Monitor for mmc.exe spawning child processes, especially powershell.exe. This is highly anomalous behavior for the Microsoft Management Console and a strong indicator of this attack technique.
  • PowerShell Logging: Enable PowerShell Script Block Logging (Event ID 4104) to capture and analyze the content of PowerShell scripts, even if they are Base64-encoded or run in memory.
Type Value Description
process_name mmc.exe Monitor for mmc.exe spawning child processes like powershell.exe or cmd.exe.
file_name *.msc Scrutinize .msc files originating from untrusted sources like email attachments or web downloads.
command_line_pattern powershell.exe -enc The presence of encoded PowerShell commands is a common evasion technique that warrants investigation.

Detection & Response

  • EDR Rule Creation: Configure EDR solutions to alert on the specific parent-child process relationship of mmc.exe launching powershell.exe. This is a high-fidelity detection for the MSC EvilTwin technique (D3-PA: Process Analysis).
  • File Analysis: Use sandboxing technology (D3-DA: Dynamic Analysis) to analyze .msc files from suspicious sources. A sandbox can detonate the file in a safe environment and reveal the subsequent malicious PowerShell execution.
  • Threat Hunting: Proactively hunt for the observables listed above. Query historical process execution logs for instances of mmc.exe spawning unexpected child processes.

Mitigation

  • Patching: Apply the security update from Microsoft that addresses CVE-2025-26633 as soon as it becomes available (D3-SU: Software Update).
  • Attack Surface Reduction: Block .msc files from being downloaded from the internet or received as email attachments if there is no business need for them. This can be configured at the email gateway and web proxy.
  • Application Control: Use application control solutions like AppLocker to restrict the execution of PowerShell scripts. Constrained Language Mode can limit the ability of PowerShell to execute malicious commands (D3-EAL: Executable Allowlisting).
  • User Training: Train users to be suspicious of unexpected file downloads, especially archives disguised as documents.

Timeline of Events

1
November 26, 2025
This article was published

MITRE ATT&CK Mitigations

Apply the patch for CVE-2025-26633 from Microsoft to eliminate the vulnerability.

Mapped D3FEND Techniques:

Use application control to prevent mmc.exe from launching PowerShell or to restrict PowerShell itself.

Mapped D3FEND Techniques:

Audit

M1047enterprise

Enable detailed process creation and PowerShell logging to detect the anomalous behavior associated with this attack.

D3FEND Defensive Countermeasures

The core of the 'MSC EvilTwin' attack is the abuse of a legitimate process (mmc.exe) to launch a malicious one (powershell.exe). This makes Process Analysis, specifically monitoring parent-child process relationships, the most effective detection technique. Security teams must configure their EDR or SIEM to generate a high-severity alert whenever the parent process mmc.exe is observed spawning a child process of powershell.exe or cmd.exe. This is extremely anomalous behavior; the Microsoft Management Console has no legitimate reason to launch a command shell. By creating this specific detection rule, defenders can create a high-fidelity tripwire for this exact TTP. This moves beyond simple signature-based detection and focuses on the behavioral artifact of the attack, making it resilient to changes in the malware's file hash or the content of the PowerShell script.

The most definitive mitigation for the Water Gamayun campaign is to apply the security patch from Microsoft that remediates CVE-2025-26633. A robust and timely patch management program is fundamental to cybersecurity. Organizations should use automated tools to scan their environment for all Windows systems vulnerable to this flaw. Prioritization should be given to workstations of users with privileged access and those in sensitive departments (e.g., finance, legal, R&D), as they are common APT targets. The patch should be deployed as soon as possible after appropriate testing. Verifying successful installation across the enterprise is a critical final step. Until the patch is deployed, the detection and hardening measures serve as crucial compensating controls, but patching is the only way to fully eliminate the underlying vulnerability.

To disrupt the initial access stage of this attack, organizations should implement strict inbound traffic filtering at their email gateways and web proxies. Since the attack begins with a user downloading a malicious RAR archive containing a .msc file, security policies should be configured to block these file types from being downloaded or received as attachments. There are very few legitimate business reasons for users to receive .msc (Microsoft Saved Console) files from external sources. By blocking this file extension, along with other script-based files (.js, .vbs, etc.) and archives containing them, organizations can significantly reduce their attack surface and prevent the 'MSC EvilTwin' payload from ever reaching the endpoint. This is a proactive hardening measure that stops the attack chain at the very first step.

Sources & References

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

Water GamayunAPTCVE-2025-26633MSC EvilTwinMicrosoft Management ConsolePowerShellDefense EvasionZscaler

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading