Water Gamayun: A Rising Threat in Microsoft Windows Security Exploitation

Listen to this Post

A newly discovered cyber attack campaign has exposed the sophisticated techniques behind a zero-day exploitation targeting Microsoft Windows. A Russian hacker group known as Water Gamayun has been identified as the source of these attacks, which deliver backdoors that enable data theft and system manipulation. In this analysis, we explore the threat posed by Water Gamayun, their methods, and the tools they use to execute and maintain persistent attacks.

the Attack and Techniques

The recent zero-day exploit is tied to a vulnerability in Microsoft’s Management Console (MMC) framework, identified as CVE-2025-26633, also known as MSC EvilTwin. Exploiting this flaw, Water Gamayun, previously linked to other cyber-espionage operations, has deployed a range of sophisticated malware variants. These tools aim to steal sensitive data, maintain system control, and avoid detection.

Water Gamayun uses several delivery methods, including malicious provisioning packages, signed .msi files, and Windows MSC files. These are employed in conjunction with specific execution techniques like the IntelliJ runnerw.exe, which helps execute malicious commands on compromised machines. The targeted systems are often lured into running these payloads by masquerading as legitimate software, such as DingTalk or QQTalk, leveraging trust to facilitate infection.

Once executed, the malware installed includes two primary backdoors: SilentPrism and DarkWisp. SilentPrism is a PowerShell implant capable of ensuring persistence, executing shell commands, and evading detection using anti-analysis measures. On the other hand, DarkWisp provides the attacker with tools to exfiltrate sensitive data, maintain persistence, and control the infected machine remotely.

Additionally, the campaign leverages a variant of the CVE-2025-26633 vulnerability to execute a malicious MSC file, which triggers the deployment of a powerful information stealer, Rhadamanthys, alongside other malicious payloads. These payloads focus on stealing credentials, system information, Wi-Fi passwords, and even cryptocurrency wallet recovery phrases.

Water Gamayun also relies on a Command-and-Control (C&C) infrastructure, which facilitates the ongoing manipulation of infected systems. Through the use of TCP port 8080, the malware receives commands in a base64-encoded format, ensuring continuous interaction between the malware and the threat actor.

What Undercode Says:

The attack campaign carried out by Water Gamayun highlights the evolving threat landscape in the cyber world, where threat actors are becoming increasingly sophisticated in their tactics. By exploiting zero-day vulnerabilities and using trusted software packages to disguise their malware, these attackers can infiltrate systems without raising suspicion, making detection and prevention more challenging for organizations and individuals.

One of the key aspects of this attack is its use of legitimate software signatures to evade security detection. The signed .msi files that masquerade as legitimate applications like DingTalk or VooV Meeting create a false sense of security. This is a tactic that underscores the importance of monitoring not just unusual files, but also verifying the authenticity of software packages used in the system.

SilentPrism and DarkWisp are particularly concerning due to their persistence mechanisms. Once installed, these backdoors ensure that attackers can retain access to compromised systems even after detection and attempted cleanup. This ability to maintain long-term control of a system is a common trait among advanced persistent threats (APTs), which are designed to operate under the radar for extended periods.

Moreover, the use of stealer malware such as Rhadamanthys and EncryptHub Stealer is a critical point of analysis. These tools are designed to collect sensitive information, including system configurations, Wi-Fi passwords, and even credentials for messaging apps and cryptocurrency wallets. This targeted information gathering is particularly dangerous for high-value targets such as businesses and individuals involved in financial or sensitive activities.

The fact that Water Gamayun utilizes a range of delivery techniques and malware variants indicates a high degree of adaptability. This allows them to tailor their attacks based on the environment and available vulnerabilities, ensuring that their payloads can bypass most security measures. The use of remote command-and-control channels further increases the danger, as attackers can modify their tactics on the fly, allowing for dynamic attacks that adapt to ongoing detection efforts.

In conclusion, the sophistication of this attack highlights a disturbing trend: cybercriminals are refining their methods to infiltrate systems without detection, stealing critical data while remaining undetected for prolonged periods. The tools used by Water Gamayun are part of a growing arsenal of cyber weapons, and their continued evolution presents an ever-growing challenge for cybersecurity professionals.

Fact Checker Results

  1. Vulnerability Analysis: CVE-2025-26633 is a legitimate zero-day vulnerability tied to Microsoft’s Management Console, which Water Gamayun has exploited to gain access to systems.
  2. Tool Verification: SilentPrism and DarkWisp are real PowerShell implants capable of maintaining persistence and stealing data.
  3. Attribution: Water Gamayun has been linked to similar cyber-espionage campaigns in the past, reinforcing the accuracy of the attribution to the Russian hacking group.

References:

Reported By: https://thehackernews.com/2025/03/russian-hackers-exploit-cve-2025-26633.html
Extra Source Hub:
https://www.medium.com
Wikipedia
Undercode AI

Image Source:

Pexels
Undercode AI DI v2

Join Our Cyber World:

💬 Whatsapp | 💬 TelegramFeatured Image