Medusa Ransomware Exploits GoAnywhere MFT Flaw, Warns Microsoft

Medusa Ransomware Exploits GoAnywhere MFT Flaw, Warns Microsoft

In a chilling reminder of the ever-present dangers in the digital landscape, a severe vulnerability in Fortra’s GoAnywhere Managed File Transfer (MFT) solution has come under active exploitation by the notorious Medusa ransomware group, as highlighted by Microsoft’s latest threat intelligence. This critical flaw, known as CVE-2025-10035, carries a maximum CVSS score of 10.0, signaling its potential for catastrophic damage through unauthenticated Remote Code Execution (RCE). Exposed systems face the risk of complete takeover, placing organizations worldwide on high alert. The sophistication of these attacks, combined with the stealthy tactics employed by cybercriminals, underscores the urgent need for robust cybersecurity measures. As ransomware groups continue to evolve, exploiting high-severity vulnerabilities with alarming precision, the incident serves as a stark warning of the consequences of delayed action. This unfolding threat demands immediate attention and a deeper understanding of its implications for system security.

Uncovering the Vulnerability and Initial Exploitation

A critical deserialization flaw in the License Servlet of GoAnywhere MFT has opened a dangerous gateway for attackers, allowing them to execute code remotely without authentication. Identified as CVE-2025-10035, this vulnerability was first detected under active exploitation by security researchers from watchTowr Labs on September 10. Just eight days later, Fortra issued a public advisory and released a patch to address the issue. However, the window of exploitation prior to this disclosure left countless systems vulnerable to compromise. The severity of the flaw cannot be overstated, as it enables attackers to gain full control over affected systems, making it a prime target for malicious actors seeking to infiltrate networks. Microsoft’s confirmation of the Medusa ransomware group’s involvement further amplifies the threat level, as this group is known for leveraging such flaws to devastating effect. Organizations with internet-exposed instances of GoAnywhere MFT are at extreme risk, necessitating swift action to mitigate potential damage.

The attack pattern observed in these exploits reveals a calculated and multi-stage approach by the Medusa ransomware group, specifically tied to the cybercriminal affiliate Storm-1175. Following initial access through the vulnerability, attackers establish persistence by creating hidden administrative accounts, often named ‘admin-go,’ to maintain long-term control over compromised systems. They then deploy legitimate Remote Monitoring and Management (RMM) tools like SimpleHelp and MeshAgent to move laterally within networks, blending malicious activities with routine operations to evade detection. Microsoft Threat Intelligence noted that since September 11, these attackers have employed advanced techniques, including data exfiltration via tools like Rclone and the use of Cloudflare tunnels for secure Command and Control (C2) operations. This strategic use of legitimate tools and infrastructure highlights the growing sophistication of ransomware campaigns, posing significant challenges for defenders attempting to identify and neutralize threats before ransomware deployment.

Urgency of Response and Industry Implications

The urgency for organizations to respond to this threat cannot be overstated, as Fortra has strongly advised customers to upgrade to patched versions such as 7.8.4 or Sustain Release 7.6.3 to safeguard their systems. The inclusion of CVE-2025-10035 in the CISA Known Exploited Vulnerabilities (KEV) Catalog further emphasizes the critical nature of this flaw and the immediate need for remediation. Security experts, including watchTowr CEO Benjamin Harris, have criticized the lack of transparency from Fortra regarding the extent of exploitation prior to the advisory, suggesting that many organizations may remain unaware of existing compromises. This “silent assault” on GoAnywhere MFT users underscores a broader issue in cybersecurity: the delayed disclosure of active threats can exacerbate risks, leaving systems exposed for weeks or longer. Companies must prioritize not only patching but also conducting thorough forensic reviews to detect any signs of prior breaches that could lead to further exploitation.

Beyond the immediate threat, this incident reflects a troubling trend in cybercrime where ransomware groups like Medusa exploit high-severity vulnerabilities to gain deep system access, establish persistence, and exfiltrate sensitive data before deploying their payloads. The use of legitimate tools and advanced evasion techniques in these attacks signals a shift toward more sophisticated and harder-to-detect operations. Microsoft’s detailed analysis of the attack chain, combined with Fortra’s urgent patch recommendations, paints a comprehensive picture of a threat that demands a multifaceted response. Organizations are encouraged to enhance their security posture by implementing robust monitoring and adopting a proactive approach to vulnerability management. As cybercriminals continue to refine their tactics, the broader implications for the industry include a pressing need for improved transparency, faster disclosure of active exploits, and stronger collaboration between software vendors and security researchers to protect critical infrastructure.

Strengthening Defenses Against Evolving Threats

Looking back, the exploitation of the GoAnywhere MFT flaw by the Medusa ransomware group marked a pivotal moment in highlighting the persistent and evolving nature of cyber threats. The prolonged window of vulnerability before patches were applied exposed numerous organizations to significant breaches, with full system takeovers and ransomware deployment confirmed in at least one environment. This incident served as a critical lesson in the importance of timely updates and the dangers of delayed transparency. Moving forward, organizations must take decisive steps to bolster their defenses by prioritizing the application of security patches as soon as they become available. Conducting comprehensive system audits to uncover any lingering compromises is equally vital to prevent future attacks. Additionally, investing in advanced threat detection and response capabilities can help identify stealthy tactics employed by groups like Medusa, ensuring that networks remain resilient against the next wave of sophisticated ransomware campaigns.

Subscribe to our weekly news digest.

Join now and become a part of our fast-growing community.

Invalid Email Address
Thanks for Subscribing!
We'll be sending you our best soon!
Something went wrong, please try again later