We're gradually updating threat actor names in our reports to align with the new weather-themed taxonomy. Learn about Microsoft threat actor names
HackTool:Win64/MeshAgent!MTB
Aliases: No associated aliases
Summary
HackTool:Win64/MeshAgent!MTB is a 64-bit Windows backdoor trojan that provides threat actors with remote control over a compromised device. It gives threat actors capabilities to run arbitrary commands, steal sensitive data, download additional malware, and maintain persistent access to the system, effectively enrolling it into a botnet under their control. The "MeshAgent" component in its name points to the weaponization of the legitimate MeshAgent, a remote management tool that is part of the open-source MeshCentral server. When used maliciously, this tool provides a powerful backdoor, allowing operations to be performed with high-level system privileges and making it difficult to distinguish from legitimate administrative activity.
This specific malware variant has been deployed in real-world attacks as a post-exploitation tool following the successful exploitation of a critical authentication bypass vulnerability in CrushFTP managed file transfer software, identified as CVE-2025-31161. In one documented incident, after exploiting this vulnerability to gain administrative access to the CrushFTP application, threat actors uploaded and staged the MeshAgent installer on the vulnerable server to secure persistent remote access.
The “!MTB” suffix refers to Machine Threat Behavior, which indicates that this trojan was detected using behavioral analysis or machine learning models. Instead of relying on a static signature (like a known file hash), the antivirus engine identified the program's actions, sequence of operations, or code patterns as malicious. These patterns are consistent with the known behavior of the "MeshAgent" family.
- Since MeshAgent was deployed via a CrushFTP vulnerability, ensure all your softwares, including internet-facing services, are updated to the latest patched versions.
- Remove any recently added unauthorized user accounts, especially in applications like CrushFTP . Manually inspect and clean Windows Registry auto-start locations like HKLM\Software\Microsoft\Windows\CurrentVersion\Run for any suspicious entries, being extremely careful not to delete legitimate system entries.
- Isolate the affected devce from the internet and your local network to prevent further data exfiltration and C2 communication.
- Examine logs for signs of exploitation. For CrushFTP, check the CrushFTP.log file and the \logs\session_logs directory for entries related to the setUserItem function or the AWS4-HMAC-SHA256 authorization string, which are indicators of CVE-2025-31161 exploitation.
Microsoft Defender Antivirus automatically removes threats as they are detected. However, many infections can leave remnant files and system changes. Updating your antimalware definitions and running a full scan might help address these remnant artifacts.
You can also visit our advanced troubleshooting page or search the Microsoft virus and malware community for more help.