
Cybersecurity researchers have called attention to a new campaign that will actively leverage the critical security flaws recently disclosed on Langflow to provide Flodrix BotNet malware.
“Attackers use the vulnerability to run downloader scripts on the compromised Langflow server to retrieve and install Flodrix malware,” Trend Micro researchers Aliakbar Zahravi, Ahmed Mohamed Ibrahim, Sunil Bharti and Shubham Singh said in a technical report released today.
This activity involves exploitation of CVE-2025-3248 (CVSS score: 9.8). This lacks the authentication vulnerability in Langflow, a Python-based “visual framework” for building artificial intelligence (AI) applications.

The successful exploitation of the flaws allows uncertified attackers to execute arbitrary code via created HTTP requests. Patched by Langflow in version 1.3.0 in March 2025.
Last month, the US Cybersecurity and Infrastructure Security Agency (CISA) flagged the aggressive exploitation of CVE-2025-3248 in the wild, and the SANS Technology Institute revealed it had detected attempts to exploit against honeypot servers.
The latest findings from Trend Micro show that threat actors are conducting reconnaissance to leverage published proof of concept (POC) code and “targeting unearned internet exposed Langflow instances that leverage public proof of concept (POC) code to drop shell script downloaders responsible for obtaining and running Frodricksbotnet malware from 80.66.75.”[.]121:25565. ”

Once installed, FLODRIX configures communication with a remote server that receives commands over TCP to invoke a distributed deny (DDOS) attack on the target target IP address. The botnet also supports connections over the Tor Anonymous Network.
“LangFlow does not force input validation or sandboxes, so these payloads are compiled and executed within the context of the server. [remote code execution]”Based on these steps, attackers are likely to be profiled all vulnerable servers, using the data collected to identify high-value targets for future infections.”
Trend Micro identified unknown threat actors hosting different download device scripts on the same host used to fetch Flodrix, suggesting that the campaign is doing aggressive development.

Flodrix is rated as an evolution of another botnet called Leethozer, linked to the Moobot group. The improved variant incorporates the ability to carefully remove command and control (C2) server addresses and other important metrics, minimizing forensic traces and complicating analytical efforts.
“Another important change is the introduction of a new DDOS attack type, which is now encrypted and has added a layer of observation,” Trend Micro said. “The new sample enumerates the running processes by opening the /Proc directory to access all running processes.”
Source link