Hackers Leverage Critical Langflow Flaw to Deploy Flodrix Botnet and Seize System Control
A sophisticated cyberattack campaign has emerged, exploiting a critical vulnerability in Langflow, a widely-used Python-based framework for building AI applications, to deploy the destructive Flodrix botnet.
Identified as CVE-2025-3248 and carrying a near-perfect CVSS score of 9.8, this unauthenticated remote code execution (RCE) flaw impacts Langflow versions prior to 1.3.0.
Unveiling a Severe RCE Vulnerability in Langflow
The vulnerability lies in the /api/v1/validate/code endpoint, which lacks proper input validation and sandboxing, enabling attackers to execute arbitrary Python code with minimal effort through a crafted POST request.
According to the Report, this ease of exploitation has led to rapid weaponization, with over 1,600 internet-exposed Langflow instances at risk globally, as reported by cybersecurity experts at Trend Micro.
The flaw’s severity and Langflow’s popularity evidenced by over 70,000 GitHub stars make it a prime target for malicious actors seeking to compromise systems and disrupt services.
The attack chain begins with attackers using reconnaissance tools like Shodan and FOFA to identify vulnerable Langflow servers exposed on public networks.
Leveraging publicly available proof-of-concept (PoC) exploits hosted on GitHub, these cybercriminals gain remote shell access, executing commands such as whoami
and ip addr show
to gather system intelligence.
This information is relayed to a command-and-control (C&C) server, after which a malicious downloader script, often disguised as “docker,” retrieves and installs the Flodrix botnet payload over TCP or the Tor network.
A Stealthy Threat with Devastating Capabilities
An evolution of the LeetHozer malware family, Flodrix is engineered for distributed denial-of-service (DDoS) attacks, supporting modes like tcpraw
and udpplain
.
Its advanced evasion tactics, including self-deletion unless specific parameters are met, XOR-based string obfuscation to hide C&C addresses, and deceptive child process naming, make it a formidable adversary.
Additionally, Flodrix avoids reinfection by checking for hidden files like .system_idle
and wipes forensic traces, posing significant challenges to detection and mitigation.
The malware’s dual capability for DDoS attacks and potential data exfiltration heightens the risk of service disruption and sensitive information theft for organizations relying on Langflow for intelligent automation.
To counter this threat, immediate action is imperative. Organizations must upgrade to Langflow version 1.3.0 or later, which incorporates authentication through a _current_user: CurrentActiveUser
parameter to secure the vulnerable endpoint.
Further protective measures include restricting public access to Langflow interfaces and vigilantly monitoring for indicators of compromise, such as anomalous network traffic or unexpected hidden files.
This campaign highlights the urgent need for timely patching and robust network security in the face of evolving botnet threats exploiting open-source frameworks.
Indicators of Compromise (IOCs)
Below are the hashes associated with Flodrix samples identified by PolySwarm:
SHA256 Hash |
---|
AB0F9774CA88994091DB0AE328D98F45034F653BD34E4F5E85679A972D3A039C |
C2BCDD6E3CC82C4C4DB6AAF8018B8484407A3E3FCE8F60828D2087B2568ECCA4 |
EC52F75268B2F04B84A85E08D56581316BD5CCFEB977E002EB43270FE713F307 |
CCB02DCE1BCA9C3869E1E1D1774764E82206026378D1250AED324F1B7F9B1F11 |
F73B554E6AA7095CFC79CDB687204D99533AEDA73309106BA6CC9428FF57BD1E |
EE84591092A971C965B4E88CC5D6E8C2F07773B3BEE1486F3A52483EE72A2B3B |
002F3B2C632E0BE6CBC3FDF8AFCD0432FFE36604BA1BA84923CADAA147418187 |
99B59E53010D58F47D332B683EB8A40DF0E0EACEF86390BCA249A708E47D9BAD |
08CF20E54C634F21D8708573EEF7FDE4DBD5D3CD270D2CB8790E3FE1F42ECCEC |
6DD0464DD0ECDE4BB5A769C802D11AB4B36BBE0DD4F0F44144121762737A6BE0 |
C462A09DB1A74DC3D8ED199EDCA97DE87B6ED25C2273C4A3AFE811ED0C1C8B1D |
9850EB26D8CBEF3358DA4DF154E054759A062116C2AA82DE9A69A8589F0DCE49 |
A42F8428AA75C180C2F89FBB8B1E44307C2390ED0EBF5AF10015131B5494F9E1 |
ABB0C4AD31F013DF5037593574BE3207A4C1E066A96E58CE243AAF2EF0FC0E4D |
DF9E9006A566A4FE30EAA48459EC236D90FD628F7587DA9E4A6A76D14F0E9C98 |