New BlackForce Phishing Kit Lets Attackers Steal Credentials Using MitB Attacks and Bypass MFA

By Published On: December 12, 2025

BlackForce Phishing Kit: The Evolving Threat of MITB Attacks and MFA Bypass

In the complex landscape of cyber threats, a new contender has emerged, poised to escalate the risks of data breaches and credential compromise. Organizations globally are facing a significant challenge from a sophisticated phishing tool known as BlackForce. This professional-grade kit is not just another phishing scam; it represents an advanced capability for attackers to steal login information and subvert multi-factor authentication (MFA) mechanisms through insidious Man-in-the-Browser (MitB) techniques.

First detected in August 2025, BlackForce signals a dangerous evolution in phishing methodologies. Its availability on Telegram forums, priced between 200 to 300 euros, makes this powerful tool accessible to a wider range of malicious actors, significantly lowering the barrier to entry for highly effective attacks.

Understanding BlackForce: A New Generation of Phishing

BlackForce distinguishes itself from conventional phishing kits by incorporating advanced functionalities designed to bypass modern security controls. Traditional phishing often relies on tricking users into entering credentials on fake login pages. While still effective to some extent, these methods are increasingly mitigated by vigilant users and MFA.

BlackForce, however, leverages Man-in-the-Browser techniques. This allows attackers to manipulate a victim’s web browser during an active session, even after the user has successfully authenticated. The attacker can intercept and modify transactions, harvest session cookies, and even bypass MFA prompts by directly interacting with the legitimate web application through the compromised browser session. This means that even if a user supplies an MFA code on a legitimate site, BlackForce can potentially intercept and relay that information, effectively nullifying the MFA’s protective layer.

MitB Attacks: The Core of BlackForce’s Efficacy

Man-in-the-Browser (MitB) attacks are a particularly insidious form of security compromise because they exploit the trust between a user and their web browser. Instead of redirecting a user to a fake site, MitB malware operates within the user’s legitimate browser session. Once injected into the browser, the malware can:

  • Modify Web Pages: It can alter the content displayed on legitimate websites, tricking users into revealing sensitive information or approving fraudulent transactions.
  • Intercept Data: All data exchanged between the user and the website, including credentials and MFA codes, can be intercepted before it is encrypted or after it is decrypted within the browser.
  • Falsify Transactions: The malware can change transaction details (e.g., recipient accounts, amounts) right before they are sent to the bank or service provider, without the user’s knowledge.
  • Bypass MFA: By operating within an authenticated session, the MitB malware can capture one-time passwords (OTPs) or session tokens, allowing the attacker to establish their own authenticated session without needing to provide the MFA.

This stealthy approach makes detection difficult, as the user is interacting with what appears to be a legitimate website, and network-level security tools may struggle to differentiate between legitimate and manipulated traffic originating from the compromised browser.

The Threat Landscape: Who is at Risk?

The widespread availability and advanced capabilities of BlackForce pose a significant threat to a broad spectrum of organizations. Any entity relying on username/password authentication, even those with MFA implemented, is a potential target. This includes:

  • Financial institutions and their customers.
  • E-commerce platforms.
  • Cloud service providers and their enterprise clients.
  • Healthcare organizations handling sensitive patient data.
  • Government agencies and critical infrastructure.

The accessibility of such a sophisticated tool for 200-300 euros on illicit forums suggests that financially motivated cybercriminals, state-sponsored actors, and even less skilled individuals could leverage BlackForce to achieve high-impact breaches.

Remediation Actions: Defending Against BlackForce and MitB Attacks

Mitigating the threat posed by BlackForce and similar MitB attacks requires a multi-layered security strategy. Organizations and individuals must adopt proactive measures to protect credentials and authentication processes.

  • Endpoint Security: Implement and maintain robust endpoint detection and response (EDR) solutions. These tools can identify and prevent the installation of browser-hijacking malware and detect anomalous activity indicative of a MitB attack.
  • User Education: Train users to recognize sophisticated phishing attempts, even those that appear to originate from legitimate sources. Emphasize the importance of verifying URLs and being suspicious of unexpected prompts or behavior in their browser.
  • Behavioral Analytics: Employ security solutions that monitor user and entity behavior (UEBA). Such systems can detect deviations from normal user patterns, which might indicate a compromised session or an attacker operating within a legitimate context.
  • Hardware-Based MFA: While software-based MFA can be subject to relay attacks, hardware security keys (e.g., FIDO2/WebAuthn tokens) offer stronger protection against MitB and phishing. These devices cryptographically bind authentication to the legitimate origin, making it significantly harder for attackers to bypass.
  • Regular Security Audits: Conduct frequent penetration testing and security audits to identify vulnerabilities that could be exploited by MitB malware or other attack vectors.
  • Patch Management: Ensure all operating systems, web browsers, and installed software are kept up-to-date with the latest security patches to close known vulnerabilities that attackers could leverage for malware injection.
  • Zero Trust Architecture: Adopt a Zero Trust security model, where no user or device is trusted by default, regardless of whether they are inside or outside the network perimeter. Continuous verification of identity and device posture is crucial.

There is no specific CVE ID directly attributable to the BlackForce phishing kit itself, as it is an attack tool rather than a vulnerability in a specific product. However, its effectiveness relies on exploiting various vulnerabilities, often at the human layer or within browser extensions. For general information on phishing and MitB vulnerabilities, resources like the OWASP Top 10 for financial applications (which often covers MitB scenarios) are relevant.

Tool Name Purpose Link
Endpoint Detection and Response (EDR) Solutions Detect and respond to malicious activity on endpoints, including malware injection for MitB. Gartner EDR Reviews (example)
User Behavior Analytics (UBA/UEBA) Identify anomalous user behavior indicative of account compromise or insider threats. Gartner UBA Reviews (example)
Hardware Security Keys (e.g., YubiKey) Provide phishing-resistant multi-factor authentication (FIDO2/WebAuthn). Yubico
Web Application Firewalls (WAF) Protect web applications from various attacks, though less effective against browser-side MitB. Cloudflare WAF (example)

Conclusion: Staying Ahead of Evolving Phishing Threats

The emergence of the BlackForce phishing kit underscores the need for continuous adaptation in cybersecurity strategies. The threat actors behind BlackForce demonstrate a clear understanding of modern security controls, particularly MFA, and have developed tools to circumvent them. Organizations must move beyond basic security measures and embrace advanced threat detection, robust endpoint protection, and, critically, a highly aware and well-trained workforce.

Proactive security measures, coupled with a deep understanding of evolving attack techniques like MitB, are essential to protect sensitive data and maintain the integrity of online operations. The battle against sophisticated phishing is ongoing, and vigilance is the strongest defense.

Share this article

Leave A Comment