Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Technical Analysis of the BlackForce Phishing Kit

0
Medium
Published: Fri Dec 12 2025 (12/12/2025, 08:45:06 UTC)
Source: AlienVault OTX General

Description

The BlackForce phishing kit, first seen in August 2025, is a sophisticated phishing toolkit designed to steal credentials and bypass multi-factor authentication (MFA) using Man-in-the-Browser (MitB) attacks. It impersonates popular brands, leveraging advanced evasion techniques such as blocklists for security vendors and web crawlers to avoid detection. The kit uses a dual-channel communication setup, separating phishing servers from Telegram-based data drops, enabling real-time alerts to attackers. Its attack chain includes user validation, credential capture, and session management via a command-and-control panel. Rapid version updates indicate active development to enhance resilience and evade defenses. The kit targets users through multiple phishing domains, many mimicking streaming services, suggesting a broad attack surface. European organizations face risks from credential theft and MFA bypass, potentially leading to unauthorized access and data breaches. Mitigation requires targeted detection of phishing domains, enhanced user awareness, and monitoring of Telegram-based communications. Countries with high streaming service usage and digital service adoption, such as Spain, Germany, and the UK, are likely most affected.

AI-Powered Analysis

AILast updated: 12/12/2025, 13:17:16 UTC

Technical Analysis

The BlackForce phishing kit is a recently identified, actively developed phishing toolkit first observed in August 2025. It is engineered to steal user credentials and perform Man-in-the-Browser (MitB) attacks, allowing it to bypass multi-factor authentication mechanisms. The kit impersonates various well-known brands, primarily targeting users of popular streaming services, as evidenced by the phishing domains that mimic Netflix and similar platforms. BlackForce employs sophisticated evasion techniques, including blocklists that prevent security vendors and web crawlers from accessing the phishing pages, thereby reducing detection likelihood. It features a dual-channel communication architecture: one channel hosts the phishing server that interacts with victims, while the other uses Telegram as a drop channel to send stolen data and real-time alerts to attackers. This separation complicates traditional detection methods. The attack chain involves validating users to ensure targets are legitimate, capturing credentials stealthily, and managing phishing sessions through a command-and-control panel that supports stateful attack models and anti-analysis filters. The rapid versioning and continuous updates indicate an active development cycle aimed at improving evasion and resilience against defensive measures. Although no known exploits in the wild have been reported, the kit’s capabilities pose a significant threat to credential security and MFA integrity. The indicators include multiple phishing domains, many with Spanish-language elements, suggesting targeting of Spanish-speaking users or regions. The kit’s use of Telegram for data exfiltration also highlights the need for monitoring such communication channels. Overall, BlackForce represents a sophisticated evolution in phishing toolkits, combining credential theft with advanced evasion and real-time attacker notification.

Potential Impact

For European organizations, the BlackForce phishing kit presents a multifaceted threat. Credential theft can lead to unauthorized access to corporate and personal accounts, potentially resulting in data breaches, financial fraud, and identity theft. The ability to bypass MFA significantly increases the risk, as many organizations rely on MFA as a primary defense against account compromise. The use of Man-in-the-Browser attacks means that even encrypted sessions can be intercepted and manipulated, undermining trust in secure communications. The phishing domains mimic popular streaming services, which may be used as initial lures, but the underlying techniques can be adapted to target corporate credentials, especially in sectors with high digital service usage. Real-time alerts to attackers enable rapid exploitation of stolen credentials before victims or defenders can react. The evasion techniques complicate detection by traditional security tools, increasing the likelihood of successful phishing campaigns. This threat could disrupt business operations, damage reputations, and lead to regulatory penalties under GDPR if personal data is compromised. The use of Telegram as a communication channel for attackers also complicates incident response and attribution.

Mitigation Recommendations

European organizations should implement targeted detection and blocking of the identified phishing domains and monitor for similar domain registrations that mimic popular brands. Deploy advanced email filtering solutions that incorporate URL rewriting and sandboxing to detect phishing attempts. Enhance user awareness training focused on recognizing phishing attempts that impersonate streaming services and other common lures. Employ endpoint detection and response (EDR) tools capable of identifying Man-in-the-Browser activity and unusual browser behaviors. Monitor network traffic for suspicious Telegram API usage or connections to known malicious Telegram channels, as this is a key component of BlackForce’s data exfiltration. Implement adaptive MFA solutions that include risk-based authentication and device fingerprinting to reduce the effectiveness of MFA bypass techniques. Regularly update and patch browsers and security software to mitigate exploitation of browser vulnerabilities. Establish incident response playbooks specifically for phishing and MitB attacks, including rapid credential reset procedures and forensic analysis of affected systems. Collaborate with threat intelligence sharing groups to stay informed about emerging BlackForce variants and indicators of compromise.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.zscaler.com/blogs/security-research/technical-analysis-blackforce-phishing-kit"]
Adversary
null
Pulse Id
693bd6126b0e51b63c7cd87f
Threat Score
null

Indicators of Compromise

Domain

ValueDescriptionCopy
domaincentro-de-ayuda-help.com
domainconnectrenew-gateway.com
domaincuenta-renovacion-es.com
domaincuenta-renueva.com
domainfaq-help-center.com
domainfixmy-nflix.info
domainmyflx-sub.com
domainnetfliix-uae.com
domainnetfx-actualizar.com
domainobnovintfx.help
domainrenew-netfix.com
domainsupportnetfiixsavza.com
domaintelenet-flix.com

Threat ID: 693c14a1b9e9371f90071a05

Added to database: 12/12/2025, 1:12:01 PM

Last enriched: 12/12/2025, 1:17:16 PM

Last updated: 12/14/2025, 6:39:09 PM

Views: 77

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats