Intelligence Insights: Jan 2025 banner image
Blog

Intelligence Insights: Jan 2025

By Bridewell CSIRT 30 January 2026 6 min read

Gavin Knapp, Principal Threat Intelligence Lead |  Joshua Penny, Senior Threat Intelligence Analyst | Yashraj Solanki , Threat Intelligence Analyst | Bridewell CSIRT


The Bridewell Threat-Led Approach

Bridewell’s managed security services are built upon a proactive, threat-led defence strategy. Moving beyond reactive monitoring, we actively track adversary infrastructure and tradecraft. By seamlessly integrating Cyber Threat Intelligence (CTI), Incident Response (IR), and Managed Detection and Response (MDR), we ensure our clients remain ahead of the evolving threat landscape.

In a landscape defined by rapid adaptation, knowing what is attacking you is just as critical as knowing how. This month’s Threat Insights leverages data from Bridewell’s global MDR and Incident Response engagements to expose the top malicious infrastructure of January 2026. We go beyond the headlines to provide actionable detection guidance on the month's threat insights, equipping your team with the foresight to stay one step ahead.

Top 5 Malicious Infrastructure Threat Tracked

Threat NameCategoryJan. VolumeMonthly Trend
Metasploit Exploitation Framework522▲ Rising
SliverExploitation Framework272▲ Rising
Colbalt StrikeExploitation Framework158▲ Rising
GoPhishPhishing215▲ Rising
BurpVulnerability Scanner101▲ Rising

Threat Detection Insights - January

ClickFix Campaigns Delivering PureRAT

This month, we have observed a sophisticated multi-stage campaign leveraging "ClickFix" lures to deploy PureRAT (a fork of AsyncRAT) and CastleRAT. The attack chain begins with compromised websites presenting fake "fix" instructions, tricking victims into executing PowerShell commands directly from their clipboard.

Stage Analysis: The initial execution retrieves a second-stage PowerShell script that performs reconnaissance and sideloads malicious DLLs via legitimate applications like VLC Media Player. The final payload communicates with C2 infrastructure often hidden behind 504 gateway error banners. The ultimate goal appears to be credential theft for downstream attacks, including WhatsApp-based booking.com phishing.

Community Detection Opportunities

Detection Opportunity (KQL) 1
// Detects PowerShell execution initiated by Explorer (Clipboard paste method)
// Common in ClickFix campaigns where users are tricked into pasting commands
DeviceProcessEvents
| where FileName =~ "powershell.exe"
| where InitiatingProcessFileName =~ "explorer.exe"
| where ProcessCommandLine contains "hidden" and ProcessCommandLine contains "enc"
| project TimeGenerated, DeviceName, AccountName, ProcessCommandLine, InitiatingProcessCommandLine
Detection Opportunity (KQL) 2
// Detects VLC Media Player loading a suspicious dll from a non-standard directory
// Attackers place a malicious libvlc.dll in a temp folder to be loaded by legitimate vlc.exe
DeviceImageLoadEvents
| where FileName =~ "libvlc.dll"
| where InitiatingProcessFileName =~ "vlc.exe"
| where not(FolderPath has_any ("Program Files", "VideoLAN"))
| project TimeGenerated, DeviceName, FolderPath, SHA256
Detection Opportunity (YARA)
rule BR_UNC_029_I_Paid_Twice_Downloader_Jan26
{
  meta:
    author = "Joshua Penny"
    description = "Detects PowerShell Downloader used by BR_UNC_029 in 'I Paid Twice' campaign"
    target_entity = "PowerShell file"
  strings:
    $var1 = "user="
    $var2 = "pc="
    $var3 = "cwd="
    $var4 = "osver="
    $var5 = "osname="
    $var6 = "pcmodel="
    $var7 = "pcmanuf="
    $var8 = "psv="
    $var9 = "admin=$is_admin"
    $var10 = "$unique_id ="
    $var11 = "$username ="
    $var12 = "$computer_name ="
    $var13 = "$os_name =" 
    $var14 = "$os_version ="
    $var15 = "$computer_system =" 
    $var16 = "$pc_model =" 
    $var17 = "$pc_manufacturer =" 
    $var18 = "$powershell_version =" 
    $var19 = "$is_admin =" 
    $var20 = "$antivirus_info ="
  condition:
    12 of them
}

Bridewell CSIRT Detection Rules & Analytics

The following detection content was generated through our managed threat intelligence, threat hunting, and detection and response (MDR) services. The content automatically protects our customers from known and emerging threats.

Detection Analytic ConceptCategory
KQL_ClickFix_ClipboardExecutionInitial Access
KQL_Shortcut_LNK_Creation_SuspiciousPersistence
KQL_Registry_RunKey_CreationPersistence
KQL_VLC_DLL_Sideloading_TempDirDefense Evasion
KQL_AddInProcess32_Outbound_ConnectionC2 Communication / Defense Evasion
KQL_AddInProcess32_RootCert_AccessDefense Evasion
KQL_MSHTA_ExecutionDefense Evasion
KQL_ZIP_File_Download_Url_PatternExecution
Infra_PureRAT_C2_Port_7705Infrastructure Hunting
YARA_PowerShell_Downloader_PureRATExecution

Stop Reacting. Start Hunting.

Bridewell’s threat-led MDR service combines world-class analysts with proprietary intelligence to protect your critical infrastructure and assets 24/7.

bridewell-logo

Bridewell CSIRT

Cyber Security Incident Response Team

Real-world incident response insights from our cyber security experts.