NHI Forum
Read full article here: https://blog.gitguardian.com/how-cybercriminal-organizations-weaponize-exposed-secrets/?utm_source=nhimg
The threat GitGuardian has long warned about has now materialized: organized cybercrime groups are systematically exploiting exposed secrets — hardcoded credentials, access tokens, and overly permissive IAM configurations — as their primary attack vector. What was once considered a passive security hygiene issue has become an active battleground.
The escalation became unmistakable when two prolific threat groups, ShinyHunters and Crimson Collective, announced a strategic alliance, amplifying the scale and precision of credential-based cloud attacks.
A Turning Point: From Red Hat Breach to Coordinated Extortion
The recent Red Hat breach marks a watershed moment in how secrets exposure can cascade into multi-organization compromise.
Crimson Collective claimed responsibility for infiltrating Red Hat’s private GitLab repositories, exfiltrating 570GB of data from 28,000 repositories, and affecting over 800 organizations. The data set contained Customer Engagement Reports (CERs) packed with credentials, API keys, and infrastructure configuration files — effectively blueprints for deeper intrusion.
Within days, ShinyHunters joined forces with Crimson Collective, transforming the incident from a data leak into a coordinated extortion campaign. Their newly formed coalition, which includes Scattered Lapsus$ Hunters, announced plans to centralize operations via a dedicated data leak and extortion platform, mirroring ransomware-as-a-service models.
This coalition demanded ransom negotiations with Red Hat and began leaking data samples to prove authenticity. What began as a breach of a single vendor’s repositories quickly evolved into a multi-client supply chain risk, threatening Red Hat’s enterprise customers whose credentials were embedded in the stolen CERs.
The Data Harvesting Playbook: Secrets as Primary Access Vectors
GitGuardian’s threat intelligence has consistently pointed to a rising phenomenon: “secrets sprawl” — the uncontrolled proliferation of credentials across codebases, pipelines, and collaboration tools. This sprawl has become a goldmine for adversaries.
Criminal groups now employ a playbook-style methodology that weaponizes exposed secrets in highly repeatable ways:
- Discovery & Harvesting
Threat actors use open-source secrets detection tools like TruffleHog, Gitleaks, and GitGuardian’s own OSS scanners to mine public repositories, developer commits, and CI/CD pipelines for valid API keys, tokens, and certificates.
These tools automate large-scale scanning across GitHub, GitLab, and Bitbucket, reducing discovery to minutes. - Validation
Once secrets are harvested, attackers validate them through automated scripts that confirm active credentials — often targeting AWS access keys, Azure service principals, or Google Cloud service accounts.
The goal: identify high-privilege credentials capable of granting administrative access. - Persistence
Using validated credentials, adversaries create new user accounts, modify IAM roles, and embed backdoor tokens to maintain long-term access. - Discovery & Enumeration
With administrative access established, they map out cloud assets — including S3 buckets, RDS instances, and EBS volumes — identifying data-rich targets. - Collection & Exfiltration
Data is copied or snapshotted directly within the victim’s cloud environment, then exfiltrated via attacker-controlled S3 buckets or temporary EC2 instances. - Monetization
Finally, the stolen data — credentials, IP, and customer information — is sold, used for extortion, or repurposed for lateral attacks against related organizations.
A deeper forensic breakdown by Rapid7 confirms that these TTPs (Tactics, Techniques, and Procedures) align with MITRE ATT&CK’s Cloud Matrix, emphasizing initial access through valid credentials rather than malware or phishing.
The Secrets Aggregation Blind Spot
The Red Hat incident highlights an often-overlooked dimension of supply chain security: consulting firms and service providers act as secrets aggregation points.
GitGuardian’s post-breach analysis indicates that internal repositories at consulting firms can contain 8–10 times more secrets than their public repositories. These firms routinely manage credentials across multiple client environments — a single breach can expose hundreds of enterprise systems in one move.
This was evident in the Salesloft breach, where attackers — identified as Scattered Lapsus$ Hunters — initially phished GitHub credentials. Once inside, they uncovered hardcoded AWS keys and Salesforce OAuth tokens, enabling lateral movement across multiple client organizations.
These interlinked secrets formed an attack amplification chain, where one compromised identity triggered an expanding web of access into otherwise isolated environments.
Strategic Insights: Why Non-Human Identities Are the Weak Link
At the heart of these incidents lies a growing and underprotected entity type: Non-Human Identities (NHIs) — service accounts, workloads, bots, and API keys that drive automation but lack oversight.
Unlike human users, NHIs:
- Are rarely rotated or audited.
- Often possess broad, persistent privileges.
- Live across fragmented environments (code, CI/CD, SaaS).
- Have no behavioral baselines, making anomaly detection difficult.
The targeting of highly privileged leaked credentials underscores the need for fine-grained entitlement management. Over-permissive IAM roles are an accelerant in every breach.
Mitigation: Rewriting the Secrets Defense Strategy
To counter this evolving threat, security leaders must pivot from reactive detection to proactive containment and control. Key defense measures include:
- Comprehensive Secrets Inventory
Continuously scan source code, IaC, and containers to detect all active and dormant secrets — across both public and private repositories. - Automated Rotation and Revocation
Integrate with cloud APIs to automatically rotate compromised keys and revoke permissions at the first sign of exposure. - Principle of Least Privilege (PoLP)
Redesign IAM roles for workloads and service accounts with strict, context-based permissions. Avoid wildcard policies (*). - Adopt Secretless Authentication Models
Shift towards short-lived, dynamically issued credentials using SPIFFE/SPIRE, OIDC tokens, or AWS STS for temporary session-based access. - Monitor for Unusual Secret Usage
Leverage AI-driven anomaly detection to flag secrets used outside normal timeframes, geographies, or network boundaries. - Vendor Risk Assessment
Treat consulting partners and integrators as critical secrets custodians. Enforce secrets scanning and zero-trust integration policies in all contracts.
Conclusion: The Future of Credential-Driven Attacks
The alliance between ShinyHunters, Crimson Collective, and Scattered Lapsus$ Hunters marks a new phase of industrialized credential exploitation. Secrets have become both the weapon and the target — fueling extortion, supply chain compromise, and multi-cloud infiltration.
Organizations must recognize that secrets management is not a DevOps hygiene task — it’s a frontline cybersecurity discipline.
Visibility, rotation, and policy enforcement are the new security perimeter.
The only question left is:
Do you truly know where your secrets are — and who can use them?