Crimson Collective

Crimson Collective is an emerging cyber extortion group specializing in cloud-focused intrusions, primarily targeting AWS environments to steal sensitive data and pressure victims through public exposure and ransom demands.

Is Your Organization Safe From Crimson Collective's Attacks?

The Origin of the Crimson Collective

The Crimson Collective is an emerging threat group conducting targeted attacks against AWS cloud environments with the goal of data exfiltration and extortion. The group first gained attention after claiming responsibility for an attack on Red Hat, where they allegedly stole private GitLab repositories. Their operations reflect a deep understanding of AWS architecture, IAM configurations, and cloud-native services—leveraging these legitimate components to stay undetected until exfiltration occurs.

Crimson Collective is a newly surfaced extortion-motivated actor targeting AWS cloud estates with a strong focus on data theft over encryption. The group publicly claimed responsibility for breaching a Red Hat Consulting GitLab instance and exfiltrating a large trove of internal repositories; Red Hat confirmed unauthorized access to that consulting GitLab but has not validated the most sensational theft claims. Open-source reporting links Crimson Collective activity to systematic AWS reconnaissance and export of cloud data, consistent with Rapid7’s observations of recent AWS-focused intrusions.

There are indications of collaboration or alignment with broader cyber-extortion ecosystems (e.g., ShinyHunters/“Scattered Lapsus$ Hunters”), though the exact operational relationship is fluid and not conclusively defined.

Countries targeted by Crimson Collective

Impact appears global, with coverage and notifications spanning US and European organizations (including a risk advisory by Belgium’s national cybersecurity authority tied to the incident).

Industries targeted by Crimson Collective

So far, entities with sizable cloud footprints and valuable source code or customer artifacts have been name-checked in reporting—software vendors and their consulting arms are prominent; media mentions also reference large enterprise and public-sector CERs as alleged exposure, but those specific claims remain unverified by Red Hat.

Crimson Collective's Victims

Red Hat Consulting’s private GitLab instance suffered unauthorized access and data copying. Unverified but claimed by the actor: massive repository/CER theft and downstream compromises of consulting clients.

Attack Method

Attack Stages & Activities

A shadowy figure casting a wide net over a digital landscape filled with various devices such as computers, smartphones, and tablets. The net symbolizes the attacker's attempts to find vulnerabilities or use phishing techniques to gain unauthorized access.

The actors harvest and validate leaked long-term AWS access keys using TruffleHog (visible via the GetCallerIdentity call and “TruffleHog” user-agent in CloudTrail). They then create IAM users (CreateUser, CreateLoginProfile, CreateAccessKey) for persistence. Where creation fails, they probe entitlements with SimulatePrincipalPolicy.

A digital ladder extending upwards from a basic user icon towards a crown symbolizing administrative privileges. This represents the attacker's efforts to gain higher-level access within the system.

They attach AdministratorAccess to new users (AttachUserPolicy) and extensively inventory the environment: IAM, EC2/EBS/S3, VPC/Route53/ELB, RDS, CloudWatch/Costs, SES/SNS quotas, and application inventories (a long list of Describe*, List*, and Get* calls across services).

A chameleon blending into a digital background, with zeroes and ones flowing around it. This represents the attacker's ability to avoid detection by security measures, changing tactics to blend in with normal network traffic.
A thief with a lockpick toolkit working on a giant keyhole shaped like a login form, representing the attacker's efforts to steal user credentials to gain unauthorized access.
A magnifying glass moving over a digital map of a network, highlighting files, folders, and network connections. This image represents the phase where attackers explore the environment to understand the structure and where valuable data resides.
A series of interconnected nodes with a shadowy figure moving stealthily between them. This illustrates the attacker's movements within the network, seeking to gain control of additional systems or spread malware.

They spin up permissive EC2 instances (RunInstances, CreateSecurityGroup) and attach volumes (AttachVolume) to mount copied data for processing or onward transfer.

A large vacuum sucking up files, data icons, and folders into a bag held by a shadowy figure. This image symbolizes the process of gathering valuable data from the target network.

They reset RDS master passwords (ModifyDBInstance), take RDS snapshots (CreateDBSnapshot) and export them to S3 (StartExportTask). They create EBS snapshots (CreateSnapshot) as data staging.

A command prompt window open in front of a digital background, with malicious code being typed out. This represents the phase where attackers execute their malicious payload within the compromised system.
A series of files being funneled through a covert channel out of a computer to a cloud labeled with a skull, symbolizing the unauthorized transfer of data to a location controlled by the attacker.

Exfiltration occurs via S3 object access (GetObject) and potentially from attacker-controlled EC2 instances.

A cracked screen with a digital cityscape in chaos behind it, symbolizing the destructive impact of the cyberattack, such as service disruption, data destruction, or financial loss.

Impact is extortionary: victims receive emails (including via the victim’s own SES) detailing stolen data and demanding payment; public pressure is amplified through media and leak-site posts by allied groups.

A shadowy figure casting a wide net over a digital landscape filled with various devices such as computers, smartphones, and tablets. The net symbolizes the attacker's attempts to find vulnerabilities or use phishing techniques to gain unauthorized access.
Initial Access

The actors harvest and validate leaked long-term AWS access keys using TruffleHog (visible via the GetCallerIdentity call and “TruffleHog” user-agent in CloudTrail). They then create IAM users (CreateUser, CreateLoginProfile, CreateAccessKey) for persistence. Where creation fails, they probe entitlements with SimulatePrincipalPolicy.

A digital ladder extending upwards from a basic user icon towards a crown symbolizing administrative privileges. This represents the attacker's efforts to gain higher-level access within the system.
Privilege Escalation

They attach AdministratorAccess to new users (AttachUserPolicy) and extensively inventory the environment: IAM, EC2/EBS/S3, VPC/Route53/ELB, RDS, CloudWatch/Costs, SES/SNS quotas, and application inventories (a long list of Describe*, List*, and Get* calls across services).

A chameleon blending into a digital background, with zeroes and ones flowing around it. This represents the attacker's ability to avoid detection by security measures, changing tactics to blend in with normal network traffic.
Defense Evasion
A thief with a lockpick toolkit working on a giant keyhole shaped like a login form, representing the attacker's efforts to steal user credentials to gain unauthorized access.
Credential Access
A magnifying glass moving over a digital map of a network, highlighting files, folders, and network connections. This image represents the phase where attackers explore the environment to understand the structure and where valuable data resides.
Discovery
A series of interconnected nodes with a shadowy figure moving stealthily between them. This illustrates the attacker's movements within the network, seeking to gain control of additional systems or spread malware.
Lateral Movement

They spin up permissive EC2 instances (RunInstances, CreateSecurityGroup) and attach volumes (AttachVolume) to mount copied data for processing or onward transfer.

A large vacuum sucking up files, data icons, and folders into a bag held by a shadowy figure. This image symbolizes the process of gathering valuable data from the target network.
Collection

They reset RDS master passwords (ModifyDBInstance), take RDS snapshots (CreateDBSnapshot) and export them to S3 (StartExportTask). They create EBS snapshots (CreateSnapshot) as data staging.

A command prompt window open in front of a digital background, with malicious code being typed out. This represents the phase where attackers execute their malicious payload within the compromised system.
Execution
A series of files being funneled through a covert channel out of a computer to a cloud labeled with a skull, symbolizing the unauthorized transfer of data to a location controlled by the attacker.
Exfiltration

Exfiltration occurs via S3 object access (GetObject) and potentially from attacker-controlled EC2 instances.

A cracked screen with a digital cityscape in chaos behind it, symbolizing the destructive impact of the cyberattack, such as service disruption, data destruction, or financial loss.
Impact

Impact is extortionary: victims receive emails (including via the victim’s own SES) detailing stolen data and demanding payment; public pressure is amplified through media and leak-site posts by allied groups.

MITRE ATT&CK Mapping

Crimson Collective's TTPs

TA0001: Initial Access
T1078
Valid Accounts
TA0002: Execution
No items found.
TA0003: Persistence
T1136
Create Account
T1078
Valid Accounts
TA0004: Privilege Escalation
T1078
Valid Accounts
TA0005: Defense Evasion
T1578
Modify Cloud Compute Infrastructure
T1078
Valid Accounts
TA0006: Credential Access
No items found.
TA0007: Discovery
T1619
Cloud Storage Object Discovery
T1580
Cloud Infrastructure Discovery
T1526
Cloud Service Discovery
T1087
Account Discovery
T1069
Permission Groups Discovery
TA0008: Lateral Movement
T1021
Remote Services
TA0009: Collection
T1530
Data from Cloud Storage
T1213
Data from Information Repositories
T1074
Data Staged
TA0011: Command and Control
No items found.
TA0010: Exfiltration
T1567
Exfiltration Over Web Service
TA0040: Impact
No items found.

FAQs

Is the Crimson Collective a ransomware group?

What is their first move inside AWS?

How do they escalate privileges?

What data do they value most?

How is data staged and exfiltrated?

Do they impact email/SMS?

What immediate containment should we apply if suspected?

How to harden against repeat attempts?

Are they linked to “Scattered Lapsus$ Hunters”?

Is Crimson Collective linked to The Com?