Scattered Lapsus$ Hunters Take Aim At Zendesk Users
A threat campaign linked to the Scattered Lapsus$ Hunters group is targeting Zendesk users through over 40 typosquatted domains impersonating Zendesk and various organizations. These domains host phishing pages to harvest credentials. Attackers also submit fraudulent tickets to Zendesk portals to infect support staff with remote access trojans (RATs). This campaign follows similar attacks on other SaaS platforms like Salesforce, with Discord reportedly breached via its Zendesk support system. The attack leverages phishing, typosquatting, and social engineering to compromise customer service environments. Organizations are advised to implement strong authentication, monitor for typosquatted domains, and secure Zendesk chat to mitigate risks. The threat poses a medium severity risk due to its potential to compromise sensitive support operations and enable persistent access. No CVSS score is available, but the attack's impact on confidentiality and integrity, combined with ease of exploitation, warrants a medium severity rating.
AI Analysis
Technical Summary
The Scattered Lapsus$ Hunters group has initiated a targeted campaign against Zendesk users by registering over 40 typosquatted domains that mimic legitimate Zendesk URLs and incorporate organization or brand names. These domains serve phishing pages designed to steal credentials from users who mistakenly visit them. Beyond credential harvesting, the attackers submit fraudulent support tickets through Zendesk portals, aiming to deliver remote access trojans (RATs) to customer support staff. This multi-faceted approach exploits both technical and social engineering vectors, leveraging the trust placed in SaaS customer support platforms. The campaign is an evolution of prior attacks on SaaS platforms such as Salesforce, indicating a trend of targeting customer service ecosystems. The compromise of Discord’s Zendesk-based support system exemplifies the potential impact of these attacks. The attackers utilize techniques including typosquatting (registering domains closely resembling legitimate ones), phishing (credential harvesting), and social engineering (fraudulent ticket submission) to gain initial access and establish persistence. The RAT infections enable attackers to maintain remote control over compromised systems, potentially leading to data exfiltration, lateral movement, and further compromise. Indicators of compromise include domains like vpn-zendesk.com and znedesk.com. The campaign underscores the critical need for robust authentication, domain monitoring, and securing communication channels within SaaS platforms to prevent credential theft and malware deployment.
Potential Impact
For European organizations, this threat poses significant risks to the confidentiality and integrity of customer support operations. Compromise of Zendesk accounts can lead to unauthorized access to sensitive customer data, internal communications, and support tickets, potentially exposing personal data protected under GDPR. The infection of support staff with RATs can facilitate persistent attacker presence, enabling lateral movement within corporate networks and access to other critical systems. This can result in data breaches, reputational damage, and regulatory penalties. Given the widespread use of Zendesk across various industries in Europe, including finance, telecommunications, and retail, the impact could be broad and severe. Additionally, disruption of customer support services can degrade business operations and customer trust. The phishing and typosquatting elements increase the likelihood of successful initial compromise, especially if users are not trained to recognize such threats. The medium severity reflects the balance between the attack complexity and the potential for significant operational and data security consequences.
Mitigation Recommendations
European organizations should implement multi-layered defenses tailored to this threat: 1) Enforce strong multi-factor authentication (MFA) on all Zendesk accounts to prevent credential misuse even if passwords are compromised. 2) Conduct continuous monitoring and takedown requests for typosquatted domains impersonating Zendesk or the organization’s brand to reduce phishing exposure. 3) Educate support staff on phishing risks, especially regarding suspicious URLs and unsolicited ticket submissions. 4) Harden Zendesk portal configurations by restricting ticket submission sources and enabling anomaly detection for unusual ticket activity. 5) Secure Zendesk chat and other communication channels with strict access controls and monitoring for malware indicators. 6) Employ endpoint detection and response (EDR) tools on support staff devices to detect and block RAT infections. 7) Regularly audit Zendesk account activity and permissions to identify unauthorized access quickly. 8) Collaborate with domain registrars and threat intelligence providers to stay informed on emerging typosquatting campaigns. 9) Implement network segmentation to limit the impact of any potential compromise originating from support systems. 10) Prepare incident response plans specifically addressing SaaS platform compromises and phishing campaigns targeting customer service teams.
Affected Countries
United Kingdom, Germany, France, Netherlands, Sweden, Ireland, Belgium, Spain, Italy
Indicators of Compromise
- domain: vpn-zendesk.com
- domain: znedesk.com
Scattered Lapsus$ Hunters Take Aim At Zendesk Users
Description
A threat campaign linked to the Scattered Lapsus$ Hunters group is targeting Zendesk users through over 40 typosquatted domains impersonating Zendesk and various organizations. These domains host phishing pages to harvest credentials. Attackers also submit fraudulent tickets to Zendesk portals to infect support staff with remote access trojans (RATs). This campaign follows similar attacks on other SaaS platforms like Salesforce, with Discord reportedly breached via its Zendesk support system. The attack leverages phishing, typosquatting, and social engineering to compromise customer service environments. Organizations are advised to implement strong authentication, monitor for typosquatted domains, and secure Zendesk chat to mitigate risks. The threat poses a medium severity risk due to its potential to compromise sensitive support operations and enable persistent access. No CVSS score is available, but the attack's impact on confidentiality and integrity, combined with ease of exploitation, warrants a medium severity rating.
AI-Powered Analysis
Technical Analysis
The Scattered Lapsus$ Hunters group has initiated a targeted campaign against Zendesk users by registering over 40 typosquatted domains that mimic legitimate Zendesk URLs and incorporate organization or brand names. These domains serve phishing pages designed to steal credentials from users who mistakenly visit them. Beyond credential harvesting, the attackers submit fraudulent support tickets through Zendesk portals, aiming to deliver remote access trojans (RATs) to customer support staff. This multi-faceted approach exploits both technical and social engineering vectors, leveraging the trust placed in SaaS customer support platforms. The campaign is an evolution of prior attacks on SaaS platforms such as Salesforce, indicating a trend of targeting customer service ecosystems. The compromise of Discord’s Zendesk-based support system exemplifies the potential impact of these attacks. The attackers utilize techniques including typosquatting (registering domains closely resembling legitimate ones), phishing (credential harvesting), and social engineering (fraudulent ticket submission) to gain initial access and establish persistence. The RAT infections enable attackers to maintain remote control over compromised systems, potentially leading to data exfiltration, lateral movement, and further compromise. Indicators of compromise include domains like vpn-zendesk.com and znedesk.com. The campaign underscores the critical need for robust authentication, domain monitoring, and securing communication channels within SaaS platforms to prevent credential theft and malware deployment.
Potential Impact
For European organizations, this threat poses significant risks to the confidentiality and integrity of customer support operations. Compromise of Zendesk accounts can lead to unauthorized access to sensitive customer data, internal communications, and support tickets, potentially exposing personal data protected under GDPR. The infection of support staff with RATs can facilitate persistent attacker presence, enabling lateral movement within corporate networks and access to other critical systems. This can result in data breaches, reputational damage, and regulatory penalties. Given the widespread use of Zendesk across various industries in Europe, including finance, telecommunications, and retail, the impact could be broad and severe. Additionally, disruption of customer support services can degrade business operations and customer trust. The phishing and typosquatting elements increase the likelihood of successful initial compromise, especially if users are not trained to recognize such threats. The medium severity reflects the balance between the attack complexity and the potential for significant operational and data security consequences.
Mitigation Recommendations
European organizations should implement multi-layered defenses tailored to this threat: 1) Enforce strong multi-factor authentication (MFA) on all Zendesk accounts to prevent credential misuse even if passwords are compromised. 2) Conduct continuous monitoring and takedown requests for typosquatted domains impersonating Zendesk or the organization’s brand to reduce phishing exposure. 3) Educate support staff on phishing risks, especially regarding suspicious URLs and unsolicited ticket submissions. 4) Harden Zendesk portal configurations by restricting ticket submission sources and enabling anomaly detection for unusual ticket activity. 5) Secure Zendesk chat and other communication channels with strict access controls and monitoring for malware indicators. 6) Employ endpoint detection and response (EDR) tools on support staff devices to detect and block RAT infections. 7) Regularly audit Zendesk account activity and permissions to identify unauthorized access quickly. 8) Collaborate with domain registrars and threat intelligence providers to stay informed on emerging typosquatting campaigns. 9) Implement network segmentation to limit the impact of any potential compromise originating from support systems. 10) Prepare incident response plans specifically addressing SaaS platform compromises and phishing campaigns targeting customer service teams.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.infosecurity-magazine.com/news/scattered-lapsus-hunters-zendesk"]
- Adversary
- Scattered Lapsus$ Hunters
- Pulse Id
- 69285c7359cfa7557887ab88
- Threat Score
- null
Indicators of Compromise
Domain
| Value | Description | Copy |
|---|---|---|
domainvpn-zendesk.com | — | |
domainznedesk.com | — |
Threat ID: 69289abfb57256b0ceacaf2a
Added to database: 11/27/2025, 6:38:55 PM
Last enriched: 11/27/2025, 6:49:05 PM
Last updated: 12/4/2025, 11:40:29 PM
Views: 153
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Qilin Ransomware Claims Data Theft from Church of Scientology
MediumSilver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China
MediumNew Android malware lets criminals control your phone and drain your bank account
MediumNewly Sold Albiriox Android Malware Targets Banks and Crypto Holders
MediumGlobal Corporate Web
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.