Close Menu
  • Home
  • News
  • Cyber Security
  • Internet of Things
  • Tips and Advice

Subscribe to Updates

Get the latest creative news from FooBar about art, design and business.

What's Hot

Asahi Confirms 1.5 Million Customers Affected in Major Cyber-Attack

November 27, 2025

Iranian Hackers Use DEEPROOT and TWOSTROKE Malware in Aerospace and Defense Attacks

November 27, 2025

Fraud Fears But No Breach Spike Expected This Festive Season

November 27, 2025
Facebook X (Twitter) Instagram
Thursday, November 27
Facebook X (Twitter) Instagram Pinterest Vimeo
Cyberwire Daily
  • Home
  • News
  • Cyber Security
  • Internet of Things
  • Tips and Advice
Cyberwire Daily
Home»Cyber Security»Scattered Lapsus$ Hunters Take Aim At Zendesk Users
Cyber Security

Scattered Lapsus$ Hunters Take Aim At Zendesk Users

Team-CWDBy Team-CWDNovember 27, 2025No Comments3 Mins Read
Share Facebook Twitter Pinterest LinkedIn Tumblr Reddit Telegram Email
Share
Facebook Twitter LinkedIn Pinterest Email


The Scattered Lapsus$ Hunters group may be targeting Zendesk users in a new campaign, after a fresh batch of phishing domains and malicious helpdesk tickets were discovered, according to ReliaQuest.

The threat intelligence firm said it found over 40 typosquatted Zendesk domains and URLs featuring different organizations’ names or brands (i.e., organization-zendesk.com) that were created over the past six months.

Some domains, like znedesk[.]com and vpn-zendesk[.]com, host phishing pages like Zendesk single sign-on (SSO) portals designed to harvest credentials.

All domains observed by ReliaQuest were registered through NiceNic and have US and UK registrant information and Cloudflare-masked nameservers.

“These elements are reminiscent of the recent Scattered Lapsus$ Hunters campaign that targeted customer relationship management platform Salesforce in August 2025,” ReliaQuest explained.

“The domains we uncovered while investigating the August campaign shared similarities with the Zendesk domains: formatting, registry characteristics, and the use of deceptive SSO portals.”

Read more on Scattered Lapsus$ Hunters: Scattered Lapsus$ Hunters Signal Shift in Tactics

The firm also claimed to have evidence that the threat group is submitting fraudulent tickets to Zendesk portals operated by clients of the SaaS customer service platform.

“These fake submissions are crafted to target support and help-desk personnel, infecting them with remote access trojans (RATs) and other types of malware,” it said.

“Targeting help-desk teams with these kinds of tactics often involves well-crafted pretexts, like urgent system administration requests or fake password reset inquiries. The goal is to trick support staff into handing over credentials or compromising their endpoints.”

Discord the First to Fall?

The campaign may already have its first victim, after Discord revealed a breach via a third-party customer service provider last month. Threat actors compromised its Zendesk-based support system, stealing user data including names, email addresses, billing information, IP addresses and government-issued ID information, ReliaQuest said.

The attacks on Zendesk customers follow those targeting Salesforce, Salesloft Drift and Gainsight, described as “high-value SaaS platforms with widespread organizational adoption and access to downstream customer data” by Reliaquest.

However, the Zendesk campaign could also be the work of a copycat group, the company admitted.

The security vendor urged organizations to:

  • Require multi-factor authentication (MFA) with hardware security keys, as well as IP allowlisting and session timeout policies for all Zendesk administrative and support accounts
  • Conduct domain monitoring and DNS filtering to detect and block typosquatted Zendesk domains before they can be used in phishing campaigns
  • Secure Zendesk chat by limiting which employees can receive direct messages through it, and deploying content filtering to spot phishing links and credential-request patterns

Image credit: Shaheerrr / Shutterstock.com



Source

Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
Previous ArticleGainsight Cyber-Attack Affect More Salesforce Customers
Next Article Why the Identity Security Fabric is Essential for Securing AI and Non-Human Identities
Team-CWD
  • Website

Related Posts

Cyber Security

New Shai-Hulud Worm Spells Trouble For npm Users

November 25, 2025
Cyber Security

Half of Ransomware Access Due to Hijacked VPN Credentials

November 20, 2025
Cyber Security

Half a Million Stolen FTSE 100 Credentials Found on Criminal Sites

November 19, 2025
Add A Comment
Leave A Reply Cancel Reply

Latest News

macOS Stealer Campaign Uses “Cracked” App Lures to Bypass Apple Securi

September 7, 202512 Views

North Korean Hackers Exploit Threat Intel Platforms For Phishing

September 7, 20256 Views

U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits

September 5, 20256 Views

Ukrainian Ransomware Fugitive Added to Europe’s Most Wanted

September 11, 20255 Views

The risks of unsupported IoT tech

September 11, 20255 Views
Stay In Touch
  • Facebook
  • YouTube
  • TikTok
  • WhatsApp
  • Twitter
  • Instagram
Most Popular

macOS Stealer Campaign Uses “Cracked” App Lures to Bypass Apple Securi

September 7, 202512 Views

North Korean Hackers Exploit Threat Intel Platforms For Phishing

September 7, 20256 Views

U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits

September 5, 20256 Views
Our Picks

‘What happens online stays online’ and other cyberbullying myths, debunked

September 11, 2025

How it preys on personal data – and how to stay safe

October 23, 2025

Why you should never pay to get paid

September 15, 2025

Subscribe to Updates

Get the latest news from cyberwiredaily.com

Facebook X (Twitter) Instagram Pinterest
  • Home
  • Contact
  • Privacy Policy
  • Terms of Use
  • California Consumer Privacy Act (CCPA)
© 2025 All rights reserved.

Type above and press Enter to search. Press Esc to cancel.