Zendesk Exploit: How Attackers Weaponize Anonymous Tickets for Email Bomb Campaigns

Zendesk Exploit: How Attackers Weaponize Anonymous Tickets for Email Bomb Campaigns
Dec 22, 2025
Introduction: The Zendesk Exploit Unmasked
In late 2024 and early 2025, security researchers uncovered a sophisticated exploitation technique targeting Zendesk instances worldwide. Attackers discovered they could leverage Zendesk's default settings—specifically anonymous ticket submission combined with lax email validation—to launch devastating email bomb campaigns. The mechanics are deceptively simple: submit tickets with spoofed sender addresses from legitimate customer domains, trigger auto-responders, and watch as thousands of emails flood inboxes from trusted brands like Washington Post, NordVPN, and Discord[1][4]. What makes this particularly insidious is that the campaigns aren't just nuisances; they're weaponized infrastructure for phishing, credential harvesting, and brand reputation destruction.
The threat actor group Scattered Lapsus$ Hunters has emerged as the primary orchestrator of these campaigns, registering over 40 typosquatted Zendesk domains to amplify their reach[2][10]. Security researchers at ReliaQuest documented how these actors register fraudulent subdomains, create convincing phishing pages, and deliver malware through compromised ticket workflows targeting helpdesk personnel[2]. For organizations relying on Zendesk for customer support, understanding this exploit isn't optional—it's critical infrastructure defense.
Technical Breakdown: How the Exploit Works
The vulnerability isn't a zero-day or hidden flaw; it's a configuration issue rooted in Zendesk's default settings. By design, Zendesk allows unauthenticated users to submit support tickets without email verification. When an attacker submits a ticket with a spoofed sender address—say, noreply@washingtonpost.com—the system treats it as legitimate. Here's where the cascade begins: Zendesk's auto-responder feature automatically sends confirmation emails back to the spoofed address[8]. If that address points to a monitored inbox, the attacker has just created a mail loop. Scale this across hundreds or thousands of tickets submitted via automated scripts, and you've got an email bomb campaign that appears to originate from trusted domains[3].
The technical sophistication lies in the automation layer. Attackers use bots and scripts to rapidly submit tickets with varying payloads—some containing phishing links, others with malware attachments, still others with credential-harvesting forms embedded in ticket descriptions[8]. The Rescana analysis reveals that rate-limiting protections are often bypassed through distributed submission techniques or by exploiting Zendesk's API endpoints directly[1]. From a MITRE ATT&CK perspective, this maps to T1566.002 (Phishing via Service) and T1498 (Denial of Service via Email), making it a multi-vector attack that combines social engineering with infrastructure abuse.
What's particularly clever is how the exploit leverages trust. Recipients see emails from domains they recognize—their bank, their news source, their favorite SaaS platform. The cognitive dissonance between the trusted sender and the suspicious content creates the perfect environment for credential theft. Helpdesk personnel, already conditioned to handle support tickets, are especially vulnerable to clicking malicious links embedded in what appears to be system-generated correspondence[2].
Threat Actor Profile: Scattered Lapsus$ Hunters
Scattered Lapsus$ Hunters represents a significant evolution in cybercriminal organization. Unlike traditional threat groups with narrow specializations, this supergroup operates as a coordinated collective with expertise spanning phishing, malware development, social engineering, and infrastructure abuse[9]. Their Zendesk campaign demonstrates this versatility: they simultaneously register typosquatted domains, create convincing phishing pages, deliver malware through ticket workflows, and harvest credentials from unsuspecting helpdesk teams[2][10].
The scale of their operation is staggering. ReliaQuest threat researchers documented 40+ typosquatted Zendesk domains—variations like zendesk-support.com, zendesk-help.io, and zendesk-auth.net—each hosting phishing pages designed to steal organizational credentials[2]. These aren't random targets; they're carefully selected based on victim organization size and industry vertical. Financial services, healthcare, and SaaS companies receive disproportionate attention because their helpdesk personnel handle sensitive data and have elevated system access[7].
Their connection to the Discord Zendesk breach in 2025 illustrates their capability to move beyond email campaigns into direct system compromise. When they breached Discord's Zendesk support instance, they didn't just steal support tickets—they exfiltrated user data including government-issued IDs, payment information, and account credentials[6]. This escalation from email bombing to full system compromise suggests the group is testing Zendesk environments for deeper vulnerabilities that could yield higher-value targets.
Real-World Impact: Victims and Exploitation in the Wild
The human cost of these campaigns extends far beyond inbox clutter. Security journalist Brian Krebs became a high-profile victim when his email address was targeted with thousands of emails spoofed from legitimate customer domains[1][4]. Krebs received so many messages that legitimate security alerts were buried in the noise—a dangerous situation for someone whose inbox is a critical early-warning system for threats. His experience illustrates a cascading risk: email bomb campaigns don't just annoy; they actively degrade an organization's ability to detect and respond to real security incidents.
Brand reputation damage compounds the problem. When thousands of emails appear to originate from Washington Post, NordVPN, or Discord, those brands suffer collateral damage[1][4]. Customers receive suspicious emails from trusted sources, eroding confidence in those organizations' security practices. Support teams spend hours fielding complaints about spam campaigns they didn't initiate. In some cases, the reputational hit is severe enough to trigger customer churn and regulatory inquiries[3].
The phishing and pig butchering angle adds another layer of exploitation. CloudSEK researchers discovered that attackers leverage free Zendesk trial subdomains to host phishing pages and investment scam landing pages[5]. A victim receives an email from what appears to be their bank's support team, clicks a link, and lands on a convincing phishing page hosted on a legitimate Zendesk subdomain. The attacker then harvests credentials or, in pig butchering schemes, convinces the victim to transfer funds to fraudulent investment accounts[5]. The legitimacy of the hosting infrastructure makes these attacks significantly more effective than traditional phishing campaigns.
Zendesk's Response and Official Guidance
Zendesk acknowledged the relay spam vulnerability in an official support article, confirming that attackers were exploiting anonymous ticket submission combined with auto-responder settings[4]. The company's response focused on configuration recommendations rather than patching a specific vulnerability—because the issue isn't a bug, it's a design choice that requires organizational awareness to mitigate[4]. Zendesk's guidance emphasizes that organizations must actively configure their instances for security rather than relying on defaults.
The official recommendations include enforcing email verification for ticket submissions, implementing CAPTCHA challenges to prevent automated abuse, and disabling anonymous ticket creation entirely for sensitive support workflows[4]. Zendesk also recommends reviewing auto-responder configurations to ensure they don't trigger on external submissions and implementing rate-limiting to prevent rapid-fire ticket submission attacks[1]. These aren't complex technical fixes; they're configuration changes that require organizational discipline and security awareness.
Mitigation Strategies: Securing Zendesk Environments
Organizations can significantly reduce their exposure to Zendesk-based email bomb campaigns through a combination of technical controls and operational practices. The first line of defense is enforcing email verification: require that ticket submitters verify their email address before the system accepts their submission[8]. This single control eliminates the ability to spoof arbitrary sender addresses. Pair this with CAPTCHA challenges to prevent automated bot submissions, and you've blocked the primary attack vector[4].
Disabling anonymous ticket submission entirely is the most aggressive mitigation, though it may impact customer experience. For organizations that require anonymous submissions, implement strict rate-limiting on a per-IP basis and monitor for submission patterns that suggest automated abuse[8]. Review auto-responder configurations carefully—consider disabling auto-responders for tickets submitted by unauthenticated users, or implement delays to prevent mail loops[3][4].
Beyond Zendesk-specific controls, implement broader defenses against Scattered Lapsus$ Hunters' tactics. Enforce multi-factor authentication (MFA) for all helpdesk personnel, especially those with elevated system access[9]. Monitor for typosquatted domains impersonating your organization or your support infrastructure—services like DNS monitoring and domain registration alerts can catch these early[2][10]. Implement zero-trust principles for email, treating even messages from trusted domains with appropriate skepticism if they contain unexpected requests or suspicious links[9].
Employee training is equally critical. Helpdesk teams need to understand that legitimate support tickets won't contain requests for credentials, payment information, or system access[2]. They should be trained to recognize phishing indicators even when emails appear to originate from trusted domains. Regular security awareness training, combined with simulated phishing campaigns, significantly reduces the likelihood that attackers can successfully harvest credentials through Zendesk-based social engineering[7].
The Broader Threat Landscape
The Zendesk exploit represents a broader trend in how threat actors target SaaS platforms. Rather than attacking the platform itself, they exploit default configurations and trust relationships to weaponize legitimate infrastructure[9]. This approach is particularly effective because it requires minimal technical sophistication—no zero-days, no advanced exploitation techniques, just an understanding of how systems are typically configured and how trust can be abused.
Companies like Red Sentry have developed solutions that address this exact challenge through continuous vulnerability assessment and configuration auditing. Rather than relying on organizations to manually review their Zendesk settings, automated security scanning can identify misconfigurations, test for exploitation vectors, and provide remediation guidance[1]. This approach shifts the burden from reactive incident response to proactive threat prevention.
Key Takeaways
The Zendesk exploit demonstrates that security isn't always about patching vulnerabilities or deploying advanced defenses—sometimes it's about understanding how attackers abuse default configurations and trust relationships. Scattered Lapsus$ Hunters have weaponized Zendesk's anonymous ticket submission feature into a sophisticated multi-vector attack platform capable of delivering email bombs, phishing campaigns, malware, and credential harvesting attacks[1][2][8]. Organizations using Zendesk must move beyond default configurations and implement strict authentication, rate-limiting, and monitoring controls.
The path forward requires both technical controls and organizational awareness. Enforce email verification and CAPTCHA on ticket submissions. Disable anonymous submissions if your business model allows. Monitor for typosquatted domains and suspicious submission patterns. Train helpdesk personnel to recognize phishing indicators even when emails appear legitimate. And consider engaging security partners who can continuously assess your Zendesk configuration for exploitation vectors and misconfigurations.
The stakes are high: email bomb campaigns that appear to originate from your organization damage brand reputation, phishing attacks targeting your helpdesk compromise credentials, and successful breaches expose customer data. By understanding the technical mechanics of this exploit and implementing comprehensive mitigation strategies, you can significantly reduce your organization's exposure to these sophisticated attacks.
References
KrebsOnSecurity - Email Bombs Exploit Lax Authentication in Zendesk
ReliaQuest - Is Zendesk Scattered Lapsus$ Hunters' Latest Campaign Target?
Mimecast - Human Risk Roundup: Email Bombs, Browser-Based Attacks, and Drone Firms
Zendesk Support - Important notice about recent spam emails via Zendesk
CloudSEK - Facilitating Phishing and Pig Butchering Activities using Zendesk Infrastructure
Rescana - Discord Zendesk Data Breach 2025: Support Ticket System Compromised
Cybersecurity Dive - Hackers ready threat campaign aimed at Zendesk environments
Rescana - Zendesk Email Bomb Attacks: Exploiting Lax Authentication and Anonymous Ticket Creation
Picus Security - Scattered LAPSUS$ Hunters: 2025's Most Dangerous Cybercrime Supergroup
CyberPress - Scattered Lapsus$ Actors Register Over 40 Zendesk-Impersonating Domains