By Sead Fadilpašić
Copyright techradar
Skip to main content
Tech Radar Pro
Tech Radar Gaming
Close main menu
the business technology experts
België (Nederlands)
Deutschland
North America
US (English)
Australasia
New Zealand
View Profile
Search TechRadar
Expert Insights
Website builders
Web hosting
Best web hosting
Best office chairs
Best website builder
Best antivirus
Expert Insights
Don’t miss these
Google says hackers stole some of its data following Salesforce breach
Reports claim billions of Gmail accounts could be vulnerable after data breach – but Google says that’s not true
FBI.gov email accounts are being sold online, could be used to spread malware on an industrial scale – here’s what you need to know
Russian hackers target Gmail passwords to crack down on international critics
Scattered Spider hackers are targeting US critical infrastructure via VMware attacks
Zscaler says it suffered data breach following Salesloft Drift compromise
Google warns Salesloft Drift attack may have compromised Workspace accounts and Salesforce instances
Salesloft breached to steal OAuth tokens for Salesforce data-theft attacks
Google warns of Chinese state actor hack in real-time following alerts
Google sues alleged hackers behind BadBox 2.0 botnet which has infected millions of devices
Google Forms exploited in crypto-stealing scam – here’s what we know
Hackers are also going back to school – major campaign hijacks Google Classroom to hit targets
Hackers are looking to steal Microsoft logins using some devious new tricks – here’s how to stay safe
This major cybercrime forum might have just exposed all its users
“No evidence” – here’s why the massive 16 billion record data breach may not be as bad as first thought
Google confirms hackers created their own account in sensitive law enforcement portal
Sead Fadilpašić
16 September 2025
Infamous group accessed Google’s Law Enforcement Request System
When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works.
(Image credit: Shutterstock)
Cybercriminals created a fraudulent account on Google’s Law Enforcement Request System
No user data was accessed, but the breach raises concerns about flaws in Google’s approval process
The group behind the incident, Scattered Lapsus$ Hunters, is linked to major recent data breaches and went “dark” shortly before posting the screenshot
Cybercriminals managed to get their own account on the Google Law Enforcement Request System (LERS) platform, the search engine giant confirmed to the media earlier this week.
Recently, threat actors going by “Scattered Lapsus$ Hunters” posted a new screenshot in their Telegram channel, allegedly showing an automated confirmation email from Google.
“Google has created a new Law Enforcement Request System (LERS) account for you,” the screenshot says.
You may like
Google says hackers stole some of its data following Salesforce breach
Reports claim billions of Gmail accounts could be vulnerable after data breach – but Google says that’s not true
FBI.gov email accounts are being sold online, could be used to spread malware on an industrial scale – here’s what you need to know
Disabled the account
LERS is a secure online portal that Google provides specifically for verified law enforcement agencies. Through it, the police can submit requests for user data, such as subpoenas, court orders, or search warrants. Through this system, authorized officers can upload documents, monitor the status of their requests, and download the sensitive data.
To gain access to LERS, one must be pre-approved by Google. Simply having an agency email address won’t suffice – they need to be added to Google’s approved list, which raises the question – how did the criminals do it? Either Google’s approval system is flawed, or crooks somehow managed to impersonate law enforcement personnel.
After news broke, BleepingComputer reached out to both Google, and the FBI, and while the latter declined to comment, Google confirmed the cybercriminals’ claims:
“We have identified that a fraudulent account was created in our system for law enforcement requests and have disabled the account,” Google told the publication. “No requests were made with this fraudulent account, and no data was accessed.”
Are you a pro? Subscribe to our newsletter
Sign up to the TechRadar Pro newsletter to get all the top news, opinion, features and guidance your business needs to succeed!
Contact me with news and offers from other Future brandsReceive email from us on behalf of our trusted partners or sponsorsBy submitting your information you agree to the Terms & Conditions and Privacy Policy and are aged 16 or over.
Scattered Lapsus$ Hunters is a threat actor created after three groups – Scattered Spider, Lapsus$, and ShinyHunters – merged into one. The group is suspected to be behind some of the biggest data breaches this year, including the Drift AI/Salesloft incident that affected dozens of large tech companies.
Mere days before posting this screenshot, the group announced it was “going dark”, which some threat actors interpreted as a sign of fear over the impending consequences of the recent attacks.
Via BleepingComputer
You might also like
Salesforce platforms are being cracked open for data theft – FBI warns of UNC6040 and UNC6395 IOCs
Take a look at our guide to the best authenticator app
We’ve rounded up the best password managers
Sead Fadilpašić
Social Links Navigation
Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.
You must confirm your public display name before commenting
Please logout and then login again, you will then be prompted to enter your display name.
Google says hackers stole some of its data following Salesforce breach
Reports claim billions of Gmail accounts could be vulnerable after data breach – but Google says that’s not true
FBI.gov email accounts are being sold online, could be used to spread malware on an industrial scale – here’s what you need to know
Russian hackers target Gmail passwords to crack down on international critics
Scattered Spider hackers are targeting US critical infrastructure via VMware attacks
Zscaler says it suffered data breach following Salesloft Drift compromise
Latest in Security
Bags of info stolen from multiple top luxury brands – double check your data now
Chinese malware is flooding GitHub pages – HiddenGh0st, Winos and kkRAT hit devs via SEO poisoning
CISA blasted by US watchdog for wasting funds and retaining the wrong employees
Researchers uncover huge IPTV piracy network spanning 1,000 domains and 10,000 IP addresses – here’s what you need to know
It doesn’t take a genius to be a cybercriminal – and open source ransomware is making it easier than ever
Salesforce platforms are being cracked open for data theft – FBI warns of UNC6040 and UNC6395 IOCs
Latest in News
Adobe Stock celebrates 10th birthday with pay out for contributors and one long-awaited update I think creators will love
Samsung and AMD made a revolutionary SSD together – then it was left to wither in the shadows and nobody knows exactly why
Not vibing with Liquid Glass in iOS 26? Here’s how to make it easier on the eyes
Sony reveals that physical software only accounted for 3% of PlayStation sales in the last year, only further fuelling the fire that the PS6 will continue the embrace of digital gaming
Xiaomi’s next flagship has a second display on the back – and you won’t believe its iPhone-inspired name
Watch out – now some Pixel 7 and Pixel 7 Pro owners are seeing battery overheating issues
LATEST ARTICLES
Lavazza’s smart new coffee machine automatically adjusts its settings to suit your beans – and it looks stunning too
Yikes! Meta might have just spoiled its Meta Connect reveals – including 2 new pairs of smart glasses
‘Could this be the RTX 6090’: Tech analyst reckons Nvidia’s just-announced AI GPU hides a tantalizing secret that could throw down a massive gauntlet to AMD
Samsung and AMD made a revolutionary SSD together – then it was left to wither in the shadows and nobody knows exactly why
NYT Connections hints and answers for Wednesday, September 17 (game #829)
TechRadar is part of Future US Inc, an international media group and leading digital publisher. Visit our corporate site.
Contact Future’s experts
Terms and conditions
Privacy policy
Cookies policy
Advertise with us
Web notifications
Accessibility Statement
Future US, Inc. Full 7th Floor, 130 West 42nd Street,
Please login or signup to comment
Please wait…