Lovesac data breach after ransomware attack
Summary
Hide â˛
Show âŧ
American furniture brand Lovesac suffered a data breach between February 12, 2025, and March 3, 2025, impacting an undisclosed number of individuals. The breach involved unauthorized access to internal systems, resulting in the theft of personal data, including full names and other unspecified personal information. The breach was discovered on February 28, 2025, and the company has offered credit monitoring services to affected individuals. The RansomHub ransomware gang claimed responsibility for the attack, which occurred just before the group's shutdown in April 2025.
Timeline
-
08.09.2025 21:24 đ° 1 articles
Lovesac data breach after ransomware attack
Between February 12, 2025, and March 3, 2025, hackers gained unauthorized access to Lovesac's internal systems and stole personal data. The breach was discovered on February 28, 2025, and the company has offered credit monitoring services to affected individuals. The RansomHub ransomware gang claimed responsibility for the attack, which occurred just before the group's shutdown in April 2025.
Show sources
- Lovesac confirms data breach after ransomware attack claims â www.bleepingcomputer.com â 08.09.2025 21:24
Information Snippets
-
Lovesac operates 267 showrooms across the United States with annual net sales of $750 million.
First reported: 08.09.2025 21:24đ° 1 source, 1 articleShow sources
- Lovesac confirms data breach after ransomware attack claims â www.bleepingcomputer.com â 08.09.2025 21:24
-
The breach occurred between February 12, 2025, and March 3, 2025.
First reported: 08.09.2025 21:24đ° 1 source, 1 articleShow sources
- Lovesac confirms data breach after ransomware attack claims â www.bleepingcomputer.com â 08.09.2025 21:24
-
The breach was discovered on February 28, 2025.
First reported: 08.09.2025 21:24đ° 1 source, 1 articleShow sources
- Lovesac confirms data breach after ransomware attack claims â www.bleepingcomputer.com â 08.09.2025 21:24
-
Stolen data includes full names and other unspecified personal information.
First reported: 08.09.2025 21:24đ° 1 source, 1 articleShow sources
- Lovesac confirms data breach after ransomware attack claims â www.bleepingcomputer.com â 08.09.2025 21:24
-
The company has not specified the number of individuals affected.
First reported: 08.09.2025 21:24đ° 1 source, 1 articleShow sources
- Lovesac confirms data breach after ransomware attack claims â www.bleepingcomputer.com â 08.09.2025 21:24
-
Affected individuals will receive instructions for enrolling in a 24-month credit monitoring service through Experian.
First reported: 08.09.2025 21:24đ° 1 source, 1 articleShow sources
- Lovesac confirms data breach after ransomware attack claims â www.bleepingcomputer.com â 08.09.2025 21:24
-
The RansomHub ransomware gang claimed responsibility for the attack.
First reported: 08.09.2025 21:24đ° 1 source, 1 articleShow sources
- Lovesac confirms data breach after ransomware attack claims â www.bleepingcomputer.com â 08.09.2025 21:24
-
RansomHub emerged in February 2024 and has targeted several high-profile organizations.
First reported: 08.09.2025 21:24đ° 1 source, 1 articleShow sources
- Lovesac confirms data breach after ransomware attack claims â www.bleepingcomputer.com â 08.09.2025 21:24
-
RansomHub shut down in April 2025, with many affiliates moving to DragonForce.
First reported: 08.09.2025 21:24đ° 1 source, 1 articleShow sources
- Lovesac confirms data breach after ransomware attack claims â www.bleepingcomputer.com â 08.09.2025 21:24
Similar Happenings
Allianz Life data breach affects 1.1 million customers via Salesforce compromise
Allianz Life, a U.S. insurance subsidiary of Allianz SE, experienced a data breach in July 2025. Hackers accessed a third-party cloud CRM system, stealing personal information of 1.1 million customers. The breach involved a malicious OAuth app linked to Salesforce instances, leading to the exfiltration of sensitive data. The extortion group ShinyHunters, tracked as UNC6040, claimed responsibility and leaked the stolen data. The breach is part of a broader campaign targeting multiple high-profile companies, including Google, Adidas, Workday, Qantas, Pandora, and Workiva. Allianz Life confirmed the breach but declined to provide additional details due to an ongoing investigation. Qantas Group executives reduced their short-term compensation by 15% due to the impact of the cyberattack on customers, which affected approximately 5.7 million passengers.