Luxury fashion giant Louis Vuitton confirmed that breaches impacting customers in the UK, South Korea, and Turkey stem from the same security incident, which is believed to be linked to the ShinyHunters extortion group. "Despite all security measures in place, on July 2, 2025, we became aware of a personal data breach resulting from the exfiltration of certain personal data of some of our clients following an unauthorized access to our system," reads Louis Vuitton's data breach notifications sent to customers. However, sources have told BleepingComputer that the LVMH breaches are linked to an attack by the ShinyHunters extortion group, which gained access and stole data from a third-party vendor's database. Since last week, the retailer has been notifying customers that their info was exposed in a data breach, first in South Korea, then in Turkey, and on Friday in the United Kingdom. When asked if the breach notifications in the different regions are linked to the same security incident, BleepingComputer was told that their statement applies to all notifications sent to clients. This same attack is also believed to be tied to a data breach at Adidas disclosed in May that also impacted customers from South Korea and Turkey. ShinyHunters is a prolific threat actor tied to numerous data theft campaigns, including those against Salesforce and PowerSchool, as well as the SnowFlake attacks, which impacted Santander, Ticketmaster, AT&T, Advance Auto Parts, Neiman Marcus, and Cylance. When BleepingComputer asked if the Louis Vuitton and Dior breaches were part of the same cyberattack, a LVMH spokesperson said there was no additional information they could share at this time. In a statement to BleepingComputer, Louis Vuitton confirmed that no payment information was compromised from the database accessed during the incident. BleepingComputer contacted Louis Vuitton to ask if ShinyHunters was behind its breach but did not receive a response at this time.
This Cyber News was published on www.bleepingcomputer.com. Publication date: Wed, 16 Jul 2025 19:30:14 +0000