DragonForce Ransomware Cartel are claiming credit for attacks on Marks and Spencer, Co-op and Harrods and say more victim orgs are coming https://www.bloomberg.com/news/articles/2025-05-02/-dragonforce-hacking-gang-takes-credit-for-uk-retail-attacks

#threatintel #ransomware

I'm going to make this the new ongoing megathread for DragonForce Ransomware Cartel's attack on UK retailers as they're all connected.

Why it matters: these are some of the UK's largest retailers, think Target or some such in a US sense.

Prior threads

M&S: https://cyberplace.social/@GossiTheDog/114381946765071799

Co-op: https://cyberplace.social/@GossiTheDog/114426688834113446

Harrods:
https://cyberplace.social/@GossiTheDog/114433519351165250

Kevin Beaumont (@GossiTheDog@cyberplace.social)

Marks and Spencer dealing with.. ransomware? https://infosec.exchange/@d4rkshell/114381922723370326

Cyberplace

The individuals operating under the DragonForce banner are using social engineering for entry.

Defenders should urgently make sure they have read the CISA briefs on Scattered Spider and LAPSUS$ as it's a repeat of the 2022-2023 activity.

Links: https://www.cisa.gov/sites/default/files/2023-08/CSRB_Lapsus%24_508c.pdf

https://www.cisa.gov/sites/default/files/2023-11/aa23-320a_scattered_spider_0.pdf

I would also suggest these NCSC guides on incident management: https://www.ncsc.gov.uk/collection/incident-management

and effective cyber crisis comms: https://www.ncsc.gov.uk/guidance/effective-communications-in-a-cyber-incident

Co-op Group have now admitted a significant amount of member (customer) information has been stolen by DragonForce Ransomware Cartel, saying they "accessed data relating to a significant number of our current and past members" - around 20 million people. The Membership database, basically. That includes home addresses and phone numbers etc.

Up until now Co-op hadn't even used the words cyber or threat actor, referring to an "IT issue" and "third party" in comms.

https://www.bbc.co.uk/news/articles/crkx3vy54nzo

Co-op hackers stole 'significant' amount of customer data

The firm previously said there was 'no evidence that customer data was compromised'.

BBC News
DragonForce Ransomware Cartel attacks on UK high street retailers: walking in the front door

The individuals operating under the DragonForce banner and attacking UK high street retailers are using social engineering for entry. I think it’s in the public interest to break down what is…

DoublePulsar

Regarding IOCs around the UK retailer activity - there’s loads doing the rounds, and they’re almost all not useful.

Eg hundreds of dynamic VPN IPs from 2022. If you google them you’ll find them on vendor blogs from years ago for Scattered Spider - people are recycling in panic and passing around in panic.

Don’t hunt on random IOCs. IP addresses change. Strengthen foundational controls. Review sign in logs for abnormal activity etc.

Pass the bong
Co-op confirms data theft after DragonForce ransomware claims attack

The Co-op cyberattack is far worse than initially reported, with the company now confirming that data was stolen for a significant number of current and past customers.

BleepingComputer

One of M&S’ biggest suppliers have said they have reverted to pen and paper for orders due to M&S lacking IT.

Additionally, M&S staff are raising concern about how they will be paid due to lack of IT systems.

M&S are over a week into a ransomware incident and still don’t have their online store working.

https://www.bbc.com/news/articles/cvgnyplvdv8o

#threatintel #ransomware

M&S supplier back to pen and paper after cyber attack

What's going on behind the scenes in the aftermath of the cyber attack on M&S.

By the way, this is absolutely terrible advice for dealing with a major and high visibility ransomware incident.
There's a report on ITV News that Co-op member data is available on the Dark Web(tm), but as far as I know this isn't accurate. DragonForce's portal hasn't been available for over a week.

Here's the ITV News report anyhoo, logline: "ITV News understands the the ongoing cyberattack faced by the supermarket has worsened since Friday, impacting the ordering system, drivers and warehouse staff."

https://www.itv.com/news/2025-05-03/worsening-cyberattack-shuts-down-co-op-orders-itv-news-understands

Sunday Times has a piece looking into ransomware incident at Marks and Spencer. It's pretty good, goes into their contain and eradicate focus.

"By shutting down parts of the IT estate, Higham’s team had worked to prevent the attack from spreading, but had also stopped parts of its digital operations from functioning. This was considered a worthy trade-off."

One error in the article - lack of recovery doesn't mean no ransomware paid. Paying is not quick restoration.

https://www.thetimes.com/business-money/companies/article/m-and-s-cyber-attack-ms-klrnxvwq6

Inside the M&S meltdown: 3am meetings and £40m a week in lost sales

Two weeks after a cyberattack engulfed the retailer, the disruption is continuing — and threatening to undermine its hard-won turnaround

The Sunday Times
A wrote a piece about paying ransoms does not equal quick restoration - in fact, quite often it makes things worse. https://doublepulsar.com/big-game-ransomware-the-myths-experts-tell-board-members-03d5e1d1c4b7
Big Game Ransomware: the myths experts tell board members

There’s a piece in The Sunday Times today about the DragonForce ransomware incident at Marks and Spencer which caught my eye. It’s a great piece, e.g. it looks at M&S containing the threat to…

DoublePulsar

Great NCSC piece by @ollie_whitehouse

I’d add - block by Entra policy specifically High risk logins (below is too FP prone), and SOC monitor them. SOC playbook = account probably compromised. How?

https://www.ncsc.gov.uk/blog-post/incidents-impacting-retailers

Incidents impacting retailers – recommendations from the NCSC

A joint blog post by the NCSC’s National Resilience Director, Jonathon Ellison, and Chief Technology Officer, Ollie Whitehouse.

Sky News quote a source in M&S head office saying Marks and Spencer have no ransomware incident plan so they are making it up as they go along apparently, with staff sleeping in the office and communicating via WhatsApp.

M&S dispute this, saying they have robust business continuity plans.

https://news.sky.com/story/amp/mands-had-no-plan-for-cyber-attacks-insider-reveals-with-staff-left-sleeping-in-the-office-amid-paranoia-and-chaos-13361359

M&S 'had no plan' for cyber attacks, insider claims, with 'staff left sleeping in the office amid paranoia and chaos'

Sky
BBC News has a look at teenagers phoning helpdesks and pretending to be the CISO. https://www.bbc.com/news/articles/c4grn878712o
Beware phony IT calls after Co-op and M&S hacks, says UK cyber centre

The NCSC urges firms to check IT help desk "password reset processes" as hackers target retailers.

One of the points of exploitation of large orgs is they usually outsource their Service Desk to somewhere cheap offshore who don’t know the org staff, and when you call and say your name, they normally put big all caps bold red warning if the person is a VIP, eg C suite, so they get VIP service - ie anything goes.

Co-op Group appear to be trying to course correct with their cyber incident comms.

They’re calling it a cyber incident now, and have put a statement on the front page of their website, along with an FAQ. They haven’t yet emailed members (they should). Edit: they’ve started emailing members.

https://www.coop.co.uk/cyber-incident

Pardon Our Interruption

It sounds like the situation at Co-op has got worse. They’ve stopped taking card payments in some stores, it’s cash only. https://www.telegraph.co.uk/business/2025/05/06/co-op-shops-stop-taking-card-payments-amid-cyber-attack/
Co-op shops stop taking card payments amid cyber attack

Stores display handmade signs to warn customers they can only pay in cash after hackers hit retailer

The Telegraph

People are also taking to social media to post pictures of apparently emptying store shelves.

The Co-op website claims it is down to "technical issues".

Contactless payment has been fixed at all Co-op Group stores.
One thing for media covering the Co-op thing - attackers are not impersonating IT help desks to gain access. They’re impersonating *staff* calling in to the IT help desks - they’re different things.

Co-op Group are redirecting supplies from their urban stores to remote and island locations due to stock shortages.

The article mentions their EDI platform is suffering “technical issues”. https://www.retailgazette.co.uk/blog/2025/05/co-op-reroutes-stock/

Co-op reroutes stock to rural stores amid cyber attack disruptions - Retail Gazette

The Co-op is redirecting food and drink supplies to stores in rural and remote areas in a bid to protect isolated communities from shortages following a serious cyber attack.

Retail Gazette

I just did a Shodan Safari on Co-op - basically all their Windows and Linux systems in their core DCs at network boundary are down, it's not just EDI. It's been like that for just under a week, prior to that things were still online.

I feel really bad for them as it's a great org. Also their CEO is basically the only one who stood up like this for trans people.

https://www.telegraph.co.uk/business/2025/05/04/ill-protect-trans-people-to-the-end-vows-co-op-boss/

‘I’ll protect trans people to the end,’ vows Co-op boss

Interview: Shirine Khoury-Haq says non-binary people bring a ‘massive business benefit’

The Telegraph

If you're wondering about Marks and Spencer - I just did a Shodan Safari of their network boundary, Palo-Alto GlobalProtect VPN remote access access is still offline, 15 days later.

Online orders are still not working, and the store stock checker is disabled now.

Co-op have paused all non-essential products in stores https://www.retailgazette.co.uk/blog/2025/05/co-op-non-essential/
Co-op pauses deliveries of non-essential items amid cyber attack - Retail Gazette

Co-op has paused its orders of non-essential products amid the fallout from its cyber attack.

Retail Gazette
@GossiTheDog is this another one you think?
@GossiTheDog the Co-op really do try to do the right thing. Glad I'm not working in Co-op Food IS any more but their social mission is pretty darn solid.
@GossiTheDog Auwch, it helpdesk falling victim of social engineering.
@GossiTheDog Ehm, they're doing both things. The easiest way to get physical access to most companies is to pretend being an employee of their it service contractor. They often just open all of the doors and show you the way right into the server room or ask you if they should log out before you take over (followed by if you'd like tea or coffee). At most what you as an attacker risk is getting also tasked with fixing the printer or copy machine "now that you're already here"...

@GossiTheDog Well, that's an easy one. Just say that you are calling regarding the reported problem with Outlook.

On the one hand you have a ~90% Chance, that the called person had.a Problem in the last Week, and on the other hand will hand you over the username as well as the password immediately.

I'm somewhat surprised, that this had not been tried earlier.

@czauner @GossiTheDog "I'm calling regarding your problem with Microsoft uhmm *garbled*... "
@GossiTheDog @daveW I don’t knwo about this case, but both things happen
@GossiTheDog I will go full Benicio Del Toro on the ransomware gang for many many millions of vegetables.
@GossiTheDog Signs for Cash Payment Only and many itemns out of stock at the coop I use this morning. I'll see if it is still the case tomorrow (most likely)
@GossiTheDog Local one is plentifully stocked despite Bank Hols.

@GossiTheDog

There's always money in the Hawala stand. /s

@GossiTheDog I wonder how that's working in villages where the co-op or its Post Office is the only source of cash

@mjr @GossiTheDog If its an ATM inside the store, then the issues with Co-op should have no/little impact.

Those ATMs are very segregated on retailer's networks and really the retailer does nothing except provide connectivity.

In essence, unless the retailer has a MASSIVE connectivity issue, those cash machines will keep work (that is, until they run out of money to actually dispense - that's the real risk of what will happen).

@Cyberoutsider @GossiTheDog generally these aren't ATMs because they're locations banks found unprofitable. They're till cashback or Post Office LINK transactions. I suspect cashback is toast, but I don't know if the Post Offices are online independently.
@mjr @GossiTheDog Services like Post Office and Bureau de Change will have separate card infrastructure as that'll be managed by the franchising organising.
@GossiTheDog voluntarily, or has their card processing company got twitchy?
@GossiTheDog oh Well BC (Business Continuity) seems not to be on their priority list at all? That's Interesting...
@GossiTheDog
I got an email from the Co-op a couple of hours ago.
@GossiTheDog they've stopped taking cash payments today in my local one for first time
@GossiTheDog I got an email (as a member) at about 16:20 this afternoon on the subject
@WiteWulf @GossiTheDog but of course, any member with better IT security than the co-op isn't allowed to read it until they run random scripts from a company that just got hacked!
@GossiTheDog noticed the shelves in my local Co-op were not looking good this evening. Looks like they are struggling getting items ordered via their fallback methods.
@GossiTheDog interestingly enough, trying to folloy the link gave me this.
@GossiTheDog we have this VIP setting. However it is not used that way for us. We use it to track if you're an asshole. So it's more like the different color bands for cats at a shelter. This one is known to be aggressive, exercise extreme caution when engaging/escalate quickly to someone else who can.

@catatonicprime @GossiTheDog we hang up on users that get aggressive, etc.

Lol who the fuck is gonna sit there and take shit from anyone?

@GossiTheDog While in #BandQ today, the staff said they'd been having "some IT Issues like M&S"

Not sure if this was the staff just making a parallel of "generic IT issues" or if there has been some incident they haven't admitted yet

@GossiTheDog

An IT security guy at a place I once worked said the executives were the biggest security vulnerability the company had because they wanted what they wanted and didn't care much about security. I think that's what tool Maersk down a few years ago - some exec installed malware that spread to the entire network.

"they normally put big all caps bold red warning if the person is a VIP, eg C suite, so they get VIP service - ie anything goes."

@Greengordon @GossiTheDog I just make a point of getting them to agree to accepting the risk and acknowledging that the Board will get quarterly updates on who is accepting this sort of risk on behalf of the company. The answer isn't "no", and if you as the exec want to hide that you're doing this, you're already admitting that you know it's wrong.

Funny how much more they care about security when their bosses look over their shoulders.

@GossiTheDog I mean "lying about it and living in crisis mode" is a continuity plan right?
@GossiTheDog Let me guess, the robust plan is to make it up as they go along and keep systems down for at least a week?

@GossiTheDog This is basically the plan for most businesses in reality.

It's fine to talk about stuff being "widely known best practice," but when IT shows up with big expenses for backups and security, the MBA's always decide it's more important to rightsize the headcount and operate lean. Many IT departments report up through an MBA and not a technical person, and many IT people are terrible at communicating risk dramatically enough to get money.

@GossiTheDog What’s the Mike Tyson quote? “Everybody has a plan until they get punched in the face”?
@GossiTheDog the business continuity plans are so robust they've been successfully stopping the CFO's desk from wobbling for the past fourteen years.
@GossiTheDog After watching hours of the COVID UK Inquiry and the Post Office Horizon Inquiry, anyone saying something is "robust" is lying to cover their ass.
@GossiTheDog If you don’t test it properly, it doesn’t count. See also failover and backups.

@GossiTheDog The thing that gets me is that the two statements are probably true for the people who said them. The Security group may have wargamed and prepared for malware attacks, and done so in a way that no one else in the technical stack even noticed happening (beyond some new agent installs being requested). So when the attack comes, the Security plan swings into action and no one outside of Security knows what it is or has practiced it.

This is high visibility. Executives step in to make Declarations, complicating the response. This is an incident big enough to need sub-commands to track various workflows, reporting up to a rotating incident command. Everyone wants to help, the workflows aren't well defined yet, and people help on their own authority (thanks to Command not having a clear picture yet and guiding where help would be good) and maybe make things worse in a few spots.

We had a plan.
It is chaos.
Both are true.

@GossiTheDog @ollie_whitehouse
Do egress filtering (esp. for servers) with alerting.
If there is unknown communication, then you have either a misconfiguration or a problem.

Keep critical IT infrastructure (network, firewalls, SAN/NAS, virtualisation, backups) separated from Active Directory.

Do not couple internet-facing systems (including VPN and M365) with your local AD.

@GossiTheDog @ollie_whitehouse One Entra Conditional Access policy to block high risk logins, a second policy to block high risk users. You most likely want to do both, and need to do them in separate policies

@GossiTheDog I agree with most of your arguments. (In fact, the only one I take exception with is comparing ransomware with climate change. Ransomware is a much more real and urgent problem.) Those are pretty much arguments I've used myself when advising customers hit by ransomware not to pay.

But, ultimately, it's the company's decision. Even if the company makes the wrong decision, the government shouldn't be the one who decides for them.

See also this:

https://www.coveware.com/blog/2025/4/29/the-organizational-structure-of-ransomware-threat-actor-groups-is-evolving-before-our-eyes

"Decryption tools are worse than they’ve ever been."

The organizational structure of ransomware groups is evolving rapidly.

The Ransomware-as-a-service (RaaS) model has not recovered from law enforcement disruption, and the entrance of novice actors along with non-Russian state-linked cybercriminals has led to uncertain outcomes for victims.

Coveware: Ransomware Recovery First Responders
@GossiTheDog @bontchev was going to post that link, I believe it too. I remember even years ago the Irish Health Service was given decryption keys and still struggled for months and months to recover data.
@GossiTheDog superb summary. Surprising it still hasn't been made mandatory to report incidents, and clearly payments to criminal groups should have been outlawed before now. You'd have thought that would easily have fallen foul of the existing anti-money laundering/anti corruption regs.
@GossiTheDog it's good to make that known, i remember reading pieces about how professional the "commercial" side of these groups were and how companies found it so compeling to pay for the "service", that gave me an impression of a much better argument for doing so (with the downside that it does fund crime and rewards it).
@GossiTheDog I caught a typo similar to ones I make, hope this helps.
"Travelex aren’t alone. When I covered the Capita ransomware, they paid quietly paid"
maybe delete one of the "paid"s
@GossiTheDog My thought after reading this is very old school.
When the first indication appears, shut everything down. I have seen banks do this, and watched tellers calmly tell customers "I'm sorry, but the system is temporarily shut down" and start from there.
If the breach is stopped quickly enough, you may have a chance.
Also, what about off site storage, that would not be accessible to the attacker?
Ultimately, the decision is a risk management decision, to evaluate as quickly as you can
@GossiTheDog it absolutely blows my mind that *anybody* pays ransomware attackers off, *ever.* Taking your lumps is better even WITHOUT the fact that you're literally funding them to continue attacking people, and that eventually (if not much, MUCH sooner) they're going to come right back to YOU again for another handout. Very likely, for the same damn attack you just paid them to keep quiet about in the first place.