1. Overview of M&S Cyber Attack 2025
In April 2025, Marks & Spencer (M&S), one of Britain's most recognized retailers, fell victim to a sophisticated ransomware attack that disrupted operations for 46 days. The incident, which began over the Easter holiday weekend, represents one of the most significant cyber attacks on a UK retailer in recent years.
The attack forced M&S to shut down its entire online retail platform, suspend contactless payment systems across stores, and disable click-and-collect services. During the results announcement, CEO Stuart Machin described the incident as a "highly sophisticated and targeted cyberattack", and stated that the breach would cost the business approximately £300 million ($403 million) in operating profit for FY2025/26. The severity of the attack sent shockwaves through the retail industry, wiping over £1 billion from M&S's market capitalization and raising serious questions about cybersecurity preparedness in the sector. The incident underscored that even leading enterprises remain vulnerable to social-engineering tactics and that ransomware can inflict severe financial damage on modern retail operations.
2. M&S Cyber Attack Analysis
Explore the characteristics and timeline of the M&S Cyber Attack.
Attack Vector and Methodology — M&S Cyber Attack Timeline
The M&S breach demonstrated a systemic, multi-stage operation that exploited human vulnerabilities rather than technical flaws. According to security researchers and parliamentary testimony, the attack unfolded over roughly two months (February-April 2025) as follows:
February 2025 - Initial Infiltration
Threat actors obtained an initial foothold in M&S systems, successfully exfiltrating the Windows domain's NTDS.dit file—a critical database containing password hashes for all domain users. By cracking these hashes, the attackers obtained legitimate credentials, allowing them to navigate the network undetected for months.
April 17, 2025 - Social Engineering Attack
The pivotal compromise occurred when the attackers conducted a sophisticated social engineering operation. They contacted the IT help desk, impersonating an M&S employee. Leveraging open-source information likely gathered from LinkedIn profiles and the company websites, they answered standard security questions and convinced help desk staff to reset administrative passwords.
April 24, 2025 - Ransomware Deployment
Within seven days of obtaining administrative privileges, the attackers deployed the DragonForce encryption tool to VMware ESXi hosts, encrypting virtual machines across M&S's infrastructure.
Attribution and Threat Actor Profile
Security researchers and law enforcement agencies have attributed the attack to Scattered Spider (also tracked as UNC3944 by Mandiant and Octo Tempest by Microsoft), operating as an affiliate of the DragonForce Ransomware-as-a-Service (RaaS) operation.
Characteristics of Scattered Spider:
- A native English-speaking collective, capable of executing highly sophisticated social engineering attacks
- Members affiliated with "The Com," a broader cybercriminal community
- Recognized for employing diverse tactics, most notably impersonating IT help desk staff to deceive employees
- Native English speakers, likely including some teenagers residing in the UK or the US
DragonForce RaaS Operation:
- Emerged in August 2023, initially positioning itself as a pro-Palestinian hacktivist group
- Pivoted to profit-driven ransomware operations
- Offers white-label services allowing affiliates to rebrand the ransomware
- Implements double-extortion tactics: both encrypting critical systems and threatening data leaks
3. M&S Cyber Attack Impact Assessment
This incident caused M&S to suffer not only financial losses but also significant damage to its brand reputation.
Sales and Revenue Decline
The financial devastation from the ransomware attack exceeded initial projections.
- Total Financial Impact: £300 million estimated reduction in operating profit for FY2025/26
- Annual earnings ratio: Equivalent to 30.5% of M&S's £984.5 million annual operating profit
- Daily Revenue Loss: Approximately £3.8 million per day during the disruption period
- Online Downtimes: Full e-commerce suspension for 46 days
- Market Value Loss: Over £1 billion wiped from stock market capitalization
Damage to Customer Loyalty and Brand Reputation
Customer trust was significantly eroded following the data breach, which exposed sensitive personal information.
- Forced password resets for all online accounts
- Increased vulnerability to phishing attacks and identity theft
- Declining customer loyalty as service interruptions are prolonged
- Negative media coverage is damaging the brand’s reputation
Customer Data Breach:
- Full names and contact details (email addresses, phone numbers, physical addresses)
- Dates of birth
- Complete online order histories
- Household information
- Masked payment card details (partial card numbers)
Operational Disruption
The ransomware attack triggered cascading failures across M&S's entire operational infrastructure:
- Workforce Impact: 200 warehouse employees sent home due to system outages
- Supply Chain Breakdown: Empty store shelves as inventory management systems failed
- Payment Processing: Contactless payment terminals are disabled across all stores
- Recruitment Freeze: Complete shutdown of the hiring website and all recruitment activities
- Third-Party Impact: Knock-on effects for suppliers, partners, and service providers
4. M&S Cyber Issue Response Strategy
M&S implemented emergency protocols upon discovering the ransomware deployment:
- System Isolation: Immediately took steps to protect systems
- Expert Engagement: Asked for help from CrowdStrike, Microsoft, and Fenix24 to investigate and respond to the attack
- Law Enforcement Cooperation: Reported the incident to the relevant government authorities and law enforcement
- Negotiation Strategy: Made an early decision that nobody at M&S would deal with the threat actors directly, delegating to professional security advisors
5. Lessons Learned from M&S Cyber Attack
Based on the M&S incident analysis, organizations must focus on fundamental security improvements:
1) Identity Verification and Help Desk Security
The attack was enabled by a social engineering attempt in which attackers impersonated M&S employees to request password resets through the help desk.
Critical improvements needed:
- Proper help desk security requires staff to call the requesting employee back on their registered company numbers to verify identity
- Security questions based on publicly available information from LinkedIn and company websites must be replaced
2) Third-Party Vendor Management
The involvement of the help desk in this breach highlights supply chain vulnerabilities. Organizations must ensure all third-party providers follow strict security protocols.
3) Early Detection Capabilities
Between February and April 2025, attackers remained undetected while exfiltrating password databases and mapping internal networks. This prolonged dwell time underscores the critical importance of strengthening monitoring systems and enhancing threat detection capabilities.
4) Business Continuity Planning
The 46-day operational outage, resulting in £3.8 million in daily losses, demonstrates the necessity of resilient backup systems and manual fallback procedures.
6. Conclusion
The 2025 M&S cyberattack marks a pivotal turning point in retail cybersecurity, demonstrating how basic social engineering tactics can devastate even well-resourced organizations. With an estimated £300 million in damages and 46 days of operational outage, the incident underscores that cybersecurity is no longer merely an IT issue but a board-level imperative for business survival.
The success of the attack through a simple help desk manipulation proves that security fundamentals matter more than sophisticated technology. The convergence of professional ransomware operations such as DragonForce with skilled social engineers such as Scattered Spider has created an asymmetric threat landscape that poses existential risks to organizations of all sizes.
This incident clearly demonstrates that reactive measures alone prove insufficient. Organizations must adopt proactive and holistic security strategies that equally address people, processes, and technology.
The retail sector must recognize that in today's interconnected digital economy, a single phone call to a help desk can trigger cascading disruptions worth hundreds of millions of dollars. The M&S incident stands as both a cautionary tale and a call to action for fundamental security transformation across the industry.
7. References
- "M&S cyberattack to wipe out nearly one-third of annual profits," CNBC, May 21, 2025. https://www.cnbc.com/2025/05/21/ms-cyberattack-to-wipe-out-nearly-one-third-of-annual-profits.html
- "Scattered Spider Behind Cyberattacks on M&S and Co-op, Causing Up to $592M in Damages," The Hacker News, June 2025. https://thehackernews.com/2025/06/scattered-spider-behind-cyberattacks-on.html
- "Why is the M&S cyber attack chaos is taking so long to resolve? We asked a cyber security expert," Loughborough University, April 2025. https://www.lboro.ac.uk/news-events/news/2025/april/marks-and-spencers-cyber-attack-chaos-expert-asked/
- "M&S Cyber Attack - Everything We Know," Security Journal UK, June 10, 2025. https://securityjournaluk.com/m-and-s-cyber-attack/
- "Cyber Update - Marks & Spencer," M&S Corporate, 2025. https://corporate.marksandspencer.com/cyber-update
- "Marks & Spencer breach linked to Scattered Spider ransomware attack," BleepingComputer, April 30, 2025. https://www.bleepingcomputer.com/news/security/marks-and-spencer-breach-linked-to-scattered-spider-ransomware-attack/
- "M&S Co-op DragonForce Ransomware Attack 2025: £300M Loss From Phone Call," The Small Business Cyber Security Guy, July 2025. https://www.noelbradford.com/blog/ms-coop-dragonforce-ransomware-parliamentary-hearing-security-failures-2025
- "Inside DragonForce, the Group Tied to M&S, Co-op and Harrods Hacks," Infosecurity Magazine, May 6, 2025. https://www.infosecurity-magazine.com/news/dragonforce-goup-ms-coop-harrods/
- "DragonForce: Inside the Ransomware-as-a-Service group," Specops Software, May 9, 2025. https://specopssoft.com/blog/dragonforce-ransomware-as-a-service/

0 Comments