Cybercrime,
Fraud Management & Cybercrime,
Geo Focus: The United Kingdom
Arrests Made in Connection with April Ransomware Strikes Against M&S, Co-Op, and Harrods

British authorities have apprehended four individuals linked to a series of high-profile cybersecurity incidents affecting top-tier retailers. The National Crime Agency (NCA) announced the arrests of a 19-year-old male from Latvia, two males aged 17 and 19, and a 20-year-old female, as part of an ongoing probe into ransomware attacks targeting M&S, Co-Op, and Harrods.
All suspects were taken into custody at their residences in the London area and West Midlands, where police also confiscated various electronic devices. NCA Deputy Director Paul Foster characterized the arrests as a “significant step” in the investigation, though he indicated a continued effort to track down additional affiliates of the loosely organized hacking group known as Scattered Spider, which has been implicated in these cyber incidents.
The cyberattacks resulted in widespread disruptions, including stock shortages in grocery stores and the inability for customers to place online orders. M&S estimates potential losses of around £300 million (approximately $407 million) due to the fallout from these attacks. Scattered Spider, which emerged in mid-2022, has targeted more than 100 organizations internationally, including firms in the U.S., U.K., Canada, and India.
Previous victims have included major entities such as MGM Resorts and Clorox, and more recently, the group’s efforts have allegedly extended to U.S. insurance companies. Investigations suggest that the group has now set its sights on the aviation sector, exacerbating concerns about the vulnerability of critical industries.
Scattered Spider has garnered a reputation for employing advanced social engineering tactics, utilizing native English-speaking operatives to manipulate help desks and executing SIM-swapping and phishing schemes. The group’s intricate strategies have proven challenging for defenders, primarily because they exploit employees whose roles necessitate assistance and responsiveness. Charles Carmakal, CTO at Google Cloud’s Mandiant Consulting, noted that prior arrests have temporarily curtailed the group’s activities, presenting a potential window of opportunity for organizations to strengthen their defenses.
On April 17, M&S’s network was breached through a targeted social engineering attack, which involved deploying sophisticated crypto-locking malware linked to the DragonForce ransomware-as-a-service framework. Archie Norman, M&S’s chair, testified before Parliament that the attack involved an elaborate impersonation, as the attackers presented themselves as legitimate users with valid credentials, complicating the detection process.
Recent reports highlighted that valid login credentials belonging to employees of third-party contractor Tata Consulting Services were utilized in the M&S attack, underscoring the complexities of securing supply chain partnerships. While M&S anticipates recovering from this incident, it faces immediate challenges related to system restorations and operational disruptions. Norman suggested that both M&S and Co-Op were compelled to deactivate various systems, significantly hampering their online trading capabilities.
Experts assert that native English-speaking perpetrators leveraging social engineering tactics pose an ongoing threat, as evidenced by the sophistication of the attack methods. Ciaran Martin, a former head of the NCSC, emphasized that the breaches serve as a cautionary tale about the threats posed by adversaries, highlighting the ease with which iconic brands can be compromised.
In terms of the tactics and techniques employed during these attacks, several MITRE ATT&CK adversary frameworks likely played a role, including techniques related to initial access, privilege escalation, and native application exploitation. The growing trend of these sophisticated attacks reveals the pressing need for organizations to adopt robust defensive measures against evolving cyber threats.