Image Credit - IT Pro

DragonForce Co-op Data Breach

May 12,2025

Criminology

Co-op Grapples with Severe Data Breach as Hacker Group DragonForce Claims Responsibility and Exposes Vast Data Theft

The Co-operative Group, a major UK retailer, now confronts a significant cybersecurity crisis. Digital assailants successfully penetrated its systems, leading to the admission of a substantial data breach affecting numerous customers. This incident forms part of a wider pattern of cyberattacks targeting prominent UK retail businesses, including Marks & Spencer and Harrods, raising serious concerns about data protection and operational resilience within the sector.

The group behind the Co-op intrusion, calling itself DragonForce, made contact with media outlets, asserting that the breach was far more extensive than Co-op initially disclosed. They provided evidence of their infiltration of their information technology infrastructure and the pilfering of substantial quantities of client and staff records. Co-op has since confirmed that intruders gained access to information pertaining to many present and former associates, a stark contrast to earlier guarantees that client details were still secure. The company had previously stated it utilized preemptive strategies to deter digital aggressors, causing only minor operational disturbances.

Initial Disclosures and Deepening Concerns

Co-op first made the digital intrusion public midweek, initially downplaying its severity. The company suggested it had initiated actions to repel attackers and that business activities were feeling merely a slight effect. Crucially, the public received guarantees of no proof suggesting any breach of patron information. However, the narrative shifted dramatically when the hacking group DragonForce directly established communication. They furnished proof of their successful infiltration and the exfiltration of substantial customer and employee data. Following this, a Co-op spokesperson acknowledged on Friday that hackers had indeed "gained access to information pertaining to many present and former associates." This admission underscored the gravity of the situation, moving far beyond a minor operational disruption. The scale of the breach prompted immediate concern among Co-op's vast membership base and workforce.

DragonForce's Claims and Extortion Attempts

The cybercriminals operating as DragonForce claim to hold the confidential details of twenty million persons registered for the Co-op loyalty programme. While Co-op has not confirmed this specific number, the potential scale is alarming. DragonForce also took responsibility for a current assault targeting Marks & Spencer and a foiled intrusion attempt against Harrods, indicating a concerted campaign against UK retailers.

These audacious claims were substantiated when The unidentified digital intruders displayed screen grabs to the broadcaster depicting the primary coercive communication. They dispatched this to the Co-op chief of digital protection using an internal Microsoft Teams dialogue on April 25th. The message plainly conveyed, 'Greetings, information was abstracted from your enterprise.' It added, 'A client list and Co-op loyalty card details are in our possession.' The hackers also revealed screen images from a discussion involving the security chief that happened approximately a week prior to their contact, and claimed to have messaged other executive committee members within their plan to coerce the business.

The Nature of the Compromised Data

DragonForce substantiated their claims by sharing databases. These held login credentials, specifically user IDs and passcodes, for the entire workforce. They also transmitted a specimen of details from ten thousand patrons, encompassing Co-op loyalty card identifiers, individual appellations, residential locations, electronic mail addresses, and telephone contact information. The broadcaster confirmed eliminating the information obtained and stated it is refraining from publicizing or disseminating these records. Following the BBC’s communication with Co-op concerning the proof supplied by the intruders, the business has revealed the complete scope of the security compromise to its personnel and to the financial exchanges.

A representative stated that these records encompass Co-op Group associates' individual information like appellations and ways to reach them. However, they lacked associates' passphrases, financial institution or payment card specifics, monetary dealings, or any details connected to products or services utilized by any associates or patrons with the Co-op Group. Despite this clarification, the exposure of individual contact information and loyalty identifiers still presents significant risks to affected individuals, including potential phishing scams and identity theft.

DragonForce

Image Credit - BBC

Co-op's Internal Security Response

The security compromise led Co-op to introduce heightened internal safety protocols. On Thursday, reports emerged that Co-op staff got directives to maintain active webcams throughout Teams conferences. They also received orders to avoid capturing or transcribing discussions and to meticulously confirm every attendee was an authentic Co-op worker. These directives now seemingly stem directly from the intruders possessing entry to internal Teams dialogues and virtual meetings. The interactions with the cybersecurity chief provide evidence for this. The company also reportedly advised staff to cease using their VPNs, indicating concerns that communication channels might be under surveillance by the attackers. These steps highlight the depth of the infiltration and the efforts to regain control over internal communications and systems. Co-op affirms its collaboration with the NCSC and also the NCA regarding the offensive.

Operational Impact and Customer Apology

The digital offensive created a noticeable effect on Co-op's business activities. While all stores remain open, the proactive steps taken to secure systems have temporarily affected colleagues' ability to perform their duties and the number of deliveries to stores. This has led to some stores not having their usual range of products available. A representative for Co-op offered apologies to its associates and clientele for any inconvenience, stating the company is "working around the clock to reduce disruption and resume deliveries."

Shirine Khoury-Haq, the Co-op CEO, personally emailed customers, describing the attackers as "highly sophisticated" and reiterating that client information had been affected. She expressed deep regret, acknowledging the distress caused to colleagues and members and emphasizing the company's commitment to data protection. The disruption has also affected deliveries to Channel Islands Co-op stores, though local customer data there is reportedly secure as it is not stored by the Co-op Group UK.

Profile of the Attackers: DragonForce and Scattered Spider

DragonForce functions as a collective specializing in ransomware. They are recognized for jumbling targets' information and insisting on a payment to obtain the utility for unscrambling it. Additionally, this group has a reputation for purloining information as a component of its coercive strategies, a method often termed double extortion. DragonForce manages a partnered digital offense platform. This arrangement enables any individual to supply their harmful programs and online portal to partners who subsequently execute assaults and coercive demands, with DragonForce taking a percentage of any ransom paid. This model broadens their reach and impact. The ultimate identity of those who ultimately employs the DragonForce platform against United Kingdom retail businesses remains undetermined. However, protection specialists indicate the observed methods bear resemblance to those of a flexibly organized band of infiltrators, sometimes identified by the name Scattered Spider or alternatively Octo Tempest.

Scattered Spider's Modus Operandi

Scattered Spider, also tracked under other designations, is a financially motivated group active since at least mid-2022. They are known for sophisticated social engineering, particularly targeting IT help desks to gain initial access through credential theft. Information indicates that the attacks on both M&S and Co-op began with threat actors impersonating employees while contacting company IT help desk staff, tricking them into resetting credentials. Once inside a network, Scattered Spider moves laterally, often using legitimate remote management tools to maintain persistence without triggering conventional alarms. Their tactics include stealing Active Directory databases and deploying ransomware, such as the DragonForce encryptor, on critical infrastructure like VMware ESXi servers. The group has shown an ability to abuse identity and authentication services, including single sign-on platforms, and even resort to threats of violence against victims. They are considered highly adaptive and persistent.

Government Response and Industry Wake-Up Call

The series of attacks on major UK retailers, including Co-op, M&S, and Harrods, has prompted a significant government response. Officials from the United Kingdom administration convened regarding the digital assaults. They engaged personnel from national security and the primary executive of the National Cyber Security Centre in deliberations about aid for retail entities. During a principal address in the upcoming week detailing governmental responses, Pat McFadden, the minister accountable for digital protection, will state that these incursions must serve as a crucial alert for all enterprises in the UK. He will elaborate that within an environment where digital offenders assailing us exhibit unyielding determination in their quest for financial gain—with endeavors occurring continuously—corporations are obligated to consider digital protection a paramount concern.

The minister will further remark on observing, as it unfolded, the disturbances these assaults have generated, impacting even laboring households engaged in their daily routines. He will conclude by emphasizing that this situation acts as a potent caution: akin to never departing for one's occupation with an unsecured vehicle or residence, we must manage our virtual commercial presences with equivalent diligence.

DragonForce

Image Credit - City AM

Broader Implications for the Retail Sector

The attacks highlight the acute vulnerability of the retail sector, which handles vast quantities of patron information and relies on complex, interconnected IT systems and supply chains. Breaches can lead to significant financial losses from operational disruption, regulatory fines, and the cost of remediation. For instance, information suggests M&S could be losing a substantial sum daily in sales due to their cyber attack. Beyond financial costs, the damage to customer trust and brand reputation can be long-lasting and difficult to repair. The Information Commissioner's Office (ICO) has confirmed it is making enquiries with both Co-op and M&S regarding these breaches. Legal experts suggest that Co-op could face compensation claims and regulatory penalties if investigations reveal gaps in its data protection measures. These incidents underscore the critical need for retailers to invest robustly in cybersecurity, including strong authentication, network segmentation, employee training, and incident response plans.

The Evolving Threat Landscape and Ransomware-as-a-Service

The DragonForce group's use of a RaaS model and their apparent ambition to create a "ransomware cartel" signifies an evolution in the cybercrime landscape. Their service allows even less sophisticated actors to launch damaging attacks. DragonForce has demonstrated flexibility by adapting to new developments, such as using ransomware binaries based on leaked builders from other notorious groups. They have also reportedly taken over the tooling of other defunct ransomware operations and launched a white-label service allowing affiliates to rebrand the ransomware. This affiliate model, where DragonForce handles infrastructure and support while affiliates conduct attacks for a share of the ransom, lowers the barrier to entry for cybercriminals and amplifies the threat. The exploitation of known vulnerabilities and credential stuffing are common initial access vectors for groups like DragonForce.

NCSC Guidance and Preventative Measures

In response to these attacks, the NCSC has urged all UK organisations to review and strengthen their cybersecurity postures. Key recommendations include the comprehensive deployment of multi-factor authentication (MFA), diligent monitoring for unauthorised account usage, regular auditing of privileged accounts, and robust verification processes for helpdesk password resets. The NCSC specifically highlighted the social engineering tactics used against IT help desks in the M&S and Co-op breaches as a critical vulnerability to address. Businesses are advised to enable security teams to detect logins from unusual sources, such as residential VPNs, which can be an indicator of compromised accounts. Furthermore, maintaining up-to-date systems with the latest security patches is crucial, as attackers often target known, unpatched vulnerabilities. Regular data backups, employee training on phishing detection, and clear incident response plans are also fundamental components of a strong defence.

Long-Term Consequences and Regulatory Scrutiny

The Co-op data breach, alongside the incidents at M&S and Harrods, will likely have long-term consequences beyond immediate operational disruptions and financial costs. Affected individuals face an increased risk of scams, identity theft, and other forms of fraud, potentially for an extended period. For the Co-op, the incident could lead to a substantial volume of grievances, legal claims, and lasting reputational damage. The ICO's involvement signals potential regulatory action. If deficiencies in Co-op's data security compliance are identified, substantial fines could be imposed, similar to penalties faced by other large organisations following major data breaches. The episodes serve as a stark reminder that the cost of a cyberattack extends far beyond the initial intrusion, encompassing ongoing recovery efforts, potential litigation, and the difficult task of rebuilding consumer confidence in an increasingly wary public.

The Human Element in Cybersecurity

A recurring theme in these attacks is the exploitation of the human element. Social engineering tactics, such as impersonating employees to trick IT help desk staff, proved effective in gaining initial network access. This underscores that even with advanced technological defences, human vigilance and robust internal procedures are critical. Employee training on cybersecurity awareness, phishing detection, and secure practices for handling sensitive information is paramount. Building a strong security culture where every employee understands their role in protecting data is essential. Cybersecurity bodies consistently emphasize that technology alone is insufficient; a multi-layered approach combining technology, processes, and people is necessary to mitigate the evolving cyber threats effectively.

The reliance on complex supply chains also introduces further risk, as a vulnerability in a third-party vendor can become an entry point into a retailer's network. Dialogues with the Co-op infiltrators occurred through textual exchange. Yet it is evident that the specific intruder, self-identifying as a representative, possessed proficient command of the English language. These individuals express a desire for two among them to receive identification as 'Raymond Reddington' and 'Dembe Zuma'. These names derive from figures in the American criminal drama Blacklist, a series portraying a pursued lawbreaker assisting law enforcement in apprehending other offenders on a so-called 'blacklist'. The intruders declare their intention of placing United Kingdom retail businesses on their 'Blacklist'.

Future Outlook for Retail Cybersecurity

The recent spate of attacks suggests that UK retailers will remain prime targets for cybercriminals. The vast amounts of consumer information they hold, coupled with their reliance on digital infrastructure for sales, logistics, and customer engagement, make them attractive and potentially lucrative victims. As attackers become more sophisticated and organised, often leveraging AI and RaaS platforms, retailers must continuously adapt and enhance their defensive strategies. This includes investing in advanced threat detection technologies, regularly conducting security assessments and penetration testing, and ensuring that incident response plans are well-rehearsed and effective. Collaboration within the industry and with government agencies will also be crucial for sharing threat intelligence and best practices. Ultimately, fostering a culture of cyber resilience, from the boardroom to the shop floor, will be key to navigating the increasingly perilous digital landscape.

Do you want to join an online course
that will better your career prospects?

Give a new dimension to your personal life

whatsapp
to-top