In early 2025, the DragonForce ransomware group has emerged as a formidable threat, orchestrating sophisticated cyberattacks against major UK retailers, including Marks & Spencer (M&S), the Co-op, and Harrods. These incidents have not only disrupted operations but have also exposed vulnerabilities in the cybersecurity frameworks of these organizations.
The Evolution of DragonForce
Originally surfacing in December 2023, DragonForce has transitioned from its hacktivist origins into a financially motivated ransomware-as-a-service (RaaS) operation. The group offers affiliates:
- White-label ransomware kits: Allowing customization of ransomware payloads and ransom notes.
- Pre-built infrastructure: Including negotiation tools and encrypted storage.
- Revenue sharing model: Offering affiliates up to 80% of the ransom proceeds.
This model has attracted a diverse range of cybercriminals, expanding DragonForce’s reach and impact.
Attack Vectors and Techniques
DragonForce employs a combination of tactics to infiltrate target networks:
- Social Engineering: Impersonating employees to deceive IT help desks into resetting passwords, granting unauthorized access to internal systems.
- Exploitation of Vulnerabilities: Leveraging unpatched software flaws to gain entry into networks.
- Use of Legitimate Tools: Deploying tools like Cobalt Strike and Mimikatz for lateral movement and privilege escalation within networks.
Indicators of Compromise (IOCs)
Organizations should be vigilant for the following IOCs associated with DragonForce ransomware:
- File Extensions: Encrypted files often have the “.dragonforce_encrypted” extension.
- Ransom Notes: Presence of “readme.txt” files containing ransom demands and contact information.
- Unusual Network Activity: Unexpected outbound connections, especially to known malicious IP addresses.
- Unauthorized Access Attempts: Multiple failed login attempts or password reset requests.
SHA1 Ransom Notes
343220b0e37841dc002407860057eb10dbeea94d
ae2967d021890a6a2a8c403a569b9e6d56e03abd
c98e394a3e33c616d251d426fc986229ede57b0f
f710573c1d18355ecdf3131aa69a6dfe8e674758
SHA1 Payloads
011894f40bab6963133d46a1976fa587a4b66378
0b22b6e5269ec241b82450a7e65009685a3010fb
196c08fbab4119d75afb209a05999ce269ffe3cf
1f5ae3b51b2dbf9419f4b7d51725a49023abc81c
229e073dbcbb72bdfee2c244e5d066ad949d2582
29baab2551064fa30fb18955ccc8f332bd68ddd4
577b110a8bfa6526b21bb728e14bd6494dc67f71
7db52047c72529d27a39f2e1a9ffb8f1f0ddc774
81185dd73f2e042a947a1bf77f429de08778b6e9
a4bdd6cef0ed43a4d08f373edc8e146bb15ca0f9
b3e0785dbe60369634ac6a6b5d241849c1f929de
b571e60a6d2d9ab78da1c14327c0d26f34117daa
bcfac98117d9a52a3196a7bd041b49d5ff0cfb8c
e164bbaf848fa5d46fa42f62402a1c55330ef562
e1c0482b43fe57c93535119d085596cd2d90560a
eada05f4bfd4876c57c24cd4b41f7a40ea97274c
fc75a3800d8c2fa49b27b632dc9d7fb611b65201
Impact on UK Retailers
The attacks have had significant repercussions:
- Marks & Spencer: Faced operational disruptions, including suspension of online orders and stock shortages, leading to an estimated £30 million in financial impact.
- Co-op: Experienced system shutdowns and confirmed unauthorized access to limited member data.
- Harrods: Reported a hacking attempt, which was contained with minimal disruption.
These incidents underscore the critical need for robust cybersecurity measures in the retail sector.
Armoryze: Your Trusted Partner in Cyber Resilience
At Armoryze, we specialize in fortifying organizations against evolving cyber threats. Our services include:
- Penetration Testing & Vulnerability Assessments: Identifying and mitigating potential security weaknesses.
- Incident Response Planning: Developing strategies to effectively respond to and recover from cyber incidents.
- Cyber Essentials & Cyber Essentials Plus Certification: Assisting businesses in achieving recognized security standards.
- ISO 27001 Certification: Guiding organizations in establishing comprehensive information security management systems and certifying against ISO27001 standard.
Our team of experts is dedicated to enhancing your organization’s resilience against threats like DragonForce.
Conclusion
The rise of DragonForce signifies a new chapter in cybercrime, characterized by hybrid extortion tactics and decentralized operations. UK businesses, particularly in the retail sector, must proactively strengthen their cybersecurity frameworks to mitigate these evolving threats.
Armoryze stands ready to support your organization in navigating this complex landscape, ensuring resilience against current and future cyber threats. For more information on how Armoryze can enhance your cybersecurity posture, contact us today.