Clients have been unable to order merchandise from M&S on-line for 3 weeks.
The information comes after an announcement final week that some prospects’ private information had been accessed within the latest assault on the corporate.
The retailer admitted that “private buyer information” had been stolen by the gang behind the assault. Nevertheless, the corporate stated this didn’t embody “useable fee or card particulars” or passwords.
However M&S stated that for “additional peace of thoughts” prospects might be prompted to vary their passwords subsequent time they log in to their on-line accounts.
Right here’s what we all know up to now in regards to the M&S cyber assault.
What occurred within the M&S cyber assault?
Marks & Spencer first revealed the cyber assault on Monday, April 21, after prospects reported fee points and delays receiving on-line orders.
In an e mail to customers, M&S chief govt Stuart Machin wrote: “Over the previous couple of days, M&S has been managing a cyber incident. To guard you and the enterprise, it was essential to briefly make some small adjustments to our retailer operations, and I’m sincerely sorry should you skilled any inconvenience.
“Importantly, our shops stay open, and our web site and app are working as regular. There isn’t a want so that you can take any motion at the moment, and if the scenario adjustments, we are going to let you recognize.”
Availability of some foods and drinks merchandise was affected by the cyber assault (Jonathan Brady/PA)
PA Wire
“This can be a fairly unhealthy episode of ransomware,” he stated.
“It’s a extremely disruptive occasion and a really tough one for them to cope with.”
“I might recommend there’s a excessive degree of confidence it is a ransomware-style occasion,” Dan Card, cyber knowledgeable at BCS, the chartered institute for IT, informed the BBC.
“I describe these as like a digital bomb has gone off. So recovering from them is usually each technically and logistically difficult… the sufferer organisation is probably going going to be working across the clock to reply and recuperate.”
Ransomware is a kind of malicious software program that locks or encrypts a sufferer’s information and calls for fee, normally in cryptocurrency, to revive entry.
Who was behind the M&S cyber assault?
It stated the group was suspected of breaching M&S programs as early as February 2025, allegedly stealing the Home windows area’s NTDS.dit file—a delicate database containing person credentials. They’re additionally believed to have used ransomware to encrypt components of M&S’s infrastructure.
Additionally referred to as UNC3944, Octo Tempest or Muddled Libra, Scattered Spider is reportedly recognized for using superior social engineering techniques, together with phishing and multi-factor authentication (MFA) fatigue assaults, to infiltrate giant organisations.
Phishing methods customers into revealing delicate info, whereas MFA fatigue entails bombarding customers with repeated login requests in hopes they’ll approve one out of frustration or confusion.

The incident comes within the wake of quite a few UK retailers, together with Marks and Spencer and Co-op, being hit by hackers (PA)
PA Archive
“Scattered Spider is without doubt one of the most harmful and lively hacking teams we’re monitoring,” Graeme Stewart, the pinnacle of public sector at safety firm Examine Level, informed Sky Information.
“Since they first appeared in 2022, they’ve been linked to greater than 100 focused assaults throughout industries equivalent to telecoms, finance, retail and gaming.”
BleepingComputer reported that DragonForce ransomware was deployed to VMware ESXi hosts on April 24 to encrypt digital machines. The group reportedly gained entry to M&S programs and remained undetected for weeks.
Scattered Spider reportedly contains younger hackers, some as younger as 16, who frequent hacker boards, Telegram channels, and Discord servers. Some members are additionally believed to be linked to the “Com”, a loosely affiliated neighborhood recognized for cyber and real-world legal exercise that has drawn media consideration.
What influence has the cyber assault had on M&S?
“Because the incident, meals gross sales have been impacted by lowered availability, though that is already bettering,” M&S stated.
“Now we have additionally incurred extra waste and logistics prices, because of the have to function handbook processes, impacting revenue within the first quarter.
“In Style, Dwelling & Magnificence, on-line gross sales and buying and selling revenue have been closely impacted by the mandatory resolution to pause on-line procuring, nonetheless shops have remained resilient.”
M&S estimates that it’s going to lose roughly £300 million on account of the cyber assault.
“As a workforce, we’ve got labored across the clock with suppliers and companions to comprise the incident and stabilise operations, taking proactive measures to minimise the disruption for patrons,” the retailer stated.
“We’re targeted on restoration, restoring our programs, operations and buyer proposition over the remainder of the primary half, with the intention of exiting this era a a lot stronger enterprise.”
Nayna McIntosh, a former M&S govt and founding father of Hope Style, stated the choice to halt on-line orders was corresponding to “reducing off a limb.”
Susannah Streeter, head of cash and markets at Hargreaves Lansdown, stated the pause on on-line orders might be “vastly damaging for gross sales”.
“Style gross sales are prone to take a giant hit significantly because the assault has come in the course of the spell of heat climate when summer season ranges would ordinarily be piling up in digital baskets,” she added. “Whereas different retailers haven’t been resistant to IT breaches, the depth of Marks and Spencer’s issues in resolving the difficulty are worrying, and it could take a while to win again some warier customers.”
Shares fell 2.2 per cent to 377.3p on the finish of April, with greater than £700 million wiped from the corporate’s market worth for the reason that cyber assault.
When will I have the ability to order on-line from M&S once more?
It isn’t but recognized precisely when M&S will have the ability to take on-line orders once more.
Nevertheless, the corporate revealed that it expects disruption up till late July.
“We anticipate on-line disruption to proceed all through June and into July as we restart, then ramp up operations,” M&S stated.