Article

The rise of hypervisor targeting: how can retail respond to Ransomware?

By:
Jonathan Kendrick,
Richard Pickering,
Hitesh Mistry
Cyber attack image
The UK retail sector is under attack by sophisticated cyberthreat actors. Jonathan Kendrick, Richard Pickering, and Hitesh Mistry explain how organisations can respond to emerging risks.
Contents

Recent cyber-attacks on high-profile high street names, such as Marks & Spencer and the Co-Op, and luxury retailer Harrods show a significant and ongoing shift in ransomware strategy, which security teams across all sectors must urgently adapt to.

Our Cyber Defence Centre has seen firsthand how ransomware operations have evolved, both in terms of technical sophistication and tactical focus. Working with our Incident Response (IR) and Managed Security Services (MSS) clients, we’ve responded to situations where even well-defended businesses with mature cybersecurity capabilities have been caught off-guard.

Strengthening your defences is critical in the face of this escalating threat.

A new breed of home-grown Ransomware actor: Scattered Spider

The American Cyber Defence Agency regards Scattered Spider (also known as UNC3944, Octo Tempest, and sometimes associated with the ALPHV/BlackCat ransomware group) as one of the most dangerous threat groups targeting organisations in the West. Unlike many traditional ransomware actors, they’re native English speakers and typically operate out of the UK and USA, giving them an edge in executing sophisticated social engineering attacks.

Their tactics, techniques, and procedures (TTPs) include:

  • SIM swapping and MFA fatigue to bypass identity verification
  • Social engineering help desks via phishing, smishing, and vishing
  • Use of legitimate remote access tools (eg, AnyDesk, TeamViewer)
  • ‘Living off the land’ techniques using built-in tools like PowerShell and WMI
  • Credential harvesting and privilege escalation using open-source tools
  • Lateral movement to hypervisors, including VMware vCenter and ESXi
  • Disabling or bypassing endpoint security, especially by targeting hypervisors.

 

Why are hypervisors now under fire?

Cybercriminals are turning their attention more and more to hypervisors, the software that enables multiple virtual machines to operate on a single physical system. These attacks may take advantage of weaknesses in the hypervisor itself or use infiltrated virtual machines to seize control of the host system. This creates a major security threat, as a breached hypervisor could jeopardise the entire infrastructure. Traditionally, ransomware operators targeted file-level systems, encrypting critical business data but leaving operating systems and hardware intact. This made it easier to communicate ransom demands and maintain a presence on the network.

However, modern Endpoint Detection and Response (EDR) tools have disrupted that model. With improved detection, tamper protection, and behavioural analytics, attackers have been forced to innovate.

The result? A growing focus on hypervisors, like VMware ESXi (formerly ESX). VMware ESXi is an enterprise-class, type-1 hypervisor developed by VMware, a subsidiary of Broadcom, for deploying and serving virtual computers. As a type-1 hypervisor, ESXi isn’t a software application that’s installed on an operating system (OS); instead, it includes and integrates vital OS components, such as a kernel which is a computer programme at the core of an operating system that always has complete control over everything in the system.

These are often left unmonitored, unprotected, or out of scope for traditional EDR tooling. And when compromised, attackers can cripple an organisation by encrypting or disabling hundreds of virtual machines at once.

In too many cases, we find that hypervisors are treated as secure by default, without proper monitoring, segmentation, or alerting in place. This creates a significant blind spot in many organisations’ defences.

 

Detection is not defence without action

One of the most common themes we see during incident response is that the tools to detect malicious activity are in place, but alerts aren’t actioned swiftly or effectively. Early indicators such as unusual login patterns, admin activity on hypervisors, or tamper attempts are missed or not escalated.

Technology alone can’t replace the need for a trained, empowered response team. Security teams must be prepared to triage, investigate, and respond in real time especially outside of business hours when attackers often strike.

If your organisation doesn’t have 24/7 monitoring and response, it’s crucial to assess whether you have the ability to respond to high-priority alerts in a timely manner. This is where Managed Security Services can play a vital role.

 

Practical defensive measures

There are actions organisations can take today to harden their environments against Scattered Spider’s tactics:

1. Protect against SIM swapping and MFA fatigue

  • Implement phishing-resistant MFA (eg, FIDO2, passkeys, authenticator apps with number matching)

2. Secure help desk channels

  • Train staff to recognise social engineering tactics
  • Require secondary verification for MFA resets or credential changes

3. Control remote access tools

  • Limit use to approved tools
  • Enforce strong MFA and privileged access management
  • Use ‘just-in-time’ access policies and application control (eg, AppLocker)

4. Mitigate living-off-the-land techniques

  • Monitor PowerShell, WMI, and script execution
  • Restrict scripting tools to admin users
  • Act on alerts promptly

5. Detect credential abuse and privilege escalation

  • Monitor for tools like Mimikatz
  • Alert on suspicious lateral movement and admin logins
  • Validate alert logic with red/purple team exercises

6. Secure virtual infrastructure

  • Disable ESXi shell and SSH access by default; log, and alert when re-enabled
  • Monitor for unusual logins or changes to vSphere settings
  • Ensure immutable, offline, or third-party backups

7. Prevent EDR tampering or bypass

  • Monitor for EDR agent drop-offs or disabling
  • Test EDR resilience as part of penetration testing
  • Adjust alerting and detection rules based on test findings
Learn more about how our Cyber services can help you
Visit our Cyber page
Learn more about how our Cyber services can help you

 

Get ahead of cyber attacks

As ransomware groups move beyond endpoints to exploit overlooked infrastructure like hypervisors, organisations must take a zero-trust approach and treat virtual infrastructure as part of the critical threat surface.

If your monitoring doesn’t cover your hypervisors, or if your team isn’t prepared to respond to suspicious activity around them, your business could be one alert away from serious disruption.

Now is the time to review and strengthen your posture, before an attacker forces you to.

Need immediate assistance? Call our Cyber Incident Response (24/7/365):

T: +44 20 7865 2552 or E: CIR@uk.gt.com

For more insight and guidance, get in touch with our team.

Learn more about how our Data breach, incident response and computer forensics services can help you
Visit our Data breach, incident response and computer forensics page