Sopra Steria confirms it was hit by new Ryuk ransomware variant

Computer virus transfer into a desktop PC by internet LAN line
(Image credit: Shutterstock)

IT services giant Sopra Steria has admitted that it will take "weeks" for the company to recover after it was hit by a serious cyber attack last week.

In a statement released on Monday, the French-headquartered IT firm confirmed that it was struck by a new variant of the infamous Ryuk ransomware, which it claims was previously unknown to antivirus software providers and security agencies.

Ryuk, a popular strain of malware that is said to be targeting some 20 organisations a week, which recently forced a number of US hospitals offline, is believed to have compromised Sopra Steria's Active Directory infrastructure and encrypted portions of the company's network.

"Sopra Steria’s investigation teams immediately provided the competent authorities with all information required," the company said. "The Group was able to quickly make this new version’s virus signature available to all antivirus software providers, in order for them to update their antivirus software."

"Moreover, it has also been established that the cyber attack was only launched a few days before it was detected."

While not immediately detected, Sopra Steria says it was able to contain the malware to a "limited part" of the company's infrastructure, and said it has not identified any leaked data or damage caused to its customers’ information systems.

However, the company has admitted that it will take a "few weeks" for a "return to normal".

"Having analysed the attack and established a remediation plan, the Group is starting to reboot its information system and operations progressively and securely, as of today," it added.

Somewhat ironically, Sopra Steria has a specialised cyber security brand that promises to help customers “protect sensitive information, and prevent costly data breaches.”

The company is also one of the founding members of France’s Cyber Campus, an industry-led initiative to spread cyber security awareness, training and product sales.

RELATED RESOURCE

A guide to becoming cloud-native smart and secure

The transcendence of cloud-native application development

FREE DOWNLOAD

Commenting on the attack, security analyst Graham Cluley said: "Although it might be easy for those unaffected to be bemused by the irony of a company like Sopra Steria being hit by ransomware, it’s really a reminder that any organisation could potentially fall victim to a determined attack.

"All companies, big and small, need to be on their guard and put defences in place to reduce the chances of becoming the next victim."

Carly Page

Carly Page is a freelance technology journalist, editor and copywriter specialising in cyber security, B2B, and consumer technology. She has more than a decade of experience in the industry and has written for a range of publications including Forbes, IT Pro, the Metro, TechRadar, TechCrunch, TES, and WIRED, as well as offering copywriting and consultancy services. 

Prior to entering the weird and wonderful world of freelance journalism, Carly served as editor of tech tabloid The INQUIRER from 2012 and 2019. She is also a graduate of the University of Lincoln, where she earned a degree in journalism.

You can check out Carly's ramblings (and her dog) on Twitter, or email her at hello@carlypagewrites.co.uk.