Cyber Crime

Vodafone Portugal hit by a massive cyberattack

A cyberattack hit Vodafone Portugal causing severe outages in the country of its communication and television services.

Vodafone Portugal suffered a major cyberattack that caused service outages in the country, media reported the temporary disruption of 4G/5G communications and television services.

“Vodafone was the target of a network disruption that began on the night of February 7, 2022 due to a deliberate and malicious cyberattack intended to cause damage and disruption. As soon as the first sign of a problem on the network was detected, Vodafone acted immediately to identify and contain the effects and restore services.” reads the announcement published by the company. “This situation is affecting the provision of services based on data networks, namely the 4G/5G network, fixed voice, television, SMS and voice/digital answering services.”

Vodafone labeled the incident as “a deliberate and malicious attack intended to cause damage,” the company have no evidence that customer data has been accessed as result of the attack.

“The attack late Monday affected the company’s 4G and 5G services, fixed line and SMS services, and digital and voice customer services” reported the Associated Press.

At the time of this writing, only the 3G network was up in almost all the country, and the company is working to restore the impacted services. However, the recovery will happen progressively throughout this Tuesday.

Vodafone Portugal has over four million cellphone subscribers in the country, and roughly 3.4 million home and business internet customers.

“As it is certain that the in-depth investigation of the criminal act to which we were subjected will continue indefinitely and with the involvement of the competent authorities, we have no evidence to date that Customer data has been accessed and/or compromised.” continues the announcement.

Vodafone did not disclose details on the attack, but the outages and the unavailability of its systems suggest that the company was hit by a ransomware attack.

Early this year, the Lapsus$ ransomware gang compromised the infrastructure of Impresa, the largest media conglomerate in Portugal. Impresa owns SIC TV channel, and Expresso newspaper, among other leading media, like several magazine publications.

The attack took place during the New Year holiday, the websites of the Impresa group, the SIC TV channels, and the Expresso were forced offline.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Vodafone Portugal)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

11 hours ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

22 hours ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

23 hours ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

1 day ago

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities

A financially motivated group named GhostR claims the theft of a sensitive database from World-Check…

2 days ago

Windows DOS-to-NT flaws exploited to achieve unprivileged rootkit-like capabilities

Researcher demonstrated how to exploit vulnerabilities in the Windows DOS-to-NT path conversion process to achieve…

2 days ago

This website uses cookies.