Cyber ​​attack: 12 Bavarian communities paralyzed

B2B Cyber ​​Security ShortNews

Share post

As various media reports, the “Special purpose association for municipal data processing in the district of Neu-Ulm” was the victim of a cyber attack. As a result, the citizens' offices in 12 municipalities are hardly able to work. According to BR24, the provider should pay a ransom for its data.

The website of the municipality of Roggenburg in Bavaria only shows the simple message “Due to a system failure at our data center, services in the municipal administration can currently only be offered to a limited extent.” However, the BR24 portal reports a cyber attack on the “Purpose Association for Municipal Data Processing in the District of Neu-Ulm”. According to the membership directory, 12 communities are affected: Altenstadt, Kellmünz ad Iller, Osterberg, Bellenberg, Buch, Oberroth, Unterroth, Nersingen, Pfaffenhofen, Holzheim, Roggenburg, Horgau. However, the www.weckverband-gdv.de website gives no indication of a problem.

Purpose association probably ransomware victims

The Kellmünz ad Iller is much more talkative on its website. It is clearly communicated there: “The community data processing association in the Neu-Ulm district has fallen victim to a cyber attack and will no longer be able to function as a data center for the affiliated communities until further notice.”

“The respective citizens’ offices (residents’ registration office, passport office) and the municipal treasuries as well as the cemetery system are particularly affected. The association is working hard to make the systems available again as soon as possible…”

According to BR24, the association is probably the victim of a ransomware attack because there are reports of a ransom being demanded. In an interview with BR24 said the “The hackers left behind a Word document. In the sense that we should enter into negotiations with you,” said Mathias Stölzle, mayor of Roggenburg and chairman of the special purpose association.

However, who is responsible for the attack has not yet been revealed.

More at the municipality of Markt Kellmünz ad Iller

 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more