1.5 million
A significant supply chain attack has struck Sweden, with the IT systems supplier Miljödata falling victim to the Datacarry ransomware group. The breach has exposed the personal data of up to 1.5 million individuals, many of whom are public sector employees. The attackers targeted Miljödata's 'Adato' HR system, which is used by approximately 80% of Sweden's municipalities. After exfiltrating a 224MB archive of sensitive data, including government IDs and contact information, the Datacarry group published the data on the dark web following failed ransom negotiations. The incident has caused widespread disruption to government services and has impacted major corporate clients of Miljödata, including SAS, Volvo North America, and Lund University. The Swedish Authority for Privacy Protection is investigating the massive breach for GDPR compliance failures.
The attack, attributed to the Datacarry ransomware group, is a classic example of a double-extortion supply chain attack. Instead of targeting each municipality individually, the threat actor compromised a single, central software provider, Miljödata, to gain access to a vast trove of data. The group is known to be financially motivated and opportunistic, using a ransomware variant believed to be based on the leaked Conti builder. Their primary TTPs involve data exfiltration followed by encryption, with the threat of public data release used as leverage for payment.
The initial access vector in past campaigns by this group has been the exploitation of vulnerabilities in Fortinet EMS servers. While not confirmed for this specific incident, it represents a plausible entry point. The attack has had a direct impact on the continuity of public services and the privacy of millions of Swedish citizens.
CVE-2023-48788 in Fortinet EMS servers. (T1190 - Exploit Public-Facing Application).T1082 - System Information Discovery).T1567.002 - Exfiltration to Cloud Storage).T1486 - Data Encrypted for Impact) and posting the stolen data on their dark web leak site.The breach of Miljödata has had a cascading effect across Sweden:
Organizations can hunt for Datacarry activity using the following observables:
| Type | Value | Description | Context |
|---|---|---|---|
| file_name | README.txt or datacarry.txt |
Ransom notes left by the group on compromised systems. | File system monitoring, EDR |
| url_pattern | */api/v1/agents/eye |
A known vulnerable endpoint in Fortinet EMS that Datacarry has exploited in the past. | WAF logs, Web proxy logs |
| process_name | vssadmin.exe delete shadows /all /quiet |
Command used by ransomware to delete volume shadow copies and prevent restoration. | Process creation logs (Event ID 4688) |
| network_traffic_pattern | Large outbound data transfers to services like Mega.io or other cloud storage providers. | Datacarry is known to use common cloud services for data exfiltration. | Netflow analysis, Firewall logs |
D3-JFAPA: Job Function Access Pattern Analysis to understand external party interactions.D3-PA: Process Analysis.D3-SU: Software Update.D3-NI: Network Isolation.D3-MFA: Multi-factor Authentication.Aggressively patch public-facing applications and servers to close initial access vectors.
Mapped D3FEND Techniques:
Enforce MFA on all administrative accounts and remote access solutions to prevent credential abuse.
Mapped D3FEND Techniques:
Segment the network to limit the blast radius if a ransomware attack occurs, protecting critical assets.
Mapped D3FEND Techniques:

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats