Swedish IT Supplier Breach Exposes Personal Data of 1.5 Million Citizens

Datacarry Ransomware Hits Swedish IT Provider Miljödata, Leaking Data of 1.5 Million People and Disrupting Municipal Services

HIGH
November 10, 2025
5m read
RansomwareData BreachSupply Chain Attack

Impact Scope

People Affected

1.5 million

Affected Companies

MiljödataSASBolidenVolvo North AmericaLund University

Industries Affected

GovernmentTransportationEducationManufacturingTechnology

Geographic Impact

Sweden (national)

Related Entities

Threat Actors

Datacarry

Organizations

Swedish Authority for Privacy Protection (IMY)Have I Been PwnedFortinet

Other

MiljödataConti SAS BolidenVolvo North AmericaLund University

Full Report

Executive Summary

A significant supply chain attack has struck Sweden, with the IT systems supplier Miljödata falling victim to the Datacarry ransomware group. The breach has exposed the personal data of up to 1.5 million individuals, many of whom are public sector employees. The attackers targeted Miljödata's 'Adato' HR system, which is used by approximately 80% of Sweden's municipalities. After exfiltrating a 224MB archive of sensitive data, including government IDs and contact information, the Datacarry group published the data on the dark web following failed ransom negotiations. The incident has caused widespread disruption to government services and has impacted major corporate clients of Miljödata, including SAS, Volvo North America, and Lund University. The Swedish Authority for Privacy Protection is investigating the massive breach for GDPR compliance failures.


Threat Overview

The attack, attributed to the Datacarry ransomware group, is a classic example of a double-extortion supply chain attack. Instead of targeting each municipality individually, the threat actor compromised a single, central software provider, Miljödata, to gain access to a vast trove of data. The group is known to be financially motivated and opportunistic, using a ransomware variant believed to be based on the leaked Conti builder. Their primary TTPs involve data exfiltration followed by encryption, with the threat of public data release used as leverage for payment.

The initial access vector in past campaigns by this group has been the exploitation of vulnerabilities in Fortinet EMS servers. While not confirmed for this specific incident, it represents a plausible entry point. The attack has had a direct impact on the continuity of public services and the privacy of millions of Swedish citizens.


Technical Analysis

  • Threat Actor: Datacarry is a relatively new ransomware group, active since at least June 2024. They operate a Ransomware-as-a-Service (RaaS) model and are known for targeting medium-sized businesses in Europe.
  • Malware: The ransomware used is reportedly built from the leaked source code of the notorious Conti ransomware. This means it likely possesses robust encryption capabilities and features for network propagation.
  • Attack Chain:
    1. Initial Access: Likely via exploiting a public-facing vulnerability, such as the previously used CVE-2023-48788 in Fortinet EMS servers. (T1190 - Exploit Public-Facing Application).
    2. Discovery: Once inside the network, the actors would perform reconnaissance to identify high-value systems, such as the 'Adato' HR database. (T1082 - System Information Discovery).
    3. Data Exfiltration: The attackers exfiltrated a 224MB archive of sensitive data. (T1567.002 - Exfiltration to Cloud Storage).
    4. Impact: The final stage involved deploying the ransomware to encrypt systems (T1486 - Data Encrypted for Impact) and posting the stolen data on their dark web leak site.

Impact Assessment

The breach of Miljödata has had a cascading effect across Sweden:

  • Citizen Impact: Up to 1.5 million individuals have had their personal and sensitive information exposed, including names, addresses, phone numbers, and government IDs. This places them at high risk of identity theft, phishing, and other fraud.
  • Government Disruption: Multiple municipalities (Halland, Gotland, Skellefteå, etc.) experienced disruptions to essential services, particularly in HR and administration, due to the unavailability of the 'Adato' system.
  • Corporate Impact: Major clients like Scandinavian airline SAS, metals company Boliden, Volvo North America, and Lund University have confirmed their employee data was compromised, leading to internal security incidents and potential legal liabilities.
  • Regulatory Scrutiny: Miljödata faces a major investigation by the Swedish Authority for Privacy Protection (IMY), with the potential for massive fines under GDPR for failing to protect personal data.

Cyber Observables for Detection

Organizations can hunt for Datacarry activity using the following observables:

Type Value Description Context
file_name README.txt or datacarry.txt Ransom notes left by the group on compromised systems. File system monitoring, EDR
url_pattern */api/v1/agents/eye A known vulnerable endpoint in Fortinet EMS that Datacarry has exploited in the past. WAF logs, Web proxy logs
process_name vssadmin.exe delete shadows /all /quiet Command used by ransomware to delete volume shadow copies and prevent restoration. Process creation logs (Event ID 4688)
network_traffic_pattern Large outbound data transfers to services like Mega.io or other cloud storage providers. Datacarry is known to use common cloud services for data exfiltration. Netflow analysis, Firewall logs

Detection & Response

  1. Supply Chain Monitoring: Organizations must identify and monitor critical IT suppliers like Miljödata. Implement third-party risk management programs to assess the security posture of vendors with access to sensitive data. This aligns with D3FEND's D3-JFAPA: Job Function Access Pattern Analysis to understand external party interactions.
  2. Backup Integrity Checks: Regularly test and validate the integrity and restorability of offline and immutable backups. This is a crucial step in ransomware response.
  3. Endpoint Detection and Response (EDR): Deploy EDR solutions to detect ransomware behaviors, such as rapid file encryption, deletion of shadow copies, and attempts to disable security tools. This is a direct application of D3FEND's D3-PA: Process Analysis.

Mitigation

  1. Patch Management: Aggressively patch all internet-facing systems, especially security appliances like Fortinet EMS, to prevent initial access. This is a fundamental application of D3FEND's D3-SU: Software Update.
  2. Network Segmentation: Segment networks to prevent a breach in one area (like a supplier connection) from spreading to critical internal systems. Isolate sensitive databases from the general network. This is covered by D3FEND's D3-NI: Network Isolation.
  3. Multi-Factor Authentication (MFA): Enforce MFA on all remote access points, administrative accounts, and critical applications to make it harder for attackers to move laterally even if they gain an initial foothold. This is a direct implementation of D3FEND's D3-MFA: Multi-factor Authentication.
  4. Data Minimization and Encryption: Only store personal data that is absolutely necessary and ensure that data at rest is encrypted. This limits the impact of a data exfiltration event.

Timeline of Events

1
August 1, 2025
The initial cyberattack and data breach occurred at Miljödata.
2
September 18, 2025
The stolen data begins to be processed and added to breach notification services.
3
November 5, 2025
The breach becomes widely reported, with the scale of 1.5 million affected individuals revealed.
4
November 10, 2025
This article was published

MITRE ATT&CK Mitigations

Aggressively patch public-facing applications and servers to close initial access vectors.

Mapped D3FEND Techniques:

Enforce MFA on all administrative accounts and remote access solutions to prevent credential abuse.

Mapped D3FEND Techniques:

Segment the network to limit the blast radius if a ransomware attack occurs, protecting critical assets.

Mapped D3FEND Techniques:

Sources & References

10th November – Threat Intelligence Report - Check Point Research
Check Point Research (research.checkpoint.com) November 10, 2025
Miljödata | Search the Data Breach
DataBreach.com (databreach.com) September 18, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

RansomwareDatacarryContiData BreachSwedenSupply Chain AttackGDPR

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading