Svenska kraftnät, the state-owned operator of Sweden's national power grid, confirmed it was the victim of a cyberattack after the Everest ransomware group claimed responsibility for a data breach. The threat actor alleged on its dark web leak site that it had exfiltrated 280 gigabytes of data and threatened to publish it. While the incident represents a serious attack on a critical infrastructure entity, Svenska kraftnät has emphasized that the breach was limited to an isolated, external file transfer solution. The operator has assured the public that its core operational technology (OT) systems and the country's electricity supply remain secure and unaffected.
The incident came to public attention over the weekend of October 25-26, 2025, when the Russia-linked Everest ransomware group posted its claim. The group's primary tactic in this case appears to be data theft for extortion, rather than encryption for disruption. Svenska kraftnät discovered the breach on October 26 after being notified by an external security researcher. The company promptly launched an investigation, reported the incident to Swedish police, and is collaborating with national cybersecurity authorities.
The Everest group, active since at least December 2020, has a history of targeting high-profile organizations. In recent campaigns, the group has shifted its strategy from traditional double extortion (encryption + data leak) to focusing primarily on data exfiltration and subsequent extortion, effectively operating as a data-theft-focused cybercrime group.
Details on the specific attack vector used to compromise the external file transfer system have not been disclosed. However, the incident highlights the risks associated with third-party and external-facing systems that handle sensitive organizational data. Attackers often target these less-defended peripheral systems as an entry point. The Everest group's TTPs in this case likely involved:
T1190 - Exploit Public-Facing Application: Exploiting a vulnerability in the external file transfer software.T1078 - Valid Accounts: Using compromised credentials to gain access to the system.T1567.002 - Exfiltration to Cloud Storage: Transferring the 280 GB of stolen data to attacker-controlled infrastructure.While Svenska kraftnät successfully prevented the attack from impacting its OT environment and the power grid, the incident is not without consequences:
No specific Indicators of Compromise (IOCs) were provided in the source articles.
| Type | Value | Description |
|---|---|---|
| network_traffic_pattern | Unusually large data egress | Monitor external-facing file transfer solutions for outbound data volumes that are significantly larger than the established baseline. |
| log_source | File transfer application logs | Analyze logs for anomalous access patterns, such as logins from unusual geolocations or access to an abnormally high number of files. |
| user_account_pattern | Service account activity from external IPs | Monitor for any activity from service accounts associated with the file transfer solution originating from outside the corporate network. |
D3-UDTA: User Data Transfer Analysis to baseline and detect anomalous data movements.D3-UGLPA: User Geolocation Logon Pattern Analysis to detect suspicious logins to external systems.D3-NI: Network Isolation to separate critical OT environments from IT and external systems.D3-ACH: Application Configuration Hardening to reduce the attack surface of public-facing applications.Everest ransomware claims multiple new victims including AT&T and Dublin Airport, placing Svenska kraftnät breach within a wider campaign.
The Everest ransomware group has expanded its claimed victim list, now including AT&T (576,000 applicant records), Dublin Airport (1.5 million passenger files), and Air Arabia (18,000 employee records). This places the previously reported Svenska kraftnät data breach (280 GB) within a broader, multi-sector campaign by Everest, highlighting the group's ambitious targeting and focus on large-scale data theft for extortion. The incident at Svenska kraftnät is now viewed in the context of a widespread threat to critical infrastructure and major corporations, underscoring potential national security risks from the stolen data.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats