https://www.bleepingcomputer.com/news/security/data-breach-at-major-swedish-software-supplier-impacts-15-million/ BleepingComputer.com logo * * * * [ ] [Login] [Sign up] * * * * [ ] [Login] [Sign up] * News + Featured + Latest + Microsoft: SesameOp malware abuses OpenAI Assistants API in attacks Microsoft: SesameOp malware abuses OpenAI Assistants API in attacks + Hackers use RMM tools to breach freighters and steal cargo shipments Hackers use RMM tools to breach freighters and steal cargo shipments + Microsoft: Patch for WSUS flaw disabled Windows Server hotpatching Microsoft: Patch for WSUS flaw disabled Windows Server hotpatching + Penn hacker claims to have stolen 1.2 million donor records in data breach Penn hacker claims to have stolen 1.2 million donor records in data breach + Hackers exploit WordPress plugin Post SMTP to hijack admin accounts Hackers exploit WordPress plugin Post SMTP to hijack admin accounts + Apache OpenOffice disputes data breach claims by ransomware gang Apache OpenOffice disputes data breach claims by ransomware gang + Malicious Android apps on Google Play downloaded 42 million times Malicious Android apps on Google Play downloaded 42 million times + Learn how to turn ChatGPT into your professional assistant for $25 Learn how to turn ChatGPT into your professional assistant for $25 * Tutorials + Latest + Popular + How to access the Dark Web using the Tor Browser How to access the Dark Web using the Tor Browser + How to enable Kernel-mode Hardware-enforced Stack Protection in Windows 11 How to enable Kernel-mode Hardware-enforced Stack Protection in Windows 11 + How to use the Windows Registry Editor How to use the Windows Registry Editor + How to backup and restore the Windows Registry How to backup and restore the Windows Registry + How to start Windows in Safe Mode How to start Windows in Safe Mode + How to remove a Trojan, Virus, Worm, or other Malware How to remove a Trojan, Virus, Worm, or other Malware + How to show hidden files in Windows 7 How to show hidden files in Windows 7 + How to see hidden files in Windows How to see hidden files in Windows * Virus Removal Guides + Latest + Most Viewed + Ransomware + Remove the Theonlinesearch.com Search Redirect Remove the Theonlinesearch.com Search Redirect + Remove the Smartwebfinder.com Search Redirect Remove the Smartwebfinder.com Search Redirect + How to remove the PBlock+ adware browser extension How to remove the PBlock+ adware browser extension + Remove the Toksearches.xyz Search Redirect Remove the Toksearches.xyz Search Redirect + Remove Security Tool and SecurityTool (Uninstall Guide) Remove Security Tool and SecurityTool (Uninstall Guide) + How to Remove WinFixer / Virtumonde / Msevents / Trojan.vundo How to Remove WinFixer / Virtumonde / Msevents / Trojan.vundo + How to remove Antivirus 2009 (Uninstall Instructions) How to remove Antivirus 2009 (Uninstall Instructions) + How to remove Google Redirects or the TDSS, TDL3, or Alureon rootkit using TDSSKiller How to remove Google Redirects or the TDSS, TDL3, or Alureon rootkit using TDSSKiller + Locky Ransomware Information, Help Guide, and FAQ Locky Ransomware Information, Help Guide, and FAQ + CryptoLocker Ransomware Information Guide and FAQ CryptoLocker Ransomware Information Guide and FAQ + CryptorBit and HowDecrypt Information Guide and FAQ CryptorBit and HowDecrypt Information Guide and FAQ + CryptoDefense and How_Decrypt Ransomware Information Guide and FAQ CryptoDefense and How_Decrypt Ransomware Information Guide and FAQ * Downloads + Latest + Most Downloaded + Qualys BrowserCheck Qualys BrowserCheck + STOPDecrypter STOPDecrypter + AuroraDecrypter AuroraDecrypter + FilesLockerDecrypter FilesLockerDecrypter + AdwCleaner AdwCleaner + ComboFix ComboFix + RKill RKill + Junkware Removal Tool Junkware Removal Tool * Deals + Categories + eLearning eLearning + IT Certification Courses IT Certification Courses + Gear & Gadgets Gear + Gadgets + Security Security * VPNs + Popular + Best VPNs Best VPNs + How to change IP address How to change IP address + Access the dark web safely Access the dark web safely + Best VPN for YouTube Best VPN for YouTube * Forums * More + Startup Database + Uninstall Database + Glossary + Chat on Discord + Send us a Tip! + Welcome Guide Acronis Electron stealers header * Home * News * Security * Data breach at major Swedish software supplier impacts 1.5 million * * Data breach at major Swedish software supplier impacts 1.5 million By Bill Toulas * November 4, 2025 * 11:53 AM * 0 Data breach at major Swedish software supplier impacts 1.5 million The Swedish Authority for Privacy Protection (IMY) is investigating a cyberattack on IT systems supplier Miljodata that exposed data belonging to 1.5 million people. Miljodata is an IT systems supplier for roughly 80% of Sweden's municipalities. The company disclosed the incident on August 25, saying that the attackers stole data and demanded 1.5 Bitcoin to not leak it. The attack caused operational disruptions that affected citizens in multiple regions in the country, including Halland, Gotland, Skelleftea, Kalmar, Karlstad, and Monsteras. Wiz Because of the large impact, the state monitored the situation from the time of disclosure, with CERT-SE and the police starting to investigate immediately.. According to IMY, the attacker exposed on the dark web data that corresponds to 1.5 million people in the country, creating the basis for investigating potential General Data Protection Regulation (GDPR) violations. "The Miljodata leak meant that a large portion of Sweden's population had their personal data published on the Darknet -- in many cases, even sensitive information," stated IMY's head, Jenny Bard. "The leak raises a number of questions about the level of security and what types of personal data were stored in the systems." "Our main focus is to investigate any shortcomings that could provide lessons going forward, in order to reduce the risk of similar incidents happening again." Due to the extensive impact, IMY has decided to prioritize investigation targets in accordance to the criticality of their operations, limiting it to Miljodata, the City of Gothenburg, the Municipality of Almhult, and the Region of Vastmanland. Miljodata will be investigated in relation to security measures, while the municipalities will be examined for their data handling practices, with particular focus on children's data, protected identity subjects, and former employees. Additional entities may be investigated in the future, but there are no such plans for now. Although no ransomware groups had claimed the attack when Miljodata disclosed the incident, BleepingComputer found that the threat group Datacarry posted the stolen data on its dark web portal on September 13. DatacarryDatacarry data leak portal on the dark web Source: BleepingComputer The threat actors, who list an additional 12 victims on their website, provide a 224MB archive with data allegedly stolen from Miljodata. Have I Been Pwned has also added to its database the leaked Miljodata information, which contains names, email addresses, physical addresses, phone numbers, government IDs, and dates of birth. The data breach alerting service reports that the leaked data corresponds to 870,000 people, which is roughly half the figure provided by IMY. Wiz 7 Security Best Practices for MCP As MCP (Model Context Protocol) becomes the standard for connecting LLMs to tools and data, security teams are moving fast to keep these new services safe. This free cheat sheet outlines 7 best practices you can start using today. Download Now Related Articles: Toys "R" Us Canada warns customers' info leaked in data breach Experian fined $3.2 million for mass-collecting personal data Capita to pay PS14 million for data breach impacting 6.6 million people SimonMed says 1.2 million patients impacted in January data breach Electronics giant Avnet confirms breach, says stolen data unreadable * Data Breach * Data Leak * Datacarry * GDPR * Legal * Sweden * * * * * Bill Toulas Bill Toulas is a tech writer and infosec news reporter with over a decade of experience working on various online publications, covering open-source, Linux, malware, data breach incidents, and hacks. * Previous Article * Next Article Post a Comment Community Rules You need to login in order to post a comment [Login] Not a member yet? Register Now You may also like: [INS::INS] ThreatLocker Popular Stories * University of Pennsylvania Penn Penn hacker claims to have stolen 1.2 million donor records in data breach * Windows 11 Windows 11 Build 26220.7051 released with "Ask Copilot" feature * Truck Hackers use RMM tools to breach freighters and steal cargo shipments Sponsor Posts * Why Modern Browsers' Security Isn't Enough. Watch the webinar. Why Modern Browsers' Security Isn't Enough. Watch the webinar. * Overdue a password health-check? Audit your Active Directory for free Overdue a password health-check? Audit your Active Directory for free * Shield Book your personal Action1 demo and see how easy patch management can be. * Live Hack: CEO Kyle Hanslovan Breaks Down Microsoft 365 Attack Techniques. Live Hack: CEO Kyle Hanslovan Breaks Down Microsoft 365 Attack Techniques. * Securing Agentic AI: Redefine permissions for the next era of access Securing Agentic AI: Redefine permissions for the next era of access Follow us: * * * * * Main Sections * News * VPN Buyer Guides * SysAdmin Software Guides * Downloads * Virus Removal Guides * Tutorials * Startup Database * Uninstall Database * Glossary Community * Forums * Forum Rules * Chat Useful Resources * Welcome Guide * Sitemap Company * About BleepingComputer * Contact Us * Send us a Tip! * Advertising * Write for BleepingComputer * Social & Feeds * Changelog Terms of Use - Privacy Policy - Ethics Statement - Affiliate Disclosure Copyright @ 2003 - 2025 Bleeping Computer^(r) LLC - All Rights Reserved Login Username [ ] Password [ ] [*] Remember Me [ ] Sign in anonymously [Login] Sign in with Twitter button Sign in with Twitter --------------------------------------------------------------------- Not a member yet? Register Now Reporter Help us understand the problem. What is going on with this comment? * ( )Spam * ( )Abusive or Harmful * ( )Inappropriate content * ( )Strong language * ( )Other [ ] * [ ] Read our posting guidelinese to learn what content is prohibited. Submitting... SUBMIT