Health Service Executive ransomware attack explained

Health Service Executive ransomware attack
Location:Ireland
Type:Cyberattack, data breach, ransomware using Conti
Patrons:-->
Organizers:-->
Suspects:Wizard Spider, ContiLocker Team
Blank Data:-->
Blank1 Data:-->
Blank2 Data:-->

On 14 May 2021, the Health Service Executive (HSE) of Ireland suffered a major ransomware cyberattack which caused all of its IT systems nationwide to be shut down.[1] [2] [3] [4]

It was the most significant cybercrime attack on an Irish state agency and the largest known attack against a health service computer system.[5] [6] Bloomberg News reported that the attackers used the Conti ransomware. The group responsible was identified as a criminal gang known as Wizard Spider, believed to be operating from Russia.[7] [8] [9] The same group is believed to have attacked the Department of Health with a similar cyberattack.

On 19 May, the Financial Times reviewed private data for twelve individuals which had appeared online as a result of the breach. On 28 May, the HSE confirmed confidential medical information for 520 patients, as well as corporate documents were published online.[10]

Background

The attackers began by sending a malicious email to a workstation on 16 March 2021. The email was opened on 18 March. A malicious Microsoft Excel file was downloaded, which allowed the attackers access to HSE systems. The attackers gained more access over the following weeks. The HSE antivirus software detected activity on 31 March, but could not block it as it was set to monitor mode.

On 13 May the cybersecurity provider for the HSE emailed the Security Operations team that there had been unhandled threats on at least 16 systems since 7 May. The Security Operations team had the server team restart servers.

The HSE was alerted to the attack at 4am on 14 May 2021.[11] The attack affected both national and local systems, involved in all core services, with the HSE taking down their IT system in order to protect it from the attack and to give the HSE time to consider options.[12]

The attack occurred during the COVID-19 pandemic. Ireland's COVID-19 vaccination programme was not affected by the attack and proceeded as planned;[13] however, the COVID-19 general practitioner and close contact referral system was down, requiring these individuals to attend walk-in sites rather than attend an appointment.[14] [1]

The independent TD (Member of Parliament) Cathal Berry stated that the National Cyber Security Centre which is responsible for the state's cyber security, had only 25 members of staff, a budget of €5 million a year, no dedicated premises, and that its position of Director had been vacant for a year due to its salary of €89,000 a year.[15] [16] The National Cyber Security Centre is under the remit of the Department of the Environment, Climate and Communications.[17]

Perpetrator & methodology

The National Cyber Security Centre identified the penetration testing tool Cobalt Strike, sold by American IT company HelpSystems, as being used to move through and infect HSE and Department of Health systems, to run executable files, and to deploy a variant of the Conti ransomware. Cobalt Strike Beacon was detected on infected systems, which allowed them to be controlled and for software to be deployed remotely.

The group responsible was identified as a criminal gang known as Wizard Spider, believed to be operating from Saint Petersburg, Russia.[7] [8] [9]

Impact

The ransomware cyber attack had a significant impact on hospital appointments across the country, with many appointments cancelled including all outpatient and radiology services.[18]

Several hospitals described situations where they could not access electronic systems and records and had to rely on paper records.[19] Some have warned of significant disruption with routine appointments being cancelled, including maternity checkups and scans.[20]

The COVID-19 testing referral system was made offline, requiring individuals with suspected cases to attend walk-in COVID-19 testing centres, rather than attend an appointment. The COVID-19 vaccination registration portal was also made offline, but was later back online in the evening.[21]

The Chief Operations Officer of the HSE – Anne O'Connor – said on 14 May that some cancer and stroke services had been affected and that "the situation will be very serious if it continues into Monday [17 May]". She said that the most serious concerns were with diagnostics, with radiology systems having gone down, affecting CT and other scans from going ahead.[22] A large amount of out-patient appointments were also cancelled; most community health services are unaffected.[23] O'Connor also reported that "we don't know what data has been taken", but "we know some data has been compromised", with the Data Protection Commissioner being alerted to the potential breach.

The HSE published a list of affected services on its website at lunchtime on 14 May 2021.[24]

On 19 May, the Financial Times reviewed "samples" of private data of twelve individuals that was published online, including admission records and laboratory results for a man admitted to hospital for palliative care. In response, the National Cyber Security Centre stated criminal gangs "habitually release stolen information as a means of pressurising organisations into paying a ransom". The ContiLocker Team claimed to also have staff employment contracts, payroll data and financial statements, patient addresses, and patient phone numbers.[25]

On 28 May, the HSE confirmed that data relating to 520 patients, including sensitive information, was published online.[26] [27] [28]

Hospital disruptions

+
St. Luke's General Hospital
Cavan General Hospital
Ennis General Hospital
Cork University Hospital
Cork University Maternity Hospital
Letterkenny University Hospital
Beaumont Hospital
Children's Health Ireland at Crumlin
Coombe Hospital
National Maternity Hospital
Rotunda Hospital
Royal Victoria Eye and Ear Hospital
St. Columcille's Hospital
St. James's Hospital
St. Luke's Hospital
Children's Health Ireland at Temple Street
Tallaght University Hospital
University Hospital Galway
Merlin Park University Hospital
Portiuncula University Hospital
University Hospital Kerry
Naas General Hospital
Kilcreene Orthopaedic Hospital
Midland Regional Hospital, Portlaoise
University Hospital Limerick
St. John's Hospital, Limerick
University Maternity Hospital, Limerick
Croom Hospital
Louth County Hospital
Our Lady of Lourdes Hospital, Drogheda
Mayo University Hospital
Our Lady's Hospital, Navan
Monaghan Hospital
Midland Regional Hospital, Tullamore
Roscommon University Hospital
Sligo University Hospital
South Tipperary General Hospital
Nenagh Hospital
University Hospital Waterford
Regional Hospital Mullingar
Wexford General Hospital

In December 2021 the HSE said that it may take up to four months to contact all those whose data was stolen.[29] The Garda National Cyber Crime Bureau received the data from the United States Department of Justice through a mutual legal assistance treaty.[29] The Bureau provided the data to the HSE on 17 December 2021.[29] The HSE confirmed that said data was taken from its computers.[29] The HSE also contacted the Data Protection Commissioner about the data.[29] The data is expected to be a mix of personal data, medical information, HSE corporate information as well as commercial and general personal administrative information.[29]

Response

The HSE worked with the National Cyber Security Centre, the Garda Síochána, Irish Defence Forces, as well as various partners domestically and internationally, including Europol and Interpol.[30]

The Minister of State for Public Procurement and eGovernment – Ossian Smyth – said that the attack was international, not espionage, and that "this is a very significant attack, possibly the most significant cyber attack on the Irish State."[31]

The HSE claimed that it was a zero-day-threat and that there was no experience in how to respond to the attack.[32] The Minister for HealthStephen Donnelly – said that the attack had "a severe impact" on health and social care services. The Director-General of the HSE – Paul Reid – said that the attack will cost "tens of millions" to fix.[33]

A number of news outlets, including Bleeping Computer, reported that a ransom demand of €16.5 million (about $20 million) was made, offering to decrypt data and to not publish "private data".[34] [35] [36] Initially, the Business Post reported that a ransom demand of three bitcoin or €124,000 (about $150,000) was made.[37] Taoiseach Micheál Martin stated the ransom would not be paid, with the attack instead being dealt with in a "methodical way".[38] [39]

American cybersecurity firms McAfee and FireEye were contracted by the HSE after the attack to mitigate the damage, and to monitor dark web sites for leaked data.[40]

On 16 May, it was reported that the Department of Social Protection came under "sustained and fierce attack" but the highly organised criminal group were unable to breach the security. The department subsequently suspended its electronic communication channels with the HSE.[41] [36]

On 20 May, Minister for Communications Eamon Ryan said a helpline was to be set up to assist individuals who have had health information published as a result of the hack, and that social media companies were asked to not share information that has been released,[42] with a High Court injunction obtained by the HSE to prohibit the sharing of this information.[43] [44] On the same day, it was reported that the organised cyber crime group provided a decryption key that could enable the HSE to recover their IT systems and the files that hackers locked and encrypted.[45] [46] Meanwhile, the public was advised by Gardaí to be aware of a number of call and text scams in the wake of the cyber attack amid warnings the delivery of care in the health service would be a high risk for weeks;[47] [48] as of 24 May, the Garda Síochána have described any calls threatening the release of information as "opportunistic", stating they do not have access to private data.[49]

On 27 May, the Chief Executive of the HSE – Paul Reid – said that the cost of the cyber attack on its IT systems could exceed €100 million.[50]

The Defence Forces' CIS Corps deployed 'ethical hackers' to fight back against the ransomware attack and sent CIS personnel to hospitals and HSE offices in order to decrypt devices affected onsite. Army Reservists were particularly useful to this effort due to their cybersecurity skills and experienced gleaned from the private sector during their day jobs.[51] [52]

On 5 September, during a major operation carried out by Gardaí targeting the gang behind the ransomware attack, the Garda National Cyber Crime Bureau seized several domains used in the cyberattack and other ransomware attacks.[53]

PricewaterhouseCoopers report

On 10 December a report by PricewaterhouseCoopers was released which revealed that the attackers were in the HSE computer systems eight weeks before the attack was initiated.[54] The report said that the HSE legacy IT system was not resilient against cyberattacks.[54] It had evolved over time but had not been designed to resist attacks.[54]

HSE CEO Paul Reid said that the system had not been strategically designed, but was the result of amalgamation of health boards, hospital groups and Community Healthcare Organisations.[54] The system is very fragmented and siloed.[54] In contrast, the HSE staff were described as resilient, working quickly to ensure continuity of services.[54] Reid also said that the HSE has initiated a number of actions to mitigate future attacks.[54] These include a 24-hour monitoring system for IT systems in the HSE and more multi-factor authentication for users.[54]

HSE chairman Ciarán Devine said that the heath service still feels the impact of the attack.[54]

The HSE has accepted a number of recommendations from the report, including the development of a significant new investment plan and transforming legacy IT to include security.[54]

New roles of Chief Technology and Transformation Officer and Chief Information Security Officer are to be created.[54]

The report also recommends security crisis management plans to ensure that responses to futures attacks are properly managed.[54]

The use of ethical hackers to test system security will be increased.[54]

Department of Health cyberattack

On 13 May, the National Cyber Security Centre (NCSC) was alerted of "suspicious activity" on Department of Health systems, and in the morning of 14 May an attempt to run ransomware was prevented, with Department of Health IT systems shut down as a precaution.[55] [56] A preliminary investigation by the NCSC showed the use of remote access tool Cobalt Strike, sold by American technology company HelpSystems,[57] to infect systems and execute the ransomware payload.[58]

According to RTÉ News, a digital note from the cyber crime group believed to be responsible was left on the Department's IT systems, similar to the one discovered at the HSE.[59]

Restoration of systems

On 23 June 2021, it was confirmed that at least three quarters of the HSE's IT servers had been decrypted and 70% of computer devices were back in use.[60] [61] [62] By 15 July, this had risen to 82% of servers and 83% of devices.[63] By September, over 95% of all servers and devices had been restored.[64]

Legal action

On 25 June 2021, High Court judge Tony O'Connor was told that approximately 27 files stolen from the HSE were placed on a malware analysis service VirusTotal in late May.[65] [66] VirusTotal is owned and run by Chronicle Security Ireland Ltd, its US parent Chronicle LLC and ultimately Google.[67] The stolen files included confidential patient information and was downloaded 23 times before the files were removed on 25 May.[68]

The defendants – Chronicle Security Ireland and Chronicle LLC – said they wanted to help the HSE as much as possible, but for data protection reasons cannot hand material over unless a court orders them. Therefore, the HSE sought Norwich Pharmacal orders against the defendants to require them to provide information on those who uploaded or downloaded the stolen information. The orders would require the defendants to supply the HSE with the unknown users' email addresses, phone numbers, IP addresses or physical addresses.[66]

The HSE's national director for operation performance and integration – Joe Ryan – said the HSE became aware that the Financial Times had published an article referring to stolen data and mentioning a link to stolen data. The HSE sought the return of the stolen data and an explanation to the link location but the Financial Times indicated it had received the information from a confidential source which they refused to reveal.[66]

On 20 May 2021, the HSE had obtained a court order restraining any processing, publishing, sharing or selling of stolen data. When the Financial Times received a copy of the order, they handed over the information they got from the source to the HSE computer security advisers. Analysis of this material revealed that the stolen data had been uploaded to VirusTotal.[66]

Ryan said that after they were contacted, the defendants deleted the stolen data from their servers.[66]

Counsel for the HSE told the judge that the matter was urgent but hoped that the matter could be finalised when the matter next comes before the court. The defendant's lawyers said they were unlikely to oppose any order in an agreed form from the HSE to disclose information. The judge, on an ex parte basis, granted counsel permission to serve short notice of the proceedings on the defendants and resumed the matter the following week.[66]

Notification of affected people

On 9 February 2023, it was revealed that over 32,000 notification letters were issued to people who had their data stolen in the cyber attack. More than 100,000 letters are to be sent to people affected by the attack by April 2023. Dáil Éireann's Public Accounts Committee examined the financial impact and heard that the immediate response cost the Department of Health €1 million and cost the HSE €53 million.[69]

Impact on cancer treatment

A research team led by Prof Seamus O'Reilly of Cork University Hospital found that in ten cancer trials units (three private, seven public) only two privately-run units had a preparedness plan in place before the attack.[70] Three of the remaining sites have implemented a plan or are doing so, while file do not have a plan.[70]

The report also found that patient referrals to cancer clinical trials fell by 85 percent and trial recruitment fell by 55 percent.[70]

513 patients around Ireland had their radiation therapy interrupted.[70]

The attack came at the end of the third wave of COVID-19 and 'severely challenged the resilience of the already exhausted staff'.[70]

Professor O'Reilly said "Covid-19 as an oncologist made me do things professionally that I don’t want to do again. But the cyber-attack was worse than Covid" to the Policy Forum for Ireland keynote seminar ‘Next steps for cancer services in Ireland’.[70] He also said "It was a very difficult time. Results were frozen on the computer. Our ways of communicating with people were compromised, and we had no access to old information. We had patients who had scans done and the scans were trapped on the machine. It was very challenging for patients because they would turn up at clinics and there would be no records of them coming there or needing to be there. We would have had to send patients home to their GP to get their medical record details, get them printed out at their GP’s office and bring them back to us so we could look after them at the hospital."[70]

He said that the HSE had improved cybersecurity but warned against complacency.[70] He said "I think cyber-attacks are becoming more common and more sophisticated, so we’re still vulnerable to them, we’re probably more vulnerable now than we were in May of 2021. A cyber-attack now takes less than 24 hours to activate. the one we had in May 2021; it was embedding for two months. I think we we’re always going to be vulnerable to a cyber-attack. Systems have become more sophisticated to get around whatever we do."[70]

Legal actions

In May 2024 473 legal actions were reported to have been taken against the HSE in relation to the attack.[71] The State Claims Agency is managing 12 personal injury cases against the HSE in relation to the attack, where legal proceedings were being served in 11 cases.[71] The personal injury cases are related to the psychological impact of the attack.[71] There are a number of cases before the Court of Justice of the European Union related to the attack.[71]

See also

External links

Notes and References

  1. News: Some health service disruption after HSE cyber attack . . 14 May 2021.
  2. News: Irish health service hit by 'very sophisticated' ransomware attack . . 14 May 2021.
  3. News: Irish health service hit by cyber attack . . 14 May 2021.
  4. News: Ransomware attack disrupts Irish health services . . 14 May 2021.
  5. News: 15 May 2021. Cyber attack 'most significant on Irish state'. BBC News. 18 May 2021.
  6. News: Wizard Spider profile: Suspected gang behind HSE attack is part of world's first cyber-cartel. Lally. Conor. 18 May 2021. 5 September 2021. The Irish Times.
  7. News: Reynolds. Paul. 18 May 2021. Wizard spider: Who are they and how do they operate?. RTÉ News and Current Affairs. 18 May 2021.
  8. News: Gallagher. Conor. McQuinn. Cormac. Dark web 'dump sites' being monitored for HSE data after hack. 18 May 2021. The Irish Times. en.
  9. News: Horgan-Jones. Jack. Lally. Conor. Scale of damage from cyberattack on HSE systems will not be known for days. 2021-05-15. The Irish Times. en.
  10. News: Gallagher. Conor. Data of 520 patients published online, HSE confirms. 28 May 2021. 28 May 2021. The Irish Times.
  11. News: What we know so far about the HSE cyber attack. 14 May 2021. 14 May 2021. RTÉ News and Current Affairs.
  12. News: 'Serious and sophisticated' - HSE confirms ransomware cyber attack has hit all hospital IT systems. Irish Independent. Eoghan. Moloney. 14 May 2021. 15 May 2021.
  13. News: Irish Health Service Shuts Down IT System Amid Cyber Attack. 2021-05-14. Bloomberg News. 14 May 2021 .
  14. Web site: Thomas. Cónal. Covid-19: GP and close contact referral system down, patients advised to attend walk-in centres. 14 May 2021 . 2021-05-14. TheJournal.ie. en.
  15. News: Ransomware attack defence upgrade urged by TD for part of Laois and Offaly. 17 May 2021. Leinster Express.
  16. News: O'Halloran. Marie. Cyber security role is vacant because of low salary, TD says. 17 May 2021. The Irish Times. en.
  17. Web site: NCSC: Contact Page. 2021-05-19. www.ncsc.gov.ie.
  18. Web site: HSE Cyber Security Incident. Health Service Executive (HSE). 19 May 2021. 19 May 2021. 18 May 2021. https://web.archive.org/web/20210518165511/https://www.hse.ie/eng/services/news/media/pressrel/hse-cyber-security-incident.html. dead.
  19. News: HSE issues defiant statement after 'significant ransomware attack'. Irish Mirror. Colin. Brennan. 14 May 2021. 15 May 2021.
  20. News: Taoiseach insists Ireland will not pay ransom after HSE cyber attack. BreakingNews.ie. Vivienne. Clarke. 14 May 2021. 15 May 2021.
  21. News: Ransom will not be paid to perpetrators of HSE cyber attack. Irish Examiner. Steven. Heaney. Vivienne. Clarke. Nicole. Glennon. 14 May 2021. 15 May 2021.
  22. News: Warning of widespread cancellations for HSE patients if ransomware attack not resolved by Monday. Irish Independent. Eoghan. Moloney. 14 May 2021. 15 May 2021.
  23. News: O'Halloran. Marie. HSE IT system will take "several weeks" to get back up and running – Donnelly. 2021-05-19. The Irish Times. en.
  24. News: HSE cyber attack: what services are affected and which ones are still working?. McDermott. Stephen. 14 May 2021. 14 May 2021. TheJournal.ie.
  25. Web site: Noonan. Laura. Shotter. James. 19 May 2021. Irish patients' data stolen by hackers appears online. 2021-05-19. www.ft.com.
  26. News: Sensitive data of 520 patients has been put online by hackers, HSE reveals. Irish Independent. Eilish. O'Regan. 28 May 2021. 28 May 2021.
  27. News: HSE says stolen sensitive data of 520 patients on dark web. RTÉ News and Current Affairs. George. Lee. 28 May 2021. 28 May 2021.
  28. News: HSE hack: Sensitive data from 520 patients leaked online. Duffy. Rónán. 28 May 2021. 3 June 2021. TheJournal.ie.
  29. News: Four months before all people who had data stolen in cyber attack are contacted, says HSE. McNally. Tadgh. 2021-12-20. 2021-12-24. TheJournal.ie.
  30. News: New cyber attack carried out on Department of Health as HSE scrambles to get systems back online. Extra.ie. Dan. Grennan. 16 May 2021. 16 May 2021.
  31. News: HSE ransomware attack is 'possibly the most significant cyber attack on the Irish State'. Ní Aodha. Gráinne. TheJournal.ie.
  32. Web site: Burns. Sarah. Clarke. Vivienne. Lally. Conor. Cullen. Paul. HSE cyber attack 'possibly the most significant' ever on Irish State. 2021-05-14. The Irish Times. en.
  33. Web site: Paul Reid says it could cost 'tens of millions' to fix HSE IT systems. 2021-05-17. BreakingNews.ie. 17 May 2021 . en.
  34. Web site: Ireland's Health Services hit with $20 million ransomware demand. Bleeping Computer. Lawrence. Abrams. 15 May 2021. 16 May 2021.
  35. News: HSE working to restore IT systems amid claims hackers demand $20m for stolen data. Sunday World. Adrian. Weckler. 16 May 2021. 16 May 2021.
  36. News: HSE won't comment on ransom figure, as staff are told to 'protect urgent care'. TheJournal.ie. Órla. Ryan. Garreth. MacNamee. Tadgh. McNally. Niall. O'Connor. 16 May 2021. 16 May 2021.
  37. News: Woods. Killian. Ryan. Emmet. Rogan. Aaron. Hackers of HSE computer system demanded bitcoin ransom worth $150,000. Business Post. 2021-05-16.
  38. News: Aodha. Gráinne Ní. HSE confirms ransom has been sought over cyber attack but says it will not be paid. 2021-05-14. TheJournal.ie. en.
  39. News: Horgan-Jones. Jack. Burns. Sarah. Lally. Conor. Cullen. Paul. Bitcoin ransom will not be paid following cyber attack on HSE computer systems. 15 May 2021. The Irish Times. en.
  40. News: Gallagher. Conor. McQuinn. Cormac. Dark web 'dump sites' being monitored for HSE data after hack. 20 May 2021. The Irish Times. en.
  41. News: O'Shea. Cormac. 16 May 2021. Hackers tried to breach social welfare system before HSE attack. Irish Mirror. 16 May 2021.
  42. News: McConnell. Daniel. 20 May 2021. Helpline for people whose health information will be published by cybercrime gang. en. Irish Examiner. 20 May 2021.
  43. News: Carolan. Mary. HSE secures injunctions restraining sharing of hacked data. 20 May 2021. 20 May 2021. The Irish Times. en.
  44. News: 20 May 2021. HSE secures injunction against sharing of stolen data. RTÉ News and Current Affairs. 20 May 2021.
  45. News: IT experts testing decryption key sent by criminals behind cyber attack. RTÉ News and Current Affairs. Paul. Reynolds. 20 May 2021. 20 May 2021.
  46. News: Cyber gang provides decryption tool to unlock HSE systems. The Irish Times. Conor. Lally. 20 May 2021. 20 May 2021.
  47. News: HSE and gardaí investigate scam texts and emails in wake of health service cyber-attack. Irish Independent. Eilish. O'Regan. 20 May 2021. 20 May 2021.
  48. News: Warning as fraudsters see HSE hack as opportunity to scam people with calls and texts. TheJournal.ie. Michelle. Hennessy. 20 May 2021. 20 May 2021.
  49. News: Reynolds. Paul. 24 May 2021. Gardaí not aware of any stolen HSE data published online. RTÉ. 24 May 2021.
  50. News: Cyberattack will cost HSE at least €100 million to restore and upgrade network. The Irish Times. Paul. Cullen. 27 May 2021. 27 May 2021.
  51. News: O'Connor . Niall . Defence Forces deployed 'ethical hackers' to fight back against massive HSE cyber attack . 20 August 2021 . . 20 July 2021.
  52. News: Cyber Security in the Defence Forces . 20 August 2021 . Defence Forces Public Relations Branch . 16 July 2021.
  53. News: IT infrastructure of crime group 'significantly disrupted' by gardaí. RTÉ News and Current Affairs. Colman. O'Sullivan. 5 September 2021. 5 September 2021.
  54. News: HSE hackers were in health service's computer system for eight weeks before cyber attack. McNally. Tadgh. 2021-12-10. 2021-12-10. TheJournal.ie.
  55. News: Lally. Conor. 16 May 2021. Department of Health hit by cyberattack similar to that on HSE. The Irish Times. 16 May 2021.
  56. News: Moloney. Eoghan. Molony. Senan. Schiller. Robin. 16 May 2021. Department of Health subjected to separate cyber attack. Irish Independent. 16 May 2021.
  57. Web site: Corfield. Gareth. We need to talk about criminal hackers using Cobalt Strike, says Cisco Talos. 2021-05-21. www.theregister.com. en.
  58. Web site: 16 May 2021. Ransomware Attack on Health Sector - UPDATE 2021-05-16. live. https://web.archive.org/web/20210519143439/https://www.ncsc.gov.ie/pdfs/HSE_Conti_140521_UPDATE.pdf. 19 May 2021. 21 May 2021. National Cyber Security Centre (Ireland).
  59. News: Dept of Health responding to cyber attack since Thursday. RTÉ News and Current Affairs. Paul. Reynolds. 16 May 2021. 16 May 2021.
  60. News: Three quarters of HSE IT servers decrypted. RTÉ News and Current Affairs. Tommy. Meskill. 23 June 2021. 23 June 2021.
  61. News: Three quarters of HSE IT servers decrypted following crippling cyber attack. TheJournal.ie. Céimin. Burke. 23 June 2021. 23 June 2021.
  62. News: HSE cyberattack: 'Many more weeks' before health services return to normal. Newstalk. Eoghan. Murphy. 23 June 2021. 23 June 2021.
  63. News: Bowers . Shauna . HSE cyberattack: 82% of servers now decrypted . . 15 July 2021.
  64. News: HSE cyber-attack: Irish health service still recovering months after hack. BBC News. Michael. Sheils McNamee. 5 September 2021. 5 September 2021.
  65. News: HSE seeks order to help find who uploaded or downloaded files stolen in cyberattack. O’Loughlin. Ann. 25 June 2021. 26 June 2021. Irish Examiner.
  66. News: Cyberattack: HSE seeks court orders to help identify those who accessed stolen files. O'Faolain. Aodhan. 25 June 2021. 26 June 2021. The Irish Times.
  67. Web site: Terms of Service – VirusTotal. VirusTotal. 27 June 2021.
  68. News: Data stolen in HSE cyber attack downloaded 23 times before being removed, High Court told. TheJournal.ie. Aodhan. O'Faolain. 25 June 2021. 27 June 2021.
  69. News: HSE cyber attack: 32,000 notified of stolen data. RTÉ News. Brian. O'Donovan. 9 February 2023. 9 February 2023.
  70. News: Cyber-attack had an effect on cancer care 'worse than Covid' . McHale . Michael . 2024-03-21 . 2024-03-22 . Irish Medical Times.
  71. News: More than 470 legal actions taken against HSE over cyberattack . O'Donovan . Brian . 2024-05-14 . 2024-05-14 . RTÉ News.