Health Service Executive Ransomware Attack
   HOME

TheInfoList



OR:

On 14 May 2021, the
Health Service Executive The Health Service Executive (HSE) () is the publicly funded healthcare system in Ireland, responsible for the provision of health and personal social services. It came into operation on 1 January 2005. The current director-general is Berna ...
(HSE) of Ireland suffered a major
ransomware Ransomware is a type of malware that Encryption, encrypts the victim's personal data until a ransom is paid. Difficult-to-trace Digital currency, digital currencies such as paysafecard or Bitcoin and other cryptocurrency, cryptocurrencies are com ...
cyberattack A cyberattack (or cyber attack) occurs when there is an unauthorized action against computer infrastructure that compromises the confidentiality, integrity, or availability of its content. The rising dependence on increasingly complex and inte ...
which caused all of its
IT systems Information technology (IT) is a set of related fields within information and communications technology (ICT), that encompass computer systems, software, programming languages, data processing, data and information processing, and storage. Inf ...
nationwide to be shut down. It was the most significant cybercrime attack on an Irish state agency and the largest known attack against a health service computer system.
Bloomberg News Bloomberg News (originally Bloomberg Business News) is an international news agency headquartered in New York City and a division of Bloomberg L.P. Content produced by Bloomberg News is disseminated through Bloomberg Terminals, Bloomberg T ...
reported that the attackers used the Conti ransomware. The group responsible was identified as a criminal gang known as Wizard Spider, believed to be operating from Russia. The same group is believed to have attacked the
Department of Health A health department or health ministry is a part of government which focuses on issues related to the general health of the citizenry. Subnational entities, such as states, counties and cities, often also operate a health department of their o ...
with a similar cyberattack. On 19 May, the ''
Financial Times The ''Financial Times'' (''FT'') is a British daily newspaper printed in broadsheet and also published digitally that focuses on business and economic Current affairs (news format), current affairs. Based in London, the paper is owned by a Jap ...
'' reviewed private data for twelve individuals which had appeared online as a result of the breach. On 28 May, the HSE confirmed confidential medical information for 520 patients, as well as corporate documents were published online.


Background

The attackers began by sending a malicious email to a workstation on 16 March 2021. The email was opened on 18 March. A malicious
Microsoft Excel Microsoft Excel is a spreadsheet editor developed by Microsoft for Microsoft Windows, Windows, macOS, Android (operating system), Android, iOS and iPadOS. It features calculation or computation capabilities, graphing tools, pivot tables, and a ...
file was downloaded, which allowed the attackers access to HSE systems. The attackers gained more access over the following weeks. The HSE antivirus software detected activity on 31 March, but could not block it as it was set to monitor mode. On 13 May the cybersecurity provider for the HSE emailed the Security Operations team that there had been unhandled threats on at least 16 systems since 7 May. The Security Operations team had the server team restart servers. The HSE was alerted to the attack at 4am on 14 May 2021. The attack affected both national and local systems, involved in all core services, with the HSE taking down their IT system in order to protect it from the attack and to give the HSE time to consider options. The attack occurred during the
COVID-19 pandemic The COVID-19 pandemic (also known as the coronavirus pandemic and COVID pandemic), caused by severe acute respiratory syndrome coronavirus 2 (SARS-CoV-2), began with an disease outbreak, outbreak of COVID-19 in Wuhan, China, in December ...
. Ireland's COVID-19 vaccination programme was not affected by the attack and proceeded as planned; however, the COVID-19 general practitioner and close contact referral system was down, requiring these individuals to attend walk-in sites rather than attend an appointment. The independent TD (Member of Parliament)
Cathal Berry Cathal Berry (born 1977/1978) is an Irish former independent politician and retired soldier who was a Teachta Dála (TD) for the Kildare South constituency from 2020 to 2024. Military service Originally from Ballyduff, County Waterford, Berry ...
stated that the National Cyber Security Centre which is responsible for the state's cyber security, had only 25 members of staff, a budget of €5 million a year, no dedicated premises, and that its position of Director had been vacant for a year due to its salary of €89,000 a year. The National Cyber Security Centre was then under the remit of the
Department of the Environment, Climate and Communications The Department of Climate, Energy and the Environment () is a department of the Government of Ireland that is responsible for the telecommunications and broadcasting sectors and regulates, protects and develops the natural resources of Ireland. ...
. Since 2025, it has been under the remit of the
Department of Justice, Home Affairs and Migration The Department of Justice, Home Affairs and Migration () is a Department of State (Ireland), department of the Government of Ireland. It is led by the Minister for Justice, Home Affairs and Migration. The department's mission is to maintain and ...
.


Perpetrator & methodology

The National Cyber Security Centre identified the
penetration testing A penetration test, colloquially known as a pentest, is an authorized simulated cyberattack on a computer system, performed to evaluate the security of the system; this is not to be confused with a vulnerability assessment. The test is performed ...
tool Cobalt Strike, sold by American IT company HelpSystems, as being used to move through and infect HSE and
Department of Health A health department or health ministry is a part of government which focuses on issues related to the general health of the citizenry. Subnational entities, such as states, counties and cities, often also operate a health department of their o ...
systems, to run executable files, and to deploy a variant of the Conti ransomware. Cobalt Strike ''Beacon'' was detected on infected systems, which allowed them to be controlled and for software to be deployed remotely. The group responsible was identified as a criminal gang known as Wizard Spider, believed to be operating from
Saint Petersburg Saint Petersburg, formerly known as Petrograd and later Leningrad, is the List of cities and towns in Russia by population, second-largest city in Russia after Moscow. It is situated on the Neva, River Neva, at the head of the Gulf of Finland ...
, Russia.


Impact

The ransomware cyber attack had a significant impact on hospital appointments across the country, with many appointments cancelled including all outpatient and radiology services. Several hospitals described situations where they could not access electronic systems and records and had to rely on paper records. Some have warned of significant disruption with routine appointments being cancelled, including maternity checkups and scans. The COVID-19 testing referral system was made offline, requiring individuals with suspected cases to attend walk-in COVID-19 testing centres, rather than attend an appointment. The COVID-19 vaccination registration portal was also made offline, but was later back online in the evening. The Chief Operations Officer of the HSE – Anne O'Connor – said on 14 May that some cancer and stroke services had been affected and that "the situation will be very serious if it continues into Monday
7 May Events Pre-1600 * 351 – The Jewish revolt against Constantius Gallus breaks out after his arrival at Antioch. * 558 – In Constantinople, the dome of the Hagia Sophia collapses, twenty years after its construction. Justinian I imm ...
. She said that the most serious concerns were with diagnostics, with radiology systems having gone down, affecting CT and other scans from going ahead. A large amount of out-patient appointments were also cancelled; most community health services are unaffected. O'Connor also reported that "we don't know what data has been taken", but "we know some data has been compromised", with the
Data Protection Commissioner The Office of the Data Protection Commissioner () (DPC), also known as Data Protection Commission, is the independent national authority responsible for upholding the EU fundamental right of individuals to data privacy through the enforcement ...
being alerted to the potential breach. The HSE published a list of affected services on its website at lunchtime on 14 May 2021. On 19 May, the ''
Financial Times The ''Financial Times'' (''FT'') is a British daily newspaper printed in broadsheet and also published digitally that focuses on business and economic Current affairs (news format), current affairs. Based in London, the paper is owned by a Jap ...
'' reviewed "samples" of private data of twelve individuals that was published online, including admission records and laboratory results for a man admitted to hospital for
palliative care Palliative care (from Latin root "to cloak") is an interdisciplinary medical care-giving approach aimed at optimizing quality of life and mitigating or reducing suffering among people with serious, complex, and often terminal illnesses. Man ...
. In response, the National Cyber Security Centre stated criminal gangs "habitually release stolen information as a means of pressurising organisations into paying a ransom". The ContiLocker Team claimed to also have staff employment contracts, payroll data and financial statements, patient addresses, and patient phone numbers. On 28 May, the HSE confirmed that data relating to 520 patients, including sensitive information, was published online.


Hospital disruptions

In December 2021 the HSE said that it may take up to four months to contact all those whose data was stolen. The Garda National Cyber Crime Bureau received the data from the
United States Department of Justice The United States Department of Justice (DOJ), also known as the Justice Department, is a United States federal executive departments, federal executive department of the U.S. government that oversees the domestic enforcement of Law of the Unite ...
through a
mutual legal assistance treaty A mutual legal assistance treaty (MLAT) is an agreement between two or more countries for the purpose of gathering and exchanging information in an effort to enforce public or criminal laws. A mutual legal assistance request is commonly used to fo ...
. The Bureau provided the data to the HSE on 17 December 2021. The HSE confirmed that said data was taken from its computers. The HSE also contacted the
Data Protection Commissioner The Office of the Data Protection Commissioner () (DPC), also known as Data Protection Commission, is the independent national authority responsible for upholding the EU fundamental right of individuals to data privacy through the enforcement ...
about the data. The data is expected to be a mix of personal data, medical information, HSE corporate information as well as commercial and general personal administrative information.


Response

The HSE worked with the National Cyber Security Centre, the
Garda Síochána (; meaning "the Guardian(s) of the Peace") is the national police and security service of Republic of Ireland, Ireland. It is more commonly referred to as the Gardaí (; "Guardians") or "the Guards". The service is headed by the Garda Commissio ...
,
Irish Defence Forces The Defence Forces (, officially styled ) derives its origins from the Irish Volunteers. Whilst the Irish for ''Defence Forces'' is , as Ó Cearúil (1999) points out, the Defence Forces are officially styled . is used in other contexts (e.g. ...
, as well as various partners domestically and internationally, including
Europol Europol, officially the European Union Agency for Law Enforcement Cooperation, is the law enforcement agency of the European Union (EU). Established in 1998, it is based in The Hague, Netherlands, and serves as the central hub for coordinating c ...
and
Interpol The International Criminal Police Organization – INTERPOL (abbreviated as ICPO–INTERPOL), commonly known as Interpol ( , ; stylized in allcaps), is an international organization that facilitates worldwide police cooperation and crime cont ...
. The Minister of State for Public Procurement and eGovernment – Ossian Smyth – said that the attack was international, not espionage, and that "this is a very significant attack, possibly the most significant cyber attack on the Irish State." The HSE claimed that it was a zero-day-threat and that there was no experience in how to respond to the attack. The
Minister for Health A health minister is the member of a country's government typically responsible for protecting and promoting public health and providing welfare spending and other social security services. Some governments have separate ministers for mental heal ...
Stephen Donnelly Stephen Donnelly (born 14 December 1975) is an Irish former Fianna Fáil politician who served as Minister for Health from June 2020 to January 2025. He was a Teachta Dála (TD) for the Wicklow constituency from 2011 to 2024. On his election ...
– said that the attack had "a severe impact" on health and social care services. The Director-General of the HSE – Paul Reid – said that the attack will cost "tens of millions" to fix. A number of news outlets, including ''
Bleeping Computer ''Bleeping Computer'' is a website covering technology news and offering free computer help via its forums that was created by Lawrence Abrams in 2004. It publishes news focusing heavily on cybersecurity, but also covers other topics including c ...
'', reported that a ransom demand of €16.5 million was made, offering to decrypt data and to not publish "private data". Initially, the ''
Business Post The ''Business Post'' (formerly ''The Sunday Business Post'') is a Sunday newspaper distributed nationally in Ireland and an online publication. It is focused mainly on business and financial issues in Ireland. Founding to Irish financial crisi ...
'' reported that a ransom demand of three
bitcoin Bitcoin (abbreviation: BTC; Currency symbol, sign: ₿) is the first Decentralized application, decentralized cryptocurrency. Based on a free-market ideology, bitcoin was invented in 2008 when an unknown entity published a white paper under ...
or €124,000 was made.
Taoiseach The Taoiseach (, ) is the head of government or prime minister of Republic of Ireland, Ireland. The office is appointed by the President of Ireland upon nomination by Dáil Éireann (the lower house of the Oireachtas, Ireland's national legisl ...
Micheál Martin Micheál Martin (; born 16 August 1960) is an Irish Fianna Fáil politician serving as Taoiseach since January 2025, having previously held the position from 2020 to 2022. Martin served as Tánaiste, Minister for Foreign Affairs and Trade, Min ...
stated the ransom would not be paid, with the attack instead being dealt with in a "methodical way". American cybersecurity firms
McAfee McAfee Corp. ( ), formerly known as McAfee Associates, Inc. from 1987 to 1997 and 2004 to 2014, Network Associates Inc. from 1997 to 2004, and Intel Security Group from 2014 to 2017, is an American proprietary software company focused on online ...
and
FireEye Trellix (formerly FireEye and McAfee Enterprise) is a privately held cybersecurity company that was founded in 2022. It provides hardware, software, and services to investigate cybersecurity attacks, protect against malicious software, and ana ...
were contracted by the HSE after the attack to mitigate the damage, and to monitor
dark web The dark web is the World Wide Web content that exists on darknets ( overlay networks) that use the Internet but require specific software, configurations, or authorization to access. Through the dark web, private computer networks can communica ...
sites for leaked data. On 16 May, it was reported that the
Department of Social Protection The Department of Social Protection () is a department of the Government of Ireland, tasked with administering Ireland's social welfare system. It oversees the provision of income support and other social services. It is led by the Minister fo ...
came under "sustained and fierce attack" but the highly organised criminal group were unable to breach the security. The department subsequently suspended its electronic communication channels with the HSE. On 20 May, Minister for Communications
Eamon Ryan Eamon Michael Ryan (born 28 July 1963) is an Irish former Green Party politician who served as Minister for the Environment, Climate and Communications and Minister for Transport from June 2020 to January 2025, and was Leader of the Green Par ...
said a helpline was to be set up to assist individuals who have had health information published as a result of the hack, and that
social media Social media are interactive technologies that facilitate the Content creation, creation, information exchange, sharing and news aggregator, aggregation of Content (media), content (such as ideas, interests, and other forms of expression) amongs ...
companies were asked to not share information that has been released, with a High Court injunction obtained by the HSE to prohibit the sharing of this information. On the same day, it was reported that the organised cyber crime group provided a
decryption key A key in cryptography is a piece of information, usually a string of numbers or letters that are stored in a file, which, when processed through a cryptographic algorithm, can encode or decode cryptographic data. Based on the used method, the key ...
that could enable the HSE to recover their IT systems and the files that hackers locked and encrypted. Meanwhile, the public was advised by Gardaí to be aware of a number of call and text scams in the wake of the cyber attack amid warnings the delivery of care in the health service would be a high risk for weeks; as of 24 May, the Garda Síochána have described any calls threatening the release of information as "opportunistic", stating they do not have access to private data. On 27 May, the Chief Executive of the HSE – Paul Reid – said that the cost of the cyber attack on its IT systems could exceed €100 million. The Defence Forces' CIS Corps deployed 'ethical hackers' to fight back against the ransomware attack and sent CIS personnel to hospitals and HSE offices in order to decrypt devices affected onsite. Army Reservists were particularly useful to this effort due to their cybersecurity skills and experienced gleaned from the private sector during their day jobs. On 5 September, during a major operation carried out by Gardaí targeting the gang behind the ransomware attack, the Garda National Cyber Crime Bureau seized several domains used in the cyberattack and other ransomware attacks.


PricewaterhouseCoopers report

On 10 December a report by
PricewaterhouseCoopers PricewaterhouseCoopers, also known as PwC, is a multinational professional services network based in London, United Kingdom. It is the second-largest professional services network in the world and is one of the Big Four accounting firms, alon ...
was released which revealed that the attackers were in the HSE computer systems eight weeks before the attack was initiated. The report said that the HSE legacy IT system was not resilient against cyberattacks. It had evolved over time but had not been designed to resist attacks. HSE CEO Paul Reid said that the system had not been strategically designed, but was the result of amalgamation of health boards, hospital groups and Community Healthcare Organisations. The system is very fragmented and siloed. In contrast, the HSE staff were described as resilient, working quickly to ensure continuity of services. Reid also said that the HSE has initiated a number of actions to mitigate future attacks. These include a 24-hour monitoring system for IT systems in the HSE and more multi-factor authentication for users. HSE chairman Ciarán Devine said that the heath service still feels the impact of the attack. The HSE has accepted a number of recommendations from the report, including the development of a significant new investment plan and transforming legacy IT to include security. New roles of Chief Technology and Transformation Officer and Chief Information Security Officer are to be created. The report also recommends security crisis management plans to ensure that responses to futures attacks are properly managed. The use of ethical hackers to test system security will be increased.


Department of Health cyberattack

On 13 May, the National Cyber Security Centre (NCSC) was alerted of "suspicious activity" on
Department of Health A health department or health ministry is a part of government which focuses on issues related to the general health of the citizenry. Subnational entities, such as states, counties and cities, often also operate a health department of their o ...
systems, and in the morning of 14 May an attempt to run ransomware was prevented, with Department of Health IT systems shut down as a precaution. A preliminary investigation by the NCSC showed the use of
remote access tool In computing, the term remote desktop refers to a software- or operating system feature that allows a personal computer's desktop environment to be run remotely from one system (usually a PC, but the concept applies equally to a server or a smar ...
Cobalt Strike, sold by American technology company HelpSystems, to infect systems and execute the ransomware payload. According to
RTÉ News RTÉ News and Current Affairs (), also known simply as RTÉ News (''Nuacht RTÉ''), is the national news service provided by Irish public broadcaster (RTÉ). Its services include local, national, European and international news, investigative ...
, a digital note from the cyber crime group believed to be responsible was left on the Department's IT systems, similar to the one discovered at the HSE.


Restoration of systems

On 23 June 2021, it was confirmed that at least three quarters of the HSE's IT servers had been decrypted and 70% of computer devices were back in use. By 15 July, this had risen to 82% of servers and 83% of devices. By September, over 95% of all servers and devices had been restored.


Legal action

On 25 June 2021, High Court judge Tony O'Connor was told that approximately 27 files stolen from the HSE were placed on a malware analysis service
VirusTotal VirusTotal is a website created by the Spanish security company Hispasec Sistemas. Launched in June 2004, it was acquired by Google in September 2012. The company's ownership switched in January 2018 to Chronicle, a subsidiary of Google. Viru ...
in late May. VirusTotal is owned and run by Chronicle Security Ireland Ltd, its US parent Chronicle LLC and ultimately Google. The stolen files included confidential patient information and was downloaded 23 times before the files were removed on 25 May. The defendants – Chronicle Security Ireland and Chronicle LLC – said they wanted to help the HSE as much as possible, but for data protection reasons cannot hand material over unless a court orders them. Therefore, the HSE sought
Norwich Pharmacal order A Norwich Pharmacal order is a court order for the disclosure of documents or information that is available in the United Kingdom, Ireland, Australia, and Canada. It is granted against a third party which has been mixed up in wrongdoing, forcing th ...
s against the defendants to require them to provide information on those who uploaded or downloaded the stolen information. The orders would require the defendants to supply the HSE with the unknown users' email addresses, phone numbers, IP addresses or physical addresses. The HSE's national director for operation performance and integration – Joe Ryan – said the HSE became aware that the ''
Financial Times The ''Financial Times'' (''FT'') is a British daily newspaper printed in broadsheet and also published digitally that focuses on business and economic Current affairs (news format), current affairs. Based in London, the paper is owned by a Jap ...
'' had published an article referring to stolen data and mentioning a link to stolen data. The HSE sought the return of the stolen data and an explanation to the link location but the ''Financial Times'' indicated it had received the information from a confidential source which they refused to reveal. On 20 May 2021, the HSE had obtained a court order restraining any processing, publishing, sharing or selling of stolen data. When the ''Financial Times'' received a copy of the order, they handed over the information they got from the source to the HSE computer security advisers. Analysis of this material revealed that the stolen data had been uploaded to VirusTotal. Ryan said that after they were contacted, the defendants deleted the stolen data from their servers. Counsel for the HSE told the judge that the matter was urgent but hoped that the matter could be finalised when the matter next comes before the court. The defendant's lawyers said they were unlikely to oppose any order in an agreed form from the HSE to disclose information. The judge, on an ex parte basis, granted counsel permission to serve short notice of the proceedings on the defendants and resumed the matter the following week.


Notification of affected people

On 9 February 2023, it was revealed that over 32,000 notification letters were issued to people who had their data stolen in the cyber attack. More than 100,000 letters are to be sent to people affected by the attack by April 2023.
Dáil Éireann Dáil Éireann ( ; , ) is the lower house and principal chamber of the Oireachtas, which also includes the president of Ireland and a senate called Seanad Éireann.Article 15.1.2° of the Constitution of Ireland reads: "The Oireachtas shall co ...
's Public Accounts Committee examined the financial impact and heard that the immediate response cost the Department of Health €1 million and cost the HSE €53 million.


Impact on cancer treatment

A research team led by Prof Seamus O'Reilly of Cork University Hospital found that in ten cancer trials units (three private, seven public) only two privately-run units had a preparedness plan in place before the attack. Three of the remaining sites have implemented a plan or are doing so, while file do not have a plan. The report also found that patient referrals to cancer clinical trials fell by 85 percent and trial recruitment fell by 55 percent. 513 patients around Ireland had their radiation therapy interrupted. The attack came at the end of the third wave of COVID-19 and 'severely challenged the resilience of the already exhausted staff'. Professor O'Reilly said "Covid-19 as an oncologist made me do things professionally that I don’t want to do again. But the cyber-attack was worse than Covid" to the Policy Forum for Ireland keynote seminar ‘Next steps for cancer services in Ireland’. He also said "It was a very difficult time. Results were frozen on the computer. Our ways of communicating with people were compromised, and we had no access to old information. We had patients who had scans done and the scans were trapped on the machine. It was very challenging for patients because they would turn up at clinics and there would be no records of them coming there or needing to be there. We would have had to send patients home to their GP to get their medical record details, get them printed out at their GP’s office and bring them back to us so we could look after them at the hospital." He said that the HSE had improved cybersecurity but warned against complacency. He said "I think cyber-attacks are becoming more common and more sophisticated, so we’re still vulnerable to them, we’re probably more vulnerable now than we were in May of 2021. A cyber-attack now takes less than 24 hours to activate. the one we had in May 2021; it was embedding for two months. I think we we’re always going to be vulnerable to a cyber-attack. Systems have become more sophisticated to get around whatever we do."


Legal actions

In May 2024 473 legal actions were reported to have been taken against the HSE in relation to the attack. The State Claims Agency is managing 12 personal injury cases against the HSE in relation to the attack, where legal proceedings were being served in 11 cases. The personal injury cases are related to the psychological impact of the attack. There are a number of cases before the
Court of Justice of the European Union The Court of Justice of the European Union (CJEU) ( or "''CJUE''"; Latin: Curia) is the Judiciary, judicial branch of the European Union (EU). Seated in the Kirchberg, Luxembourg, Kirchberg quarter of Luxembourg City, Luxembourg, this EU ins ...
related to the attack.


See also

*
Colonial Pipeline cyberattack On May 7, 2021, Colonial Pipeline, an American oil pipeline system that originates in Houston, Texas, and carries gasoline and jet fuel mainly to the Southeastern United States, suffered a ransomware cyberattack that afflicted computerized equ ...
*
WannaCry ransomware attack The WannaCry ransomware attack was a worldwide cyberattack in May 2017 by the WannaCry ransomware cryptoworm, which targeted computers running the Microsoft Windows operating system by encrypting data and demanding ransom payments in the form ...
– which affected the
National Health Service The National Health Service (NHS) is the term for the publicly funded health care, publicly funded healthcare systems of the United Kingdom: the National Health Service (England), NHS Scotland, NHS Wales, and Health and Social Care (Northern ...
(NHS) in the
United Kingdom The United Kingdom of Great Britain and Northern Ireland, commonly known as the United Kingdom (UK) or Britain, is a country in Northwestern Europe, off the coast of European mainland, the continental mainland. It comprises England, Scotlan ...
* Waikato District Health Board cyberattack


References


External links


Conti cyber attack on the HSE Independent Post Incident Report (Redacted)
- copy of Price WaterhouseCoopers International report on attack
Financial impact of cyber security attack
- chapter 12 of

' report on gov.ie
Lessons Learned from the HSE Cyber Attack
- from
American Hospital Association The American Hospital Association (AHA) is a health care industry trade group. It includes nearly 5,000 hospitals and health care providers. The organization, which was founded in Cleveland, Ohio in 1898, with offices in Chicago, Illinois and W ...

Impact of Conti ransomware attack on cancer trials Ireland sites
from
American Society of Clinical Oncology The American Society of Clinical Oncology (ASCO) is a professional organization representing physicians of all oncology sub-specialties who care for people with cancer. Founded in 1964 by Fred Ansfield, Harry Bisel, Herman Freckman, Arnoldus G ...
{{COVID-19 pandemic in the Republic of Ireland 2021 in computing 2021 in the Republic of Ireland 2021 crimes in the Republic of Ireland Cyberattacks Cybercrime in the Republic of Ireland Data breaches Hacking in the 2020s May 2021 crimes in Europe May 2021 in Ireland Ransomware 2021 disasters in Ireland