On Monday, a ransomware attack on the Digital Dental Record and PerCSoft’s cloud remote management software infected “many” dentist offices before the threat was contained.


August 29, 2019 - The computers systems of a large number of US dental offices were infected with ransomware on Monday, after a malware attack on the Digital Dental Record and PerCSoft’s cloud remote management software. The impacted providers are still attempting to recover access to their patient data and systems.

Wisconsin-based Digital Dental Record and PerCSoft partnered on DDS Safe a medical records retention and backup solution. Digital Dental Record also provides dentists with a quality record keeping system.

The ransomware attack began early Monday morning. The vendors worked with the software company to stop the attack and remove the malware. But before Digital Dental Record and PerCSoft were able to remove the virus, many of its dental providers were infected by the ransomware and locked down.
Digital Dental Record and PerCSoft have been working with its software company to fix the security issue. Officials said a decryptor will be available for those affected, while the team will call the providers “to apply the fix and restore your files.”

The decryptor typically takes between 30 minutes to 4 hours to work. Not all Digital Dental Record and PerCSoft were affected by the ransomware attack. And officials said they’ve been verifying the status with each customer.

“Please be patient with my team as they take care of this issue today,” officials wrote in a statement. “The more they can be focused on fixing the issue the faster it will be complete, and your system will be back to normal. Please also note this was a virus attack, not a data hack. No data is accessed or moved in these instances, it is locked and then has to be unlocked.”

The restoration began Tuesday afternoon, and officials did not have an estimate for how long the process would take. Digital Dental Record was swarmed with calls from its dental providers.

On Wednesday afternoon, officials updated its clients: “We have been running the decryptor with good success for a number of you. It has taken longer than expected obviously for some of these to complete.”

Some providers needed to receive a second decryptor during the process, the day after the initial restoration process. Officials said that providers would begin to see functionality once the decrypting process was completed.

However, the process was still ongoing by Thursday morning, according to the most recent update from Digital Dental Record. Officials said they were “still turning up practices.” Some dentist offices were continuing to run the decryptor, while others did manage to get some functions running.

However, some providers that had used the decryptor only managed to regain partial operation.

“We are continuing to forge through with these. Our priority is to get the practice management up and you able to take X-rays,” a PerSoft official wrote. “Just like the last two nights we will be working all hours to get this taken care of. I know the responses are slow, but we are trying very hard to get everyone up as soon as possible.”

“We are hoping all decryption software is complete [Thursday], and we get as many people up and then continue tomorrow with anyone left over and begin with the nuances of issues after the recoveries for individual PCs,” they added.

Ransomware attacks have increased across all sectors, particularly within the healthcare, education, and government sectors. Currently, 22 Texas counties are recovering from a massive ransomware attack. Before that, Grays Harbor Community Hospital and Harbor Medical Group in Washington were locked out of their systems for several weeks after hackers demanded a $1 million ransom.

Coveware estimates that a ransomware attack causes about 9.6 days of downtime, with downtime costs typically five to 10 times greater than the ransom demand. What’s more organizations can lose an average of 8 percent of data during an attack.