An article from site logo

Dive Brief

Prospect argues the lawsuit is an “11th hour attempt” to back out of the deal.

Published May 8, 2024

A gavel and a stethoscope sit on a blue background.

DNY59 via Getty Images

This audio is auto-generated. Please let us know if you have feedback.

Dive Brief:

  • Yale New Haven Health is suing Prospect Medical Holdings to get out of its agreement to buy three Prospect hospitals in Connecticut, arguing the company violated the terms of their contract and left the facilities in “dire” financial condition.
  • In 2022, Yale signed an agreement to acquire Waterbury Hospital, Manchester Memorial Hospital, Rockville General Hospital and their related operations for $435 million, according to the lawsuit, filed in Superior Court for the Judicial District of Hartford last week.
  • But since the deal was signed, Yale alleged that Prospect subjected the hospitals to “irresponsible financial practices, severe neglect and general mismanagement.” The nonprofit said Prospect failed to pay staff and vendors, racked up regulatory violations, didn’t adequately maintain facilities and neglected to implement basic cybersecurity measures — the for-profit hospital operator was hit by a ransomware attack last summer. 

Dive Insight:

Los Angeles-based Prospect decided to sell most of its Connecticut assets in 2021. Yale, a nonprofit that operates five hospitals, signed a letter of intent to purchase the three hospitals in early 2022, and months later entered into an asset purchase agreement to acquire the facilities, according to the lawsuit.

The final agreement required Prospect to continue normal operations at the hospitals, protect patient and employee data, and stay up-to-date on payments, among other requirements, according to the complaint. 

But Yale argues the for-profit operator hasn’t held up its end of the bargain, allowing government citations for patient safety violations to rack up, letting the facilities deteriorate and failing to adequately prepare for cyberattacks. In August, a ransomware attack at Prospect exposed data from more than 1.3 million people across the country.

Yale said it repeatedly warned Prospect about these problems, but the company only delayed the acquisition’s closing date.

Now the health system contends closing conditions for the deal can’t be met, and it isn’t obligated to complete the transaction.

In a statement to Healthcare Dive, Prospect said the suit is a “blatant, 11th hour attempt” to back out of the deal, adding the nonprofit only notified the company about its concerns in late March. Financial conditions and patient volumes have improved at the hospitals since the cyberattack, and the hospitals meet the state Department of Health’s safety and quality standards, the system said.

“The state has already given its approval to the sale of the Prospect hospitals to Yale, so we see no reason for any further delay,” a spokesperson said in a statement. “Prospect remains committed to completing the transaction in a timely manner. It’s time for Yale to live up to its commitment.”

Related Post

Leave a Reply

Your email address will not be published. Required fields are marked *