Data Breach Class Action Lawsuit Filed Against Rutter's

Data Breach Class Action Lawsuit Filed Against Rutter’s

Data Breach Class Action Lawsuit Filed On Behalf of Rutter’s Consumers Whose Credit and Debit Card Information Was Accessed by Unauthorized Users 

Kehoe Law Firm, P.C. is making consumers aware that on March 4, 2020, a class action lawsuit was filed in United States District Court for the Middle District of Pennsylvania against Rutter’s Inc. “on behalf of consumers whose credit and debit card information . . . was accessed by unauthorized users as part of a large cyber-attack of Rutter’s [p]ayment [c]ard environment and systems.”

According to the complaint, “Rutter’s reported that between at least August 30, 2018 and May 29, 2019 (the “Breach Period”), hackers gained access to its stores’ network system and planted malware on its point-of-sale (“POS”) devices in its stores and at its gas pumps, which collected customers’ [p]ayment [c]ard information . . .. Information compromised in the breach included [p]ayment [c]ard numbers, card expiration dates, security codes (commonly referred to as “CVV” numbers), and customers’ names . . ..” [Emphasis added.]

The complaint alleges that

[a]s a result of the [d]ata [b]reach, many Rutter’s customers—including Plaintiff—have experienced and will continue to experience fraudulent purchases and other misuse related to their accounts. These Class Members will also incur out-of-pocket costs to purchase protective measures such as credit monitoring services, credit freezes, and credit reports. They will also incur costs associated with obtaining replacement cards and other items directly and indirectly related to the [d]ata [b]reach.

Rutter’s, according to the complaint, “did not discover the [d]ata [b]reach for nearly eighteen months and did not notify consumers of the [d]ata [b]reach for more than a month after discovering it.” Allegedly,

Rutter’s failed to properly safeguard Class Members’ [c]ard [i]nformation, allowing malware to be present on—and cybercriminals to access [p]ayment [c]ard [i]nformation from—its systems for as many as nine months completely undetected. Rutter’s also failed to properly monitor its systems. Had it properly done so, Rutter’s would have discovered the malware much sooner than eighteen months after the breach began. Indeed, Rutter’s reported that it ‘received a report from a third party’ of the [d]ata [b]reach. Had the unnamed third-party not notified Rutter’s of the [d]ata [b]reach, it presumably would have gone undetected even longer than it did. [Emphasis added.]

Rutter’s “Notice of Payment Card Incident” To Customers – Rutter’s Investigation Identified Evidence Indicating That an Unauthorized Actor May Have Accessed Payment Card Data From Cards Used on Point-of-Sale Devices at Some Fuel Pumps and Inside Some Rutter’s Stores Through Malware Installed on Payment Processing Systems

As previously posted by Kehoe Law Firm, P.C., Rutter’s, in a February 13, 2020 “Notice of Payment Card Incident,” notified its customers about “an incident involving payment cards that were used at some of [its] locations.”  According to the payment card incident notice published by Rutter’s:

Rutter’s recently received a report from a third party suggesting there may have been unauthorized access to data from payment cards that were used at some Rutter’s locations.  [Rutter’s] launched an investigation, and cybersecurity firms were engaged to assist.  [Rutter’s] also notified law enforcement.

On January 14, 2020, the investigation identified evidence indicating that an unauthorized actor may have accessed payment card data from cards used on point-of-sale (POS) devices at some fuel pumps and inside some of [Rutter’s] convenience stores through malware installed on the payment processing systems. The malware searched for track data (which sometimes has the cardholder name in addition to card number, expiration date, and internal verification code) read from a payment card as it was being routed through the payment processing systems. However, chip-enabled (EMV) POS terminals are used inside [Rutter’s] convenience stores.  EMV cards generate a unique code that is validated for each transaction, and the code cannot be reused. As a result, for EMV cards inserted into the chip-reader on the EMV POS devices in our convenience stores, only card number and expiration date (and not the cardholder name or internal verification code) were involved.  In addition, it appears that the malware did not copy data from all of the payment cards used during the period that it was present on a given payment processing system. There is no indication that other customer information was accessed.  Please note this incident is not the result of a handheld “skimmer” being placed on a Rutter’s fuel pump.

The specific timeframes when data from cards used at the locations involved may have been accessed vary by location over the general timeframe beginning October 1, 2018 through May 29, 2019. There is one location where access to card data may have started August 30, 2018 and nine additional locations where access to card data may have started as early as September 20, 2018. A list of the locations involved and specific timeframes is available here. For those customers Rutter’s can identify as having used their card at a location involved during that location’s specific timeframe and for whom Rutter’s has a mailing address or email address, Rutter’s will be mailing them a letter or sending them an email.

Payment card transactions at Rutter’s car washes, ATM’s, and lottery machines in Rutter’s stores were not involved.

Have You Been Impacted by A Data Breach?

If so, please either contact Kehoe Law Firm, P.C. Partner Michael Yarnoff, Esq., (215) 792-6676, Ext. 804, [email protected], complete the form on the right or send an e-mail to [email protected] for a free, no-obligation case evaluation of your facts to determine whether your privacy rights have been violated and whether there is a basis for a data privacy class action.

Examples of the type of relief sought by data privacy class actions, include, but are not limited to, reimbursement of identity theft losses and of out-of-pocket costs paid by data breach victims for protective measures such as credit monitoring services, credit reports, and credit freezes; compensation for time spent responding to the breach; imposition of credit monitoring services and identity theft insurance, paid for by the defendant company; and improvements to the defendant company’s data security systems.

Data privacy class actions are brought on a contingent-fee basis; thus, plaintiffs and the class members do not pay out-of-pocket attorney’s fees or litigation costs.  Subject to court approval, attorney’s fees and litigation costs are derived from the recovery obtained for the class.

Kehoe Law Firm, P.C.