RansomHub Ransomware Hits Oceanside Glass & Tile, 1.3TB Data Stolen

Incident Date:

August 29, 2024

World map

Overview

Title

RansomHub Ransomware Hits Oceanside Glass & Tile, 1.3TB Data Stolen

Victim

Oceanside Glass & Tile

Attacker

Ransomhub

Location

Vista, USA

California, USA

First Reported

August 29, 2024

RansomHub Ransomware Attack on Oceanside Glass & Tile

Oceanside Glass & Tile, a prominent glass manufacturing company based in the USA, has fallen victim to a ransomware attack orchestrated by the RansomHub group. The attackers claim to have exfiltrated 1.3 TB of sensitive data, posing a significant threat to the company's operations and reputation.

About Oceanside Glass & Tile

Founded in 1992, Oceanside Glass & Tile specializes in the design and manufacture of high-quality glass tiles. The company, officially known as Oceanside Glasstile Company, was established by renowned glass blowers Jon Stokesbary, Don Pettey, and Boyce Lundstrom, along with Boyce's nephew, Sean Lundstrom. With a workforce of between 201 and 500 employees, Oceanside Glass & Tile has built a reputation for its innovative and artistic glass tile products, catering to both residential and commercial markets.

Attack Overview

The ransomware attack on Oceanside Glass & Tile was claimed by RansomHub, a Ransomware-as-a-Service (RaaS) group. The attackers have listed the company on their dark web leak site, asserting that they have exfiltrated 1.3 TB of data. This incident highlights the increasing threat of ransomware attacks on critical manufacturing sectors.

About RansomHub

RansomHub emerged in February 2024, quickly establishing itself in the ransomware landscape through an aggressive affiliate model. The group is known for its double extortion tactics, encrypting victims' data while exfiltrating sensitive information to increase leverage in ransom demands. RansomHub's operations are characterized by their speed and efficiency, targeting high-value sectors such as healthcare, financial services, and government.

Penetration and Vulnerabilities

RansomHub affiliates typically gain initial access through phishing campaigns, vulnerability exploitation, and password spraying. In the case of Oceanside Glass & Tile, the attackers may have exploited unpatched systems or leveraged zero-day vulnerabilities to infiltrate the company's network. Once inside, they likely conducted network reconnaissance, escalated privileges, and exfiltrated data before encrypting files.

Oceanside Glass & Tile's focus on high-quality craftsmanship and innovative designs makes them a valuable target for ransomware groups seeking financial gain. The attack underscores the importance of advanced cybersecurity measures in protecting critical manufacturing operations from sophisticated threat actors like RansomHub.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.