Friday, June 28, 2013 


Daily Report

Top Stories

 • Five people were sentenced in Houston, Texas, to federal prison terms between 24 -188 months for their roles in an unlicensed money transmitting business that laundered more than $20 million. – Deer Park Broadcaster See item 3 below in the Banking and Finance Sector

 • The U.S. Centers for Disease Control and Prevention announced that there are now 122 confirmed cases of hepatitis A linked to the nationwide Townsend Farms Organic Anti-Oxidant Berry Blend outbreak. – Food Safety News

13. June 26, Food Safety News – (National) Two more cases added to hepatitis A outbreak: 122 sick in 8 states. The U.S. Centers for Disease Control and Prevention announced that there are now 122 confirmed cases of hepatitis A, up two cases from June 25 and three more than the agency had confirmed June 24, linked to the Townsend Farms Organic Anti-Oxidant Berry Blend outbreak. Source: http://www.foodsafetynews.com/2013/06/two-more-cases-added-to-hepatitis-a-outbreak-122-sick-in-8-states/#.Ucw4Qfmkr44

 • A man suspected of wounding a Los Angeles, California police officer and injuring a probation officer died after a 13-hour standoff. – Associated Press

25. June 26, Associated Press – (California) Suspect in wounding of LAPD officials found dead. A man suspected of wounding a Los Angeles police officer and injuring a probation officer June 25 died after a 13-hour standoff in a Willowbrook home after officers exchanged shots with the gunman before entering the home June 27. Authorities are still searching for the suspect that ambushed and wounded two other Los Angeles police officers outside the department’s Wilshire Division station. Source: http://news.msn.com/crime-justice/suspect-in-wounding-of-lapd-official-found-dead

 • Juniper Networks reported a 614 percent increase of malware threats with 92 percent of the pieces of malware aimed at the Android platform from information collected between March 2012 and March 2013. – Softpedia See item 30 below in the Information Technology Sector

Details

Banking and Finance Sector

2. June 26, KPHO 5 Phoenix – (Arizona) ‘Home Town Bandit’ sentence for 7 bank robberies. A Mexican national was sentenced to 16 years in federal prison June 26 for his role in seven robberies in three Arizona cities between August 2011 and April 2012. Source: http://www.kpho.com/story/22694332/home-town-bandit-sentenced-for-7-bank-robberies

3. June 26, Deer Park Broadcaster – (International) $20+ million ‘Black market Peso Exchange’ scheme sends several to prison. Five people were sentenced in Houston to federal prison terms between 24 -188 months for their roles in an unlicensed money transmitting business that laundered more than $20 million including drug money through shell companies from October 2009 to September 2011. Source: http://www.yourhoustonnews.com/deer_park/news/million-black-market-peso-exchange-scheme-sends-several-to-prison/article_68edad1b-b654-537e-b363-804df946a886.html

4. June 25, Charlotte Observer – (North Carolina) Former Lincoln County teacher charged in $1 million Ponzi scheme. A former Lincoln County school teacher faces a 20 year prison sentence and $250,000 fine for orchestrating a Ponzi scheme in Cherryville that defrauded investors more than $1 million from August 2008 to March 2013. Source: http://www.charlotteobserver.com/2013/06/25/4128255/lincoln-county-man-charged-in.html

Information Technology Sector

26. June 27, Softpedia – (International) Gamarue malware-spreading emails purporting to come from Qantas spotted again. Trustwave’s SpiderLabs’ researchers identified bogus emails purporting to come from the Qantas airline company that is sent out by the Cutwail botnet. The messages carry an executable Andromeda bot loader designed to steal financial information from the infected computer once the user unknowingly downloads the malware. Source: http://news.softpedia.com/news/Gamarue-Malware-Spreading-Emails-Purporting-to-Come-from-Qantas-Spotted-Again-363723.shtml

27. June 27, Help Net Security – (International) Citadel Trojan automatically localizes fraud content. Trusteer researchers discovered a Citadel variant that allows cyber criminals to deliver fraudulent web pages that are automatically customized for the language of each market and brand being targeted by injecting HTML scripts. The malware is able to collect login credentials as well as credit card information for social networks, banks, and major ecommerce sites. Source: http://www.net-security.org/malware_news.php?id=2525

28. June 27, Softpedia – (International) Facebook fixes SMS-based account hijacking vulnerability. A researcher discovered a flaw that allowed hackers to gain access to any Facebook account by leveraging the feature that allows subscribers to receive updates through a short message service linked to a mobile phone number. Facebook fixed the vulnerability by no longer accepting the flawed parameter from the user. Source: http://news.softpedia.com/news/Facebook-Fixes-SMS-Based-Account-Hijacking-Vulnerability-363738.shtml

29. June 27, Softpedia – (International) Experts say the “DarkSeoul” gang is responsible for cyberattacks on South Korea. Researchers at Symantec believe the DarkSeoul gang is responsible for several attacks against government Web sites and financial institutions in South Korea and operations against the United States. The group uses the same multi-staged, destructive malware tactics that are executed around historically significant dates and are politically-themed.

30. June 26, Softpedia – (International) 92% of mobile malware targets Android devices, Juniper report shows. In their annual Mobile Threats Report, Juniper Networks reported a 614 percent increase of malware threats with 92 percent of the pieces of malware aimed at the Android platform from information collected between March 2012 and March 2013. Source: http://news.softpedia.com/news/92-of-Mobile-Malware-Targets-Android-Devices-Juniper-Report-Shows-363521.shtml

31. June 26, SC Magazine – (International) Maker of Opera browser said its network was hacked to steal code-signing certificate. Opera Software, maker of the Opera browser, neutralized an infection in which attackers made off with at least one certificate that they used to sign malware. The hackers did not compromise any user data but did manage to use the stolen code-signing certificate to distribute malicious software to Windows users running the Opera browser. Source: http://www.scmagazine.com/maker-of-opera-browser-said-its-network-was-hacked-to-steal-code-signing-certificate/article/300580/

Communications Sector

32. June 26, KHON 2 Honolulu – (Hawaii) Copper theft could be to blame for Pacific Palisades phone, internet outage. Approximately 200 Hawaiian Telecom customers in Pacific Palisades lost phone and Internet services from June 25-26 possibly due to attempted copper theft. Source: http://www.khon2.com/2013/06/26/copper-theft-could-be-to-blame-for-pacific-palisades-phone-internet-outage/



Department of Homeland Security (DHS)
DHS Daily Open Source Infrastructure Report Contact Information

About the reports - The DHS Daily Open Source Infrastructure Report is a daily [Monday through Friday] summary of open-source published information concerning significant critical infrastructure issues. The DHS Daily Open Source Infrastructure Report is archived for ten days on the Department of Homeland Security Web site: http://www.dhs.gov/IPDailyReport

Contact Information

Content and Suggestions: Send mail to cikr.productfeedback@hq.dhs.gov or contact the DHS Daily Report Team at (703)387-2314

Subscribe to the Distribution List: Visit the DHS Daily Open Source Infrastructure Report and follow instructions to Get e-mail updates when this information changes.

Removal from Distribution List:     Send mail to support@govdelivery.com.


Contact DHS

To report physical infrastructure incidents or to request information, please contact the National Infrastructure
Coordinating Center at  nicc@dhs.gov or (202) 282-9201.

To report cyber infrastructure incidents or to request information, please contact US-CERT at  soc@us-cert.gov or visit their Web page at  www.us-cert.go v.

Department of Homeland Security Disclaimer

The DHS Daily Open Source Infrastructure Report is a non-commercial publication intended to educate and inform personnel engaged in infrastructure protection. Further reproduction or redistribution is subject to original copyright restrictions. DHS provides no warranty of ownership of the copyright, or accuracy with respect to the original source material.