Friday, July 31, 2015




Complete DHS Report for July 31, 2015

Daily Report                                            

Top Stories

 · Authorities offered a $100,000 reward for information leading to the arrest of a suspect dubbed the “AK-47 Bandit”, who allegedly robbed a credit union in Mason City, Iowa July 28 and is linked to 5 other robberies in multiple States. – ABC News See item 7 below in the Financial Services Sector

 · A New York Clinton Correctional Facility worker involved in a June 6 escape of two murder convicts pleaded guilty July 28 to helping the prisoners escape. – Associated Press

20. July 29, Associated Press – (New York) NY prison worker: I got ‘caught up’ in escape plot. A New York Clinton Correctional Facility worker involved in a June 6 escape of two murder convicts pleaded guilty July 28 to helping the prisoners escape, and admitted to performing sexual acts and taking nude photos of herself for them. Source: http://www.policeone.com/investigations/articles/8691870-NY-prison-worker-I-got-caught-up-in-escape-plot

 · Security researchers from Trend Micro discovered a vulnerability in the Android operating system’s mediaserver component in which an attacker could use a malformed Matroska video container file to crash and render a device unusable. – IDG News Service See item 27 below in the Information Technology Sector

 · A July 29 brush fire dubbed the “Rocky Fire” in Los Angeles spread to surrounding areas and damaged 3,000 acres overnight, prompting 500 residents to evacuate. – Reuters

28. July 30, Reuters – (California) California wildfire forces evacuation of 500 people. A July 29 brush fire dubbed “Rocky Fire” in Los Angeles spread to surrounding areas and damaged 3,000 acres overnight, prompting 500 residents to evacuate. Fire crews were working to contain the blaze.

Financial Services Sector

6. July 30, U.S. Securities and Exchange Commission – (National) SEC charges operators of fraud based in Upstate New York. The U.S. Securities and Exchange Commission charged 2 men and 8 companies July 30 with allegedly defrauding over 125 investors out of at least $8 million through misleading statements about company prospects, and through the sale of purported “charitable gift annuities” falsely claimed to have been backed by reputable insurance companies.

7. July 30, ABC News – (National) AK-47 Bandit strikes again, robs credit union in Iowa. Authorities offered a $100,000 reward for information leading to the arrest and conviction of a suspect dubbed the “AK-47 Bandit”, who allegedly robbed a credit union in Mason City Iowa July 28, shot a police officer in a robbery in California in 2012, and is linked to 4 other bank robberies in multiple States. Source: http://abcnews.go.com/US/ak-47-bandit-strikes-robs-credit-union-iowa/story?id=32773494

8. July 29, Associated Press – (National) Investment adviser pleads guilty in $1.2B Ponzi scheme. A Florida investment adviser pleaded guilty July 29 to charges surrounding his role in a $1.2 billion Ponzi scheme that collapsed in 2009, in which he allegedly lured investors to the scheme’s mastermind through deception and false assurances. Over two dozen other suspects have been convicted in connection to the scam. Source: http://www.nbcmiami.com/news/local/Investment-Adviser-Pleads-Guilty-in-12B-Ponzi-Scheme-319552121.html

9. July 29, Consumer Affairs – (Florida) “Thin green line” scam allegedly made millions for scam artists. Authorities indicted 8 South Florida individuals who allegedly solicited about $2.4 million from over 200 investors by claiming their company, Thought Development Inc., had invented a device that generated a green laser line on football fields for easier first-down measurement, as well as a scheme in which the suspects fraudulently sold stock in a fee-based gaming serviced called Virgin Gaming. Source: http://www.consumeraffairs.com/news/thin-green-line-scam-allegedly-made-millions-for-scam-artists-072915.html

Information Technology Sector

23. July 30, The Register – (International) Cisco IOS-XE update time: squash that DoS bug. Cisco released a patch for a vulnerability In its IOS-XE operating system (OS) in which an attacker could cause a denial-of-service (DoS) condition by sending a series of Internet Protocol version 4 (IPv4) or IPv6 fragments designed to trigger an error message. Source: http://www.theregister.co.uk/2015/07/30/cisco_iosxe_update_time_squash_that_dos_bug/

24. July 30, Help Net Security – (International) More than a third of employees would sell company data. Loudhouse released results from a survey on enterprise security practices polling over 500 Internet technology (IT) decision-makers and 4,000 employees across the U.S., Europe, and Australia, revealing that 25 percent of employees polled would sell company data for less than $8,000, citing the ready access most employees have access to valuable data, among other findings.Source: http://www.net-security.org/secworld.php?id=18682

25. July 30, Help Net Security – (International) Most malvertising attacks are hosted on news and entertainment Web sites. Bromium Labs released an analysis of malware evasion technology revealing that over 50 percent of malware is hosted on news and entertainment Web sites, and reported an 80 percent increase in new ransomware families since 2014, among other findings.Source: http://www.net-security.org/malware_news.php?id=3081

26. July 29, Securityweek – (International) Shellshock flaw still actively exploited: Solutionary. Solutionary’s Security Engineering Research Team released findings from a report revealing that the Shellshock bug discovered in 2014 has been actively exploited by threat actors, identifying about 600,000 Shellshock-related events from over 25,000 Internet Protocol (IP) addresses, mostly in the U.S. Researchers noted that education organizations were the most targeted, among other findings.

27. July 29, IDG News Service – (International) Maliciously crafted MKV video files can be used to crash Android phones. Security researchers from Trend Micro discovered a vulnerability in the Android operating system’s (OS) mediaserver component in which an attacker could use a malformed Matroska video container (MKV) file to crash and render a device unusable. Source: http://www.computerworld.com/article/2954358/security/maliciously-crafted-mkv-video-files-can-be-used-to-crash-android-phones.html#tk.rss_security

Communications Sector

See item 27 above in the Information Technology Sector

Thursday, July 30, 2015




Complete DHS Report for July 30, 2015

Daily Report                                            

Top Stories

 · About 15 million gallons of water spilled out after a 54-inch pipe broke at the Crystal Springs reservoir July 27 in San Bruno that went unfixed for over 13 hours. – KRON 4 San Francisco

18. July 28, KRON 4 San Francisco – (California) 15 million gallons of water wasted. About 15 million gallons of water spilled out after a 54-inch pipe broke at the Crystal Springs reservoir July 27 in San Bruno. Officials reported that the water leak went unfixed for over 13 hours in order to ensure that water pressure in surrounding neighborhoods would not be affected.Source: http://kron4.com/2015/07/28/15-million-gallons-of-water-wasted-in-san-bruno-water-main-break/

 · The governor of Oregon ordered State agencies July 28 to reduce water consumption by at least 15 percent or more on average across all State-owned. – Reuters

20. July 28, Reuters – (Oregon) Oregon Governor orders State agencies to reduce water consumption. The governor of Oregon ordered State agencies to reduce water consumption by at least 15 percent or more on average July 28 across all State-owned facilities on or before December 31, 2020. The executive order comes as the governor has declared drought emergencies for 23 of the State’s 36 counties. Source: http://www.reuters.com/article/2015/07/28/usa-oregon-drought-idUSL1N10835R20150728\

 · An alleged self-professed Islamic State adherent was charged with attempting to use a weapon of mass destruction against a person or property within the U.S. July 28 after planning to remotely detonate a timer bomb on a public beach in Key West. – U.S. Department of Justice

25. July 28, U.S. Department of Justice – (Florida) Florida resident charged with attempting to use weapon of mass destruction. A self-professed Islamic State adherent was charged with attempting to use a weapon of mass destruction against a person or property within the U.S. July 28 after planning to remotely detonate a timer bomb on a public beach in Key West. The suspect was arrested July 27 after taking possession of an inert device.Source: http://www.justice.gov/opa/pr/florida-resident-charged-attempting-use-weapon-mass-destruction

 · Investigators involved in a previously unreported May or June breach of United Airlines’ computer systems reported links between the hackers and the Chinese threat group that breached the records from the U.S. Office of Personnel Management, Anthem Inc., among other organizations. – Bloomberg See item 35 below in the Information Technology Sector

Financial Services Sector

9. July 29, Associated Press – (International) Floridian last of 12 convicted in Texas for timeshare fraud. A Florida man was convicted July 28 for leading a $10 million timeshare scam in the U.S. and Canada in which he scammed over 5,000 timeshare owners by hiring telemarketers to solicit fees in false buying promises. Eleven other suspects have pleaded guilty in connection to the scheme.

10. July 28, Montgomery News – (Pennsylvania) Two sought for allegedly stealing more than $100K through fraudulent credit card accounts. Authorities reported July 28 that they are seeking the owners of the Fort Washington-based Centra-Spike heating, ventilation, and air conditioning company on charges that the pair allegedly stole $124,981 by using stolen identities of at least 8 victims to obtain fraudulent loans. Source: http://www.montgomerynews.com/articles/2015/07/28/ambler_gazette/news/doc55b7b4e598593326989643.txt

11. July 28, Reuters – (National) Western Union’s Paymap to pay $38.4 mln over mortgage ads. The U.S. Consumer Financial Protection Bureau reported July 28 that Paymap Inc., a unit of Western Union Co., agreed to pay $38.4 to resolve U.S. regulatory allegations that the company deceived consumers into signing up for a LoanCare LLC program that promised false savings. LoanCare LLC will pay a $100,000 civil fine, and both companies agreed not to advertise the mortgage program’s benefits without providing supporting evidence. Source: http://www.reuters.com/article/2015/07/28/sec-paymap-settlement-idUSL1N10827Q20150728

For additional stories, see item 21 below from the Healthcare and Public Health Sector and item 32 below in the Information Technology Sector

21. July 28, U.S. Securities and Exchange Commission – (International) SEC charges Mead Johnson Nutrition with FCPA violations. The U.S. Securities and Exchange Commission announced July 28 a $12 million settlement with Mead Johnson Nutrition Company over allegations that its Chinese subsidiary violated the Foreign Corrupt Practices Act by offering cash and other incentives to healthcare professionals to recommend Mead Johnson Nutrition products at government-owned hospitals. The company also failed to accurately record over $2 million in improper payments made during a 5-year period. Source: http://www.sec.gov/news/pressrelease/2015-154.html

Information Technology Sector

29. July 29, Securityweek – (International) Russian hacker tool uses legitimate Web services to hide attacks: FireEye. Security researchers from FireEye discovered that the APT29 threat group is employing a malicious backdoor dubbed “HAMMERTOSS” that utilizes a multi-stage process involving social media, steganography, and PowerShell to hide malicious activity within legitimate network traffic. Researchers believe that the backdoor is only being deployed against critical targets, possibly as a backup in case other tools fail or are disrupted. Source: http://www.securityweek.com/russian-hacker-tool-uses-legitimate-web-services-hide-attacks-fireeye

30. July 29, Securityweek – (International) BIND update patches critical DoS vulnerability. The Internet Systems Consortium released updates for the popular BIND Domain Name System (DNS) software addressing a critical remotely exploitable vulnerability in the handling of TKEY recorded queries in which an attacker could use a specially crafted DNS packet to trigger a denial-of-service (DoS) condition. Source: http://www.securityweek.com/bind-update-patches-critical-dos-vulnerability

31. July 29, Softpedia – (International) Row Hammer DRAM bug now exploitable via JavaScript, most DDR3 memory chips vulnerable. Security researchers from universities in Austria and France released findings revealing that the Row Hammer exploit can be initiated and actively exploited remotely via JavaScript, making it the first documented “remote software-induced hardware-fault attack.” Source: http://news.softpedia.com/news/row-hammer-dram-bug-now-exploitable-via-javascript-488050.shtml

32. July 29, Securityweek – (International) Black Vine espionage group attacked aerospace, energy, healthcare industries. Security researchers from Symantec reported that the Black Vine espionage group responsible for the 2014 Anthem system breach has been active since 2012, used custom-built malware, zero-day exploits, and watering hole attacks to target organizations across the aerospace, healthcare, energy, military, defense, finance, agriculture, and technology industries, primarily in the U.S. Source: http://www.securityweek.com/anthem-hackers-targeted-multiple-industries-2012-symantec

33. July 29, The Register – (International) Microsoft admits critical .NET Framework 4.6 bug, issues workaround. Microsoft released a workaround addressing a critical codegen bug for those running 64-bit processes on .NET Framework 4.6, in which incorrect parameters could be passed, leading to unpredictable results. Source: http://www.theregister.co.uk/2015/07/29/microsoft_acknowledges_net_framework_46_critical_bug_issues_workaround/

34. July 29, Homeland Security News Wire – (International) Cellphones can steal data from isolated “air-gapped” computers. Researchers at the Ben-Gurion University of the Negev Cyber Security Research Center discovered a way to use central processing unit (CPU) firmware-modification software to turn an air-gapped system into a cellular transmitting antenna, making it possible for any mobile phone infected with malicious code to use GSM phone frequencies to steal data from infected air-gapped systems. Researchers recommended mitigation measures including defined “zones” where mobile phones and other devices are not allowed near at-risk air-gapped computers. Source: http://www.homelandsecuritynewswire.com/dr20150729-cellphones-can-steal-data-from-isolated-airgapped-computers

35. July 29, Bloomberg – (International) China-tied hackers that hit U.S. said to breach United Airlines. Investigators involved in a probe of a previously unreported May or June breach of United Airlines’ computer systems reported links between the hackers and the Chinese threat group that perpetrated the theft of security-clearance records from the U.S. Office of Personnel Management and medical data from Anthem Inc., as well as at least seven other travel and health insurance organizations. Officials believe that the breach may have compromised movement data of millions of Americans and opened the airline’s systems to future disruptions and attacks. Source: http://www.bloomberg.com/news/articles/2015-07-29/china-tied-hackers-that-hit-u-s-said-to-breach-united-airlines

36. July 28, IDG News Service – (International) Xen patches new virtual-machine escape vulnerability. The Xen Projected released updates for its virtualization software addressing a vulnerability in the CD-ROM drive emulation feature of the QEMU open-source hardware emulator that could allow an attacker to bypass the security barrier between virtual machines and their host operating systems (OS). Source: http://www.computerworld.com/article/2952638/security/xen-patches-new-virtual-machine-escape-vulnerability.html#tk.rss_security

Communications Sector

 37. July 28, Jersey Journal – (New Jersey) 800 Verizon customers in Bayonne without service after fiber optic cable is damaged, company says. A Verizon Wireless spokesman reported that an estimated 800 customers in Bayonne are without phone, Internet, and TV service after a fiber optic cable was accidentally damaged July 28. Crews are working to repair the damaged cable and hope to have service restored later in the day. Source: http://www.nj.com/hudson/index.ssf/2015/07/verizon_customers_without_service_after_fiber_cabl.html

For additional stories, see item 34 above in the Information Technology Sector and item 41 below from the Commercial Facilities Sector

41. July 28, Associated Press – (California) Bomb threat forces evacuation of CHP building in LA. Approximately 60 people from the California Highway Patrol communications center in Los Angeles were evacuated for over 2 hours July 28 due to a bomb threat. Bomb-sniffing dogs and several police crews responded to the incident and found no explosive device.