Monday, September 30, 2013



  
Complete DHS Daily Report for September 30, 2013

Daily Report

Top Stories

 • Nine companies based in Japan and two executives will plead guilty and pay more than $740 million for their roles in separate price fixing schemes on more than 30 automotive products. – U.S. Department of Labor

5. September 26, U.S. Department of Justice – (International) Nine automobile parts manufacturers and two executives agree to plead guilty to fixing prices on automobile parts sold to U.S. car manufacturers and installed in U.S. cars. Nine companies based in Japan and two executives agreed September 26 to plead guilty and pay more than $740 million for their roles in separate schemes to fix prices on more than 30 automotive products sold to U.S. car manufacturers. The price fixing affected more than $5 billion in automotive parts sold to U.S. manufacturers. Source: http://www.fbi.gov/news/pressrel/press-releases/nine-automobile-parts-manufacturers-and-two-executives-agree-to-plead-guilty-to-fixing-prices-on-automobile-parts-sold-to-u.s.-car-manufacturers-and-installed-in-u.s.-cars

 • The U.S. Securities and Exchange Commission announced an emergency asset freeze against MRI International and its owner for allegedly running an $800 million Ponzi scheme targeting thousands of investors. – U.S. Securities and Exchange Commission See item 7 below in the Banking and Financial Sector

 • The U.S. Department of Justice’s inspector general announced that agents from the Bureau of Alcohol, Tobacco, Firearms and Explosives lost track of at least 420 million cigarettes and misused some of the $162 million in profits through unauthorized investigations. – Associated Press

34. September 25, Associated Press – (National) US: ATF misplaced 420 million cigarettes in stings. The U.S. Department of Justice’s inspector general announced September 25 that agents from the Bureau of Alcohol, Tobacco, Firearms and Explosives acted without authorization and conducted several undercover investigations of illegal tobacco sales, lost track of at least 420 million cigarettes, and misused some of the $162 million in profits from the investigations. The inspector general recommended stricter guidelines for documenting, tracking, and reviewing proceeds from the bureau’s undercover tobacco stings. Source: http://news.yahoo.com/us-atf-misplaced-420-million-cigarettes-stings-151426820--politics.html

 • Enbridge Inc. discussed plans to repurpose about 40 percent of the Ceresco Dam in Michigan after purchasing the dam. – Associated Press; Battle Creek Enquirer

48. September 27, Associated Press; Battle Creek Enquirer – (Michigan) Pipeline company responsible for 2010 oil spill in SW Michigan buys dam along Kalamazoo River. Calgary, Alberta-based Enbridge Inc. discussed plans to repurpose about 40 percent of the Ceresco Dam in Michigan September 26 after purchasing the dam. The company is working to fulfill an order by the U.S. Environmental Protection Agency for additional dredging to clean up the Kalamazoo River after more than 800,000 gallons of oil spilled into it when an underground pipeline ruptured in 2010. Source: http://www.tribtown.com/view/story/86858bee1d6e4ed2af176ca4aa8e3b20/MI--Oil-Spill-Enbridge

Details

Banking and Finance Sector

6. September 26, Reuters – (International) U.S. SEC charges ex-ChinaCast execs with fraud, insider trading. The U.S. Securities and Exchange Commission September 26 charged the former CEO and former president of China-based ChinaCast Education Corp. for allegedly illegally transferring $41 million to a subsidiary and then outside the company and for allegedly engaging in insider trading to avoid losses of $200,000. Source: http://www.reuters.com/article/2013/09/26/sec-chinacast-idUSL2N0HM1N120130926

7. September 26, U.S. Securities and Exchange Commission – (International) SEC freezes assets in Ponzi scheme targeting investors in Japan. The U.S. Securities and Exchange Commission September 26 announced an emergency asset freeze against Las Vegas-based MRI International and its owner for allegedly running an $800 million Ponzi scheme targeting thousands of investors, primarily living in Japan. Source: http://www.sec.gov/News/PressRelease/Detail/PressRelease/1370539844572

8. September 26, Las Vegas Review-Journal – (Nevada) Las Vegas man convicted in $15 million mortgage fraud scheme. A Las Vegas man was convicted September 26 of conspiracy to commit mail and wire fraud for his role in a $15 million mortgage fraud scheme. The man was the tenth and final defendant convicted in the scheme that ran between 2005 and 2007. Source: http://www.reviewjournal.com/news/crime-courts/las-vegas-man-convicted-15-million-mortgage-fraud-scheme

9. September 26, U.S. Securities and Exchange Commission – (Connecticut) SEC charges accountant for Madoff clients in role in creating false books and records. The U.S. Securities and Exchange Commission September 26 charged a Connecticut resident and longtime accountant at Bernard L. Madoff Securities LLC with allegedly assisting in the company's Ponzi scheme by creating inaccurate trade confirmations and fake data and records to deceive clients. Source: http://www.sec.gov/News/PressRelease/Detail/PressRelease/1370539845290

10. September 25, Reuters – (National) Citigroup to pay Freddie Mac $395 million to settle flawed mortgage claims. Citigroup agreed September 25 to pay $395 million to Freddie Mac to settle claims of flaws in 3.7 million mortgages it sold to Freddie Mac between 2000 and 2012. Source: http://www.huffingtonpost.com/2013/09/26/citigroup-freddie-mac_n_3991796.html

Information Technology Sector

38. September 27, Help Net Security – (International) Cybercriminals exploit most news within 22 hours. Commtouch Security Lab found that campaigns designed to spread malware by exploiting news stories had began exploiting a story on average about 22 hours after an event during the last 3 months. Source: http://www.net-security.org/malware_news.php?id=2602

39. September 27, Softpedia – (International) Over 70% of WordPress installations are vulnerable to hackers. Researchers at WP WhiteSecurity found that over 70 percent of the Alexa top 1 million WordPress Web sites are vulnerable to attacks due to outdated WordPress installations. Source: http://news.softpedia.com/news/Over-70-of-WordPress-Installations-Are-Vulnerable-to-Hackers-386828.shtml

40. September 27, Softpedia – (International) Unique Vintage hacked, server infected with malware since January 2012. Unique Vintage notified customers that personal and credit card information was compromised after they identified malware on their systems that had been in place since January 2012. The compromised information is comprised of names, email addresses, phone numbers, and credit card numbers. Source: http://news.softpedia.com/news/Unique-Vintage-Hacked-Server-Infected-with-Malware-Since-January-2012-386718.shtml

41. September 26, Threatpost – (International) Cisco IOS update patches eight vulnerabilities. Cisco released an update for its internetwork operating system (IOS) infrastructure product that closes 8 vulnerabilities, 5 of which are denial of service (DoS) vulnerabilities, with the remaining 3 involving different components in the device. Source: http://threatpost.com/cisco-ios-update-patches-eight-vulnerabilities

42. September 26, Ars Technica – (International) Apple fixes a pair of lock screen bugs with iOS 7.0.2 update. Apple released an update for its iOS 7 mobile operating system which closes two lock screen issues that could allow access to the Photo app or allow calls to be made. Source: http://arstechnica.com/apple/2013/09/apple-fixes-a-pair-of-lockscreen-bugs-with-ios-7-0-2-update/

Communications Sector

43. September 27, WECT 6 Wilmington – (North Carolina) Thousands of AT&T customers impacted by internet outage. An AT&T representative reported two hardware outages in the Wilmington area September 26 impacted Internet services for approximately 11,000 people for several hours. The service has since been restored. Source: http://www.wect.com/story/23539720/att-internet-outage-impacts-thousands-of-customers

Friday, September 27, 2013



Friday, September 27, 2013   

Complete DHS Daily Report for September 27, 2013

Daily Report

Top Stories

 • Between 20 and 30 cars derailed near Amarillo, Texas, after 3 freight trains collided, injuring 4 crew members. – Associated Press

8. September 25, Associated Press – (Texas) 3 freight trains collide in Texas, 4 crew hurt. Between 20 and 30 cars derailed near Amarillo after 3 freight trains collided. Four crew members were injured and authorities said there was no immediate timetable as to when the tracks will be cleared. Source: http://www.kansascity.com/2013/09/25/4506772/3-bnsf-trains-in-collision-near.html

 • A power failure shut down the Metro-North Railroad and Amtrak service north of New York City, forcing tens of thousands of commuters to cope with jammed, delayed trains or long alternative routes to work. – Wall Street Journal

13. September 25, Wall Street Journal – (New York) Power failure hits Metro-North, Amtrak. A power failure shut down the Metro-North Railroad and Amtrak service north of New York City, forcing tens of thousands of commuters to cope with jammed, delayed trains or long alternative routes to work. Officials from Con Edison reported that it could take as long as 2 to 3 weeks to restore electricity to the section of overhead wires at Mount Vernon where a 138-kilovolt feeder line failed. Source: http://online.wsj.com/article/SB10001424052702303796404579097793898983768.html

 • Authorities recaptured a California prison inmate at his home in Jessieville, Arkansas, after he escaped 36 years ago. – Reuters

29. September 25, Reuters – (California; Arkansas) California prison escapee recaptured after 36 years. Authorities recaptured a California prison inmate September 25 at his home in Jessieville, Arkansas, after he escaped 36 years ago. He became California’s longest sought fugitive inmate to be caught. Source: http://news.msn.com/crime-justice/california-prison-escapee-recaptured-after-36-years

 • Kaspersky released a report on an advanced persistent threat cyberespionage campaign dubbed Icefog that has been targeting a variety of industrial, government, and communications organizations since 2011. – Softpedia See item 30 below in the Information Technology Sector

Details

Banking and Finance Sector

3. September 25, U.S. Attorney’s Office, Northern District of Illinois; Federal Bureau of Investigation – (Illinois) Ten defendants indicted in alleged $14.5 million mortgage fraud scheme that resulted in $8 million loss to lenders. Ten individuals were indicted for allegedly running a $14.5 million mortgage fraud scheme that used straw buyers to obtain mortgage loans for properties primarily in Chicago’s south and west sides, causing at least $8 million in losses to lenders. An eleventh individual was charged separately in connection to the scheme. Source: http://www.fbi.gov/chicago/press-releases/2013/ten-defendants-indicted-in-alleged-14.5-million-mortgage-fraud-scheme-that-resulted-in-8-million-loss-to-lenders

For another story, see item 22 below from the Healthcare and Public Health Sector

22. September 24, WFOR 4 Miami – (Florida) Holy Cross Hospital informs former patients of data breach. Holy Cross Hospital in Ft. Lauderdale notified 9,900 patients that their personal information may have been inappropriately accessed by a former employee from November 2011 and August 2013. The hospital terminated the employee after discovering the information was accessed to allegedly file fraudulent tax returns. Source: http://miami.cbslocal.com/2013/09/24/holy-cross-hospitals-inform-former-patients-of-data-breach/

Information Technology Sector

30. September 26, Softpedia – (International) Icefog cybercriminals launch hit and run attacks against high-profile organizations. Kaspersky released a report on an advanced persistent threat (APT) cyberespionage campaign dubbed Icefog that has been targeting a variety of organizations since 2011. The campaign targets military contractors, telecoms, maritime and shipbuilding organizations, satellite operators, media, governments, and high-tech companies mainly in Japan and South Korea but with some targets in the U.S. and several European and Asian countries. Source: http://news.softpedia.com/news/Icefog-Cybercriminals-Launch-Hit-and-Run-Attacks-Against-High-Profile-Organizations-386293.shtml

31. September 26, Softpedia – (International) New malware Napolar steals information, launches DDoS attacks. Researchers from Avast and ESET analyzed a new piece of malware dubbed Napolar, whose author is Solarbot, that is capable of stealing information and launching distributed denial of service (DDoS) attacks. The malware is being sold for $200 and is being distributed to targets through Facebook. Source: http://news.softpedia.com/news/New-Malware-Napolar-Steals-Information-Launches-DDOS-Attacks-386317.shtml

32. September 26, V3.co.uk – (International) Microsoft uncovers Sefnit trojan return after Groupon click-fraud scam. Researchers at Microsoft discovered a new version of the Sefnit click fraud trojan being used as a botnet to defraud Groupon and other popular Web sites. Source: http://www.v3.co.uk/v3-uk/news/2297027/microsoft-uncovers-sefnit-trojan-return-after-groupon-click-fraud-scam

33. September 26, Softpedia – (International) Patches released to fix 4 XSS vulnerabilities in IP.Board 3.4.5 and IP.Gallery 5.0.5. Invision Power Services released patches to address four cross-site scripting (XSS) vulnerabilities in IP.Board 3.3.4, IP.Board 3.4.5, IP.Gallery 4.2.1, and IP.Gallery 5.0.5. Source: http://news.softpedia.com/news/Patches-Released-to-Fix-4-XSS-Vulnerabilities-in-IP-Board-3-4-5-and-IP-Gallery-5-0-5-386478.shtml

34. September 26, ZDNet – (International) Google Hangouts/GTalk glitch sends chats to wrong recipients. Some users of Google Hangouts and GTalk reported experiencing an issue September 26 where messages were being delivered to unintended recipients. Google reported that they were investigating the issues. Source: http://www.zdnet.com/google-hangoutsgtalk-glitch-sends-chats-to-wrong-recipients-7000021195/

35. September 25, Threatpost – (International) Javascript issue plagues Mailbox app for iOS. A security researcher found that the Mailbox app for iOS automatically executes any Javascript contained in an HTML email, presenting a security issue that could be taken advantage of to a variety of attacks. Source: http://threatpost.com/javascript-issue-plagues-mailbox-app-for-ios

For another story, see item 15 below from the Transportation Systems Sector

15. September 24, Alaska Dispatch – (Alaska) iPhone map app directs Fairbanks drivers on airport taxiway. At least twice in the past 3 weeks, drivers from outside of Fairbanks unknowingly crossed the runway and drove to the ramp side of the passenger terminal at the Fairbanks International Airport while following directions from iPhones. Airport authorities closed the aircraft access route and Apple officials have said that the map application would be fixed by September 25. Source: http://www.alaskadispatch.com/article/20130924/iphone-map-app-directs-fairbanks-drivers-airport-taxiway

Communications Sector

36. September 26, WIS 10 Columbia – (South Carolina) Orangeburg Co. phone service restored. Frontier Communications restored cell and land phone service to residents in Orangeburg County September 26 after a fiber line was cut near Bowman September 25. Source: http://www.live5news.com/story/23532150/phone-service-outage-reported-for-parts-of-orangeburg-county

For another story, see item 30 above in the Information Technology Sector

Thursday, September 26, 2013




Complete DHS Daily Report for September 26, 2013

Daily Report

Top Stories

 • Three new spills along the South Platter River in Weld County, Colorado, brought the total amount of crude oil spilled to at least 34,500 gallons after severe flooding. – Associated Press

1.            September 24, Associated Press – (Colorado) More spills reported in Wattenberg oil patch following Colorado flooding. Three new spills September 24 brought the total amount of crude oil spilled to at least 34,500 gallons along the South Platte River in Weld County after severe flooding in Colorado. Source: http://www.huffingtonpost.com/2013/09/24/colorado-oil-spills-wattenberg_n_3983923.html

 • An unlicensed physician was sentenced for heading a stem cell scam in Las Vegas after prosecutors claimed he targeted terminally ill patients and exposed them to risky placenta implant procedures. – Associated Press

21. September 24, Associated Press – (Nevada) Unlicensed doc gets prison in Vegas stem cell scam. An unlicensed physician was sentenced September 24 for heading a stem cell scam in Las Vegas after prosecutors claimed he targeted terminally ill patients and exposed them to risky placenta implant procedures. He and his company, StemCell Pharma Inc., made approximately $1 million from patients and investors. Source: http://news.msn.com/crime-justice/unlicensed-doc-gets-prison-in-vegas-stem-cell-scam

 • Officials in Chicago announced the arrest of 4 men in connection with a September 19 shooting at a park that left 13 injured. – Associated Press

24. September 24, Associated Press – (Illinois) Gang member sought revenge in Chicago park shooting. Officials announced the arrest of 4 men in connection to a September 19 shooting at a Chicago park that left 13 injured. Authorities believe retaliation between rival gangs prompted the shooting. Source: http://news.msn.com/crime-justice/gang-member-sought-revenge-in-chicago-park-shooting

 • A Utah man accused of plotting a deadly armed attack at a shopping center in Salt Lake City was arrested. – Associated Press

32. September 24, Associated Press – (Utah) Man accused of plot to shoot up Salt Lake mall. A Utah man accused of plotting a deadly attack at the City Creek shopping center in Salt Lake City September 25 was arrested September 23. Authorities said that the suspect told investigators he planned to "randomly shoot and kill people." Source: http://news.msn.com/crime-justice/man-accused-of-plot-to-shoot-up-salt-lake-mall

Details

Banking and Finance Sector

4. September 25, Softpedia – (International) ICG America hacked, credit card details possibly stolen. E-commerce and Internet marketing company ICG America notified customers that attackers compromised its systems and installed malware that was capable of capturing and decrypting payment information from its systems. The attack began in early January and continued until August 2. Source: http://news.softpedia.com/news/ICG-America-Hacked-Credit-Card-Details-Possibly-Stolen-386129.shtml

5. September 25, CNNMoney – (International) Three ex-ICAP employees indicted in Libor scandal. The U.S. Department of Justice announced criminal charges September 25 against three former employees of U.K.-based brokerage ICAP for their alleged role in helping to manipulate the London Interbank Offered Rate (LIBOR) by making false or misleading information to banks about short-term interest rates. Source: http://money.cnn.com/2013/09/25/news/companies/icap-libor/

6. September 24, U.S. Securities and Exchange Commission – (California) SEC charges former president of California-based investment firm with fraud. The U.S. Securities and Exchange Commission charged the former president of San Bernardino-based American Pacific Financial Corporation with allegedly defrauding almost 500 investors of $160 million by selling promissory notes under the false premise that they were backed up by properties and other collateral that was often impaired or nonexistent. Source: http://www.sec.gov/News/PressRelease/Detail/PressRelease/1370539838921

7. September 24, U.S. Securities and Exchange Commission – (Illinois; Texas) SEC charges two bank executive for financial misstatements and failure to disclose probable loss on troubled loan. The U.S. Securities and Exchange Commission charged two former executives at Mercantile Bancorp with failing to report a $5.28 million loan loss, which also caused the false reporting of other information by the bank. The Armarillo, Texas-based former CEO and the Quincy, Illinois-based former CFO agreed to settle the charges by agreeing to pay $100,000 each and were barred from acting as an officer or director of a publicly traded company. Source: http://www.sec.gov/News/PressRelease/Detail/PressRelease/1370539838242

Information Technology Sector

29. September 25, Softpedia – (International) Tumblr fixes DOM XSS vulnerability 2 months after being notified. Tumblr fixed a DOM-based cross-site scripting (XSS) vulnerability that could be used for spam, spreading malware, and phishing attacks 2 months after a security researcher informed Tumblr of the issue. Source: http://news.softpedia.com/news/Tumblr-Fixes-DOM-XSS-Vulnerability-2-Months-After-Being-Notified-385986.shtml

30. September 24, Softpedia – (International) Phone numbers harvested from Craigslist used in SMS scam. Symantec researchers identified a scam campaign targeting individuals who have posted ads on Craigslist that appears to be using automated harvesting tools to collect phone numbers in posts and then send SMS messages to the numbers which attempt to get targets to access a link on their PC. The link then takes the user to a fake version of GIMP that installs several additional pieces of software used by scammers to generate money via affiliate programs. Source: http://news.softpedia.com/news/Phone-Numbers-Harvested-from-Craigslist-Used-in-SMS-Scam-385869.shtml

31. September 24, Threatpost – (International) After botched update, Apple releases Apple TV 6.0, fixes 50+ bugs. Apple re-released an update for its Apple TV product September 23, addressing 57 bugs. The 6.0 update was originally released September 22, but several users complained that the update caused issues for their devices. Source: http://threatpost.com/after-botched-update-apple-releases-apple-tv-6-0-fixes-50-bugs/102399

Communications Sector

Nothing to report