Friday, January 16, 2015

Complete DHS Report for January 16, 2015

Daily Report

Top Stories
 · A water main break caused by a burst valve spilled thousands of gallons of water for almost 13 hours in northeast Philadelphia January 14, forcing crews to work overnight to shut off the water. – WPVI 6 Philadelphia

14. January 15, WPVI 6 Philadelphia – (Pennsylvania) Geyser finally shut off hours after huge water main break in Northeast Philadelphia. A water main break caused by a burst valve spilled thousands of gallons of water for almost 13 hours in northeast Philadelphia January 14, forcing crews to work overnight to shut off the water. Fire hydrants in the area were without water for a time but no residents in the area lost service as a result. Source: http://6abc.com/news/efforts-to-shut-off-huge-geyser-fail-in-ne-phila/475668/

· Two correctional officers and 8 inmates were killed while 5 others were injured January 14 after their prison transport bus collided with a moving Union Pacific train near Penwell, Texas. – CNN

25. January 14, CNN – (Texas) 10 dead after prison bus collides with train in Texas. Two correctional officers and 8 inmates were killed while 5 others were injured January 14 after their prison transport bus collided with a moving Union Pacific train near Penwell, Texas. Authorities are investigating and no rail cars derailed in the accident.

· All 208 inmates were evacuated from the Northumberland County Prison in Pennsylvania January 14 due to a large fire that destroyed the facility. – Associated Press

26. January 14, Associated Press – (Pennsylvania) Fire forces 200 inmates from century-old Pennsylvania prison. All 208 inmates were evacuated from the Northumberland County Prison in Pennsylvania January 14 due to a large fire that destroyed the facility. The inmates were divided by gender and moved to separate State prisons nearby while authorities investigated the cause of the fire after declaring the prison a total loss. Source: http://www.aol.com/article/2015/01/14/fire-forces-200-inmates-from-century-old-pennsylvania-prison/21129932/

 · The improper use of propane and oxygen at the Princess Diamond jewelry store at the Eden Center shopping mall in Falls Church, Virginia, January 14 sparked an accidental explosion and 2-alarm fire that caused about $1 million in damage. – WJLA 7 Washington, D.C.

33. January 15, WJLA 7 Washington, D.C. – (Virginia) 3 injured in fire & gas explosion at Falls Church shopping center. The improper use of propane and oxygen at the Princess Diamond jewelry store at the Eden Center shopping mall in Falls Church January 14 sparked an accidental explosion and 2-alarm fire that caused about $1 million in damage. Three individuals were transported to an area hospital with non-life-threatening injuries and all stores, with the exception of the jewelry store, were expected to reopen January 15. Source: http://www.wjla.com/articles/2015/01/breaking-news-fire-gas-explosion-at-falls-church-shopping-center-110560.html

Financial Services Sector

5. January 14, KIFI 8 Idaho Falls – (Idaho) Man pleads guilty to installing credit card skimmers in Idaho Falls. A California man pleaded guilty January 14 to placing skimming devices on gas pumps at two stations in Caldwell and Idaho Falls during January and February 2014 which collected the information of about 160 payment cards. Source: http://www.localnews8.com/news/man-pleads-guilty-to-installing-credit-card-skimmers-in-idaho-falls/30708970

6. January 14, KPRC 2 Houston – (Texas) ‘Texas Longhorn Bandit’ bank robber on the run. The FBI is searching for a suspect known as the “Texas Longhorn Bandit” believed to be responsible for 4 bank robberies in the Houston area, including the robbery of 2 Chase Bank branches January 14. Source: http://www.click2houston.com/news/texas-longhorn-bandit-bank-robber-on-the-run/30714062

Information Technology Sector

27. January 15, Softpedia – (International) Google AdSense used for malvertising campaign. Researchers with Sucuri identified at least two AdWords campaigns using Google’s AdSense program to modify legitimate ads in order to redirect users to fraudulent Web sites. Source: http://news.softpedia.com/news/Google-AdSense-Used-For-Malvertising-Campaign-470064.shtml

28. January 15, Softpedia – (International) LinkedIn phishing uses HTML file to steal credentials. A researcher with Symantec reported that a recent phishing campaign designed to harvest login credentials for professional networking service LinkedIn uses a modified HTML file that contains the legitimate code from LinkedIn’s login page but instead redirects the information to the attackers running the campaign. The use of an HTML file prevents users from being protected by blacklists and also allows the attacker to use several techniques to avoid automatic phishing detection methods. Source: http://news.softpedia.com/news/LinkedIn-Phishing-Uses-HTML-File-to-Steal-Credentials-470136.shtml

29. January 15, Softpedia – (International) Bogus Oracle patches flung by malicious websites. Oracle posted a warning to users the week of January 12 stating that it had received information on several fraudulent Web sites claiming to provide patches for Oracle products that are in fact malware. Oracle advised users to only download patches from its official sites and asked users encountering the fraudulent sites to report them. Source: http://news.softpedia.com/news/Bogus-Oracle-Patches-Flung-By-Malicious-Websites-470147.shtml

30. January 15, CSO – (International) Mobile malware up 77 percent in 2014. Lookout Inc., released a report on mobile malware and found that the mobile malware encounter rate for 2014 increased from 4 percent in 2013 to 7 percent, a 75 percent increase. The researchers also noted that mobile malware attacks increased in both sophistication and frequency during the past year, among other findings. Source: http://www.networkworld.com/article/2871116/mobile-security/mobile-malware-up-75-in-2014.html

31. January 14, Softpedia – (International) CryptoWall makes a comeback, version 3.0 spotted in the wild. Microsoft researchers and an independent researcher identified a new version of the CryptoWall (also known as Crowti) ransomware dubbed CryptoWall 3.0 that contains localized ransom messages and directs victims to several addresses located on the I2P anonymity network, or the Tor network as a fallback. The malware encrypts victims’ files and demands a $500 ransom be paid in Bitcoin virtual currency in order to decrypt the files. Source: http://news.softpedia.com/news/CryptoWall-Makes-a-Comeback-Version-3-0-Spotted-In-the-Wild-470033.shtml

Communications Sector

32. January 14, American Radio Relay League – (Pennsylvania) FCC fines Pennsylvania Ham $11,500 for causing intentional interference. The FCC Enforcement Bureau affirmed a fine January 13 against the North Huntingdon operator of K3VR totaling $11,500 for deliberately interfering with others’ Amateur Radio communications. Source: http://www.arrl.org/news/fcc-fines-pennsylvania-ham-11-500-for-causing-intentional-interference