With GPS, Drug Cartels Move Shipments to Europe Until

Drug cartels heavily rely on GPS devices to track shipments, feds say

The GPS has increasingly become a drug dealer’s new partner in crime.

Drug-smuggling groups are relying on the device to keep tabs on drug packages as they wind their way through Central America to the United States, according to published reports.

The criminals attach the drug shipments to buoys, send them off in the Pacific Ocean, and use signals they give off to track a package’s location by using special codes, InSight Crimes reports.

The GPS gives dealers the advantage of having drug shipments picked up by others monitoring their movements without being detected by authorities.

GPS devices are also allowing drug cartels to keep track of lower-level smugglers to ensure they are doing what they were told, say U.S. officials.

Barbara L. Carreno, public affairs officer for the U.S. Drug Enforcement Administration, said drug dealers have been using the tracking device for years. But recently, as the once bulky devices have become smaller and cheaper, their use has increased, she said.

“Traffickers need to know that their mules are doing what they are supposed to do and delivering their very valuable shipments where they are supposed to go,” Carreno said. “We often find GPS devices in shipments we seize.”

Traffickers won’t use a computerized system that would lead law enforcement back to them or create records that would implicate them.

– Barbara L. Carreno, spokeswoman, U.S. Drug Enforcement Administration

The GPS is simple enough, the DEA says, that it actually eludes more sophisticated tools used for drug interdictions by government agencies of various countries.

“Traffickers wouldn’t use a computerized system that would lead law enforcement back to them or create records that would implicate them,” Carreno said. “They want something cheap, unsophisticated and untraceable.”

Salvadoran officials say that Ecuadorean boatmen have become a core part of the criminal activity. They move the shipments to places off coasts of El Salvador, Guatemala and Costa Rica.

Once the shipments are left at certain locations in the Pacific, traffickers use the GPS to alert those waiting for them by sending information to mobile telephones and computers, the website said, citing the Salvadoran national police’s anti-narcotics division.

One of the most notorious drug kingpins, Ecuador’s Washington Prado Alava, was said by Colombian authorities to have run a highly sophisticated trafficking operation. But his operation, which moved 250 metric tons of cocaine to the United States over a four-year span, was dependent on GPS locators, Insight Crime reported. More here from FNC.

***

Anti-drug forces from several European and American countries intercepted a total of eight tons of cocaine in a double bust that is being dubbed as one of the largest in history.

In the larger one, Spanish authorities cooperated with Ecuadorean police to intercept a ship off that Latin American country bringing more than 5.5 metric tons of cocaine to Spain.

The ship was loaded with Colombian cocaine in the Pacific and planned to travel through the Panama Canal and across the Atlantic to Europe, officials said in a statement.

Una operación de la junto a la de Ecuador ha permitido interceptar un buque con 5.529 kilos de cocaína y detener a 24 personas.

 

In a separate drug seizure, Spanish police stopped a Venezuela-flagged fishing vessel carrying 2.5 metric tons of cocaine near Martinica.

The ship was intercepted on May 4 and was towed to Las Palmas in Spain’s Canary Islands.

The U.S. Drug Enforcement Agency and Britain’s National Crime Agency also took part in the joint operation.

The cargo seized off the coast of Ecuador has an estimated value of $250 million. Ecuadorean agents boarded it when it was almost three nautical miles off Santa Elena province.

Spain’s Interior Minister Juan Ignocio Zoido said to El Pais that the first operation resulted in the capture of 24 suspected drug traffickers.

“It is one of the largest cocaine seizures in history and it takes apart a large drug-trafficking organization between South America and Spain,” he said.

The massive operation began after Spain found out in January that a South American ring with links in Spain was organizing a large shipment.

That information was corroborated by intelligence also gathered by the U.S., Britain and Portugal, the statement said.

Since the beginning of 2017, Ecuador has confiscated about 30 tons of cocaine.

Large seizures of cocaine and cannabis aren’t uncommon in the Iberian Peninsula, which is seen as a drug gateway to Europe.

Spanish police captured almost eight metric tons of cocaine from four vessels in 2015 and 2016 and arrested 80 people, the police statement said.

 

Trump Orders Emergency Meeting After Global Cyber-attack

Primer: Investigators launched a far-reaching hunt for the perpetrator, as institutions around the world worked to mitigate damage from the highest-profile computer-worm outbreak in nearly a decade. More here from the WSJ.

Image result for wannacry ransomware

President Trump reportedly ordered an emergency meeting over the weekend after an unprecedented cyberattack hit at least 100,000 organizations in 150 countries.

Senior security staffers with Homeland Security, the FBI and the National Security Agency met on Friday and Saturday in the White House to assess the threat from the “ransomware” attack, Reuters reported.

Trump ordered Homeland Security adviser Tom Bossert to hold the meeting, CBS News reported. Details of the meeting were not immediately disclosed.

The attack that began Friday is believed to be the biggest online extortion attack ever recorded, spreading chaos by locking computers that run Britain’s hospital network, Germany’s national railway and scores of other companies, factories and government agencies worldwide.

Steven Wilson, Head of Europol’s European Cybercrime Centre, told Sky News on Sunday that it was now important that IT departments checked their systems on Monday morning to ensure they had not been compromised.

Security experts warned that further cyberattacks are likely.

“The global reach is unprecedented and beyond what we have seen before,” Rob Wainwright, director of the Netherlands-based Europol said Sunday “The latest count is over 200,000 victims in at least 150 countries, and those victims, many of those will be businesses, including large corporations.”

“At the moment, we are in the face of an escalating threat. The numbers are going up,” he added. “I am worried about how the numbers will continue to grow when people go to work and turn on their machines on Monday morning.”

The Europol spokesman said it was too early to say who is behind the onslaught and what their motivation was. The main challenge for investigators was the fast-spreading capabilities of the malware, he said, adding that so far not many people have paid the ransoms that the virus demands.

Had it not been for a young cybersecurity researcher’s accidental discovery of a so-called “kill switch,” the malicious software likely would have spread much farther and faster. Security experts say this attack should wake up every corporate board room and legislative chamber around the globe.

***

The long-expected US Executive Order is out, and giving prominence to the NIST Framework, DHS,and OMB. Eternal Blue is used to spread WannaCry ransomware, and the UK’s NHS is hard hit. Fancy Bear prances in NATO costume. US Intelligence Community leaders warn the Senate that the Russian cyber threat is large, growing, and not going away. And spamming celebrates its thrity-ninth birthday—no happy returns for you, spammers.

In today’s podcast, we hear about the long-expected US Executive Order, with commentary from Politico’s Eric Geller. It was signed yesterday, and gives prominence to the NIST Framework, DHS,and OMB. Eternal Blue is used to spread WannaCry ransomware, and the UK’s NHS is hard hit. Fancy Bear prances in NATO costume. US Intelligence Community leaders warn the Senate that the Russian cyber threat is large, growing, and not going away. The University of Maryland’s Jonathan Katz explains some potential browser protocol vulnerabilities. And spamming celebrates its thirty-ninth birthday—no happy returns for you, spammers.  Go here for the podcast, see WannaCry ransomware title.  It is key to note that cyber experts saw chatter in hack chat rooms about this worm in April.

57,000 Detections, 74 Countries Affected by Global Ransomware

 

Go here for more information on malware affections.

Further, US-CERT, by DHS has this information.

 

 

Older machines running XP do not appear to be affected. Meanwhile, about a month ago:

Microsoft responds to NSA’s Windows exploits, urges customers to upgrade to supported versions

Remember, this NSA vault toolkit was stolen, leaked and published by WikiLeaks, Julian Assange. In some cases, it could be a deadly threat to life considering the intrusions into hospitals. The other blame goes to the Russian cyber gang, ShadowBrokers.

Russian-linked cyber gang Shadow Brokers blamed for NHS computer hack 

Ransom message found on NHS computersCourtesy: TelegraphUK: Ransom message found on NHS computers

CyberScoop: Large organizations on every continent are being hit by a global campaign of ransomware attacks on Friday, unfortunately, average ransomware demand has increased significantly. Machines are being infected using exploits developed by the U.S. National Security Agency and leaked by the group known as ShadowBrokers, according to authorities.

More than 57,000 detections in 74 countries have been recorded. Russia appears to be the most infected country by far, according to cybersecurity firms Kaspersky and Avast.

The “number [is] still growing fast,” according to Costin Raiu, Kaspersky’s director of research.

Hospitals across England were forced to divert emergency patients, according to the National Health Service. Other hospitals are asking patients to avoid coming in except for emergencies, news reports said.

In Spain, victims including the telecommunications company Telefónica told employees to shut down machines and networks in an effort to stop the spread of the malware. Other victims include Gas Natural and Iberdrola, an electric utility firm.

The ransomware campaign is caused by “exploiting the vulnerability described in bulletin MS17-010 using EternalBlue / DoublePulsar,”Spain’s Computer Emergency Readiness Team explained on Friday. “Infection of a single computer can end up compromising the entire corporate network.”

EternalBlue and DoublePulsar are code names for NSA hacking tools used to infect thousands of machines around the world since the NSA tools leaked in April.

That description from Spanish authorities and the work of several researchers point directly to NSA tools hacked and leaked by ShadowBrokers. The patch that Microsoft published in March assigned the designation MS17-010 to the vulnerability.

A widespread “bloodbath” from criminals has been expected by experts since the leak.

The ransomware “infects the machine by encrypting all its files and, using a remote command execution vulnerability through SMB, is distributed to other Windows machines on the same network. Microsoft published the vulnerability on March 14 in its bulletin and a few days ago a proof of concept was released that seems to have been the trigger of the campaign.” SMB is Microsoft’s Server Message Block protocol for network file sharing.

The attacks in different countries have been linked to the same group, according to the Financial Times.

The U.S. Department of Homeland Security is “coordinating with our international cyber partners” in Europe and Asia, a spokesperson told CyberScoop. “The Department of Homeland Security stands ready to support any international or domestic partner’s request for assistance. We routinely provide cybersecurity assistance upon request, including technical analysis and support.  Information shared with DHS as part of these efforts, including whether a request has been made, is confidential.”

Security researcher Kevin Beaumont advised patching machines immediately:

** Kevin Beaumont?Verified account @GossiTheDog5h5 hours ago 

Confirmed – wcry ransomware spreading across Europe uses EternalBlue/MS17-010/SMB. PATCH NOW EVERYWHERE.

Spanish authorities confirmed the ransomware is a version of WannaCry (also known as WannaCrypt0r), according to the National Cryptology Center. In Spain, the newspaper El Mundo is reporting that “early indications point to an attack originating in China.”

“Given the rapid, prolific distribution of this ransomware, we consider this activity poses high risks that all organizations using potentially vulnerable Windows machines should address,” a spokesperson from the cybersecurity firm FireEye told CyberScoop. “Organizations seeking to take risk management steps related to this campaign can implement patching for the MS17-010 Microsoft Security bulletin and leverage the indicators of compromise identified as associated with this activity.”

FireEye has yet to see a U.S.-based company be affected by the ransomware worm.

An estimated 25 health facilities in London and across England have been hit, according to the NHS. St Bartholomew’s Hospital in London, one of the victims, received warnings earlier this year that computers using Windows XP were vulnerable, reported the technology news site the Inquirer. Increasingly, some infected hospitals are not accepting phone calls or internet communications. The Derbyshire Community Health Services NHS Trust has reportedly shut down all of its IT systems.

“At this stage we do not have any evidence that patient data has been accessed,” an NHS statement said. “We will continue to work with affected organizations to confirm this.”

East and North Hertfordshire NHS trust, a hospital just north of London, publicly acknowledged “a major IT problem” that is “believed to be caused by a cyber attack.”

“The trust is postponing all non-urgent activity for today and is asking people not to come to A&E – please ring NHS111 for urgent medical advice or 999 if it is a life-threatening emergency,” according to a statement. “To ensure that all back-up processes and procedures were put in place quickly, the trust declared a major internal incident to make sure that patients already in the trust’s hospitals continued to receive the care they need.”

News of the English hospitals being hit with ransomware spread quickly among doctors and hospital employees, including in a widely shared message from an English doctor now making the rounds on social media.

**

If.ra? @asystoly6h6 hours ago  Why would you cyber attack a hospital and hold it for ransom? The state of the world ?

“So our hospital is down,” the doctor wrote. “We got a message saying your computers are now under their control and pay a certain amount of money. And now everything is gone.”

2008, the Russians Hacked Obama’s Campaign Too

Why are we learning this now? It is a dereliction of duty to advise the American electorate, campaign operators and all later political candidates, regardless of the kind of race. Further, should we be blaming Obama on this and did he invite the FBI to investigate? If so, the matters of phishing operations and Russia should have been a clarion call.

Further, why would Obama and Hillary even consider ‘resetting’ relations with Russia? Oh yeah……’cut it out Vladimir’..remember that?

Okay read on….the anger mounts.

Exclusive: Russian Hackers Attacked the 2008 Obama Campaign

Jeff Stein: Russian hackers targeted the 2008 Barack Obama campaign and U.S. government officials as far back as 2007 and have continued to attack them since they left their government jobs, according to a new report scheduled for release Friday.

The targets included several of the 2008 Obama campaign field managers, as well as the president’s closest White House aides and senior officials in the Defense, State and Energy Departments, the report says.

It names several officials by title, but not by name, including “several officials involved in Russian policy, including a U.S. ambassador to Russia,” according to a draft version of the report, authored by Area 1 Security, a Redwood City, California, company founded by former National Security Agency veterans.

“They’re still getting fresh attacks,” the company says.

The attacks on their email accounts have continued as the officials migrated to think tanks, universities and private industry, the company says. The favored weapon of the Russians and other hackers is the so-called “phishing” email, in which the recipient is invited to click on a innocent-looking link, which opens a door to the attackers.

China can’t be excluded as a perpetrator in those attacks, Area 1 Security’s report says, but its new data “show that Russia tried to hack several members of the Obama campaign and could have done so at the same time as someone that achieved massive data exfiltration.”

Blake Darché, a former NSA technical analyst who co-founded Area 1 Security, tells Newsweek that “state-sponsored Russian hackers have been targeting United States officials and politicians since at least 2007 through phishing attacks.” Russian hackers reportedly breached the Joint Chiefs of Staff email system in 2015.

The company says one of the Russian targets was a “deputy campaign manager” in the 2008 Obama campaign, but was otherwise unidentified in its report. There were a number of them over a period of time. One was Steve Hildebrand. Reached in Sioux Falls, South Dakota, where he now runs a specialty bakery and coffee shop, Hildebrand says he was “not aware” that he might have been a Russian target and didn’t remember being warned about cyberattacks of any kind during the campaign. Another senior 2008 campaign aide (and later White House National Security Council spokesman), Tommy Vietor, tells Newsweek he had “no knowledge” of Russian hacking at the time.

Besides top officials in the Energy, Defense and State departments, the Area 1 Security report cites a half-dozen positions in the Obama White House that were targeted from 2008 through 2016, including the president’s deputy assistant, special assistant, the special assistant to the political director, advance team leaders for first lady Michelle Obama, and the White House deputy counsel. None of them could immediately be reached for comment.

Among the State Department targets named by Area 1 Security were three top offices dealing with Russia and Europe. Evelyn Farkas, who served as the Obama administration’s deputy assistant secretary of defense for Russia/Ukraine/Eurasia from 2012 to 2015, says she could not discuss matters that remain classified, but says “the biggest impact” she remembered offhand was the Russian hack of the Joint Chiefs.

Among the three top, unnamed targets at the Energy Department was the director of the Office of Nuclear Threat Science, which is responsible for overseeing the U.S. Nuclear Counterterrorism Program.

The Area 1 Security report names the “Dukes,” also known as “Cozy Bear” and APT-29, for the Obama attacks, the same Russian actors named in the 2015 and 2016 hacking of the Democratic National Committee (DNC) and the State Department.

In an interview, Darché calls the Dukes a front for Russia’s “premier intelligence-gathering arm,” which would be the SVR, or External Intelligence Service, the Kremlin equivalent to the CIA, although he declined to specifically name it. As opposed to the DNC hacks launched to steal and publicize information damaging to the campaign of Hillary Clinton, he says, the Russian offensives that Area 1 Security uncovered were clandestine “intelligence gathering operations” designed to secretly penetrate a wide variety of institutions and industry.

Oren Falkowitz, a former analyst at the National Security Agency who co-founded Area 1 Security, says he launched the company to stop phishing attacks, which until then was thought to be impossible because so many employees continue to click on risky links in emails. The key to the company’s success was persuading clients to let it monitor its servers, he told The New York Times in a 2016 interview.

In Friday’s report, Area 1 Security says it uses a “vast active sensor network” to detect and trace phishing attacks. It says it could imagine the Dukes “operating a giant spreadsheet where new targets are added, but never leave.” It “moves quickly, compromising a server or service to send out phishing emails from it, and then leaves, never returning to check for  bounced email messages to cull from its list.”

Most ex-officials don’t realize they are carrying “the blemish of being a Russian target into their new workplace,” the Area 1 Security report says.  As a result, “they give the Dukes beachheads in companies and organizations they never even planned on or imagined hacking,” such as Washington think tanks, defense contractors, lobbyist offices,  financial institutions and pharmaceutical companies stocked with high ranking former political, military and intelligence  officials.

Russia is “notoriously persistent in pursuing targets,” the report says. “It’s a lesson on why every organization needs great security.”

***

FireEye CEO: Russians are at Work in Election Hacking

FireEye CEO Kevin Mandia said Thursday that strengthening U.S. cybersecurity defenses begins with protecting the country’s own systems first, and he is hopeful the Trump administration will implement a strategy to defend from cyber threats, during an interview on FOX Business’ “Countdown to the Closing Bell.”

“You gotta protect critical infrastructure and under times of duress, you have to be able to have shields up as a nation, and I think this order is going to move toward that,” he said, referring to the executive order President Trump signed Thursday, aimed at strengthening the America’s infrastructure to help prevent cyberattacks.

Cyber hacking has been in the forefront of an FBI investigation over Russia’s alleged involvement in the 2016 presidential election. Mandia said he believes acting FBI Director Andrew McCabe will continue the investigation into these claims.

“When you awake the sleeping giant, they get the job done and I think the FBI, whenever they apply the resources at their disposal and their capability, they can get the job done as they see fit,” he said.

Mandia believes the Russians are at work in election hacking and thinks it will continue to happen.

“The tool in every emerging nation’s tool box now [is] a cyber component,” he said.

The FireEye CEO added that the risks from cyberattacks can’t be eliminated because persistent hackers are exploiting human trust and not exploiting systems.

DHS Project New Dawn 1,378 Arrests

Image result for homeland security investigations

U.S. Immigration and Customs Enforcement Officials are revealing details of a massive anti-gang operation that’s resulted in 1,378 arrests nationwide.

The six week long operation, which began March 26th, targeted violent criminal street gangs in the DC metro area, San Antonio, San Diego, and Newark.

“The primary purpose of the operation was to identify, arrest, and prosecute gang members and associates who threaten our communities,” Thomas Homan, ICE’s Acting Director told reporters.

The operation, called “Project New Dawn” was led by ICE’s Homeland Security Investigations section, known as HCI.

In the DC area alone, agents arrested 52 people, including 29 members of the El Salvador-controlled MS-13 gang.

“Nearly 1100 were arrested on federal or state criminal charges, including murder, assault and other crimes of violence,” says DHS Deputy Executive Associate Director Derek Benner.

Authorities arrested 21 people on murder related charges, and seven for rape and sexual assault charges.

Others face drug trafficking, weapons smuggling, human smuggling, sex trafficking, and racketeering charges.

Police say more than 1000 of those arrested had gang affiliations: connections to MS-13, and the Crips, Bloods, and the Surenos street gangs.

“Let me be clear that these violent criminal street gangs are the biggest threat facing our communities,” Homan says.

DC-based HSI agents arrested eleven MS-13 gang members in April at a home in Falls Church, police say.

Ten of those actions were ‘administrative arrests’, for immigation violations, the eleventh was a criminal arrest.

Investigators say federal agents and Fairfax County Police were keeping the home under surveillance because of reports about alleged sex trafficking.

“Our goal at the end of the day is to arrest, prosecute, imprison, deport and remove trans-national gang members as well as to supress violence, and prosecute crimial enterprises,” Benner says.

ICE says during the operation, officers seized 238 guns and $492,000 in cash.

But the agency also revealed a troubling trend.

Investigators in the San Diego area found street gangs are bucking the idea of turf or territory, and instead, are acting in concert, with different groups using each other’s expertise to maximize illegal profits.

“One gang, they specialize in narcotics smuggling, one may specialize in weapons trafficking,” Benner explains. “They’re using each other in this particular case, to further their own enterprises.”

Authorities say of those arrested, 933 are U.S. citizens, and 445 are foreign nationals from Central America, South America, Asia, Africa, Europe, and the Caribbean.

ICE’s Acting Director says the notion of sanctuary cities, where local authorities don’t cooperate with, or take part in ICE operations, is making these investigations more difficult.

“One officer can make (an) arrest inside the jail, turn him over to us, we can remove that person from the country,” Homan says. “When they get released without our attention, they’re back on the streets.”

He says after an initial arrest, 30 to 40 percent of gang-related suspects are repeat offenders.

Some of those in custody face federal re-entry charges, for returning to the U.S. after they were kicked out of the country for immigration or criminal violations.

ICE officials say this is not over, that there will be more operations like this in the future.

“We are not done,” Homan says. “We have a laser focus on these groups, and we will continue to actively pursue them, wherever they are in the United States.”

*** In 2016, ICE had a similar success. Image result for homeland security investigations

WASHINGTON — A five-week operation, dubbed Project Shadowfire, netted 1,133 arrests, including more than 900 transnational criminal gang members and others associated with transnational criminal activity, like drug trafficking, human smuggling and sex trafficking, murder and racketeering. The operation was led by U.S. Immigration and Customs Enforcement’s (ICE) Homeland Security Investigations (HSI) and concluded March 21.

“This operation is the latest example of ICE’s ongoing efforts, begun more than a decade ago under Operation Community Shield, to target violent gang members and their associates, to eradicate the violence they inflict upon our communities and to stop the cash flow to transnational organized crime groups operating overseas,” said ICE Director Sarah R. Saldaña.

Since the inception of Operation Community Shield in February 2005, HSI special agents, working in conjunction with federal, state and local law enforcement agencies, have made more than 40,000 gang-related arrests and seized more than 8,000 firearms.

Project Shadowfire was a surge operation conducted under Operation Community Shield, and led by the HSI National Gang Unit. Between Feb. 15 and March 21, HSI special agents worked with numerous state, local and federal law enforcement partners, including ICE’s Enforcement and Removal Operations (ERO), to apprehend individuals from various gangs.

Most of the individuals arrested during Project Shadowfire were U.S. citizens, but 239 foreign nationals from 13 countries in Central America, Asia, Europe and the Caribbean were also arrested. Of the 1,133 arrests, 915 were gang members and associates, 1,001 were charged with criminal offenses and 132 were arrested administratively for immigration violations.

The majority of arrestees were affiliated with gangs like MS-13, Sureños, Norteños, Bloods and several prison-based gangs. Enforcement actions occurred around the country, with the greatest activity taking place in the Los Angeles, San Juan, Atlanta, San Francisco, Houston, and El Paso areas.

The National Gang Unit oversees HSI’s expansive transnational gang portfolio and enables special agents to bring the fight to these criminal enterprises through the development of uniform enforcement and intelligence-sharing strategies.

Recent National Gang Unit-led operations include: Southern Tempest in 2011, targeting gangs affiliated with drug trafficking; Project Nefarious in 2012, targeting gangs involved in human smuggling and trafficking; Project Southbound in 2014, targeting the Sureños, the fasting growing transnational gang in the U.S., and Project Wildfire in 2015, the largest gang surge conducted by HSI to date.

Additionally, for the past three years, ICE has held an anti-gang conference with the U.S. Department of State in Mexico City to provide training and capacity building for international law enforcement officers to combat and prevent gang activities.