Showing posts with label INTERNATIONAL CRIME. Show all posts
Showing posts with label INTERNATIONAL CRIME. Show all posts

Sunday, December 16, 2012

THE "SCAREWARE" INFECTION CRIME

Credit:  U.S. GSA
FROM: U.S. DEPARTMENT OF JUSTICE

Friday, December 14, 2012
Payment Processor for Scareware Cybercrime Ring Sentenced to 48 Months in Prison


WASHINGTON – A Swedish credit card payment processor was sentenced today to 48 months in prison for his role in an international cybercrime ring that netted $71 million by infecting victims’ computers with "scareware" and selling rogue antivirus software that was supposed to secure victims’ computers but was, in fact, useless, announced Assistant Attorney General Lanny A. Breuer of the Justice Department’s Criminal Division, U.S. Attorney for the Western District of Washington Jenny A. Durkan and Special Agent in Charge Laura M. Laughlin of the FBI Seattle Division.

Mikael Patrick Sallnert, 37, a citizen of Sweden, was sentenced by Chief U.S. District Judge Marsha J. Pechman in the Western District of Washington. In addition to his prison term, Sallnert was ordered to pay $650,000 in forfeiture.

"Mikael Patrick Sallnert played an instrumental role in carrying out a massive cybercrime ring that victimized approximately 960,000 innocent victims," said Assistant Attorney General Breuer. "By facilitating payment processing, Sallnert allowed the cybercrime ring to collect millions of dollars from victims who were duped into believing their computers were compromised and could be fixed by the bogus software created by Sallnert’s co-conspirators. Cybercrime poses a real threat to American consumers and businesses, and the Justice Department is committed to pursuing cybercriminals across the globe."

"Payment processors like this defendant are the backbone of the cybercrime underworld," said U.S. Attorney Durkan. "As an established businessman, this defendant put a stamp of legitimacy on cyber criminals. He was involved in defrauding thousands of victims, and his actions contributed to insecurities in e-commerce that stifle the development of legitimate enterprises and increase the costs of e-commerce for everyone."

"Partnerships are central to the FBI in accomplishing its mission," said Special Agent in Charge Laughlin. "This cyber crime ring spanned multiple countries—increasing the threat it posed and complicating the necessary law enforcement response. Thanks to the commitment of many foreign partners and FBI entities across the nation, we were able to dismantle that threat and ensure Mr. Sallnert faced justice. The FBI and its partners will continue to work tirelessly until we bring in the remaining perpetrators of this malicious scheme."

Sallnert was arrested in Denmark on Jan. 19, 2012, and extradited to the United States in March 2012. He pleaded guilty on Aug. 17, 2012, to one count of conspiracy to commit wire fraud and one count of accessing a protected computer in furtherance of fraud.

The prosecution of Sallnert is part of Operation Trident Tribunal, an ongoing, coordinated enforcement action targeting international cybercrime. The operation targeted international cybercrime rings that caused more than $71 million in total losses to more than one million computer users through the sale of fraudulent computer security software known as "scareware." Scareware is malicious software that poses as legitimate computer security software and purports to detect a variety of threats on the affected computer that do not actually exist. Users are then informed they must purchase what they are told is anti-virus software in order to repair their computers. The users are then barraged with aggressive and disruptive notifications until they supply their credit card number and pay for the "anti-virus" product, which is, in fact, fake.

The scareware scheme used a variety of ruses to trick consumers into unknowingly infecting their computers with the malicious scareware products, including web pages featuring fake computer scans. Once the scareware was downloaded, victims were notified that their computers were infected with a range of malicious software, such as viruses and Trojans and badgered into purchasing the fake antivirus software to resolve the non-existent problem at a cost of up to $129. An estimated 960,000 users were victimized by this scareware scheme, leading to $71 million in actual losses.

According to Sallnert’s plea agreement, he agreed to establish and operate credit card payment processing services for the scareware ring, knowing that his co-conspirators were intentionally causing fake and fraudulent messages to display on victims’ computers that would fraudulently induce the victims into purchasing the rogue security software. According to court documents, between approximately August 2008 and October 2009, the payment processing mechanisms established by Sallnert processed approximately $5 million in credit card payments on behalf of the scheme.

This case is being investigated by the FBI Seattle Division Cyber Task Force and other FBI entities. The case is being prosecuted by Trial Attorneys Carol Sipperly and Ethan Arenson of the Criminal Division’s Computer Crime and Intellectual Property Section and Assistant U.S. Attorneys Norman Barbosa and Kathryn Warma of the Western District of Washington. Substantial assistance was provided by the Criminal Division’s Office of International Affairs.

Critical assistance in the prosecution was provided by the Security Service of Ukraine, German Federal Criminal Police, Netherlands National High-Tech Crime Unit, London Metropolitan Police, Latvian State Police, Lithuanian Criminal Police Bureau, Swedish National Police Cyber Unit, French Police Judiciare, Royal Canadian Mounted Police, Romania’s Directorate for Combating Organized Crime, Cyprus National Police in cooperation with the Unit for Combating Money Laundering and the Danish National Police.

To avoid falling victim to a scareware scheme, computer users should avoid purchasing computer security products that use unsolicited "free computer scans" to sell their products. It is also important for users to protect their computers by maintaining an updated operating system and using legitimate, up-to-date antivirus software, which can detect and remove fraudulent scareware products.

Additional tips on how to spot a scareware scam include:

• Scareware advertising is difficult to dismiss. Scareware purveyors employ aggressive techniques and badger users with pop-up messages into purchasing their products. These fake alerts are often difficult to close and quickly reappear.

• Fake anti-virus products are designed to appear legitimate and can use names such as Virus Shield, Antivirus or VirusRemover. Only install software from trusted sources that you seek out. Internet service providers often make name-brand anti-virus products available to their customers for free.

• Become familiar with the brand, look and functionality of the legitimate anti-virus software that is installed on your computer. This will assist you in identifying scareware.

Computer users who think they have been victimized by scareware should file a complaint with the FBI’s Internet Crime Complaint Center,
www.ic3.gov.

Tuesday, December 11, 2012

U.S. DEPARTMENT OF JUSTICE ANNOUNCES TAKEDOWN OF INTERNATIONAL CYBER-FRAUD RING

FROM: U.S. DEPARTMENT OF JUSTICE

Wednesday, December 5, 2012
International Cyber-Fraud Ring Responsible for Millions of Dollars in Fraud Dismantled

WASHINGTON – In a coordinated international takedown, law enforcement officials in Romania, the Czech Republic, the United Kingdom and Canada, acting on provisional arrest requests made by the United States, arrested six Romanian nationals today for their alleged involvement in a sophisticated multimillion dollar cyber fraud scheme that targeted consumers on U.S.-based Internet marketplace websites, announced Assistant Attorney General Lanny A. Breuer of the Justice Department’s Criminal Division, U.S. Attorney Loretta E. Lynch of the Eastern District of New York and FBI Assistant Director in Charge George Venizelos of the New York Field Office.

"As a result of extensive cooperation between U.S. and European law enforcement officials, the defendants have been charged with a scheme to defraud unsuspecting Americans of millions of dollars," said Assistant Attorney General Breuer. "The Department of Justice is committed to finding and prosecuting Internet fraud aggressively, wherever it happens and however hard the perpetrators work to conceal their crimes."

"Thanks to our international law enforcement partnerships, even the most sophisticated criminal organizations are not beyond our reach, and we will continue our efforts to protect American consumers from these fraud schemes on Internet marketplace websites," said U.S. Attorney Lynch.

"The FBI is committed to protecting the American public from predatory conduct whether it originates here or abroad," said FBI Assistant Director in Charge Venizelos. "The international nature of many organized crime groups makes it essential for us to work with our partners here and overseas – as we did in this investigation – to rein in the alleged criminals."

A criminal complaint unsealed today in U.S. District Court in the Eastern District of New York charges Romanian nationals Emil Butoi, 34, Aurel Cojorcaru, 43, Nicolae Ghebosila, 43, Cristea Mircea, 30, Ion Pieptea, 36, and Nicolae Simion, 37, and Albanian national Fabian Meme, 42, each with one count of wire fraud conspiracy and one count of money laundering conspiracy. Butoi, Cojocaru, Meme, Mircea, Pieptea and Simion are also each charged with one count of passport fraud conspiracy.

Butoi, Cojorcaru, Ghebosila, Mircea, Pieptea and Simion were arrested today. Meme is already incarcerated in the Czech Republic.

The government will seek the defendants’ extradition to the United States pursuant to the relevant international treaties.

As alleged in the complaint, the defendants were responsible for saturating Internet marketplace websites including eBay, Cars.com, AutoTrader.com and CycleTrader.com with detailed advertisements for cars, motorcycles, boats and other high-value items generally priced in the $10,000 to $45,000 range. Unbeknownst to the buyers, however, the merchandise did not exist. The defendants allegedly employed co-conspirators who corresponded with victim buyers by email, sending fraudulent certificates of title and other information designed to lure the victims into parting with their money. Sometimes, the defendants allegedly pretended to sell cars from nonexistent auto dealerships in the United States and even created phony websites for these fictitious dealerships. In at least one transaction involving Ghebosila, the "seller" allegedly pretended to be the widow of an Iraq war veteran who was selling her family’s mobile home so that she could care for her children. In other transactions, the defendants allegedly duped victims into sending tens of thousands of dollars for non-existent vehicles, including Lexus, Audi, Ford, Chevrolet, Dodge, Toyota, Mercedes, Porsche and BMW cars; Big Dog Mastiff and Ninja motorcycles; a Fleetwood Storm motor home; and boats.

As part of the scheme, Cojocaru, Meme, Butoi and others produced high-quality fake passports so that foreign national co-conspirators in the United States, known as "arrows," could use the passports as identification to open American bank accounts. The complaint alleges that Cojocaru was recorded on video during the investigation displaying new holograms that he was using to create more authentic-looking passports.

According to the complaint, after the "sellers" reached an agreement with the victim buyers, they would often email them invoices purporting to be from Amazon Payments, PayPal or other online payment services, with wire transfer instructions. However, the defendants and their co-conspirators allegedly used counterfeit service marks in designing the invoices so that they would appear identical to communications from legitimate payment services. The fraudulent invoices directed the buyers to send money to the American bank accounts that had been opened by the "arrows." Finally, the arrows would allegedly collect the illicit proceeds and send them to the defendants in Europe by wire transfer and other methods. For example, the arrows allegedly forwarded Pieptea $18,000 cash in fraud proceeds hidden inside hollowed-out audio speakers. Other arrows allegedly used the proceeds to purchase expensive Audemars Piguet watches, and then sent the watches to the defendants abroad.

According to the complaint, it is estimated that the defendants earned over $3 million from the fraudulent scheme.

If convicted, the defendants each face a maximum sentence of 20 years in prison on the wire fraud conspiracy and money laundering conspiracy counts, and 10 years in prison on the passport fraud conspiracy count.

The charges in the complaint are merely allegations, and the defendants are presumed innocent unless and until proven guilty.

The government’s case is being prosecuted by Assistant U.S. Attorneys Cristina Posa, Vamshi Reddy and Claire Kedeshian of the U.S. Attorney’s Office for the Eastern District of New York, and Trial Attorney Carol Sipperly of the Criminal Division’s Computer Crime and Intellectual Property Section.

The offices of the FBI Legal Attachés in Romania, the Czech Republic, the United Kingdom, Canada and Hungary were instrumental in coordinating efforts with the United States’ international partners, and the Justice Department Criminal Division’s Office of International Affairs worked with its counterparts in these countries to effect the provisional arrests and requests for mutual legal assistance, including the forfeiture of illegal proceeds of these crimes. The Department of Justice’s Asset Forfeiture and Money Laundering Section also provided assistance in the forfeitures.

The U.S. government thanks the Romanian government, in particular the Ministry of Justice, the Directorate for Combating Organized Crime and the Romanian Intelligence Service, for their collaborative efforts throughout this long-term investigation, as well as the Czech National Police, Hungarian National Bureau of Investigation, Metropolitan Police Service in England, Montreal Police Service, Royal Canadian Mounted Police, International Organized Crime Intelligence and Operations Center, Internet Crime Complaint Center, Costa Mesa, Calif., Police Department, Orange County, Calif., District Attorney’s Office and the New York City Police Department for their assistance.

Thursday, May 31, 2012

U.S. STATE DEPARTMENT ON COMBATING INTERNATIONAL CORRUPTION


Photo:  Justice And Humanity.  Credit:  Wikimedia.
U.S. DEPARTMENT OF STATE
Combating Corruption and Bribery in APEC: Promoting Open Governance and Transparency Vital to Regional Economic Growth and Foreign Direct Investment
Remarks David M. Luna
Director for Anticrime Programs , Bureau of International Narcotics and Law Enforcement Affairs ABAC-ACT Public-Private Partnership and Dialogue: Anti-Corruption and Illicit Trade
Kazan, Russia
May 28, 2012
Good morning.
As a co-chair of this Dialogue, I would like to thank ACT Chair Timur Eyvazov and the APEC Business Advisory Council (ABAC) for their leadership in APEC 2012 and our continued dialogue on combating corruption and illicit trade across the Asia Pacific region. Working together via effective public-private partnerships, we can help meet the governance and security challenges that threaten the prosperity of our economies, and the health and safety of our people.

The strong partnership between ABAC and the Anti-Corruption and Transparency (ACT) Experts’ Working Group promises to ensure progress against corruption and foreign bribery in 2012. We also applaud the Russian Federation for organizing the APEC-OECD workshop on combating bribery, held yesterday in Kazan. With the commitment of our APEC leaders, we have made transparency and anti-corruption efforts a cornerstone of the overall APEC agenda and a linchpin for improving societies and expanding markets across our economies. We also take note of the commitment by President Vladimir Putin during his inaugural address earlier this month to make anti-corruption a top priority in Russia, recognizing its role in attracting foreign direct investment (FDI) and promoting economic growth.

We can appreciate why business leaders have made fighting corruption and bribery a priority in their investment portfolios overseas. The impact of corruption on GDP growth and FDI in both advanced and developing economies is well-documented. Corruption stifles entrepreneurship and international investment as businesses are less inclined to invest in markets where corruption is rampant and kleptocrats abuse their positions for self-enrichment. Capital and FDI are timid, and savvy investors flee business climates where the playing field is uneven and the rule of law is unreliable.

As the ACT-ABAC illicit trade dialogue has established in recent years, corruption also opens the floodgates for cross-border illicit trade flows, which raise the costs of doing business and divert legitimate revenues into the coffers of transnational illicit networks. According to a 2011 World Economic Forum Report on Global Risks, “illicit trade is estimated to represent between 7 and 10 percent of the global economy – in some countries, illicit trade is the major source of income.”

The criminal entrepreneurs and illicit networks that smuggle tens of billions of dollars of illegal goods across borders each year – drugs, arms, humans, natural resources and endangered wildlife, counterfeit medicines, and pirated software, as well as embezzled public funds – not only sow insecurity and instability across the APEC region, but also cost APEC economies jobs and vital tax revenue, endangering the welfare and safety of our families and communities.

A supply chain is only as strong as its weakest link, and the proliferation of corrupt actors and criminal entrepreneurs forges new points of entry for all sorts of illicit trade, corroding the integrity of legitimate supply chains and harming the economic interests of our businesses and markets. The proliferation of counterfeit goods, for example, tarnishes brand reputations and reduces returns on innovation and investment.

Illicit trade creates unfair, unregulated competition for legitimate businesses across APEC economies. We must continue to dismantle illicit trade networks at every opportunity and prosecute criminal entrepreneurs and their facilitators who arbitrage weak and corrupt law enforcement systems and exploit internal border controls for illicit gain.

The ACT 5-year medium-term plan also rightly places a priority on promoting green and sustainable growth and encourages the ACT to work across APEC subfora to work through the governance challenges associated with protecting our environment and natural resources.

Environmental crimes such as the illegal timber trade and wildlife trafficking impose significant negative externalities on local ecosystems; distort markets; reduce revenues from eco-tourism and taxes; destroy the livelihoods of communities that rely on our precious biodiversity; and discourage companies from paying for licenses and making other responsible investments that promote transparency and accountability. A recent World Bank study found that illegal logging in areas such as those found in Southeast Asia reaps profits of USD 10-15 billion annually, while the probability that illegal loggers will be punished is less than 0.08 percent.

Beyond the threat posed to economic development, the illicit profits generated by “marriages of convenience” among different criminal actors and networks engaged in every type of illicit activity—from drug trafficking to counterfeit production to illegal logging and associated trade—could finance criminal and terror campaigns that endanger not only our markets but our collective security.

APEC, in concert and cooperation with other partners, is taking these threats seriously and is committed to combating corruption and dismantling crime-terror pipelines across the Asia Pacific region, especially where illicit activities and risks within the illegal economy threaten to harm licit commerce.

We cannot realize these objectives without the active and continued engagement of the private sector at every link in the global supply chain. Again, we welcome the opportunity that this ABAC-ACT dialogue provides to bring together senior government and business leaders to tackle corruption and illicit trade.

Collective action—on the part of governments, the private sector, and civil society—is essential to secure greater accountability, competitiveness, and supply chain integrity. As reflected in our ACT work plan, we must employ the full range of tools in our toolbox—ranging from tools to prevent corruption and enhance market integrity to tools to more effectively investigate and prosecute corruption and combat money laundering and illicit trade.

In closing, we must capitalize on our momentum here this week and in the coming months, including at the July 10-11 Phuket APEC Workshop on Combating Corruption and Illicit Trade: Tracking Cross-Border Financial Flows, International Asset Recovery, and Anti-Money Laundering Efforts. Other efforts in Chile, China, Malaysia, Peru and the Philippines will also strengthen our APEC regional efforts. We hope that our ABAC-ACT anticorruption and illicit trade dialogue here this week in Kazan is also recognized by leaders in both public and private sectors at the 2012 APEC Summit in Vladivostok this September.

We also hope that APEC, ACT, and ABAC can work with other partners such as the OECD and World Economic Forum (WEF) in advancing a global dialogue to combat corruption and illicit trade.

Russia’s active leadership in APEC and its participation in the OECD Working Group on Bribery will ensure that combating corruption, foreign bribery, and illicit trade will remain at the top of the list of priorities for APEC economies in 2012 and beyond. We also appreciate Indonesia’s active leadership and applaud their efforts to build on the ACT’s work in 2013.

The United States looks forward to further advancing APEC’s leadership in the coming years to work with other international partners to combat illicit trade; attack the financial underpinnings of transnational criminal organizations; strip criminal entrepreneurs and corrupt officials of their illicit wealth; and sever their access to the global financial system.

Finally, we also hope that the ACT continues to advance the work of last year's APEC High-Level Policy Dialogue on Open Governance and Economic Growth on ways that economies can work to enhance public trust by combating corruption and by committing to transparent, fair, and accountable governance, especially in a manner that empowers communities to monitor and voice their perspectives on government policies and the use of resources.

Through collective action, we will succeed in exposing criminal activities hidden behind legitimate fronts; protecting the integrity of our markets and financial system; promoting open governance that nurtures economic growth; and safeguarding the security of our citizens.
Thank you.

Friday, May 18, 2012

U.S. OFFICIAL SAYS DRUG TRAFFICKING THREATENS NATIONAL SECURITY


Photo:  Narcotics Pick-up.  Credit:  U.S. Navy.  
FROM:  AMERICAN FORCES PRESS SERVICE
Drug Trafficking Threatens National Security, Official Says
By Donna Miles
WASHINGTON, May 17, 2012 - Narcotics trafficking, because of its links to other forms of transnational organized crime, has become a major national security challenge that demands continued close collaboration among the Defense Department and its interagency and international partners, a senior defense official told Congress yesterday.

"A network of adversaries requires a network to defeat it," William F. Wechsler, deputy assistant secretary of defense for counternarcotics and global threats, told the Senate Caucus on International Narcotics Control.

Wechsler joined State Department and Drug Enforcement Administration officials at the caucus session to discuss broad federal cooperation under the umbrella of the national drug control strategy and national strategy to combat transnational crime.
The Defense Department supports law enforcement in three major ways, Wechsler explained: detecting and monitoring drug trafficking; sharing information, intelligence and analytic support; and helping countries build their own capacity to confront drug trafficking and related forms of transnational organized crime.

In addition, all six geographic combatant commands incorporate elements of the DOD counternarcotics program into their theater campaign plans, he said.

DOD, working through the combatant commands, military departments and defense agencies, provides "unique military platforms, personnel, systems and capabilities that support federal law enforcement agencies and foreign security forces involved in counternarcotics missions," Wechsler told the panel.

These efforts, in concert with U.S. law enforcement officials, also target terrorist groups worldwide that use narcotics trafficking to support terrorist activities, he said.

Noting the U.S. government's long history of helping to stem the flow of illicit drugs into the United States, Wechsler reported growing recognition that the focus must expand to encompass the broader challenge of transnational organized crime.

That concept is embodied in the national strategy to combat transnational organized crime, released in July. Wechsler called the strategy "a significant step forward" that recognizes transnational crime as a national security threat and seeks to galvanize every available tool to confront it.

"What we now see around the world are loose criminal networks that have diversified their illicit activities and also may have connections with other hostile actors, including terrorist groups, insurgencies and elements of rogue or hostile states," he said in his written testimony. As a result, he said, "these networked adversaries are able to have greater impact on the global security environment than in previous times."
Meanwhile, these networks are expected to evolve to exploit gaps in the global economy and in the defenses against them, he said.

The U.S. government's effectiveness in countering these hostile actors depends largely on its ability to operate as a network, Wechsler said, incorporating all its national security and law enforcement capabilities.

For the Defense Department, that will require continual adaptation to deal with the problem, he told the panel.

"Just as the Department of Defense has long sought to understand how hostile states support the armies that may confront us, we now have to understand how nonstate adversaries use narcotics trafficking and other types of crime to finance their terrorist and insurgent activities," he said.

This understanding, he said, will be needed to support what's expected to be a long-term challenge.

"For the foreseeable future," he said, "drug trafficking will continue to be the world's most lucrative criminal enterprise and therefore, the one with the greatest ability to fund terrorists, insurgents and other threats to our national security."

Tuesday, March 27, 2012

U.S. TOP BRASS SPEAKS ON TRANSNATIONAL ORGANIZED CRIME


The following excerpt is from a U.S. Department of Defense American Forces Press Service e-mail:



Dempsey Discusses Combatting Transnational Organized Crime

By Jim Garamone
American Forces Press Service
MIAMI, March 26, 2012 - Transnational organized crime is not specifically mentioned in the new defense strategy, but leaders understand the threat, the chairman of the Joint Chiefs of Staff said at U.S. Southern Command today.

One of the main missions of the command is to deal with the threat posed by drug cartels, human traffickers and gunrunners -- what the command calls transnational organized crime. The command works with regional allies and with U.S. interagency partners to combat this transnational threat.

Army Gen. Martin E. Dempsey spoke during a Southcom town hall meeting before leaving for a visit to regional allies. Before the town hall, he met with Air Force Gen. Douglas Fraser, Southcom's commander, and received briefings on the range and breadth of threats and opportunities in the region.

"I want to assure you that we recognize the threat that transnational organized crime presents, not just because of what they transport to our shores, but what they could also transport -- terrorists and weapons and weapons of mass destruction," the general said.

These crime organizations present many of the same problems that other threats in the world pose the United States. "They are networked, they are decentralized and they are syndicated," he said.
Crime organizations are using 21st century technologies to commit their crimes. They are able to exercise command and control over a wide area and adapt quickly. Dempsey noted that the semi-submersible drug-running craft that is used as a display at Southcom headquarters is just a thing of the past to cocaine traffickers. They now use true submarines that carry a small crew, and a large cargo of cocaine.

The crime networks are decentralized, the chairman said, and will not mass against the United States because they will lose. Rather than challenge the American military directly, they'll work in an asymmetric manner.
Finally, they are syndicated. This means they will ally themselves with other organized crime gangs, weak governments, rebel groups, or whoever suits their needs at the time.

To defeat them, the United States has to be quicker than they are, Dempsey noted. The United States must be a partner in a regional network, and the Defense Department must be a part of a network that includes all aspects of government. The military can clear an area, but if the government cannot hold it -- and bring jobs, education and health care benefits -- it will lose that area.

Monday, March 5, 2012

DEPUTY AG SPEAKS ON TRANSNATIONAL ORGANIZED CRIME WHILE IN MEXICO CITY


The following excerpt is from the Department of Justice website:

“Deputy Attorney General James Cole Speaks at High Level Hemispheric Meeting Against Transnational Organized Crime Mexico City ~ Thursday, March 1, 2012
Mr. President, Madame Attorney General, Madame Minister, Mr. Secretary General, distinguished attorneys general and guests.

It is a distinct pleasure to be in Mexico City at today’s Hemispheric Meeting and to have the unique opportunity to speak with you – our shared partners in the Americas and Spain – about transnational organized crime, undoubtedly a global menace that we must work together to defeat.   Organized criminals have adapted rapidly to the new, globalized world.   They are, in fact, helping to shape that world, and not in a good direction.   Our peoples, our governments, must prove equally adaptable if we are to prevail.   The steps that the U.S. Department of Justice, the U.S. government as a whole, and our partners around the world are taking to address the threat cannot be overstated.

For many decades the fight against organized crime has been one of the highest enforcement priorities of the Department of Justice.   Many dedicated agents and prosecutors over the past 80 years have devoted their careers to the battle against the families of La Cosa Nostra, Italian-American crime groups that at one time existed in most major cities in the United States.   More recently, agents and prosecutors have brought an equal level of dedication to the fight against the narco-trafficking cartels, who have been and remain some of the most sophisticated and dangerous transnational organized crime groups in the world.

But even as we continue to vigorously investigate and prosecute these criminal groups, we are aware that the landscape of organized crime has been shifting.   The advance of globalization and the internet, while hugely beneficial to people everywhere, has also created unparalleled opportunities for criminals to expand their operations and use the facilities of global communication and commerce to carry out their criminal activities across national borders.

In December 2010 the United States government completed a comprehensive review of international crime.    That review concluded that in the previous 15 years transnational criminal networks have forged new and powerful alliances among themselves and with powerful figures in business and government, and that they are engaged in an unprecedented range of illicit activities that are destabilizing to nations and populations around the globe.

Our review noted that the new transnational organized crime groups pose special challenges to law enforcement.   For example, some countries undergoing the transition from authoritarian rule often serve as fertile breeding grounds for organized crime.   These countries face serious organized crime challenges that will stifle not only their own economic development, but will also have global implications in our increasingly interconnected world.

Organized crime groups in the past often featured rigid lines of authority and closed
memberships.   This not only imposed a level of discipline, but it also made them easier to define and combat.   The newer organizations often consist of loose networks of individuals or groups that may cooperate on an ad hoc basis to share expertise, skills and resources, while still operating independently and transcending national boundaries.   This allows criminals to more easily evade law enforcement and to adapt quickly to changing market conditions.   The decentralized nature of their operations also means that law enforcement can no longer cripple the network by arresting a few key leaders.

Because of the sophistication of the world economy, organized crime groups have developed an ability to exploit legitimate actors and their skills in order to further the criminal enterprises.  For example, transnational organized criminal groups often rely on lawyers to facilitate illicit transactions.    These lawyers create shell companies, open offshore bank accounts in the names of those shell companies, and launder criminal proceeds through trust accounts.   Other lawyers working for organized crime figures bring frivolous libel cases against individuals who expose their criminal activities.   Business owners and bankers are enlisted to launder money, and employees of legitimate companies are used to conceal smuggling operations.   The range of illicit-to-licit relationships is broad.   At one end, criminals draw on the public reputations of legitimate actors to maintain a facade of legality for their operations.   At the other end are specialists with skills or resources who have been completely subsumed into the criminal networks.

The range of criminal activities that these transnational organized crime groups engage in is extremely broad.   While our review concentrated on the crimes these groups were committing in the United States, we see evidence that these groups are committing the same crimes from locations in many other countries as well.   I’d like to offer a few examples.

Transnational organized criminals are penetrating key strategic markets.   Our review found that alliances between organized criminals and oligarchs from the former Soviet Union threaten U.S. businesses and domestic markets.   Industry officials in certain sectors like commodities fear that quasi-licit firms and individuals with major organized crime ties are gaining market share.  With their international business connections, large sums of money and political ties, some Eurasian oligarchs operate as quasi-legitimate business figures to open the doors of U.S. companies and markets to organized crime influence.

We also found that transnational organized crime groups increasingly use cyberspace to target U.S. consumers and businesses, using a variety of techniques to drain their bank accounts and steal their identities.   In addition to “phishing”, advanced fee fraud schemes and Internet auction fraud, criminals use more sophisticated techniques such as the remote targeting of point-of-sale machines.   The U.S. Secret Service estimates that criminals using anonymous web sites to buy and sell stolen identities have caused billions of dollars in losses to the United States’ financial infrastructure.   Some estimates indicate that online frauds perpetrated by Central European cybercrime networks alone have defrauded U.S. citizens or entities of approximately $1 billion in a single year.

Transnational organized crime groups are increasingly engaging in a variety of public sector fraud, including frauds against the U.S. Government.   Such crimes include food stamp and welfare fraud, Medicare and Medicaid fraud, and government grant and loan program fraud.  For example, in October 2010 seventy-three defendants, including a number of alleged members and associates of an Armenian-American organized crime enterprise, were charged with various health care fraud-related crimes involving more than $163 million in fraudulent billing to Medicare and insurance companies.

We also found that transnational organized criminal networks are increasingly active in stealing critical U.S. intellectual property, including through intrusions into corporate and proprietary computer networks.   Theft of this kind of property, ranging from movies to proprietary designs of high-tech devices and manufacturing processes, causes significant business losses and erodes our competitiveness in the global marketplace.   From 2005 to 2010 the yearly value of seizures in the United States of illegal products that violated intellectual property laws jumped from $93 million to $188 million.   Products originating in China accounted for 66 per cent of these seizures in 2010.

Finally, transnational criminals prey upon weaknesses and differences in international transportation and customs security regimes.   Specialized criminal networks feature prominently in the trafficking of narcotics, the movement of contraband items, the counterfeiting of goods and the smuggling and trafficking of humans into the United States.   For example, between 2005 and 2007, we identified several Uzbek criminal networks engaged in human trafficking.   They operated cleaning companies that exploited guest workers to service national hotel and retail chains, and they moved operations regularly to avoid detection.  Similarly, drug cartels’ control of smuggling routes along the 2,000 mile border with the United States is a key to their ability to make money.   Human traffickers have also exploited those same smuggling routes across the U.S.-Mexico border to target undocumented migrants for labor or sex trafficking.

What are the results of these disturbing trends and new patterns of crime?   In short, our review concluded that transnational organized crime has risen to the level of a national security threat.  Countries in key regions around the world are finding their governments penetrated, weakened and even taken over by organized crime, undermining their democratic institutions and prospects for economic growth.   Economies, including critical markets and the world financial system are being subverted, exploited and distorted by organized criminals through corruption and violence, making it harder for legitimate businesses to compete in those markets and harder for those economies to develop and provide jobs for the law abiding citizens. Terrorists and insurgents are increasingly turning to organized crime to generate funding and acquire logistical support to carry out their violent acts.   Cybercrime threatens sensitive government and corporate computer networks, undermines confidence in the international financial system, and costs consumers billions of dollars annually.   And despite our many successes, illicit drugs remain a serious threat to the health, safety, security and financial well-being of our citizens.

These are sobering findings, made even more so by the fact that we recognize that our domestic law enforcement, working alone, cannot defeat these threats.   Organized crime cases, involving informants, undercover agents, wiretaps, cooperating witnesses and sophisticated legal tools, are already among the most complex and challenging investigations undertaken by the Justice Department.   Transposed to an international setting, where much of our evidence and many of our witnesses and defendants reside in other countries, and where the rules governing investigations that cross numerous borders are quite complex and at times inadequate, the demands of an organized crime investigation can quickly outstrip any level of resources that we are able to devote to it.   The result in too many cases will inevitably be that the most culpable individuals are not brought to justice.

But, far from despairing, we believe that recognizing the scale of the challenges facing us is the first step to overcoming them.   Under the leadership of the White House, the Department of Justice and other parts of the U.S. government came together and developed the Strategy to Combat Transnational Organized Crime, which was released in July of last year.   The Strategy set out several overarching goals to be achieved by our government to meet the threat of transnational organized crime.

First, we must protect our citizens and the citizens and nationals of our partner nations from the harm, violence and exploitation of transnational criminal networks.   Under the Strategy, we are targeting the networks that pose the gravest threat to safety and security, including those that traffic illicit drugs, arms and people, sell substandard, tainted and counterfeit goods, commit robberies, extortions and kidnappings, and seek to terrorize and intimidate through acts of torture and murder.

Second, we must help partner countries strengthen governance and transparency, break the ability of transnational criminal networks to corrupt public officials, and sever alliances between criminals and governments.   We recognize that we need willing, reliable and capable partners to combat the corruption and instability generated by transnational organized crime.  We are actively working with our international partners to develop capabilities to strengthen public safety, security and justice institutions to fight these threats.

Third, we must break the economic power of transnational criminal networks and protect our markets and financial systems from penetration by organized crime.   We have already begun a program of attacking the financial underpinnings of the top transnational criminals, stripping them of their illicit wealth, cutting off their access to the financial system, and exposing their criminal activities hidden behind legitimate fronts.

Finally, we must build international consensus, multilateral cooperation, and public-private partnerships to defeat transnational organized crime.   Stopping organized crime is not a task limited to one government, or even many governments.   We must build new partnerships, new networks, with industry, finance, academia, civil society and non-governmental organizations, to combat organized crime networks.   We must protect press freedoms so that the media and journalists can expose the harms inflicted by organized crime.   We are working to deepen our understanding, information sharing and cooperation with foreign partners and multilateral institutions, and through this we will further international norms against tolerating or sponsoring crime in all its forms, including cyberspace.

To achieve these goals, the Strategy set in motion actions across the U.S. government, starting new initiatives and enhancing existing ones, and bringing the different agencies together so that we could have the greatest impact on organized crime.

At the Justice Department, we had already begun to tackle transnational organized crime.   We recognized that part of the challenge posed by transnational organized crime lay in the fact that information concerning these groups was scattered across the federal law enforcement community.   We therefore began by bringing together the heads of nine federal law enforcement agencies, from the FBI, DEA and ICE to the Postal Inspectors and Department of Labor, to advise the Attorney General in an Organized Crime Council.   Their deliberations resulted in the creation of the International Organized Crime Intelligence and Operations Center in 2009.   This Center pools the resources of the nine agencies, plus federal prosecutors, in a setting where all of the agencies’ relevant information can be sifted to produce a complete picture of the workings of a criminal organization.   Furthermore, the Center produces this picture in a form that can immediately be put to use by agents investigating the organization.   We also created a top target list for organized crime groups common to all nine federal agencies.   At a minimal cost, these steps did much to unify the disparate efforts of many agencies and provide a single focus on the greatest perceived transnational organized crime threats.

As part of the Administration’s overall Strategy, the Justice Department also took a hard look at the legal tools that we are using to fight organized crime.   We found that many of our statutes had not kept up with developments in the criminal world.   Our money laundering statutes, groundbreaking when first enacted, had gaps when applied to illicit proceeds in the U.S. that were generated by criminal activity in other countries.   Our famous anti-racketeering statute, known as RICO, did not explicitly cover some of the crimes being committed by transnational organized crime groups – like foreign bribery or certain types of computer fraud – and recent court decisions made it unclear whether RICO could even be used to prosecute an organized crime group if most of their activities were transnational in nature.  To remedy these and other gaps the Department prepared a series of legislative proposals that were announced at the same time as the Strategy and that are now beginning to work their way through Congress.

The Strategy recognized that agencies outside the category of law enforcement had a critical role to play in the fight against transnational organized crime.   Most importantly, perhaps, the Strategy was accompanied by an Executive Order, signed by the President, which directed the Treasury Department to establish a sanctions program to block the property of and prohibit transactions with significant criminal networks that threaten national security, foreign policy, or economic interests.   This power had previously been restricted to terrorists and narcotics kingpins, but was now extended to other transnational organized crime groups.   By shutting designated individuals and their companies out of the U.S. financial system, these sanctions programs have the power to affect criminals operating around the world.   Just last week the Treasury Department announced the first individual sanctions under this order, naming seven members and associates of the Brothers’ Circle Eurasian organized crime group and two members of the Japanese Yakuza criminal organizations, and prohibiting U.S. individuals and companies from doing business with them.   The Justice Department and the Treasury Department are working closely with each other to further develop this program.

The Strategy also took direct aim at those criminals who try to portray themselves as legitimate businessmen and seek to gain respectability by traveling to and conducting business in the United States.   A Presidential Proclamation under the Immigration and Naturalization Act gave the State Department the power to deny U.S. entry to transnational criminal aliens and others who have been targeted for financial sanctions.   The State Department was also directed to establish a new rewards program, expanding upon the success of the narcotics rewards program, to obtain information that leads to the arrest and conviction of leaders of transnational criminal organizations that pose the greatest threats to national security.

To tie these efforts together, the Strategy also directed the establishment of an interagency working group to identify those transnational organized crime threats that present a sufficiently high national security risk and coordinate the work of the whole spectrum of U.S. agencies in acting against that threat.

Woven throughout the Strategy is the recognition that transnational organized crime is a threat to law abiding citizens of all nations, and that nations must work together if it is to be defeated.  We understand that nations are affected by transnational organized crime in different ways, and that different nations have different capabilities to fight these groups.   But we must come together and combine those capabilities if we hope to ultimately prevail against this growing menace.

We welcome today’s Hemispheric Meeting sponsored by our Mexican hosts and the OAS as a sign that our concerns are shared by our partners in the Americas.   Our work at this conference is critically important, for it is here over the next two days that we can reach a common understanding of the problem of transnational organized crime, and begin to craft a united response.   Looking out among you, I am confident that we will succeed.

Thank you, again, for the opportunity to speak with you this morning.   It is a positive step that we are here together, forging a path forward to combat this evolving global threat. “

Search This Blog

Translate

White House.gov Press Office Feed