Site icon Virgin Islands Free Press

Armed gangs in Haiti target U.S. Embassy vehicles, UN chopper in escalation of attacks

P9RT-AU-PRINCE — Armed gangs have attacked U.S. Embassy vehicles in Haiti, where a fresh offensive by a powerful gang coalition has left at least one armored vehicle with a shattered window.

As a result of the attacks, the embassy is preparing another round of evacuations of diplomatic staff, a source told the Miami Herald.

Also in the lines of the gangs’ crossfire: the United Nations. A U.N. helicopter with three crew members and 15 passengers on board was shot at Thursday and reportedly hit with multiple rounds as it flew over the gang-controlled neighborhood of Grand Ravine, several sources said. No one was injured and the chopper landed safely in the capital.

The attacks, which the U.S. ambassador described this week as a reaction to a change in the police’s anti-gang operations, are triggering worries about possible cancellations of domestic and commercial flights and a disruption in the U.N. helicopter service, which is key to delivering humanitarian aid to millions of Haitians in communities cut off by gang-controlled roads. Haiti is barely emerging from a temporary cancellation of international cargo freight service into Port-au-Prince after boats were shot at last month and two Filipino crew members were kidnapped and held for ransom.

A State Department spokesperson confirmed that on Monday, two armored vehicles from the embassy were targeted by Haitian gangs and one vehicle was struck by gunshots. No injuries were reported.

“The United States maintains its strong condemnation against ongoing gang violence aimed at destabilizing Haiti’s government and jeopardizing a future of peace and security for the Haitian people,” the spokesperson said.

A source told the Herald that a small group of embassy staffers are expected to leave Haiti soon due to the new wave of violence. One of the vehicles that was targeted, but not struck, belonged to the chief of the mission, the source said. Photos shared with the Herald show a bullet hole through one of the windows and a back glass also shattered by bullets.

Gang controlled areas of Port-au-Prince as of June 2024

Haiti’s gangs continue to tighten their grip on the country’s capital, Port-au-Prince, and its neighboring cities. Gangs control more than 85% of the capital area shown in this map. They continue to expand their influence and territory despite the arrival of a Kenya-led Multinational Security Support mission in June 2024.

Why the embassy’s vehicles are being targeted is unclear. But in recent days, Jimmy “Barbecue” Chérizier, a former police officer who is part of the gang alliance that also controls part of Tabarre, where the embassy is located, has been mentioning the U.S. mission in recent videos. In one video, he claimed that he was recently invited to attend a meeting at the embassy and in another he said he had been offered a U.S. visa.

“The U.S. embassy is not aware of any such invitation having been extended, nor any meeting having ever taken place,” a State Department spokesperson said.

The embassy, which has been forced to repeatedly order evacuations from Haiti over the last three years due to the deteriorating security situation, was already operating on limited staff, suspending consular operations and issuing warnings to Americans to get out of Haiti. The latest violence will only further impede operations.

Areas of Tabarre are under the control of Vitel’homme Innocent, the gang leader who currently has a $2 million FBI bounty on his head. His Kraze Baryè gang is allied with Cherizier’s Viv Ansanm — Living Together — and has been the target of recent anti-gang operations by Haitian police and the Kenya-led security mission. Last week, police said they had killed about 20 of the gang’s members and wounded its No. 2 leader. In retaliation, Innocent set fire to an armored vehicle belonging to the Kenya-led force and escalated his attacks.

Earlier this week, the head of the United Nations Integrated Office in Haiti, María Isabel Salvador, told the U.N. Security Council that “the security situation remains extremely fragile, with renewed peaks of acute violence.”

Among the places this is happening is in the city of Tabarre, just east of the international airport Its neighborhoods are among several that have come under siege as members of Viv Ansanm launch fresh wave of attacks throughout the capital and parts of the nearby Artibonite region.

Thousands of residents living in Tabarre 27 and Solino, a strategic neighborhood that provides gangs access to the few areas of the capital currently not under their control, have been forced to flee after homes were set ablaze. Even though the Haiti National Police recently announced it had taken back control of Solino, gangs attempted to move in again on Monday.

The U.S. Embassy in Port-au-Prince said Monday it was aware of a shooting incident on Rue Roumain in the Tabarre area and had imposed restrictions on travel by U.S. government personnel along the road. There was no mention of embassy vehicles coming under attack.

On Tuesday, a security alert from the embassy warned U.S. citizens not to come to the facility and to avoid the area. The embassy, the note said, would be “on limited operations” and all visa and citizen services appointments are canceled. The warning was again repeated on Wednesday.

Michel-Ange Louis-Jeune, a spokesperson for the Haiti National Police, said police and members of the Multinational Security Support mission have deployed to several areas where gangs have launched attacks in order to stop their expansion. In the process, several gang members “have been mortally wounded,” he said, and weapons have been seized.

U.S. Ambassador Dennis Hankins in an interview with Radio Metropole broadcast on Wednesday said the gangs’ escalated attacks are a reaction to the government’s change in strategy in going after them and what he described as the security forces’ recent “success.” Hankins, in the same interview, also acknowledged there is “limited contact from time to time” with gangs by the embassy to coordinate security in the area.

Earlier this year, the U.S. embassy ordered the evacuation of non-emergency staff when the Viv Ansamn coalition mounted a full-scale insurgency on the capital, attacking police stations and other government buildings. They also freed more than 4,000 prisoners after raiding the country’s two largest prisons, and forced a months-long shutdown of the airports and seaport.

The violence has left more than 3,000 Haitians dead since January and more than 700,000 displaced. The new attacks come as relations between Prime Minister Garry Conille and the ruling nine-member Transitional Presidential Council continue to deteriorate. The two now are at a total impasse over the council’s demand for Conille to reshuffle his cabinet.

For the second time in two weeks, a meeting between Conille and the Council of Ministers, scheduled for Wednesday, did not take place.

By JACQUELINE CHARLES/Miami Herald

Exit mobile version