Obama retaliates against Russia for election hacking

HONOLULU (AP) -- The United States struck back Thursday at Russia for hacking the U.S. presidential campaign with a sweeping set of punishments targeting Russia's spy agencies and diplomats. The U.S. said Russia must bear costs for its actions, but Moscow called the Obama administration "losers" and threatened retaliation.

A month after an election the U.S. says Russia tried to sway for Donald Trump, President Barack Obama sanctioned the GRU and FSB, leading Russian intelligence agencies the U.S. said were involved. Those sanctions could easily be pulled back by Trump, who has insisted that Obama and Democrats are merely attempting to delegitimize his election.

In an elaborately coordinated response by at least five federal agencies, the Obama administration also sought to expose Russia's cyber tactics with a detailed technical report and hinted it might still launch a covert counterattack.

"All Americans should be alarmed by Russia's actions," Obama said, adding, "Such activities have consequences."

He said the response wasn't over and the U.S. could take further, covert action -- a thinly veiled reference to a counterstrike in cyberspace the U.S. has been considering.

Trump issued a statement saying it was "time for our country to move on to bigger and better things." Yet in the face of newly public evidence, he suggested he was keeping an open mind.

"In the interest of our country and its great people, I will meet with leaders of the intelligence community next week in order to be updated on the facts of this situation," Trump said.

As part of the punishment, the U.S. also kicked out 35 Russian diplomats who the U.S. said were actually intelligence operatives, and shut down a pair of Russian compounds, in New York and Maryland. The U.S. said those actions were in response to Russia's harassment of U.S. diplomats, calling it part of a pattern of aggression that included the cyberattacks on the Democratic National Committee and Hillary Clinton's campaign chairman.

It was the strongest action the Obama administration has taken to date to retaliate for a cyberattack, and more comprehensive than last year's sanctions on North Korea after it hacked Sony Pictures Entertainment. The new penalties add to existing U.S. sanctions over Russia's actions in Ukraine, which have impaired Russia's economy but had limited impact on President Vladimir Putin's behavior.

Russia, which denied the hacking allegations, called the penalties a clumsy yet aggressive attempt to "harm Russian-American ties." Putin spokesman Dmitry Peskov said Russia would take into account the fact that Trump will soon replace Obama as it drafts retaliatory measures.

The day marked a low point for U.S. relations with Russia, which have suffered during Obama's years as he and Putin tussled over Ukraine, Edward Snowden and Russia's support for Syrian President Bashar Assad. Maria Zakharova, a Russian foreign ministry spokeswoman, took to Facebook to call the Obama administration "a group of foreign policy losers, angry and ignorant."

It was unlikely the new sanctions, while symbolically significant, would have a major impact on Russian spy operations. The sanctions freeze any U.S. assets and block Americans from doing business with them. But Russian law bars the spy agencies from having assets in the U.S., and any activities they undertake would likely be covert and hard to identify.

"On its face, this is more than a slap on the wrists, but hardly an appropriate response to an unprecedented attack on our electoral system," said Stewart Baker, a cybersecurity lawyer and former National Security Agency and Homeland Security Department official.

Indeed, senior Obama administration officials said that even with the penalties, the U.S. had reason to believe Russia would keep hacking other nations' elections and might well try to hack American elections again in 2018 or 2020. The officials briefed reporters on a conference call on condition of anonymity.

Though the FBI and Homeland Security Department issued a joint report on "Russian malicious cyber activity" -- replete with examples of malware code used by the Russians -- it still has not released a broader report Obama has promised detailing Russia's efforts to interfere with U.S. elections.

The report has been eagerly anticipated by those hoping to make it politically untenable for Trump to continue questioning whether Russia was really involved. But U.S. officials said those seeking more detail about who the U.S. has determined did the hacking need look only to the list of sanctions targets, which includes the GRU head, his three deputies, and two Russian nationals wanted by the FBI for cybercrimes.

The move puts Trump in the position of having to decide whether to roll back the measures once in office, and U.S. officials acknowledged that Trump could use his executive authorities to do so. Still, they suggested that building the case against Russia now would make it harder for Trump to justify easing up.

U.S. allegations of hacking have ignited a heated debate over Trump's approach to Russia and his refusal to accept the assessment of U.S. intelligence agencies that Russia's government was responsible and wanted to help him win. Though U.S. lawmakers have long called for Obama to be tougher on Russia, some Republicans have found that position less tenable now that Trump is floating the possibility of closer ties to Moscow.

"While today's action by the administration is overdue, it is an appropriate way to end eight years of failed policy with Russia," said House Speaker Paul Ryan, R-Wis.

U.S. intelligence agencies concluded that Russia was trying to help Trump win when hackers connected to the government breached Democratic Party computers and stole tens of thousands of emails that were then posted on WikiLeaks, some containing embarrassing information for Democrats. Clinton aide John Podesta's emails were also stolen and released publicly in the final weeks of the campaign.

___

Abdollah reported from Washington. Associated Press writer Nataliya Vasilyeva in Moscow contributed to this report.

Statement by President Barack Obama on actions in response to Russian malicious cyber activity and harassment:

"Today, I have ordered a number of actions in response to the Russian government's aggressive harassment of U.S. officials and cyber operations aimed at the U.S. election. These actions follow repeated private and public warnings that we have issued to the Russian government, and are a necessary and appropriate response to efforts to harm U.S. interests in violation of established international norms of behavior.

"All Americans should be alarmed by Russia's actions. In October, my Administration publicized our assessment that Russia took actions intended to interfere with the U.S. election process. These data theft and disclosure activities could only have been directed by the highest levels of the Russian government. Moreover, our diplomats have experienced an unacceptable level of harassment in Moscow by Russian security services and police over the last year. Such activities have consequences. Today, I have ordered a number of actions in response.

"I have issued an executive order that provides additional authority for responding to certain cyber activity that seeks to interfere with or undermine our election processes and institutions, or those of our allies or partners. Using this new authority, I have sanctioned nine entities and individuals: the GRU and the FSB, two Russian intelligence services; four individual officers of the GRU; and three companies that provided material support to the GRU's cyber operations. In addition, the Secretary of the Treasury is designating two Russian individuals for using cyber-enabled means to cause misappropriation of funds and personal identifying information. The State Department is also shutting down two Russian compounds, in Maryland and New York, used by Russian personnel for intelligence-related purposes, and is declaring "persona non grata" 35 Russian intelligence operatives. Finally, the Department of Homeland Security and the Federal Bureau of Investigation are releasing declassified technical information on Russian civilian and military intelligence service cyber activity, to help network defenders in the United States and abroad identify, detect, and disrupt Russia's global campaign of malicious cyber activities.

"These actions are not the sum total of our response to Russia's aggressive activities. We will continue to take a variety of actions at a time and place of our choosing, some of which will not be publicized. In addition to holding Russia accountable for what it has done, the United States and friends and allies around the world must work together to oppose Russia's efforts to undermine established international norms of behavior, and interfere with democratic governance. To that end, my Administration will be providing a report to Congress in the coming days about Russia's efforts to interfere in our election, as well as malicious cyber activity related to our election cycle in previous elections."