US Retaliates Against Russia For “Hacking The Election”: Expels 35 Diplomats, Unveils Sanctions

December 29, 2016 in News by RBN Staff

 

Source: Zero Hedge

As promised (or threatened), the Obama administration has unveiled – via the US Treasury – new sanctions against Russia over election hacking allegations (that as yet have not been supported by any actual evidence). Despite president-elect Trump’s comments that “we ought to get on with our lives,” the sanctions apply to five entities and six individuals, and also including the expulsion of 35 Russian diplomats and closing two Russian compounds in New York and Maryland in response to a campaign of harassment against American diplomats in Moscow, a senior U.S. official said on Thursday.

Amusingly, one of the entities is Russia’s FSB, aka the Federal Security Service, i.e. the Russian spy service, to the list of Specially Designated Nationals and Blocked Persons. Which, perhaps, means that previously the US would look the other way when known spies would enter the US.

The move against the diplomats from the Russian embassy in Washington and consulate in San Francisco is part of a series of actions announced on Thursday to punish Russia for a campaign of intimidation of American diplomats in Moscow and interference in the U.S. election.

The Russian diplomats would have 72 hours to leave the United States, the official said. Access to the two compounds, which are used by Russian officials for intelligence gathering, will be denied to all Russian officials as of noon on Friday, the senior U.S. official added.

“These actions were taken to respond to Russian harassment of American diplomats and actions by the diplomats that we have assessed to be not consistent with diplomatic practice,” the official said .The State Department has long complained that Russian security agents and traffic police have harassed U.S. diplomats in Moscow, and U.S. Secretary of State John Kerry has raised the issue with Russian President Vladimir Putin and his foreign minister, Sergei Lavrov.

“By imposing costs on the Russian diplomats in the United States, by denying them access to the two facilities, we hope the Russian government reevaluates its own actions, which have impeded the ability and safety of our own embassy personnel in Russia,” the official said.

As for proof, well just trust Obama, who said that “data theft and disclosure activities could only have been directed by the highest levels of the Russian government.” And Iraq had WMD, or something….

The outgoing president finally threatens that he will continue to take more sanctions against Russia, without noting in advance just what they will be. He better hurry: Obama has 23 days left as US president.


Full statement from President Obama

Statement by the President on Actions in Response to Russian Malicious Cyber Activity and Harassment

 

Today, I have ordered a number of actions in response to the Russian government’s aggressive harassment of U.S. officials and cyber operations aimed at the U.S. election. These actions follow repeated private and public warnings that we have issued to the Russian government, and are a necessary and appropriate response to efforts to harm U.S. interests in violation of established international norms of behavior.

 

All Americans should be alarmed by Russia’s actions. In October, my Administration publicized our assessment that Russia took actions intended to interfere with the U.S. election process. These data theft and disclosure activities could only have been directed by the highest levels of the Russian government. Moreover, our diplomats have experienced an unacceptable level of harassment in Moscow by Russian security services and police over the last year. Such activities have consequences. Today, I have ordered a number of actions in response.

 

I have issued an executive order that provides additional authority for responding to certain cyber activity that seeks to interfere with or undermine our election processes and institutions, or those of our allies or partners. Using this new authority, I have sanctioned nine entities and individuals: the GRU and the FSB, two Russian intelligence services; four individual officers of the GRU; and three companies that provided material support to the GRU’s cyber operations. In addition, the Secretary of the Treasury is designating two Russian individuals for using cyber-enabled means to cause misappropriation of funds and personal identifying information. The State Department is also shutting down two Russian compounds, in Maryland and New York, used by Russian personnel for intelligence-related purposes, and is declaring “persona non grata” 35 Russian intelligence operatives. Finally, the Department of Homeland Security and the Federal Bureau of Investigation are releasing declassified technical information on Russian civilian and military intelligence service cyber activity, to help network defenders in the United States and abroad identify, detect, and disrupt Russia’s global campaign of malicious cyber activities.

 

These actions are not the sum total of our response to Russia’s aggressive activities. We will continue to take a variety of actions at a time and place of our choosing, some of which will not be publicized. In addition to holding Russia accountable for what it has done, the United States and friends and allies around the world must work together to oppose Russia’s efforts to undermine established international norms of behavior, and interfere with democratic governance. To that end, my Administration will be providing a report to Congress in the coming days about Russia’s efforts to interfere in our election, as well as malicious cyber activity related to our election cycle in previous elections.

More details from the NYT:

The Obama administration struck back at Russia on Thursday for its efforts to influence the 2016 election, ejecting 35 Russian intelligence operatives from the United States and imposing sanctions on Russia’s two leading intelligence services, including four top officers of the military intelligence unit the White House believes ordered the attacks on the Democratic National Committee and other political organizations.

 

In a sweeping set of announcements, the United States was also expected to release evidence linking the cyberattacks to computer systems used by Russian intelligence. Taken together, the actions would amount to the strongest American response ever taken to a state-sponsored cyberattack aimed at the United States.

 

The sanctions were also intended to box in President-elect Donald J. Trump. Mr. Trump has consistently cast doubt that the Russian government had anything to do with the hacking of the D.N.C. or other political institutions, saying American intelligence agencies could not be trusted and suggesting that the hacking could have been the work of a “400-pound guy” lying in his bed.

 

Mr. Trump will now have to decide whether to lift the sanctions on the Russian intelligence agencies when he takes office next month, with Republicans in Congress among those calling for a public investigation into Russia’s actions. Should Mr. Trump do so, it would require him to effectively reject the findings of his intelligence agencies.

As Bloomberg reports, among those targeted were officials of GRU, Russia’s military intelligence agency, which cybersecurity experts in the U.S. have linked to the hacking of the Democratic National Committee and party officials through a group they have nicknamed APT 28 or Fancy Bear. The U.S. also is sanctioning some Russian state institutions and cyber companies associated with them.

The NYT adds that the Obama administration is also planning to release a detailed “joint analytic report” from the Federal Bureau of Investigation and the Department of Homeland Security that is clearly based in part on intelligence gathered by the National Security Agency. A more detailed report on the intelligence, ordered by President Obama, will be published in the next three weeks, though much of the detail — especially evidence collected from “implants” in Russian computer systems, tapped conversations and spies — is expected to remain classified.

In the most amusing twist, even the NYT admits that “despite the fanfare and political repercussions surrounding the announcement, it is not clear how much real effect the sanctions may have.”

And while we are confident Putin is thoroughly amused at this moment by Obama’s last ditch effort to posion US-Russian relations, we eagerly await the Russian response.


From the US Treasury

Issuance of Amended Executive Order 13694; Cyber-Related Sanctions Designations

12/29/2016

Today, the President issued an Executive Order Taking Additional Steps To Address The National Emergency With Respect To Significant Malicious Cyber-Enabled Activities.  This amends Executive Order 13694, “Blocking the Property of Certain Persons Engaging in Significant Malicious Cyber-Enabled Activities.”  E.O. 13694 authorized the imposition of sanctions on individuals and entities determined to be responsible for or complicit in malicious cyber-enabled activities that result in enumerated harms that are reasonably likely to result in, or have materially contributed to, a significant threat to the national security, foreign policy, or economic health or financial stability of the United States.  The authority has been amended to also allow for the imposition of sanctions on individuals and entities determined to be responsible for tampering, altering, or causing the misappropriation of information with the purpose or effect of interfering with or undermining election processes or institutions.  Five entities and four individuals are identified in the Annex of the amended Executive Order and will be added to OFAC’s list of Specially Designated Nationals and Blocked Persons (SDN List).  OFAC today is designating an additional two individuals who also will be added to the SDN List.

Specially Designated Nationals List Update


The following individual has been added to OFAC’s SDN List:

  • ALEXSEYEV, Vladimir Stepanovich; DOB 24 Apr 1961; Passport 100115154 (Russia); First Deputy Chief of GRU (individual) [CYBER2] (Linked To: MAIN INTELLIGENCE DIRECTORATE).
  • BELAN, Aleksey Alekseyevich (a.k.a. Abyr Valgov; a.k.a. BELAN, Aleksei; a.k.a. BELAN, Aleksey Alexseyevich; a.k.a. BELAN, Alexsei; a.k.a. BELAN, Alexsey; a.k.a. “Abyrvaig”; a.k.a. “Abyrvalg”; a.k.a. “Anthony Anthony”; a.k.a. “Fedyunya”; a.k.a. “M4G”; a.k.a. “Mag”; a.k.a. “Mage”; a.k.a. “Magg”; a.k.a. “Moy.Yawik”; a.k.a. “Mrmagister”), 21 Karyakina St., Apartment 205, Krasnodar, Russia; DOB 27 Jun 1987; POB Riga, Latvia; nationality Latvia; Passport RU0313455106 (Russia); alt. Passport 0307609477 (Russia) (individual) [CYBER2].
  •  BOGACHEV, Evgeniy Mikhaylovich (a.k.a. BOGACHEV, Evgeniy Mikhailovich; a.k.a. “Lastik”; a.k.a. “lucky12345”; a.k.a. “Monstr”; a.k.a. “Pollingsoon”; a.k.a. “Slavik”), Lermontova Str., 120-101, Anapa, Russia; DOB 28 Oct 1983 (individual) [CYBER2].
  •  GIZUNOV, Sergey (a.k.a. GIZUNOV, Sergey Aleksandrovich); DOB 18 Oct 1956; Passport 4501712967 (Russia); Deputy Chief of GRU (individual) [CYBER2] (Linked To: MAIN INTELLIGENCE DIRECTORATE).
  •  KOROBOV, Igor (a.k.a. KOROBOV, Igor Valentinovich); DOB 03 Aug 1956; nationality Russia; Passport 100119726 (Russia); alt. Passport 100115101 (Russia); Chief of GRU (individual) [CYBER2] (Linked To: MAIN INTELLIGENCE DIRECTORATE).
  •  KOSTYUKOV, Igor (a.k.a. KOSTYUKOV, Igor Olegovich); DOB 21 Feb 1961; Passport 100130896 (Russia); alt. Passport 100132253 (Russia); First Deputy Chief of GRU (individual) [CYBER2] (Linked To: MAIN INTELLIGENCE DIRECTORATE).

The following entities have been added to OFAC’s SDN List:

  •  AUTONOMOUS NONCOMMERCIAL ORGANIZATION PROFESSIONAL ASSOCIATION OF DESIGNERS OF DATA PROCESSING SYSTEMS (a.k.a. ANO PO KSI), Prospekt Mira D 68, Str 1A, Moscow 129110, Russia; Dom 3, Lazurnaya Ulitsa, Solnechnogorskiy Raion, Andreyevka, Moscow Region 141551, Russia; Registration ID 1027739734098 (Russia); Tax ID No. 7702285945 (Russia) [CYBER2].
  •  FEDERAL SECURITY SERVICE (a.k.a. FEDERALNAYA SLUZHBA BEZOPASNOSTI; a.k.a. FSB), Ulitsa Kuznetskiy Most, Dom 22, Moscow 107031, Russia; Lubyanskaya Ploschad, Dom 2, Moscow 107031, Russia [CYBER2].
  •  MAIN INTELLIGENCE DIRECTORATE (a.k.a. GLAVNOE RAZVEDYVATEL’NOE UPRAVLENIE (Cyrillic: ??????? ???????????????? ??????????); a.k.a. GRU; a.k.a. MAIN INTELLIGENCE DEPARTMENT), Khoroshevskoye Shosse 76, Khodinka, Moscow, Russia; Ministry of Defence of the Russian Federation, Frunzenskaya nab., 22/2, Moscow 119160, Russia [CYBER2].
  •  SPECIAL TECHNOLOGY CENTER (a.k.a. STC, LTD), Gzhatskaya 21 k2, St. Petersburg, Russia; 21-2 Gzhatskaya Street, St. Petersburg, Russia; Website stc-spb.ru; Email Address stcspb1@mail.ru; Tax ID No. 7802170553 (Russia) [CYBER2].
  •  ZORSECURITY (f.k.a. ESAGE LAB; a.k.a. TSOR SECURITY), Luzhnetskaya Embankment 2/4, Building 17, Office 444, Moscow 119270, Russia; Registration ID 1127746601817 (Russia); Tax ID No. 7704813260 (Russia); alt. Tax ID No. 7704010041 (Russia) [CYBER2].

*  *  *

Additionally – potentially unrelated:

  • U.S. TO CLOSE TWO RUSSIAN COMPOUNDS IN MARYLAND AND NEW YORK USED FOR INTELLIGENCE-RELATED ACTIVITIES – U.S. OFFICIAL
  • U.S. EXPELS 35 RUSSIAN DIPLOMATS IN WASHINGTON AND SAN FRANCISCO, GIVES THEM 72 HOURS TO LEAVE – U.S. OFFICIAL

Bloomberg reports that The FBI and Homeland Security Department will release a report Thursday with technical evidence intended to prove Russia’s military and civilian intelligence services were behind hacking attacks during this year’s presidential campaign, according to a U.S. official.

The documentation will be offered in tandem with sanctions that the Obama administration announced Thursday in retaliation for the breach of Democratic National Committee e-mails as Democrat Hillary Clinton and Republican Donald Trump were campaigning for the White House. The Russian government, which has denied responsibility for the hacking, has vowed to respond to any new sanctions with unspecified counter-measures.

 

The joint report will include newly declassified information exposing the internet infrastructure that Russia used in the cyberattacks, including malware and computer addresses, according to the official who asked asked not to be identified before the report is made public.

 

The release is intended to serve two purposes: to help prove the Russian government carried out the hacking while also frustrating officials in Moscow by exposing some of their most sensitive hacking infrastructure, the official said.

And now we await as Putin retaliates, which he will momentarily, just as promised

Anticipating the sanctions Wednesday, Russia accused Obama of acting out of spite, and pledged retaliation.

 

“People in the White House need to understand clearly that if Washington really takes new hostile steps, then it will receive a response,” foreign ministry spokeswoman Maria Zakharova said in a video statement.

As The New York Times reports,

The sanctions were also intended to box in President-elect Donald J. Trump. Mr. Trump has consistently cast doubt that the Russian government had anything to do with the hacking of the D.N.C. or other political institutions, saying American intelligence agencies could not be trusted and suggesting that the hacking could have been the work of a “400-pound guy” lying in his bed.

Mr. Trump will now have to decide whether to lift the sanctions on the Russian intelligence agencies when he takes office next month, with Republicans in Congress among those calling for a public investigation into Russia’s actions. Should Mr. Trump do so, it would require him to effectively reject the findings of his intelligence agencies.

Obama’s executive order is below.

 

cyber2_eo by zerohedge on Scribd