The Washington PostDemocracy Dies in Darkness

Biden administration imposes significant economic sanctions on Russia over cyberspying, efforts to influence presidential election

April 15, 2021 at 5:25 p.m. EDT
The Biden administration is imposing fresh sanctions on Russia in response to a cyberespionage campaign and attempts to influence the presidential election. (Natalia Kolesnikova/AFP/Getty Images)

The Biden administration on Thursday imposed the first significant sanctions targeting the Russian economy in several years to punish the Kremlin for a cyberespionage campaign against the United States and efforts to influence the presidential election, according to senior U.S. officials.

The administration also sanctioned six Russian companies that support Russian spy services’ cyberhacking operations and will expel 10 officials at the Russian Embassy in Washington, most of them identified as intelligence officers working under diplomatic cover, U.S. officials said. The administration formally named the Russian intelligence service SVR as responsible for the hacking operation commonly known as SolarWinds.

The measures were taken under a new executive order and are an effort to make good on President Biden’s vow to hold Moscow accountable for a series of operations, including the election influence and the cyberhacks, that compromised nine federal agencies and about 100 private firms.

On April 15, President Biden announced sanctions and the expulsion of Russian officials as consequences for Russia’s interference in the 2020 election. (Video: The Washington Post)

In remarks at the White House, Biden said he had warned Russia during the campaign and after he took office that he would respond to hacking or election interference, but that the U.S. action was measured.

“I chose to be proportionate,” Biden said. “We want a stable, predictable relationship.” Russia has warned it will retaliate, but Biden said “now is the time to de-escalate,” noting that the United States can act again but suggesting he wants to avoid more of a downward spiral in the relationship.

Biden’s principal deputy national security adviser, Jonathan Finer, said earlier that “this is going to be a process that is going to take place over time, and it will involve a mix of significant pressure and finding ways to work together.”

The announcement of a U.S. response had been pushed back repeatedly, in part because Biden has wanted his team to develop more effective measures, said senior administration officials, who spoke on the condition of anonymity to discuss a sensitive matter.

Biden in a call with Russian President Vladimir Putin on Tuesday had signaled the sanctions were coming but also raised the possibility of a summit with Putin in the summer in Europe. He said Thursday that the “way forward is through thoughtful dialogue.”

Biden administration planning to sanction Russia for SolarWinds hacks

The package includes sanctions on all debt Russia issues after June 14, barring U.S. financial institutions from buying government bonds directly from the Russian Central Bank, the Russian National Wealth Fund and the country’s Finance Ministry. Experts said the action will complicate Moscow’s ability to raise money in the international capital markets.

Some Russian officials discounted the move, saying it is easy for investors to work around the restriction by investing in bonds on the secondary market through an intermediary.

But under the new order signed by Biden, the administration is reserving the right to broaden the scope of the sovereign debt sanctions to include secondary markets if Moscow’s malign activities persist, officials said.

“This action signals that the Biden administration is not going to hold back,” said Edward Fishman, a nonresident senior fellow at the Atlantic Council. “They’re taking significant actions against the Russian economy and putting global markets on notice that Russian sanctions will increase if Russia’s aggressive behavior continues.”

At the same time, said a senior administration official, “we’re not looking for escalation. We’re providing a proportionate and tailored response.”

Kremlin spokesman Dmitry Peskov said Thursday that Russia viewed any U.S. sanctions as illegal and would retaliate in kind. Moscow summoned U.S. Ambassador John Sullivan for what a Foreign Ministry spokeswoman said would be “a difficult talk.”

Peskov said sanctions would not be helpful in the lead-up to the proposed summit.

“We condemn any sanction aspirations,” Peskov said. “We believe they are illegal. In any case, the principle of reciprocity applies in this case. Reciprocity will meet our interests in the best possible way.”

The SVR, Russia’s foreign intelligence agency, dismissed the accusations it was involved in cyberattacks as “nonsense.”

The European Union, Australia and Canada issued statements of support after the White House’s actions on SolarWinds, noting that European countries were also affected, but they did not join in sanctions targeting Russia’s sovereign debt.

The measures will be accompanied by what the White House hopes will be a strong message to Moscow to convey U.S. displeasure, but without cutting off diplomacy, said a second official. The message, the official said, is: “We are willing to talk about certain things, but we can’t have a strong relationship while you continue to take these malign steps.”

One action that will not be tied to the sanctions is Russia’s reported effort to put bounties on the heads of U.S. troops in Afghanistan in 2019, officials said. U.S. intelligence agencies had low to moderate confidence that officers with the Russian military spy agency, the GRU, sought to encourage Taliban attacks against U.S. and coalition personnel — not strong enough to justify the imposition of sanctions, officials said.

“But we do believe that this information puts the burden on the Russian government to explain its action and take steps to address this disturbing pattern of behavior,” a third senior administration official said. “We expressed those concerns directly to the government of Russia.”

The new executive order focuses on Russia’s activities outside its borders and “is intended to signal to the Russian government that its destabilizing behavior is unacceptable and that the United States will impose economically impactful costs if it continues or escalates,” the senior official said.

On Ukraine’s doorstep, Russia boosts military and sends message of regional clout to Biden

The executive order is sweeping, covering a range of actions that can be sanctioned, from cyberattacks to election interference to transnational corruption. Creating such an umbrella order streamlines the messaging, allowing the administration to sanction one state — Russia — for a diverse set of activities under one authority, experts said.

“It’s good to clearly message our priorities to Russia,” said Andrea Kendall-Taylor, a senior fellow at the Center for a New American Security. “By packaging a response to several things at once, the administration can get off the back foot and move on its agenda. What we don’t want is to always be in response mode to Russia.”

The sanctions and expulsions come four months after revelations that Russian cyberspies had compromised major federal agencies, including the Treasury and State departments and a number of private-sector companies. The hacks were enabled by corrupted software updates from the Texas-based company SolarWinds. The Washington Post first reported that the Russian foreign intelligence service SVR was believed to be behind the intrusions. The SolarWinds link was first disclosed by a private cyber firm FireEye.

Biden’s repeated vows to punish the party responsible raised expectations that the administration would take action — despite the fact that the intrusions apparently fell into the category of political espionage. All countries engage in such espionage.

But senior administration officials have said Russia’s presence in federal networks could give it a toehold to undertake more disruptive actions. And some policy experts have said that should be grounds for punishment. Others disagreed, saying the operation did not reach disruptive levels.

The six cyber firms to be sanctioned have facilitated Russian government hacking in some way, from providing expertise to developing tools that allow the spy agencies to gain access to targeted networks, the officials said. Some, but not all, are linked to the SolarWinds campaign, they said.

The U.S. intelligence community last month issued a report concluding that Putin sought to sway the 2020 election in President Donald Trump’s favor by spreading misleading information about Biden.

In response, the Treasury Department is sanctioning a total of 32 entities and individuals involved in the influence campaign as well as other acts of disinformation. They include Konstantin Kilimnik, a Ukrainian-Russian who worked in Ukraine with Trump’s 2016 presidential campaign chairman, Paul Manafort. A U.S. Senate panel last year concluded that Kilimnik was a Russian intelligence officer, and Treasury on Thursday offered new details, saying that during the 2016 campaign he “provided Russian intelligence services” with sensitive information on polling and campaign strategy.

Treasury also sanctioned Russian disinformation sites including InfoRos, which calls itself a news agency but is primarily run by the GRU, and the Strategic Culture Foundation, an online journal controlled by the SVR that Treasury said promoted false narratives in the 2020 election and tried to obscure its Russian origins.

The United States is expelling the 10 operatives from Russia’s embassy in Washington. Russian spies have been sent home before. The Obama administration expelled 35 intelligence operatives in December 2016 in retaliation for Kremlin interference in that year’s presidential election. The Trump administration in 2018 ordered out 60 Russian officers, including a dozen identified as spies, in response to the poisoning of former Russian spy Sergei Skripal in Britain. That action was taken in coordination with European allies.

Officials in Moscow expressed anger that the Biden administration expelled diplomats and slapped on new sanctions just two days after Putin’s call with Biden. “Such aggressive behavior will doubtless be decisively rebuffed,” said Russian Foreign Ministry spokeswoman Maria Zakharova, saying Russia would inevitably respond. “Washington must realize that the degradation of bilateral relations will come at a cost. Responsibility for what is happening lies entirely with the U.S.,” she said.

The new sovereign debt sanctions, affecting ruble and non-ruble bonds, are noteworthy, officials said. Before this action, U.S. sanctions barred Americans from buying only non-ruble denominated debt — about 20 percent of Russia’s sovereign debt. Now, said the first senior administration official, the other 80 percent, or the full amount, will be covered.

Robyn Dixon in Moscow and Amanda Coletta in Toronto contributed to this report.