US imposes stiff sanctions on Russia, blaming it for major hacking operation

President Joe Biden on Thursday imposed extensive new sanctions on Russia and formally blamed the country’s premier intelligence agency for the sophisticated hacking operation that breached US government agencies and the nation’s largest companies.

>> David E Sanger and Andrew E KramerThe New York Times
Published : 16 April 2021, 09:00 AM
Updated : 16 April 2021, 09:00 AM

The sanctions included measures intended to make it more difficult for Russia to take part in the global economy if it continued its campaign of disruptive actions, including in cyberspace and on the border of Ukraine.

While the sanctions might not bite hard immediately, White House officials said they left themselves room to squeeze Moscow’s ability to borrow money on global markets if tensions escalate.

“I chose to be proportionate,” Biden said in comments at the White House, describing how he had warned President Vladimir Putin of Russia of what was coming in a phone conversation Tuesday. “The United States is not looking to kick off a cycle of escalation and conflict with Russia. We want a stable, predictable relationship,” he said, offering again to meet Putin in person this summer in Europe.

So far, the Russians have not responded to that offer.

The measures Biden announced included sanctions on 32 entities and individuals for disinformation efforts and for carrying out Moscow’s interference in the 2020 presidential election. Ten Russian diplomats, most of them identified as intelligence operatives, were expelled from the Russian Embassy in Washington. And the administration banned US banks from purchasing newly issued Russian government debt.

The United States also joined with European partners to impose sanctions on eight people and entities associated with Russia’s occupation of Crimea, the peninsula that Moscow annexed from Ukraine in 2014. The sanctions came amid a large Russian military buildup on the border of Ukraine and in Crimea.

Past rounds of sanctions under previous administrations — prompted by Russia’s annexation of Crimea, its effort to influence the 2016 election and its poisoning of a former Russian spy in Britain in 2018 — all failed to make Moscow think twice about increasingly aggressive actions.

On Thursday, Russia promised retaliation. In Moscow, the Foreign Ministry’s spokesperson, Maria Zakharova, said a response would be “inevitable,” but she did not immediately disclose what it would entail. The US ambassador was summoned to a meeting with Russian officials, Zakharova said.

“Such aggressive behavior will of course receive a decisive response,” Zakharova said. “In Washington, they should know there will be a cost for the degradation of bilateral relations. Responsibility for what is happening lies wholly with the United States.”

At a moment that the United States finds itself in simultaneous confrontations with Moscow and Beijing that have echoes of the bitter days of the Cold War, the action was Biden’s first effort to lay down a red line of what he called “totally inappropriate” behavior. It came after four years in which former President Donald Trump repeatedly cast doubt on intelligence findings that Russia was culpable for cyberattacks, poisonings and disinformation campaigns.

It was also the first time the United States government placed the blame for the “SolarWinds” hacking attack, which penetrated US government agencies and corporations, right at the feet of Putin, saying the operation was masterminded by the SVR, one of the Russian foreign intelligence agencies directly under his control. The same intelligence agency conducted the first of two major hackings into the Democratic National Committee six years ago.

In the final days of Trump’s term in office, a US intelligence assessment concluded simply that the intrusion was most “likely Russian in origin.”

In the weeks leading up to Thursday’s announcement, Jake Sullivan, the national security adviser, acknowledged that sanctions alone would not be enough to deter the Russians. He said the response to Russia would include “seen and unseen” actions, and Biden himself suggested in December that the United States would respond in kind, presumably with cyberoperations of its own.

It may take weeks or months to detect those effects, and some may be visible only to the Russians — though that could undercut the message to other adversaries, including China, Iran and North Korea.

The most significant economic sanction the Biden administration imposed was to stop US financial firms from dealing in newly issued Russian debt, a restriction that goes into effect on June 14 to allow institutions to understand and prepare for the ban, and it is more of a warning shot than a sharp penalty. It is an effort to exploit Russia’s weak economy to put pressure on Moscow.

But it does not stop US institutions from dealing in previously issued Russian bonds. And it does not, for now, apply to foreign banks or investment firms — the way the United States extended the reach of sanctions on Iran.

Russia’s government sells most of its sovereign debt domestically, and it finances its operations overwhelmingly through the sales of energy. American investors hold only 7% of Russian government debt denominated in rubles, according to Oxford Economics in London.

Russia’s total debt issued in rubles rose to 14 trillion rubles, or more than $180 billion, by the end of the year, about 80% of it held by local investors unlikely to dump it in a panic.

Balanced budgets have been a core economic policy principle of Putin’s. He came to power more than 20 years ago during a post-Soviet debt crisis that he saw as humiliating for Russia, and he vowed not to repeat it.

Still, analysts say strains from the past year of the coronavirus pandemic and the drop in the global price of oil, a major Russian export commodity, have left Russia more vulnerable to sanctions targeting sovereign debt. By the first quarter of this year, however, a recovery in oil prices had helped return the federal budget to surplus.

Inside US intelligence agencies, there have been warnings that the SolarWinds attack could give Russia a further pathway for malicious activity against government agencies and corporations.

Biden, before his inauguration, suggested the United States would respond in kind to the hacking, which seemed to suggest some kind of clandestine response. But it may take weeks or months for any evidence of that activity to come to light, if it ever does.

The order also designates six Russian companies for providing support to the cyberactivities of the Russian intelligence service. Among the most interesting targets was a company called Positive Technologies, a Moscow-based firm that U.S. intelligence officials say provides hacking technologies to Russian intelligence services, part of a shadowy world of contractors who provide Russia with some level of deniability about operations.

While the actions on Thursday were in response to the SolarWinds attack and election interference, Biden administration officials said they had also sent diplomatic messages to Russia expressing concern about intelligence reports that Russia had paid bounties to encourage Taliban attacks on U.S. troops. But a statement from the White House said intelligence agencies had only low-to-moderate confidence in their assessment, because it was based in part on information from detainees.

In the SolarWinds breach, Russian government hackers infected network-management software used by thousands of US government entities and private firms in what officials believe was, at least in its opening stages, an intelligence-gathering mission.

In a presentation last week at the Council on Foreign Relations, Anne Neuberger, the deputy national security adviser for cyber and emerging technologies, acknowledged that the same access Russia gained by getting into the periodic updates of the SolarWinds code could give it a pathway for far more destructive action inside the 16,000 companies and government agencies that downloaded the infected software.

In an advisory, the United States described for private companies specific details about the software vulnerabilities that the Russian intelligence agencies used to hack into the systems of companies and governments.

The actions in response to election interference included penalizing Russian outlets that the US government has said spread disinformation. All of the groups are, at least in part, controlled by Russian intelligence, including NewsFront, InfoRos and the Strategic Culture Foundation, a think tank that publishes pro-government articles, US officials said.

The State Department has said that the Strategic Culture Foundation is directed by the SVR and that it published “fringe voices and conspiracy theories in English.” The foundation also published articles critical of a former Obama administration official, Evelyn N Farkas, as she was running for Congress last year. Farkas had said that work was clear evidence of Russian efforts to interfere in US politics.

Farkas said that while some people thought the sanctions were not as tough as they could have been, she believed the administration got it right. “We are in the middle of not just punishing Russia for past deeds,” she said, “but trying to deter new ones, meaning a new invasion of Ukraine.”

© 2021 The New York Times Company