Print this page
Friday, 16 April 2021 05:38

US imposes fresh sanctions on Russia over hacking, election interference

Rate this item
(0 votes)

The Biden administration imposed a range of retaliatory measures against Russia on Thursday, including financial penalties, sanctions and diplomatic expulsions, in response to Moscow’s alleged election interference, a widespread hacking campaign and other malign activity.

The actions, previewed for months by President Biden and his senior national security team, are a reaction to “the full scope of Russia’s harmful foreign activities,” the White House said, and are the most significant punitive measures against Moscow in years.

In a new executive order, the U.S. expanded existing prohibitions on U.S. financial firms trading in Russian government debt, according to the Treasury Department. Previous prohibitions targeting portions of Russian sovereign debt shook Russia’s markets and added to its economic woes.

That order, previously reported by The Wall Street Journal, prohibits U.S. financial institutions from buying new bonds directly from Russia’s central bank, finance ministry and the country’s massive sovereign-wealth fund after June 14 and is intended to constrain one of Russia’s main means of funding its government.

“This [executive order] sends a signal that the United States will impose costs in a strategic and economically impactful manner on Russia if it continues or escalates its destabilizing international actions,” the White House said in a statement.

Among other measures, 10 Russian diplomats will be expelled. A senior administration official said that the U.S. had “low to moderate confidence” in the allegations that Russia offered to pay bounties to militants in Afghanistan to kill U.S. military service members, in part due to the difficulty of gathering intelligence in the country. The official said that the allegation on the bounties hadn’t led to any specific actions.

The Biden administration also formally accused Russia’s foreign intelligence service, the SVR, of carrying out the so-called SolarWindshack of U.S. government and corporate computer systems, a massive espionage campaign that officials have said could take years to fully recover from.

Hinting that the U.S. would take covert or cyber actions of its own in response to the Russian actions, a senior administration official said that there were some U.S. steps that “will remain unseen.”

The penalties follow escalating tensions between Western allies and Russia as Moscow masses troops on its border with Ukraine in numbers not seen since just before its invasion of Crimea in 2014, as well as for its failure to heed warnings against election interference and other malicious cyber activities allegedly sponsored by the Kremlin.

Washington’s decision to impose fresh sanctions on Russia was met with condemnation from senior officials and Kremlin supporters, all insisting that Moscow’s response would be fierce and reciprocal.

“Such aggressive behavior will undoubtedly receive a decisive rebuff, and the response to sanctions will be inevitable,” Maria Zakharova, Russia’s foreign ministry spokeswoman told reporters. “Washington must realize that the degradation of bilateral relations will have to be paid for. The responsibility for what is happening lies entirely with the United States of America.”

Ms. Zakharova said the foreign ministry had summoned the U.S. ambassador to Russia, John Sullivan, and would later share the results of the conversation, “which will be difficult for the American side.”

President Biden spoke with Russian President Vladimir Putin on Tuesday to register U.S. complaints about Moscow’s cyber intrusion, election intervention, and activities in Ukraine. According to a senior administration official, the president told Mr. Putin that the U.S. would be executing responses to the cyber intrusion of SolarWinds and interference in the 2020 election.

“We made clear to the Russian government that we believe these responses are proportionate and measured,” the official said. “We believe there is more we can do. We are not looking to escalate.”

The White House said Mr. Biden extended a personal invitation to his Russian counterpart to meet in the coming months, to address some of the issues face to face, though Russia has yet to accept the summit invitation and is likely to respond to the U.S. actions with some of their own.

Thursday’s actions also sanctioned a half dozen Russian companies as working to support Russia’s cyber operations, and more than 30 individuals and entities for interfering in U.S. elections, people familiar with the measures said.

Sanctions against eight individuals and firms associated with Moscow’s occupation of Crimea were announced in partnership with the European Union, the U.K., Australia, and Canada.

The risk the Biden administration would target Russian bonds rattled the country’s sovereign debt markets in recent weeks. One mitigating factor is that U.S. institutions would still be able to trade in the secondary bond markets, preserving some of the foreign investment critical to the Russian economy.

Still, the specter the financial-sector sanctions represent to the Russian economy fueled an additional weakening of the ruble Thursday, contributing to a 5% depreciation in the last month. Russian bonds also took a hit, with prices on 10-year government bonds falling to near yearlong lows and yields up to levels not seen since the Covid pandemic slammed the global economy.

THE SOLARWINDS HACK

The outgoing Trump administration previously had said generally that Russia was likely responsible for the SolarWinds hack. Russia has denied involvement.

Officials have said it compromised at least nine federal agencies and about 100 private sector organizations. The hack is widely considered one of the worst-ever U.S. counterintelligence failures, as the damage included pilfered emails from senior officials at the departments of Treasury, Commerce and Homeland Security, among others.

The U.S. intelligence community has “high confidence” the SVR is responsible for the hack, the White House said, adding that it gave Russia’s intelligence officials the ability to “spy on or potentially disrupt more than 16,000 computer systems world-wide.”

Though widely viewed as a traditional espionage campaign, the hack has been described by senior U.S. officials as beyond the boundaries of acceptable cyber operations because of its scope and scale. Mr. Biden vowed an aggressive response during the presidential transition, and has said cybersecurity is a top national security priority of his administration.

But some cybersecurity experts have said it made little sense to punish Moscow for cyber espionage—no matter how broad or successful the operation was—when the U.S. and its allies engage in similar conduct. That is why some U.S. officials advised against sanctions specifically justified on the SolarWinds operation, as it could open up the U.S. to foreign censure for its own activities.

The Office of the Director of National Intelligence said in an unclassified report released last month that Mr. Putin authorized a range of intelligence operations intended to hurt Mr. Biden’s 2020 presidential campaign and support former President Donald Trump’s re-election. Russian officials have repeatedly denied interfering in U.S. elections.

Russia has up to 68,000 troops near Ukraine, including Iskander surface-to-surface missiles and other heavy weapons, U.S. officials say. The Biden administration is in the process of preparing options to provide nonlethal and lethal aid to Ukraine—and impose additional economic sanctions on Russia—should Russian troops attack Ukraine.

 

The Wall Street Journal