Skip to main contentSkip to navigationSkip to navigation
Vladimir Putin at the Kremlin on Wednesday.
Vladimir Putin at the Kremlin on Wednesday. Photograph: Alexei Druzhinin/Tass
Vladimir Putin at the Kremlin on Wednesday. Photograph: Alexei Druzhinin/Tass

Biden hits Russia with new sanctions in response to election meddling

This article is more than 3 years old

Ten diplomats expelled as part of fresh package of sanctions announced by US president as Russia says retaliation ‘inevitable’

The Biden administration has announced the expulsion of 10 Russian diplomats and broad sanctions against Russian officials and companies in retaliation for Moscow’s interference in elections and cyber-espionage campaigns such as the SolarWinds hack.

The sanctions, which were the Biden administration’s largest punitive action against the Kremlin yet, also targeted six Russian cybersecurity companies deemed to be involved in the SolarWinds hack, as well as 32 individuals and entities deemed to be involved in efforts to influence the outcome of the 2020 US presidential election.

The Biden administration also barred US financial institutions from buying rouble bonds newly issued by Russia’s central bank or other large financial institutions, targeting the country’s sovereign debt and its broader economy.

In a formal statement later on Thursday, Joe Biden stressed the calibrated nature of the US measures, and his hopes that he and Vladimir Putin, whom he had warned about the coming sanctions earlier in the week, would be able to stabilise the US-Russian relationship. But at the same time he warned against any Russian military moves in Ukraine.

“I was clear with President Putin that we could have gone further, but I chose not to do so. I chose to be proportional. The United States is not looking to kick off a cycle of escalation and conflict with Russia,” Biden said in televised remarks from the White House. He confirmed he had offered Putin a summit meeting in Europe this summer, and their aides were discussing arrangements.

“Throughout our long history of competition, our two countries have been able to find ways to manage tensions, and to keep them from escalating out of control,” the president said. “I expressed my belief that communication between the two of us personally and directly was essential to moving forward to a more effective relationship.”

He said he had made clear US support for Ukrainian territorial integrity. “Now is the time to de-escalate,” Biden said. “The way forward is through thoughtful dialogue and diplomatic process.”

The report published by the administration went into granular detail exposing Russian espionage methods. For the first time, the US identified the SVR, Russia’s foreign intelligence agency, as the spy agency that carried out the SolarWinds software supply chain hack, which penetrated federal government networks and compromised more than 16,000 computers systems. Members of Russian intelligence would be among the diplomats expelled from the United States, the White House said.

Q&A

What was the SolarWinds hack?

Show

In early 2020, malicious code was sneaked into updates to a popular piece of software called Orion, made in the US by the company SolarWinds, which monitors the computer networks of businesses and governments for outages.

That malware gave hackers remote access to an organisation’s networks so they could steal information. Among the most high-profile users of the software were US government departments including the Centers for Disease Control and Prevention, the state department, and the justice department.

Described by the Microsoft president, Brad Smith, as “the largest and most sophisticated attack the world has ever seen", US intelligence agencies have accused Russia of launching the attack.

SolarWinds, of Austin, Texas, provides network monitoring and other technical services to hundreds of thousands of organisations around the world, including most Fortune 500 companies and government agencies in North America, Europe, Asia and the Middle East.

Its compromised product, Orion, is a centralised monitoring tool that looks for problems in an organisation’s computer network, which means that breaking in gave the attackers a “God view” of those networks.

Neither SolarWinds nor US cybersecurity authorities have publicly identified which organisations were breached. Just because a company or agency uses SolarWinds as a vendor does not necessarily mean it was vulnerable to the hack.

Kari Paul and Martin Belam

Was this helpful?

In a coordinated release, the British spy agency GCHQ on Thursday also attributed the SolarWinds hack to the SVR, and accused the agency of targeting diplomatic and military institutions in Nato countries since 2011 and research institutes since 2015. Previously identified as APT 29, Cozy Bear and the Dukes, the SVR has also been accused of penetrating the Democratic National Committee during the 2016 US presidential elections.

“We see what Russia is doing to undermine our democracies,” said the British foreign secretary, Dominic Raab, in a statement. “The UK and US are calling out Russia’s malicious behaviour, to enable our international partners and businesses at home to better defend and prepare themselves against this kind of action.”

The UK foreign office said it had summoned the Russian ambassador in London to express its deep concern at what it called Moscow’s “pattern of malign activity”.

Russian officials reacted angrily to the new sanctions, with some saying it would scuttle any chance of a summit between Biden and Vladimir Putin. The Russian foreign ministry summoned the US ambassador for a “difficult talk” and called the sanctions “aggressive behaviour”, adding that Russian counter-sanctions were “inevitable”.

Those sanctioned included Alexei Gromov, a Kremlin official who curates Russia’s media and was accused of seeking “to exacerbate tensions in the United States by discrediting the 2020 US elections process”. Yevgeny Prigozhin, a Kremlin-linked businessman accused of running the Internet Research Agency online trolling operation and an overseas paramilitary outfit, was a key target of the sanctions, as were information outlets tied to Russian intelligence agencies. Konstantin Kilimnik, a Ukrainian political consultant and former aide to Paul Manafort, was also sanctioned for election interference and aiding Ukraine’s disgraced ex-president Viktor Yanukovych.

Officials had said that the new sanctions were meant to cut deeper than previous attempts to punish Moscow for its attacks on US institutions and allies. Some Russian officials have laughed off being added to the treasury department’s office of foreign assets control (OFAC) sanctions lists, comparing it to being elevated to an elite club.

There are some limits to the severity of the sanctions. Many of those in Prigozhin’s network targeted by the sanctions are intentionally expendable, and the ban on buying rouble bonds only applies to their primary issue, meaning they would remain available to trade on secondary markets.

The sanctions on IT companies that contract with government agencies could be disruptive for the sector, said Vladimir Frolov, a political analyst, but “other than that, it’s largely a signal exercise” to show Biden negotiating from a position of strength.

Nonetheless, Frolov added, Moscow might have “to respond aggressively to deny Biden the optics advantage of negotiating from a position of strength and chewing gum”.

There are already signs that the sanctions will add tension to an already strained relationship between Russia and the US. Since last month, Moscow has been engaged in the largest troop buildup on its border with Ukraine since the 2014 annexation of Crimea, provoking fears of an invasion.

The US president’s tough approach differs considerably from that of the Trump administration, which sought to avoid confronting Russia over reports of election interference. During a summit in Helsinki, Trump sided with Putin over an FBI assessment that Russia had interfered in the 2016 elections, saying: “President Putin says it’s not Russia. I don’t see any reason why it would be.”

The sanctions are also retaliation for Russian interference in the 2020 elections, in which US intelligence agencies concluded that the Kremlin had backed Trump over Biden, although it is not believed to have considerably influenced the result.

Dmitri Peskov, the Kremlin spokesperson, said Russia would retaliate against the new sanctions. “The principle of reciprocity applies … to best ensure our own interests.”

A senior US official said: “We want to be clear that we have no desire to be in an escalatory cycle with Russia … We intend these responses to be proportionate and tailored to the specific past actions that Russia has taken.”

He explained that until now US sanctions had covered non-rouble denominated debt, a small part of Russia’s total sovereign debt. Rouble denominated portion accounts for over 80%.

“This is a matter of principle. There’s no credible reason why the American people should directly fund Russia’s government when the Putin regime has repeatedly attempted to undermine our sovereignty,” the official said.

The Biden administration announced sanctions last month over the poisoning and imprisonment of the opposition politician Alexei Navalny. The sanctions included visa restrictions, export restrictions on items that could be used to make chemical and biological weapons, and targeted action against seven senior members of the Russian government.

The measures also entailed an expansion of sanctions under the Chemical and Biological Weapons Control and Warfare Elimination Act.

Most viewed

Most viewed