US imposes new sanctions on Russia, expels diplomats

The actions are, in part, a response to the SolarWinds hack and alleged Russian attempts to meddle in the 2020 elections.

The United States has for weeks raised the prospect of more sanctions against Russia, lead by President Vladimir Putin, for alleged election meddling and the hacking of federal agencies [File: Mikhail Metzel/The Associated Press]

United States President Joe Biden has signed an executive order that imposes a slate of new sanctions against Russia, as well as expelling 10 diplomats from the US, in response to a massive Russian hacking campaign that breached vital federal agencies, as well as for election interference.

President Biden said he warned Russia President Vladimir Putin about the sanctions when they spoke by telephone in a “candid, respectful conversation” on April 13.

“I was clear with President Putin that we could have gone further, but I chose not to do so. I chose to be proportionate,” Biden said in remarks at the White House on Thursday.

“The United States is not looking to kick-off a cycle of escalation and conflict with Russia. We want a stable, predictable relationship,” the US president said.

The sanctions, foreshadowed for weeks by the US administration, represent the first retaliatory action announced against the Kremlin for last year’s hack, familiarly known as the SolarWinds breach.

In that intrusion, Russian hackers are believed to have infected widely used software with malicious code, enabling them to access the networks of at least nine agencies in what US officials believe was an intelligence-gathering operation aimed at mining government secrets.

The order “sends a signal that the United States will impose costs in a strategic and economically impactful manner on Russia if it continues or escalates its destabilizing international actions,” the White House said in a statement.

“Our objective here is not to escalate, our objective here is to impose costs for what we feel are unacceptable actions by the Russian government,” White House press secretary Jen Psaki told reporters Thursday. “We still believe that when there’s unacceptable behaviour, we should put consequences in place.”

Besides that hack, US officials last month alleged that Russian President Vladimir Putin authorised influence operations to help former US President Donald Trump in his unsuccessful bid for re-election, although there’s no evidence that Russia or anyone else changed votes or manipulated the outcome.

Russia has denied involvement in both the SolarWinds hack and the election meddling.

The White House on Thursday said the most recent punitive actions were also motivated by Moscow “targeting dissidents or journalists” and the undermining of “security in countries and regions important to the United States national security”, apparent references to the alleged Russian nerve-agent attack on opposition leader Alexey Navalny and a recent build-up of troops along the border of Ukraine.

Biden did not mention Navalny’s imprisonment in his remarks at the White House on Thursday but said he had warned Putin to refrain from any military action in Ukraine and Crimea. “Now is the time to de-escalate,” Biden said.

The US president reiterated he has invited the Russian leader to a summit meeting to be held in Europe that would allow the two world powers to engage in direct talks on arms control and security issues including Iran and North Korea.

“My hope and expectation is we’ll be able to work out a modus vivendi,” Biden said, emphasizing the US’s “unwavering” support for allies and partners in Europe. Ukraine is not a NATO ally but has been receiving US military and financial support.

In its statement on Thursday, the administration also referenced a CIA assessment that Russia offered to pay bounties to members of the Taliban in Afghanistan to target US troops, saying that due to the “sensitivity of this matter”, the response is being handled through diplomatic, military and intelligence channels.

Speaking to CNN before the announcement, National Security Advisor Jake Sullivan called the actions “proportionate measures to defend American interests in response to harmful Russian actions including cyber intrusions and election interference”.

“[Biden’s] goal is to provide a significant and credible response but not to escalate the situation. He believes that the United States and Russia can have a stable and predictable relationship,” said Sullivan, adding that the administration is calling on Putin to discuss the issues at a summit proposed by Biden in a phone call with the Russian leader on Tuesday.

The measures announced Thursday include sanctions on six Russian companies that support the country’s cyber activities, in addition to sanctions on 32 individuals and entities accused of attempting to interfere in last year’s presidential election, including by spreading disinformation.

The 10 diplomats being expelled include representatives of Russian intelligence services, the White House said.

It was not immediately clear what, if any, other actions might be planned, with officials previously saying they expected to take actions both “seen and unseen”.

Measures ‘in no way help’

Before the official announcement, the Kremlin on Thursday said the actions would make a possible Biden-Putin summit more difficult.

“What is currently being discussed – likely sanctions – will in no way help such a meeting. That is unambiguous,” Kremlin spokesman Dmitry Peskov told reporters on Thursday.

The Kremlin also summoned US Ambassador to Russia John Sullivan on Wednesday and told him that Washington must refrain from introducing new sanctions on Russia if it wants to mend ties, a Russian foreign ministry spokesperson told AFP.

In their call on Tuesday, Biden and Putin had said they would “continue dialogue”, after ties plummeted when the US president caused an uproar in Moscow last month by agreeing with a description of his Russian counterpart as a “killer”.

Still, it remained unclear whether the US actions would actually result in changed behaviour, especially since past measures by the US have failed to bring an end to Russian hacking.

The administration of former US President Barack Obama expelled diplomats from the US in 2016 in response to interference in that year’s presidential election.

Although Trump was often reluctant to criticise Putin, his administration also expelled diplomats in 2018 for Russia’s alleged poisoning of an ex-intelligence officer in the United Kingdom.

Meanwhile, US officials continue to grapple with the aftereffects of the SolarWinds intrusion, which affected agencies including the Treasury, Justice, Energy and Homeland Security departments, and are still assessing what information may have been stolen. The breach exposed vulnerabilities in the supply chain as well as weaknesses in the federal government’s own cyber defenses.

The planned actions represent the second major round of sanctions imposed by the Biden administration against Russia.

Source: Al Jazeera and news agencies