US slaps Russia with sanctions over SolarWinds hack
Russian President Vladimir Putin attends a session of the Russian Geographical Society via video link in Moscow, Russia, April 14, 2021. (AP Photo)


The United States slapped Russia with sanctions in retaliation to a massive hacking campaign last year that breached the country's vital federal agencies, as well as for election interference.

The Biden administration on Thursday announced the expulsion of 10 Russian diplomats and sanctions against nearly three dozen people and companies. The actions, foreshadowed for weeks by the administration, represent the first retaliatory measures announced against the Kremlin for the hack, familiarly known as the SolarWinds breach. In that intrusion, Russian hackers are believed to have infected widely used software with malicious code, enabling them to access the networks of at least nine agencies in what U.S. officials believe was an intelligence-gathering operation aimed at mining government secrets.

The measures announced Thursday include sanctions on six Russian companies that support the country's cyber activities, in addition to sanctions on 32 individuals and entities accused of attempting to interfere in last year's presidential election, including by spreading disinformation.

The sanctions also target Moscow’s ability to borrow money by prohibiting U.S. financial institutions from buying Russian bonds directly from Russian institutions. Other measures are expected as well, though the administration is not likely to announce them. Officials have been advising that their response to Russia would be in ways both seen and unseen.

"These actions are intended to hold Russia to account for its reckless actions. We will act firmly in response to Russian actions that cause harm to us or our allies and partners," Secretary of State Antony Blinken said in a statement. But, he added, "Where possible, the United States will also seek opportunities for cooperation with Russia, with the goal of building a more stable and predictable relationship consistent with U.S. interests."

In addition, the U.S. Treasury Department – together with the European Union, Australia, Britain and Canada – sanctioned eight individuals and entities associated with Russia's occupation of Crimea in Ukraine. In Brussels, the NATO military alliance said U.S. allies "support and stand in solidarity with the United States, following its 15 April announcement of actions to respond to Russia's destabilizing activities."

After the sanctions were announced, Russian Foreign Ministry Spokesperson Maria Zakharova warned that "such aggressive behavior will undoubtedly trigger a resolute retaliation."

"Washington should realize that it will have to pay a price for the degradation of the bilateral ties," Zakharova said, adding that "the responsibility for that will fully lie with the United States."

She said the ministry has summoned the U.S. ambassador for a "hard conversation," but wouldn’t immediately say what action Russia will take. Zakharova also said that the ministry had summoned U.S. Ambassador to Moscow John Sullivan.

In December last year, U.S. officials sounded an alarm over the long-undetected invasion into U.S. and other computer systems around the world, which officials suspect were perpetrated by Russian hackers. The nation's cybersecurity agency warned of a "grave" risk to public and private networks.

The Cybersecurity and Infrastructure Security Agency (CISA) said the breach had compromised federal agencies and "critical infrastructure" in a complex attack that was difficult to detect and reverse.

The attack created a foreign policy problem for then-president Donald Trump in his final days in office. His reaction was closely watched due to his concerns about the fruitless attempt to reverse the results of the November elections and because of his refusal to publicly admit that Russian hackers intervened in the 2016 presidential election in his favor.

Tech giant Microsoft, which has helped respond to the breach, revealed that it had identified more than 40 government agencies, think tanks, nongovernmental organizations (NGOs) and IT companies infiltrated by the hackers. It said four in five were in the U.S. – nearly half of them tech companies – with victims also in Canada, Mexico, Belgium, Spain, the United Kingdom, Israel and the United Arab Emirates (UAE).

"This is not ‘espionage as usual,’ even in the digital age. Instead, it represents an act of recklessness that created a serious technological vulnerability for the United States and the world," Microsoft said in a blog post.

Besides that hack, U.S. officials last month alleged that Russian President Vladimir Putin authorized influence operations to help Trump in his unsuccessful bid for reelection as president, though there's no evidence Russia or anyone else changed votes or manipulated the outcome.

Officials had previously said they expected to take actions both seen and unseen. The sanctions, presumably intended to send a clear retributive message to Russia and to deter similar acts in the future, come amid an already tense relationship between the U.S. and Russia.

President Joe Biden told Putin this week in their second call to "de-escalate tensions" following a Russian military buildup on Ukraine’s border and said the U.S. would "act firmly in defense of its national interests" regarding Russian intrusions and election interference. In a television interview last month, Biden replied "I do" when asked if he thought Putin was a "killer." He said the days of the U.S. "rolling over" to Putin were done.

Putin later recalled his ambassador to the U.S. and pointed at the U.S. history of slavery and slaughtering Native Americans and the atomic bombing of Japan in World War II. It remained unclear whether the U.S. actions would actually result in changed behavior, especially since past measures by the U.S. have failed to bring an end to Russian hacking.

The Obama administration expelled diplomats from the U.S. in 2016 in response to interference in that year's presidential election. And though Trump was often reluctant to criticize Putin, his administration also expelled diplomats in 2018 for Russia's alleged poisoning of an ex-intelligence officer in Britain. U.S. officials are still grappling with the aftereffects of the SolarWinds intrusion, which affected agencies including the Treasury, Justice, Energy and Homeland Security departments, and are still assessing what information may have been stolen.

The breach exposed vulnerabilities in the supply chain as well as weaknesses in the federal government's own cyber defenses.

The actions represented the second major round of sanctions imposed by the Biden administration against Russia. Last month, the U.S. sanctioned seven mid-level and senior Russian officials, along with more than a dozen government entities, over a nearly fatal nerve-agent attack on opposition leader Alexei Navalny and his subsequent jailing.