/US announces sweeping sanctions on Russia over cyber hack, election interference

US announces sweeping sanctions on Russia over cyber hack, election interference

The moves marked the first actions the United States has announced it has taken against Russia in reaction to last year’s massive cyber hack against U.S. federal agencies, known as the SolarWinds breach, and for the “bounties” it had reportedly offered in Afghanistan. The U.S. for the first time formally blamed Russia for the hack, and it also for the first time said its intelligence agencies had determined Russia to be behind the bounties.

The White House said the U.S. would expel 10 personnel from Russia’s diplomatic mission in Washington, including, “representatives of Russian intelligence services.”

The U.S. also sanctioned “16 entities and 16 individuals who attempted to influence the 2020 U.S. presidential election at the direction of the leadership of the Russian Government,” according to the U.S. Treasury Department. They include “disinformation outlets controlled by Russian intelligence services,” the Russian “financier” and an “enabler” of the “troll farm” previously sanctioned for 2016 election interference, as well as a “known Russian agent,” the administration said. The sanctions, the Treasury Department said, target “the private and state-owned companies” that “enable the Russian Intelligence Services’ cyber activities.”

In addition, the Treasury Department targeted Russia’s sovereign wealth, prohibiting U.S. financial institutions from certain dealings with Russian sovereign debt.

The U.S. also said it was sanctioning “five individuals and three entities related to Russia’s occupation of the Crimea region of Ukraine and its severe human rights abuses against the local population.”

The sanctions came amid heightened concern about a massive buildup of Russian forces along Ukraine’s border and in Crimea, the Ukrainian peninsula that has been occupied by Russia since 2014.

President Joe Biden planned to deliver remarks about Russia at the White House at 4:30 p.m. Thursday, the White House said.

Biden told Russian President Vladimir Putin about the coming sanctions during a phone call on Tuesday, according to U.S. National Security Adviser Jake Sullivan.

Sullivan said Thursday morning that Biden invoked a conversation earlier this year in which Biden had warned his Russian counterpart that the United States would “respond” if it determined Russia was behind recent cyber intrusions and election interference in the United States.

“When he spoke to him this week,” Sullivan told reporters, “he said, ‘I told you that I was going to look into this, I made a determination that Russia has, in fact, conducted these actions, and I’m a man of my word, I am ready to respond, but I’m not looking to escalate. I’m looking to provide proportionate responses, and I believe that it is in our interest to find a stable and predictable way forward in this relationship.'”

In that context, Sullivan noted, Biden had proposed he and Putin meet in person in the coming months. The White House announced that summit proposal earlier this week, an a senior administration official said Thursday Biden had proposed it take place in a third nation in Europe.

The United States’ prohibition on American companies trading Russia’s sovereign debt with the country’s central bank — an expansion of previous limits — caused Russia’s ruble currency to slide Thursday.

Russia summoned the U.S. ambassador to Moscow and warned that it will respond.

Russia’s foreign ministry spokeswoman Maria Zakharova in a televised briefing said Ambassador John Sullivan had been summoned for a “difficult conversation.”

Zakharova also said that a Russian response to the sanctions was “unavoidable.”

“Such aggressive behavior, without question, will receive a decisive push back, a response to the sanctions is unavoidable,” she said. “In Washington, they must realize that it’s necessary to pay for the degradation of bilateral relations. Responsibility for what is happening lies entirely on the U.S.”

Senior Biden administration officials Thursday morning presented the sanctions against Russia as both “economically impactful” but also “proportionate,” “tailored” and “measured.”

“We have no desire to be in an escalatory cycle with Russia,” an official told reporters. “We intend these responses to be proportionate and tailored to the specific past activities, past actions that Russia has taken. We have indicated that we seek a stable and predictable relationship going forward.”

As the sanctions were announced, the United States also for the first time officially attributed the SolarWinds hack to Russia. The breach compromised nine federal government agencies.

“Russian Foreign Intelligence Service (SVR) actors (also known as APT29, Cozy Bear, and The Dukes) frequently use publicly known vulnerabilities to conduct widespread scanning and exploitation against vulnerable systems in an effort to obtain authentication credentials to allow further access,” an advisory from the Federal Bureau of Intelligence, the Department of Homeland Security and National Security Agency said. “This targeting and exploitation encompasses U.S. and allied networks, including national security and government-related systems.”

They said that Russia was still involved in cyber actions against the United States and other allies.

The U.S. government, “critical infrastructure” and “allied networks are consistently scanned, targeted, and exploited by Russian state-sponsored cyber actors,” they said.

Also for the first time, a senior administration official said that the U.S. intelligence community had assessed that Russia was behind financial incentives for killing U.S. troops in Afghanistan – one of the impetuses for today’s sanctions – although the official noted the assessment was made with “low to moderate confidence” since it relied on information that detainees had shared and “the challenging operating environment in Afghanistan.”

“The United States intelligence community assesses with low-to-moderate confidence that Russian intelligence officers sought to encourage Taliban attacks against U.S. and coalition personnel in Afghanistan in 2019, and perhaps earlier, including through financial incentives and compensation,” the official said.

“Our conclusion is based on information and evidence of connections between criminal agents in Afghanistan and elements of the Russian government,” the official added. “This information puts a burden on the Russian government to explain its actions and take steps to address this disturbing pattern of behavior.”

ABC News’ Patrick Reevell, Luke Barr and Conor Finnegan contributed to this report.

Original Source