Biden says he warned Putin he could have gone further on sweeping Russia sanctions

The U.S. announced sanctions on Russia over cyber hack, election interference.

April 15, 2021, 7:13 PM

The United States on Thursday announced a sweeping series of sanctions against Russia over election interference, cyber hacking and other "harmful foreign activities," it said, including reports of Russia offering "bounties" for Taliban attacks against U.S. troops, and Russia's occupation and alleged human rights abuses in Crimea.

"I was clear with president Putin that we could have gone further, but I chose not to do so, I chose to be proportionate," President Joe Biden said Thursday afternoon from the East Room of the White House.

The president walked a fine line during his remarks, attempting to stand firm against Russia for their actions, while also balancing his speech with hopes of diplomacy and keeping an open dialogue between the two countries.

"The United States is not looking to kick off a cycle of escalation and conflict with Russia. We want a stable, predictable relationship," he said.

The moves marked the first actions the United States has announced it has taken against Russia in reaction to last year's massive cyber hack against U.S. federal agencies, known as the SolarWinds breach, and for the "bounties" it had reportedly offered in Afghanistan. The U.S. for the first time formally blamed Russia for the hack, and it also for the first time said its intelligence agencies had determined Russia to be behind the bounties.

PHOTO: The SolarWinds logo adorns the IT company headquarters in Austin, Texas, Dec. 18, 2020.
The SolarWinds logo adorns the IT company headquarters in Austin, Texas, Dec. 18, 2020.
Sergio Flores/Reuters, FILE

The White House said the U.S. would expel 10 personnel from Russia's diplomatic mission in Washington, including, "representatives of Russian intelligence services."

The U.S. also sanctioned "16 entities and 16 individuals who attempted to influence the 2020 U.S. presidential election at the direction of the leadership of the Russian Government," according to the U.S. Treasury Department. They include "disinformation outlets controlled by Russian intelligence services," the Russian "financier" and an "enabler" of the "troll farm" previously sanctioned for 2016 election interference, as well as a "known Russian agent," the administration said. The sanctions, the Treasury Department said, target "the private and state-owned companies" that "enable the Russian Intelligence Services' cyber activities."

In addition, the Treasury Department targeted Russia's sovereign wealth, prohibiting U.S. financial institutions from certain dealings with Russian sovereign debt.

The U.S. prohibition on American companies trading Russia's sovereign debt with the country's central bank -- an expansion of previous limits -- caused Russia's currency to slide Thursday.

Russia's foreign ministry spokeswoman Maria Zakharova, in a televised briefing, said U.S. Ambassador John Sullivan had been summoned to Moscow for a "difficult conversation."

Zakharova also said that a Russian response to the sanctions was "unavoidable."

"Such aggressive behavior, without question, will receive a decisive push back, a response to the sanctions is unavoidable," she said. "In Washington, they must realize that it's necessary to pay for the degradation of bilateral relations. Responsibility for what is happening lies entirely on the U.S."

Biden said that during a phone call on Tuesday he "urged" Russian President Vladimir Putin "to respond appropriately, not to exceed it" and that the U.S. would be ready to "move as well."

PHOTO: President Joe Biden joins a CEO Summit on Semiconductor and Supply Chain Resilience via video conference from the Roosevelt Room at the White House, April 12, 2021.
President Joe Biden joins a CEO Summit on Semiconductor and Supply Chain Resilience via video conference from the Roosevelt Room at the White House, April 12, 2021.
Amr Alfiky/Pool/Getty Images

The U.S. also said Thursday that it was sanctioning "five individuals and three entities related to Russia's occupation of the Crimea region of Ukraine and its severe human rights abuses against the local population."

The sanctions came amid heightened concern about a massive buildup of Russian forces along Ukraine's border and in Crimea, the Ukrainian peninsula that has been occupied by Russia since 2014.

Biden described his call with Putin on Tuesday as "candid" and "respectful," and also "strongly urged him to refrain from any military action" in Ukraine.

"Now is the time to de-escalate," he said. "The way forward is through thoughtful dialogue and diplomatic process."

Biden also said he invoked a conversation earlier this year in which he had warned his Russian counterpart that the United States would "respond" if it determined Russia was behind recent cyber intrusions and election interference in the United States.

"When President Putin called me in January -- after I was sworn in -- to congratulate me, I told him that my administration would be looking very carefully now that we had access to all the data and at the issues that -- to assess Russia's role and then determine what response we would make," he said.

PHOTO: Russian President Vladimir Putin takes part in a meeting with community representatives and residents of Crimea and Sevastopol via a video link in Moscow, Russia March 18, 2021.
Russian President Vladimir Putin takes part in a meeting with community representatives and residents of Crimea and Sevastopol via a video link in Moscow, Russia March 18, 2021.
Sputnik via Reuters

During their call, Biden said he proposed they "meet in person this summer in Europe" for a summit, which he said both countries are now discussing.

"Out of that summit -- were it to occur and I believe it will -- the United States and Russia could launch a strategic stability dialogue to pursue cooperation in arms control and security. We can address critical global challenges that require Russia and the United States to work together, including reining in nuclear threats from Iran and North Korea, ending this pandemic globally and meeting the existential crisis of climate change," Biden said.

Senior Biden administration officials Thursday morning presented the sanctions against Russia as both "economically impactful" but also "proportionate," "tailored" and "measured."

"We have no desire to be in an escalatory cycle with Russia," an official told reporters. "We intend these responses to be proportionate and tailored to the specific past activities, past actions that Russia has taken. We have indicated that we seek a stable and predictable relationship going forward."

Thursday was the first time the U.S. officially attributed the SolarWinds hack to Russia. The breach compromised nine federal government agencies.

"Russian Foreign Intelligence Service (SVR) actors (also known as APT29, Cozy Bear, and The Dukes) frequently use publicly known vulnerabilities to conduct widespread scanning and exploitation against vulnerable systems in an effort to obtain authentication credentials to allow further access," an advisory from the Federal Bureau of Intelligence, the Department of Homeland Security and National Security Agency said. "This targeting and exploitation encompasses U.S. and allied networks, including national security and government-related systems."

They said that Russia was still involved in cyber actions against the United States and other allies.

The U.S. government, "critical infrastructure" and "allied networks are consistently scanned, targeted, and exploited by Russian state-sponsored cyber actors," they said.

A senior administration official also said that the U.S. intelligence community had assessed that Russia was behind financial incentives for killing U.S. troops in Afghanistan – one of the impetuses for Thursday's sanctions – although the official noted the assessment was made with "low-to-moderate confidence" since it relied on information that detainees had shared and "the challenging operating environment in Afghanistan."

"Our conclusion is based on information and evidence of connections between criminal agents in Afghanistan and elements of the Russian government," the official said. "This information puts a burden on the Russian government to explain its actions and take steps to address this disturbing pattern of behavior."

ABC News' Patrick Reevell, Luke Barr and Conor Finnegan contributed to this report.

Related Topics