The Guardian (USA)

Biden to unveil Russia sanctions over SolarWinds hack and election meddling

- Andrew Roth in Moscow

The US is set to announce new sanctions against Russia as soon as Thursday in retaliatio­n for Moscow’s interferen­ce in elections, alleged bounties on US soldiers in Afghanista­n, and cyber-espionage campaigns such as the SolarWinds hack, according to reports in US and internatio­nal media.

Ten Russian diplomatic officials are to be expelled from the US and up to 30 entities will be blackliste­d, officials said, in the largest round of sanctions action against Russia of Joe Biden’s presidency.

Additional­ly, the White House may issue an executive order barring US financial institutio­ns from buying rouble bonds issued by Moscow, targeting Russia’s sovereign debt and its broader economy. That could begin as soon as June, according to some reports.

Unnamed officials told the New York Times that the new sanctions were meant to cut deeper than previous attempts to punish Moscow for its attacks on US institutio­ns and allies. Some Russian officials have laughed off being added to the Department of the Treasury’s Office of Foreign Assets Control (OFAC) sanctions lists, comparing it to being elevated to an elite club. The threat of the ban on buying Russian debt has already depressed prices on the rouble and rouble-denominate­d OFZ treasury bonds.

A Kremlin spokespers­on has condemned the expected sanctions as “illegal” and suggested that Moscow will retaliate.

The sanctions will add tension to an already strained relationsh­ip between Russia and the US. Since last month, Moscow has been engaged in the largest troop buildup on its border with Ukraine since the 2014 annexation of Crimea, provoking fears of an invasion.

Biden called Vladimir Putin on Tuesday to urge him to de-escalate tensions with Ukraine and proposed a summit in a third country. The Kremlin gave a frosty account of the phone call, and did not say whether Putin had agreed to the meeting.

Earlier this year, Biden agreed with a reporter when asked if Putin was “a killer”. Those remarks were replayed widely on Russian television. Putin responded by wryly wishing Biden “good health”, which was seen as a nod to Biden’s age.

The US president’s tough approach differs considerab­ly from that of the Trump administra­tion, which largely sought to avoid confrontin­g Russia over a CIA assessment that Moscow had offered and paid bounties for foreign fighters to kill US troops in Afghanista­n. Trump said he doubted the evidence behind the reports, calling it a “hoax”.

He similarly sided with Putin over an FBI assessment that Russia had interfered in the 2016 elections during a summit in Helsinki two years later.

The planned sanctions are said to be retaliatio­n for Russian interferen­ce in the 2020 elections, in which US intelligen­ce agencies concluded that the Kremlin had backed Trump over Biden.

The sanctions would also be a response to a sophistica­ted cybersecur­ity breach of SolarWinds Corp that affected software used by US government agencies. The US has blamed Russia for the attack.

The Kremlin spokespers­on Dmitri Peskov said Russia would retaliate against the new sanctions. “The principle of reciprocit­y applies … to best ensure our own interests.”

He declined to say whether Putin and Biden had discussed the sanctions during their phone call this week. He also said the summit between the two leaders would not take place in the next several weeks.

The Biden administra­tion announced sanctions last month over the poisoning and imprisonme­nt of the opposition politician Alexei Navalny. The sanctions included visa restrictio­ns, export restrictio­ns on items that could be used to make chemical and biological weapons, and targeted action against seven senior members of the Russian government.

The measures also entailed an expansion of sanctions under the Chemical and Biological Weapons Control and Warfare Eliminatio­n Act.

 ??  ?? The US has said the hack that affected government software made by SolarWinds was likely orchestrat­ed by Russia. Photograph: Sergio Flores/Reuters
The US has said the hack that affected government software made by SolarWinds was likely orchestrat­ed by Russia. Photograph: Sergio Flores/Reuters

Newspapers in English

Newspapers from United States