Biden sanctions Russia, expels diplomats over election interference

  • Oops!
    Something went wrong.
    Please try again later.

President Joe Biden on Thursday declared that the U.S. faces a “national emergency” over an array of malign actions from Russia, imposing new sanctions on the Russian government and expelling 10 Kremlin diplomats from the United States.

The moves are part of an intensifying U.S. campaign to punish Moscow over its attempted interference in the 2020 U.S. election, its cyberespionage campaign that used a company called SolarWinds, its occupation of Crimea and other malign actions. They are sure to escalate already rising tensions between the two nations and are likely to be met with some Russian reprisal, including the expulsion of U.S. diplomats. The moves also come as Russia has amassed military forces near its border with Ukraine, alarming the international community.

The new penalties also follow a Tuesday conversation between Biden and Russian President Vladimir Putin, during which Biden proposed the two meet in a third country in the coming months. A senior administration official told reporters on Thursday that Biden previewed the U.S. actions to Putin during their call, and that Russia—both publicly and “in other formats”—has indicated that they intend to respond.

“The U.S. of course reserves the right to take further action as necessary,” the official said. “But our view is that the best course forward at this point would be for the U.S. and Russia both to get off the ladder of escalation and find a stable way forward.”

Biden reiterated that sentiment Thursday afternoon in brief remarks at the White House, describing the conversation between the two as “candid and respectful.” He added that the U.S. wanted to work with Russia where it could, but would not be afraid to stand up to the country when necessary. Biden said he also invited Putin to a potential summit this summer in Europe, a possibility their teams are currently discussing.

“I was clear with President Putin that we could have gone further, but I chose not to do so. I chose to be proportionate,” he said about the new actions. “The United States is not looking to kick off a cycle of escalation and conflict with Russia. We want a stable, predictable relationship.”

The Russian Foreign Ministry suggested that Biden was not sincere about any overtures to Moscow. “The US is not ready to put up with the objective reality of a #multipolar world,” it said in a tweet.

The new sanctions are sure to be met with approval by many U.S. lawmakers from both parties, although some are likely to say they do not go far enough. For example, based on the information released by the administration, there did not appear to be any penalties aimed at stopping the Nord Stream 2 pipeline between Russia and Germany, a step a number of Democrats and Republicans have urged.

In a statement, the White House characterized the administration's actions as intended “to impose costs on Russia for actions by its government and intelligence services against U.S. sovereignty and interests.”

None of the new actions against Russia announced on Thursday are specifically tied to reports that Russia placed bounties on U.S. and coalition troops in Afghanistan, the senior administration official told reporters, mostly because the intelligence community still only has low-moderate confidence in that assessment. Still, the official said, the U.S. has sent private messages to Russia through diplomatic and intelligence channels urging Kremlin officials to explain the bounties allegations, which the U.S. learned about primarily through detainee reporting.

“The information puts the burden on the Russian government to explain its actions,” the official said.

The U.S. decided to respond strongly, however, to the SolarWinds hack, which targeted dozens of federal and private entities in the U.S. The Treasury Department sanctioned technology companies and malicious cyber actors that the U.S. says have supported Russian Intelligence Services, and formally attributed the SolarWinds cyber attack to the SVR, Russia’s external intelligence agency. The U.S. deemed the intrusion, which compromised thousands of U.S. government and private sector networks, a national security concern.

“This is the start of a new U.S. campaign against Russian malign behavior,” Treasury Secretary Janet Yellen said in a statement.

With regard to Russia’s actions in Ukraine, which still claims the Crimea region as its own, OFAC “designated five individuals and three entities” for sanctions. OFAC Director Andrea Gacki said in a statement that the designations would “impose additional costs on Russia for its forceful integration with Crimea and highlight the abuses that have taken place under Russia’s attempted annexation.”

Finally, under the authority of a new executive order signed by Biden on Thursday, the Treasury Department announced a series of punitive measures including “the implementation of new prohibitions on certain dealings in Russian sovereign debt, as well as targeted sanctions on technology companies that support the Russian Intelligence Services’ efforts to carry out malicious cyber activities against the United States.”

In a letter notifying Congress of his executive order, Biden wrote that his directive would declare “a national emergency with respect to the unusual and extraordinary threat to the national security, foreign policy, and economy of the United States posed by specified harmful foreign activities” of the Russian government.

Biden specifically cited Russia’s efforts to “undermine the conduct of “democratic elections and institutions in the U.S. and its allies, its “malicious cyber-enabled activities,” and its use of “transnational corruption to influence foreign governments.”

Other malign behavior mentioned by Biden included the targeting of dissidents and journalists outside Russia, the undermining of security in areas where the U.S. has national security interest, and the violation of international law.

Secretary of State Antony Blinken said in a statement that the administration’s actions were intended to hold the Russian government to account” for its alleged SolarWinds espionage campaign, reported bounties on U.S. troops in Afghanistan and attempted interference in the 2020 election.

Blinken announced the State Department is expelling 10 officials from the Russian diplomatic mission in Washington, including personnel who are representatives of Russian intelligence services, according to the White House. Senior administration officials would not go into detail about how they selected which Russians to eject from the U.S., other than to say that their presence did not align with their supposed status in the U.S.

“These actions are intended to hold Russia to account for its reckless actions,” Blinken said. “We will act firmly in response to Russian actions that cause harm to us or our allies and partners. Where possible, the United States will also seek opportunities for cooperation with Russia, with the goal of building a more stable and predictable relationship consistent with U.S. interests.”

Natasha Bertrand and Benjamin Din contributed to this story.