Biden
© Andrew Harnik/AFPUS President Joe Biden
The U.S. has imposed a new round of sanctions against Russia targeting what it calls the "harmful" foreign activities of Moscow.

The administration of U.S. President Joe Biden on April 15 announced the expulsion of 10 Russian diplomats and sanctions against dozens of other Russian people and companies as it moved to hold the Kremlin accountable for interference in last year's presidential election and the hacking of federal agencies.

It also placed limits on the Russian sovereign debt market in steps sure to anger Moscow. In a statement from the White House:
"Today, President Biden signed a new sanctions executive order that provides strengthened authorities to demonstrate the Administration's resolve in responding to and deterring the full scope of Russia's harmful foreign activities."
The sanctions, which Russia swiftly denounced while warning of retaliation, are certain to exacerbate an already tense relationship between the U.S. and Russia.

Biden told Russian President Vladimir Putin earlier this week in a phone call to "de-escalate tensions" following a Russian military buildup on Ukraine's border, and said the U.S. would "act firmly in defense of its national interests" regarding Russian intrusions and election interference.

Biden's executive order authorizes the U.S. government to sanction any sector of the Russian economy and use it to restrict Russia's ability to issue sovereign debt. It also bars U.S. financial institutions from taking part in the primary market for ruble-denominated Russian sovereign bonds from June 14. U.S. banks have been barred from taking part in the primary market for non-ruble sovereign bonds since 2019.

A senior Biden administration official said:
"Judging from history, removing U.S. investors as buyers in this market can create a broader chilling effect that raises Russia's borrowing costs, along with capital flight and a weaker currency. And all of these forces have a material impact on Russia's growth and inflation outcomes."
The U.S. already bans American investors from buying newly issued Russian government foreign-currency debt.
"As we take these actions, we also want to be clear that we have no desire to be in an escalatory cycle with Russia. We intend these responses to be proportionate and tailored to the specific past activities, past actions that Russia has taken. We have indicated that we seek a stable and predictable relationship going forward. President Biden spoke with President Putin earlier this week and conveyed that directly.
Hacking Allegations

U.S. intelligence officials have pointed the finger at Russia for a massive hack known as SolarWinds that hit large swaths of the U.S. public and private sectors last year. Russia has denied the accusations. Widely used software is believed to have been infected with malicious code, enabling hackers to access at least nine U.S. agencies. White House national-security adviser Jake Sullivan said last month that Washington would respond to SolarWinds in "weeks, not months."

The statement also named the Russian agency that U.S. authorities blame for the hack.
"Today the United States is formally naming the Russian Foreign Intelligence Service (SVR), also known as APT 29, Cozy Bear, and The Dukes, as the perpetrator of the broad-scope cyber espionage campaign that exploited the SolarWinds Orion platform and other information technology infrastructures. The U.S. Intelligence Community has high confidence in its assessment of attribution to the SVR."

Comment: Maybe so? Maybe no! The US intel agencies have 'such a spotless record' when it comes to accuracy in attributing misdeeds to Russia.


Besides that hack, U.S. officials last month said that Putin authorized moves to help former U.S. President Donald Trump in his unsuccessful bid for reelection as president.

The measures announced April 15 include sanctions on six Russian companies that support the country's cyberactivities, in addition to sanctions on 32 individuals and entities accused of attempting to interfere in last year's presidential election, including by spreading disinformation.
"This action seeks to disrupt the coordinated efforts of Russian officials, proxies, and intelligence agencies to delegitimize our electoral process. The U.S. government will continue to pursue those who engage in such activity."
The 10 diplomats being expelled include representatives of Russian intelligence services, the White House said.

The statement also said that Washington was using diplomatic, military, and intelligence channels to respond to reports that Russia encouraged the Taliban to attack U.S. and allied troops in Afghanistan based on the "best assessments" of the intelligence community.

The White House did not publicly confirm the reports, but said that "the safety and well-being of U.S. military personnel, and that of our allies and partners, is an absolute priority of the United States."

NATO and the European Union both expressed solidarity with the U.S. move, the statement said:
"NATO Allies support and stand in solidarity with the United States, following its 15 April announcement of actions to respond to Russia's destabilizing activities."
EU's foreign policy chief Josep Borrell said in the statement;
"The European Union and its Member States express their solidarity with the United States on the impact of malicious cyber activities, notably the SolarWinds cyber operation, which, the United States assesses, has been conducted by the Russian Federation. The compromise affected governments and businesses worldwide, including in EU Member States."
In reaction to the announced sanctions, U.S. Ambassador to Russia John Sullivan was summoned to the Russian Foreign Ministry, which said "a response to the sanctions is inevitable." Just before the sanctions were announced, Kremlin spokesman Dmitry Peskov told the TASS news agency that any sanctions would be considered "illegal."