Georgian mansions, Moscow dachas and the souring of US-Russian relations

Georgian mansions, Moscow dachas and the souring of US-Russian relations


The last time Washington and Moscow were so estranged was in the early 1980s, straining diplomats quality of life on both sides

It looks like a country retreat. There are tennis courts, a swimming pool and a garden, these days somewhat unkempt, sweeping down to a river. In happier times, Russian ambassadors to the United States would drop in at weekends.

The three-storey Georgian mansion is 90 minutes drive from downtown Washington DC. Here, Russian diplomats might fleetingly pretend they were back at their own dachas or summer houses and the resin-scented pine forests of greater Moscow.

Not any more. On Thursday the Obama administration announced it was shutting the property at Pioneer Point in Maryland, together with another Russian-owned estate on Long Island in New York.

White House officials said the buildings were not merely used for ping pong. Rather, they said, these were old-school dens of espionage. Russias intelligence agencies had been using the ambassadorial compound to spy on the nearby National Security Agency HQ, among other things.

The closures were part of a raft of punitive measures unveiled by Barack Obama in response to what he said was an unprecedented and hostile act, the Kremlins cyber-attacks on the 2016 US election.

At the beginning of his presidency, Obama made a doomed attempt to reset ties with Moscow. In his last days in office, he has finally expressed his long-standing frustration with his Russian counterpart. Vladimir Putins previous career, of course, was with the KGB.

The White House said it was expelling 35 Russian diplomats, and sanctioning nine entities and individuals. All were from the GRU and FSB, the two Russian spy agencies that US officials say hacked the emails of senior Democrats.

The Kremlins goal was simple, to influence the US election result, it said. In other words, to hurt Hillary Clinton and assist Donald Trump, Putins preferred candidate and the unexpected winner.

The US government has expelled Russian diplomats before, notably in 2001 when George W Bush threw out 51. Obamas move comes after a year which has gone Putins way from Syria and Aleppo and from Trump to Brexit.

READ  Trumps climate denial is just one of the forces that point towards war | George Monbiot

The incoming US president has also promised warmer ties. As the expelled Russians scrambled to pack their bags and Moscow sent a plane to collect them, all eyes turned to the Kremlin. What might it do?

The early signs were that Russias reaction would be harsh. The Russian embassy in London tweeted a sarcastic picture of a duck with the word lame written on it. The tweet called the spy row cold war deja vu and said Americans would be glad to see the back of their hapless leaders.

Russias acerbic foreign ministry spokeswoman, Maria Zakharova, wrote on Facebook of Obama and his team: Its not an administration. Its a group of foreign policy losers, angry and ignorant.

By Friday morning, the Kremlins response seemed obvious. Russias news websites reported that Sergei Lavrov , Putins veteran foreign minister, had drawn up counter-measures. Putins press spokesman, Dmitry Peskov, said these would be very uncomfortable.

The proposed measures were tit-for-tat. The expulsion of 31 Americans from the embassy in Moscow, and four diplomats based at the US consulate in St Petersburg. By Russian standards, this counted as restraint.

Lavrov also indicated that he would shut down the US embassy dacha in Serebryany Bor, a bucolic island of woods and sandy beaches overlooking the Moscow river.

The wood-panelled house is a place where US diplomats can let their hair down. It has a pool table, dart board and picnic area. It is an unpretentious building. One visitor likened it to a 1970s scout hut.

The dacha does at least offer an escape from the pressures of Moscow life. Nearby are log cabin cafes. In winter Muscovites skate on the river and take their kids on the ice slides. In summer you can swim or sunbathe. Across from the island is Troitse-Lykovo.

The village with its twinkling silver-domed baroque church was the home of the writer Alexander Solzhenitsyn, who revealed the Soviet gulag system and in later life become a Putin fan.

On Friday afternoon the Kremlin put out its much-awaited statement. After 16 years in power, Putin has mastered the art of wrong-footing his foes and keeping everyone guessing. This was one such moment.

READ  Key ballot measures: The important, the fascinating and the weird

Russia would not in fact expel any US diplomats, or at least not yet. The president said he did not want to create problems. He struck a tone that was meant to be both magnanimous and statesmanlike.

While we reserve the right to respond, we will not drop to this level of irresponsible diplomacy, the statement said. Putins administration would make further steps to help resurrect Russian-American relations once Trump had taken office.

The statement wished Obama, Trump and the American people a happy new year. It further invited all the children of American diplomats to visit the Kremlins festive Christmas tree.

Instead of playing the Grinch, Putin had taken on the role of Ded Moroz, Russias answer to Father Christmas. One Russian MP on Vesti TV said Obama was Bad Santa.

It was also a subtle reminder, for those who were able to decode it, that the FSB the KGBs successor has precise information about the children of US embassy personnel. Russias foreign ministry on Friday tartly denied reports that Moscow was to close the Anglo-American school, attended by diplomatic kids, and the offspring of bankers and oil workers.

The new year brings big choices for Moscow and Washington. The Obama administrations dramatic expulsions were not only a protest against Russian cyberespionage, allegedly conducted by two groups nicknamed Fancy Bear and Cozy Bear using so-called spear-phishing emails intended to trick victims into typing in their user names and passwords.

Andrei Soldatov, an expert on Russias security services, said a dossier published by the FBI by way of proof was disappointing. It failed to give crucial details not technical ones, which were known thanks to CrowdStrike, a US cybersecurity technology company. Information about who did what, people and departments was missing, he said.

We live in the world of data journalism, he said. Readers want to check the data themselves. In this case they cant do that. This means that people who are doubtful about the Russian origins of the attack stay sceptical.

READ  Want to protest Trump's inauguration? The government may not let you

Others criticised the report as too basic. Jonathan Zdziarski, a highly regarded security researcher, likened the joint action report to a childs activity centre. Tom Killalea, a former Amazonsecurity chief , wrote: Russian attack on DNC similar to so many other attacks in past 15yrs. Big question: Why such poor incident response?

Obamas measures were not just about the hacking. They were also in response to what Washington says is the unpleasant hounding of US diplomats in Moscow over a period of years. Obama and his secretary of state, John Kerry, have complained privately about the issue to Putin and Lavrov. The harassment has continued.

The US believes FSB agents have repeatedly broken into the homes of US diplomats. As well as placing bugs, they have left demonstrative clues. The KGB invented these psychological tricks in the 1960s. The Stasi, East Germanys secret police force, later perfected them.

Russian agents have tailed US diplomats around the streets of Moscow. Others driving on diplomatic number plates have found themselves repeatedly stopped. In June, a US diplomat was attacked as he entered the compound. Spouses of diplomats have got calls telling them wrongly that their partners have met accidental deaths.

The FSB now has to decide whether to continue to sledge and intimidate US embassy staff or, as seems probable, to pause the harassment while Trump takes over. In the run-up to the US poll, Trump repeatedly praised Putin and said he would drop anti-Kremlin sanctions.

For his part, Trump has to choose whether to ignore the findings of the FBI and CIA that Russian hackers sought to subvert and discredit US democracy. Trump may want to unravel Thursdays measures, but if he does so he runs the risk of looking like a Kremlin stooge.

The last time US-Russian relations were this bad was in the early 1980s. They may now improve. In the meantime, the quality of life for diplomats in both countries has got substantially worse.

Read more: https://www.theguardian.com/world/2016/dec/30/georgian-mansions-moscow-dachas-and-the-souring-of-us-russian-relations

Top