On April 15, 2021, President Biden signed a new executive order, Blocking Property with Respect to Specified Harmful Foreign Activities of the Government of the Russian Federation, escalating US sanctions against the Russian government and against Russian actors that threaten US interests. Concurrently, the Department of the Treasury's Office of Foreign Assets Control (OFAC) made several dozen new sanctions designations—some in coordination with US allies—targeting individuals and entities in connection with Russian interference in the 2020 US presidential election, Russia's occupation of Crimea, and the cyber-espionage campaign that exploited the SolarWinds platform. OFAC issued a new directive pursuant to the executive order, prohibiting US financial institutions from participating in certain transactions involving Russian sovereign debt and from lending to the Russian government. OFAC also issued several new frequently asked questions (FAQs) providing guidance on its implementation of the new executive order.

The executive order, new OFAC designations and new financial restrictions are part of a broader, coordinated effort by the Biden Administration to "impose costs for Russian Government actions that seek to harm us," which includes the expulsion of diplomatic personnel, the formal identification of the perpetrator of the SolarWinds hack and an increased commitment to cybersecurity in coordination with US allies.

Unlike some past US measures targeting Russia, the new executive order does not establish novel forms of sanctions. Instead, it largely fits within the existing paradigm of blocking sanctions, which require US companies to block, and report to OFAC, any property or property interests of the designated persons that are under their possession or control. As a practical matter, the OFAC sanctions designations underscore the importance of counterparty due diligence and risk-based, restrictive party screening, especially—though not exclusively—when doing business in Russia and elsewhere in the region. And while the new OFAC directive expands prohibitions on Russian sovereign debt, US sanctions targeting Russian sovereign debt that were put in place in 2019 already included a narrower set of restrictions under the Chemical and Biological Weapons Control and Warfare Elimination (CBW) Act and Executive Order 13883. The new US sanctions against Russia do not include any so-called secondary sanctions, though such sanctions remain in effect under the Countering America's Adversaries Through Sanctions Act (CAATSA) and other statutes.

The Biden Administration stated that the United States seeks a "stable and predictable" relationship with Russia and specifically noted that the EO "sends a signal that the United States will impose costs in a strategic and economically impactful manner on Russia if it continues or escalates its destabilizing international actions." We recommend that companies with direct or indirect exposure to Russia or Russian counterparties carefully review the new measures and continue to closely follow developments in United States–Russia relations as continued "harmful foreign activities" by Russia are likely to result in additional US sanctions.

April 15 Executive Order

The April 15 executive order, Blocking Property with Respect to Specified Harmful Foreign Activities of the Government of the Russian Federation (April 15 EO), blocks the property and interests in property under US jurisdiction of persons determined by the Secretary of the Treasury or, in some cases, the Secretary of State to engage in certain activities that threaten US national security or foreign policy interests. In particular, the following individuals and entities may be subject to US blocking sanctions:

-Those operating in the technology or defense sectors of the Russian economy, or in other sectors determined by the Secretary of the Treasury in consultation with the Secretary of State [Sec. 1(a)(i)];

-Those responsible for or complicit in, or those who have directly or indirectly engaged or attempted to engage in, the following activities for or on behalf of, or for the benefit of, the Russian government [Sec. 1(a)(ii)]:

  • Malicious cyber-enabled activities;
  • Interference in a US or other foreign government election;
  • Actions or policies that undermine democratic processes or institutions in the United States or abroad;
  • Transnational corruption;
  • Assassination, murder or other unlawful killing of, or infliction of other bodily harm against, a US person or a citizen or national of a US ally or partner;
  • Activities that undermine the peace, security, political stability, or territorial integrity of the United States, its allies, or its partners; or
  • Deceptive or structured transactions or dealings to circumvent US sanctions, including through the use of digital currencies or assets, or physical assets.

To see the full article click here

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.