On April 15, 2021, President Biden signed a new Executive Order on "Blocking Property with Respect to Specified Harmful Foreign Activities of the Government of the Russian Federation" (the EO), declaring a new national emergency and authorizing sweeping sanctions in response to recent "harmful foreign activities" undertaken by the Russian Federation (Russia). That same day, the US Department of the Treasury (Treasury) took a number of sanctions actions designed to further protect US national security interests. These actions include:

  • A significant new directive prohibiting certain dealings in Russian sovereign debt.
  • New sanctions actions designating 22 entities and 16 individuals as Specially Designated Nationals (SDNs) in connection with efforts to undermine US national security, including involvement in the Kremlin-linked SolarWinds cyber-attack and Russia's efforts to influence the 2020 US presidential election.
  • New sanctions designations of five individuals and three entities with respect to Russia's continued occupation of the Crimea region of Ukraine.

The sanctions package issued on April 15 did not include new sanctions (which are authorized by statute) on any activities related to the controversial Nord Stream 2 pipeline, but such sanctions were reportedly prepared but then pulled back amid ongoing debate within the Biden Administration.

These sanctions actions reflect the latest escalation of US-Russia tensions and create serious compliance challenges for both US and non-US persons doing business with Russia.1 We provide a brief overview of the EO and Treasury's related actions below.

The EO

The EO broadly permits Treasury's Office of Foreign Assets Control (OFAC) to impose sanctions on individuals and entities involved in Russia's "specified harmful foreign activities."2 Namely, the EO authorizes sanctions on individuals and entities that the US government determines to have, directly or indirectly, supported any of the following activities undertaken by Russia:

  1. Malicious cyber-enabled activities;
  2. Interference in a US or other foreign government election;
  3. Actions or policies that undermine democratic processes or institutions in the United States or abroad;
  4. Transnational corruption;
  5. Assassination, murder, or other unlawful killing of, or infliction of other bodily harm against, a United States person or a citizen or national of a US ally or partner;
  6. Activities that undermine the peace, security, political stability, or territorial integrity of the United States, its allies, or its partners; or
  7. Deceptive or structured transactions or dealings to circumvent any US sanctions, including through the use of digital currencies or assets or the use of physical assets.

The EO also gives the US government broad authority to issue new sanctions actions on Russian individuals and entities involved in "cutting or disrupting gas or energy supplies" in Europe, Asia, or the Caucasus Region, and on any individuals or entities generally that operate or have operated in Russia's technology sector, defense and related materials sector, or any other economic sector as may be determined by the Treasury.

The Sovereign Debt Directive

Effective June 16, 2021, US financial institutions are generally barred from purchasing ruble-denominated bonds directly from Russia. Specifically, in an effort to stem Russia's international capital raising, OFAC issued a new directive under the EO on April 15, 2021 (Directive 1) prohibiting US financial institutions from engaging in the following activities:

  1. Participation in the primary market for ruble or non-ruble denominated bonds issued after June 14, 2021 by the Central Bank of the Russian Federation, the National Wealth Fund of the Russian Federation, or the Ministry of Finance of the Russian Federation;
  2. Lending ruble or non-ruble denominated funds to the Central Bank of the Russian Federation, the National Wealth Fund of the Russian Federation, or the Ministry of Finance of the Russian Federation; or
  3. Any transactions that evade, avoid, violate, or attempt to violate the sovereign debt prohibitions set out under Directive 1, as well as any conspiracies to do the same.

Consistent with other sanctions regimes, Directive 1 defines "U.S. financial institutions" to include any US entity (including its foreign branches) engaged in the business of accepting deposits, making, granting, transferring, holding, or brokering loans or other extensions of credit, or purchasing or selling foreign exchange, securities, commodity futures, or options, or procuring purchasers and sellers thereof, as principal or agent as well as branches, offices, and agencies of foreign financial institutions that are located in the United States.

Directive 1 follows a similar 2019 Russian-related directive issued under the Chemical and Biological Weapons Control and Warfare Elimination Act of 1991, as amended, 22 U.S.C. 5601 et seq. (the CBW Directive), prohibiting "U.S. banks" from engaging in activities in connection with the direct purchase of non-ruble dominated bonds and the lending of non-ruble denominated funds to Russian sovereign entities (including those identified under Directive 1). Significantly, Directive 1 separately expands the CBW Directive's prohibitions to include ruble-denominated transactions involving Russia's central bank, sovereign wealth fund, and ministry of finance.

However, in Frequently Asked Questions (FAQs) released with Directive 1, Treasury clarified that Directive 1 does not apply to US financial institutions participating in the secondary market for bonds issued by Russia's central bank, sovereign wealth fund, and ministry of finance. Further, Treasury explained that OFAC's 50% ownership rule (described below) also does not apply to these prohibitions. Therefore, Directive 1's prohibitions are limited to direct transactions with the Central Bank of the Russian Federation, the National Wealth Fund of the Russian Federation, or the Ministry of Finance of the Russian Federation.

Targeted Sanctions

On April 15, 2021, OFAC imposed sanctions on 16 individuals and 22 entities in connection with Russia's malicious cyber activities, designating each as a SDN. First, pursuant to the EO, OFAC designated six entities "operating in technology sector of the Russian Federation economy that support Russian Intelligence Services" including the Federal Security Service (FSB), Russia's Main Intelligence Directorate (GRU), and the Foreign Intelligence Service (SVR), which was the Russian agency allegedly responsible for the 2020 SolarWinds cyber-attack on US governmental and private systems. Second, OFAC separately designated 16 individuals and 16 companies as SDNs for attempting to "influence the 2020 U.S. presidential election at the direction of the leadership of the Russian Government," including several disinformation outlets associated with Russia's intelligence community.

OFAC also designated five individuals and three entities as SDNs in connection with Russia's continued activities in the Crimea region of Ukraine. These designations impose sanctions on individuals who OFAC has determined have asserted governmental authority over the Crimea region of Ukraine, individuals and entities involved in the construction of a bridge over the Kerch Strait, and the Simferopol detention center located in the Crimea region of Ukraine. These Crimea-related designations mirror similar sanctions actions undertaken by US-allied countries, including the European Union, the United Kingdom, Canada, and Australia.

US persons, including US financial institutions, are prohibited generally from engaging in any transactions with SDNs and are required to block (i.e., freeze) any property or interests in property belonging to SDNs. Under OFAC's 50% ownership rule, entities that are owned 50 percent or more, directly or indirectly, by one or more SDNs in the aggregate are also subject to OFAC's sanctions, even if OFAC does not publicly list those entities as SDNs. US persons, therefore, need to conduct due diligence into their foreign counterparties to ensure that they are not owned 50% or more by SDNs.

Conclusion

Given the extensive effort to curb US investment in Russian sovereign debt and to punish malicious Russian cyber-actors, the EO should serve as a stark signal that the Biden Administration intends to take a strong stance on Russia's extraterritorial activities, and we expect US-Russia tensions will continue to escalate. As a result, any trade-based, financial, or other business engaged in the region should review carefully its operations in light of these new restrictions. The US government, moreover, is likely to take additional sanctions actions under the EO, the severity of which will depend on Russia's continued foreign intelligence and influence efforts.

Footnotes

1. In connection with the EO, the US Department of State also expelled 10 Russian diplomats, including several representatives of Russian intelligence services.

2. According to the EO, Russia's harmful foreign activities include, but are not limited to, efforts: "to undermine the conduct of free and fair democratic elections and democratic institutions in the United States and its allies and partners; to engage in and facilitate malicious cyber-enabled activities against the United States and its allies and partners; to foster and use transnational corruption to influence foreign governments; to pursue extraterritorial activities targeting dissidents or journalists; to undermine security in countries and regions important to United States national security; and to violate well-established principles of international law, including respect for the territorial integrity of states."

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.