President Biden Targets Russia with New Sanctions

16 April 2021
View Debevoise Update

On April 15, 2021, the Biden Administration announced new U.S. sanctions against Russia. These actions followed weeks of speculation regarding the response of the new President to a range of Russia-related concerns. Following the sanctions imposed against Russia last month in response to the poisoning of Russian opposition figure, Aleksey Navalny, including an expansion of sanctions under the Chemical and Biological Weapons Act, these new measures mark another expected escalation of U.S. sanctions and export controls targeting Russia.

The core of President Biden’s new measures is set out in a new executive order (the “Order”) and given effect through related implementing actions by the U.S. Treasury Department’s Office of Foreign Assets Control (“OFAC”). The Order authorizes the U.S. Treasury Secretary and the U.S. Secretary of State, in certain cases in consultation with each other and the U.S. Attorney General, to impose blocking sanctions (asset freezes) against a number of different types of Russian entities and actors. That authority has been used by OFAC to impose a first set of limitations on companies operating in the Russian technology, with possible further restrictions to come. The Order has been viewed as a response to the SolarWinds cyber intrusion and motivated by the U.S. Government’s determination of likely Russian interference in the 2020 U.S. presidential election.

The Order was accompanied by a series of other U.S. responses to Russian activities, including further blocking sanctions under earlier sanctions authorities related to election interference and the dispute over Crimea. See Appendix A for a list of individuals and entities designated. The United States also attributed formally the SolarWinds cyber attack to the Russian Foreign Intelligence Service, issuing an advisory detailing software vulnerabilities exploited by Russia and steps to defend against Russia’s malicious cyber activity and expelled 10 Russian individuals from the Russian diplomatic mission in Washington, D.C., including persons associated with Russian intelligence services.

The Russian Government Targeted with Additional Financial Restrictions. The Order authorizes blocking sanctions against subdivisions and instrumentalities of the “Government of the Russian Federation,” and its leaders, officials, officers and directors. The “Government of the Russian Federation” is broadly defined in the Order to include instrumentalities and any other person owned, controlled, or acting on behalf of the Russian Government. No blocking actions have been announced under this authority.

Rather, pursuant to a new directive that has been issued under the Order (“Directive 1”), beginning on June 14, 2021, U.S. financial institutions are prohibited from participating in the primary market for any ruble or non-ruble denominated bonds issued by, or lending any ruble or non-ruble denominated funds to, the Central Bank of the Russian Federation, the National Wealth Fund of the Russian Federation, or the Ministry of Finance of the Russian Federation.

OFAC clarified in new Frequently Asked Question (“FAQ”) 889 that other transactions with these entities remain permitted, including that U.S. financial institutions are not prohibited from participating in the secondary market transactions involving bonds issued by these entities. In new FAQ 891, OFAC also clarified that its 50% Rule, that ordinarily extends sanctions to majority-owned subsidiaries of designated persons, does not apply to Directive 1.

These new restrictions mark an expansion of earlier sanctions that prohibit U.S. financial institutions from participating only in the primary market for non-ruble denominated bonds issued by, and lending non-ruble funds to, the “Russian sovereign,” which includes the Central Bank of the Russian Federation, the National Wealth Fund of the Russian Federation, and the Ministry of Finance of the Russian Federation. Those restrictions remain in effect.

Russia’s Technology and Defense Sectors Targeted by Blocking Sanctions. The Order authorizes blocking sanctions against any person determined “to operate or have operated in the technology sector or the defense and related materiel sector of the Russian Federation economy” or any other sector of the Russian economy, as determined by the U.S. Secretary of the Treasury in consultation with the U.S. Secretary of State.

Using this authority, OFAC immediately designated six Russian technology companies for allegedly providing support to the Russian intelligence services’ cyber program.

These sanctions target Russia’s technology sector for the first time. For Russia’s defense industry, no new entities have been designated, but the Order represents a potential expansion of existing “sectoral” sanctions, which were first issued under Obama Administration Executive Order 13662. The existing sectoral sanctions target certain debt financing by U.S. persons for designated entities in the “defense and related materiel sector” of the Russian economy. In announcing the Order, OFAC issued a new FAQ 887 to clarify that Russian defense companies targeted under these preexisting sectoral sanctions are not automatically subject to the Order’s prohibitions—they must be separately designated, and such designations have not yet occurred.

Additional Russia-Related Activities Targeted by Blocking Sanctions. The Order authorizes blocking sanctions against (i) persons determined to have supported the Russian Government in any of the following activities, as well as (ii) persons determined to have provided material support or assistance for such activities and (iii) senior executive officers and members of the boards of directors of an entity determined, either itself or through its members, to be involved in such activities (whether or not the entity is itself designated):

  • “malicious cyber-enabled activities;”
  • interference in a U.S. or other government election;
  • actions that undermine democratic processes or institutions in the United States or abroad;
  • transnational corruption;
  • assassination, murder, or other unlawful killing or infliction of bodily harm against a U.S. person or a citizen or national of a U.S. ally or partner;
  • activities that undermine the peace, security, political stability, or territorial integrity of the United States, its allies, or its partners; or
  • deceptive or structured transactions or dealings to circumvent any U.S. sanctions, including through the use of digital currencies or assets or the use of physical assets.

No actions have yet been taken in connection with the activities targeted above by the new Order. OFAC separately designated 16 entities and 16 individuals alleged to have “attempted to influence the 2020 U.S. presidential election at the direction of the leadership of the Russian Government” under several prior sanctions authorities.

Energy-Related Sanctions Authorizations. The Order authorizes blocking sanctions against Russian persons determined by the U.S. Secretary of State, in consultation with the Treasury Secretary, to be “responsible for or complicit in, or to have directly or indirectly engaged in or attempted to engage in, cutting or disrupting gas or energy supplies to Europe, the Caucasus, or Asia.” No new sanctions were issued against any parties under this authority.

Coordinated Action Regarding Crimea. Finally, and separately from the Order, OFAC designated five individuals and three entities pursuant to Executive Orders 13660 and 13685 for asserting “governmental authority over the Crimea region of Ukraine” or “operating in the Crimea region of Ukraine.” These actions were taken in coordination with the European Union and governments of the United Kingdom, Canada, and Australia.

* * *

Please do not hesitate to contact us with any questions.