April 19, 2021 – On April 15, 2021, the Biden Administration issued a new Executive Order broadly authorizing new sanctions against a number of Russian entities in response to alleged incidents of election interference, malicious cyber activities, corruption, human rights violations, and other violations of international law.  The Executive Order represents the first significant sanctions imposed by the Biden Administration targeting Russia, as well as a departure from the Ukraine-focused sanctions that reflect the majority of actions taken under both the Obama and Trump administrations.  This most recent Executive Order includes sanctions targeting technology companies believed to be supporting the Russian Intelligence Services' activities against the United States and new prohibitions on transactions involving Russian sovereign debt, as well as much broader sanction authorities, as further detailed below.  

Specifically, the Executive Order broadly authorizes asset blocking sanctions (i.e., inclusion on the Specially Designated Nationals and Blocked Persons List, or "SDN List") against any party determined by the U.S. Secretary of the Treasury to be:

  • Operating in the technology or defense and related materiel sector of the Russian economy; 
  • Individuals or entities responsible for: 
    • Malicious cyber-enabled activities;  
    • Election interference;  
    • Actions to undermine democratic processes or institutions;  
    • Transnational corruption;  
    • Assassination, murder, or unlawful killing or infliction of bodily harm against a U.S. person or a "citizen or national of a United States ally or partner"; 
    • Activities that undermine the peace, security, political stability, or territorial integrity of the United States or its allies or partners; or
    • Deceptive practices designed to evade U.S. sanctions; Leaders, officials, or senior officers in the Russian government, an entity engaged in any of the malign activity described above, or a blocked entity; Political subdivisions, agencies, or instrumentalities of the Russian Government; or Russian citizens, residents, or entities providing material assistance to a government with assets blocked by other U.S. sanctions programs.

The Executive Order further authorizes asset blocking sanctions against any party determined by the U.S. Secretary of State to be a Russian citizen, resident, entity directly or indirectly engaged in or attempting to engage in disrupting gas or energy supplies to Europe, the Caucasus, or Asia.

Notably, none of the sanctions authorized under the Executive Order is self-executing.  A party must first be designated by the Secretaries of Treasury or State (or their designees).  However, contemporaneously with the release of the Executive Order, the U.S. Department of the Treasury, Office of Foreign Assets Control ("OFAC") took several immediate actions to implement the Executive Order.  First, it added five Russian technology companies to the SDN list for their alleged role in supporting the Russian Intelligence Services.  In addition to U.S. persons being prohibited from virtually all transactions with these entities, they will also become subject to secondary sanctions required under section 228 of the Countering America's Adversaries Through Sanctions Act.  OFAC also simultaneously added a number of other Russian parties to the SDN list under already-existing authorities, such as Executive Order 13848 (regarding election interference). 

Second, OFAC issued a new directive that, effective June 14, 2021, will prohibit U.S. financial institutions from participating in the primary market (but, as clarified in an FAQ, not the secondary market) for bonds issued after June 14, 2021, by, or lending funds to, the Central Bank of the Russian Federation, the National Wealth Fund of the Russian Federation, or the Ministry of Finance of the Russian Federation.  In FAQ guidance, OFAC also clarified that its fifty percent rule – which causes some sanctions to flow down to unlisted parties if owned fifty percent or more by sanctioned parties – does not apply to the new directive.  This directive appears to be intended to close a gap created through OFAC's September 2019 sanctions in response to Russia's use of the "Novichok" nerve agent to poison two individuals in the United Kingdom, which prohibited U.S. financial institutions from participating in the primary market for bonds and making loans denominated in non-ruble currencies, but not rubles; the new directive prohibits ruble-denominated transactions as well. 

Finally, the Executive Order defines the term "Government of the Russian Federation" to include not only government agencies, offices, and political subdivisions, but also "any person owned, controlled, or directed by, or acting for or on behalf of, the Government of the Russian Federation."  This is also notable given the similarity in how the term "Government of Venezuela" is defined under the OFAC sanctions program targeting that country, for example, in Executive Order 13884.  Unlike the Venezuelan government, the Russian government itself is not yet a blocked party, although many of its senior officials are subject to sanctions.  However, if the Biden Administration or future U.S. presidents were to escalate the sanctions further by blocking the assets of the Russian government, this definition could create for practical purposes a "soft" embargo similar to what has occurred in Venezuela, particularly when considering the extensive government ownership and/or control of major commercial businesses in both countries.  

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.