skip to main content

Our team advises U.S. and non-U.S. clients across industries on their most sensitive U.S. economic sanctions and Bank Secrecy Act/anti-money laundering (BSA/AML) issues. With our preeminent regulatory defense and white collar experience, we are uniquely positioned to assist clients in responding to regulator inquiries, examinations and subpoenas; conducting internal investigations; and handling matters that develop into multi-agency civil and criminal investigations. Our practice also encompasses regulatory advice, compliance counseling and transactional due diligence. 

Biden Administration Imposes Significant Additional Sanctions Targeting Russia, including Expanded Prohibitions on U.S. Financial Institutions Dealing in Russian Sovereign Debt

April 21, 2021 Download PDF

On April 15, 2021, President Biden issued an “Executive Order on Blocking Property with Respect to Specified Harmful Foreign Activities of the Government of the Russian Federation” (the “Order”) which empowers the Treasury Department to impose sanctions on Russian individuals and entities determined to have been responsible for or involved in malicious cyber-enabled activities, interference in elections, or other activities that undermine “the peace, security, political stability, or territorial integrity of the United States, its allies, or its partners.”[1] The Order also authorizes the Treasury Department to, among other things, impose sanctions targeting entities operating in technology or defense sectors of the Russian economy and on a range of Russian government officials as well as certain other individuals determined to have engaged in the malign activities described in the Order. Pursuant to the Order, the Treasury Department’s Office of Foreign Assets Control (“OFAC”) added 46 Russian individuals and entities to its Specially Designated Nationals and Blocked Persons List (the “SDN List”), the effect of which is to broadly prohibit transactions with a U.S. nexus involving these sanctioned persons.

Additionally, on the same day, OFAC issued a directive pursuant to the Order (the “Directive”) that will, as of June 14, 2021 (60 days from the publication of the Order), broadly prohibit U.S. financial institutions from dealing in the primary market for ruble or non-ruble denominated bonds issued by three major Russian government entities—including Russia’s central bank—or lending funds to these identified Russian government entities.[2] In practice, this extends the prior restrictions on U.S. financial institutions to certain ruble-denominated dealings (including local currency government bonds in the “OFZ” market) with these entities. OFAC also published guidance on the Order and Directive in the form of six new frequently asked questions (“FAQs”).[3]  Separately, the U.S. government took several other actions targeting Russia, including the expulsion of 10 Russian diplomats from the United States and actions to bolster U.S. cybersecurity. 

The Order and Directive are a significant expansion of U.S. sanctions targeting Russia and the most significant Russia-related actions taken by the Biden Administration. The fact sheet issued by the White House in conjunction with the Order noted that one motivator for the sanctions was the recent SolarWinds hacking, which the White House has formally attributed to the Russian Foreign Intelligence Service.[4] Once it becomes effective in June, the Directive will effectively shut down the Russian government’s ability to raise funds from U.S. financial institutions. Additionally, the current state of U.S.-Russian relations and the broad authorities for sanctions designations under the Order raise the possibility of additional rounds of sanctions designations of Russian companies and individuals by OFAC.

Effects of the Order and Directive

The Order

Pursuant to IEEPA and the National Emergencies Act, President Biden declared a new national emergency in the Order with respect to the “harmful foreign activities of the Government of the Russian Federation.”  Under this new national emergency, the Order empowers the Secretary of the Treasury (in consultation with the Secretary of State and the Attorney General) to impose sanctions on any person (individual or entity) determined to be operating in the Russian technology or defense sectors and provides the Treasury Secretary with broad discretion to identify additional sectors of the Russian economy that could be subject to sanctions pursuant to the Order in the future.  Although this portion of the Order has a sectoral focus, the Order was not issued as a form of targeted sectoral sanctions, but rather permits designations onto the SDN List.

The Order also allows the Treasury Secretary to block the property of any person determined to be “responsible for or complicit in, or to have directly or indirectly engaged or attempted to engage in” a number of delineated activities “for or on behalf of, or for the benefit of, directly or indirectly” the Russian government.  Many of these bases for designation were already authorized under earlier executive orders, but the Biden Administration’s consolidation of these authorities under the Order signifies the administration’s increased focus on Russia sanctions.  The activities listed in this section of the Order include the following:

  • Malicious cyber-enabled activities;
  • Interference in a United States or other foreign government election;
  • Actions or policies that undermine democratic processes or institutions in the United States or abroad;
  • Transnational corruption;
  • Assassination, murder, or other unlawful killing of, or infliction of other bodily harm against, a United States person or a citizen or national of a United States ally or partner;
  • Activities that undermine the peace, security, political stability, or territorial integrity of the United States, its allies, or its partners; or
  • Deceptive or structured transactions or dealings to circumvent any United States sanctions, including through the use of digital currencies or assets or the use of physical assets.

The Order also authorizes the Treasury Secretary to impose sanctions on any individuals who are currently or have been a “leader, official, senior executive officer, or member of the board of directors” of any of the following: (i) the Russian government, (ii) an entity that has, or whose members have, engaged in any of the sanctionable activities listed in the Order (i.e., the list included above), or (iii) any entity whose property and interests in property are blocked pursuant to the Order. 

The Order further permits the Treasury Secretary to impose sanctions on the spouse or adult child of any person whose property or interests in property are blocked pursuant to the Order.  Any entity that is a political subdivision, agency, or instrumentality of the Russian government may also be sanctioned pursuant to the Order as can any entity that the Treasury Secretary determines to be owned or controlled by the Russian government. 

The Order also includes a provision that empowers the Treasury Secretary to impose sanctions on any person determined to have “materially assisted, sponsored, or provided financial, material, or technological support for, or goods or services to or in support of” a government whose property and interests in property are blocked pursuant to existing OFAC sanctions and active executive orders (which currently includes the governments of Cuba, Iran, North Korea, Syria, and Venezuela).  However the Order limits the Treasury Secretary’s power to impose sanctions pursuant to this provision to extend only to persons who engage in such activity and are: (i) a citizen or national of Russia, (ii) an entity organized under the laws of Russia or any jurisdiction within Russia, or (iii) a person ordinarily resident in Russia.

Finally, the Order also authorizes the Treasury Secretary to impose sanctions on persons determined to be “responsible for or complicit in, or to have directly or indirectly engaged in or attempted to engage in, cutting or disrupting gas or energy supplies to Europe, the Caucasus, or Asia” so long as such persons are either (i) an individual who is a citizen or national of Russia or (ii) an entity organized under the laws of Russia or any jurisdiction within Russia.

As is common practice, the Treasury Secretary delegated her authority to impose sanctions pursuant to this Order to OFAC.  As noted above, on the same day the Order was issued, OFAC added 46 Russian individuals and entities to the SDN List pursuant to the Order.  According to the White House, these designations included: (i) six Russian technology companies that provide or provided support to the Russian Intelligence Services, (ii) 32 entities and individuals who were determined to have engaged in Russian government-directed attempts to influence the 2020 U.S. presidential election and other acts of interference, and (iii) eight individuals and entities associated with Russia’s ongoing occupation of Crimea (the White House noted that these eight persons were also being sanctioned in parallel by the European Union, United Kingdom, Australia, and Canada).[5]

The Directive

On April 15, 2021, OFAC issued the Directive pursuant to the Order.  The Directive includes two new prohibitions applicable to U.S. financial institutions that relate to dealings in Russian sovereign debt.  As of June 14, 2021, the Directive will prohibit U.S. financial institutions from:

  • Participating in the primary market for ruble or non-ruble denominated bonds issued after June 14, 2021 by the Central Bank of the Russian Federation, the National Wealth Fund of the Russian Federation, or the Ministry of Finance of the Russian Federation; and
  • Lending ruble or non-ruble denominated funds to the Central Bank of the Russian Federation, the National Wealth Fund of the Russian Federation, or the Ministry of Finance of the Russian Federation.

The Directive defines the term “U.S. financial institution” broadly to include:

[A]ny U.S. entity (including its foreign branches) that is engaged in the business of accepting deposits, making, granting, transferring, holding, or brokering loans or other extensions of credit, or purchasing or selling foreign exchange, securities, commodity futures or options, or procuring purchasers and sellers thereof, as principal or agent. The term includes depository institutions, banks, savings banks, trust companies, securities brokers and dealers, futures and options brokers and dealers, forward contract and foreign exchange merchants, securities and commodities exchanges, clearing corporations, investment companies, employee benefit plans, and U.S. holding companies, U.S. affiliates, or U.S. subsidiaries of any of the foregoing. This term includes those branches, offices, and agencies of foreign financial institutions that are located in the United States, but not such institutions’ foreign branches, offices, or agencies.[6]

These prohibitions expand the sanctions imposed in August 2019 under the Chemical and Biological Weapons Act, which prohibits U.S. financial institutions from participating in the primary market for new non-ruble denominated bonds issued by the “Russian sovereign” and lending non-ruble denominated funds to the “Russian sovereign.”  The Directive does not prohibit other activities or transactions involving the Central Bank of the Russian Federation, the National Wealth Fund of the Russian Federation, or the Ministry of Finance of the Russian Federation, or block their property or interests in property.  However, the Directive notes that any such dealings or transactions with these entities must be in compliance with all other applicable OFAC sanctions programs.

OFAC Guidance Regarding the Order and Directive

On April 15, 2021, OFAC also issued six new FAQs regarding the Order and Directive.  We provide details regarding these additional FAQs below.

Summary of the Order (FAQ 886).[7] Summarizing the Order and noting the Order’s creation of a new national emergency that is separate from the national emergency declared in 2014 by President Obama with respect to the situation in Ukraine relating to Crimea.  This summary also notes that OFAC’s 50 percent rule applies with respect to persons added to the SDN List pursuant to the Order.

Effects of the Order on Persons Targeted by Directive 3 of OFAC’s Sectoral Sanctions (FAQ 887).[8]  Clarifying that persons who are the target of Directive 3 of OFAC’s sectoral sanctions program for operating in the Russian defense and materiel sector are not subject to the prohibitions of the Order unless those persons are also sanctioned pursuant to the Order.  OFAC stated that the identification of a sector pursuant to the Order “provides notice that persons operating in the identified sectors are exposed to sanctions risk,” but that the Order does not automatically block all persons operating in the Russian technology or defense sectors.

Summary of the Directive (FAQ 888).[9]  Summarizing the following two prohibitions on U.S. financial institutions as of June 14, 2021: (i) participation in the primary market for ruble or non-ruble denominated bonds issued after June 14, 2021 by the Central Bank of the Russian Federation, the National Wealth Fund of the Russian Federation, or the Ministry of Finance of the Russian Federation; and (ii) lending ruble or non-ruble denominated funds to the Central Bank of the Russian Federation, the National Wealth Fund of the Russian Federation, or the Ministry of Finance of the Russian Federation.  This FAQ also noted that any transactions that attempt to avoid or violate these prohibitions (and conspiracies to do so) are also prohibited by the Directive.

U.S. Financial Institution Participation in the Secondary Market for Russian Bonds (FAQ 889).[10] Stating that the Directive does not prohibit U.S. financial institutions from participating in the secondary market for bonds issued by the Central Bank of the Russian Federation, the National Wealth Fund of the Russian Federation, or the Ministry of Finance of the Russian Federation.

Effects of the Directive Prior to June 14, 2021 (FAQ 890).[11]  Noting that even prior to the Directive’s effective date of June 14, 2021, U.S. financial institutions are already prohibited from participating in the primary market for non-ruble denominated bonds issued by the Russian government (including the Central Bank of the Russian Federation, the National Wealth Fund of the Russian Federation, and the Ministry of Finance of the Russian Federation) and from lending non-ruble denominated funds to the Russian government pursuant to Executive Order 13883 and OFAC’s “CBW Act Directive” of September 2019.[12]  The new Directive expands these prohibitions to both ruble and non-ruble denominated bonds.

OFAC’s 50 Percent Rule Does Not Apply to the Directive (FAQ 891).[13] Stating that OFAC will not apply its 50 percent rule in the context of the Directive.  OFAC clarified that the Directive applies only to bonds issued by, or loans made to, the Central Bank of the Russian Federation, the National Wealth Fund of the Russian Federation, or the Ministry of Finance of the Russian Federation.

Implications

The Order and the Directive are a significant expansion of U.S. sanctions targeting Russia and provide OFAC with significant authority and discretion to designate additional Russia-related companies and individuals in the future.  Additionally, U.S. financial institutions will be prohibited, as of the effective date of the Directive in June, from engaging in the primary market for ruble-denominated Russian bonds issued by three major Russian government bond issuers and will similarly be prohibited from ruble-denominated lending to these three entities.  Given prior U.S. sanctions targeting dealings in the debt of a number of major Russian financial and other institutions under OFAC’s Sectoral Sanctions Program and the Chemical and Biological Weapons Act, the Directive will further restrict the ability of the Russian government to raise funds from the U.S. financial system and will further isolate the Russian financial system from the U.S. financial system.

As a result of the issuance of the Directive, U.S. financial institutions should assess any planned participation in the primary market for bonds issued by, or planned lending transactions to, the Central Bank of the Russian Federation, the National Wealth Fund of the Russian Federation, or the Ministry of Finance of the Russian Federation.  U.S. companies more broadly should assess their exposure to the Russian technology or defense sectors in light of the Biden Administration’s renewed focus on Russia sanctions.  Notably, although the Crimea-related designations were made in parallel with the European Union, United Kingdom, Australia, and Canada—signaling renewed bilateral collaboration on Russia sanctions—the other sanctions imposed by the Order and the Directive were unilateral.  U.S.-Russia relations are likely to continue to be challenging and, given the additional sanctions authorities contained in the Order, there is a meaningful possibility of OFAC making additional designations of Russian individuals and companies in the future.

The White House fact sheet accompanying the Order also formally named the Russian Foreign Intelligence Service as the perpetrator of the cyber espionage campaign that targeted the SolarWinds Orion platform and other U.S. information technology infrastructure.[14]  The fact sheet also stated that the SolarWinds incident should make U.S. companies aware of the potential risks associated with the use of information and communication technologies and services (“ICTS”) supplied by companies operating or storing data in Russia.  According to the fact sheet, the U.S. government is currently considering taking action, likely under the Commerce Department’s ICTS interim rule, to protect the U.S. ICTS supply chain from malign Russian activities.[15]

We will continue to monitor developments with respect to the Russia sanctions program and provide further updates as appropriate.

*       *       *

[1]      Executive Order 14024 “Blocking Property with Respect to Specified Harmful Foreign Activities of the Government of the Russian Federation” 86 Fed Reg. 20,249 (Apr. 15, 2021), available here

[2]      OFAC, “Directive 1 Under Executive Order of April 15, 2021 Blocking Property with Respect to Specified Harmful Foreign Activities of the Government of the Russian Federation” (Apr. 15, 2021), available here (the “Directive”).

[3]      U.S. Dep’t of the Treasury, Press Release, “Issuance of Executive Order Blocking Property With Respect To Specified Harmful Foreign Activities Of The Government Of The Russian Federation and related Frequently Asked Questions; Russia-related Designations” (Apr. 15, 2021), available here.

[4]      The White House, Press Release, “FACT SHEET: Imposing Costs for Harmful Foreign Activities by the Russian Government” (Apr. 15, 2021), available here (the “Fact Sheet”).

[5]      Id.

[6]      The Directive at 1.

[7]      OFAC, “Frequently Asked Question 886” (Apr. 15, 2021), available here.

[8]      OFAC, “Frequently Asked Question 887” (Apr. 15, 2021), available here.

[9]      OFAC, “Frequently Asked Question 888” (Apr. 15, 2021), available here.

[10]     OFAC, “Frequently Asked Question 889” (Apr. 15, 2021), available here.

[11]     OFAC, “Frequently Asked Question 890” (Apr. 15, 2021), available here.

[12]     Executive Order 13883 “Administration of Proliferations Sanctions and Amendment of Executive Order 12851” 84 Fed. Reg. 38,113 (Aug. 5, 2019), available here; OFAC, “Russia-Related Directive Under Executive Order of August 1, 2019” 84 Fed. Reg. 48704 (Sept. 16, 2019), available here.

[13]     OFAC, “Frequently Asked Question 891” (Apr. 15, 2021), available here.

[14]     See the Fact Sheet.

[15]     We described this ICTS rule and its effects in a prior client memorandum, available here.

© 2024 Paul, Weiss, Rifkind, Wharton & Garrison LLP

Privacy Policy