Hro Banner
April 19, 2021

Sweeping Sanctions on Russia Authorized in Connection with Cyberattacks and Election Interference

On April 15, 2021, the Biden administration took several actions to expand sanctions on Russian government agencies and individuals in response to the Government of Russia’s malign activities.  The Department of the Treasury’s Office of Foreign Assets Control (“OFAC”) issued a new directive expanding upon the prohibitions already in place on certain dealings in Russian sovereign debt.  OFAC also designated six Russian technology companies and sanctioned 32 entities and individuals in relation to Russia’s attempts to influence the 2020 U.S. presidential election.  Finally, President Biden issued a new Executive Order (“EO”), which serves as the authority under which the new directive and designations were issued and expands the Administration’s authorities to impose sanctions on Russian actors for an array of activities, indicating that the U.S. sanctions on Russia could expand significantly in the future.

       I.      New Directive: Additional Sovereign Debt Prohibitions

Pursuant to the new EO, OFAC issued a directive placing additional restrictions on U.S. financial institutions conducting certain dealings in Russian sovereign debt.  The directive generally prohibits U.S. financial institutions from participating in the primary market for ruble- or non-ruble-denominated bonds issued after June 14, 2021 by the Central Bank of the Russian Federation, the National Wealth Fund of the Russian Federation, or the Ministry of Finance of the Russian Federation, and from lending ruble- or non-ruble-denominated funds to these three entities.  The directive expands upon existing restrictions on U.S. financial institutions dealing in the primary market for non-ruble-denominated Russian sovereign debt that have been in place since August 2019 in response to the poisoning of Sergei Skripal.  Notably, the directive does not prohibit U.S. financial institutions from dealing in Russian sovereign debt on the secondary market.

       II.      Targeted Sanctions on Agencies and Individuals

OFAC also imposed blocking sanctions on six entities operating in the technology sector of the Russian economy and 32 entities and individuals, including government officials, pursuant to the EO.  The six technology companies designated by OFAC, ERA Technopolis; Pasit, AO (Pasit); Federal State Autonomous Scientific Establishment Scientific Research Institute Specialized Security Computing Devices and Automation (SVA); Neobit, OOO (Neobit); Advanced System Technology, AO (AST); and Pozitiv Teknolodzhiz, AO (Positive Technologies), were determined to provide support to Russian Intelligence Services that were responsible for several malign cyber activities, including the SolarWinds cyberattack.

       III.      New Executive Order Authorizing Broad Sanctions on Russian Actors

To provide the authority for OFAC’s actions above, and to allow Treasury to impose broader sanctions on additional Russian actors in the future, President Biden also issued a new Executive Order.  The EO includes broad authorizations for the imposition of blocking sanctions against persons involved in certain sectors of the Russian economy and responsible for or complicit in several activities undermining U.S. national security.  In addition to authorizing the imposition of blocking sanctions against persons operating in the technology sector or the defense and related materiel sector of the Russian economy, the EO specifically authorizes the imposition of blocking sanctions on persons who are determined by the Secretary of the Treasury, in consultation with the Secretary of State and the Attorney General, to be responsible for or complicit in, or to have directly or indirectly engaged or attempted to engage in, any of the following activities for, on behalf of, or for the benefit of the Russian government:

  • malicious cyber-enabled activities;
  • interference in a U.S. or other foreign government election;
  • actions or policies that undermine democratic processes or institutions in the United States or abroad;
  • transnational corruption;
  • assassination, murder, or other unlawful killing of, or infliction of other bodily harm against, a U.S. person or a citizen or national of a U.S. ally or partner; activities that undermine the peace, security, political stability, or territorial integrity of the United States, its allies, or its partners; or
  • deceptive or structured transactions or dealings to circumvent any U.S. sanctions, including through the use of digital currencies or assets or the use of physical assets.

The EO also authorizes the imposition of blocking sanctions against persons determined by the Secretaries of the Treasury and State to be or have been a leader, official, senior executive officer, or member of the board of directors of the Russian government, an entity that has, or whose members have, engaged in the above-listed activities, or an entity whose property and interests in property are blocked pursuant to the EO.  The EO further authorizes the imposition of blocking sanctions on the spouse and adult children of any person designated pursuant to the above.  Additionally, pursuant to the EO, OFAC is authorized to impose blocking sanctions against persons determined by the Secretaries of the Treasury and State to be a political subdivision, agency, or instrumentality of the Russian government.

The EO also authorizes the imposition of blocking sanctions against persons determined by the Secretaries of the Treasury and State to be responsible for or complicit in, or to have directly or indirectly engaged or attempted to engage in, cutting or disrupting gas or energy supplies to Europe, the Caucasus, or Asia.  Notably, this provision of the EO specifically targets those determined by the Secretaries of the Treasury and State to be Russian citizens or nationals and Russian entities, including their foreign branches, that engaged in the disruption of energy supplies described above.  The EO also authorizes the imposition of blocking sanctions on those determined by the Secretaries of the Treasury and State to be Russian persons, including persons ordinarily resident in Russia, who have materially assisted, sponsored, or provided financial, material, or technological support for, or goods or services to or in support of, a government that has been designated under any sanctions authority.

Despite the broad and far-reaching sanctions authorized by this EO, the Biden administration has indicated that it hopes to ease tensions between the United States and Russia while providing a proportional response to actions that the U.S. government views as unacceptable.  President Biden had previously warned President Putin about the forthcoming authorization of these sanctions, while also offering the chance to discuss relations between the two countries at a summit meeting.  It remains to be seen how aggressively OFAC utilizes the sanctions authority provided in the EO beyond the initial salvo of designations.  However, it will likely depend on the state of affairs between the United States and Russia and Russia’s actions with respect to cyber intrusions, political oppression, and violations of territorial sovereignty.

Click here to download this article.