Skip to main content

Briefing

US Government Expands Sanctions Targeting Russia, with Focus on Russian Sovereign Debt

On April 15, 2021, the US government expanded its sanctions targeting the Russian Federation with actions that will restrict the Russian government’s future access to international capital markets and have especially important implications for companies doing business in the Russian technology and defense sectors. These most recent US actions confirm several trends we have identified in previous publications (including our recent podcast): coordination with US allies in Western Europe, a continued focus on cyber- and election-related sanctions designations, and retrenchment on Crimea.

The key developments, and potential implications, are:

  • Non-US companies face US secondary sanctions risk when facilitating “significant transactions” with a broader range of sanctioned persons, following a consolidation of sanctions authorities and the addition of dozens of individuals and entities to the US sanctions list;
  • US financial institutions will face additional restrictions on dealings in Russian sovereign debt starting June 14, 2021, and will be generally prohibited from participating in the primary market for ruble or non-ruble denominated bonds or lending ruble or non-ruble denominated funds to the Russian Central Bank, National Wealth Fund, or Ministry of Finance; and
  • The Biden administration has expanded the types of persons and activities that can be targeted by sanctions and is signalling a commitment to engaging with US allies to counteract Russian influence — a departure from the more unilateral approach of the Trump administration that is likely to make these new sanctions more impactful and create compliance challenges for companies operating in multiple jurisdictions.

Overview and background of the April 15 sanctions

The US actions targeting Russia on April 15 consist of four main elements:

  • a new Executive Order 14024 “Blocking Property With Respect to Specified Harmful Foreign Activities of the Government of the Russian Federation” (EO 14024);
  • a new Directive issued under EO 14024 generally prohibiting US financial institutions from dealing in new Russian sovereign debt and/or lending to Russian state financial institutions;
  • several dozen new additions to the List of Specially Designated Nationals and Blocked Persons (the SDN List) based on EO 14024 and pre-existing Russia-related sanctions authorities (e.g., previous Executive Orders relating to interference in the 2016 US presidential election and Russia’s purported annexation of the Crimea region of Ukraine); and
  • new guidance from the US Treasury Department’s Office of Foreign Assets Control (OFAC).

The US government also took action to expel ten Russian diplomats, issue a new cybersecurity advisory (jointly issued by the National Security Agency, Cybersecurity and Infrastructure Security Agency, and Federal Bureau of Investigation), and coordinate cybersecurity efforts with Western European allies.

The White House stated that these actions arose from a variety of recent events involving Russia, including: (1) Russian military build-up along the Russia-Ukraine border; and (2) the recent compromise of important US government computer systems through an exploit in the SolarWinds Orion platform.

EO 14024 expands the authorization for Russia-related sanctions and extends secondary sanctions

EO 14024 authorizes sanctions against, among others, individuals and entities engaged in “specified harmful foreign activities of the Government of the Russian Federation.”

These “specified harmful foreign activities” include efforts to (1) undermine free and fair democratic elections, (2) engage in malicious cyber activities, (3) foster transnational corruption, (4) target dissidents or journalists, and (5) violate principles of international law.

More categories of persons who can be targeted

EO 14024 authorizes sanctions (i.e., SDN List designations) targeting a broad range of persons. US persons are generally prohibited from dealings with individuals and entities that are added to the SDN List, as well as dealings with entities in which one or more SDNs owns 50% or more in the aggregate. EO 14024 states that the following persons, based on a determination of the US Treasury Secretary, may be added to the SDN List:

  • Anyone who operated or is operating in the technology sector or the defense and related materiel sector of the Russian economy, or any other sector of the Russian economy that is designated by the US Treasury Secretary in the future;
    • Although this is the first time the Russian technology sector has been specifically targeted by US sanctions, the Russian technology firms added to the SDN List in this round all appear to have been associated with Russian state intelligence or military activities;
  • Russian or non-Russian persons involved in the “specified harmful foreign activities” (as well as their spouses and their adult children) or anyone who provides financial, material, or technological support for, or goods or services to or in support of, such activities or persons;
  • Current or former leaders, officials, senior executive directors, or board members of the Russian government, any entity engaged in “specified harmful foreign activities,” or entities otherwise blocked under EO 14024 (and the spouses or adult children of those leaders, officials, etc.);
  • Political subdivisions, agencies, and instrumentalities of the Government of the Russian Federation;
  • Persons owned or controlled, or acting on behalf of, the Government of the Russian Federation or persons blocked pursuant to EO 14024;
  • Russian persons (including citizens, nationals, residents, or entities organized under Russian law) whom the Executive Branch determines have provided assistance, sponsorship, or support for a government blocked under US sanctions — meaning, in practice, that Russian persons can be sanctioned directly for providing support to (for example) the government of Venezuela (as several Russian persons have been in the recent past);
  • Russian persons who are responsible for, complicit in, indirectly engaged in, or attempting to engage in, cutting or disrupting gas or energy supplies to Europe, the Caucasus, or Asia.

Notably, EO 14024 specifically focuses on Russian persons who: (1) cut off energy supplies to Europe, the Caucasus; or (2) support governments whose property is blocked by US sanctions. Accordingly, it does not appear that non-Russian persons could be designated for engaging in those two activities (unless there was an independent basis for their designation under other Executive Orders). This is in contrast to the rest of the EO, which targets any persons (including non-Russians) who engage in “specified harmful foreign activities.”

Expanded scope of activities that can be targeted by US secondary sanctions on Russia

The list of “specified harmful foreign activities” described in EO 14024 both expands existing Russia-related sanctions authorities and consolidates prior Executive Orders that the US government has used to target activities involving Russia. Consequently, a non-US person may now face increased US secondary sanctions risk if it engages in this broader range of activities.

The Biden administration’s decision to use EO 14024 to specifically target Russia-related conduct that may have been covered by existing non-Russia-specific Executive Orders could be significant: prior Executive Orders generically referred to (for example) “foreign” interference with US elections, not “Russian” interference. By incorporating these activities into a Russia-specific Executive Order, the Biden administration has likely brought the activities more clearly within the scope of the secondary sanctions authorized by Section 228 of the Countering America’s Adversaries Through Sanctions Act of 2017 (CAATSA). CAATSA requires the US President to impose sanctions on any “foreign person” who “knowingly” engages in “significant transactions” for or on behalf of “any person subject to sanctions imposed with respect to the Russian Federation.” These CAATSA secondary sanctions apply to non-US persons and transactions that do not involve the United States — whereas the non-Russia-specific Executive Orders arguably only resulted in “primary sanctions” that require a US nexus.

Linking these activities to a Russia-related national emergency has arguably subjected persons added to the SDN List for these activities to CAATSA’s “secondary sanctions” for the first time.

Directive 1 prohibits US financial institutions from primary market participation and lending related to specified Russian sovereign entities

Directive 1 under EO 14024 (Directive 1) states that, as of June 14, 2021, US financial institutions are generally prohibited from:

  • “participation in the primary market for ruble or non-ruble denominated bonds issued after June 14, 2021 by the Central Bank of the Russian Federation, the National Wealth Fund of the Russian Federation, or the Ministry of Finance of the Russian Federation”; and
  • “lending ruble or non-ruble denominated funds to the Central Bank of the Russian Federation, the National Wealth Fund of the Russian Federation, or the Ministry of Finance of the Russian Federation.”

The term “US financial institution” includes the foreign branches, offices, and agencies of US institutions and the US branches, offices and agencies of foreign financial institutions.

According to OFAC’s FAQs on Directive 1:

  • Dealing in targeted bonds in the secondary market are not prohibited, and all other lawful activities with the three Russian entities named in Directive 1 are permitted.
  • Holdings of currently outstanding ruble-denominated bonds are not impacted. As a result of this guidance, a “fire sale” of ruble-denominated Russian sovereign debt does not appear likely, although restructuring or refinancing currently outstanding bonds after June 14, 2021 may present risk.
  • The Directive 1 restrictions apply to the entities designated under the directive only, not to entities 50 percent or more owned by such entities.

In light of the Directive 1 prohibitions, US and global financial institutions may wish to assess their holdings of Russian sovereign debt (and any future plans to lend to the Russian government) in the event that such debt becomes more difficult to sell, transfer, or trade after June 14, 2021.

New Designations

OFAC added dozens of individuals and entities to the SDN List, including by using:

  • EO 14024 to designate Russian technology firms that provided support to Russian state intelligence services linked to: (1) the recent events involving high-profile Russian opposition leader Alexei Navalny; and (2) several high-profile cyber-attacks against targets around the world, ranging from the notPetya malware that infected global networks in 2017 to the World Anti-Doping Authority to the Organization for the Prevention of Chemical Weapons;
  • Election interference-related authorities to designate persons associated with: (1) online influence operations attributed to the Russian state intelligence community; and (2) Yevgeniy Prighozhin’s operations in Russia, Zimbabwe, Madagascar, the Democratic Republic of the Congo, South Africa, Mozambique, Pakistan, and elsewhere; and
  • Crimea-related authorities to designate persons associated with the: (1) occupation of Crimea by Russian forces; and (2) construction of the Kerch Strait Bridge connecting Crimea with Russia’s Krasnodar Krai, in coordination with the EU, UK, Canada, and Australia. The EU acted against persons associated with the Kerch Strait Bridge in October 2020 imposing asset freezes and travel bans on two individuals and four entities by adding them to its Russia sanctions list.

Revised OFAC Guidance

OFAC revised several existing FAQs to explain how EO 14024 differs from previously-issued sanctions targeting Russia pursuant to the Chemical and Biological Weapons Control and Warfare Elimination Act of 1991, as amended (the CBW Act), Executive Order 13883, and a related directive. Those pre-existing CBW Act sanctions prohibited US banks from participating in the primary market for non-ruble-denominated bonds issued by the “Russian sovereign” and from lending non-ruble-denominated funds to the “Russian sovereign.”

The FAQs note that EO 14024 differs from the CBW Act because EO 14024:

  • applies to “US financial institutions,” not the narrower set of “US banks” governed by the CBW Act sanctions; and
  • targets the “Government of the Russian Federation,” including state-owned entities, not the “Russian sovereign” targeted by the CBW Act sanctions, which did not include state-owned entities.

The updated guidance does not discuss the Biden administration’s March 2021 exercise of CBW Act authorities in response to the August 2020 poisoning of Alexei Navalny. Those March 2021 actions by the Executive Branch included, among other things: (1) adding Russian government officials to the SDN List; (2) adding six entities to the list of persons subject to secondary sanctions under CAATSA because they are part of, or operate on behalf of the defense or intelligence sectors of the Government; (3) enhanced US export controls to restrict Russian access to certain US-origin items (or non-US origin items with more than a de minimis amount of US-origin content) and restricting access to US items for certain Russian, German, and Swiss entities; (4) imposing an arms embargo on Russia; and (4) opposing multilateral development bank assistance to the Russian Federation.

The EU also took actions in March 2021 against Russia for the Navalny incident, in the first-ever exercise of a new global human rights sanctions regime that the EU adopted in December 2020.

Conclusion

The recent actions taken by the Biden administration demonstrate a highly coordinated approach to Russia. In one move, the new administration has:

  • extended the scope of CAATSA secondary sanctions by consolidating most of the activities covered by previous Russia-related sanctions authorities into a new Executive Order clearly targeting Russia;
  • expanded and clarified the scope of restrictions related to Russian sovereign debt;
  • affirmed its commitment to preexisting foreign policy goals, including opposition to the Crimean annexation and Russian election interference, while telegraphing new focuses, such as scrutinizing Russian technology firms;
  • returned to the multilateralism of the Obama administration by harmonizing sanctions designations with Western allies; and
  • demonstrated a whole-of-government approach by coordinating actions taken by OFAC, the FBI, the State Department, and defense and intelligence agencies.

The Russian government has already responded by (among other things) recalling its ambassador to Washington, expelling US diplomats, and adding US officials to its own sanctions blacklists.

Companies with dealings related to Russia should consider assessing the potential commercial and compliance implications of the United States’ latest actions. We will continue to monitor this situation closely.

US Government Expands Sanctions Targeting Russia, with Focus on Russia Sovereign Debt
(PDF - 461.6 KB)

Download PDF