Alert

President Biden Directs New Sanctions in Response to Russian Cyberattacks, Election Interference

April 19, 2021

On April 15, 2021, the Biden Administration took a number of steps to sanction Russia for its role in cyberattacks, election interference, and other malign activities the U.S. government attributed to Moscow. These actions included a new executive order, additional sanctions and restrictions on dealings in Russian sovereign debt, and the expulsion of diplomatic personnel. The U.S. government also formally attributed the SolarWinds cyberattack to the Russian Foreign Intelligence Service (SVR). U.S. law enforcement issued an advisory warning that the SVR has exploited software vulnerabilities in order to penetrate U.S. networks and will continue to do so.

Limits on Dealings in Russian Sovereign Debt

President Biden signed a new executive order (EO) that declares a national emergency to respond to the threat that the Russian government will attempt to undermine U.S. elections and “facilitate malicious cyber-enabled activities” against the United States and its allies, among other destabilizing activities. The EO establishes an expanded sanctions framework empowering the Treasury Department to target individuals and entities involved in carrying out harmful activities.

Acting under the new authority, Treasury’s Office of Foreign Assets Control (OFAC) announced new prohibitions on dealings in Russian sovereign debt. Specifically, OFAC issued a new “Directive 1” that generally prohibits U.S. financial institutions from participating in the primary market for ruble or non-ruble denominated bonds issued after June 14, 2021 by the Central Bank of the Russian Federation, the National Wealth Fund of the Russian Federation, or the Ministry of Finance of the Russian Federation. This action also bars U.S. financial institutions from lending funds to these three entities. In its guidance, OFAC has stated that this new restriction does not prohibit U.S. financial institutions from participating in the secondary market for bonds issued by the three entities, nor does OFAC’s “50% rule” apply (i.e., the Directive 1 prohibitions do not extend to subsidiaries of the three named entities).

Note that currently, U.S. banks are prohibited from participating in the primary market for non-ruble denominated bonds issued by the Russian sovereign, as well as lending non-ruble denominated funds to the Russian sovereign pursuant to the “CBW Act Directive” issued in 2019 in response to Russia’s use of chemical weapons.

A Slew of Specially Designated National (SDN) Designations

OFAC also announced, pursuant to the new EO, targeted sanctions against the following Russian tech companies that support Moscow’s cyber-operations: ERA Technopolis; Pasit, AO (Pasit); Federal State Autonomous Scientific Establishment Scientific Research Institute Specialized Security Computing Devices and Automation (SVA); Neobit, OOO (Neobit); Advanced System Technology, AO (AST); and Pozitiv Teknolodzhiz, AO (Positive Technologies).

Additionally, OFAC sanctioned 32 individuals and entities who attempted to influence the 2020 U.S. presidential election under the direction of the Russian government, including SouthFront, NewsFront, the Strategic Culture Foundation, and InfoRos, which were sanctioned under existing EOs 13694 and 13382. OFAC also announced new efforts to target Russian “troll farm” the Internet Research Agency (IRA). It designated associates charged with spreading disinformation in Africa and Europe, IRA shell companies, and other IRA enablers under EOs 13848, 13694 and 13661.

Finally, OFAC sanctioned five individuals and three entities for their role in Russia’s occupation of the Crimea region of Ukraine and associated human rights abuses. Acting under EOs 13660 and 13685, OFAC coordinated these actions with the European Union, the United Kingdom, Canada, and Australia. 

These SDN designations mean that all property and interests in property of the foregoing persons that come within the possession of U.S. persons are blocked and must be reported to OFAC. U.S. persons also are generally prohibited from engaging in transactions with these individuals and entities, as well as any entities 50% or more owned by one or more designated persons. Further, any foreign person who materially assists or otherwise provides goods, services, or support to any of these persons risks being sanctioned by the U.S. government.

These measures build on other actions the U.S. government has taken against Russia, including recent sanctions in response to the poisoning of Russian opposition leader Alexey Navalny. Wiley continues to closely monitor the U.S. government’s efforts to address developing restrictions and policy issues related to Russia. Should you have any questions on the new sanctions, please contact one of the attorneys listed on this alert.

Nicole Hager, a Law Clerk at Wiley Rein LLP contributed to this alert.

Read Time: 4 min
Jump to top of page

Necessary Cookies

Necessary cookies enable core functionality such as security, network management, and accessibility. You may disable these by changing your browser settings, but this may affect how the website functions.

Analytical Cookies

Analytical cookies help us improve our website by collecting and reporting information on its usage. We access and process information from these cookies at an aggregate level.