Cyber-Related Sanctions Regulations, 54373-54385 [2022-19138]

Download as PDF jspears on DSK121TN23PROD with RULES Federal Register / Vol. 87, No. 171 / Tuesday, September 6, 2022 / Rules and Regulations plan by a firm may give rise to circumstances indicating a lack of independence with respect to the employee benefit plan (e.g., result in the accountant or firm providing services that are subject to audit procedures as part of the plan’s audit), and, in accordance with paragraph (a) of this section, in determining whether an accountant or accounting firm is not, in fact, independent with respect to a particular plan, the Department will give appropriate consideration to all relevant circumstances, including evidence bearing on all relationships between the accountant or accounting firm and that of the plan sponsor or any affiliate thereof. (3) Rendering multiple services to a plan by a firm also may involve prohibited transactions under ERISA and requirements to comply with conditions in prohibited transaction exemptions such as prohibited transaction exemption in ERISA section 408(b)(2) for ERISA section 406(a)(1)(C) service provider transactions. (d) Definitions. For purposes of this section: (1) Member means all partners or shareholder employees in the firm and all professional employees participating in the audit or located in an office of the firm participating in a significant portion of the audit; the firm’s employee benefit plans; or an entity whose operating, financial, or accounting policies can be controlled by any of the individuals or entities described in this paragraph (d)(1) or by two or more such individuals or entities acting together. (2) Office means a reasonably distinct subgroup within a firm, whether constituted by formal organization or informal practice, in which personnel who make up the subgroup generally serve the same group of clients or work on the same categories of matters regardless of the physical location of the individuals who comprise such subgroup. Substance should govern the office classification, and the expected regular personnel interactions and assigned reporting channels of an individual may well be more important than an individual’s physical location. (3) Period of professional engagement means the period beginning when an accountant either signs an initial engagement letter or other agreement to perform the audit or begins to perform any audit, review or attest procedures (including planning the audit of the plan’s financial statements), whichever is earlier, and ending with the formal notification, either by the member or client, of the termination of the professional relationship or the issuance of the audit report for which the VerDate Sep<11>2014 17:41 Sep 02, 2022 Jkt 256001 accountant was engaged, whichever is later. In the case of an auditor that performs a plan’s audit for two or more years, in evaluating independence, the Department would not view the period of professional engagement as ending with the issuance of each year’s audit report and recommencing with the beginning of the following year’s audit engagement. Signed at Washington, DC, this 26th day of August, 2022. Ali Khawar, Acting Assistant Secretary, Employee Benefits Security Administration, U.S. Department of Labor. [FR Doc. 2022–18898 Filed 9–2–22; 8:45 am] BILLING CODE 4510–29–P DEPARTMENT OF THE TREASURY Office of Foreign Assets Control 31 CFR Part 578 Cyber-Related Sanctions Regulations Office of Foreign Assets Control, Treasury. ACTION: Final rule. AGENCY: The Department of the Treasury’s Office of Foreign Assets Control (OFAC) is amending the CyberRelated Sanctions Regulations and reissuing them in their entirety to further implement an April 1, 2015 cyber-related Executive order, as amended by a December 28, 2016 cyberrelated Executive order, as well as certain provisions of the Countering America’s Adversaries Through Sanctions Act. This final rule replaces the regulations that were published in abbreviated form on December 31, 2015, and includes additional interpretive guidance and definitions, general licenses, and other regulatory provisions that will provide further guidance to the public. Due to the number of regulatory sections being updated or added, OFAC is reissuing the Cyber-Related Sanctions Regulations in their entirety. DATES: This rule is effective September 6, 2022. FOR FURTHER INFORMATION CONTACT: OFAC: Assistant Director for Licensing, 202–622–2480; Assistant Director for Regulatory Affairs, 202–622–4855; or Assistant Director for Sanctions Compliance & Evaluation, 202–622– 2490. SUMMARY: SUPPLEMENTARY INFORMATION: Electronic Availability This document and additional information concerning OFAC are PO 00000 Frm 00063 Fmt 4700 Sfmt 4700 54373 available on OFAC’s website: www.treas.gov/ofac. Background On December 31, 2015, OFAC issued the Cyber-Related Sanctions Regulations, 31 CFR part 578 (80 FR 81752, December 31, 2015) (the ‘‘Regulations’’) to implement Executive Order (E.O.) 13694 of April 1, 2015, ‘‘Blocking the Property of Certain Persons Engaging in Significant Malicious Cyber-Enabled Activities’’ (80 FR 18077, April 2, 2015), pursuant to authorities delegated to the Secretary of the Treasury in E.O. 13694. The Regulations were initially issued in abbreviated form for the purpose of providing immediate guidance to the public. OFAC is revising the Regulations to further implement E.O. 13694, as amended by E.O. 13757 of December 28, 2016, ‘‘Taking Additional Steps to Address the National Emergency With Respect to Significant Malicious Cyber-Enabled Activities’’ (82 FR 1, January 3, 2017), as well as certain provisions of title II of the Countering America’s Adversaries Through Sanctions Act (Pub. L. 115–44, 131 Stat. 886 (codified in scattered sections of 22 U.S.C.)) (CAATSA). OFAC is amending and reissuing the Regulations as a more comprehensive set of regulations that includes additional interpretive guidance and definitions, general licenses, and other regulatory provisions that will provide further guidance to the public. Due to the number of regulatory sections being updated or added, OFAC is reissuing the Regulations in their entirety. E.O. 13694, as Amended by E.O. 13757 On April 1, 2015, the President, invoking the authority of, inter alia, the International Emergency Economic Powers Act (50 U.S.C. 1701 et seq.) (IEEPA), issued E.O. 13694. In E.O. 13694, the President determined that the increasing prevalence and severity of malicious cyber-enabled activities originating from, or directed by persons located, in whole or in substantial part, outside the United States constitute an unusual and extraordinary threat to the national security, foreign policy, and economy of the United States, and declared a national emergency to deal with that threat. On December 28, 2016, the President issued E.O. 13757 to take additional steps to deal with the national emergency with respect to significant malicious cyber-enabled activities declared in E.O. 13694. E.O. 13757 added an Annex to E.O. 13694 and amended section 1 of E.O. 13694 by replacing section 1(a) in its entirety. E:\FR\FM\06SER1.SGM 06SER1 jspears on DSK121TN23PROD with RULES 54374 Federal Register / Vol. 87, No. 171 / Tuesday, September 6, 2022 / Rules and Regulations New subsection 1(a) of E.O. 13694, as amended by E.O. 13757 (‘‘amended E.O. 13694’’), blocks, with certain exceptions, all property and interests in property that are in the United States, that come within the United States, or that are or come within the possession or control of any U.S. person of: (i) the persons listed in the Annex to amended E.O. 13694; (ii) any person determined by the Secretary of the Treasury, in consultation with the Attorney General and the Secretary of State, to be responsible for or complicit in, or to have engaged in, directly or indirectly, cyber-enabled activities originating from, or directed by persons located, in whole or in substantial part, outside the United States that are reasonably likely to result in, or have materially contributed to, a significant threat to the national security, foreign policy, or economic health or financial stability of the United States and that have the purpose or effect of: (A) harming, or otherwise significantly compromising the provision of services by, a computer or network of computers that support one or more entities in a critical infrastructure sector; (B) significantly compromising the provision of services by one or more entities in a critical infrastructure sector; (C) causing a significant disruption to the availability of a computer or network of computers; (D) causing a significant misappropriation of funds or economic resources, trade secrets, personal identifiers, or financial information for commercial or competitive advantage or private financial gain; or (E) tampering with, altering, or causing a misappropriation of information with the purpose or effect of interfering with or undermining election processes or institutions; and (iii) any person determined by the Secretary of the Treasury, in consultation with the Attorney General and the Secretary of State: (A) to be responsible for or complicit in, or to have engaged in, the receipt or use for commercial or competitive advantage or private financial gain, or by a commercial entity, outside the United States of trade secrets misappropriated through cyberenabled means, knowing they have been misappropriated, where the misappropriation of such trade secrets is reasonably likely to result in, or has materially contributed to, a significant threat to the national security, foreign policy, or economy of the United States; (B) to have materially assisted, sponsored, or provided financial, material, or technological support for, or goods or services to or in support of, any activity described in subsections VerDate Sep<11>2014 17:41 Sep 02, 2022 Jkt 256001 (1)(a)(ii) or (iii)(A) of amended E.O. 13694, or any person whose property and interests in property are blocked pursuant to amended E.O. 13694; (C) to be owned or controlled by, or to have acted or purported to act for or on behalf of, directly or indirectly, any person whose property and interests in property are blocked pursuant to amended E.O. 13694; or (D) to have attempted to engage in any of the activities described in subsections (1)(a)(ii) and (iii)(A)–(C) of amended E.O. 13694. In section 2 of amended E.O. 13694, the President determined that the making of donations of the type of articles specified in section 203(b)(2) of IEEPA (50 U.S.C. 1702(b)(2)) by, to, or for the benefit of any person whose property and interests in property are blocked pursuant to section 1 of amended E.O. 13694 would seriously impair the President’s ability to deal with the national emergency declared in amended E.O. 13694. The President therefore prohibited the donation of such items except to the extent provided by statutes, or in regulations, orders, directives, or licenses that may be issued pursuant to amended E.O. 13694. Section 3 of amended E.O. 13694 provides that the prohibition on any transaction or dealing in blocked property or interests in property includes the making of any contribution or provision of funds, goods, or services by, to, or for the benefit of any person whose property and interests in property are blocked pursuant to amended E.O. 13694, and the receipt of any contribution or provision of funds, goods, or services from any such person. Section 5 of amended E.O. 13694 prohibits any transaction that evades or avoids, has the purpose of evading or avoiding, causes a violation of, or attempts to violate any of the prohibitions set forth in amended E.O. 13694, as well as any conspiracy formed to violate such prohibitions. Section 8 of amended E.O. 13694 authorizes the Secretary of the Treasury, in consultation with the Attorney General and the Secretary of State, to take such actions, including the promulgation of rules and regulations, and to employ all powers granted to the President by IEEPA, as may be necessary to carry out the purposes of amended E.O. 13694. Section 8 of amended E.O. 13694 also provides that the Secretary of the Treasury may redelegate any of these functions to other officers and agencies of the U.S. Government. PO 00000 Frm 00064 Fmt 4700 Sfmt 4700 Cyber-Related CAATSA Provisions CAATSA, which was signed into law on August 2, 2017, established new sanctions authorities and exceptions, in addition to amending, modifying, or otherwise affecting certain Ukraine-/ Russia-related Executive orders and directives, the Ukraine Freedom Support Act of 2014 (22 U.S.C. 8921– 8930) (UFSA), and the Support for the Sovereignty, Integrity, Democracy, and Economic Stability of Ukraine Act of 2014 (22 U.S.C. 8901–8910) (SSIDES). Title II of CAATSA also required the imposition of sanctions with respect to, among others, activities of the Russian Federation that undermine cybersecurity and persons who knowingly provide financial services in support of activities that undermine cybersecurity. Section 224(a)(1) of CAATSA requires the President, on or after 60 days after the enactment of CAATSA, to block all property and interests in property that are in the United States, that come within the United States, or that are or come within the possession or control of any U.S. person of any person that the President determines: (A) knowingly engages in significant activities undermining cybersecurity against any person, including a democratic institution, or government on behalf of the Government of the Russian Federation; or (B) is owned or controlled by, or acts or purports to act for or on behalf of, directly or indirectly, such a person. Section 224(a)(2) of CAATSA imposes menu-based sanctions described in section 235 of CAATSA with respect to any person that the President determines knowingly materially assists, sponsors, or provides financial, material, or technological support for, or goods or services (except financial services) in support of, significant activities undermining cybersecurity against any person, including a democratic institution, or government on behalf of the Government of the Russian Federation. Section 228 of CAATSA added section 10 to SSIDES, which requires the imposition of sanctions on, among others, foreign persons that the President determines, on or after August 2, 2017, knowingly materially violate, attempt to violate, conspire to violate, or cause a violation of any license, order, regulation, or prohibition contained in or issued pursuant to E.O. 13694, relating to the Russian Federation, or E.O. 13757, relating to the Russian Federation. OFAC is incorporating the prohibitions in section 224(a)(1) of CAATSA, as well as the exceptions listed in section 236 of CAATSA, into E:\FR\FM\06SER1.SGM 06SER1 Federal Register / Vol. 87, No. 171 / Tuesday, September 6, 2022 / Rules and Regulations jspears on DSK121TN23PROD with RULES the Regulations. OFAC has already implemented section 10 of SSIDES, as amended by section 228 of CAATSA, in 31 CFR part 589. OFAC anticipates incorporating the menu-based provisions of section 224(a)(2) of CAATSA into 31 CFR chapter V at a later date. Current Regulatory Action In furtherance of the purposes of amended E.O. 13694, E.O. 13757, and the provisions of CAATSA described above, OFAC is reissuing the Regulations. The Regulations implement targeted sanctions that are directed at persons determined to meet the criteria set forth in § 578.201 of the Regulations, as well as sanctions that may be set forth in any future Executive orders issued pursuant to the national emergency declared in E.O. 13694. The sanctions in amended E.O. 13694 and CAATSA apply where the transaction or service in question involves property or interests in property that are blocked pursuant to these sanctions. Subpart A of the Regulations clarifies the relation of this part to other laws and regulations. Subpart B of the Regulations implements the prohibitions contained in sections 1 and 2 of amended E.O. 13694, as well as the prohibitions contained in any further Executive orders issued pursuant to the national emergency declared in E.O. 13694. See, e.g., §§ 578.201 and 578.205. Persons identified in the Annex to amended E.O. 13694, designated by or under the authority of the Secretary of the Treasury pursuant to amended E.O. 13694, or otherwise subject to the blocking provisions of amended E.O. 13694, or the blocking provisions of section 224 of CAATSA, as well as persons who are blocked pursuant to any further Executive orders issued pursuant to the national emergency declared in E.O. 13694, are referred to throughout the Regulations as ‘‘persons whose property and interests in property are blocked pursuant to § 578.201.’’ The names of such persons are published on OFAC’s Specially Designated Nationals and Blocked Persons List (SDN List), which is accessible via OFAC’s website. Those names also are published in the Federal Register as they are added to the SDN List. Sections 578.202 and 578.203 of subpart B detail the effect of transfers of blocked property in violation of the Regulations and set forth the requirement to hold blocked funds, such as currency, bank deposits, or liquidated financial obligations, in interest-bearing blocked accounts. Section 578.204 of subpart B provides that all expenses VerDate Sep<11>2014 17:41 Sep 02, 2022 Jkt 256001 incident to the maintenance of blocked tangible property shall be the responsibility of the owners and operators of such property, and that such expenses shall not be met from blocked funds, unless otherwise authorized. The section further provides that blocked property may, in OFAC’s discretion, be sold or liquidated and the net proceeds placed in a blocked interest-bearing account in the name of the owner of the property. Section 578.205 of subpart B prohibits any transaction that evades or avoids, has the purpose of evading or avoiding, causes a violation of, or attempts to violate any of the prohibitions set forth in § 578.201 of the Regulations, and any conspiracy formed to violate such prohibitions. Section 578.206 of subpart B details transactions that are exempt from the prohibitions of the Regulations pursuant to section 203(b)(1) of IEEPA (50 U.S.C. 1702(b)(1)), which relates to personal communications; section 236 of CAATSA (22 U.S.C. 9530), which relates to U.S. intelligence activities; and section 237 of CAATSA (22 U.S.C. 9531), which relates to activities of the National Aeronautics and Space Administration. In subpart C of the Regulations, new definitions are being added to other key terms used throughout the Regulations. Because these new definitions were inserted in alphabetical order, the definitions that were in the prior abbreviated set of regulations have been renumbered. Subpart D contains interpretive sections regarding the Regulations. OFAC is redesignating the interpretive on setoffs previously at § 578.405 as § 578.410. New § 578.405 explains that the prohibition on transactions with blocked persons in § 578.201 applies to services performed by U.S. persons on behalf of a person whose property and interests in property are blocked pursuant to § 578.201, as well as to services received by U.S. persons where the service is performed by, or at the direction of, a person whose property and interests in property are blocked pursuant to § 578.201. OFAC is redesignating the section previously at § 578.406, regarding entities owned by persons whose property and interests in property are blocked, as § 578.411. New § 578.411 explains that the property and interests in property of an entity are blocked if the entity is directly or indirectly owned, whether individually or in the aggregate, 50 percent or more by one or more persons whose property and interests in property are blocked, whether or not the entity itself is incorporated into OFAC’s SDN List. New § 578.406 discusses offshore PO 00000 Frm 00065 Fmt 4700 Sfmt 4700 54375 transactions. New §§ 578.407, 578.408, and 578.409 discuss payments from blocked accounts to satisfy obligations, charitable contributions, and credit extended by financial institutions to a person whose property and interests in property are blocked, respectively. Transactions otherwise prohibited by the Regulations but found to be consistent with U.S. policy may be authorized by one of the general licenses contained in subpart E of the Regulations or by a specific license issued pursuant to the procedures described in subpart E of 31 CFR part 501. OFAC is redesignating the authorization for the provision of certain legal services previously in § 578.506 as § 578.507, redesignating the authorization for payments for legal services from funds originating outside the United States previously in § 578.507 as § 578.508, and redesignating the authorization for emergency medical services previously in § 578.508 as § 578.509. OFAC is adding three new general licenses to the Regulations: a general license authorizing the investment and reinvestment of certain funds in new § 578.506, a general license authorizing the official business of the U.S. government in § 578.510, and a general license authorizing certain official business of international entities and organizations in § 578.511. General licenses and statements of licensing policy relating to this part also may be available through the Sanctions Related to Significant Malicious Cyber-Enabled Activities page on OFAC’s website: www.treas.gov/ofac. Subpart F of the Regulations refers to subpart C of part 501 for recordkeeping and reporting requirements. Subpart G of the Regulations describes the civil and criminal penalties applicable to violations of the Regulations, as well as the procedures governing the potential imposition of a civil monetary penalty or issuance of a Finding of Violation. Subpart G also refers to appendix A of part 501 for a more complete description of these procedures. Subpart H of the Regulations refers to subpart E of part 501 for applicable provisions relating to administrative procedures and contains a delegation of certain authorities of the Secretary of the Treasury. Subpart I of the Regulations sets forth a Paperwork Reduction Act notice. Public Participation Because the Regulations involve a foreign affairs function, the provisions of E.O. 12866 of September 30, 1993, ‘‘Regulatory Planning and Review’’ (58 FR 51735, October 4, 1993), and the E:\FR\FM\06SER1.SGM 06SER1 54376 Federal Register / Vol. 87, No. 171 / Tuesday, September 6, 2022 / Rules and Regulations Administrative Procedure Act (5 U.S.C. 553) requiring notice of proposed rulemaking, opportunity for public participation, and delay in effective date are inapplicable. Because no notice of proposed rulemaking is required for this rule, the Regulatory Flexibility Act (5 U.S.C. 601–612) does not apply. Paperwork Reduction Act The collections of information related to the Regulations are contained in 31 CFR part 501 (the ‘‘Reporting, Procedures and Penalties Regulations’’). Pursuant to the Paperwork Reduction Act of 1995 (44 U.S.C. 3507), those collections of information have been approved by the Office of Management and Budget under control number 1505– 0164. An agency may not conduct or sponsor, and a person is not required to respond to, a collection of information unless the collection of information displays a valid control number. List of Subjects in 31 CFR Part 578 Administrative practice and procedure, Banks, Banking, Blocking of assets, Critical infrastructure, Cyber, Cybersecurity, Credit, Foreign trade, Penalties, Reporting and recordkeeping requirements, Sanctions, Securities, Services. ■ For the reasons set forth in the preamble, OFAC revises 31 CFR part 578 to read as follows: PART 578—CYBER-RELATED SANCTIONS REGULATIONS Subpart A—Relation of This Part to Other Laws and Regulations Sec. 578.101 Relation of this part to other laws and regulations. jspears on DSK121TN23PROD with RULES Subpart B—Prohibitions 578.201 Prohibited transactions. 578.202 Effect of transfers violating the provisions of this part. 578.203 Holding of funds in interestbearing accounts; investment and reinvestment. 578.204 Expenses of maintaining blocked tangible property; liquidation of blocked property. 578.205 Evasions; attempts; causing violations; conspiracies. 578.206 Exempt transactions. Subpart C—General Definitions 578.300 Applicability of definitions. 578.301 Blocked account; blocked property. 578.302 Critical infrastructure sector. 578.303 Cyber-enabled activities. 578.304 Effective date. 578.305 Entity. 578.306 Financial, material, or technological support. 578.307 Foreign person. 578.308 [Reserved] 578.309 Interest. VerDate Sep<11>2014 17:41 Sep 02, 2022 Jkt 256001 578.310 Licenses; general and specific. 578.311 Misappropriation. 578.312 OFAC. 578.313 Person. 578.314 Property; property interest. 578.315 Significant activities undermining cybersecurity. 578.316 Transfer. 578.317 United States. 578.318 United States person; U.S. person. 578.319 U.S. financial institution. Authority: 3 U.S.C. 301; 31 U.S.C. 321(b); 50 U.S.C. 1601–1651, 1701–1706; Pub. L. 101–410, 104 Stat. 890, as amended (28 U.S.C. 2461 note); Pub. L. 115–44, 131 Stat. 886 (codified in scattered sections of 22 U.S.C.); E.O. 13694, 80 FR 18077, 3 CFR 2015 Comp., p. 297; E.O. 13757, 82 FR 1, 3 CFR 2016 Comp., p. 659. Subpart D—Interpretations § 578.101 Relation of this part to other laws and regulations. 578.401 Reference to amended sections. 578.402 Effect of amendment. 578.403 Termination and acquisition of an interest in blocked property. 578.404 Transactions ordinarily incident to a licensed transaction. 578.405 Provision and receipt of services. 578.406 Offshore transactions involving blocked property. 578.407 Payments from blocked accounts to satisfy obligations prohibited. 578.408 Charitable contributions. 578.409 Credit extended and cards issued by financial institutions to a person whose property and interests in property are blocked. 578.410 Setoffs prohibited. 578.411 Entities owned by one or more persons whose property and interests in property are blocked. Subpart E—Licenses, Authorizations, and Statements of Licensing Policy 578.501 General and specific licensing procedures. 578.502 Effect of license or other authorization. 578.503 Exclusion from licenses. 578.504 Payments and transfers to blocked accounts in U.S. financial institutions. 578.505 Entries in certain accounts for normal service charges. 578.506 Investment and reinvestment of certain funds. 578.507 Provision of certain legal services. 578.508 Payments for legal services from funds originating outside the United States. 578.509 Emergency medical services. 578.510 Official business of the United States Government. 578.511 Official business of certain international organizations and entities. Subpart F—Reports 578.601 Records and reports. Subpart G—Penalties and Findings of Violation 578.701 Penalties. 578.702 Pre-Penalty Notice; settlement. 578.703 Penalty imposition. 578.704 Administrative collection; referral to United States Department of Justice. 578.705 Findings of Violation. Subpart H—Procedures 578.801 Procedures. 578.802 Delegation of certain authorities of the Secretary of the Treasury. Subpart I—Paperwork Reduction Act 578.901 Paperwork Reduction Act notice. PO 00000 Frm 00066 Fmt 4700 Sfmt 4700 Subpart A—Relation of This Part to Other Laws and Regulations This part is separate from, and independent of, the other parts of this chapter, with the exception of part 501 of this chapter, the recordkeeping and reporting requirements and license application and other procedures of which apply to this part. Actions taken pursuant to part 501 of this chapter with respect to the prohibitions contained in this part are considered actions taken pursuant to this part. Differing foreign policy and national security circumstances may result in differing interpretations of similar language among the parts of this chapter. No license or authorization contained in or issued pursuant to those other parts authorizes any transaction prohibited by this part. No license or authorization contained in or issued pursuant to any other provision of law or regulation authorizes any transaction prohibited by this part. No license or authorization contained in or issued pursuant to this part relieves the involved parties from complying with any other applicable laws or regulations. Subpart B—Prohibitions § 578.201 Prohibited transactions. (a) All property and interests in property that are in the United States, that come within the United States, or that are or come within the possession or control of any U.S. person of the following persons are blocked and may not be transferred, paid, exported, withdrawn, or otherwise dealt in: (1) Annex to E.O. 13694, as amended by E.O. 13757 (‘‘amended E.O. 13694’’). The persons listed in the Annex to amended E.O. 13694; (2) Amended E.O. 13694. Any person determined by the Secretary of the Treasury, in consultation with the Attorney General and the Secretary of State: (i) To be responsible for or complicit in, or to have engaged in, directly or indirectly, cyber-enabled activities originating from, or directed by persons located, in whole or in substantial part, outside the United States that are reasonably likely to result in, or have materially contributed to, a significant E:\FR\FM\06SER1.SGM 06SER1 jspears on DSK121TN23PROD with RULES Federal Register / Vol. 87, No. 171 / Tuesday, September 6, 2022 / Rules and Regulations threat to the national security, foreign policy, or economic health or financial stability of the United States and that have the purpose or effect of: (A) Harming, or otherwise significantly compromising the provision of services by, a computer or network of computers that support one or more entities in a critical infrastructure sector; (B) Significantly compromising the provision of services by one or more entities in a critical infrastructure sector; (C) Causing a significant disruption to the availability of a computer or network of computers; (D) Causing a significant misappropriation of funds or economic resources, trade secrets, personal identifiers, or financial information for commercial or competitive advantage or private financial gain; or (E) Tampering with, altering, or causing a misappropriation of information with the purpose or effect of interfering with or undermining election processes or institutions; (ii) To be responsible for or complicit in, or to have engaged in, the receipt or use for commercial or competitive advantage or private financial gain, or by a commercial entity, outside the United States of trade secrets misappropriated through cyber-enabled means, knowing they have been misappropriated, where the misappropriation of such trade secrets is reasonably likely to result in, or has materially contributed to, a significant threat to the national security, foreign policy, or economy of the United States; (iii) To have materially assisted, sponsored, or provided financial, material, or technological support for, or goods or services to or in support of, any activity described in paragraph (a)(2)(i) or (ii) of this section or any person whose property and interests in property are blocked pursuant to paragraph (a)(1) of this section or this paragraph (a)(2); (iv) To be owned or controlled by, or to have acted or purported to act for or on behalf of, directly or indirectly, any person whose property and interests in property are blocked pursuant to paragraph (a)(1) of this section or this paragraph (a)(2); or (v) To have attempted to engage in any of the activities described in paragraphs (a)(2)(i) through (iv) of this section; and (3) Section 224(a)(1) of the Countering America’s Adversaries Through Sanctions Act (22 U.S.C. 9524) (CAATSA). Any person that the Secretary of the Treasury, in VerDate Sep<11>2014 17:41 Sep 02, 2022 Jkt 256001 consultation with the Secretary of State, determines: (i) Knowingly engages in significant activities undermining cybersecurity against any person, including a democratic institution, or government on behalf of the Government of the Russian Federation; or (ii) Is owned or controlled by, or acts or purports to act for or on behalf of, directly or indirectly, a person described in paragraph (a)(3)(i) of this section. (b) The prohibitions in paragraph (a) of this section include prohibitions on the following transactions: (1) The making of any contribution or provision of funds, goods, or services by, to, or for the benefit of any person whose property and interests in property are blocked pursuant to paragraph (a) of this section; and (2) The receipt of any contribution or provision of funds, goods, or services from any person whose property and interests in property are blocked pursuant to paragraph (a) of this section. (c) Unless authorized by this part or by a specific license expressly referring to this part, any dealing in securities (or evidence thereof) held within the possession or control of a U.S. person and either registered or inscribed in the name of, or known to be held for the benefit of, or issued by, any person whose property and interests in property are blocked pursuant to paragraph (a) of this section is prohibited. This prohibition includes the transfer (including the transfer on the books of any issuer or agent thereof), disposition, transportation, importation, exportation, or withdrawal of, or the endorsement or guaranty of signatures on, any securities on or after the effective date. This prohibition applies irrespective of the fact that at any time (whether prior to, on, or subsequent to the effective date) the registered or inscribed owner of any such securities may have or might appear to have assigned, transferred, or otherwise disposed of the securities. (d) The prohibitions in paragraph (a) of this section apply except to the extent provided by statutes, or in regulations, orders, directives, or licenses that may be issued pursuant to this part, and notwithstanding any contract entered into or any license or permit granted prior to the effective date. (e) All transactions prohibited pursuant to any Executive order issued after December 28, 2016, pursuant to the national emergency declared in E.O. 13694 of April 1, 2015, are prohibited pursuant to this part. Note 1 to § 578.201. The names of persons designated or identified as blocked pursuant PO 00000 Frm 00067 Fmt 4700 Sfmt 4700 54377 to amended E.O. 13694, or any further Executive orders issued pursuant to the national emergency declared therein, whose property and interests in property therefore are blocked pursuant to this section, are published in the Federal Register and incorporated into OFAC’s Specially Designated Nationals and Blocked Persons List (SDN List) using the following identifiers: for amended E.O. 13694: ‘‘[CYBER2]’’; and for any further Executive orders issued pursuant to the national emergency declared in E.O. 13694: using the identifier formulation ‘‘[CYBER–E.O.[E.O. number pursuant to which the person’s property and interests in property are blocked]].’’ Persons designated pursuant to Section 224(a)(1) of CAATSA will have the identifier ‘‘[CAATSA–RUSSIA]’’. Certain transactions with persons blocked pursuant to paragraph (a) of this section relating to the Russian Federation may result in the imposition of secondary sanctions, and therefore such blocked persons’ entries on the SDN List will include the descriptive prefix text ‘‘Secondary sanctions risk:’’ followed by information about the applicable secondary sanctions authority. The SDN List is accessible through the following page on OFAC’s website: www.treas.gov/sdn. Additional information pertaining to the SDN List can be found in appendix A to this chapter. See § 578.411 concerning entities that may not be listed on the SDN List but whose property and interests in property are nevertheless blocked pursuant to this section. Note 2 to § 578.201. The International Emergency Economic Powers Act (50 U.S.C. 1701 et seq.) in section 203 (50 U.S.C. 1702) authorizes the blocking of property and interests in property of a person during the pendency of an investigation. The names of persons whose property and interests in property are blocked pending investigation pursuant to this section also are published in the Federal Register and incorporated into the SDN List using the following identifiers: for amended E.O. 13694: ‘‘[BPI–CYBER2]’’; for CAATSA: ‘‘[BPI–CAATSA–RUSSIA]’’; and for any further Executive orders issued pursuant to the national emergency declared in E.O. 13694: ‘‘[BPI–CYBER–E.O.[E.O. number pursuant to which the person’s property and interests in property are blocked pending investigation]].’’ Note 3 to § 578.201. Sections 501.806 and 501.807 of this chapter describe the procedures to be followed by persons seeking, respectively, the unblocking of funds that they believe were blocked due to mistaken identity, or administrative reconsideration of their status as persons whose property and interests in property are blocked pursuant to this section. Note 4 to § 578.201. Section 216 of CAATSA (22 U.S.C. 9511) requires congressional review prior to the termination of sanctions imposed pursuant to amended E.O. 13694. Section 222 of CAATSA (22 U.S.C. 9522) describes the congressional notification required prior to the termination of sanctions imposed pursuant to amended E.O. 13694 and CAATSA section 224. E:\FR\FM\06SER1.SGM 06SER1 54378 Federal Register / Vol. 87, No. 171 / Tuesday, September 6, 2022 / Rules and Regulations jspears on DSK121TN23PROD with RULES § 578.202 Effect of transfers violating the provisions of this part. (a) Any transfer after the effective date that is in violation of any provision of this part or of any regulation, order, directive, ruling, instruction, or license issued pursuant to this part, and that involves any property or interest in property blocked pursuant to § 578.201, is null and void and shall not be the basis for the assertion or recognition of any interest in or right, remedy, power, or privilege with respect to such property or interest in property. (b) No transfer before the effective date shall be the basis for the assertion or recognition of any right, remedy, power, or privilege with respect to, or any interest in, any property or interest in property blocked pursuant to § 578.201, unless the person who holds or maintains such property, prior to that date, had written notice of the transfer or by any written evidence had recognized such transfer. (c) Unless otherwise provided, a license or other authorization issued by OFAC before, during, or after a transfer shall validate such transfer or make it enforceable to the same extent that it would be valid or enforceable but for the provisions of this part and any regulation, order, directive, ruling, instruction, or license issued pursuant to this part. (d) Transfers of property that otherwise would be null and void or unenforceable by virtue of the provisions of this section shall not be deemed to be null and void or unenforceable as to any person with whom such property is or was held or maintained (and as to such person only) in cases in which such person is able to establish to the satisfaction of OFAC each of the following: (1) Such transfer did not represent a willful violation of the provisions of this part by the person with whom such property is or was held or maintained (and as to such person only); (2) The person with whom such property is or was held or maintained did not have reasonable cause to know or suspect, in view of all the facts and circumstances known or available to such person, that such transfer required a license or authorization issued pursuant to this part and was not so licensed or authorized, or, if a license or authorization did purport to cover the transfer, that such license or authorization had been obtained by misrepresentation of a third party or withholding of material facts or was otherwise fraudulently obtained; and (3) The person with whom such property is or was held or maintained filed with OFAC a report setting forth in VerDate Sep<11>2014 17:41 Sep 02, 2022 Jkt 256001 full the circumstances relating to such transfer promptly upon discovery that: (i) Such transfer was in violation of the provisions of this part or any regulation, ruling, instruction, license, or other directive or authorization issued pursuant to this part; (ii) Such transfer was not licensed or authorized by OFAC; or (iii) If a license did purport to cover the transfer, such license had been obtained by misrepresentation of a third party or withholding of material facts or was otherwise fraudulently obtained. (e) The filing of a report in accordance with the provisions of paragraph (d)(3) of this section shall not be deemed evidence that the terms of paragraphs (d)(1) and (2) of this section have been satisfied. (f) Unless licensed pursuant to this part, any attachment, judgment, decree, lien, execution, garnishment, or other judicial process is null and void with respect to any property or interest in property blocked pursuant to § 578.201. § 578.203 Holding of funds in interestbearing accounts; investment and reinvestment. (a) Except as provided in paragraph (e) or (f) of this section, or as otherwise directed or authorized by OFAC, any U.S. person holding funds, such as currency, bank deposits, or liquidated financial obligations, subject to § 578.201 shall hold or place such funds in a blocked interest-bearing account located in the United States. (b)(1) For the purposes of this section, the term blocked interest-bearing account means a blocked account: (i) In a federally insured U.S. bank, thrift institution, or credit union, provided the funds are earning interest at rates that are commercially reasonable; or (ii) With a broker or dealer registered with the Securities and Exchange Commission under the Securities Exchange Act of 1934 (15 U.S.C. 78a et seq.), provided the funds are invested in a money market fund or in U.S. Treasury bills. (2) Funds held or placed in a blocked account pursuant to paragraph (a) of this section may not be invested in instruments the maturity of which exceeds 180 days. (c) For the purposes of this section, a rate is commercially reasonable if it is the rate currently offered to other depositors on deposits or instruments of comparable size and maturity. (d) For the purposes of this section, if interest is credited to a separate blocked account or subaccount, the name of the account party on each account must be the same. PO 00000 Frm 00068 Fmt 4700 Sfmt 4700 (e) Blocked funds held in instruments the maturity of which exceeds 180 days at the time the funds become subject to § 578.201 may continue to be held until maturity in the original instrument, provided any interest, earnings, or other proceeds derived therefrom are paid into a blocked interest-bearing account in accordance with paragraph (a) or (f) of this section. (f) Blocked funds held in accounts or instruments outside the United States at the time the funds become subject to § 578.201 may continue to be held in the same type of accounts or instruments, provided the funds earn interest at rates that are commercially reasonable. (g) This section does not create an affirmative obligation for the holder of blocked tangible property, such as real or personal property, or of other blocked property, such as debt or equity securities, to sell or liquidate such property. However, OFAC may issue licenses permitting or directing such sales or liquidation in appropriate cases. (h) Funds blocked pursuant to § 578.201 may not be held, invested, or reinvested in a manner that provides financial or economic benefit or access to any person whose property and interests in property are blocked pursuant to § 578.201, nor may their holder cooperate in or facilitate the pledging or other attempted use as collateral of blocked funds or other assets. § 578.204 Expenses of maintaining blocked tangible property; liquidation of blocked property. (a) Except as otherwise authorized, and notwithstanding the existence of any rights or obligations conferred or imposed by any international agreement or contract entered into or any license or permit granted prior to the effective date, all expenses incident to the maintenance of tangible property blocked pursuant to § 578.201 shall be the responsibility of the owners or operators of such property, which expenses shall not be met from blocked funds. (b) Property blocked pursuant to § 578.201 may, in the discretion of OFAC, be sold or liquidated and the net proceeds placed in a blocked interestbearing account in the name of the owner of the property. § 578.205 Evasions; attempts; causing violations; conspiracies. (a) Any transaction on or after the effective date that evades or avoids, has the purpose of evading or avoiding, causes a violation of, or attempts to violate any of the prohibitions set forth in this part is prohibited. E:\FR\FM\06SER1.SGM 06SER1 Federal Register / Vol. 87, No. 171 / Tuesday, September 6, 2022 / Rules and Regulations (b) Any conspiracy formed to violate the prohibitions set forth in this part is prohibited. § 578.206 Exempt transactions. (a) Personal communications. The prohibitions contained in this part do not apply to any postal, telegraphic, telephonic, or other personal communication that does not involve the transfer of anything of value. (b) U.S. intelligence activities. The prohibitions contained in this part do not apply to activities subject to the reporting requirements under title V of the National Security Act of 1947 (50 U.S.C. 3091 et seq.), or any authorized intelligence activities of the United States. (c) Activities of the National Aeronautics and Space Administration. The prohibitions contained in this part do not apply to activities of the National Aeronautics and Space Administration (NASA), including the supply by any entity of the Russian Federation of any product or service, or the procurement of such product or service by any contractor or subcontractor of the United States or any other entity, relating to or in connection with any space launch conducted for NASA or any other non-Department of Defense customer. Subpart C—General Definitions § 578.308 [Reserved] § 578.309 Interest. § 578.303 Except as otherwise provided in this part, the term interest, when used with respect to property (e.g., ‘‘an interest in property’’), means an interest of any nature whatsoever, direct or indirect. Cyber-enabled activities. The term cyber-enabled activities includes any act that is primarily accomplished through or facilitated by computers or other electronic devices. § 578.304 § 578.310 Effective date. (a) The term effective date refers to the effective date of the applicable prohibitions and directives contained in this part as follows: (1) With respect to a person listed in the Annex to E.O. 13694, as amended by E.O. 13757, 12:01 eastern standard time, December 29, 2016. (2) With respect to a person whose property and interests in property are otherwise blocked pursuant to § 578.201, the earlier of the date of actual or constructive notice that such person’s property and interests in property are blocked. (b) For the purposes of this section, constructive notice is the date that a notice of the blocking of the relevant person’s property and interests in property is published in the Federal Register. Entity. § 578.301 property. § 578.306 Financial, material, or technological support. Blocked account; blocked Note 1 to § 578.301. See § 578.411 concerning the blocked status of property and interests in property of an entity that is directly or indirectly owned, whether individually or in the aggregate, 50 percent or more by one or more persons whose property and interests in property are blocked pursuant to § 578.201. § 578.302 Critical infrastructure sector. The term critical infrastructure sector means any of the designated critical infrastructure sectors identified in VerDate Sep<11>2014 17:41 Sep 02, 2022 Jkt 256001 Note 1 to § 578.310. See § 501.801 of this chapter on licensing procedures. § 578.311 § 578.307 Foreign person. The term foreign person means any person that is not a U.S. person. PO 00000 Frm 00069 Fmt 4700 Sfmt 4700 Misappropriation. The term misappropriation includes any taking or obtaining by improper means, without permission or consent, or under false pretenses. OFAC. The term OFAC means the Department of the Treasury’s Office of Foreign Assets Control. § 578.313 Person. The term person means an individual or entity. § 578.314 The term financial, material, or technological support, as used in this part, means any property, tangible or intangible, including currency, financial instruments, securities, or any other transmission of value; weapons or related materiel; chemical or biological agents; explosives; false documentation or identification; communications equipment; computers; electronic or other devices or equipment; technologies; lodging; safe houses; facilities; vehicles or other means of transportation; or goods. Technologies as used in this section means specific information necessary for the development, production, or use of a product, including related technical data such as blueprints, plans, diagrams, models, formulae, tables, engineering designs and specifications, manuals, or other recorded instructions. Licenses; general and specific. (a) Except as otherwise provided in this part, the term license means any license or authorization contained in or issued pursuant to this part. (b) The term general license means any license or authorization the terms of which are set forth in subpart E of this part or made available on OFAC’s website: www.treas.gov/ofac. (c) The term specific license means any license or authorization issued pursuant to this part but not set forth in subpart E of this part or made available on OFAC’s website: www.treas.gov/ofac. § 578.312 § 578.305 The definitions in this subpart apply throughout the entire part. Applicability of definitions. The terms blocked account and blocked property mean any account or property subject to the prohibitions in § 578.201 held in the name of a person whose property and interests in property are blocked pursuant to § 578.201, or in which such person has an interest, and with respect to which payments, transfers, exportations, withdrawals, or other dealings may not be made or effected except pursuant to a license or other authorization from OFAC expressly authorizing such action. jspears on DSK121TN23PROD with RULES Presidential Policy Directive 21 of February 12, 2013. The term entity means a partnership, association, trust, joint venture, corporation, group, subgroup, or other organization. § 578.300 54379 Property; property interest. The terms property and property interest include money, checks, drafts, bullion, bank deposits, savings accounts, debts, indebtedness, obligations, notes, guarantees, debentures, stocks, bonds, coupons, any other financial instruments, bankers acceptances, mortgages, pledges, liens or other rights in the nature of security, warehouse receipts, bills of lading, trust receipts, bills of sale, any other evidences of title, ownership, or indebtedness, letters of credit and any documents relating to any rights or obligations thereunder, powers of attorney, goods, wares, merchandise, chattels, stocks on hand, ships, goods on ships, real estate mortgages, deeds of trust, vendors’ sales agreements, land contracts, leaseholds, ground rents, real estate and any other interest therein, options, negotiable instruments, trade acceptances, royalties, book accounts, accounts payable, judgments, patents, trademarks or copyrights, insurance policies, safe deposit boxes and their E:\FR\FM\06SER1.SGM 06SER1 54380 Federal Register / Vol. 87, No. 171 / Tuesday, September 6, 2022 / Rules and Regulations contents, annuities, pooling agreements, services of any nature whatsoever, contracts of any nature whatsoever, and any other property, real, personal, or mixed, tangible or intangible, or interest or interests therein, present, future, or contingent. § 578.317 § 578.315 Significant activities undermining cybersecurity. The term United States person or U.S. person means any United States citizen, permanent resident alien, entity organized under the laws of the United States or any jurisdiction within the United States (including foreign branches), or any person in the United States. The term significant activities undermining cybersecurity includes: significant efforts to deny access to or degrade, disrupt, or destroy an information and communications technology system or network; or to exfiltrate, degrade, corrupt, destroy, or release information from such a system or network without authorization for purposes of conducting influence operations; or causing a significant misappropriation of funds, economic resources, trade secrets, personal identifications, or financial information for commercial or competitive advantage or private financial gain; significant destructive malware attacks; and significant denial of service activities. jspears on DSK121TN23PROD with RULES § 578.316 Transfer. The term transfer means any actual or purported act or transaction, whether or not evidenced by writing, and whether or not done or performed within the United States, the purpose, intent, or effect of which is to create, surrender, release, convey, transfer, or alter, directly or indirectly, any right, remedy, power, privilege, or interest with respect to any property. Without limitation on the foregoing, it shall include the making, execution, or delivery of any assignment, power, conveyance, check, declaration, deed, deed of trust, power of attorney, power of appointment, bill of sale, mortgage, receipt, agreement, contract, certificate, gift, sale, affidavit, or statement; the making of any payment; the setting off of any obligation or credit; the appointment of any agent, trustee, or fiduciary; the creation or transfer of any lien; the issuance, docketing, filing, or levy of or under any judgment, decree, attachment, injunction, execution, or other judicial or administrative process or order, or the service of any garnishment; the acquisition of any interest of any nature whatsoever by reason of a judgment or decree of any foreign country; the fulfillment of any condition; the exercise of any power of appointment, power of attorney, or other power; or the acquisition, disposition, transportation, importation, exportation, or withdrawal of any security. VerDate Sep<11>2014 17:41 Sep 02, 2022 Jkt 256001 United States. The term United States means the United States, its territories and possessions, and all areas under the jurisdiction or authority thereof. § 578.318 person. § 578.319 United States person; U.S. U.S. financial institution. The term U.S. financial institution means any U.S. entity (including its foreign branches) that is engaged in the business of accepting deposits, making, granting, transferring, holding, or brokering loans or credits, or purchasing or selling foreign exchange, securities, futures or options, or procuring purchasers and sellers thereof, as principal or agent. It includes depository institutions, banks, savings banks, money services businesses, operators of credit card systems, trust companies, insurance companies, securities brokers and dealers, futures and options brokers and dealers, forward contract and foreign exchange merchants, securities and commodities exchanges, clearing corporations, investment companies, employee benefit plans, dealers in precious metals, stones, or jewels, and U.S. holding companies, U.S. affiliates, or U.S. subsidiaries of any of the foregoing. This term includes those branches, offices, and agencies of foreign financial institutions that are located in the United States, but not such institutions’ foreign branches, offices, or agencies. Subpart D—Interpretations § 578.401 Reference to amended sections. (a) Reference to any section in this part is a reference to the same as currently amended, unless the reference includes a specific date. See 44 U.S.C. 1510. (b) Reference to any ruling, order, instruction, direction, or license issued pursuant to this part is a reference to the same as currently amended unless otherwise so specified. § 578.402 Effect of amendment. Unless otherwise specifically provided, any amendment, modification, or revocation of any provision in or appendix to this part or chapter or of any order, regulation, ruling, instruction, or license issued by OFAC does not affect any act done or PO 00000 Frm 00070 Fmt 4700 Sfmt 4700 omitted, or any civil or criminal proceeding commenced or pending, prior to such amendment, modification, or revocation. All penalties, forfeitures, and liabilities under any such order, regulation, ruling, instruction, or license continue and may be enforced as if such amendment, modification, or revocation had not been made. § 578.403 Termination and acquisition of an interest in blocked property. (a) Whenever a transaction licensed or authorized by or pursuant to this part results in the transfer of property (including any property interest) away from a person whose property and interests in property are blocked pursuant to § 578.201, such property shall no longer be deemed to be property blocked pursuant to § 578.201, unless there exists in the property another interest that is blocked pursuant to § 578.201, the transfer of which has not been effected pursuant to license or other authorization. (b) Unless otherwise specifically provided in a license or authorization issued pursuant to this part, if property (including any property interest) is transferred or attempted to be transferred to a person whose property and interests in property are blocked pursuant to § 578.201, such property shall be deemed to be property in which such person has an interest and therefore blocked. § 578.404 Transactions ordinarily incident to a licensed transaction. (a) Any transaction ordinarily incident to a licensed transaction and necessary to give effect thereto is also authorized, except: (1) An ordinarily incident transaction, not explicitly authorized within the terms of the license, by or with a person whose property and interests in property are blocked pursuant to § 578.201; or (2) An ordinarily incident transaction, not explicitly authorized within the terms of the license, involving a debit to a blocked account or a transfer of blocked property. (b) For example, a license authorizing a person to complete a securities sale involving Company A, whose property and interests in property are blocked pursuant to § 578.201, also authorizes other persons to engage in activities that are ordinarily incident and necessary to complete the sale, including transactions by the buyer, broker, transfer agents, and banks, provided that such other persons are not themselves persons whose property and interests in property are blocked pursuant to § 578.201. E:\FR\FM\06SER1.SGM 06SER1 Federal Register / Vol. 87, No. 171 / Tuesday, September 6, 2022 / Rules and Regulations § 578.405 services. Provision and receipt of (a) The prohibitions contained in § 578.201 apply to services performed in the United States or by U.S. persons, wherever located: (1) On behalf of or for the benefit of any person whose property and interests in property are blocked pursuant to § 578.201; or (2) With respect to property interests of any person whose property and interests in property are blocked pursuant to § 578.201. (b) The prohibitions on transactions contained in § 578.201 apply to services received in the United States or by U.S. persons, wherever located, where the service is performed by, or at the direction of, a person whose property and interests in property are blocked pursuant to § 578.201. (c) For example, U.S. persons may not, except as authorized by or pursuant to this part, provide legal, accounting, financial, brokering, freight forwarding, transportation, public relations, or other services to any person whose property and interests in property are blocked pursuant to § 578.201, or negotiate with or enter into contracts signed by a person whose property and interests in property are blocked pursuant to § 578.201. Note 1 to § 578.405. See §§ 578.507 and 578.509 for general licenses authorizing the provision of certain legal and emergency medical services. § 578.406 Offshore transactions involving blocked property. The prohibitions in § 578.201 on transactions or dealings involving blocked property, as defined in § 578.301, apply to transactions by any U.S. person in a location outside the United States. § 578.407 Payments from blocked accounts to satisfy obligations prohibited. jspears on DSK121TN23PROD with RULES Pursuant to § 578.201, no debits may be made to a blocked account to pay obligations to U.S. persons or other persons, except as authorized by or pursuant to this part. Note 1 to § 578.407. See also § 578.502(e), which provides that no license or other authorization contained in or issued pursuant to this part authorizes transfers of or payments from blocked property or debits to blocked accounts unless the license or other authorization explicitly authorizes the transfer of or payment from blocked property or the debit to a blocked account. § 578.408 Charitable contributions. Unless specifically authorized by OFAC pursuant to this part, no charitable contribution of funds, goods, VerDate Sep<11>2014 17:41 Sep 02, 2022 Jkt 256001 services, or technology, including contributions to relieve human suffering, such as food, clothing, or medicine, may be made by, to, or for the benefit of, or received from, a person whose property and interests in property are blocked pursuant to § 578.201. For the purposes of this part, a contribution is made by, to, or for the benefit of, or received from, a person whose property and interests in property are blocked pursuant to § 578.201 if made by, to, or in the name of, or received from or in the name of, such a person; if made by, to, or in the name of, or received from or in the name of, an entity or individual acting for or on behalf of, or owned or controlled by, such a person; or if made in an attempt to violate, to evade, or to avoid the bar on the provision of contributions by, to, or for the benefit of such a person, or the receipt of contributions from such a person. § 578.409 Credit extended and cards issued by financial institutions to a person whose property and interests in property are blocked. The prohibition in § 578.201 on dealing in property subject to that section prohibits U.S. financial institutions from performing under any existing credit agreements, including charge cards, debit cards, or other credit facilities issued by a financial institution to a person whose property and interests in property are blocked pursuant to § 578.201. § 578.410 Setoffs prohibited. A setoff against blocked property (including a blocked account), whether by a U.S. financial institution or other U.S. person, is a prohibited transfer under § 578.201 if effected after the effective date. § 578.411 Entities owned by one or more persons whose property and interests in property are blocked. Persons whose property and interests in property are blocked pursuant to § 578.201 have an interest in all property and interests in property of an entity in which such persons directly or indirectly own, whether individually or in the aggregate, a 50 percent or greater interest. The property and interests in property of such an entity, therefore, are blocked, and such an entity is a person whose property and interests in property are blocked pursuant to § 578.201, regardless of whether the name of the entity is incorporated into OFAC’s Specially Designated Nationals and Blocked Persons List (SDN List). PO 00000 Frm 00071 Fmt 4700 Sfmt 4700 54381 Subpart E—Licenses, Authorizations, and Statements of Licensing Policy § 578.501 General and specific licensing procedures. For provisions relating to licensing procedures, see part 501, subpart E, of this chapter. Licensing actions taken pursuant to part 501 of this chapter with respect to the prohibitions contained in this part are considered actions taken pursuant to this part. General licenses and statements of licensing policy relating to this part also may be available through the Sanctions Related to Significant Malicious Cyber-Enabled Activities page on OFAC’s website: www.treas.gov/ofac. Note 1 to § 578.501. Section 216 of the Countering America’s Adversaries Through Sanctions Act (22 U.S.C. 9511) requires congressional review prior to the issuance of a license that significantly alters the United States’ foreign policy with regard to the Russian Federation. § 578.502 Effect of license or other authorization. (a) No license or other authorization contained in this part, or otherwise issued by OFAC, authorizes or validates any transaction effected prior to the issuance of such license or other authorization, unless specifically provided in such license or authorization. (b) No regulation, ruling, instruction, or license authorizes any transaction prohibited under this part unless the regulation, ruling, instruction, or license is issued by OFAC and specifically refers to this part. No regulation, ruling, instruction, or license referring to this part shall be deemed to authorize any transaction prohibited by any other part of this chapter unless the regulation, ruling, instruction, or license specifically refers to such part. (c) Any regulation, ruling, instruction, or license authorizing any transaction prohibited under this part has the effect of removing a prohibition contained in this part from the transaction, but only to the extent specifically stated by its terms. Unless the regulation, ruling, instruction, or license otherwise specifies, such an authorization does not create any right, duty, obligation, claim, or interest in, or with respect to, any property that would not otherwise exist under ordinary principles of law. (d) Nothing contained in this part shall be construed to supersede the requirements established under any other provision of law or to relieve a person from any requirement to obtain a license or other authorization from another department or agency of the U.S. Government in compliance with E:\FR\FM\06SER1.SGM 06SER1 54382 Federal Register / Vol. 87, No. 171 / Tuesday, September 6, 2022 / Rules and Regulations applicable laws and regulations subject to the jurisdiction of that department or agency. For example, exports of goods, services, or technical data that are not prohibited by this part or that do not require a license by OFAC nevertheless may require authorization by the U.S. Department of Commerce, the U.S. Department of State, or other agencies of the U.S. Government. (e) No license or other authorization contained in or issued pursuant to this part authorizes transfers of or payments from blocked property or debits to blocked accounts unless the license or other authorization explicitly authorizes the transfer of or payment from blocked property or the debit to a blocked account. (f) Any payment relating to a transaction authorized in or pursuant to this part that is routed through the U.S. financial system should reference the relevant OFAC general or specific license authorizing the payment to avoid the blocking or rejection of the transfer. § 578.503 Exclusion from licenses. OFAC reserves the right to exclude any person, property, transaction, or class thereof from the operation of any license or from the privileges conferred by any license. OFAC also reserves the right to restrict the applicability of any license to particular persons, property, transactions, or classes thereof. Such actions are binding upon actual or constructive notice of the exclusions or restrictions. jspears on DSK121TN23PROD with RULES § 578.504 Payments and transfers to blocked accounts in U.S. financial institutions. Any payment of funds or transfer of credit in which a person whose property and interests in property are blocked pursuant to § 578.201 has any interest that comes within the possession or control of a U.S. financial institution must be blocked in an account on the books of that financial institution. A transfer of funds or credit by a U.S. financial institution between blocked accounts in its branches or offices is authorized, provided that no transfer is made from an account within the United States to an account held outside the United States, and further provided that a transfer from a blocked account may be made only to another blocked account held in the same name. Note 1 to § 578.504. See § 501.603 of this chapter for mandatory reporting requirements regarding financial transfers. See also § 578.203 concerning the obligation to hold blocked funds in interest-bearing accounts. VerDate Sep<11>2014 17:41 Sep 02, 2022 Jkt 256001 § 578.505 Entries in certain accounts for normal service charges. (a) A U.S. financial institution is authorized to debit any blocked account held at that financial institution in payment or reimbursement for normal service charges owed it by the owner of that blocked account. (b) As used in this section, the term normal service charges shall include charges in payment or reimbursement for interest due; cable, telegraph, internet, or telephone charges; postage costs; custody fees; small adjustment charges to correct bookkeeping errors; and, but not by way of limitation, minimum balance charges, notary and protest fees, and charges for reference books, photocopies, credit reports, transcripts of statements, registered mail, insurance, stationery and supplies, and other similar items. § 578.506 Investment and reinvestment of certain funds. Subject to the requirements of § 578.203, U.S. financial institutions are authorized to invest and reinvest assets blocked pursuant to § 578.201, subject to the following conditions: (a) The assets representing such investments and reinvestments are credited to a blocked account or subaccount that is held in the same name at the same U.S. financial institution, or within the possession or control of a U.S. person, but funds shall not be transferred outside the United States for this purpose; (b) The proceeds of such investments and reinvestments shall not be credited to a blocked account or subaccount under any name or designation that differs from the name or designation of the specific blocked account or subaccount in which such funds or securities were held; and (c) No immediate financial or economic benefit accrues (e.g., through pledging or other use) to a person whose property and interests in property are blocked pursuant to § 578.201. § 578.507 services. Provision of certain legal (a) The provision of the following legal services to or on behalf of persons whose property and interests in property are blocked pursuant to § 578.201 is authorized, provided that any receipt of payment of professional fees and reimbursement of incurred expenses must be authorized pursuant to § 578.508, which authorizes certain payments for legal services from funds originating outside the United States; via specific license; or otherwise pursuant to this part: (1) Provision of legal advice and counseling on the requirements of and PO 00000 Frm 00072 Fmt 4700 Sfmt 4700 compliance with the laws of the United States or any jurisdiction within the United States, provided that such advice and counseling are not provided to facilitate transactions in violation of this part; (2) Representation of persons named as defendants in or otherwise made parties to legal, arbitration, or administrative proceedings before any U.S. Federal, state, or local court or agency; (3) Initiation and conduct of legal, arbitration, or administrative proceedings before any U.S. Federal, state, or local court or agency; (4) Representation of persons before any U.S. Federal, state, or local court or agency with respect to the imposition, administration, or enforcement of U.S. sanctions against such persons; and (5) Provision of legal services in any other context in which prevailing U.S. law requires access to legal counsel at public expense. (b) The provision of any other legal services to or on behalf of persons whose property and interests in property are blocked pursuant to § 578.201, not otherwise authorized in this part, requires the issuance of a specific license. (c) U.S. persons do not need to obtain specific authorization to provide related services, such as making filings and providing other administrative services, that are ordinarily incident to the provision of services authorized by paragraph (a) of this section. Additionally, U.S. persons who provide services authorized by paragraph (a) of this section do not need to obtain specific authorization to contract for related services that are ordinarily incident to the provision of those legal services, such as those provided by private investigators or expert witnesses, or to pay for such services. See § 578.404. (d) Entry into a settlement agreement or the enforcement of any lien, judgment, arbitral award, decree, or other order through execution, garnishment, or other judicial process purporting to transfer or otherwise alter or affect property or interests in property blocked pursuant to § 578.201 is prohibited unless licensed pursuant to this part. Note 1 to § 578.507. Pursuant to part 501, subpart E, of this chapter, U.S. persons seeking administrative reconsideration or judicial review of their designation or the blocking of their property and interests in property may apply for a specific license from OFAC to authorize the release of certain blocked funds for the payment of professional fees and reimbursement of incurred expenses for the provision of such E:\FR\FM\06SER1.SGM 06SER1 jspears on DSK121TN23PROD with RULES Federal Register / Vol. 87, No. 171 / Tuesday, September 6, 2022 / Rules and Regulations legal services where alternative funding sources are not available. NW, Freedman’s Bank Building, Washington, DC 20220. § 578.508 Payments for legal services from funds originating outside the United States. § 578.509 (a) Professional fees and incurred expenses. (1) Receipt of payment of professional fees and reimbursement of incurred expenses for the provision of legal services authorized pursuant to § 578.507(a) to or on behalf of any person whose property and interests in property are blocked pursuant to § 578.201, is authorized from funds originating outside the United States, provided that the funds do not originate from: (i) A source within the United States; (ii) Any source, wherever located, within the possession or control of a U.S. person; or (iii) Any individual or entity, other than the person on whose behalf the legal services authorized pursuant to § 578.506(a) are to be provided, whose property and interests in property are blocked pursuant to any part of this chapter or any Executive order or statute. (2) Nothing in this paragraph (a) authorizes payments for legal services using funds in which any other person whose property and interests in property are blocked pursuant to § 578.201, any other part of this chapter, or any Executive order or statute has an interest. (b) Reports. (1) U.S. persons who receive payments pursuant to paragraph (a) of this section must submit annual reports no later than 30 days following the end of the calendar year during which the payments were received providing information on the funds received. Such reports shall specify: (i) The individual or entity from whom the funds originated and the amount of funds received; and (ii) If applicable: (A) The names of any individuals or entities providing related services to the U.S. person receiving payment in connection with authorized legal services, such as private investigators or expert witnesses; (B) A general description of the services provided; and (C) The amount of funds paid in connection with such services. (2) The reports, which must reference this section, are to be submitted to OFAC using one of the following methods: (i) Email (preferred method): OFACReport@treasury.gov; or (ii) U.S. mail: OFAC Regulations Reports, Office of Foreign Assets Control, U.S. Department of the Treasury, 1500 Pennsylvania Avenue VerDate Sep<11>2014 17:41 Sep 02, 2022 Jkt 256001 Emergency medical services. The provision and receipt of nonscheduled emergency medical services that are prohibited by this part are authorized. § 578.510 Official business of the United States Government. All transactions prohibited by this part that are for the conduct of the official business of the United States Government by employees, grantees, or contractors thereof are authorized. § 578.511 Official business of certain international organizations and entities. All transactions prohibited by this part that are for the conduct of the official business of the following entities by employees, grantees, or contractors thereof are authorized: (a) The United Nations, including its Programmes, Funds, and Other Entities and Bodies, as well as its Specialized Agencies and Related Organizations; (b) The International Centre for Settlement of Investment Disputes (ICSID) and the Multilateral Investment Guarantee Agency (MIGA); (c) The African Development Bank Group, the Asian Development Bank, the European Bank for Reconstruction and Development, and the InterAmerican Development Bank Group (IDB Group), including any fund entity administered or established by any of the foregoing; and (d) The International Committee of the Red Cross and the International Federation of Red Cross and Red Crescent Societies. Subpart F—Reports § 578.601 Records and reports. For provisions relating to required records and reports, see part 501, subpart C, of this chapter. Recordkeeping and reporting requirements imposed by part 501 of this chapter with respect to the prohibitions contained in this part are considered requirements arising pursuant to this part. Subpart G—Penalties and Findings of Violation § 578.701 Penalties. (a) Section 206 of the International Emergency Economic Powers Act (50 U.S.C. 1705) (IEEPA) is applicable to violations of the provisions of any license, ruling, regulation, order, directive, or instruction issued by or pursuant to the direction or authorization of the Secretary of the PO 00000 Frm 00073 Fmt 4700 Sfmt 4700 54383 Treasury pursuant to this part or otherwise under IEEPA. (1) A civil penalty not to exceed the amount set forth in section 206 of IEEPA may be imposed on any person who violates, attempts to violate, conspires to violate, or causes a violation of any license, order, regulation, or prohibition issued under IEEPA. (2) IEEPA provides for a maximum civil penalty not to exceed the greater of $311,562 or an amount that is twice the amount of the transaction that is the basis of the violation with respect to which the penalty is imposed. (3) A person who willfully commits, willfully attempts to commit, willfully conspires to commit, or aids or abets in the commission of a violation of any license, order, regulation, or prohibition may, upon conviction, be fined not more than $1,000,000, or if a natural person, be imprisoned for not more than 20 years, or both. (b)(1) The civil penalties provided in IEEPA are subject to adjustment pursuant to the Federal Civil Penalties Inflation Adjustment Act of 1990 (Pub. L. 101–410, as amended, 28 U.S.C. 2461 note). (2) The criminal penalties provided in IEEPA are subject to adjustment pursuant to 18 U.S.C. 3571. (c) Pursuant to 18 U.S.C. 1001, whoever, in any matter within the jurisdiction of the executive, legislative, or judicial branch of the Government of the United States, knowingly and willfully falsifies, conceals, or covers up by any trick, scheme, or device a material fact; or makes any materially false, fictitious, or fraudulent statement or representation; or makes or uses any false writing or document knowing the same to contain any materially false, fictitious, or fraudulent statement or entry shall be fined under title 18, United States Code, imprisoned, or both. (d) Violations of this part may also be subject to other applicable laws. § 578.702 Pre-Penalty Notice; settlement. (a) When required. If OFAC has reason to believe that there has occurred a violation of any provision of this part or a violation of the provisions of any license, ruling, regulation, order, directive, or instruction issued by or pursuant to the direction or authorization of the Secretary of the Treasury pursuant to this part or otherwise under the International Emergency Economic Powers Act (50 U.S.C. 1701 et seq.) and determines that a civil monetary penalty is warranted, OFAC will issue a Pre-Penalty Notice informing the alleged violator of the agency’s intent to impose a monetary E:\FR\FM\06SER1.SGM 06SER1 jspears on DSK121TN23PROD with RULES 54384 Federal Register / Vol. 87, No. 171 / Tuesday, September 6, 2022 / Rules and Regulations penalty. A Pre-Penalty Notice shall be in writing. The Pre-Penalty Notice may be issued whether or not another agency has taken any action with respect to the matter. For a description of the contents of a Pre-Penalty Notice, see appendix A to part 501 of this chapter. (b) Response—(1) Right to respond. An alleged violator has the right to respond to a Pre-Penalty Notice by making a written presentation to OFAC. For a description of the information that should be included in such a response, see appendix A to part 501 of this chapter. (2) Deadline for response. A response to a Pre-Penalty Notice must be made within 30 days as set forth in paragraphs (b)(2)(i) and (ii) of this section. The failure to submit a response within 30 days shall be deemed to be a waiver of the right to respond. (i) Computation of time for response. A response to a Pre-Penalty Notice must be postmarked or date-stamped by the U.S. Postal Service (or foreign postal service, if mailed abroad) or courier service provider (if transmitted to OFAC by courier), or dated if sent by email, on or before the 30th day after the postmark date on the envelope in which the PrePenalty Notice was mailed or date the Pre-Penalty Notice was emailed. If the Pre-Penalty Notice was personally delivered by a non-U.S. Postal Service agent authorized by OFAC, a response must be postmarked or date-stamped on or before the 30th day after the date of delivery. (ii) Extensions of time for response. If a due date falls on a Federal holiday or weekend, that due date is extended to include the following business day. Any other extensions of time will be granted, at the discretion of OFAC, only upon specific request to OFAC. (3) Form and method of response. A response to a Pre-Penalty Notice need not be in any particular form, but it must be typewritten and signed by the alleged violator or a representative thereof (electronic signature is acceptable), contain information sufficient to indicate that it is in response to the Pre-Penalty Notice, and include the OFAC identification number listed on the Pre-Penalty Notice. The response must be sent to OFAC’s Office of Compliance and Enforcement by mail or courier or email and must be postmarked or date-stamped in accordance with paragraph (b)(2) of this section. (c) Settlement. Settlement discussion may be initiated by OFAC, the alleged violator, or the alleged violator’s authorized representative. For a description of practices with respect to VerDate Sep<11>2014 17:41 Sep 02, 2022 Jkt 256001 settlement, see appendix A to part 501 of this chapter. (d) Guidelines. Guidelines for the imposition or settlement of civil penalties by OFAC are contained in appendix A to part 501 of this chapter. (e) Representation. A representative of the alleged violator may act on behalf of the alleged violator, but any oral communication with OFAC prior to a written submission regarding the specific allegations contained in the PrePenalty Notice must be preceded by a written letter of representation, unless the Pre-Penalty Notice was served upon the alleged violator in care of the representative. § 578.703 Penalty imposition. If, after considering any written response to the Pre-Penalty Notice and any relevant facts, OFAC determines that there was a violation by the alleged violator named in the Pre-Penalty Notice and that a civil monetary penalty is appropriate, OFAC may issue a Penalty Notice to the violator containing a determination of the violation and the imposition of the monetary penalty. For additional details concerning issuance of a Penalty Notice, see appendix A to part 501 of this chapter. The issuance of the Penalty Notice shall constitute final agency action. The violator has the right to seek judicial review of that final agency action in Federal district court. § 578.704 Administrative collection; referral to United States Department of Justice. In the event that the violator does not pay the penalty imposed pursuant to this part or make payment arrangements acceptable to OFAC, the matter may be referred for administrative collection measures by the Department of the Treasury or to the United States Department of Justice for appropriate action to recover the penalty in a civil suit in a Federal district court. § 578.705 Findings of Violation. (a) When issued. (1) OFAC may issue an initial Finding of Violation that identifies a violation if OFAC: (i) Determines that there has occurred a violation of any provision of this part, or a violation of the provisions of any license, ruling, regulation, order, directive, or instruction issued by or pursuant to the direction or authorization of the Secretary of the Treasury pursuant to this part or otherwise under the International Emergency Economic Powers Act (50 U.S.C. 1701 et seq.); (ii) Considers it important to document the occurrence of a violation; and PO 00000 Frm 00074 Fmt 4700 Sfmt 4700 (iii) Based on the Guidelines contained in appendix A to part 501 of this chapter, concludes that an administrative response is warranted but that a civil monetary penalty is not the most appropriate response. (2) An initial Finding of Violation shall be in writing and may be issued whether or not another agency has taken any action with respect to the matter. For additional details concerning issuance of a Finding of Violation, see appendix A to part 501 of this chapter. (b) Response—(1) Right to respond. An alleged violator has the right to contest an initial Finding of Violation by providing a written response to OFAC. (2) Deadline for response; default determination. A response to an initial Finding of Violation must be made within 30 days as set forth in paragraphs (b)(2)(i) and (ii) of this section. The failure to submit a response within 30 days shall be deemed to be a waiver of the right to respond, and the initial Finding of Violation will become final and will constitute final agency action. The violator has the right to seek judicial review of that final agency action in Federal district court. (i) Computation of time for response. A response to an initial Finding of Violation must be postmarked or datestamped by the U.S. Postal Service (or foreign postal service, if mailed abroad) or courier service provider (if transmitted to OFAC by courier), or dated if sent by email, on or before the 30th day after the postmark date on the envelope in which the initial Finding of Violation was served or date the Finding of Violation was sent by email. If the initial Finding of Violation was personally delivered by a non-U.S. Postal Service agent authorized by OFAC, a response must be postmarked or date-stamped on or before the 30th day after the date of delivery. (ii) Extensions of time for response. If a due date falls on a Federal holiday or weekend, that due date is extended to include the following business day. Any other extensions of time will be granted, at the discretion of OFAC, only upon specific request to OFAC. (3) Form and method of response. A response to an initial Finding of Violation need not be in any particular form, but it must be typewritten and signed by the alleged violator or a representative thereof (electronic signature is acceptable), contain information sufficient to indicate that it is in response to the initial Finding of Violation, and include the OFAC identification number listed on the initial Finding of Violation. The response must be sent to OFAC’s Office E:\FR\FM\06SER1.SGM 06SER1 Federal Register / Vol. 87, No. 171 / Tuesday, September 6, 2022 / Rules and Regulations of Compliance and Enforcement by mail or courier or email and must be postmarked or date-stamped in accordance with paragraph (b)(2) of this section. (4) Information that should be included in response. Any response should set forth in detail why the alleged violator either believes that a violation of the regulations did not occur and/or why a Finding of Violation is otherwise unwarranted under the circumstances, with reference to the General Factors Affecting Administrative Action set forth in the Guidelines contained in appendix A to part 501 of this chapter. The response should include all documentary or other evidence available to the alleged violator that supports the arguments set forth in the response. OFAC will consider all relevant materials submitted in the response. (c) Determination—(1) Determination that a Finding of Violation is warranted. If, after considering the response, OFAC determines that a final Finding of Violation should be issued, OFAC will issue a final Finding of Violation that will inform the violator of its decision. A final Finding of Violation shall constitute final agency action. The violator has the right to seek judicial review of that final agency action in Federal district court. (2) Determination that a Finding of Violation is not warranted. If, after considering the response, OFAC determines a Finding of Violation is not warranted, then OFAC will inform the alleged violator of its decision not to issue a final Finding of Violation. Note 1 to paragraph (c)(2). A determination by OFAC that a final Finding of Violation is not warranted does not preclude OFAC from pursuing other enforcement actions consistent with the Guidelines contained in appendix A to part 501 of this chapter. jspears on DSK121TN23PROD with RULES (d) Representation. A representative of the alleged violator may act on behalf of the alleged violator, but any oral communication with OFAC prior to a written submission regarding the specific alleged violations contained in the initial Finding of Violation must be preceded by a written letter of representation, unless the initial Finding of Violation was served upon the alleged violator in care of the representative. Subpart H—Procedures § 578.801 For license application procedures and procedures relating to amendments, modifications, or revocations of licenses; administrative decisions; 17:41 Sep 02, 2022 § 578.802 Delegation of certain authorities of the Secretary of the Treasury. Any action that the Secretary of the Treasury is authorized to take pursuant to E.O. 13694 of April 1, 2015, as amended by E.O. 13757 of December 28, 2016, and any further Executive orders relating to the national emergency declared therein, and any action that the Secretary of the Treasury is authorized to take pursuant to Presidential Memorandum of September 29, 2017: Delegation of Certain Functions and Authorities under the Countering America’s Adversaries Through Sanctions Act of 2017, the Ukraine Freedom Support Act of 2014, and the Support for the Sovereignty, Integrity, Democracy, and Economic Stability of Ukraine Act of 2014, may be taken by the Director of OFAC or by any other person to whom the Secretary of the Treasury has delegated authority so to act. Subpart I—Paperwork Reduction Act § 578.901 Paperwork Reduction Act notice. For approval by the Office of Management and Budget (OMB) under the Paperwork Reduction Act of 1995 (44 U.S.C. 3507) of information collections relating to recordkeeping and reporting requirements, licensing procedures, and other procedures, see § 501.901 of this chapter. An agency may not conduct or sponsor, and a person is not required to respond to, a collection of information unless it displays a valid control number assigned by OMB. Andrea M. Gacki, Director, Office of Foreign Assets Control. [FR Doc. 2022–19138 Filed 9–2–22; 8:45 am] BILLING CODE 4810–AL–P DEPARTMENT OF HOMELAND SECURITY Coast Guard Jkt 256001 33 CFR Part 83 [Docket No. USCG–2022–0071] RIN 1625–AC81 Coast Guard, DHS. Interim rule and request for comment. AGENCY: ACTION: PO 00000 Frm 00075 The Coast Guard is issuing this interim rule to remove an incorrect statement about field preemption of State or local regulations regarding inland navigation. The incorrect language was added in a 2014 rulemaking, and the error was recently discovered. By removing the language, this rule clarifies the ability of States to regulate inland navigation as they have historically done. This rule does not require States to take any action. DATES: This interim rule is effective September 6, 2022. Comments and related material must be received by the Coast Guard on or before December 5, 2022. SUMMARY: You may submit comments identified by docket number USCG– 2022–0071 using the Federal Decision Making Portal at https:// www.regulations.gov. See the ‘‘Public Participation and Request for Comments’’ portion of the SUPPLEMENTARY INFORMATION section for further instructions on submitting comments. ADDRESSES: For information about this document call or email Jeffrey Decker, Coast Guard Office of Auxiliary and Boating Safety (CG– BSX); telephone 202–372–1507, email Jeffrey.E.Decker@uscg.mil. SUPPLEMENTARY INFORMATION: FOR FURTHER INFORMATION CONTACT: Table of Contents for Preamble I. Abbreviations II. Basis and Purpose, and Regulatory History III. Background IV. Discussion of the Rule V. Regulatory Analyses A. Regulatory Planning and Review B. Small Entities C. Assistance for Small Entities D. Collection of Information E. Federalism F. Unfunded Mandates G. Taking of Private Property H. Civil Justice Reform I. Protection of Children J. Indian Tribal Governments K. Energy Effects L. Technical Standards M. Environment VI. Public Participation and Request for Comments I. Abbreviations State Enforcement of Inland Navigation Rules Procedures. VerDate Sep<11>2014 rulemaking; and requests for documents pursuant to the Freedom of Information and Privacy Acts (5 U.S.C. 552 and 552a), see part 501, subpart E, of this chapter. 54385 Fmt 4700 Sfmt 4700 APA Administrative Procedure Act COLREGS International Regulations for Prevention of Collisions at Sea, 1972 CFR Code of Federal Regulations DHS Department of Homeland Security FR Federal Register Inland Rules Inland Navigation Rules NAICS North American Industry Classification System NPRM Notice of proposed rulemaking OMB Office of Management and Budget § Section E:\FR\FM\06SER1.SGM 06SER1

Agencies

[Federal Register Volume 87, Number 171 (Tuesday, September 6, 2022)]
[Rules and Regulations]
[Pages 54373-54385]
From the Federal Register Online via the Government Publishing Office [www.gpo.gov]
[FR Doc No: 2022-19138]


=======================================================================
-----------------------------------------------------------------------

DEPARTMENT OF THE TREASURY

Office of Foreign Assets Control

31 CFR Part 578


Cyber-Related Sanctions Regulations

AGENCY: Office of Foreign Assets Control, Treasury.

ACTION: Final rule.

-----------------------------------------------------------------------

SUMMARY: The Department of the Treasury's Office of Foreign Assets 
Control (OFAC) is amending the Cyber-Related Sanctions Regulations and 
reissuing them in their entirety to further implement an April 1, 2015 
cyber-related Executive order, as amended by a December 28, 2016 cyber-
related Executive order, as well as certain provisions of the 
Countering America's Adversaries Through Sanctions Act. This final rule 
replaces the regulations that were published in abbreviated form on 
December 31, 2015, and includes additional interpretive guidance and 
definitions, general licenses, and other regulatory provisions that 
will provide further guidance to the public. Due to the number of 
regulatory sections being updated or added, OFAC is reissuing the 
Cyber-Related Sanctions Regulations in their entirety.

DATES: This rule is effective September 6, 2022.

FOR FURTHER INFORMATION CONTACT: OFAC: Assistant Director for 
Licensing, 202-622-2480; Assistant Director for Regulatory Affairs, 
202-622-4855; or Assistant Director for Sanctions Compliance & 
Evaluation, 202-622-2490.

SUPPLEMENTARY INFORMATION:

Electronic Availability

    This document and additional information concerning OFAC are 
available on OFAC's website: www.treas.gov/ofac.

Background

    On December 31, 2015, OFAC issued the Cyber-Related Sanctions 
Regulations, 31 CFR part 578 (80 FR 81752, December 31, 2015) (the 
``Regulations'') to implement Executive Order (E.O.) 13694 of April 1, 
2015, ``Blocking the Property of Certain Persons Engaging in 
Significant Malicious Cyber-Enabled Activities'' (80 FR 18077, April 2, 
2015), pursuant to authorities delegated to the Secretary of the 
Treasury in E.O. 13694. The Regulations were initially issued in 
abbreviated form for the purpose of providing immediate guidance to the 
public. OFAC is revising the Regulations to further implement E.O. 
13694, as amended by E.O. 13757 of December 28, 2016, ``Taking 
Additional Steps to Address the National Emergency With Respect to 
Significant Malicious Cyber-Enabled Activities'' (82 FR 1, January 3, 
2017), as well as certain provisions of title II of the Countering 
America's Adversaries Through Sanctions Act (Pub. L. 115-44, 131 Stat. 
886 (codified in scattered sections of 22 U.S.C.)) (CAATSA). OFAC is 
amending and reissuing the Regulations as a more comprehensive set of 
regulations that includes additional interpretive guidance and 
definitions, general licenses, and other regulatory provisions that 
will provide further guidance to the public. Due to the number of 
regulatory sections being updated or added, OFAC is reissuing the 
Regulations in their entirety.

E.O. 13694, as Amended by E.O. 13757

    On April 1, 2015, the President, invoking the authority of, inter 
alia, the International Emergency Economic Powers Act (50 U.S.C. 1701 
et seq.) (IEEPA), issued E.O. 13694. In E.O. 13694, the President 
determined that the increasing prevalence and severity of malicious 
cyber-enabled activities originating from, or directed by persons 
located, in whole or in substantial part, outside the United States 
constitute an unusual and extraordinary threat to the national 
security, foreign policy, and economy of the United States, and 
declared a national emergency to deal with that threat.
    On December 28, 2016, the President issued E.O. 13757 to take 
additional steps to deal with the national emergency with respect to 
significant malicious cyber-enabled activities declared in E.O. 13694. 
E.O. 13757 added an Annex to E.O. 13694 and amended section 1 of E.O. 
13694 by replacing section 1(a) in its entirety.

[[Page 54374]]

New subsection 1(a) of E.O. 13694, as amended by E.O. 13757 (``amended 
E.O. 13694''), blocks, with certain exceptions, all property and 
interests in property that are in the United States, that come within 
the United States, or that are or come within the possession or control 
of any U.S. person of: (i) the persons listed in the Annex to amended 
E.O. 13694; (ii) any person determined by the Secretary of the 
Treasury, in consultation with the Attorney General and the Secretary 
of State, to be responsible for or complicit in, or to have engaged in, 
directly or indirectly, cyber-enabled activities originating from, or 
directed by persons located, in whole or in substantial part, outside 
the United States that are reasonably likely to result in, or have 
materially contributed to, a significant threat to the national 
security, foreign policy, or economic health or financial stability of 
the United States and that have the purpose or effect of: (A) harming, 
or otherwise significantly compromising the provision of services by, a 
computer or network of computers that support one or more entities in a 
critical infrastructure sector; (B) significantly compromising the 
provision of services by one or more entities in a critical 
infrastructure sector; (C) causing a significant disruption to the 
availability of a computer or network of computers; (D) causing a 
significant misappropriation of funds or economic resources, trade 
secrets, personal identifiers, or financial information for commercial 
or competitive advantage or private financial gain; or (E) tampering 
with, altering, or causing a misappropriation of information with the 
purpose or effect of interfering with or undermining election processes 
or institutions; and (iii) any person determined by the Secretary of 
the Treasury, in consultation with the Attorney General and the 
Secretary of State: (A) to be responsible for or complicit in, or to 
have engaged in, the receipt or use for commercial or competitive 
advantage or private financial gain, or by a commercial entity, outside 
the United States of trade secrets misappropriated through cyber-
enabled means, knowing they have been misappropriated, where the 
misappropriation of such trade secrets is reasonably likely to result 
in, or has materially contributed to, a significant threat to the 
national security, foreign policy, or economy of the United States; (B) 
to have materially assisted, sponsored, or provided financial, 
material, or technological support for, or goods or services to or in 
support of, any activity described in subsections (1)(a)(ii) or 
(iii)(A) of amended E.O. 13694, or any person whose property and 
interests in property are blocked pursuant to amended E.O. 13694; (C) 
to be owned or controlled by, or to have acted or purported to act for 
or on behalf of, directly or indirectly, any person whose property and 
interests in property are blocked pursuant to amended E.O. 13694; or 
(D) to have attempted to engage in any of the activities described in 
subsections (1)(a)(ii) and (iii)(A)-(C) of amended E.O. 13694.
    In section 2 of amended E.O. 13694, the President determined that 
the making of donations of the type of articles specified in section 
203(b)(2) of IEEPA (50 U.S.C. 1702(b)(2)) by, to, or for the benefit of 
any person whose property and interests in property are blocked 
pursuant to section 1 of amended E.O. 13694 would seriously impair the 
President's ability to deal with the national emergency declared in 
amended E.O. 13694. The President therefore prohibited the donation of 
such items except to the extent provided by statutes, or in 
regulations, orders, directives, or licenses that may be issued 
pursuant to amended E.O. 13694.
    Section 3 of amended E.O. 13694 provides that the prohibition on 
any transaction or dealing in blocked property or interests in property 
includes the making of any contribution or provision of funds, goods, 
or services by, to, or for the benefit of any person whose property and 
interests in property are blocked pursuant to amended E.O. 13694, and 
the receipt of any contribution or provision of funds, goods, or 
services from any such person.
    Section 5 of amended E.O. 13694 prohibits any transaction that 
evades or avoids, has the purpose of evading or avoiding, causes a 
violation of, or attempts to violate any of the prohibitions set forth 
in amended E.O. 13694, as well as any conspiracy formed to violate such 
prohibitions.
    Section 8 of amended E.O. 13694 authorizes the Secretary of the 
Treasury, in consultation with the Attorney General and the Secretary 
of State, to take such actions, including the promulgation of rules and 
regulations, and to employ all powers granted to the President by 
IEEPA, as may be necessary to carry out the purposes of amended E.O. 
13694. Section 8 of amended E.O. 13694 also provides that the Secretary 
of the Treasury may redelegate any of these functions to other officers 
and agencies of the U.S. Government.

Cyber-Related CAATSA Provisions

    CAATSA, which was signed into law on August 2, 2017, established 
new sanctions authorities and exceptions, in addition to amending, 
modifying, or otherwise affecting certain Ukraine-/Russia-related 
Executive orders and directives, the Ukraine Freedom Support Act of 
2014 (22 U.S.C. 8921-8930) (UFSA), and the Support for the Sovereignty, 
Integrity, Democracy, and Economic Stability of Ukraine Act of 2014 (22 
U.S.C. 8901-8910) (SSIDES).
    Title II of CAATSA also required the imposition of sanctions with 
respect to, among others, activities of the Russian Federation that 
undermine cybersecurity and persons who knowingly provide financial 
services in support of activities that undermine cybersecurity. Section 
224(a)(1) of CAATSA requires the President, on or after 60 days after 
the enactment of CAATSA, to block all property and interests in 
property that are in the United States, that come within the United 
States, or that are or come within the possession or control of any 
U.S. person of any person that the President determines: (A) knowingly 
engages in significant activities undermining cybersecurity against any 
person, including a democratic institution, or government on behalf of 
the Government of the Russian Federation; or (B) is owned or controlled 
by, or acts or purports to act for or on behalf of, directly or 
indirectly, such a person.
    Section 224(a)(2) of CAATSA imposes menu-based sanctions described 
in section 235 of CAATSA with respect to any person that the President 
determines knowingly materially assists, sponsors, or provides 
financial, material, or technological support for, or goods or services 
(except financial services) in support of, significant activities 
undermining cybersecurity against any person, including a democratic 
institution, or government on behalf of the Government of the Russian 
Federation. Section 228 of CAATSA added section 10 to SSIDES, which 
requires the imposition of sanctions on, among others, foreign persons 
that the President determines, on or after August 2, 2017, knowingly 
materially violate, attempt to violate, conspire to violate, or cause a 
violation of any license, order, regulation, or prohibition contained 
in or issued pursuant to E.O. 13694, relating to the Russian 
Federation, or E.O. 13757, relating to the Russian Federation.
    OFAC is incorporating the prohibitions in section 224(a)(1) of 
CAATSA, as well as the exceptions listed in section 236 of CAATSA, into

[[Page 54375]]

the Regulations. OFAC has already implemented section 10 of SSIDES, as 
amended by section 228 of CAATSA, in 31 CFR part 589. OFAC anticipates 
incorporating the menu-based provisions of section 224(a)(2) of CAATSA 
into 31 CFR chapter V at a later date.

Current Regulatory Action

    In furtherance of the purposes of amended E.O. 13694, E.O. 13757, 
and the provisions of CAATSA described above, OFAC is reissuing the 
Regulations. The Regulations implement targeted sanctions that are 
directed at persons determined to meet the criteria set forth in Sec.  
578.201 of the Regulations, as well as sanctions that may be set forth 
in any future Executive orders issued pursuant to the national 
emergency declared in E.O. 13694. The sanctions in amended E.O. 13694 
and CAATSA apply where the transaction or service in question involves 
property or interests in property that are blocked pursuant to these 
sanctions.
    Subpart A of the Regulations clarifies the relation of this part to 
other laws and regulations. Subpart B of the Regulations implements the 
prohibitions contained in sections 1 and 2 of amended E.O. 13694, as 
well as the prohibitions contained in any further Executive orders 
issued pursuant to the national emergency declared in E.O. 13694. See, 
e.g., Sec. Sec.  578.201 and 578.205. Persons identified in the Annex 
to amended E.O. 13694, designated by or under the authority of the 
Secretary of the Treasury pursuant to amended E.O. 13694, or otherwise 
subject to the blocking provisions of amended E.O. 13694, or the 
blocking provisions of section 224 of CAATSA, as well as persons who 
are blocked pursuant to any further Executive orders issued pursuant to 
the national emergency declared in E.O. 13694, are referred to 
throughout the Regulations as ``persons whose property and interests in 
property are blocked pursuant to Sec.  578.201.'' The names of such 
persons are published on OFAC's Specially Designated Nationals and 
Blocked Persons List (SDN List), which is accessible via OFAC's 
website. Those names also are published in the Federal Register as they 
are added to the SDN List.
    Sections 578.202 and 578.203 of subpart B detail the effect of 
transfers of blocked property in violation of the Regulations and set 
forth the requirement to hold blocked funds, such as currency, bank 
deposits, or liquidated financial obligations, in interest-bearing 
blocked accounts. Section 578.204 of subpart B provides that all 
expenses incident to the maintenance of blocked tangible property shall 
be the responsibility of the owners and operators of such property, and 
that such expenses shall not be met from blocked funds, unless 
otherwise authorized. The section further provides that blocked 
property may, in OFAC's discretion, be sold or liquidated and the net 
proceeds placed in a blocked interest-bearing account in the name of 
the owner of the property.
    Section 578.205 of subpart B prohibits any transaction that evades 
or avoids, has the purpose of evading or avoiding, causes a violation 
of, or attempts to violate any of the prohibitions set forth in Sec.  
578.201 of the Regulations, and any conspiracy formed to violate such 
prohibitions. Section 578.206 of subpart B details transactions that 
are exempt from the prohibitions of the Regulations pursuant to section 
203(b)(1) of IEEPA (50 U.S.C. 1702(b)(1)), which relates to personal 
communications; section 236 of CAATSA (22 U.S.C. 9530), which relates 
to U.S. intelligence activities; and section 237 of CAATSA (22 U.S.C. 
9531), which relates to activities of the National Aeronautics and 
Space Administration.
    In subpart C of the Regulations, new definitions are being added to 
other key terms used throughout the Regulations. Because these new 
definitions were inserted in alphabetical order, the definitions that 
were in the prior abbreviated set of regulations have been renumbered. 
Subpart D contains interpretive sections regarding the Regulations. 
OFAC is redesignating the interpretive on setoffs previously at Sec.  
578.405 as Sec.  578.410. New Sec.  578.405 explains that the 
prohibition on transactions with blocked persons in Sec.  578.201 
applies to services performed by U.S. persons on behalf of a person 
whose property and interests in property are blocked pursuant to Sec.  
578.201, as well as to services received by U.S. persons where the 
service is performed by, or at the direction of, a person whose 
property and interests in property are blocked pursuant to Sec.  
578.201. OFAC is redesignating the section previously at Sec.  578.406, 
regarding entities owned by persons whose property and interests in 
property are blocked, as Sec.  578.411. New Sec.  578.411 explains that 
the property and interests in property of an entity are blocked if the 
entity is directly or indirectly owned, whether individually or in the 
aggregate, 50 percent or more by one or more persons whose property and 
interests in property are blocked, whether or not the entity itself is 
incorporated into OFAC's SDN List. New Sec.  578.406 discusses offshore 
transactions. New Sec. Sec.  578.407, 578.408, and 578.409 discuss 
payments from blocked accounts to satisfy obligations, charitable 
contributions, and credit extended by financial institutions to a 
person whose property and interests in property are blocked, 
respectively.
    Transactions otherwise prohibited by the Regulations but found to 
be consistent with U.S. policy may be authorized by one of the general 
licenses contained in subpart E of the Regulations or by a specific 
license issued pursuant to the procedures described in subpart E of 31 
CFR part 501. OFAC is redesignating the authorization for the provision 
of certain legal services previously in Sec.  578.506 as Sec.  578.507, 
redesignating the authorization for payments for legal services from 
funds originating outside the United States previously in Sec.  578.507 
as Sec.  578.508, and redesignating the authorization for emergency 
medical services previously in Sec.  578.508 as Sec.  578.509. OFAC is 
adding three new general licenses to the Regulations: a general license 
authorizing the investment and reinvestment of certain funds in new 
Sec.  578.506, a general license authorizing the official business of 
the U.S. government in Sec.  578.510, and a general license authorizing 
certain official business of international entities and organizations 
in Sec.  578.511. General licenses and statements of licensing policy 
relating to this part also may be available through the Sanctions 
Related to Significant Malicious Cyber-Enabled Activities page on 
OFAC's website: www.treas.gov/ofac.
    Subpart F of the Regulations refers to subpart C of part 501 for 
recordkeeping and reporting requirements. Subpart G of the Regulations 
describes the civil and criminal penalties applicable to violations of 
the Regulations, as well as the procedures governing the potential 
imposition of a civil monetary penalty or issuance of a Finding of 
Violation. Subpart G also refers to appendix A of part 501 for a more 
complete description of these procedures.
    Subpart H of the Regulations refers to subpart E of part 501 for 
applicable provisions relating to administrative procedures and 
contains a delegation of certain authorities of the Secretary of the 
Treasury. Subpart I of the Regulations sets forth a Paperwork Reduction 
Act notice.

Public Participation

    Because the Regulations involve a foreign affairs function, the 
provisions of E.O. 12866 of September 30, 1993, ``Regulatory Planning 
and Review'' (58 FR 51735, October 4, 1993), and the

[[Page 54376]]

Administrative Procedure Act (5 U.S.C. 553) requiring notice of 
proposed rulemaking, opportunity for public participation, and delay in 
effective date are inapplicable. Because no notice of proposed 
rulemaking is required for this rule, the Regulatory Flexibility Act (5 
U.S.C. 601-612) does not apply.

Paperwork Reduction Act

    The collections of information related to the Regulations are 
contained in 31 CFR part 501 (the ``Reporting, Procedures and Penalties 
Regulations''). Pursuant to the Paperwork Reduction Act of 1995 (44 
U.S.C. 3507), those collections of information have been approved by 
the Office of Management and Budget under control number 1505-0164. An 
agency may not conduct or sponsor, and a person is not required to 
respond to, a collection of information unless the collection of 
information displays a valid control number.

List of Subjects in 31 CFR Part 578

    Administrative practice and procedure, Banks, Banking, Blocking of 
assets, Critical infrastructure, Cyber, Cybersecurity, Credit, Foreign 
trade, Penalties, Reporting and recordkeeping requirements, Sanctions, 
Securities, Services.

0
For the reasons set forth in the preamble, OFAC revises 31 CFR part 578 
to read as follows:

PART 578--CYBER-RELATED SANCTIONS REGULATIONS

Subpart A--Relation of This Part to Other Laws and Regulations
Sec.
578.101 Relation of this part to other laws and regulations.
Subpart B--Prohibitions
578.201 Prohibited transactions.
578.202 Effect of transfers violating the provisions of this part.
578.203 Holding of funds in interest-bearing accounts; investment 
and reinvestment.
578.204 Expenses of maintaining blocked tangible property; 
liquidation of blocked property.
578.205 Evasions; attempts; causing violations; conspiracies.
578.206 Exempt transactions.
Subpart C--General Definitions
578.300 Applicability of definitions.
578.301 Blocked account; blocked property.
578.302 Critical infrastructure sector.
578.303 Cyber-enabled activities.
578.304 Effective date.
578.305 Entity.
578.306 Financial, material, or technological support.
578.307 Foreign person.
578.308 [Reserved]
578.309 Interest.
578.310 Licenses; general and specific.
578.311 Misappropriation.
578.312 OFAC.
578.313 Person.
578.314 Property; property interest.
578.315 Significant activities undermining cybersecurity.
578.316 Transfer.
578.317 United States.
578.318 United States person; U.S. person.
578.319 U.S. financial institution.
Subpart D--Interpretations
578.401 Reference to amended sections.
578.402 Effect of amendment.
578.403 Termination and acquisition of an interest in blocked 
property.
578.404 Transactions ordinarily incident to a licensed transaction.
578.405 Provision and receipt of services.
578.406 Offshore transactions involving blocked property.
578.407 Payments from blocked accounts to satisfy obligations 
prohibited.
578.408 Charitable contributions.
578.409 Credit extended and cards issued by financial institutions 
to a person whose property and interests in property are blocked.
578.410 Setoffs prohibited.
578.411 Entities owned by one or more persons whose property and 
interests in property are blocked.
Subpart E--Licenses, Authorizations, and Statements of Licensing Policy
578.501 General and specific licensing procedures.
578.502 Effect of license or other authorization.
578.503 Exclusion from licenses.
578.504 Payments and transfers to blocked accounts in U.S. financial 
institutions.
578.505 Entries in certain accounts for normal service charges.
578.506 Investment and reinvestment of certain funds.
578.507 Provision of certain legal services.
578.508 Payments for legal services from funds originating outside 
the United States.
578.509 Emergency medical services.
578.510 Official business of the United States Government.
578.511 Official business of certain international organizations and 
entities.
Subpart F--Reports
578.601 Records and reports.
Subpart G--Penalties and Findings of Violation
578.701 Penalties.
578.702 Pre-Penalty Notice; settlement.
578.703 Penalty imposition.
578.704 Administrative collection; referral to United States 
Department of Justice.
578.705 Findings of Violation.
Subpart H--Procedures
578.801 Procedures.
578.802 Delegation of certain authorities of the Secretary of the 
Treasury.
Subpart I--Paperwork Reduction Act
578.901 Paperwork Reduction Act notice.

    Authority:  3 U.S.C. 301; 31 U.S.C. 321(b); 50 U.S.C. 1601-1651, 
1701-1706; Pub. L. 101-410, 104 Stat. 890, as amended (28 U.S.C. 
2461 note); Pub. L. 115-44, 131 Stat. 886 (codified in scattered 
sections of 22 U.S.C.); E.O. 13694, 80 FR 18077, 3 CFR 2015 Comp., 
p. 297; E.O. 13757, 82 FR 1, 3 CFR 2016 Comp., p. 659.

Subpart A--Relation of This Part to Other Laws and Regulations


Sec.  578.101  Relation of this part to other laws and regulations.

    This part is separate from, and independent of, the other parts of 
this chapter, with the exception of part 501 of this chapter, the 
recordkeeping and reporting requirements and license application and 
other procedures of which apply to this part. Actions taken pursuant to 
part 501 of this chapter with respect to the prohibitions contained in 
this part are considered actions taken pursuant to this part. Differing 
foreign policy and national security circumstances may result in 
differing interpretations of similar language among the parts of this 
chapter. No license or authorization contained in or issued pursuant to 
those other parts authorizes any transaction prohibited by this part. 
No license or authorization contained in or issued pursuant to any 
other provision of law or regulation authorizes any transaction 
prohibited by this part. No license or authorization contained in or 
issued pursuant to this part relieves the involved parties from 
complying with any other applicable laws or regulations.

Subpart B--Prohibitions


Sec.  578.201  Prohibited transactions.

    (a) All property and interests in property that are in the United 
States, that come within the United States, or that are or come within 
the possession or control of any U.S. person of the following persons 
are blocked and may not be transferred, paid, exported, withdrawn, or 
otherwise dealt in:
    (1) Annex to E.O. 13694, as amended by E.O. 13757 (``amended E.O. 
13694''). The persons listed in the Annex to amended E.O. 13694;
    (2) Amended E.O. 13694. Any person determined by the Secretary of 
the Treasury, in consultation with the Attorney General and the 
Secretary of State:
    (i) To be responsible for or complicit in, or to have engaged in, 
directly or indirectly, cyber-enabled activities originating from, or 
directed by persons located, in whole or in substantial part, outside 
the United States that are reasonably likely to result in, or have 
materially contributed to, a significant

[[Page 54377]]

threat to the national security, foreign policy, or economic health or 
financial stability of the United States and that have the purpose or 
effect of:
    (A) Harming, or otherwise significantly compromising the provision 
of services by, a computer or network of computers that support one or 
more entities in a critical infrastructure sector;
    (B) Significantly compromising the provision of services by one or 
more entities in a critical infrastructure sector;
    (C) Causing a significant disruption to the availability of a 
computer or network of computers;
    (D) Causing a significant misappropriation of funds or economic 
resources, trade secrets, personal identifiers, or financial 
information for commercial or competitive advantage or private 
financial gain; or
    (E) Tampering with, altering, or causing a misappropriation of 
information with the purpose or effect of interfering with or 
undermining election processes or institutions;
    (ii) To be responsible for or complicit in, or to have engaged in, 
the receipt or use for commercial or competitive advantage or private 
financial gain, or by a commercial entity, outside the United States of 
trade secrets misappropriated through cyber-enabled means, knowing they 
have been misappropriated, where the misappropriation of such trade 
secrets is reasonably likely to result in, or has materially 
contributed to, a significant threat to the national security, foreign 
policy, or economy of the United States;
    (iii) To have materially assisted, sponsored, or provided 
financial, material, or technological support for, or goods or services 
to or in support of, any activity described in paragraph (a)(2)(i) or 
(ii) of this section or any person whose property and interests in 
property are blocked pursuant to paragraph (a)(1) of this section or 
this paragraph (a)(2);
    (iv) To be owned or controlled by, or to have acted or purported to 
act for or on behalf of, directly or indirectly, any person whose 
property and interests in property are blocked pursuant to paragraph 
(a)(1) of this section or this paragraph (a)(2); or
    (v) To have attempted to engage in any of the activities described 
in paragraphs (a)(2)(i) through (iv) of this section; and
    (3) Section 224(a)(1) of the Countering America's Adversaries 
Through Sanctions Act (22 U.S.C. 9524) (CAATSA). Any person that the 
Secretary of the Treasury, in consultation with the Secretary of State, 
determines:
    (i) Knowingly engages in significant activities undermining 
cybersecurity against any person, including a democratic institution, 
or government on behalf of the Government of the Russian Federation; or
    (ii) Is owned or controlled by, or acts or purports to act for or 
on behalf of, directly or indirectly, a person described in paragraph 
(a)(3)(i) of this section.
    (b) The prohibitions in paragraph (a) of this section include 
prohibitions on the following transactions:
    (1) The making of any contribution or provision of funds, goods, or 
services by, to, or for the benefit of any person whose property and 
interests in property are blocked pursuant to paragraph (a) of this 
section; and
    (2) The receipt of any contribution or provision of funds, goods, 
or services from any person whose property and interests in property 
are blocked pursuant to paragraph (a) of this section.
    (c) Unless authorized by this part or by a specific license 
expressly referring to this part, any dealing in securities (or 
evidence thereof) held within the possession or control of a U.S. 
person and either registered or inscribed in the name of, or known to 
be held for the benefit of, or issued by, any person whose property and 
interests in property are blocked pursuant to paragraph (a) of this 
section is prohibited. This prohibition includes the transfer 
(including the transfer on the books of any issuer or agent thereof), 
disposition, transportation, importation, exportation, or withdrawal 
of, or the endorsement or guaranty of signatures on, any securities on 
or after the effective date. This prohibition applies irrespective of 
the fact that at any time (whether prior to, on, or subsequent to the 
effective date) the registered or inscribed owner of any such 
securities may have or might appear to have assigned, transferred, or 
otherwise disposed of the securities.
    (d) The prohibitions in paragraph (a) of this section apply except 
to the extent provided by statutes, or in regulations, orders, 
directives, or licenses that may be issued pursuant to this part, and 
notwithstanding any contract entered into or any license or permit 
granted prior to the effective date.
    (e) All transactions prohibited pursuant to any Executive order 
issued after December 28, 2016, pursuant to the national emergency 
declared in E.O. 13694 of April 1, 2015, are prohibited pursuant to 
this part.

    Note 1 to Sec.  578.201. The names of persons designated or 
identified as blocked pursuant to amended E.O. 13694, or any further 
Executive orders issued pursuant to the national emergency declared 
therein, whose property and interests in property therefore are 
blocked pursuant to this section, are published in the Federal 
Register and incorporated into OFAC's Specially Designated Nationals 
and Blocked Persons List (SDN List) using the following identifiers: 
for amended E.O. 13694: ``[CYBER2]''; and for any further Executive 
orders issued pursuant to the national emergency declared in E.O. 
13694: using the identifier formulation ``[CYBER-E.O.[E.O. number 
pursuant to which the person's property and interests in property 
are blocked]].'' Persons designated pursuant to Section 224(a)(1) of 
CAATSA will have the identifier ``[CAATSA-RUSSIA]''. Certain 
transactions with persons blocked pursuant to paragraph (a) of this 
section relating to the Russian Federation may result in the 
imposition of secondary sanctions, and therefore such blocked 
persons' entries on the SDN List will include the descriptive prefix 
text ``Secondary sanctions risk:'' followed by information about the 
applicable secondary sanctions authority. The SDN List is accessible 
through the following page on OFAC's website: www.treas.gov/sdn. 
Additional information pertaining to the SDN List can be found in 
appendix A to this chapter. See Sec.  578.411 concerning entities 
that may not be listed on the SDN List but whose property and 
interests in property are nevertheless blocked pursuant to this 
section.


    Note 2 to Sec.  578.201. The International Emergency Economic 
Powers Act (50 U.S.C. 1701 et seq.) in section 203 (50 U.S.C. 1702) 
authorizes the blocking of property and interests in property of a 
person during the pendency of an investigation. The names of persons 
whose property and interests in property are blocked pending 
investigation pursuant to this section also are published in the 
Federal Register and incorporated into the SDN List using the 
following identifiers: for amended E.O. 13694: ``[BPI-CYBER2]''; for 
CAATSA: ``[BPI-CAATSA-RUSSIA]''; and for any further Executive 
orders issued pursuant to the national emergency declared in E.O. 
13694: ``[BPI-CYBER-E.O.[E.O. number pursuant to which the person's 
property and interests in property are blocked pending 
investigation]].''


    Note 3 to Sec.  578.201. Sections 501.806 and 501.807 of this 
chapter describe the procedures to be followed by persons seeking, 
respectively, the unblocking of funds that they believe were blocked 
due to mistaken identity, or administrative reconsideration of their 
status as persons whose property and interests in property are 
blocked pursuant to this section.


    Note 4 to Sec.  578.201.  Section 216 of CAATSA (22 U.S.C. 9511) 
requires congressional review prior to the termination of sanctions 
imposed pursuant to amended E.O. 13694. Section 222 of CAATSA (22 
U.S.C. 9522) describes the congressional notification required prior 
to the termination of sanctions imposed pursuant to amended E.O. 
13694 and CAATSA section 224.


[[Page 54378]]




Sec.  578.202  Effect of transfers violating the provisions of this 
part.

    (a) Any transfer after the effective date that is in violation of 
any provision of this part or of any regulation, order, directive, 
ruling, instruction, or license issued pursuant to this part, and that 
involves any property or interest in property blocked pursuant to Sec.  
578.201, is null and void and shall not be the basis for the assertion 
or recognition of any interest in or right, remedy, power, or privilege 
with respect to such property or interest in property.
    (b) No transfer before the effective date shall be the basis for 
the assertion or recognition of any right, remedy, power, or privilege 
with respect to, or any interest in, any property or interest in 
property blocked pursuant to Sec.  578.201, unless the person who holds 
or maintains such property, prior to that date, had written notice of 
the transfer or by any written evidence had recognized such transfer.
    (c) Unless otherwise provided, a license or other authorization 
issued by OFAC before, during, or after a transfer shall validate such 
transfer or make it enforceable to the same extent that it would be 
valid or enforceable but for the provisions of this part and any 
regulation, order, directive, ruling, instruction, or license issued 
pursuant to this part.
    (d) Transfers of property that otherwise would be null and void or 
unenforceable by virtue of the provisions of this section shall not be 
deemed to be null and void or unenforceable as to any person with whom 
such property is or was held or maintained (and as to such person only) 
in cases in which such person is able to establish to the satisfaction 
of OFAC each of the following:
    (1) Such transfer did not represent a willful violation of the 
provisions of this part by the person with whom such property is or was 
held or maintained (and as to such person only);
    (2) The person with whom such property is or was held or maintained 
did not have reasonable cause to know or suspect, in view of all the 
facts and circumstances known or available to such person, that such 
transfer required a license or authorization issued pursuant to this 
part and was not so licensed or authorized, or, if a license or 
authorization did purport to cover the transfer, that such license or 
authorization had been obtained by misrepresentation of a third party 
or withholding of material facts or was otherwise fraudulently 
obtained; and
    (3) The person with whom such property is or was held or maintained 
filed with OFAC a report setting forth in full the circumstances 
relating to such transfer promptly upon discovery that:
    (i) Such transfer was in violation of the provisions of this part 
or any regulation, ruling, instruction, license, or other directive or 
authorization issued pursuant to this part;
    (ii) Such transfer was not licensed or authorized by OFAC; or
    (iii) If a license did purport to cover the transfer, such license 
had been obtained by misrepresentation of a third party or withholding 
of material facts or was otherwise fraudulently obtained.
    (e) The filing of a report in accordance with the provisions of 
paragraph (d)(3) of this section shall not be deemed evidence that the 
terms of paragraphs (d)(1) and (2) of this section have been satisfied.
    (f) Unless licensed pursuant to this part, any attachment, 
judgment, decree, lien, execution, garnishment, or other judicial 
process is null and void with respect to any property or interest in 
property blocked pursuant to Sec.  578.201.


Sec.  578.203  Holding of funds in interest-bearing accounts; 
investment and reinvestment.

    (a) Except as provided in paragraph (e) or (f) of this section, or 
as otherwise directed or authorized by OFAC, any U.S. person holding 
funds, such as currency, bank deposits, or liquidated financial 
obligations, subject to Sec.  578.201 shall hold or place such funds in 
a blocked interest-bearing account located in the United States.
    (b)(1) For the purposes of this section, the term blocked interest-
bearing account means a blocked account:
    (i) In a federally insured U.S. bank, thrift institution, or credit 
union, provided the funds are earning interest at rates that are 
commercially reasonable; or
    (ii) With a broker or dealer registered with the Securities and 
Exchange Commission under the Securities Exchange Act of 1934 (15 
U.S.C. 78a et seq.), provided the funds are invested in a money market 
fund or in U.S. Treasury bills.
    (2) Funds held or placed in a blocked account pursuant to paragraph 
(a) of this section may not be invested in instruments the maturity of 
which exceeds 180 days.
    (c) For the purposes of this section, a rate is commercially 
reasonable if it is the rate currently offered to other depositors on 
deposits or instruments of comparable size and maturity.
    (d) For the purposes of this section, if interest is credited to a 
separate blocked account or subaccount, the name of the account party 
on each account must be the same.
    (e) Blocked funds held in instruments the maturity of which exceeds 
180 days at the time the funds become subject to Sec.  578.201 may 
continue to be held until maturity in the original instrument, provided 
any interest, earnings, or other proceeds derived therefrom are paid 
into a blocked interest-bearing account in accordance with paragraph 
(a) or (f) of this section.
    (f) Blocked funds held in accounts or instruments outside the 
United States at the time the funds become subject to Sec.  578.201 may 
continue to be held in the same type of accounts or instruments, 
provided the funds earn interest at rates that are commercially 
reasonable.
    (g) This section does not create an affirmative obligation for the 
holder of blocked tangible property, such as real or personal property, 
or of other blocked property, such as debt or equity securities, to 
sell or liquidate such property. However, OFAC may issue licenses 
permitting or directing such sales or liquidation in appropriate cases.
    (h) Funds blocked pursuant to Sec.  578.201 may not be held, 
invested, or reinvested in a manner that provides financial or economic 
benefit or access to any person whose property and interests in 
property are blocked pursuant to Sec.  578.201, nor may their holder 
cooperate in or facilitate the pledging or other attempted use as 
collateral of blocked funds or other assets.


Sec.  578.204  Expenses of maintaining blocked tangible property; 
liquidation of blocked property.

    (a) Except as otherwise authorized, and notwithstanding the 
existence of any rights or obligations conferred or imposed by any 
international agreement or contract entered into or any license or 
permit granted prior to the effective date, all expenses incident to 
the maintenance of tangible property blocked pursuant to Sec.  578.201 
shall be the responsibility of the owners or operators of such 
property, which expenses shall not be met from blocked funds.
    (b) Property blocked pursuant to Sec.  578.201 may, in the 
discretion of OFAC, be sold or liquidated and the net proceeds placed 
in a blocked interest-bearing account in the name of the owner of the 
property.


Sec.  578.205  Evasions; attempts; causing violations; conspiracies.

    (a) Any transaction on or after the effective date that evades or 
avoids, has the purpose of evading or avoiding, causes a violation of, 
or attempts to violate any of the prohibitions set forth in this part 
is prohibited.

[[Page 54379]]

    (b) Any conspiracy formed to violate the prohibitions set forth in 
this part is prohibited.


Sec.  578.206  Exempt transactions.

    (a) Personal communications. The prohibitions contained in this 
part do not apply to any postal, telegraphic, telephonic, or other 
personal communication that does not involve the transfer of anything 
of value.
    (b) U.S. intelligence activities. The prohibitions contained in 
this part do not apply to activities subject to the reporting 
requirements under title V of the National Security Act of 1947 (50 
U.S.C. 3091 et seq.), or any authorized intelligence activities of the 
United States.
    (c) Activities of the National Aeronautics and Space 
Administration. The prohibitions contained in this part do not apply to 
activities of the National Aeronautics and Space Administration (NASA), 
including the supply by any entity of the Russian Federation of any 
product or service, or the procurement of such product or service by 
any contractor or subcontractor of the United States or any other 
entity, relating to or in connection with any space launch conducted 
for NASA or any other non-Department of Defense customer.

Subpart C--General Definitions


Sec.  578.300  Applicability of definitions.

    The definitions in this subpart apply throughout the entire part.


Sec.  578.301  Blocked account; blocked property.

    The terms blocked account and blocked property mean any account or 
property subject to the prohibitions in Sec.  578.201 held in the name 
of a person whose property and interests in property are blocked 
pursuant to Sec.  578.201, or in which such person has an interest, and 
with respect to which payments, transfers, exportations, withdrawals, 
or other dealings may not be made or effected except pursuant to a 
license or other authorization from OFAC expressly authorizing such 
action.

    Note 1 to Sec.  578.301.  See Sec.  578.411 concerning the 
blocked status of property and interests in property of an entity 
that is directly or indirectly owned, whether individually or in the 
aggregate, 50 percent or more by one or more persons whose property 
and interests in property are blocked pursuant to Sec.  578.201.

Sec.  578.302  Critical infrastructure sector.

    The term critical infrastructure sector means any of the designated 
critical infrastructure sectors identified in Presidential Policy 
Directive 21 of February 12, 2013.


Sec.  578.303  Cyber-enabled activities.

    The term cyber-enabled activities includes any act that is 
primarily accomplished through or facilitated by computers or other 
electronic devices.


Sec.  578.304  Effective date.

    (a) The term effective date refers to the effective date of the 
applicable prohibitions and directives contained in this part as 
follows:
    (1) With respect to a person listed in the Annex to E.O. 13694, as 
amended by E.O. 13757, 12:01 eastern standard time, December 29, 2016.
    (2) With respect to a person whose property and interests in 
property are otherwise blocked pursuant to Sec.  578.201, the earlier 
of the date of actual or constructive notice that such person's 
property and interests in property are blocked.
    (b) For the purposes of this section, constructive notice is the 
date that a notice of the blocking of the relevant person's property 
and interests in property is published in the Federal Register.


Sec.  578.305  Entity.

    The term entity means a partnership, association, trust, joint 
venture, corporation, group, subgroup, or other organization.


Sec.  578.306  Financial, material, or technological support.

    The term financial, material, or technological support, as used in 
this part, means any property, tangible or intangible, including 
currency, financial instruments, securities, or any other transmission 
of value; weapons or related materiel; chemical or biological agents; 
explosives; false documentation or identification; communications 
equipment; computers; electronic or other devices or equipment; 
technologies; lodging; safe houses; facilities; vehicles or other means 
of transportation; or goods. Technologies as used in this section means 
specific information necessary for the development, production, or use 
of a product, including related technical data such as blueprints, 
plans, diagrams, models, formulae, tables, engineering designs and 
specifications, manuals, or other recorded instructions.


Sec.  578.307  Foreign person.

    The term foreign person means any person that is not a U.S. person.


Sec.  578.308  [Reserved]


Sec.  578.309  Interest.

    Except as otherwise provided in this part, the term interest, when 
used with respect to property (e.g., ``an interest in property''), 
means an interest of any nature whatsoever, direct or indirect.


Sec.  578.310  Licenses; general and specific.

    (a) Except as otherwise provided in this part, the term license 
means any license or authorization contained in or issued pursuant to 
this part.
    (b) The term general license means any license or authorization the 
terms of which are set forth in subpart E of this part or made 
available on OFAC's website: www.treas.gov/ofac.
    (c) The term specific license means any license or authorization 
issued pursuant to this part but not set forth in subpart E of this 
part or made available on OFAC's website: www.treas.gov/ofac.

    Note 1 to Sec.  578.310. See Sec.  501.801 of this chapter on 
licensing procedures.

Sec.  578.311  Misappropriation.

    The term misappropriation includes any taking or obtaining by 
improper means, without permission or consent, or under false 
pretenses.


Sec.  578.312  OFAC.

    The term OFAC means the Department of the Treasury's Office of 
Foreign Assets Control.


Sec.  578.313  Person.

    The term person means an individual or entity.


Sec.  578.314  Property; property interest.

    The terms property and property interest include money, checks, 
drafts, bullion, bank deposits, savings accounts, debts, indebtedness, 
obligations, notes, guarantees, debentures, stocks, bonds, coupons, any 
other financial instruments, bankers acceptances, mortgages, pledges, 
liens or other rights in the nature of security, warehouse receipts, 
bills of lading, trust receipts, bills of sale, any other evidences of 
title, ownership, or indebtedness, letters of credit and any documents 
relating to any rights or obligations thereunder, powers of attorney, 
goods, wares, merchandise, chattels, stocks on hand, ships, goods on 
ships, real estate mortgages, deeds of trust, vendors' sales 
agreements, land contracts, leaseholds, ground rents, real estate and 
any other interest therein, options, negotiable instruments, trade 
acceptances, royalties, book accounts, accounts payable, judgments, 
patents, trademarks or copyrights, insurance policies, safe deposit 
boxes and their

[[Page 54380]]

contents, annuities, pooling agreements, services of any nature 
whatsoever, contracts of any nature whatsoever, and any other property, 
real, personal, or mixed, tangible or intangible, or interest or 
interests therein, present, future, or contingent.


Sec.  578.315  Significant activities undermining cybersecurity.

    The term significant activities undermining cybersecurity includes: 
significant efforts to deny access to or degrade, disrupt, or destroy 
an information and communications technology system or network; or to 
exfiltrate, degrade, corrupt, destroy, or release information from such 
a system or network without authorization for purposes of conducting 
influence operations; or causing a significant misappropriation of 
funds, economic resources, trade secrets, personal identifications, or 
financial information for commercial or competitive advantage or 
private financial gain; significant destructive malware attacks; and 
significant denial of service activities.


Sec.  578.316  Transfer.

    The term transfer means any actual or purported act or transaction, 
whether or not evidenced by writing, and whether or not done or 
performed within the United States, the purpose, intent, or effect of 
which is to create, surrender, release, convey, transfer, or alter, 
directly or indirectly, any right, remedy, power, privilege, or 
interest with respect to any property. Without limitation on the 
foregoing, it shall include the making, execution, or delivery of any 
assignment, power, conveyance, check, declaration, deed, deed of trust, 
power of attorney, power of appointment, bill of sale, mortgage, 
receipt, agreement, contract, certificate, gift, sale, affidavit, or 
statement; the making of any payment; the setting off of any obligation 
or credit; the appointment of any agent, trustee, or fiduciary; the 
creation or transfer of any lien; the issuance, docketing, filing, or 
levy of or under any judgment, decree, attachment, injunction, 
execution, or other judicial or administrative process or order, or the 
service of any garnishment; the acquisition of any interest of any 
nature whatsoever by reason of a judgment or decree of any foreign 
country; the fulfillment of any condition; the exercise of any power of 
appointment, power of attorney, or other power; or the acquisition, 
disposition, transportation, importation, exportation, or withdrawal of 
any security.


Sec.  578.317  United States.

    The term United States means the United States, its territories and 
possessions, and all areas under the jurisdiction or authority thereof.


Sec.  578.318  United States person; U.S. person.

    The term United States person or U.S. person means any United 
States citizen, permanent resident alien, entity organized under the 
laws of the United States or any jurisdiction within the United States 
(including foreign branches), or any person in the United States.


Sec.  578.319  U.S. financial institution.

    The term U.S. financial institution means any U.S. entity 
(including its foreign branches) that is engaged in the business of 
accepting deposits, making, granting, transferring, holding, or 
brokering loans or credits, or purchasing or selling foreign exchange, 
securities, futures or options, or procuring purchasers and sellers 
thereof, as principal or agent. It includes depository institutions, 
banks, savings banks, money services businesses, operators of credit 
card systems, trust companies, insurance companies, securities brokers 
and dealers, futures and options brokers and dealers, forward contract 
and foreign exchange merchants, securities and commodities exchanges, 
clearing corporations, investment companies, employee benefit plans, 
dealers in precious metals, stones, or jewels, and U.S. holding 
companies, U.S. affiliates, or U.S. subsidiaries of any of the 
foregoing. This term includes those branches, offices, and agencies of 
foreign financial institutions that are located in the United States, 
but not such institutions' foreign branches, offices, or agencies.

Subpart D--Interpretations


Sec.  578.401  Reference to amended sections.

    (a) Reference to any section in this part is a reference to the 
same as currently amended, unless the reference includes a specific 
date. See 44 U.S.C. 1510.
    (b) Reference to any ruling, order, instruction, direction, or 
license issued pursuant to this part is a reference to the same as 
currently amended unless otherwise so specified.


Sec.  578.402  Effect of amendment.

    Unless otherwise specifically provided, any amendment, 
modification, or revocation of any provision in or appendix to this 
part or chapter or of any order, regulation, ruling, instruction, or 
license issued by OFAC does not affect any act done or omitted, or any 
civil or criminal proceeding commenced or pending, prior to such 
amendment, modification, or revocation. All penalties, forfeitures, and 
liabilities under any such order, regulation, ruling, instruction, or 
license continue and may be enforced as if such amendment, 
modification, or revocation had not been made.


Sec.  578.403  Termination and acquisition of an interest in blocked 
property.

    (a) Whenever a transaction licensed or authorized by or pursuant to 
this part results in the transfer of property (including any property 
interest) away from a person whose property and interests in property 
are blocked pursuant to Sec.  578.201, such property shall no longer be 
deemed to be property blocked pursuant to Sec.  578.201, unless there 
exists in the property another interest that is blocked pursuant to 
Sec.  578.201, the transfer of which has not been effected pursuant to 
license or other authorization.
    (b) Unless otherwise specifically provided in a license or 
authorization issued pursuant to this part, if property (including any 
property interest) is transferred or attempted to be transferred to a 
person whose property and interests in property are blocked pursuant to 
Sec.  578.201, such property shall be deemed to be property in which 
such person has an interest and therefore blocked.


Sec.  578.404  Transactions ordinarily incident to a licensed 
transaction.

    (a) Any transaction ordinarily incident to a licensed transaction 
and necessary to give effect thereto is also authorized, except:
    (1) An ordinarily incident transaction, not explicitly authorized 
within the terms of the license, by or with a person whose property and 
interests in property are blocked pursuant to Sec.  578.201; or
    (2) An ordinarily incident transaction, not explicitly authorized 
within the terms of the license, involving a debit to a blocked account 
or a transfer of blocked property.
    (b) For example, a license authorizing a person to complete a 
securities sale involving Company A, whose property and interests in 
property are blocked pursuant to Sec.  578.201, also authorizes other 
persons to engage in activities that are ordinarily incident and 
necessary to complete the sale, including transactions by the buyer, 
broker, transfer agents, and banks, provided that such other persons 
are not themselves persons whose property and interests in property are 
blocked pursuant to Sec.  578.201.

[[Page 54381]]

Sec.  578.405  Provision and receipt of services.

    (a) The prohibitions contained in Sec.  578.201 apply to services 
performed in the United States or by U.S. persons, wherever located:
    (1) On behalf of or for the benefit of any person whose property 
and interests in property are blocked pursuant to Sec.  578.201; or
    (2) With respect to property interests of any person whose property 
and interests in property are blocked pursuant to Sec.  578.201.
    (b) The prohibitions on transactions contained in Sec.  578.201 
apply to services received in the United States or by U.S. persons, 
wherever located, where the service is performed by, or at the 
direction of, a person whose property and interests in property are 
blocked pursuant to Sec.  578.201.
    (c) For example, U.S. persons may not, except as authorized by or 
pursuant to this part, provide legal, accounting, financial, brokering, 
freight forwarding, transportation, public relations, or other services 
to any person whose property and interests in property are blocked 
pursuant to Sec.  578.201, or negotiate with or enter into contracts 
signed by a person whose property and interests in property are blocked 
pursuant to Sec.  578.201.

    Note 1 to Sec.  578.405.  See Sec. Sec.  578.507 and 578.509 for 
general licenses authorizing the provision of certain legal and 
emergency medical services.

Sec.  578.406  Offshore transactions involving blocked property.

    The prohibitions in Sec.  578.201 on transactions or dealings 
involving blocked property, as defined in Sec.  578.301, apply to 
transactions by any U.S. person in a location outside the United 
States.


Sec.  578.407  Payments from blocked accounts to satisfy obligations 
prohibited.

    Pursuant to Sec.  578.201, no debits may be made to a blocked 
account to pay obligations to U.S. persons or other persons, except as 
authorized by or pursuant to this part.

    Note 1 to Sec.  578.407.  See also Sec.  578.502(e), which 
provides that no license or other authorization contained in or 
issued pursuant to this part authorizes transfers of or payments 
from blocked property or debits to blocked accounts unless the 
license or other authorization explicitly authorizes the transfer of 
or payment from blocked property or the debit to a blocked account.

Sec.  578.408  Charitable contributions.

    Unless specifically authorized by OFAC pursuant to this part, no 
charitable contribution of funds, goods, services, or technology, 
including contributions to relieve human suffering, such as food, 
clothing, or medicine, may be made by, to, or for the benefit of, or 
received from, a person whose property and interests in property are 
blocked pursuant to Sec.  578.201. For the purposes of this part, a 
contribution is made by, to, or for the benefit of, or received from, a 
person whose property and interests in property are blocked pursuant to 
Sec.  578.201 if made by, to, or in the name of, or received from or in 
the name of, such a person; if made by, to, or in the name of, or 
received from or in the name of, an entity or individual acting for or 
on behalf of, or owned or controlled by, such a person; or if made in 
an attempt to violate, to evade, or to avoid the bar on the provision 
of contributions by, to, or for the benefit of such a person, or the 
receipt of contributions from such a person.


Sec.  578.409  Credit extended and cards issued by financial 
institutions to a person whose property and interests in property are 
blocked.

    The prohibition in Sec.  578.201 on dealing in property subject to 
that section prohibits U.S. financial institutions from performing 
under any existing credit agreements, including charge cards, debit 
cards, or other credit facilities issued by a financial institution to 
a person whose property and interests in property are blocked pursuant 
to Sec.  578.201.


Sec.  578.410  Setoffs prohibited.

    A setoff against blocked property (including a blocked account), 
whether by a U.S. financial institution or other U.S. person, is a 
prohibited transfer under Sec.  578.201 if effected after the effective 
date.


Sec.  578.411  Entities owned by one or more persons whose property and 
interests in property are blocked.

    Persons whose property and interests in property are blocked 
pursuant to Sec.  578.201 have an interest in all property and 
interests in property of an entity in which such persons directly or 
indirectly own, whether individually or in the aggregate, a 50 percent 
or greater interest. The property and interests in property of such an 
entity, therefore, are blocked, and such an entity is a person whose 
property and interests in property are blocked pursuant to Sec.  
578.201, regardless of whether the name of the entity is incorporated 
into OFAC's Specially Designated Nationals and Blocked Persons List 
(SDN List).

Subpart E--Licenses, Authorizations, and Statements of Licensing 
Policy


Sec.  578.501  General and specific licensing procedures.

    For provisions relating to licensing procedures, see part 501, 
subpart E, of this chapter. Licensing actions taken pursuant to part 
501 of this chapter with respect to the prohibitions contained in this 
part are considered actions taken pursuant to this part. General 
licenses and statements of licensing policy relating to this part also 
may be available through the Sanctions Related to Significant Malicious 
Cyber-Enabled Activities page on OFAC's website: www.treas.gov/ofac.

    Note 1 to Sec.  578.501.  Section 216 of the Countering 
America's Adversaries Through Sanctions Act (22 U.S.C. 9511) 
requires congressional review prior to the issuance of a license 
that significantly alters the United States' foreign policy with 
regard to the Russian Federation.

Sec.  578.502  Effect of license or other authorization.

    (a) No license or other authorization contained in this part, or 
otherwise issued by OFAC, authorizes or validates any transaction 
effected prior to the issuance of such license or other authorization, 
unless specifically provided in such license or authorization.
    (b) No regulation, ruling, instruction, or license authorizes any 
transaction prohibited under this part unless the regulation, ruling, 
instruction, or license is issued by OFAC and specifically refers to 
this part. No regulation, ruling, instruction, or license referring to 
this part shall be deemed to authorize any transaction prohibited by 
any other part of this chapter unless the regulation, ruling, 
instruction, or license specifically refers to such part.
    (c) Any regulation, ruling, instruction, or license authorizing any 
transaction prohibited under this part has the effect of removing a 
prohibition contained in this part from the transaction, but only to 
the extent specifically stated by its terms. Unless the regulation, 
ruling, instruction, or license otherwise specifies, such an 
authorization does not create any right, duty, obligation, claim, or 
interest in, or with respect to, any property that would not otherwise 
exist under ordinary principles of law.
    (d) Nothing contained in this part shall be construed to supersede 
the requirements established under any other provision of law or to 
relieve a person from any requirement to obtain a license or other 
authorization from another department or agency of the U.S. Government 
in compliance with

[[Page 54382]]

applicable laws and regulations subject to the jurisdiction of that 
department or agency. For example, exports of goods, services, or 
technical data that are not prohibited by this part or that do not 
require a license by OFAC nevertheless may require authorization by the 
U.S. Department of Commerce, the U.S. Department of State, or other 
agencies of the U.S. Government.
    (e) No license or other authorization contained in or issued 
pursuant to this part authorizes transfers of or payments from blocked 
property or debits to blocked accounts unless the license or other 
authorization explicitly authorizes the transfer of or payment from 
blocked property or the debit to a blocked account.
    (f) Any payment relating to a transaction authorized in or pursuant 
to this part that is routed through the U.S. financial system should 
reference the relevant OFAC general or specific license authorizing the 
payment to avoid the blocking or rejection of the transfer.


Sec.  578.503  Exclusion from licenses.

    OFAC reserves the right to exclude any person, property, 
transaction, or class thereof from the operation of any license or from 
the privileges conferred by any license. OFAC also reserves the right 
to restrict the applicability of any license to particular persons, 
property, transactions, or classes thereof. Such actions are binding 
upon actual or constructive notice of the exclusions or restrictions.


Sec.  578.504  Payments and transfers to blocked accounts in U.S. 
financial institutions.

    Any payment of funds or transfer of credit in which a person whose 
property and interests in property are blocked pursuant to Sec.  
578.201 has any interest that comes within the possession or control of 
a U.S. financial institution must be blocked in an account on the books 
of that financial institution. A transfer of funds or credit by a U.S. 
financial institution between blocked accounts in its branches or 
offices is authorized, provided that no transfer is made from an 
account within the United States to an account held outside the United 
States, and further provided that a transfer from a blocked account may 
be made only to another blocked account held in the same name.

    Note 1 to Sec.  578.504.  See Sec.  501.603 of this chapter for 
mandatory reporting requirements regarding financial transfers. See 
also Sec.  578.203 concerning the obligation to hold blocked funds 
in interest-bearing accounts.

Sec.  578.505  Entries in certain accounts for normal service charges.

    (a) A U.S. financial institution is authorized to debit any blocked 
account held at that financial institution in payment or reimbursement 
for normal service charges owed it by the owner of that blocked 
account.
    (b) As used in this section, the term normal service charges shall 
include charges in payment or reimbursement for interest due; cable, 
telegraph, internet, or telephone charges; postage costs; custody fees; 
small adjustment charges to correct bookkeeping errors; and, but not by 
way of limitation, minimum balance charges, notary and protest fees, 
and charges for reference books, photocopies, credit reports, 
transcripts of statements, registered mail, insurance, stationery and 
supplies, and other similar items.


Sec.  578.506  Investment and reinvestment of certain funds.

    Subject to the requirements of Sec.  578.203, U.S. financial 
institutions are authorized to invest and reinvest assets blocked 
pursuant to Sec.  578.201, subject to the following conditions:
    (a) The assets representing such investments and reinvestments are 
credited to a blocked account or subaccount that is held in the same 
name at the same U.S. financial institution, or within the possession 
or control of a U.S. person, but funds shall not be transferred outside 
the United States for this purpose;
    (b) The proceeds of such investments and reinvestments shall not be 
credited to a blocked account or subaccount under any name or 
designation that differs from the name or designation of the specific 
blocked account or subaccount in which such funds or securities were 
held; and
    (c) No immediate financial or economic benefit accrues (e.g., 
through pledging or other use) to a person whose property and interests 
in property are blocked pursuant to Sec.  578.201.


Sec.  578.507  Provision of certain legal services.

    (a) The provision of the following legal services to or on behalf 
of persons whose property and interests in property are blocked 
pursuant to Sec.  578.201 is authorized, provided that any receipt of 
payment of professional fees and reimbursement of incurred expenses 
must be authorized pursuant to Sec.  578.508, which authorizes certain 
payments for legal services from funds originating outside the United 
States; via specific license; or otherwise pursuant to this part:
    (1) Provision of legal advice and counseling on the requirements of 
and compliance with the laws of the United States or any jurisdiction 
within the United States, provided that such advice and counseling are 
not provided to facilitate transactions in violation of this part;
    (2) Representation of persons named as defendants in or otherwise 
made parties to legal, arbitration, or administrative proceedings 
before any U.S. Federal, state, or local court or agency;
    (3) Initiation and conduct of legal, arbitration, or administrative 
proceedings before any U.S. Federal, state, or local court or agency;
    (4) Representation of persons before any U.S. Federal, state, or 
local court or agency with respect to the imposition, administration, 
or enforcement of U.S. sanctions against such persons; and
    (5) Provision of legal services in any other context in which 
prevailing U.S. law requires access to legal counsel at public expense.
    (b) The provision of any other legal services to or on behalf of 
persons whose property and interests in property are blocked pursuant 
to Sec.  578.201, not otherwise authorized in this part, requires the 
issuance of a specific license.
    (c) U.S. persons do not need to obtain specific authorization to 
provide related services, such as making filings and providing other 
administrative services, that are ordinarily incident to the provision 
of services authorized by paragraph (a) of this section. Additionally, 
U.S. persons who provide services authorized by paragraph (a) of this 
section do not need to obtain specific authorization to contract for 
related services that are ordinarily incident to the provision of those 
legal services, such as those provided by private investigators or 
expert witnesses, or to pay for such services. See Sec.  578.404.
    (d) Entry into a settlement agreement or the enforcement of any 
lien, judgment, arbitral award, decree, or other order through 
execution, garnishment, or other judicial process purporting to 
transfer or otherwise alter or affect property or interests in property 
blocked pursuant to Sec.  578.201 is prohibited unless licensed 
pursuant to this part.

    Note 1 to Sec.  578.507. Pursuant to part 501, subpart E, of 
this chapter, U.S. persons seeking administrative reconsideration or 
judicial review of their designation or the blocking of their 
property and interests in property may apply for a specific license 
from OFAC to authorize the release of certain blocked funds for the 
payment of professional fees and reimbursement of incurred expenses 
for the provision of such

[[Page 54383]]

legal services where alternative funding sources are not available.

Sec.  578.508  Payments for legal services from funds originating 
outside the United States.

    (a) Professional fees and incurred expenses. (1) Receipt of payment 
of professional fees and reimbursement of incurred expenses for the 
provision of legal services authorized pursuant to Sec.  578.507(a) to 
or on behalf of any person whose property and interests in property are 
blocked pursuant to Sec.  578.201, is authorized from funds originating 
outside the United States, provided that the funds do not originate 
from:
    (i) A source within the United States;
    (ii) Any source, wherever located, within the possession or control 
of a U.S. person; or
    (iii) Any individual or entity, other than the person on whose 
behalf the legal services authorized pursuant to Sec.  578.506(a) are 
to be provided, whose property and interests in property are blocked 
pursuant to any part of this chapter or any Executive order or statute.
    (2) Nothing in this paragraph (a) authorizes payments for legal 
services using funds in which any other person whose property and 
interests in property are blocked pursuant to Sec.  578.201, any other 
part of this chapter, or any Executive order or statute has an 
interest.
    (b) Reports. (1) U.S. persons who receive payments pursuant to 
paragraph (a) of this section must submit annual reports no later than 
30 days following the end of the calendar year during which the 
payments were received providing information on the funds received. 
Such reports shall specify:
    (i) The individual or entity from whom the funds originated and the 
amount of funds received; and
    (ii) If applicable:
    (A) The names of any individuals or entities providing related 
services to the U.S. person receiving payment in connection with 
authorized legal services, such as private investigators or expert 
witnesses;
    (B) A general description of the services provided; and
    (C) The amount of funds paid in connection with such services.
    (2) The reports, which must reference this section, are to be 
submitted to OFAC using one of the following methods:
    (i) Email (preferred method): [email protected]; or
    (ii) U.S. mail: OFAC Regulations Reports, Office of Foreign Assets 
Control, U.S. Department of the Treasury, 1500 Pennsylvania Avenue NW, 
Freedman's Bank Building, Washington, DC 20220.


Sec.  578.509  Emergency medical services.

    The provision and receipt of nonscheduled emergency medical 
services that are prohibited by this part are authorized.


Sec.  578.510  Official business of the United States Government.

    All transactions prohibited by this part that are for the conduct 
of the official business of the United States Government by employees, 
grantees, or contractors thereof are authorized.


Sec.  578.511  Official business of certain international organizations 
and entities.

    All transactions prohibited by this part that are for the conduct 
of the official business of the following entities by employees, 
grantees, or contractors thereof are authorized:
    (a) The United Nations, including its Programmes, Funds, and Other 
Entities and Bodies, as well as its Specialized Agencies and Related 
Organizations;
    (b) The International Centre for Settlement of Investment Disputes 
(ICSID) and the Multilateral Investment Guarantee Agency (MIGA);
    (c) The African Development Bank Group, the Asian Development Bank, 
the European Bank for Reconstruction and Development, and the Inter-
American Development Bank Group (IDB Group), including any fund entity 
administered or established by any of the foregoing; and
    (d) The International Committee of the Red Cross and the 
International Federation of Red Cross and Red Crescent Societies.

Subpart F--Reports


Sec.  578.601  Records and reports.

    For provisions relating to required records and reports, see part 
501, subpart C, of this chapter. Recordkeeping and reporting 
requirements imposed by part 501 of this chapter with respect to the 
prohibitions contained in this part are considered requirements arising 
pursuant to this part.

Subpart G--Penalties and Findings of Violation


Sec.  578.701  Penalties.

    (a) Section 206 of the International Emergency Economic Powers Act 
(50 U.S.C. 1705) (IEEPA) is applicable to violations of the provisions 
of any license, ruling, regulation, order, directive, or instruction 
issued by or pursuant to the direction or authorization of the 
Secretary of the Treasury pursuant to this part or otherwise under 
IEEPA.
    (1) A civil penalty not to exceed the amount set forth in section 
206 of IEEPA may be imposed on any person who violates, attempts to 
violate, conspires to violate, or causes a violation of any license, 
order, regulation, or prohibition issued under IEEPA.
    (2) IEEPA provides for a maximum civil penalty not to exceed the 
greater of $311,562 or an amount that is twice the amount of the 
transaction that is the basis of the violation with respect to which 
the penalty is imposed.
    (3) A person who willfully commits, willfully attempts to commit, 
willfully conspires to commit, or aids or abets in the commission of a 
violation of any license, order, regulation, or prohibition may, upon 
conviction, be fined not more than $1,000,000, or if a natural person, 
be imprisoned for not more than 20 years, or both.
    (b)(1) The civil penalties provided in IEEPA are subject to 
adjustment pursuant to the Federal Civil Penalties Inflation Adjustment 
Act of 1990 (Pub. L. 101-410, as amended, 28 U.S.C. 2461 note).
    (2) The criminal penalties provided in IEEPA are subject to 
adjustment pursuant to 18 U.S.C. 3571.
    (c) Pursuant to 18 U.S.C. 1001, whoever, in any matter within the 
jurisdiction of the executive, legislative, or judicial branch of the 
Government of the United States, knowingly and willfully falsifies, 
conceals, or covers up by any trick, scheme, or device a material fact; 
or makes any materially false, fictitious, or fraudulent statement or 
representation; or makes or uses any false writing or document knowing 
the same to contain any materially false, fictitious, or fraudulent 
statement or entry shall be fined under title 18, United States Code, 
imprisoned, or both.
    (d) Violations of this part may also be subject to other applicable 
laws.


Sec.  578.702  Pre-Penalty Notice; settlement.

    (a) When required. If OFAC has reason to believe that there has 
occurred a violation of any provision of this part or a violation of 
the provisions of any license, ruling, regulation, order, directive, or 
instruction issued by or pursuant to the direction or authorization of 
the Secretary of the Treasury pursuant to this part or otherwise under 
the International Emergency Economic Powers Act (50 U.S.C. 1701 et 
seq.) and determines that a civil monetary penalty is warranted, OFAC 
will issue a Pre-Penalty Notice informing the alleged violator of the 
agency's intent to impose a monetary

[[Page 54384]]

penalty. A Pre-Penalty Notice shall be in writing. The Pre-Penalty 
Notice may be issued whether or not another agency has taken any action 
with respect to the matter. For a description of the contents of a Pre-
Penalty Notice, see appendix A to part 501 of this chapter.
    (b) Response--(1) Right to respond. An alleged violator has the 
right to respond to a Pre-Penalty Notice by making a written 
presentation to OFAC. For a description of the information that should 
be included in such a response, see appendix A to part 501 of this 
chapter.
    (2) Deadline for response. A response to a Pre-Penalty Notice must 
be made within 30 days as set forth in paragraphs (b)(2)(i) and (ii) of 
this section. The failure to submit a response within 30 days shall be 
deemed to be a waiver of the right to respond.
    (i) Computation of time for response. A response to a Pre-Penalty 
Notice must be postmarked or date-stamped by the U.S. Postal Service 
(or foreign postal service, if mailed abroad) or courier service 
provider (if transmitted to OFAC by courier), or dated if sent by 
email, on or before the 30th day after the postmark date on the 
envelope in which the Pre-Penalty Notice was mailed or date the Pre-
Penalty Notice was emailed. If the Pre-Penalty Notice was personally 
delivered by a non-U.S. Postal Service agent authorized by OFAC, a 
response must be postmarked or date-stamped on or before the 30th day 
after the date of delivery.
    (ii) Extensions of time for response. If a due date falls on a 
Federal holiday or weekend, that due date is extended to include the 
following business day. Any other extensions of time will be granted, 
at the discretion of OFAC, only upon specific request to OFAC.
    (3) Form and method of response. A response to a Pre-Penalty Notice 
need not be in any particular form, but it must be typewritten and 
signed by the alleged violator or a representative thereof (electronic 
signature is acceptable), contain information sufficient to indicate 
that it is in response to the Pre-Penalty Notice, and include the OFAC 
identification number listed on the Pre-Penalty Notice. The response 
must be sent to OFAC's Office of Compliance and Enforcement by mail or 
courier or email and must be postmarked or date-stamped in accordance 
with paragraph (b)(2) of this section.
    (c) Settlement. Settlement discussion may be initiated by OFAC, the 
alleged violator, or the alleged violator's authorized representative. 
For a description of practices with respect to settlement, see appendix 
A to part 501 of this chapter.
    (d) Guidelines. Guidelines for the imposition or settlement of 
civil penalties by OFAC are contained in appendix A to part 501 of this 
chapter.
    (e) Representation. A representative of the alleged violator may 
act on behalf of the alleged violator, but any oral communication with 
OFAC prior to a written submission regarding the specific allegations 
contained in the Pre-Penalty Notice must be preceded by a written 
letter of representation, unless the Pre-Penalty Notice was served upon 
the alleged violator in care of the representative.


Sec.  578.703  Penalty imposition.

    If, after considering any written response to the Pre-Penalty 
Notice and any relevant facts, OFAC determines that there was a 
violation by the alleged violator named in the Pre-Penalty Notice and 
that a civil monetary penalty is appropriate, OFAC may issue a Penalty 
Notice to the violator containing a determination of the violation and 
the imposition of the monetary penalty. For additional details 
concerning issuance of a Penalty Notice, see appendix A to part 501 of 
this chapter. The issuance of the Penalty Notice shall constitute final 
agency action. The violator has the right to seek judicial review of 
that final agency action in Federal district court.


Sec.  578.704  Administrative collection; referral to United States 
Department of Justice.

    In the event that the violator does not pay the penalty imposed 
pursuant to this part or make payment arrangements acceptable to OFAC, 
the matter may be referred for administrative collection measures by 
the Department of the Treasury or to the United States Department of 
Justice for appropriate action to recover the penalty in a civil suit 
in a Federal district court.


Sec.  578.705  Findings of Violation.

    (a) When issued. (1) OFAC may issue an initial Finding of Violation 
that identifies a violation if OFAC:
    (i) Determines that there has occurred a violation of any provision 
of this part, or a violation of the provisions of any license, ruling, 
regulation, order, directive, or instruction issued by or pursuant to 
the direction or authorization of the Secretary of the Treasury 
pursuant to this part or otherwise under the International Emergency 
Economic Powers Act (50 U.S.C. 1701 et seq.);
    (ii) Considers it important to document the occurrence of a 
violation; and
    (iii) Based on the Guidelines contained in appendix A to part 501 
of this chapter, concludes that an administrative response is warranted 
but that a civil monetary penalty is not the most appropriate response.
    (2) An initial Finding of Violation shall be in writing and may be 
issued whether or not another agency has taken any action with respect 
to the matter. For additional details concerning issuance of a Finding 
of Violation, see appendix A to part 501 of this chapter.
    (b) Response--(1) Right to respond. An alleged violator has the 
right to contest an initial Finding of Violation by providing a written 
response to OFAC.
    (2) Deadline for response; default determination. A response to an 
initial Finding of Violation must be made within 30 days as set forth 
in paragraphs (b)(2)(i) and (ii) of this section. The failure to submit 
a response within 30 days shall be deemed to be a waiver of the right 
to respond, and the initial Finding of Violation will become final and 
will constitute final agency action. The violator has the right to seek 
judicial review of that final agency action in Federal district court.
    (i) Computation of time for response. A response to an initial 
Finding of Violation must be postmarked or date-stamped by the U.S. 
Postal Service (or foreign postal service, if mailed abroad) or courier 
service provider (if transmitted to OFAC by courier), or dated if sent 
by email, on or before the 30th day after the postmark date on the 
envelope in which the initial Finding of Violation was served or date 
the Finding of Violation was sent by email. If the initial Finding of 
Violation was personally delivered by a non-U.S. Postal Service agent 
authorized by OFAC, a response must be postmarked or date-stamped on or 
before the 30th day after the date of delivery.
    (ii) Extensions of time for response. If a due date falls on a 
Federal holiday or weekend, that due date is extended to include the 
following business day. Any other extensions of time will be granted, 
at the discretion of OFAC, only upon specific request to OFAC.
    (3) Form and method of response. A response to an initial Finding 
of Violation need not be in any particular form, but it must be 
typewritten and signed by the alleged violator or a representative 
thereof (electronic signature is acceptable), contain information 
sufficient to indicate that it is in response to the initial Finding of 
Violation, and include the OFAC identification number listed on the 
initial Finding of Violation. The response must be sent to OFAC's 
Office

[[Page 54385]]

of Compliance and Enforcement by mail or courier or email and must be 
postmarked or date-stamped in accordance with paragraph (b)(2) of this 
section.
    (4) Information that should be included in response. Any response 
should set forth in detail why the alleged violator either believes 
that a violation of the regulations did not occur and/or why a Finding 
of Violation is otherwise unwarranted under the circumstances, with 
reference to the General Factors Affecting Administrative Action set 
forth in the Guidelines contained in appendix A to part 501 of this 
chapter. The response should include all documentary or other evidence 
available to the alleged violator that supports the arguments set forth 
in the response. OFAC will consider all relevant materials submitted in 
the response.
    (c) Determination--(1) Determination that a Finding of Violation is 
warranted. If, after considering the response, OFAC determines that a 
final Finding of Violation should be issued, OFAC will issue a final 
Finding of Violation that will inform the violator of its decision. A 
final Finding of Violation shall constitute final agency action. The 
violator has the right to seek judicial review of that final agency 
action in Federal district court.
    (2) Determination that a Finding of Violation is not warranted. If, 
after considering the response, OFAC determines a Finding of Violation 
is not warranted, then OFAC will inform the alleged violator of its 
decision not to issue a final Finding of Violation.

    Note 1 to paragraph (c)(2). A determination by OFAC that a final 
Finding of Violation is not warranted does not preclude OFAC from 
pursuing other enforcement actions consistent with the Guidelines 
contained in appendix A to part 501 of this chapter.

    (d) Representation. A representative of the alleged violator may 
act on behalf of the alleged violator, but any oral communication with 
OFAC prior to a written submission regarding the specific alleged 
violations contained in the initial Finding of Violation must be 
preceded by a written letter of representation, unless the initial 
Finding of Violation was served upon the alleged violator in care of 
the representative.

Subpart H--Procedures


Sec.  578.801  Procedures.

    For license application procedures and procedures relating to 
amendments, modifications, or revocations of licenses; administrative 
decisions; rulemaking; and requests for documents pursuant to the 
Freedom of Information and Privacy Acts (5 U.S.C. 552 and 552a), see 
part 501, subpart E, of this chapter.


Sec.  578.802  Delegation of certain authorities of the Secretary of 
the Treasury.

    Any action that the Secretary of the Treasury is authorized to take 
pursuant to E.O. 13694 of April 1, 2015, as amended by E.O. 13757 of 
December 28, 2016, and any further Executive orders relating to the 
national emergency declared therein, and any action that the Secretary 
of the Treasury is authorized to take pursuant to Presidential 
Memorandum of September 29, 2017: Delegation of Certain Functions and 
Authorities under the Countering America's Adversaries Through 
Sanctions Act of 2017, the Ukraine Freedom Support Act of 2014, and the 
Support for the Sovereignty, Integrity, Democracy, and Economic 
Stability of Ukraine Act of 2014, may be taken by the Director of OFAC 
or by any other person to whom the Secretary of the Treasury has 
delegated authority so to act.

Subpart I--Paperwork Reduction Act


Sec.  578.901  Paperwork Reduction Act notice.

    For approval by the Office of Management and Budget (OMB) under the 
Paperwork Reduction Act of 1995 (44 U.S.C. 3507) of information 
collections relating to recordkeeping and reporting requirements, 
licensing procedures, and other procedures, see Sec.  501.901 of this 
chapter. An agency may not conduct or sponsor, and a person is not 
required to respond to, a collection of information unless it displays 
a valid control number assigned by OMB.

Andrea M. Gacki,
Director, Office of Foreign Assets Control.
[FR Doc. 2022-19138 Filed 9-2-22; 8:45 am]
BILLING CODE 4810-AL-P


This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.