Binance Changpeng Zhao Refused Leave US

US judge refuses to allow Binance founder Zhao to travel to UAE, despite pledge of $4.5 billion equity stake in Binance.
Binance's founder and former CEO Changpeng Zhao has had to remain in the United States, after a judge ruled against his request last month.
This was despite Zhao having offered to post $4.5 billion in Binance equity as security for his return to the US, a new criminal court filing reveals.
The filing on Wednesday that Zhao's lawyers on 22 December in a letter Judge Richard Jones, that Binance's equity had been valued $4.5 billion, based on it's last round of fundraising two years ago, CNBC reported.
It was back in November 2023 when Binance Holdings had reached a $4.3 billion settlement with the US Justice Department to resolve its years-long criminal investigation into the world's biggest cryptocurrency exchange.
In addition to the huge fine, Zhao had pleaded guilty for failing to maintain an effective anti-money laundering program and resigned his CEO role at the exchange.
Binance had been accused by US authorities of failing to report more than 100,000 suspicious transactions, including with organisations the US described as terrorist groups, such as Hamas, and the exchange allegedly never reported transactions with websites dedicated to selling child sexual abuse materials.
As part of the settlement agreement, Zhao had been allowed to keep his vast fortune and his shareholding in Binance, the exchange he founded in 2017, which raised questions about how much influence he would continue to exert on Binance going forward.
Zhao was born in China but is a Canadian and UAE citizen who resides in the United Arab Emirates.
Previous court filings showed that Zhao had paid a $175 million bail bond in order to remain on bail in the US, with another $15 million held in a trust account.
US prosecutors have previously said Zhao faces up to 18 months in prison, and Zhao has agreed not to appeal any sentence up to that length.
Prosecutors said they will take a position on how much jail time to seek closer to Zhao's February sentencing.
Later in November Zhao was refused leave by a US judge to depart the United States, after he sought to return to the UAE to sent time with his family over the Christmas period.
It has now emerged in the court filing this week, seen by CNBC, that Zhao again requested to leave the US and offered a huge equity stake in Binance as collateral.
In the letter last month, his lawyers reportedly asked Judge Jones to allow him to travel to Abu Dhabi on 4 January for a period of one to four weeks, so he could be present for the hospitalisation, surgery, and subsequent recovery period of a person whose name is redacted in the copy of the letter filed Wednesday.
Details of the medical procedure were also blacked out in the letter, CNBC reported, which noted that federal prosecutors had not consented to Zhao's request.
Judge Jones reportedly held a closed hearing on the request on 29 December, and denied Zhao's bid to travel, court records show.


This Cyber News was published on www.silicon.co.uk. Publication date: Fri, 26 Jan 2024 13:13:04 +0000


Cyber News related to Binance Changpeng Zhao Refused Leave US

Binance Changpeng Zhao Refused Leave US - US judge refuses to allow Binance founder Zhao to travel to UAE, despite pledge of $4.5 billion equity stake in Binance. Binance's founder and former CEO Changpeng Zhao has had to remain in the United States, after a judge ruled against his request ...
5 months ago Silicon.co.uk
DOJ Charges Binance With Vast Money-Laundering Scheme and Sanctions Violations - For years, the world's largest cryptocurrency exchange, Binance, has been dogged by rumors of malfeasance and federal investigations. Today, in a set of accusations that will rock the already tumultuous world of crypto, the US Department of Justice ...
7 months ago Wired.com
From CZ to SBF, 2023 was the year of the fallen crypto bro - Looking back, 2023 will likely be remembered as the year of the fallen crypto bro. Ultimately, Bankman-Fried's former FTX/Alameda Research partners, including his ex-girlfriend Caroline Ellison, testified against him. Bankman-Fried now faces a ...
6 months ago Packetstormsecurity.com
The Binance Crackdown Will Be an 'Unprecedented' Bonanza for Crypto Surveillance - One attraction of Binance, as the company grew from its 2017 founding into the biggest cryptocurrency exchange in the world, was the firm's freewheeling flouting of rules. As it amassed well over 100 million crypto-trading users globally, it openly ...
7 months ago Wired.com
Nigerian court orders Binance to release user data, as company execs continue to be held without charge - A federal high court in Abuja has ordered the world's largest cryptocurrency exchange Binance to provide Nigeria's Economic and Financial Crimes Commision with information on all the Nigerians who are using its trading platform. The African nation ...
3 months ago Therecord.media
Bribed US Navy sailor sold secrets to China for just $14k The Register - A US Naval sailor will face more than two years behind bars after pleading guilty to taking bribes from Chinese spies in exchange for sensitive military information. Wenheng Zhao, 26, also known as Thomas Zhao, was sentenced on January 8 to 27 months ...
5 months ago Packetstormsecurity.com
Orbit Chain Loses $86M in Cross-Chain Bridge Hack - Orbit Chain, a South Korean platform designed to act as a multi-asset blockchain hub, revealed a massive breach on December 31, 2023. Orbit Chain revealed specifics of the theft in a series of posts on X, saying the hacker employed cryptocurrency ...
6 months ago Cysecurity.news
Crypto scammers abuse X 'feature' to impersonate high-profile accounts - The website uses the status ID to determine what post should be loaded from the site's database, not bothering to check if the account name is valid. This allows you to take an URL for a Tweet and modify the account name to whatever you want, even ...
6 months ago Bleepingcomputer.com
Crypto scammers abuse Twitter 'feature' to impersonate high-profile accounts - The website uses the status ID to determine what post should be loaded from the site's database, not bothering to check if the account name is valid. This allows you to take an URL for a Tweet and modify the account name to whatever you want, even ...
6 months ago Bleepingcomputer.com
The Fake Browser Update Scam Gets a Makeover - One of the oldest malware tricks in the book - hacked websites claiming visitors need to update their Web browser before they can view any content - has roared back to life in the past few months. New research shows the attackers behind one such ...
7 months ago Krebsonsecurity.com
Ethereum feature abused to steal $60 million from 99K victims - Malicious actors have been abusing Ethereum's 'Create2' function to bypass wallet security alerts and poison cryptocurrency addresses, which led to stealing $60,000,000 worth of cryptocurrency from 99,000 people in six months. This is reported by ...
7 months ago Bleepingcomputer.com
Cybercriminals Steal $112 Million Worth of Ripple's XRP Cryptocurrency - On Tuesday, approximately $112 million worth of the XRP cryptocurrency, which is centered around Ripple, was pilfered by hackers from a crypto wallet, as revealed by Ripple's co-founder and executive chairman, Chris Larsen. Larsen disclosed on ...
5 months ago Cysecurity.news
US moves to recover $2.3 million from "pig butchers" on Binance - Pig butchering is a social engineering scam where fraudsters contact people on social media and messaging platforms to build trust. They eventually trick the person depositing cryptocurrency into fake investment sites, where the victim is deceived ...
3 months ago Bleepingcomputer.com
CVE-2021-47113 - In the Linux kernel, the following vulnerability has been resolved: ...
3 months ago
Toward Ending the Domain Wars: Early Detection of Malicious Stockpiled Domains - The two main advantages of detecting stockpiled domains are expanding coverage of malicious domains and providing patient-zero detections as attackers stock up on domains for future use. As of July 2023, our detection pipeline has found 1,114,499 ...
6 months ago Unit42.paloaltonetworks.com
Ex-Ubiquiti Programmer Admits to Attempting to Blackmail Company - Nickolas Sharp, a former employee of Ubiquiti, a networking device maker, pleaded guilty today to stealing a large amount of data from the company's network and attempting to extort them while pretending to be an anonymous hacker and whistleblower. ...
1 year ago Bleepingcomputer.com
Riot Games Refuses to Give in to Hackers' Ransom Demand - Gaming giant Riot Games recently experienced what it calls a “security incident” in which hackers demanded a ransom in exchange for the release of its data. Riot refused to pay and took measures to protect its employees and customers. The company ...
1 year ago Bleepingcomputer.com
LockBit leaks Boeing files after failed ransom negotiations The Register - The LockBit crew is claiming to have leaked all of the data it stole from Boeing late last month, after the passenger jet giant apparently refused to pay the ransom demand. The gang dumped the files online early Friday morning. This latest leak ...
7 months ago Theregister.com
War or Cost of Doing Business? Cyber Insurers Hashing Out Exclusions - Drugmaker Merck's long legal battle with its insurance companies over the damages caused to its business by the NotPetya wiper worm ended last week when the company settled with a bevy of insurance companies that had refused to pay $699 million of ...
5 months ago Darkreading.com
Missouri secretary of state accused of withholding cybersecurity reviews of election authorities - Missouri Auditor Scott Fitzpatrick released an audit report on Monday that alleges Missouri Secretary of State Jay Ashcroft refused to provide him with copies of the cybersecurity reviews of Missouri's 116 local election authorities, which he said ...
5 months ago Statescoop.com
CVE-2014-0510 - Heap-based buffer overflow in Adobe Flash Player 12.0.0.77 allows remote attackers to execute arbitrary code and bypass a sandbox protection mechanism via unspecified vectors, as demonstrated by Zeguang Zhao and Liang Chen during a Pwn2Own ...
10 years ago
CVE-2024-25458 - An issue in CYCZCAM, SHIX ZHAO, SHIXCAM A9 Camera (circuit board identifier A9-48B-V1.0) firmware v.CYCAM_48B_BC01_v87_0903 allows a remote attacker to obtain sensitive information via a crafted request to a UDP port. ...
2 months ago
CVE-2023-45540 - An issue in Jorani Leave Management System 1.0.3 allows a remote attacker to execute arbitrary HTML code via a crafted script to the comment field of the List of Leave requests page. ...
8 months ago
The Great Interoperability Convergence: 2023 Year in Review - From disinformation to harassment to copyright infringement, the go-to policy response of the past two decades has been to make tech platforms responsible for policing and controlling their users. What's more, deputizing giant companies to police ...
6 months ago Eff.org
CVE-2024-1011 - A vulnerability classified as problematic was found in SourceCodester Employee Management System 1.0. This vulnerability affects unknown code of the file delete-leave.php of the component Leave Handler. The manipulation of the argument id leads to ...
5 months ago Tenable.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)