DOJ Charges Binance With Vast Money-Laundering Scheme and Sanctions Violations

For years, the world's largest cryptocurrency exchange, Binance, has been dogged by rumors of malfeasance and federal investigations. Today, in a set of accusations that will rock the already tumultuous world of crypto, the US Department of Justice revealed criminal charges against the company and its chief executive, Changpeng Zhao, claiming they enabled the laundering of vast flows of dirty money across the globe, from Cuba to Iran to Russia. The indictment against Binance, unsealed ahead of a press conference by US attorney general Merrick Garland, accuses the company of billions of dollars of transactions that violated US anti-money-laundering laws, including well over a billion dollars of actual criminal transactions and sanctions evasions. Separate indictments specifically charge Zhao and former chief compliance officer Samuel Lim with allowing those illicit transactions to take place. Garland announced Tuesday that Zhao had pleaded guilty to a felony money-laundering violations charge and that the company had agreed to pay a $4.3 billion fine as part of a settlement with the DOJ. Zhao has also stepped down from his role running the company and agreed to pay a $150 million fine. Lim must pay $1.5 million as part of the settlement. "Binance prioritized its profits over the safety of the American people," Garland said during the press conference. "Binance became the world's largest cryptocurrency exchange in part because of the crimes it committed. Now it is paying one of the largest corporate penalties in US history." The charging documents describe a company that allegedly turned a blind eye, sometimes willfully and knowingly, prosecutors claim, to the trading of funds from sanctioned countries and regions like Iran, Cuba, Syria, and Russian-occupied areas of Ukraine such as Crimea and Donbas, as well as the now defunct criminal dark-web market Hydra. "Their illicit financing problems were overwhelming to an unsolvable degree," a former Binance executive tells WIRED, echoing the charges. The former executive was granted anonymity because they are not authorized to speak about internal company matters. "It was a nightmare trying to get a handle on all the sanctions evasions taking place. The execs were more and more hostile to compliance teams trying to mitigate a lot of issues that they were seeing." The indictment alleges that Binance allowed more than 1.1 million transactions between US persons and Iranians-each one an alleged sanctions violation-totaling to a value of nearly $900 million. It also alleges $106 million in direct flows of money from the Russian dark-web market Hydra, which offered narcotics, stolen data, and money-laundering services, to Binance accounts.

This Cyber News was published on www.wired.com. Publication date: Thu, 30 Nov 2023 23:19:27 +0000


Cyber News related to DOJ Charges Binance With Vast Money-Laundering Scheme and Sanctions Violations

DOJ Charges Binance With Vast Money-Laundering Scheme and Sanctions Violations - For years, the world's largest cryptocurrency exchange, Binance, has been dogged by rumors of malfeasance and federal investigations. Today, in a set of accusations that will rock the already tumultuous world of crypto, the US Department of Justice ...
7 months ago Wired.com
US sanctions Russian for cleaning Ryuk's and oligarchs' cash The Register - A Russian woman the US accuses of being a career money launderer is the latest to be sanctioned by the country for her alleged role in moving hundreds of millions of dollars on behalf of oligarchs and ransomware criminals. Among these was her alleged ...
7 months ago Theregister.com
Binance Changpeng Zhao Refused Leave US - US judge refuses to allow Binance founder Zhao to travel to UAE, despite pledge of $4.5 billion equity stake in Binance. Binance's founder and former CEO Changpeng Zhao has had to remain in the United States, after a judge ruled against his request ...
5 months ago Silicon.co.uk
Feds nab alleged money launderers for pig butchering scheme - Two alleged ringleaders behind a scheme that laundered some $73 million stolen in pig butchering scams are in U.S. custody, the Department of Justice announced Friday. Yicheng Zhang, a Chinese national who lives in California's Temple City, was ...
1 month ago Therecord.media
The Binance Crackdown Will Be an 'Unprecedented' Bonanza for Crypto Surveillance - One attraction of Binance, as the company grew from its 2017 founding into the biggest cryptocurrency exchange in the world, was the firm's freewheeling flouting of rules. As it amassed well over 100 million crypto-trading users globally, it openly ...
6 months ago Wired.com
US DOJ applies carrot-and-stick approach to Foreign Corrupt Practices Act policy - The US Department of Justice has taken a carrot-and-stick approach to its corporate enforcement policy in regard to the Foreign Corrupt Practices Act in an effort to entice companies to self-report when in violation of the FCPA. Assistant Attorney ...
1 year ago Csoonline.com
From CZ to SBF, 2023 was the year of the fallen crypto bro - Looking back, 2023 will likely be remembered as the year of the fallen crypto bro. Ultimately, Bankman-Fried's former FTX/Alameda Research partners, including his ex-girlfriend Caroline Ellison, testified against him. Bankman-Fried now faces a ...
6 months ago Packetstormsecurity.com
US arrests suspects behind $73M 'pig butchering' laundering scheme - In pig butchering scams, criminals approach targets using various messaging apps, dating platforms, or social media platforms to build trust and introduce them to investment schemes that help them drain the victims' cryptocurrency wallets. Instead of ...
1 month ago Bleepingcomputer.com
Nigerian court orders Binance to release user data, as company execs continue to be held without charge - A federal high court in Abuja has ordered the world's largest cryptocurrency exchange Binance to provide Nigeria's Economic and Financial Crimes Commision with information on all the Nigerians who are using its trading platform. The African nation ...
3 months ago Therecord.media
US Sanctions Sinbad Mixer: Disrupting Threats Unveiled - The U.S. Treasury Department recently took a significant step in the ongoing battle against cybercrime by imposing sanctions on Sinbad. It's a virtual currency mixer utilized by the North Korea-linked Lazarus Group to launder funds obtained through ...
6 months ago Securityboulevard.com
Police Arrests 1000 Suspected Money Mules - Global law enforcers have arrested just over 1000 individuals suspected of money laundering, and identified thousands more, in a new operation designed to target the vast money laundering economy. Europol's European Money Mule Action operation also ...
6 months ago Infosecurity-magazine.com
Here's How to Avoid Falling for Costly Pig Butchering Scam - Hardly a day passes when we fail to notice some sort of scam on our phones or in our emails, attempting to trick us into downloading malware, revealing a password, or making a payment for something that isn't genuine. There is one scam that is ...
6 months ago Cysecurity.news
DOJ Seizes Ransomware Site as BlackCat Threatens More Attacks - U.S. law enforcement agencies said they shut down the online operations of the notorious Russia-linked BlackCat ransomware-as-a-service group and developed a decryption tool that will help more than 500 victims regain access to their encrypted data ...
6 months ago Securityboulevard.com
Britain and US Take Action Against Ransomware Criminals by Imposing Sanctions on Seven People - On Thursday, the United Kingdom and United States imposed sanctions on seven people linked to a single criminal network responsible for Conti and Ryuk ransomware gangs and the Trickbot banking trojan. This is the first major move of a new joint ...
1 year ago Therecord.media
Nigerian Gets 10 Years For Laundering Scam Funds - A Nigerian national has been jailed for 10 years and one month and ordered to pay almost $1.5m in restitution after being convicted of serious money laundering offenses. Olugbenga Lawal, 33, of Indianapolis, Indiana, was convicted in August last year ...
5 months ago Infosecurity-magazine.com
Crypto In Trouble: A US Money Laundering Scandal Has Charged The Latest Exchange - In the recent crackdown on crypto-associated cybercrime, the U.S. Department of Justice issued charges against Aliaksandr Klimenka. Klimenka is accused of working with Alexander Vinnik and other individuals from July 2011 to July 2017 to operate ...
5 months ago Cysecurity.news
CyberCrime & Doing Time: Classic Baggie: A Delaware BEC Case calls him the leader of an International Criminal Organization - The U.S. Attorney's office in Delaware charged Olugbenga Lawal with being a major money launderer for a Nigerian-based international criminal organization that specialized in Business Email Compromise and Romance Scam. The Defendant's importance in ...
5 months ago Garwarner.blogspot.com
Woman Accused of Helping North Korean IT Workers Infiltrate Hundreds of US Firms - The US government has announced charges, seizures, arrests and rewards as part of an effort to disrupt a scheme in which North Korean IT workers infiltrated hundreds of companies and earned millions of dollars for North Korea. According to the ...
1 month ago Securityweek.com
North Korean Hackers' $12M Ethereum Laundering Via Tornado Cash Unveiled - It has been reported that North Korean hackers associated with the Lazarus Group have exploited Tornado Cash in a recent development to launder approximately $12 million worth of stolen Ethereum in the last 24 hours, using the coin mix-up service ...
3 months ago Cysecurity.news
US cybercops trace and return nearly $9M stolen by scammers The Register - The US has seized nearly $9 million in proceeds generated by exploiting more than 70 victims across the nation in so-called "Pig butchering" scams. Authorities tracked payments to cryptocurrency addresses belonging to one organization known for ...
7 months ago Theregister.com
CVE-2016-4839 - The Android Apps Money Forward (prior to v7.18.0), Money Forward for The Gunma Bank (prior to v1.2.0), Money Forward for SHIGA BANK (prior to v1.2.0), Money Forward for SHIZUOKA BANK (prior to v1.4.0), Money Forward for SBI Sumishin Net Bank (prior ...
3 years ago
CVE-2016-4838 - The Android Apps Money Forward (prior to v7.18.0), Money Forward for The Gunma Bank (prior to v1.2.0), Money Forward for SHIGA BANK (prior to v1.2.0), Money Forward for SHIZUOKA BANK (prior to v1.4.0), Money Forward for SBI Sumishin Net Bank (prior ...
3 years ago
Canadian Financial Intelligence Agency Predicts Crypto Crime to Surge Rapidly - As the use of cryptocurrency grows, more criminals are likely to start using it to raise, move, and conceal money outside of the established banking system, according to Canada's financial intelligence agency. In a report published on Monday, the ...
6 months ago Cysecurity.news
Nigerian gets 10 years for laundering millions stolen from elderly - Nigerian man Olugbenga Lawal was sentenced on Monday to 10 years and one month in prison for conspiring to launder millions stolen from elderly victims in internet fraud schemes. Elder fraud encompasses scenarios where their financial assets, ...
5 months ago Bleepingcomputer.com
US detains suspects behind $80 million 'pig butchering' scheme - The U.S. Department of Justice charged four suspects for their alleged involvement in a pig butchering fraud scheme that resulted in more than $80 million in victim losses. A seven-count indictment on Wednesday linked four suspects, Lu Zhang, Justin ...
6 months ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)