0% found this document useful (0 votes)
831 views77 pages

Binance Class Action Lawsuit

binance class action lawsuit

Uploaded by

sebastian
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
831 views77 pages

Binance Class Action Lawsuit

binance class action lawsuit

Uploaded by

sebastian
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 77

Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 1 of 77

8 UNITED STATES DISTRICT COURT

9 WESTERN DISTRICT OF WASHINGTON

10 AT SEATTLE

11
)
12 PHILIP MARTIN, T.F. (NATALIE) TANG, ) No.____________
and YATIN KHANNA, Individually and on )
13 Behalf of All Others Similarly Situated, )
) CLASS ACTION COMPLAINT
14 Plaintiffs, )
)
15 vs. )
)
16 BINANCE HOLDINGS, LTD. d/b/a )
BINANCE, BAM TRADING SERVICES )
17 INC. d/b/a BINANCE.US, a Delaware )
corporation, and CHANGPENG ZHAO, )
18 )
Defendants. )
19 )

20

21

22

23

24

25

26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 2 of 77

1 TABLE OF CONTENTS

2 Page

3 NATURE OF THE ACTION ..........................................................................................................1

4 JURISDICTION AND VENUE ......................................................................................................5

5 PARTIES .........................................................................................................................................6

6 Plaintiffs ...............................................................................................................................6

7 Defendants ...........................................................................................................................7

8 Key Non-Defendants ...........................................................................................................9

9 COMMON FACTUAL ALLEGATIONS .....................................................................................10

10 Overview of Defendants’ Scheme and the Binance Crypto-Wash Enterprise ..................10

11 Background on Cryptocurrency Laundering .....................................................................12

12 Binance Was Subject to Important U.S. Laws and Regulations ........................................14

13 Defendants Plead Guilty to Violating U.S. Laws and Regulations and Settle with
Regulators ..........................................................................................................................18
14
DOJ Action ............................................................................................................18
15
FinCEN and OFAC Settlement ..............................................................................21
16
CFTC......................................................................................................................23
17
SEC Action ............................................................................................................25
18
Binance Encouraged U.S. Users to Use Binance.com and Evade Binance’s Own
19 Compliance Controls Through the Use of VPNs and Other Methods ...............................25

20 Defendants’ Failure to Implement KYC and AML Procedures Enabled Bad


Actors to Launder Crypto at the Binance Crypto-Wash Enterprise ..................................28
21
In Violation of U.S. Law, Binance.com Permitted Transactions from Anonymous
22 Users in the United States and by Users from Sanctioned Jurisdictions ...........................35

23 Binance Created Binance.US to Distract Regulators so Binance.com Could


Continue Doing “Business as Usual” with U.S. Customers and Bad Actors ....................39
24
Plaintiffs and the Class Suffered Financial Harm from the Binance Crypto-Wash
25 Enterprise ...........................................................................................................................44

26 Binance and CZ Controlled BAM .....................................................................................48

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
-i- Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 3 of 77

1 TABLE OF CONTENTS

2 Page

3 RICO ALLEGATIONS .................................................................................................................52

4 The Binance Crypto-Wash Enterprise ...............................................................................52

5 RICO Conspiracy ...............................................................................................................56

6 Pattern of Racketeering Activity ........................................................................................57

7 CLASS ACTION ALLEGATIONS ..............................................................................................61

8 COUNT I .......................................................................................................................................64

9 Violations of the Racketeer Influenced and Corrupt Organizations Act,


18 U.S.C. §§1962(c)-(d)
10 (Against All Defendants) ...................................................................................................64

11 COUNT II ......................................................................................................................................68

12 Conversion
(Against Defendants Binance and Zhao) ...........................................................................68
13
COUNT III .....................................................................................................................................70
14
Aiding and Abetting Conversion
15 (Against All Defendants) ...................................................................................................70

16 PRAYER FOR RELIEF ................................................................................................................72

17 DEMAND FOR JURY TRIAL .....................................................................................................73

18

19

20

21

22

23

24

25

26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- ii - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 4 of 77

1 Plaintiffs Philip Martin, T.F. (Natalie) Tang, and Yatin Khanna (collectively, “Plaintiffs”), by

2 and through their undersigned attorneys, bring this action on behalf of themselves and all others

3 similarly situated against defendants Binance Holdings, Ltd. d/b/a Binance (“Binance”), BAM

4 Trading Services Inc. d/b/a Binance.US (“BAM” or “BAM Trading”), and Changpeng Zhao (“CZ”

5 or “Zhao”) (collectively, “Defendants”). Plaintiffs allege the following based upon their own

6 knowledge, or where there is no personal knowledge, upon the investigation of counsel and/or upon

7 information and belief.

8 NATURE OF THE ACTION

9 1. Defendant Binance formed and operates Binance.com, a major cryptocurrency

10 exchange where customers deposit, trade, and withdraw, hundreds of types of digital assets,

11 including cryptocurrencies and tokens (collectively, “cryptocurrency” aka “crypto”), such as Bitcoin

12 (“BTC”), Ethereum (“ETH”) and others. Since its founding in July 2017 by Defendant CZ,

13 Binance.com has earned billions of dollars in fees on crypto transactions worth trillions of dollars

14 and other services, and under CZ’s control, Binance.com had become the world’s largest

15 cryptocurrency exchange by early 2018. Binance.com’s rapid growth was fueled in large part by

16 Binance.com targeting the large and lucrative U.S. crypto market and by ignoring and willfully

17 violating numerous U.S. laws and regulations in place to protect consumers, investors, and American

18 national security, which would have limited Binance.com’s access to the U.S. market and slowed its

19 growth.

20 2. Defendants, among other things, knowingly failed to register as a money services

21 business (“MSB”), willfully violated the Bank Secrecy Act (“BSA”) by failing to implement and

22 maintain an effective anti-money laundering (“AML”) program, disregarded crucial know your

23 customer (“KYC”) rules, and willfully caused violations of U.S. economic sanctions issued pursuant

24 to the International Emergency Economic Powers Act (“IEEPA”), in a deliberate and calculated

25 effort to profit from the U.S. market, without implementing controls required by U.S. law.

26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 5 of 77

1 3. Defendants’ willful disregard of these important laws and regulations turned

2 Binance.com into a magnet and hub for criminals, users from sanctioned jurisdictions, terrorists and

3 other bad actors, because Binance.com became a critical part of their efforts to launder crypto which

4 was stolen or obtained by other unlawful means. Binance.com became a preferred-choice as the

5 “get-away driver” for a large number of bad actors.

6 4. Under normal circumstances, a core attribute of cryptocurrency transactions is that

7 there is a permanent record of those transactions on the public blockchain and the chain-of-title of

8 cryptocurrency is permanently and accurately traceable on the blockchain, which acts as a “ledger.”

9 Therefore, without a place to launder crypto, such as Binance.com, if a bad actor steals someone

10 else’s crypto, there is a risk the authorities would eventually track them down by retracing their steps

11 on the blockchain and they would need to constantly look over their proverbial shoulders. Because

12 CZ and others at Binance put profits before the law, Defendants, through the operation of

13 Binance.com, generated substantial amounts of proceeds by offering bad actors a way to remove the

14 connection between the ledger and their digital assets so the digital assets would no longer be

15 traceable.

16 5. As Binance and CZ felt increasing regulatory pressure to implement KYC and AML

17 policies, Defendants Binance, CZ, and BAM Trading formed a new crypto-exchange named

18 Binance.US in 2019 (collectively, with Binance.com, the “Binance Platform”), which was

19 purportedly for U.S.-customers. In reality, Binance.US was created as a distraction for U.S.

20 regulators so that Binance.com could continue targeting lucrative U.S.-based customers like business

21 as usual.

22 6. Binance.com acted as a depository for millions of dollars of cryptocurrency removed

23 from the digital wallets, accounts or protocols of individuals and entities located in the United States

24 as a result of hacks, malware, theft or ransomware, including Plaintiffs and members of the Class.

25 Defendants acted together in furtherance of a scheme to maximize revenues for Binance.com from

26 all sources, including U.S.-based users, sanctioned users, criminals, crypto-thieves and accounts

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
-2- Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 6 of 77

1 previously identified as being connected to illegal conduct. Defendants and co-conspirators operated

2 the Binance Crypto-Wash Enterprise (defined below), which enabled bad actors to transfer assets

3 generated through criminal activity to Binance.com, exchange those assets for different assets on

4 Binance.com’s exchange, and then transfer those newly “cleaned” assets out of Binance.com so the

5 assets were no longer associated with the original assets or traceable on the ledger. Throughout the

6 Class Period, the Binance Crypto-Wash Enterprise became a leading conduit of stolen

7 cryptocurrency, enabling bad actors to seamlessly transfer stolen crypto around the U.S. and the

8 world.

9 7. Eventually, the authorities caught up with Defendants. On November 21, 2023,

10 Defendants Binance and CZ pled guilty to criminal charges and regulatory violations by the United

11 States Department of Justice (the “DOJ”), arising out of the scheme alleged herein and paid more

12 than $4.3 billion in penalties. In connection with their guilty pleas, Defendants Binance and CZ

13 agreed to the statement of facts attached to the Binance plea agreement (the “DOJ SOF”). The

14 Defendants also entered into settlements with the Commodity Futures Trading Commission

15 (“CFTC”), U.S. Department of the Treasury (“DOT”), through the Financial Crimes Enforcement

16 Network (“FinCEN”), the Office of Foreign Assets Control (“OFAC”), and IRS Criminal

17 Investigation (CI). And the U.S. Securities and Exchange Commission (“SEC”) filed an action

18 against Defendants for violations of the federal securities laws.

19 8. In an effort to be granted leniency in sentencing, CZ sent a letter to the judge

20 overseeing the DOJ action and took full responsibility for Binance.com’s failure to implement AML

21 and KYC procedures as required under the law, stating in part:

22 I should have focused on implementing compliance changes at Binance from the get-
go, and I did not. There is no excuse for my failure to establish the necessary
23 compliance controls at Binance.
24 * * *
25
Words cannot explain how deeply I regret my choices that result in me being before
26 the Court. Rest assured that it will never happen again.

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
-3- Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 7 of 77

1 9. Plaintiffs bring claims on behalf of themselves and all persons or entities in the

2 United States whose cryptocurrency was removed from a non-Binance/BAM digital wallet, account,

3 or protocol as a result of a hack, ransomware, or theft and, between August 16, 2020 and the date of

4 Judgment (the “Class Period”), transferred to a Binance.com account, and who have not recovered

5 all of their cryptocurrency that was transferred to Binance.com (the “Class”).

6 10. Plaintiffs allege claims for violations of the Racketeer Influenced and Corrupt

7 Organizations Act (“RICO”), 18 U.S.C. §§1962(c)-(d); conversion; and aiding and abetting

8 conversion. Plaintiffs are not relying on any contracts or agreements entered into between Binance

9 or BAM Trading (including Binance.US) and any users of Binance.com or Binance.US to assert any

10 claims alleged herein and none of Plaintiffs’ claims derive from the underlying terms of any such

11 contracts or agreements. Plaintiffs are not relying on any actions Defendants have taken or could

12 have taken, or benefits Defendants have received or could have received, pursuant to the terms of

13 any contracts or agreements with users of Binance.com or Binance.US.

14 11. Rather, Plaintiffs’ claims are based on Binance and CZ, aided and abetted by BAM

15 Trading, violating federal statutory obligations and engaging in the conversion of, and aiding and

16 abetting the conversion of, cryptocurrency properly belonging to Plaintiffs and the members of the

17 Class. Specifically, Defendants, inter alia, (i) committed, and aided and abetted, acts constituting

18 indictable offenses under 18 U.S.C. §1960 (relating to illegal money transmitters) and §1961(1)(E)

19 (act indictable under the Currency and Foreign Transactions Reporting Act aka the Bank Secrecy

20 Act (BSA), and (ii) aided and abetted acts constituting indictable offenses under 18 U.S.C. §1956

21 (laundering of monetary instruments), §1957 (engaging in monetary transactions in property derived

22 from specified unlawful activity), and §2314 (relating to interstate transportation of stolen property).

23 12. Plaintiffs seek damages and equitable relief on behalf of themselves and the Class,

24 including, but not limited to: treble their monetary damages; restitution; injunctive relief; damages;

25 costs and expenses, including attorneys’ and expert fees; interest; and any additional relief that this

26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
-4- Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 8 of 77

1 Court determines to be necessary or appropriate to provide complete relief to Plaintiffs and the

2 Class.

3 JURISDICTION AND VENUE

4 13. This Court has original jurisdiction over the subject matter of this action pursuant to

5 28 U.S.C. §1331, because Plaintiffs’ claims arise under the RICO Act, 18 U.S.C. §1962. The RICO

6 Act provides for nationwide service of process, and Defendants conduct a substantial portion of their

7 business in the United States. This Court has personal jurisdiction over Defendants pursuant to

8 18 U.S.C. §§1965(b) and (d).

9 14. The Court also has jurisdiction over this action pursuant to 28 U.S.C. §1332(d),

10 because the members of the putative class are of diverse citizenship from Defendants, there are more

11 than 100 members of the putative class, and the aggregate amount in controversy exceeds

12 $5,000,000, exclusive of costs and interest.

13 15. The Court has personal jurisdiction over Binance because it utilized a cloud

14 computing platform and applications programming interface (“API”) service owned by a technology

15 service provider based in the state of Washington that hosted the Binance.com website, stored

16 Binance’s data, and operated Binance’s exchange platform or servers in Japan. The Court has

17 personal jurisdiction over BAM because, during the Class Period, BAM sought to become and

18 became licensed by the Department of Financial Institutions of the State of Washington to conduct

19 the business of a money transmitter, advertised on its website that Binance.US was licensed and

20 authorized to serve customers in Washington State, and served numerous customers in Washington

21 State. The Court has personal jurisdiction over CZ because he managed and controlled Binance and

22 BAM.

23 16. In addition, the Court has specific personal jurisdiction over Defendants because they:

24 (i) transacted business in Washington; (ii) have substantial aggregate contacts with Washington; (iii)

25 engaged in and are engaging in conduct that has and had a direct, substantial, and reasonably

26 foreseeable, and intended effect of causing injury to persons in Washington; and (iv) purposely

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
-5- Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 9 of 77

1 availed themselves of the laws of Washington. This Court also has specific personal jurisdiction

2 over Binance and CZ for the additional reason that they asserted substantial control over BAM, as

3 described below.

4 17. Exercising jurisdiction over Defendants in this forum is reasonable and comports with

5 fair play and substantial justice.

6 18. Venue is proper in this District pursuant to 28 U.S.C. §1391 because BAM is subject

7 to the Court’s personal jurisdiction in this District, and Binance as a foreign entity may be sued in

8 any judicial district. See id. §1391(c)(3).

9 PARTIES

10 Plaintiffs

11 19. Plaintiff Philip Martin (“Martin”) is a citizen of California who resides in Los

12 Angeles, California. In December 2021, a third party stole at least tens of thousands of dollars-worth

13 of cryptocurrency from his Coinbase account. After extensive investigation, it was determined that

14 cryptocurrency stolen from Plaintiff Martin was sent to at least one account at Binance.com. At no

15 time has Plaintiff Martin ever held an account with Binance or BAM, nor has Plaintiff Martin ever

16 agreed to any terms of use that Binance or BAM impose upon their accountholders.

17 20. Plaintiff T.F. (Natalie) Tang (“Tang”) is a citizen of California who resides in Los

18 Angeles, California. In July 2022, a third party stole tens of thousands of dollars-worth of

19 cryptocurrency from her Coinbase account. After extensive investigation, it was determined that

20 cryptocurrency stolen from Plaintiff Tang was sent to at least one account at Binance.com. At no

21 time has Plaintiff Tang ever held an account with Binance or BAM, nor has Plaintiff Tang ever

22 agreed to any terms of use that Binance or BAM impose upon their accountholders.

23 21. Plaintiff Yatin Khanna (“Khanna”) is a citizen of the state of New York who resides

24 in New York, New York. In August 2022, a third party stole more than $1.5 million worth of

25 cryptocurrency from him. After extensive investigation, it was determined that cryptocurrency

26 stolen from Plaintiff Khanna was sent to at least one account at Binance.com. At no time has

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
-6- Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 10 of 77

1 Plaintiff Khanna ever held an account with Binance or BAM, nor has Plaintiff Khanna ever agreed to

2 any terms of use that Binance or BAM impose upon their accountholders.

3 22. Upon information and belief, Binance.com failed to apply KYC and AML procedures

4 as required by statutory law to detect the lawful ownership of the cryptocurrency properly belonging

5 to Plaintiffs or members of the Class.

6 Defendants

7 23. Defendant Binance Holdings Limited (Binance) is a Cayman Islands limited liability

8 company founded and owned by CZ. Since at least July 2017, Binance has operated cryptocurrency

9 trading platforms, including the platform located at Binance.com since 2017 and the platform located

10 at Binance.US, since 2019.

11 (a) CZ, the founder and CEO of Binance has been publicly dismissive of

12 “traditional mentalities” about corporate formalities and claims Binance’s headquarters is “wherever

13 [he] sit[s]” and “wherever [he] meet[s] somebody.” Even though CZ and Binance claim to not have

14 a physical headquarters, much of its infrastructure and many of its employees are located in the

15 United States. A cloud computing platform and applications programming interface (“API”) service

16 owned by a technology service provider based in the State of Washington hosted the Binance.com

17 website, stored Binance’s data, and operated Binance’s exchange platform or servers in Japan.

18 Between around June 2017 and October 2022, more than a million U.S. retail users conducted more

19 than 20 million deposit and withdrawal transactions worth $65 billion. These users conducted more

20 than 900 million spot trades worth more than $550 billion. Over this same period, Binance relied on

21 U.S. trading firms to make markets on the exchange and provide needed liquidity, thereby making

22 various digital assets available to trade by other customers at competitive prices.

23 (b) A number of key Binance employees reside in the United States. Binance’s

24 Vice President of Global Operations, Communications Director, Managing Director of the

25 Binance X initiative, Senior Vice President of Charity, Senior Manager of User Acquisition, and at

26 least one Risk Management employee all publicize that they reside in California. During the Class

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
-7- Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 11 of 77

1 Period, Binance also issued job listings seeking California-based engineers to work on its

2 blockchain, mobile, and security products.

3 24. Defendant BAM Trading d/b/a Binance.US (BAM Trading or BAM), is a Delaware

4 corporation with a principal place of business in Miami, Florida. During the Class Period,

5 Binance.US sought to obtain, and obtained, a license to operate as a money transmitter in the state of

6 Washington, advertised that it was able to serve customers in Washington State, and provided

7 services to numerous customers located in the state of Washington. It is wholly owned by BAM

8 Management U.S. Holdings Inc. (“BAM Management”) which is 81 percent owned by CZ. Zhao

9 and Binance created BAM Management and BAM Trading in the United States and claimed publicly

10 that these entities independently controlled the operation of the Binance.US Platform. Behind the

11 scenes, however, Zhao and Binance were intimately involved in directing BAM Trading’s U.S.

12 business operations and providing and maintaining the crypto asset services of the Binance.US

13 Platform. During the Class Period, the Binance.US platform was available in approximately 46 U.S.

14 states and 8 U.S. territories; was one of the top five crypto asset trading platforms in the United

15 States by trading volume; and as of May 1, 2023, Binance.US’s average 24-hour trading volume was

16 valued at over $174 million.

17 25. Defendant Changpeng Zhao (CZ or Zhao) was Binance’s primary founder, majority

18 owner, and CEO. CZ founded Binance in or around June 2017. CZ was Chairman of BAM

19 Trading’s and BAM Management’s Boards of Directors at least until approximately March 2022.

20 CZ, along with a core senior management group, made the strategic decisions for Binance,

21 Binance.com, BAM and Binance.US and exercised day-to-day control over their operations and

22 finances. According to the SEC Complaint, billions of dollars from Binance flowed through dozens

23 of Binance- and CZ-owned U.S.-based bank accounts and between October 2022 and January 2023

24 alone, CZ personally received $62.5 million from one of the Binance bank accounts.

25 26. Binance, BAM, CZ and other related Binance entities, are sometimes collectively

26 referred to herein as “Binance.” Binance.com and Binance.US are sometimes collectively referred

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
-8- Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 12 of 77

1 to herein as the “Binance Platform.” Zhao has directly or indirectly owned the various entities that

2 collectively operate the Binance Platforms.

3 Key Non-Defendants

4 27. Samuel Lim is a resident of Singapore and served as Binance’s first Chief

5 Compliance Officer (“CCO”) from April 2018 to January 2022. Upon information and belief, Lim is

6 “Individual 1” referenced in the DOJ SOF (see below).

7 28. Yi He is the Chief Marketing Officer (“CMO”) of Binance and cofounded Binance

8 along with Zhao and Roger Wang (discussed below). In her role as CMO, she oversees “all

9 marketing efforts” and has touted that she increased “Binance’s global influence to become a top

10 cryptocurrency exchange.” On information and belief, she resides in Malta.

11 29. Roger Wang is the Chief Technology Officer of Binance and co-founded Binance

12 with Zhao and He. On information and belief, he resides in Malta.

13 30. Individual 1 in the DOJ SOF, whose identity is known to the DOJ and Binance, was

14 Binance’s CCO during much of the relevant period in the DOJ SOF. Individual 1 was hired by

15 Binance in April 2018. Binance placed him on administrative leave beginning in or around June

16 2022. Individual 1’s responsibilities included building and directing the compliance protocols and

17 functions for Binance and certain affiliated exchanges offering, among other things, conversion

18 between virtual and fiat currencies.

19 31. Individual 2 named in the DOJ SOF, whose identity is known to the DOJ and

20 Binance, worked for Binance from in or around 2018, until in or around 2021. During that period,

21 Individual 2 held the title of chief financial officer.

22 32. Individual 3 named in the DOJ SOF, whose identity is known to the DOJ and

23 Binance, co-founded Binance and was one of Zhao’s close advisors as part of Binance’s senior

24 management group.

25

26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
-9- Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 13 of 77

1 33. Individual 4 named in the DOJ SOF, whose identity is known to the DOJ and

2 Binance, co-founded Binance, was part of Binance’s senior management group, and was Binance’s

3 operations director.

4 34. These senior level employees of Binance and BAM were involved in the strategy,

5 decisions, and actions to ensure that bad actors could continue using Binance.com to launder

6 cryptocurrency.

7 COMMON FACTUAL ALLEGATIONS

8 Overview of Defendants’ Scheme and the Binance Crypto-Wash Enterprise

9 35. Binance launched its cryptocurrency exchange at Binance.com in 2017, where it

10 enabled customers to open accounts and engage in cryptocurrency transactions. When a user opened

11 an account, Binance assigned them a custodial virtual currency wallet – i.e., a wallet in Binance’s

12 custody, which enabled the user to conduct various types of transactions on the platform, such as

13 swapping one crypto for another, transferring funds to other Binance accounts, withdrawing crypto

14 out of Binance, and sending the crypto to external virtual currency wallets or fiat bank accounts.

15 36. Binance charges fees to customers for engaging in crypto transactions, so the more

16 transactions customers completed the more Binance earned. Binance has a strong monetary

17 incentive to encourage, facilitate, and allow as many transactions on its exchange as possible, even

18 transactions involving stolen cryptocurrency.

19 37. Binance grew at a rapid rate after it was founded. By 2018, Binance had become the

20 world’s most active cryptocurrency exchange. In October 2019, Binance had reportedly earned

21 more than $1 billion, and according to a post on Binance.com, in 2022 Binance’s revenue reached

22 approximately $12 billion, a ten-fold increase from two years earlier.

23 38. The amount of fees Binance charged a user varied based on a user’s trading volume

24 and higher-volume traders typically paid lower fees per trade. Higher-volume traders also helped

25 provide liquidity on Binance’s platform. Generating a large number of trades and being highly

26 liquid is very important for a crypto-exchange. A highly liquid market is generally more desirable

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 10 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 14 of 77

1 from the end-user’s standpoint because the bid and ask spreads will typically be narrower and larger

2 trades can be conducted more easily. A highly liquid exchange also makes it easier for bad actors to

3 exchange large amounts of stolen crypto.

4 39. Until at least August 2021, Binance and its co-conspirators allowed users to open

5 accounts without submitting any KYC information. Instead, users could open accounts simply by

6 providing an email address and a password. Binance required no other information, such as the

7 user’s name, citizenship, or location.

8 40. Therefore, anonymous users, including bad actors, were able to open accounts,

9 transfer cryptocurrency into Binance, trade that cryptocurrency on Binance’s exchange, and

10 withdraw the exchanged cryptocurrency without providing any self-identifying information. Even

11 after Binance announced it would no longer open new accounts without KYC, it permitted existing

12 customers to continue using Binance without providing that information.

13 41. As detailed below, since Binance.com conducted a substantial portion of its business

14 in the United States, its practice of permitting users to open accounts, conduct transactions, and

15 withdraw cryptocurrency with just a username and password violated U.S. laws and regulations.

16 Defendants and co-conspirators knew Binance.com was required to, but failed to, implement KYC

17 and AML procedures. Defendants and co-conspirators willfully violated these important U.S. laws

18 and regulations in order to maximize fees and gain market share. Binance.com’s failure to

19 implement an effective AML program along with Defendants’ prioritization of growth, market share

20 and profits over compliance with U.S. law, enabled Binance.com to become the largest

21 cryptocurrency exchange in the world.

22 42. Over time, Binance felt regulatory pressure to make it appear as if Binance.com was

23 complying with U.S. law so Defendants implemented certain changes, such as prohibiting users who

24 appeared to be from the U.S. based on their Internet Protocol (“IP”) address. These changes were

25 for appearances only because Defendants’ goal was for high-value clients to continue using

26 Binance.com in violation of any purported safeguards for regulatory compliance. Defendants,

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 11 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 15 of 77

1 therefore, knew that bad actors were using the Binance.com platform, and not only did they not try

2 to stop them, but Defendants Binance and CZ actively took steps to assist and encourage high-value

3 clients, including bad actors, to evade policies which would have helped to prevent them from using

4 Binance.com for illicit activities, including laundering stolen cryptocurrency.

5 43. Even though a portion of Binance.com’s users may have been legitimate, Defendants’

6 conduct turned Binance.com into a magnet and hub for bad actors to use Binance.com to launder

7 stolen cryptocurrency and this portion of Binance’s business served as the Binance Crypto-Wash

8 Enterprise. Defendants and co-conspirators knew that Binance’s failure to comply with KYC and

9 AML laws and regulations, such as the Bank Secrecy Act, enabled bad actors, including criminals,

10 crypto-thieves, and users located in sanctioned jurisdictions, such as Iran, to use the Binance Crypto-

11 Wash Enterprise to launder digital assets so the assets would not be trackable by the authorities.

12 Background on Cryptocurrency Laundering

13 44. A cryptocurrency wallet is an application that functions as a wallet for your

14 cryptocurrency. It is called a wallet because it is used similarly to a wallet you put cash and cards in.

15 Instead of holding these physical items, it stores the passkeys you use to sign for your

16 cryptocurrency transactions and provides the interface that lets you access your crypto on the

17 blockchain, and interact with protocols, such as decentralized exchanges (“DEX”) and bridges

18 enabling users to send crypto across different blockchains. When someone sends their

19 cryptocurrency to another wallet on the blockchain or engages with a protocol, such as a DEX or

20 bridge, a permanent record is created on the ledger for the blockchain so all transactions on the

21 blockchain are trackable.

22 45. Blockchain transactions are inherently immutable and transparent and recorded on

23 digital ledgers distributed across a decentralized network of nodes. These transactions,

24 encompassing details such as sender and recipient addresses, transaction amounts, and timestamps,

25 are permanently recorded, ensuring the integrity and security of the data. If a bad actor removes

26 someone’s crypto without their permission from their wallet or a protocol and then transfers the

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 12 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 16 of 77

1 crypto to their own wallet or tries to withdraw the funds as fiat currency to a bank account, the bad

2 actor could potentially be caught because experts can employ tools and services to trace the

3 movement of stolen digital assets, facilitating potential recovery. Therefore, unlike cash or other

4 types of fungible property, cryptocurrency can be tracked after it is removed from the owner’s wallet

5 or protocol.

6 46. A February 1, 2023 article published on a website of crypto-tracing analysis firm

7 Chainalysis.com titled 2022 Biggest Year Ever For Crypto Hacking with $3.8 Billion Stolen,

8 Primarily from DeFi Protocols and by North Korea-linked Attackers, discussed the tracking benefits

9 of the blockchain, stating in part:

10 When every transaction is recorded in a public ledger, it means that law enforcement
always has a trail to follow, even years after the fact, which is invaluable as
11 investigative techniques improve over time. Their growing capabilities, combined
with the efforts of agencies like OFAC to cut off hackers’ preferred money
12
laundering services from the rest of the crypto ecosystem, means that these hacks
13 will get harder and less fruitful with each passing year.

14 47. As such, the laundering of the crypto, i.e., the removal of the ability for the stolen

15 cryptocurrency to be tracked on the ledger, is a key part of the theft of cryptocurrency.

16 48. The 2022 Crypto Crime Report by Chainalysis highlights the importance of crypto-

17 laundering as part of the overall theft:

18 Cybercriminals dealing in cryptocurrency share one common goal: Move their ill-
gotten funds to a service where they can be kept safe from the authorities and
19 eventually converted to cash. That’s why money laundering underpins all other
forms of cryptocurrency-based crime. If there’s no way to access the funds, there’s
20
no incentive to commit crimes involving cryptocurrency in the first place.
21
49. The Binance Crypto-Wash Enterprise provided an effective way for bad actors to
22
steal and launder crypto. Once someone steals crypto stored in a wallet or in a protocol, they would
23
deposit the stolen cryptocurrency into their Binance.com wallet. Next, they would engage in
24
transactions within the exchange, trading the stolen cryptocurrency for other cryptocurrencies or
25
tokens offered on the platform. Once the funds are sufficiently converted, the thief would withdraw
26
them from the exchange, potentially through multiple accounts or wallets, to further complicate

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 13 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 17 of 77

1 tracing efforts. By leveraging the anonymity and liquidity provided by the Binance Crypto-Wash

2 Enterprise, individuals laundered cryptocurrency and evaded detection.

3 50. Defendants’ refusal and failure to follow the law and implement AML and KYC

4 policies and protocols at Binance.com enabled bad actors to launder crypto at Binance.com. Had

5 Binance.com and CZ complied with the law and ensured Binance.com implemented AML and KYC

6 policies, Binance.com would have identified potential crypto laundering transactions on

7 Binance.com and reported them to the authorities and would have prevented the crypto belonging to

8 Plaintiffs and the members of the Class from being laundered and withdrawn from Binance.com.

9 51. A key reason for this is because a substantial portion of crypto laundered by bad

10 actors are transferred to Binance.com from crypto wallets previously identified as wallets associated

11 with illicit crypto activities. In fact, a January 18, 2024 Reuters article titled Illicit crypto addresses

12 received at least $24.2 billion in 2023 – report, stated: “At least $24.2 billion worth of crypto was

13 sent to illicit crypto wallet addresses in 2023, including addresses identified as sanctioned or linked

14 to terrorist financing and scams,” according to crypto research firm Chainalysis.

15 52. During the Class Period, Defendants had access to tools, platforms and services that

16 would have enabled them to easily identify if crypto was transferred to a Binance.com account from

17 a crypto wallet which had been identified as being associated with illicit activity. According to a

18 March 11, 2022 article on CoinDesk.com titled How Authorities Track Criminal Crypto

19 Transactions, blockchain analytic firms like Chainalysis and CipherTrace have created tools that

20 identify wallets associated with illicit activities and that “it is possible to ascertain how many wallets

21 a criminal controls from a single transaction that might’ve occurred after a hack, rug pull or any type

22 of unlawful cyber activity was perpetrated.”

23 Binance Was Subject to Important U.S. Laws and Regulations

24 53. Once Binance.com began conducting business in the U.S., it became subject to strict

25 regulations aimed at, among other things, creating a protocol for identifying suspicious activity that

26 might indicate potential money laundering operations and other illegitimate activities by its

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 14 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 18 of 77

1 customers. In addition, Binance.com was required to have procedures in place for reporting illicit

2 activities to relevant authorities.

3 54. Specifically, Binance.com was a foreign-located cryptocurrency exchange that did

4 business wholly or in substantial part within the U.S., including by providing services to a

5 substantial number of U.S. customers. Binance.com was a “money transmitter,” which is a type of

6 money services business. 31 C.F.R. §1010.100(ff). As a cryptocurrency exchange, Binance.com

7 was a money transmitter because it was “[a] person that provides money transmission services,”

8 meaning “the acceptance of currency, funds, or other value that substitutes for currency from one

9 person and the transmission of currency, funds, or other value that substitutes for currency to another

10 location or person by any means,” including through “an electronic funds transfer network” or “an

11 informal value transfer system.” Id. §1010.100(ff)(5).

12 55. Money transmitters, such as Binance.com, were required to register with FinCEN

13 pursuant to 31 U.S.C. §5330 and 31 C.F.R. §1022.380 within 180 days of establishment or risk

14 criminal penalties pursuant to 18 U.S.C. §1960. Binance.com, as a money transmitter, was also

15 required to comply with the BSA, 31 U.S.C. §5311 et seq., for example, by filing reports of

16 suspicious transactions that occurred in the U.S., 31 U.S.C. §5318(g), 31 C.F.R. §1022.320(a), and

17 implementing an effective AML program “that [was] reasonably designed to prevent the money

18 services business from being used to facilitate money laundering and the financing of terrorist

19 activities,” 31 C.F.R. §1022.210.

20 56. An AML program was required, at a minimum and within 90 days of the business’s

21 establishment, to “[i]ncorporate policies, procedures, and internal controls reasonably designed to

22 assure compliance” with requirements that an MSB file reports, create and retain records, respond to

23 law enforcement requests, and verify customer identification (KYC requirement). 31 C.F.R.

24 §§1022.210(d)(1), (e).

25 57. Additionally, IEEPA, 50 U.S.C. §1701, et seq., authorized the President of the United

26 States to impose economic sanctions on countries, groups, entities, and individuals in response to

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 15 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 19 of 77

1 any unusual and extraordinary threat to the national security, foreign policy, or economy of the

2 United States when the President declared a national emergency with respect to that threat. Section

3 1705 provided, in part, that “[i]t shall be unlawful for a person to violate, attempt to violate, conspire

4 to violate, or cause a violation of any license, order, regulation, or prohibition issued [pursuant to

5 IEEPA].” 50 U.S.C. §1705(a).

6 58. The U.S. Department of the Treasury Office of Foreign Assets Control (OFAC)

7 administered and enforced economic sanctions programs established by executive orders issued by

8 the President pursuant to IEEPA. In particular, OFAC administered and enforced comprehensive

9 sanctions programs that, with limited exception, prohibited U.S. persons from engaging in

10 transactions with a designated country or region, including Iran, the Democratic People’s Republic

11 of Korea (“DPRK” or “North Korea”), Syria, and the Crimea, Donetsk, and Luhansk regions of

12 Ukraine, among others.

13 59. FinCEN’s Final Rule on Customer Due Diligence Requirements for Financial

14 Institutions require that Binance.com establish and maintain written policies and procedures for

15 AML and KYC protocols. Specifically, FinCEN’s customer identification rules require that

16 Binance.com maintain a written Customer Identification Program appropriate for its size and type of

17 business that, at a minimum, includes “risk-based procedures for verifying the identity of each

18 customer” that enable Binance.com to “form a reasonable belief that it knows the true identity of

19 each customer.” 31 C.F.R. §§1020.220(a)(1), (2).

20 60. The Bank Secrecy Anti-Money Laundering Manual promulgated by the Federal

21 Financial Institutions Examination Council (“FFIEC Manual”) also summarizes industry sound

22 practices and examination procedures for customer due diligence on accounts that present a higher

23 risk for money laundering and terrorist financing. The FFIEC Manual sets forth a matrix for

24 identifying high risk accounts that require enhanced due diligence. Such accounts include those that

25 have “large and growing customer[s] base[d] in a wide and diverse geographic area”; or “[a] large

26 number of noncustomer funds transfer transactions and payable upon proper identification []

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 16 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 20 of 77

1 transactions”; and “[f]requent funds from personal or business accounts to or from higher-risk

2 jurisdictions, and financial secrecy havens or jurisdictions,” such as Binance.com’s deposit accounts.

3 61. Binance was required to comply with heightened due diligence for its deposit

4 accounts. According to the FFIEC Manual, Binance’s due diligence was required to include

5 assessments to determine the purpose of the account, ascertain the source and funding of the

6 capital, identify account control persons and signatories, scrutinize the account holders’ business

7 operations, and obtain adequate explanations for account activities.

8 62. Binance.com’s general customer due diligence program was required to include

9 protocols to predict the types of transactions, dollar volume, and transaction volume each customer

10 is likely to conduct, and furnish a means for Binance.com to notice unusual or suspicious

11 transactions for each customer.

12 63. Furthermore, Binance.com’s customer due diligence process must be able to identify

13 any of a series of money laundering “red flags” as set forth in the FFIEC Manual, including:

14 (a) frequent involvement of multiple jurisdictions or beneficiaries located in higher-risk offshore

15 financial centers; (b) repetitive or unusual funds transfer activity; (c) funds transfers sent or received

16 from the same person to or from different accounts; (d) unusual funds transfers that occur among

17 related accounts or among accounts that involve the same or related principals; (e) transactions

18 inconsistent with the account holder’s business; (f) customer use of a personal account for business

19 purposes; (g) multiple accounts established in various corporate names that lack sufficient business

20 purpose to justify the account complexities; and (h) multiple high-value payments or transfers

21 between shell companies without a legitimate business purpose. The due diligence process must also

22 enable Binance.com to take appropriate action once such “red flags” are identified.

23 64. As alleged herein, Defendants willfully and flagrantly ignored these important U.S.

24 rules and regulations, which enabled Binance.com to become a central hub of crypto trading for bad

25 actors, including those who sought to utilize the Binance Crypto-Wash Enterprise.

26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 17 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 21 of 77

1 65. Defendants were aware of the applicable U.S. laws and willfully violated them. For

2 example, CZ stated the following during a June 9, 2019 management meeting:

3 [T]here are a bunch of laws in the U.S. that prevent Americans from having any kind
of transaction with any terrorist, and then in order to achieve that, if you serve U.S.
4 or U.S. sanctioned countries there are about 28 sanctioned countries in the U.S. you
would need to submit all relevant documents for review [but that is not] very
5
suitable for our company structure to do so. So, we don’t want to do that and it is
6 very simple if you don’t want to do that: you can’t have American users. Honestly
it is not reasonable for the U.S. to do this. . . . .
7
[U.S. regulators] can’t make a special case for us. We are already doing a lot of
8 things that are obviously not in line with the United States.
9 66. According to the DOJ SOF, a chat exchange from February 2019 between
10 Individual 1 and certain compliance employees demonstrates Defendants’ knowledge that

11 Binance.com’s connections to the United States required it to comply with U.S. registration

12 requirements and the BSA. As Individual 1 explained: “it is the activities performed that cause a

13 person to be categorized as an MSB subject to anti-money laundering rules,” and “an entity qualifies

14 as an MSB based on its activity within the United States, not the physical presence of one or more of

15 its agents, agencies, branches, or offices in the United States.” Individual 1 also noted that “the

16 Internet and other technological advances make it increasingly possible for persons to offer MSB

17 services in the United States from foreign locations” and “FinCEN seeks to ensure that the BSA

18 rules apply to all persons engaging in covered activities within the United States, regardless of

19 physical location.”

20 Defendants Plead Guilty to Violating U.S. Laws and Regulations and Settle with
Regulators
21
DOJ Action
22
67. Defendant Binance and CZ each entered into plea agreements to settle claims alleged
23
by the United States Department of Justice in the U.S. District Court for the Western District of
24
Washington.
25
68. On November 21, 2023, Binance entered into a plea agreement with the DOJ and
26
agreed to plead guilty to the following criminal charges contained in the Information filed by the

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 18 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 22 of 77

1 DOJ against Binance (the “DOJ Binance Information”): (i) conspiracy to conduct an unlicensed

2 money transmitting business (“MTB”) in violation of 18 U.S.C. §§1960(a) and 1960(b)(1)(B), and to

3 fail to maintain an effective AML program, in violation of Title 31, United States Code, Sections

4 5318(h), 5322, in violation of 18 U.S.C. §371; (ii) conducting an unlicensed MTB in violation of

5 18 U.S.C. §§1960(a) and 1960(b)(1)(B), and 2; and (iii) violation of the IEEPA, in violation of

6 50 U.S.C. §1705 and 31 C.F.R. §560 et seq. In connection with the settlement, Binance agreed to

7 forfeit $2,510,650,588 and to pay a criminal fine of $1,805,475,575 for a total financial penalty of

8 $4,316,126,163. Additionally, Binance agreed to retain an independent compliance monitor for

9 three years and remediate and enhance its AML and sanctions compliance programs.

10 69. On November 21, 2023, CZ entered into a plea agreement with the DOJ and agreed to

11 plead guilty to the failure to maintain an effective AML program in violation of 31 U.S.C.

12 §§5318(h), 5322(c), and 5322(e); 18 U.S.C. §2; and 31 C.F.R. §1022.210. In connection with his

13 plea, CZ pled guilty to acting willfully and aiding and abetting and causing a MSB to fail to develop,

14 implement, and maintain an effective AML program. CZ agreed to a fine in the amount of

15 $50 million.

16 70. In connection with their guilty pleas, Binance and CZ admit, agree and stipulate that

17 the factual allegations set forth in the Information filed by the DOJ and the DOJ SOF are true and

18 correct, and that the Information and SOF accurately reflect Defendants’ criminal conduct.

19 71. On November 21, 2023, the DOJ issued a press release titled Binance and CEO Plead

20 Guilty to Federal Charges in $4B Resolution, which discussed Binance’s and CZ’s guilty pleas,

21 stating in part:

22 Binance Admits It Engaged in Anti-Money Laundering, Unlicensed Money


Transmitting, and Sanctions Violations in Largest Corporate Resolution to
23 Include Criminal Charges for an Executive
24 Binance Holdings Limited (Binance), the entity that operates the world’s largest
25 cryptocurrency exchange, Binance.com, pleaded guilty today and has agreed to pay
over $4 billion to resolve the Justice Department’s investigation into violations
26 related to the Bank Secrecy Act (BSA), failure to register as a money transmitting
business, and the International Emergency Economic Powers Act (IEEPA).

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 19 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 23 of 77

1 Binance’s founder and chief executive officer (CEO), Changpeng Zhao, a Canadian
national, also pleaded guilty to failing to maintain an effective anti-money laundering
2 (AML) program, in violation of the BSA and has resigned as CEO of Binance.
3 Binance’s guilty plea is part of coordinated resolutions with the Department of the
4 Treasury’s Financial Crimes Enforcement Network (FinCEN) and Office of Foreign
Assets Control (OFAC) and the U.S. Commodity Futures Trading Commission
5 (CFTC).

6 “Binance became the world’s largest cryptocurrency exchange in part because of the
crimes it committed – now it is paying one of the largest corporate penalties in U.S.
7 history,” said Attorney General Merrick B. Garland…
8
“Binance turned a blind eye to its legal obligations in the pursuit of profit. Its
9 willful failures allowed money to flow to terrorists, cybercriminals, and child
abusers through its platform,” said Secretary of the Treasury Janet L. Yellen.
10 “Today’s historic penalties and monitorship to ensure compliance with U.S. law and
regulations mark a milestone for the virtual currency industry. Any institution,
11 wherever located, that wants to reap the benefits of the U.S. financial system must
also play by the rules that keep us all safe from terrorists, foreign adversaries, and
12
crime or face the consequences.”
13
“A corporate strategy that puts profits over compliance isn’t a path to riches; it’s a
14 path to federal prosecution,” said Deputy Attorney General Lisa O. Monaco…

15 “Changpeng Zhao made Binance, the company he founded and ran as CEO, into
the largest cryptocurrency exchange in the world by targeting U.S. customers, but
16 refused to comply with U.S. law,” said Acting Assistant Attorney General Nicole M.
Argentieri of the Justice Department’s Criminal Division. “Binance’s and Zhao’s
17
willful violations of anti-money laundering and sanctions laws threatened the U.S.
18 financial system and our national security, and each of them has now pleaded guilty.
Make no mistake: when you place profits over compliance with the law, you will
19 answer for your crimes in the United States.”
20 * * *
21 “From the beginning of its existence, Binance and founder Changpeng Zhao
chose growth and personal wealth over following financial regulations aimed at
22
stopping the laundering of criminal cash,” said Acting U.S. Attorney Tessa M.
23 Gorman for the Western District of Washington. “Because Changpeng Zhao
knowingly operated a financial platform without basic anti-money laundering
24 safeguards, the company caused illegal transactions between U.S. users and users
in sanctioned jurisdictions such as Iran, Cuba, Syria, and Russian-occupied
25 regions of Ukraine – transactions for which Binance profited with significant fees.”
26 “Binance’s activities undermined the foundation of safe and sound financial markets
by intentionally avoiding basic, fundamental obligations that apply to exchanges,

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 20 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 24 of 77

1 all the while collecting approximately $1.35 billion in trading fees from U.S.
customers,” said Chairman Rostin Behnam of the Commodity Futures Trading
2 Commission (CFTC). “American investors, small and large, have demonstrated
eagerness to incorporate digital asset products into their portfolios. It is our duty to
3
ensure that when they do so, the full protections afforded by our regulatory oversight
4 are in place, and that illegal and illicit conduct is swiftly addressed. When, as here,
an entity goes even further, deliberately avoiding to employ meaningful access
5 controls, intentionally avoiding knowing customers’ identities, and actively
concealing the presence of U.S. customers on its platforms, there is no question that
6 the CFTC will strike hard and aggressively.”
7
* * *
8
In addition, according to court documents, Zhao, Binance’s founder, owner, and
9 CEO, admitted that he understood that Binance served U.S. users and was thus
required to register with FinCEN and implement an effective AML program. Zhao
10 knew that U.S. users were essential to Binance’s growth and were a significant
source of revenue and knew that an effective AML program would include KYC
11 protocols that would mean that some customers would choose not to use Binance.
12 Zhao told employees it was “better to ask for forgiveness than permission,” and
prioritized Binance’s growth over compliance with U.S. law. Without an effective
13 AML program, Binance caused transactions between U.S. users and users in
jurisdictions subject to U.S. sanctions. These illegal transactions were a clear and
14 foreseeable result of Zhao’s decision to prioritize Binance’s profit and growth over
compliance with the BSA.
15
72. In connection with his guilty plea, Defendant CZ was required to step down from his
16
role as CEO and walk away from his management of Binance. On February 23, 2024, U.S. District
17
Judge Richard A. Jones signed off on Binance’s $4.3 billion plea deal on money laundering and
18
bank fraud charges, stating from the bench that the cryptocurrency exchange’s criminal violations
19
could not be explained away by mere ignorance and that Binance was motivated by financial gain
20
and a calculated desire to avoid U.S. laws and regulations:
21
This really is a case where the ethics of the company was compromised by
22
greed . . . . This isn’t a question of ignorance and lack of knowledge. It is a question
23 of volition and choice.

24 FinCEN and OFAC Settlement

25 73. In a press release dated November 21, 2023, it was announced that Binance settled

26 with the U.S. Department of the Treasury, through the Financial Crimes Enforcement Network

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 21 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 25 of 77

1 (FinCEN), the Office of Foreign Assets Control (OFAC), and IRS Criminal Investigation (CI) in

2 connection with Binance’s violations of the U.S. AML and sanctions laws. According to the

3 Consent Order entered into between FinCEN and Binance:

4 FinCEN has determined that Binance willfully violated the BSA and its
implementing regulations during the Relevant Time Period with regard to its
5 obligation to register as an MSB, maintain an effective AML program, and report
suspicious transactions. Specifically, FinCEN has determined that, as of January 10,
6
2018, Binance was required to register as an MSB with FinCEN and willfully
7 failed to do so in violation of 31 U.S.C. §5330 and 31 C.F.R. §1022.380. FinCEN
has also determined that, as of October 12, 2017, Binance was required to develop,
8 implement, and maintain an effective AML program that was reasonably designed to
prevent it from being used to facilitate money laundering and the financing of
9 terrorist activities, and willfully failed to do so in violation of 31 U.S.C. §5318(h)(1)
and 31 C.F.R. §1022.210. Additionally, FinCEN has determined that, throughout the
10
Relevant Time Period, Binance was required to accurately, and timely, report
11 suspicious transactions to FinCEN, and willfully failed to do so in violation of 31
U.S.C. §5318(g) and 31 C.F.R. §1022.320.
12
As explained in detail above: (1) Binance personnel knew that the company was
13 doing extensive business in the United States and devised a strategy to retain the
commercial benefits associated with this business without registering with FinCEN
14
as an MSB; (2) Binance delayed implementation of an AML Program and
15 maintained categorical gaps (most notably with respect to exempting large numbers
of users from KYC requirements, allowing Exchange Brokers free reign, and failing
16 to implement risk-based controls applicable to AECs) once implemented; and (3)
Binance failed to file any SARs with FinCEN despite processing billions of dollars’
17 worth of transactions involving a broad range of illicit activity, including
ransomware actors and sanctioned entities.
18

19 74. The FinCEN investigation found that Binance’s “willful failure to implement an

20 effective [anti-money laundering] program,” as required by the Bank Secrecy Act, “directly led to

21 the [Binance] platform being used to process transactions” designed to “launder illicit proceeds” and

22 “stolen funds.” FinCEN also found that Binance’s “willful failure to report to FinCEN hundreds of

23 thousands of suspicious transactions inhibited law enforcement’s ability to disrupt the illicit actors.”

24 75. The November 21, 2023 press release stated in pertinent part:

25 Today, Binance settled with FinCEN and OFAC for violations of the Bank Secrecy
Act (BSA) and apparent violations of multiple sanctions programs. The violations
26 include failure to implement programs to prevent and report suspicious
transactions with terrorists — including Hamas’ Al-Qassam Brigades, Palestinian

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 22 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 26 of 77

1 Islamic Jihad (PIJ), Al Qaeda, and the Islamic State of Iraq and Syria (ISIS) —
ransomware attackers, money launderers, and other criminals, as well as matching
2 trades between U.S. users and those in sanctioned jurisdictions like Iran, North
Korea, Syria, and the Crimea region of Ukraine. By failing to comply with AML
3
and sanctions obligations, Binance enabled a range of illicit actors to transact
4 freely on the platform. Today’s settlements are part of a global agreement
simultaneous with Binance’s resolution of related matters with the Department of
5 Justice (DOJ) and the Commodity Futures Trading Commission (CFTC).
6 “Binance turned a blind eye to its legal obligations in the pursuit of profit. Its
willful failures allowed money to flow to terrorists, cybercriminals, and child
7
abusers through its platform,” said Secretary of the Treasury Janet L. Yellen.
8 “Today’s historic penalties and monitorship to ensure compliance with U.S. law and
regulations mark a milestone for the virtual currency industry. Any institution,
9 wherever located, that wants to reap the benefits of the U.S. financial system must
also play by the rules that keep us all safe from terrorists, foreign adversaries, and
10 crime, or face the consequences.”
11 FinCEN’s settlement agreement assesses a civil money penalty of $3.4 billion,
12 imposes a five-year monitorship, and requires significant compliance undertakings,
including to ensure Binance’s complete exit from the United States. OFAC’s
13 settlement agreement assesses a penalty of $968 million and requires Binance to
abide by a series of robust sanctions compliance obligations, including full
14 cooperation with the monitorship overseen by FinCEN. To ensure that Binance
fulfils the terms of its settlement — including that it does not offer services to U.S.
15 persons — and to ensure that illicit activity is addressed, Treasury will retain access
16 to books, records, and systems of Binance for a period of five years through a
monitor. Failure to live up to these obligations could expose Binance to substantial
17 additional penalties, including a $150 million suspended penalty, which would be
collected by FinCEN if Binance fails to comply with the terms of the required
18 compliance undertakings and monitorship.
19 The monitor will oversee remedial undertakings necessary to address Binance’s
failure to comply with its anti-money laundering and sanctions obligations. The
20
monitor will also conduct periodic reviews and report to FinCEN, OFAC, and the
21 CFTC on its findings and recommendations to ensure Binance’s ongoing compliance
with the terms of the settlement agreements.
22
CFTC
23
76. On November 21, 2023, CZ, Binance and other Binance entities agreed to a proposed
24
consent order with the CFTC, and on January 16, 2024, agreed to an amended consent order, to
25
resolve charges against Binance and CZ for knowingly disregarding provisions of the Commodity
26
Exchange Act to profit from their operation of an illegal digital assets derivative exchange. The

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 23 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 27 of 77

1 consent order required, among other things, that Binance disgorge $1.35 billion in ill-gotten gains

2 and pay a $1.35 billion civil monetary penalty to the CFTC, and that Zhao pay a $150 million civil

3 monetary penalty to the CFTC. The CFTC consent order also, among other things, permanently

4 enjoins Zhao and Binance from willfully evading the CEA and failing to have adequate KYC

5 compliance controls among other illegal activities in the order and must certify that certain remedial

6 measures have been implemented.

7 77. On December 14, 2023, Samuel Lim also entered into a consent order with the CFTC.

8 Among other things, Lim consented to his liability for aiding and abetting Binance’s failure to

9 implement customer identification programs and failure to implement KYC and AML procedures.

10 In the consent order, Lim agreed to “the use of the Findings of Fact and Conclusions of Law in this

11 Consent Order in this proceeding or any other proceeding brought by the Commission or to which

12 the Commission is a party or claimant, and agrees that they shall be taken as true and correct and be

13 given preclusive effect therein.” The Findings of Fact stated, among other things, that:

14 Beginning in June 2019, Binance added some superficial controls and “Know Your
Customer” (“KYC”) programs to make it appear that Binance would begin
15 restricting U.S. customer access. But, in reality, U.S. customer presence persisted
because Defendants Lim, Zhao, and Binance deliberately allowed U.S. Customers
16
to circumvent Binance’s superficial controls and purported “KYC program,” by
17 building in work-arounds, exceptions and, as to Defendant Lim specifically,
advising, directing, and assisting Binance employees and customers how to
18 circumvent Binance’s controls.
19 Further, at various times during the Relevant Period, Binance personnel, often acting
at Lim’s direction, assisted U.S. VIP customers to create “new” accounts using “new
20
KYC” documentation in order to circumvent Binance’s compliance controls.
21
* * *
22
Lim and other members of Binance’s senior management failed to properly
23 supervise Binance’s activities during the Relevant Period and actively facilitated
violations of U.S. law, including by assisting and instructing customers located in the
24 United States to evade the compliance controls Binance purported to implement to
prevent and detect violations of U.S. law, by allowing customers that had not
25
submitted proof of their identity and location to trade on the platform in violation of
26 Binance’s own Teams of Service, and by directing VIP customers with ultimate
beneficial owners, key employees who control trading decisions, trading algorithms,

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 24 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 28 of 77

1 and other assets all located in the United States to open Binance accounts under the
name of newly incorporated shell companies to evade Binance’s compliance
2 controls.
3 SEC Action

4 78. On June 5, 2023, the SEC filed a complaint in the United States District Court for the
5 District of Columbia against CZ, Binance, BAM Trading Services Inc., and BAM Management US

6 Holdings Inc. for violations of the federal securities laws for providing illegal platforms to offer and

7 sell crypto assets securities to U.S. investors, and for operating unregistered broker and clearing

8 services (the “SEC Complaint”).

9 79. The SEC alleges, among other things, that even though CZ and Binance “claimed
10 publicly that [BAM Trading and BAM Management] independently controlled the operation of the

11 Binance.US Platform,” behind the scenes, “Zhao and Binance were intimately involved in directing

12 BAM Trading’s U.S. business operations and providing and maintaining the crypto asset services of

13 the Binance.US Platform.” The SEC Complaint also alleges, “[a]s a second part of Zhao’s and

14 Binance’s plan to shield themselves from U.S. regulation, they consistently claimed to the public that

15 the Binance.com Platform did not serve U.S. persons, while simultaneously concealing their efforts

16 to ensure that the most valuable U.S. customers continued trading on the platform.”

17 Binance Encouraged U.S. Users to Use Binance.com and Evade Binance’s Own
Compliance Controls Through the Use of VPNs and Other Methods
18
80. Beginning in around September 2019, the United States was a “restricted” jurisdiction
19
for Binance.com so users located in the U.S. should not have been permitted to access the platform.
20
To purportedly enforce the restriction, Binance.com implemented IP address-based compliance
21
controls, sometimes referred to as “geofencing,” that collected a customer’s IP address and
22
compared it to the list of countries Binance.com had purportedly “restricted” from its platform. The
23
geofencing controls implemented by Binance.com, as Defendants’ intended, were not effective at
24
preventing customers from restricted countries, such as the U.S., from opening accounts and using
25
the Binance.com platform.
26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 25 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 29 of 77

1 81. In fact, Binance.com provided U.S.-based users with instructions for how to evade

2 Binance.com’s geofence. One method was through the use of virtual private networks, or “VPNs.”

3 To evade geo-location tracking monitors, a customer need only use a VPN that “spoofs” the user’s

4 actual location. Instead of marking his or her IP address with a location in the United States, the

5 Binance.com user employs a VPN so that Binance.com’s records will reflect that the user is logging

6 in from a non-U.S. territory supported by Binance.

7 82. At least as early as April 2019, Binance.com published a guide on the “Binance

8 Academy” section of its website called “A Beginner’s Guide to VPNs,” which hinted, “you might

9 want to use a VPN to unlock sites that are restricted in your country.”

10 83. One such VPN specifically promoted by Binance is PureVPN, which describes the

11 simple process as follows:

12

13

14

15

16

17

18

19 84. As PureVPN explains, as long as the location the user chooses through his/her VPN is
20 a non-U.S. country supported by Binance.com, the user’s log-in to Binance will proceed unfettered:

21

22

23

24

25

26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 26 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 30 of 77

10

11 85. Binance’s senior management, including Zhao, knew the Binance VPN guide was
12 used to teach U.S. customers to circumvent Binance.com’s IP address-based compliance controls.

13 According to the CFTC Complaint, in a March 2019 chat, Lim explained to his colleagues that “CZ

14 wants people to have a way to know how to vpn to use [a Binance functionality] . . . it’s a biz

15 decision.” And in an April 2019 conversation between Binance’s Chief Financial Officer and Lim

16 regarding Zhao’s reaction to controls that purported to block customers attempting to access Binance

17 from U.S.-based IP addresses, Lim said: “We are actually pretty explicit about [encouraged VPN

18 use] already – even got a fking guide. Hence CZ is ok with blocking even usa.”

19 86. Binance senior management, including Lim, have used other workarounds to
20 indirectly instruct Binance.com customers to evade Binance’s IP address-based compliance controls.

21 For example, according to the CFTC Complaint, in a July 8, 2019 conversation regarding customers

22 that ought to have been “restricted” from accessing the Binance platform, Lim explained to a

23 subordinate: “they can use vpn but we are not supposed to tell them that . . . it cannot come from

24 us…but we can always inform our friends/third parties to post (not under the umbrella of Binance)

25 hahah.”

26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 27 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 31 of 77

1 Defendants’ Failure to Implement KYC and AML Procedures Enabled Bad Actors to
Launder Crypto at the Binance Crypto-Wash Enterprise
2
87. Even though Binance.com operated in substantial part in the U.S., Binance’s KYC
3
and AML protocols, as required by the BSA, were inadequate and essentially nonexistent and failed
4
to come close to industry standards. Defendants’ decision to prioritize growth over compliance with
5
U.S. legal requirements meant that it facilitated billions of dollars of cryptocurrency transactions on
6
behalf of its customers without implementing appropriate KYC procedures or conducting adequate
7
transaction monitoring.
8
88. Thieves laundered stolen cryptocurrency through Binance.com because Binance
9
failed to implement security measures that would confirm its accountholders lawfully possessed the
10
cryptocurrency deposited in Binance.com accounts, including the ones in which Plaintiffs’ stolen
11
cryptocurrency were deposited.
12
89. A primary way that Binance.com facilitated transactions by bad actors was by
13
permitting customers to open accounts, trade crypto on its exchange, and withdraw substantial
14
amounts of cryptocurrency without requiring more than a user’s email address and password. Unlike
15
legitimate virtual currency exchanges, Binance.com did not require these users to validate their
16
identity information by providing official identification documents, given that Binance.com does not
17
require an identity at all. Accounts were therefore easily opened anonymously, including by users in
18
the United States within Washington.
19
90. Binance’s practices encouraged cryptocurrency hackers and thieves to steal
20
cryptocurrency and launder it at Binance.com by breaking the cryptocurrency into amounts of 2 BTC
21
or less, depositing it at Binance.com, converting the illegally-obtained asset, and withdrawing it from
22
Binance.com – all without providing identification. As a direct and proximate result of Defendants
23
and co-conspirators failure to comply with KYC and AML rules and regulations, Plaintiffs and the
24
Class had crypto stolen and laundered at the Binance Crypto-Wash Enterprise.
25
91. Due in part to Binance’s failure to implement KYC and an effective AML program,
26
bad actors used Binance.com’s exchange in various ways, including: (i) operating mixing services

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 28 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 32 of 77

1 that obfuscated the source and ownership of cryptocurrency; (ii) transacting illicit proceeds from

2 ransomware variants; and (iii) moving proceeds of darknet market transactions, exchange hacks, and

3 various internet-related scams.

4 92. For any crypto asset traded on its exchange, Binance needed individuals or entities to

5 make markets in that cryptocurrency. To attract market makers, Binance rewarded them with “VIP”

6 status, which conferred upon them certain benefits, including discounted transaction fees. Binance

7 assessed a user’s VIP status based on their prior 30-day trading volume and the user’s holdings in

8 Binance’s proprietary token, BNB. The benefits increased in value as did the VIP user’s trading

9 volume and value of BNB holdings. VIP users were an important part of Defendant’s business

10 model, and a significant number were U.S. users.

11 93. Binance.com had two “levels” or “tiers” of user accounts. Until in or around August

12 2021, Binance and its co-conspirators allowed users to open a “Level 1” or “Tier 1” account without

13 submitting any KYC information. Instead, users could open Level 1 accounts simply by providing

14 an email address and a password. Binance required no other information, such as the user’s name,

15 citizenship, or location.

16 94. A Level 1 account holder could deposit virtual currency into their account, and then

17 transact in an unlimited number of virtual currencies. While Level 1 accounts had certain

18 limitations, including a virtual currency withdrawal limit of up to the value of two BTC per day,

19 Binance allowed users to open multiple Level 1 accounts by providing a new email address for each

20 account, which effectively circumvented the withdrawal limit. Even if a user adhered to the daily

21 two BTC withdrawal limit on a single account, for most of Binance’s existence, the user could still

22 withdraw thousands – and sometimes tens of thousands – of U.S. dollars in cryptocurrency due to

23 the rising value of a single Bitcoin, which increased in value from approximately $3,000 in

24 December 2018 to $63,000 in April 2021. To access greater withdrawal limits within a single

25 account, users could open a “Level 2” or “Tier 2” account by submitting KYC information,

26 including the user’s name, citizenship, residential address, or government issued identification

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 29 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 33 of 77

1 document or number. During the Class Period, Level 1 accounts comprised the vast majority of the

2 user accounts on Binance.com.

3 95. Defendants had actual knowledge that their KYC and AML policies were inadequate

4 but knowingly kept them in place to drive revenue and profit. Defendants knew that U.S. users, in

5 violation of U.S. law, accessed Binance.com with a VPN and got around KYC by breaking down

6 withdrawals into amounts of up to two BTC per day.

7 96. According to a chat referenced in the CFTC Complaint, in February 2019, Lim

8 chatted to CZ: “a huge number” of Binance’s “TIER 1 [meaning customers trading via the two BTC-

9 no KYC loophole] could be U.S. citizens in reality. They have to get smarter and VPN through non-

10 U.S. IP.” And, according to the CFTC Complaint, CZ stated during a management meeting in June

11 2019 that the “under 2 BTC users is [sic] a very large portion of our volume, so we don’t want to

12 lose that,” although he also understood that due to “very clear precedents,” Binance’s policy of

13 allowing “those two BTCs without KYC, this is definitely not possible in the United States.”

14 97. According to a January 2019 chat referenced in the CFTC Complaint between Lim

15 and a senior member of the compliance team discussing their plan to “clean up” the presence of U.S.

16 customers on Binance, Lim explained: “Cz doesn’t wanna do us kyc on [binance].com.” And

17 according to the CFTC Complaint, Lim acknowledged in February 2020 that Binance had a financial

18 incentive to avoid subjecting customers to meaningful KYC procedures, as Zhao believed that if

19 Binance’s compliance controls were “too stringent” then “[n]o users will come.”

20 98. According to the CFTC Complaint, in an October 2020 chat between Lim and a

21 Binance colleague, Lim explained:

22 [Because you attended a telephone conference on which Zhao participated] then you
will also know that as a company, we are probably not going to remove no kyc
23 (email registration) because its too painful . . . i think cz understands that there is risk
in doing so, but I believe this is something which concerns our firm and its
24
survivability. If Binance forces mandatory KYC, then [competing digital asset
25 exchanges] will be VERY VERY happy.

26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 30 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 34 of 77

1 99. According to a May 13, 2021 article in Bloomberg titled Binance Faces Probe by

2 U.S. Money-Laundering and Tax Sleuths, more funds connected with criminal activity flowed

3 through Binance.com than any other crypto exchange:

4 Binance Holdings Ltd. is under investigation by the [United States] Justice


Department and Internal Revenue Service, ensnaring the world’s biggest
5 cryptocurrency exchange in U.S. efforts to root out illicit activity that’s thrived in the
red-hot but mostly unregulated market.
6

7 The firm, like the industry it operates in, has succeeded largely outside the scope of
government oversight. Binance is incorporated in the Cayman Islands and has an
8 office in Singapore but says it lacks a single corporate headquarters. Chainalysis Inc.,
a blockchain forensics firm whose clients include U.S. federal agencies, concluded
9 last year that among transactions that it examined, more funds tied to criminal
activity flowed through Binance than any other crypto exchange.
10
100. Defendants Binance and CZ admit in their DOJ Plea Agreements that due to
11
Binance’s “willful failure to implement an effective AML program, [Binance] processed transactions
12
by users who operated illicit mixing services and laundered proceeds of darknet market transactions,
13
hacks, ransomware, and scams.”
14
101. Instead of preventing bad actors from using Binance.com as required under U.S. law,
15
Defendants took steps to ensure bad actors had access to the Binance Crypto-Wash Enterprise by
16
turning a blind eye to the wide variety of money and cryptocurrency laundering they knowingly
17
facilitated through Binance.com. As of May 2022, Binance had not filed a single Suspicious
18
Activity Report (“SAR”) in the United States. According to the FinCEN Consent Order, however,
19
“FinCEN identified well over a hundred thousand suspicious transactions that Binance failed to
20
timely and accurately report to FinCEN.” In fact, according to the FinCEN Consent Order,
21
Binance’s former CCO “reported to other Binance personnel that the senior management policy was
22
to never report any suspicious transactions.”
23
102. The unreported suspicious transactions fall into several categories, including
24
ransomware, terrorist financing, high-risk jurisdictions, darknet markets and scams. Ransomware is
25
malicious software that restricts the victim’s access to a computer in exchange for a specified
26
ransom, usually paid in bitcoin. If the specified ransom is not paid, the victim may be threatened

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 31 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 35 of 77

1 with the loss or exposure of their personal data, including personally identifiable information (“PII”),

2 such as account numbers and social security numbers. According to the FinCEN Consent Order:

3 “[s]ome ransomware operators, including those located in Iran and North Korea, have

4 purposefully targeted U.S. hospitals, schools, and other vital public services”; “Binance reportedly

5 became one of the large receivers of ransomware proceeds”; and “Binance was aware of the

6 significant uptick in ransomware activity as early as February 2019.” And even though “Binance

7 was aware of many specific movements of ransomware proceeds through the platform,” Binance

8 failed to file SARs with the FinCEN, according to the FinCEN Consent Order.

9 103. The FinCEN Consent Order lists numerous suspicious transactions involving tens

10 of millions of dollars, which Binance ignored and failed to file SARs. According to the FinCEN

11 Consent Order, “Binance addresses transacted directly with CVC [convertible virtual currency - the

12 preferred payment method of ransomware perpetrators] obtained via attacks associated with at least

13 24 different unique strains of ransomware, including: Bitpaymer, Cerber, Cryptolocker, CryptoWall,

14 CrySIS-Dharma, Erebus, Hermes, Locky, NetWalker, NotPetra, Nozelesn, Phobos, Popotic, Ryuk,

15 SamSam, Satan, Snatch, Sodinokibi, Spora, TorrentLocker, and both strains of WannaCry.”

16 104. In 2019, even though Binance.com deposit addresses were directly linked to millions

17 of dollars’ worth of Nozelesn ransomware proceeds, “Binance’s former Chief Compliance Officer

18 instructed his team to take no action as the addresses were associated with a high-value client who

19 had indirect exposure to a darknet market.” And when Binance was notified by law enforcement of

20 suspicious activity, it often resisted cooperating and demanded indemnification before proving any

21 reporting.

22 105. Binance’s lack of KYC and AML procedures also enabled numerous terrorist

23 organizations to benefit from Binance’s platform. According to the FinCEN Consent Order,

24 “Binance user addresses were found to interact with bitcoin wallets associated with the Islamic State

25 of Iraq and Syria (ISIS), Hamas’ Al-Qassam Brigades, Al Qaeda, and the Palestine Islamic Jihad

26 (PIJ).”

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 32 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 36 of 77

1 106. According to the FinCEN Consent Order, Binance had significant, ongoing exposure

2 to Russian illicit finance, including:

3 (i) processing hundreds of millions of dollars in transactions for a CVC exchange co-
owned by a Russian citizen who pled guilty to money laundering in February 2023,
4 including transactions effected after this individual’s guilty plea; (ii) processing
several million dollars for a CVC exchange that allowed its users to “cash out” at a
5
Russian bank designated by OFAC and that had substantial exposure to the Russian
6 darknet market Hydra Market; and (iii) as recently as the summer of 2023,
continuing to effect transactions with the darknet market Russia Market, one of the
7 largest cybercrime service websites in the world.
8 107. Between August 2017 and April 2022, there were direct transfers of approximately
9 $106 million in bitcoin to Binance.com wallets from Hydra, a popular Russian darknet marketplace

10 frequently utilized by criminals that facilitated the sale of illegal goods and services. These transfers

11 occurred over time to a relatively small number of unique addresses, which indicates “cash out”

12 activity by a repeat Hydra user, such as a vendor selling illicit goods or services.

13 108. From February 2018 to May 2019, Binance processed more than $275 million in
14 deposits and more than $273 million in withdrawals from BestMixer – one of the largest

15 cryptocurrency mixers in the world until it was shut down by Dutch authorities in May 2019.

16 109. According to the CFTC Complaint, in February 2019, after receiving information
17 “regarding HAMAS transactions” on Binance, Lim explained to a colleague that terrorists usually

18 send “small sums” as “large sums constitute money laundering.” Lim’s colleague replied: “can

19 barely buy an AK47 with 600 bucks.” And referring to certain Binance.com customers, including

20 customers from Russia, Lim acknowledged in a February 2020 chat: “Like come on. They are here

21 for crime.” Binance’s Money Laundering Reporting Officer agreed that “we see the bad, but we

22 close 2 eyes.”

23 110. Even when illicit actors or high-risk users were identified in certain instances,
24 Defendants allowed those individuals to continue to access the platform - particularly if they were

25 VIP users. Defendant CZ was against getting rid of users who were affiliated with illegal activities

26 and if an account was identified as suspicious, his preferred method of handling the situation was for

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 33 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 37 of 77

1 the user to create a new account. For example, Defendants Binance and CZ admit in their DOJ plea

2 agreements to the following from the DOJ SOF:

3 (a) In July 2020, Binance’s chief compliance officer (“Individual 1” or

4 “Binance’s CCO”) and others discussed a VIP user who was off boarded after being publicly

5 identified as among the “top contributors to illicit activity.” Individual 1 wrote that, as a general

6 matter, Binance’s compliance and investigation teams should check a user’s VIP level before off

7 boarding them, and then Binance.com could “give them a new account (if they are important/VIP)”

8 with the instructions “not to go through XXX channel again.”; and

9 (b) In another conversation, Binance’s CCO referenced Hydra. With respect to

10 the same specific VIP user, Binance’s CCO wrote, “[c]an let him know to be careful with his flow of

11 funds, especially from darknet like hydra . . . [h]e can come back with a new account . . . [b]ut this

12 current one has to go, its tainted.”

13 111. According to the CFTC Complaint, Defendant Lim’s instruction to a Binance

14 employee to allow a customer “very closely associated with illicit activity” to open a new account

15 and continue trading on the platform is consistent with CZ’s business strategy, which has counseled

16 against off-boarding customers even if they presented regulatory risk. The CFTC Complaint cited a

17 September 2020 chat where Lim explained to Binance employees that they “Don’t need to be so

18 strict” and “Offboarding = bad in cz’s eyes.”

19 112. According to the FinCEN Consent Order, “Binance also received substantial proceeds

20 from the September 2018 hack of the Zaif exchange by facilitating hundreds of transactions

21 involving stolen funds. Binance acknowledged that CVC wallet addresses on Binance were used to

22 launder 1,451.7 bitcoin (over $9.5 million) from the hack, which was broken into 1.99-2 (over

23 $13,000) bitcoin transactions.” According to the FinCEN Consent Order, “A senior Binance

24 manager recommended against closing these accounts, stating, ‘I think there is no meaning to take

25 more effort to these addresses. It’s a type of standard money laundering…’”

26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 34 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 38 of 77

1 113. According to the CFTC Complaint, Lim has displayed a nuanced understanding of

2 applicable regulatory requirements and the potential individual liability that may accompany a

3 failure to comply with U.S. law. For example, in October 2020 Lim chatted to a colleague:

4 US users = CFTC = civil case can pay fine and settle

5 no kyc = BSA act [sic] = criminal case have to go [to] jail


6 In Violation of U.S. Law, Binance.com Permitted Transactions from Anonymous Users in
the United States and by Users from Sanctioned Jurisdictions
7
114. A substantial amount of cryptocurrency theft is perpetrated by users located in
8
sanctioned nations and Defendants were aware that Binance.com had a significant customer base
9
from comprehensively sanctioned jurisdictions from its inception. For example, according to a
10
February 1, 2023 report on Chainalysis.com titled 2022 Biggest Year Ever For Crypto Hacking with
11
$3.8 Billion Stolen, Primarily from DeFi Protocols and by North Korea-linked Attackers, in 2022,
12
“North Korea-linked hackers such as those in cybercriminal syndicate Lazarus Group” stole “an
13
estimated $1.7 billion worth of cryptocurrency across several hacks.” Additionally, individuals and
14
groups based in Russia, some of whom have been sanctioned by the United States, “account for a
15
disproportionate share of activity in several forms of cryptocurrency-based crime,” according to the
16
2022 Crypto Crime Report by Chainalysis. According to that report, approximately $400 million in
17
crypto illegally obtained through ransomware in 2021 was affiliated with Russia.
18
115. Nevertheless, Defendants refused to implement policies required under U.S. law in
19
order to prevent bad actors from sanctioned nations from using Binance.com’s platform. Since a
20
substantial amount of cryptocurrency theft is perpetrated by individuals located in sanctioned
21
jurisdictions, Defendants’ failure to restrict those transactions proximately caused the laundering of
22
stolen crypto at the Binance Crypto-Wash Enterprise.
23
116. Defendants knew that U.S. law prohibited U.S. persons from conducting certain
24
financial transactions with countries, groups, entities, or persons sanctioned by the U.S. government.
25
Defendants knew that Binance.com serviced users from these comprehensively sanctioned
26
jurisdictions and that these users were prohibited from conducting transactions with U.S. persons.

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 35 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 39 of 77

1 Defendants further knew that Binance.com’s matching engine, which matched customer bids and

2 offers to execute cryptocurrency trades, had been designed to execute cryptocurrency trades based

3 on price and time without regard to whether the matched customers were prohibited by law from

4 transacting with one another.

5 117. Defendants knew that Binance.com did not block transactions between users subject

6 to U.S. sanctions and U.S. users and that its matching engine would necessarily cause such

7 transactions, in violation of U.S. law. Nevertheless, Defendants did not implement the necessary

8 controls that would have prevented Binance.com from causing U.S. users to conduct cryptocurrency

9 transactions with users in comprehensively sanctioned jurisdictions. Accordingly, Defendant Zhao

10 and others knew that Binance.com would violate U.S. law by matching U.S. users with users in

11 comprehensively sanctioned jurisdictions, but it did not implement effective controls to prevent such

12 sanctions violations from occurring.

13 118. According to the DOJ SOF, Individual 1 was aware of developments in the U.S.

14 sanctions laws through regular email updates regarding U.S. sanctions from OFAC and other third

15 parties. Individual 1 disseminated some of this information about U.S. sanctions to colleagues and

16 senior leaders, including CZ.

17 119. According to the DOJ SOF, in an October 2018 chat, Individual 1 sent a message to

18 Zhao about the sanctions risk to Binance.com’s business and the need to develop a sanctions

19 strategy: “Cz I know it’s a pain in the ass but its [sic] my duty to constantly remind you . . . [a]re we

20 going to proceed to block sanctioned countries ip addresses ([as] we currently have users from

21 sanction countries on [Binance ].com)[.]” Individual 1 continued to note, “[d]ownside risk is if

22 fincen or ofac has concrete evidence we have sanction [sic] users, they might try to investigate or

23 blow it up big on worldstage.” While Zhao responded “yes, let’s do it,” Zhao and Binance senior

24 management knew that IP address blocks could be circumvented by users accessing Binance through

25 a VPN. Binance did not, in any event, block IP addresses of sanctioned countries at that time.

26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 36 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 40 of 77

1 120. Senior leaders understood that Binance.com risked violating sanctions laws. For

2 example, on or about June 9, 2019, after a meeting among senior leaders about Binance’s U.S.

3 strategy, CZ explained Binance.com’s sanctions risk to another senior leader: “The United States has

4 a bunch of laws to prevent you and Americans from any transaction with any terrorist,” adding, “you

5 only need to serve Americans or service U.S. sanctioned country” and then Binance would need to

6 “give all data” to the U.S. government.

7 121. Knowing the risk of violating U.S. sanctions, CZ authorized a remediation of

8 Binance.com’s sanctions risk between late 2018 and early 2019, whereby Binance.com’s compliance

9 team would identify users from comprehensively sanctioned jurisdictions and work with Binance’s

10 operations team to implement controls to prevent those users from accessing the platform. However,

11 as Defendants Binance and CZ admit in the DOJ Plea Agreements, Defendants refused to devote

12 sufficient resources to the remediation effort so Binance.com continued to permit users from

13 sanctioned jurisdictions.

14 122. According to the DOJ SOF, Individual 1 explained the goal of the remediation was to

15 “ensure OFAC compliance” and “ensure we have documented records and steps taken should we be

16 approached by various regulators.” However, senior Binance leaders including CZ and Individual 4

17 (Binance’s operations director and member of senior management) knew that the remedial measures

18 Binance.com purported to implement, such as limited KYC and IP blocking, would be ineffective,

19 since most users at that time provided Binance.com with limited KYC information, and users could

20 easily access Binance’s platform by using VPNs to change their IP address to an address associated

21 with a country that was not comprehensively sanctioned.

22 123. Despite Binance.com’s purported remediation in 2018 and 2019, users in the United

23 States and from comprehensively sanctioned countries continued to access Binance.com, and

24 Binance’s matching engine continued to cause transactions between U.S. persons and users in

25 comprehensively sanctioned jurisdictions, in violation of U.S. law.

26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 37 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 41 of 77

1 124. In November 2019, about a year after Binance.com claimed it had begun to block

2 users in comprehensively sanctioned jurisdictions, an FBI inquiry caused Binance.com to identify

3 approximately 600 “verified level 2” users from Iran.

4 125. According to Defendants’ own data detailed in the DOJ SOF, between August 2017

5 and October 2022, Binance caused millions of dollars of transactions between U.S. users and users

6 in other comprehensively sanctioned jurisdictions, including Cuba, Syria, and the Ukrainian regions

7 of Crimea, Donetsk, and Luhansk. Defendants profited from the transactions that it caused in

8 violation of IEEPA and various U.S. sanctions regimes.

9 126. According to the settlement agreement between Binance and the OFAC, Binance.com

10 permitted at least 1,667,153 virtual currency transactions valued at approximately $706,068,127 in

11 apparent violation of the below U.S. sanctions programs:

12 (a) Iran: Binance.com matched and executed 1,205,784 trades totaling

13 $599,515,938 in virtual currency and futures products between U.S. persons and persons located in

14 Iran in apparent violation of the prohibition against the direct or indirect exportation, reexportation,

15 sale or supply of goods or service to Iran.

16 (b) Syria: Binance.com matched and executed 42,609 trades totaling $17,965,226

17 in virtual currency and futures products between U.S. persons and persons located in Syria in

18 apparent violation of the prohibition against the direct or indirect exportation, reexportation, sale or

19 supply of goods or service to Syria.

20 (c) North Korea: Binance.com matched and executed 80 trades totaling

21 $43,745.88 in virtual currency and futures products between U.S. persons and persons located in Iran

22 in apparent violation of the prohibition against the direct or indirect exportation, reexportation, sale

23 or supply of goods or service to North Korea.

24 (d) Crimea Region of Ukraine: Binance.com matched and executed

25 409,295 trades totaling $86,977,789 in virtual currency and futures products between U.S. persons

26 and persons located in the Crimea Region of Ukraine in apparent violation of the prohibition against

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 38 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 42 of 77

1 the direct or indirect exportation, reexportation, sale or supply of goods or service to the Crimea

2 Region of Ukraine.

3 (e) Cuba: Binance.com matched and executed 9,315 trades totaling $1,535,225 in

4 virtual currency and futures products between U.S. persons and persons located in Cuba in apparent

5 violation of the prohibition against the direct or indirect exportation, reexportation, sale or supply of

6 goods or service to Cuba.

7 127. Had Defendants implemented sufficient controls to prevent U.S. users from

8 transacting with users in comprehensively sanctioned jurisdictions, it could have prevented

9 Binance.com’s matching engine from causing those users to transact on Binance.com’s platform.

10 Binance Created Binance.US to Distract Regulators so Binance.com Could Continue Doing


“Business as Usual” with U.S. Customers and Bad Actors
11
128. Defendants knew Binance.com’s substantial U.S. user base required it to register with
12
FinCEN and comply with the BSA. Rather than registering with FinCEN and complying with the
13
BSA, in furtherance of the Binance Crypto-Wash Enterprise, Defendants established Binance.US as
14
a U.S.-based exchange in 2019, which would register with FinCEN and conduct KYC, and
15
purportedly be targeted for Binance’s U.S. users. Binance.US registered as an MSB with FinCEN in
16
or around June 2019. Binance.US was wholly owned by CZ through the legal entity BAM Trading
17
Services, Inc.
18
129. In reality, a primary purpose of Binance.US was to enable Binance.com to continue
19
evading U.S. legal and regulatory requirements and reduce regulatory pressure on Binance.com.
20
Even though Binance blocked some U.S. users who did not use a VPN on Binance.com and
21
redirected them to Binance.U.S., Defendants continued to allow U.S.-based users to use
22
Binance.com with a VPN and took steps to ensure that some of the largest U.S. users remained on
23
the Binance.com platform.
24
130. CZ, who controlled the operations of Binance.US, kept information reflecting
25
Binance.US’s customer base secret even from certain senior managers and was cautious about
26
sharing data with a broad audience. According to the CFTC Complaint, in a March 2019 discussion

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 39 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 43 of 77

1 regarding the circulation of data that categorized Binance users by geographic location, CZ said,

2 “Let me see it first then, and not distribute it, especially guys who have to deal with US regulators.”

3 And in an August 2020 chat referenced in the CFTC Complaint, CZ instructed a Binance employee

4 that transaction volume data concerning U.S. [Application Program Interface] customers should not

5 be published to a group; rather, such data should be sent only to CZ.

6 131. The idea for the creation of Binance.US as a distraction for U.S. regulators was

7 proposed in late 2018 when Binance engaged a consultant for managing its risk related to U.S. law

8 enforcement. The consultant outlined various aspects of Binance’s exposure to U.S. laws, including

9 federal MSB registration, BSA compliance, AML policies and procedures, sanctions laws, and state

10 money transmitting licensing, among other legal and regulatory requirements. The consultant

11 proposed various avenues through which Defendants could mitigate Binance’s regulatory exposure,

12 ranging from the “low-risk” option of fully complying with U.S. laws, the “moderate-risk” option of

13 establishing a formal U.S. presence subject to U.S. laws that would absorb U.S. regulatory scrutiny,

14 and the “high-risk” option of maintaining the status quo, whereby Binance would continue to operate

15 in the U.S. without taking steps to comply with U.S. laws. The consultant further provided guidance

16 for Defendants to pursue the “moderate-risk” option: establishing a U.S. entity, indirectly controlled

17 by Binance, which would become the focus of U.S. law enforcement and regulatory authorities and

18 allow Binance to continue to profit from the U.S. market.

19 132. Although Defendants did not adopt the consultant’s recommendations as offered,

20 Binance’s senior leaders decided to create and launch a U.S.-based exchange that would register

21 with FinCEN and conduct KYC on all users. Defendants’ “retail” users would, gradually, be

22 directed to move from Binance.com to the new U.S.-based exchange. But Defendants would

23 develop and execute various strategies to allow some high-volume, VIP U.S. users to continue to

24 access Binance.com. Importantly, any user that desired to continue using Binance.com needed only

25 a VPN to do so.

26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 40 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 44 of 77

1 133. According to the DOJ SOF, in February 2019, CZ established “U.S. Exchange and

2 Main Exchange - Compliance [P]arameters” within which Binance would allow U.S. users from

3 U.S.-located internet protocol (IP) addresses with non-U.S. KYC information to continue to access

4 Binance.com through an API. A senior manager advised CZ that “U.S. legal” had identified a

5 strategy “to allow the US big traders to be able [] to trade via API on the main site, but not

6 everyone.” CZ proposed that these U.S. users could “remain on main exchange [Binance] or move

7 over to US exchange. However if they want to move over to US exchange, they have to perform

8 US KYC.”

9 134. In or around June 2019, Binance publicly announced that it would block U.S. users

10 from Binance.com and launch a separate U.S. exchange. According to the DOJ SOF, Zhao and

11 Individuals 1 and 2 helped launch the new U.S. exchange, including registering it as an MSB with

12 FinCEN and obtaining state money transmitting licenses (“MTLs”). Individual 2 reported to

13 Binance’s other senior leaders regarding the status of the entity’s MSB registration and MTLs, which

14 they understood the new entity would need to operate lawfully in the United States.

15 135. As described above and detailed in the DOJ SOF, although Binance announced it

16 would block U.S. users and establish a separate exchange that would serve the U.S. market, Binance

17 retained a substantial portion of its U.S. user base on Binance.com, with a particular focus on the

18 largest U.S.-based VIPs, including the trading firms that made markets on Binance.com. On or

19 about June 3, 2019, Zhao sought and requested information regarding the number of U.S. VIPs on

20 Binance.com as identified by KYC, and his assistant informed him that Binance.com had more than

21 1,100 U.S. KYC VIP users. On a June 9, 2019 recorded call among senior Binance leaders,

22 including Zhao, Individual 3 stated that Binance had more than 3,500 VIPs from the United States,

23 based on KYC and IP address information, and the total number of U.S. and non-U.S. VIP and

24 enterprise users accounted for more than 70% of Binance.com’s revenue. On a June 25, 2019 call

25 among senior leaders, Individual 3 further noted that Binance’s approximately 11,000 VIPs

26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 41 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 45 of 77

1 accounted for more than 70% of its trading revenue. Of that 70% of trading revenue, U.S. VIPs

2 accounted for about one-third.

3 136. According to the DOJ Information, rather than lose high-volume U.S. VIP users,

4 Binance employees, acting on instruction from Binance’s senior leaders, including Zhao and

5 Individuals 1, 3, and 4, encouraged such users to conceal and obfuscate their U.S. connections,

6 including by creating new accounts and submitting non-U.S. KYC information in connection with

7 those accounts. Senior Binance leaders discussed this strategy on internet-based calls in or around

8 June 2019.

9 137. For example, during a June 25, 2019 call alleged in the DOJ Information, including,

10 among others, Zhao and Individuals 1, 3, and 4, the participants discussed and agreed to strategies to

11 keep U.S. VIPs on Binance.com and, as Zhao noted to, “achieve a reduction in our own losses and,

12 at the same time, to be able to have U.S. supervision agencies not cause us any troubles” and to

13 achieve the “goal” of having “US users slowly turn into to [sic] other users.” Zhao acknowledged

14 that Binance “cannot say this publicly, of course.”

15 138. As alleged in the DOJ Information, during the same call on or around June 25, 2019,

16 Binance employees and executives, including Individuals 3 and 4, told Zhao that they were

17 implementing the plan by contacting U.S. VIP users “offline,” through direct phone calls, “leav[ing]

18 no trace.” If a U.S. VIP user owned or controlled an offshore entity, i.e., located outside of the

19 United States, Binance’s VIP team would help the VIP user register a new, separate account for the

20 offshore entity and transfer the user’s VIP benefits to that account, while the user transferred their

21 holdings to the new account. As Binance’s VIP manager acknowledged, however, some of these

22 offshore entities were owned by U.S. persons. On the same call on or around June 25, 2019,

23 Individual 3 described a script that Binance employees could use in communications with U.S. VIPs

24 to encourage them to provide non-U.S. KYC information to Binance by falsely suggesting that the

25 user was “misidentified” in Binance’s records as a U.S. customer. Zhao authorized and directed this

26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 42 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 46 of 77

1 strategy, explaining on the call, “[W]e cannot say they are U.S. users and we want to help them. We

2 say we mis-categorized them as U.S. users, but actually they are not.”

3 139. Also during the call on or around June 25, 2019, Individual 1 provided guidance on

4 what Binance should not do: “We cannot advise our users to change their KYC. That’s, that’s of

5 course against the law.” Individual 1 provided an alternative route to the same end: “But what we

6 can tell them is through our internal monitoring, we realize that your account exhibits qualities

7 which makes us believe it is a US account . . . if you think we made a wrong judgment, please do the

8 following, you know, and we have a dedicated customer service VIP service officer.” Individual 1

9 described Defendants’ plan as “international circumvention of KYC.”

10 140. According to the DOJ Information, Defendants agreed to and implemented this

11 strategy to keep U.S. VIP users on Binance.com as documented in an internal document titled “VIP

12 handling.” Document metadata reflects that the “VIP handling” document was last modified by

13 Individual 1 on June 27, 2019.

14 141. The “VIP handling” document provided templates for messages that employees

15 would send to U.S. users “in batches . . . as recommended by CZ” describing the impending and

16 purported block of U.S. users from Binance.com and launch of Binance.US. The document also

17 provided scripts for Binance representatives to use in follow-up communications by phone or

18 through an encrypted internet-based messaging service to help U.S. users continue to access

19 Binance.com despite the purported block.

20 142. For VIP users that had submitted U.S. KYC documents, the “VIP handling”

21 document instructed Binance representatives to, among other things, “[m]ake sure the user has

22 completed his/her new account creation with no US documents allowed,” and to “[m]ake sure to

23 inform user to keep this confidential.” The document further instructed representatives: “We cannot

24 tell users in any way we are changing their KYC, this is not compliant. We are basically correcting

25 previously inaccurate records in light of new evidence.”

26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 43 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 47 of 77

1 143. For VIP users that had not submitted KYC information and were blocked due to

2 accessing Binance via a U.S. IP address, the “VIP handling” document instructed Binance

3 representatives to surreptitiously counsel the user to hide their U.S. location by, among other

4 things, “[i]nform the user that the reason why he/she cant [sic] use our [binance.com url] is because

5 his/her IP is detected as US IP [sic],” and “[i]f the user doesn’t get the hint, indicate that IP is the

6 sole reason why he/she can’t use .com.” The document further instructed representatives not to

7 “[e]xplicitly instruct user to use different IP. We cannot teach users how to circumvent controls. If

8 they figure it out on their own, its [sic] fine.”

9 144. Through these strategies, including after Binance.US went live in September 2019,

10 Binance maintained a substantial number of U.S. users on Binance.com, including U.S.-based VIP

11 users and bad actors, that at times conducted virtual currency transactions equivalent to billions of

12 U.S. dollars per day, helping provide the liquidity necessary for Binance.com.

13 145. Defendants’ strategy of launching Binance.US to enable Binance.com to continue

14 doing business in the U.S. was successful. By September 2020, Binance.com attributed

15 approximately 16% of its total registered user base to the United States, more than any other country

16 on Binance.com, according to an internal monthly report that listed the approximate number and

17 percentage of registered users by country. The following month, Binance.com removed the United

18 States label from this report and recategorized U.S. users with the label “UNKWN.” In October

19 2020, according to the internal monthly report, “UNKWN” users represented approximately 17% of

20 Binance.com’s registered user base.

21 146. According to Binance.com’s own transaction data, U.S. users conducted trillions of

22 dollars in transactions on the platform between August 2017 and October 2022 alone, generating

23 approximately $1,612,031,763 in profit for Binance.

24 Plaintiffs and the Class Suffered Financial Harm from the Binance Crypto-Wash
Enterprise
25
147. As a result of Binance’s conduct and systemic failures to require KYC and implement
26
AML, Plaintiffs and Class Members have been damaged.

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 44 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 48 of 77

1 148. For example, commencing on August 8, 2022, an unknown hacker stole from

2 Plaintiff Khanna several cryptocurrency assets valued at approximately One Million Five Hundred

3 Thousand Dollars ($1,500,000.00) that had been stored in Plaintiff Khanna’s account at U.S.-based

4 cryptocurrency exchange Coinbase, including the following:

5 1,267,382 USDT

6 205,145 SuperRare
636 Loopring Coin
7
133,791 SPELL
8
24.19283183 BTC
9
18.13460089 ETH
10
149. After tracing several of those assets and determining that some of them were
11
converted into other cryptocurrency assets, expert cryptographic tracers concluded that many of
12
Plaintiff Khanna’s assets were transferred in a series of transactions to a collection of deposit
13
addresses at Binance (the “BINANCE Addresses”) believed to be owned, controlled, or maintained
14
by the John Doe hacker, to wit:
15
Funds
16 Address to
Transaction Hash Wallet Address Under
at Binance
Claim
17
0x22ad12800ad9092f599fb4c38cc
73ee8caf81b3b9c2dca8d647fe2115 93,010 USDT
18
5287a34
19 0x22ad12800ad9092f599fb4c38cc
100,008
73ee8caf81b3b9c2dca8d647fe2115 0x1469A08edC02628
0x264940FcbC20C83aA USDT
5287a34 c8cd2096f062e2cB9b
20 C99B2Eb1d4C35462614c
0x2c46310ba9dbbf8bac4e616ac1a 08D8136
2D2 199,016
21 438f71e9c43ac1e9d4ea86dde13b4
USDT
b7f3f981
22 0x2c46310ba9dbbf8bac4e616ac1a
103,931
438f71e9c43ac1e9d4ea86dde13b4
USDT
23 b7f3f981

24 495,965 USDT

25
0x97c8afa8c340FC08510 0x2c46310ba9dbbf8bac4e616ac1a
26 EDfDaFe102Fb2e4198d0 438f71e9c43ac1e9d4ea86dde13b4 13,773 USDT
D b7f3f981

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 45 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 49 of 77

1
Funds
Address to
2 Transaction Hash Wallet Address Under
at Binance
Claim
3 0x2c46310ba9dbbf8bac4e616ac1a
438f71e9c43ac1e9d4ea86dde13b4 17,063 USDT
4 b7f3f981
0x2c46310ba9dbbf8bac4e616ac1a 0x1469a08edc02628c
5 438f71e9c43ac1e9d4ea86dde13b4 8cd2096f062e2cb9b08 21,075 USDT
b7f3f981 d8136
6 0x2c46310ba9dbbf8bac4e616ac1a
438f71e9c43ac1e9d4ea86dde13b4 15,997 USDT
7 b7f3f981
0x2c46310ba9dbbf8bac4e616ac1a
8 438f71e9c43ac1e9d4ea86dde13b4 65,882 USDT
b7f3f981
9
133,790 USDT
10

11 1bf42d0f36a813978022567b7e514
5.02750169
eb933b1620a57df0a96f23418b580
12 BTC
6cc0f9
0664848c700eafaebb343259affdad 1bwjumca556fSAh8V
13 1N18i5qBGqiiKt7acde6ot 2.92930737
a17211a3586b91e0842ded3a56bee rx3AfbLV8zaFJBd3
PdbjEy4XQyNK BTC
ef145
14 a015681a596f6438e302399552143
1.20516384
a7aceee51ade61524fe6cbc0eae0dc
15 BTC
067d5

16 9.16197290 BTC

17
753eacf66346bc871989838792d22
18 84bc2d7ba7d0cba2cc684cfd50b31
0.93684845
BTC
3f6321
19 9e9d853a49670833b830400eba6c8
2.74810641
3d0f1f99f3bc18ae46108021fffd13
20 ee7f2
BTC
6e982948482cde328a5e0696a8ff7 187nk543XdDVtHQS
21 1Du2V6hGm8NEd9ghv7
4171318ec0a1791cf628005f74390 ThKsiJaxXKcHbyNw 1.50892491
Rihv1pRsgoix55tG gZ BTC
325cee
22
a7c771b68e94fed63cef1e9ea92e63
7a2f59acfaf8de167c5cbfb76bc72d 9.64737522
23
7830 BTC
864a6ba5ea9310c809fc2d05c468d
24
849b833fe32b5eb8e9f5ae6d57c9c 3.47180554
006e5d BTC
25

26 18.31306053 BTC

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 46 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 50 of 77

1
Funds
Address to
2 Transaction Hash Wallet Address Under
at Binance
Claim
3
0xeb6a7bd1f8013ce30f1592e36cbf 0x6AA2cE1Bfa5c5cd
0.59281755
4 332c2173795b16b150765b7bd4da 4463c32c7A7BA40a5
ETH
d873c2fb F16a05fc
5 0xd1ac4951f590c0556ab76dfc4f6a 0xf2F11f67EDBfC460
1.04796255
b04072b9efd57ad605b142aff9364 395089dfF93997aD03
ETH
6 3d7023a 8989bb
0x112c014f03a859781a6995ada3d 0x0Aaa3E7a2695B8cf
1.31286726
7 b31603d33bf3436261d83e398d57 eEffAf4015986ee2C4
0x40B0D99abE32fb4702 ETH
79d8552de 81295b
CF696Af3ffF32970289E3
8 0x112c014f03a859781a6995ada3d 0x0Aaa3E7a2695B8cf
F 0.13414282
b31603d33bf3436261d83e398d57 eEffAf4015986ee2C4
9 ETH
79d8552de 81295b
0x112c014f03a859781a6995ada3d 0x0Aaa3E7a2695B8cf
10 7.0232882
b31603d33bf3436261d83e398d57 eEffAf4015986ee2C4
ETH
79d8552de 81295b
11 0xc366908633e44c3251dcd8135ed 0x0Aaa3E7a2695B8cf
6.26375353
c0800340307a092fc90424677371f eEffAf4015986ee2C4
12 ETH
39727cdb 81295bvt

13 16.37483191 ETH

14

15 150. In all, the following amounts stolen from Plaintiff Khanna were traced to accounts
16 maintained at Binance:

17 629,753 USDT 27.475 BTC 16.371536756 ETH


18 151. Upon information and belief, at least some of the assets at issue that were stolen from
19 Plaintiff Khanna are still housed at Binance.

20 152. As of the date of this filing, the assets stolen from Plaintiff Khanna which are/were
21 located at Binance are valued at approximately Two Million Four Hundred Thousand Dollars

22 ($2,400,000.00).

23 153. The crypto taken from the other Plaintiffs and members of the Class and transferred
24 to Binance.com followed similar types of paths as those described above with respect to Plaintiff

25 Khanna’s crypto. Each of the Plaintiffs and members of the Class had their crypto removed from

26 their wallets as a result of a hack, ransomware, or theft and ultimately laundered at Binance.com. As

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 47 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 51 of 77

1 a direct and proximate result of Binance’s violations of the law and failures described herein,

2 Plaintiffs and Class members suffered financial harm when their digital assets were taken and

3 laundered through Binance.com.

4 Binance and CZ Controlled BAM

5 154. As alleged above, Binance created BAM Trading in 2019 as a de-facto subsidiary to

6 draw the scrutiny of U.S. regulators away from Binance.com. An October 29, 2020 Forbes article

7 titled Leaked Tai Chi Document Reveals Binance’s Elaborate Scheme to Evade Bitcoin Regulators

8 discusses how Binance.US was formed as a distraction, stating in part:

9 The 2018 document details plans for a yet-unnamed U.S. company dubbed the “Tai
Chi entity,” in an allusion to the Chinese martial art whose approach is built around
10 the principle of “yield and overcome,” or using an opponent’s own weight against
him. While Binance appears to have gone out of its way to submit to U.S.
11
regulations by establishing a compliant subsidiary, Binance.US, an ulterior motive is
12 now apparent. Unlike its creator Binance, Binance.US, which is open to American
investors, does not allow highly leveraged crypto-derivatives trading, which is
13 regulated in the U.S.
14 The leaked Tai Chi document, a slideshow believed to have been seen by senior
Binance executives, is a strategic plan to execute a bait and switch. While the then-
15
unnamed entity set up operations in the United States to distract regulators with
16 feigned interest in compliance, measures would be put in place to move revenue in
the form of licensing fees and more to the parent company, Binance. All the while,
17 potential customers would be taught how to evade geographic restrictions while
technological work-arounds were put in place.
18
155. According to the CFTC Complaint, “Binance personnel, including [CZ], have
19
dictated [BAM’s] corporate strategy, launch, and early operations. At [CZ’s] direction, [BAM’s]
20
marketing and branding has mirrored that of Binance.com. [BAM] has licensed Binance’s
21
trademarks to advertise in the United States. [BAM] has also relied on one of Binance’s matching
22
engines through a software licensing agreement.”
23
156. According to the CFTC Complaint, in the first three months of 2021, Binance
24
transferred more than $400 million from BAM to a trading firm managed by CZ (Merit Peak Ltd.),
25
some of which was later sent to the Silvergate Bank account of a Seychelles-incorporated firm called
26
Key Vision Development Limited, which was another entity controlled by CZ.

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 48 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 52 of 77

1 157. A March 8, 2023 article on CNBC.com titled Crypto-focused bank Silvergate is

2 shutting operations and liquidating after market meltdown, stated that Susan Li, a Binance finance

3 executive, had full access to the BAM account at California-based Silvergate Bank, which in May

4 2023 shut down operations and liquidated its assets.

5 158. On June 5, 2023, Reuters reported in an article titled Crypto giant Binance controlled

6 “independent” U.S. affiliate’s bank accounts, that Binance executive Guangyin Chen was authorized

7 by Silvergate Bank to operate five bank accounts belonging to BAM: “Employees at the affiliate,

8 [BAM], had to ask Chen’s team to process payments, even to cover the firm’s payroll, company

9 messages show.”

10 159. The CFTC Complaint states in part:

11 Binance’s corporate organizational chart includes over 120 entities incorporated in


numerous jurisdictions around the world. At times, at least certain of those entities,
12 including Binance Holdings, Binance IE, and Binance Services have commingled
funds, relied on shared technical infrastructure, and engaged in activities to
13
collectively advertise and promote the Binance brand.
14
Binance’s reliance on a maze of corporate entities to operate the Binance platform is
15 deliberate; it is designed to obscure the ownership, control, and location of the
Binance platform . . .
16
Binance is so effective at obfuscating its location and the identities of its operating
17 companies that it has even confused its own Chief Strategy Officer. For example, in
September 2022 he was quoted as saying that “Binance is a Canadian company.”
18
The Chief Strategy Officer’s statement was quickly corrected by a Binance
19 spokesperson, who clarified that Binance is an “international company.”

20 160. Binance does not observe corporate formalities. It has no board of directors but was

21 controlled entirely by CZ at all times materially herein. The CFTC Complaint states: “As part of

22 [an] audit, the Binance employee who held the title of Money Laundering Reporting Officer

23 (“MLRO”) lamented that she ‘need[ed] to write a fake annual MLRO report to Binance board of

24 directors wtf.’ [Chief Compliance Officer Samuel] Lim, who was aware that Binance did not have a

25 board of directors, nevertheless assured her, ‘yea its fine I can get mgmt. to sign’ off on the fake

26 report.”

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 49 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 53 of 77

1 161. According to the CFTC Complaint, CZ has managed all aspects of both

2 Binance.com’s and Binance.US’s operations, stating in part: “Zhao is ultimately responsible for

3 evaluating the legal and regulatory risks associated with Binance’s business activities, including

4 those related to the launch of [BAM].”

5 162. CZ was involved in the hiring of BAM’s first CEO, who reported to and was directed

6 by CZ and the Binance CFO throughout her tenure from June 2019 through about March 2021,

7 according to the SEC Complaint. She referred to Binance as the “mothership” and provided weekly

8 updates to CZ and Binance concerning BAM’s operations. At least for a significant period of time

9 after BAM Trading launched, Binance held and controlled BAM data offshore, and at least for much

10 of 2021, BAM employees could not obtain certain real-time trading data for the Binance.US

11 platform without CZ’s personal approval.

12 163. According to the SEC Complaint, BAM Trading’s second CEO testified to SEC staff

13 that the “level of . . . connection” between Binance and BAM was a “problem” and that he had

14 concluded that BAM “need[ed] to migrate the technology to full [BAM] control.” As of at least

15 BAM’s second CEO’s resignation in August 2021, no such transfer of control had happened.

16 164. According to a June 10, 2023 article on Forbes.com titled 5 Most Surprising

17 Revelations from the SEC’s Binance Lawsuit, Brian Brooks, a former chief executive of Binance.US

18 who resigned three months after taking the job, said that “what became clear to me at a certain point

19 was CZ was the CEO of BAM Trading, not me.”

20 165. According to the CFTC Complaint, CZ micromanaged all aspects of Defendants’

21 operations. For example, in January 2021, a month in which Binance earned over $700 million in

22 revenue, CZ personally approved an approximately $60 expense related to office furniture.

23 Moreover, according to the SEC Complaint, CZ’s approval was required for all BAM expenditures

24 over $30,000 through at least January 30, 2020. BAM regularly sought approval from CZ and

25 Binance concerning routine business expenditures including rent, franchise taxes, legal expenses,

26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 50 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 54 of 77

1 Amazon Web Services fees to host BAM customer data, and even an $11,000 purchase of Binance-

2 branded hooded sweatshirts.

3 166. According to the SEC Complaint, BAM “employees referred to [CZ’s] and Binance’s

4 control of [BAM’s] operations as ‘shackles’ that often prevented [BAM] employees from

5 understanding and freely conducting the business of running and operating the Binance.US platform

6 – so much so that, by November 2020, [BAM’s] then-CEO told Binance’s CFO that her ‘entire team

7 feels like [it had] been duped into being a puppet.’” The same day the Binance.US platform was

8 announced, a consultant for Binance provided Binance with internal guidelines advising that: “On

9 the U.S. launch, it is important to NOT link it to the .COM IP blocking [of U.S. investors]. That

10 would suggest both that Binance is aware of previous violation and that BAM and .COM are alter

11 egos of each other coordinating the work.”

12 167. Binance required that CZ and/or the Binance Back Office Manager had signatory

13 authority over BAM bank accounts, according to the SEC Complaint. Until at least December 2020,

14 the Binance Back Office Manager was a signatory of BAM’s bank accounts. Until at least July

15 2021, she was also a signatory on BAM Trading Trust Company B accounts that contained BAM

16 customers’ fiat deposits.

17 168. Furthermore, Binance’s finance team managed payment of BAM’s expenses,

18 including by executing money transfers between bank accounts and depositing cash injections from

19 Merit Peak when BAM operating funds were low, according to the SEC Complaint. Binance’s

20 finance team was even able to make substantial fund transfers without BAM’s knowledge, including

21 in June 2020 as to billions of dollars in BAM’s own accounts.

22 169. In addition, at least through December 2022, Binance was the designated custodian

23 for crypto assets deposited, held, traded, and/or accrued on BAM, and could authorize transfer of

24 crypto assets, including between various omnibus wallets, without then need for any authorization

25 from BAM, according to the SEC Complaint. And, as of May 2023, CZ still had signatory authority

26 over BAM’s account that held BAM’s customers’ funds.

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 51 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 55 of 77

1 RICO ALLEGATIONS

2 170. Defendants engaged in a fraudulent scheme, common course of conduct and

3 conspiracy to gain market share and generate revenues for Binance by enabling bad actors to launder

4 stolen cryptocurrency through Binance.com.

5 171. To achieve these goals, Defendants set up and managed the Binance Platform,

6 including Binance.com and Binance.US, in a manner that willfully violated U.S. laws and

7 regulations requiring adequate KYC or AML policies so that bad actors and U.S. sanctioned entities

8 could create accounts, engage in cryptocurrency transactions, and deposit and withdraw

9 cryptocurrency. As a direct result of their conspiracy and fraudulent scheme, Defendants generated

10 massive amounts of fees and bad actors laundered cryptocurrency through the Binance Platform

11 which was taken from Plaintiffs and the Class as a result of hacks, ransomware, and theft.

12 The Binance Crypto-Wash Enterprise

13 172. Binance was formed in 2017 and since that time has operated cryptocurrency trading

14 platforms, including the platform located at Binance.com. Defendant CZ was Binance’s primary

15 founder, majority owner, and CEO, made the strategic decisions for Binance, and exercised day-to-

16 day control over its operations and finances. Additionally, in his pursuit of maximizing revenues

17 and market share, CZ oversaw and directed Binance’s strategy of willfully disregarding KYC and

18 AML laws and regulations so that customers could use Binance.com anonymously, from the United

19 States, and from sanctioned jurisdictions.

20 173. Defendant BAM Trading is a Delaware corporation with a principal place of business

21 in Miami, Florida. BAM Management is a Delaware corporation and the parent of BAM Trading

22 and other affiliated entities. When the Binance.US Platform launched in 2019, BAM Management

23 was wholly owned by BAM Management Company Limited, a Cayman Islands company, which in

24 turn was wholly owned by CPZ Holdings Limited, a British Virgin Islands company that was owned

25 and controlled by CZ. During the Class Period, Binance.US advertised on its website that it served,

26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 52 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 56 of 77

1 and was authorized to serve customers in, among other places, the state of Washington, and took

2 steps to become, and became, licensed as a money transmitter in Washington State.

3 174. Zhao, along with a core senior management group, made the strategic decisions for

4 Binance, BAM Trading, and the Binance Platform, and exercised day-to-day control over their

5 operations and finances.

6 175. Defendants Zhao and Binance, including the Binance.com platform, constituted an

7 “enterprise” (the “Binance Crypto-Wash Enterprise”) within the meaning of 18 U.S.C. §1961(4)

8 since the start of the Class Period, through which Defendants Binance and Zhao (and later BAM

9 Trading) conducted the pattern of racketeering activity described herein.

10 176. During 2019, in connection with and in furtherance of the Binance Crypto-Wash

11 Enterprise, Binance and CZ expanded the Binance Crypto-Wash Enterprise to include Defendant

12 BAM Trading, including the Binance.US platform. At all times relevant herein, CZ owned 100

13 percent of CPZ Holdings Limited, which owned 100 percent of BAM Management Company

14 Limited, which in turn owned 81 percent of BAM Management, which in turn owned 81 percent of

15 BAM Trading, including Binance.US. Alternatively, BAM Trading and the Binance.US platform

16 were associated-in-fact with Binance and CZ for a number of common and ongoing purposes,

17 including executing and perpetrating the scheme alleged herein, and constituted an “enterprise”

18 within the meaning of 18 U.S.C. §1961(4), the activities of which affected interstate commerce,

19 because it involved commercial and financial activities across state lines, including through the

20 operation of websites over the Internet and the transmission of cryptocurrency.

21 177. Therefore, the Binance Crypto-Wash Enterprise operated the Binance.com platform

22 beginning in 2017 and operated both the Binance.com and Binance.US platforms beginning in 2019

23 (collectively, the “Binance Platform”). Zhao has directly or indirectly owned the various entities

24 that collectively operate the Binance Platform. The Binance Crypto-Wash Enterprise engaged in,

25 and its activities affected, interstate commerce, including through the operation of websites over the

26 Internet and through the transmission of cryptocurrency.

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 53 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 57 of 77

1 178. Zhao has directly or indirectly owned the various entities that collectively operate the

2 Binance Platform. Zhao, along with a core senior management group, made the strategic decisions

3 for Binance, BAM Trading and the Binance Platforms and exercised day-to-day control over their

4 operations and finances.

5 179. Defendant Zhao exercised substantial control over the affairs of the Binance Crypto-

6 Wash Enterprise, through, among other methods and means, the following:

7 (a) Providing the initial operating capital and holding most of the shares of

8 Binance and holding approximately 81 percent of the shares of BAM Trading;

9 (b) Devising the strategy to maximize revenues and gain market share by

10 violating the BSA by willfully causing Binance.com to fail to implement and maintain the necessary

11 KYC requirements or an effective AML program;

12 (c) Communicating to Binance’s employees his overall strategy of maximizing

13 revenues and gaining market share by not requiring the collection of the necessary KYC information

14 and thereby willfully violating KYC and AML laws;

15 (d) Deciding to create BAM Trading and orchestrating the scheme to use

16 Binance.US as a distraction for U.S. regulators so that Binance.com could continue serving U.S.

17 customers and customers from sanctioned jurisdictions; and

18 (e) Managing the day-to-day affairs of Binance.com and Binance.US with the

19 purpose of ensuring Binance’s most valuable customers could continue using the Binance.com

20 platform.

21 180. Defendants Binance, BAM Trading and Zhao exercised control over and directed the

22 affairs of the Binance Crypto-Wash Enterprise through, among other things, using Binance’s and

23 BAM Trading’s core senior management group to direct critical aspects of the Binance Crypto-Wash

24 Enterprise operations, including the following:

25 (a) Individual 1 identified in the DOJ SOF served as Binance’s CCO from April

26 2018 until around June 2022. Individual 1 built and directed the compliance protocols of Binance

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 54 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 58 of 77

1 and BAM Trading during much of the Class Period which failed to comply with KYC and AML

2 laws and regulations. Individual 1 also instructed other Binance employees to avoid complying with

3 those laws, communicated Defendant Zhao’s strategy of willfully avoiding the laws, and provided

4 suggestions to employees about what to communicate to customers to ensure they could continue to

5 use Binance.com, even though it violated KYC and AML laws and regulations.

6 (b) Zhao and Individuals 1, 3, and 4 encouraged users to conceal and obfuscate

7 their U.S. connections, including by creating new accounts and submitting non-U.S. KYC

8 information in connection with those accounts. Senior Binance leaders discussed this strategy on

9 internet-based calls in or around June 2019.

10 (c) Zhao and Individuals 1 and 2 helped launch the new U.S. exchange, including

11 registering it as an MSB with FinCEN and obtaining state money transmitting licenses.

12 181. The Binance Crypto-Wash Enterprise constituted a single “enterprise” or multiple

13 enterprises within the meaning of 18 U.S.C. §1961(4), as individuals and other entities associated-in-

14 fact for the common purpose of engaging in Defendants’ profit-making scheme.

15 182. The Binance Crypto-Wash Enterprise was an ongoing and continuing organization

16 consisting of legal entities, such as a corporation and limited liability company, as well as

17 individuals associated for the common or shared purpose of ensuring that Binance did not implement

18 adequate KYC or AML policies so that Binance.com could generate massive fees and liquidity from

19 the maximum number of people and increase market share, in violation of the law.

20 183. The Binance Crypto-Wash Enterprise functions by generating fees from

21 cryptocurrency transactions by customers. Many customers were not bad actors and used the

22 Binance Platform for legitimate purposes. However, Defendants, through the Binance Crypto-Wash

23 Enterprise, have engaged in a pattern of racketeering activity which also enabled bad actors to use

24 the Binance Platform to launder stolen cryptocurrency so that it could not be tracked or recovered.

25 184. The Binance Crypto-Wash Enterprise engages in and affects interstate commerce

26 because it involves commercial and financial activities across state boundaries, such as through the

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 55 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 59 of 77

1 operation of the Binance.com and Binance.US platforms over the Internet and through the

2 transmission of cryptocurrency into and out of Binance.com, and over Binance.com’s exchange.

3 185. At all relevant times herein, each participant in the Binance Crypto-Wash Enterprise

4 was aware of the scheme.

5 186. Defendants were each knowing and willing participants in the scheme and reaped

6 revenues and/or profits therefrom.

7 187. The Binance Crypto-Wash Enterprise has an ascertainable structure separate and

8 apart from the pattern of racketeering activity in which Defendants engaged. The Binance Crypto-

9 Wash Enterprise is separate and distinct from each of the Defendants.

10 RICO Conspiracy

11 188. Defendants have not undertaken the practices described herein in isolation, but as part

12 of a common scheme and conspiracy.

13 189. Defendants have engaged in a conspiracy to maximize revenues and/or market share

14 for Defendants and their unnamed co-conspirators through the scheme alleged herein.

15 190. The objectives of the conspiracy are: (a) to execute the scheme; (b) to enable

16 customers to use Biance.com without Binance.com requiring KYC or implementing AML policies,

17 including U.S.-based users and users from sanctioned jurisdictions; and (c) to gain market share and

18 maximize fees and liquidity.

19 191. To achieve these goals, Defendants willfully disregarded U.S. laws and regulations

20 and encouraged bad actors to launder crypto at Binance.com. Defendants have also agreed to

21 participate in other illicit and fraudulent practices, all in exchange for agreement to, and participation

22 in, the conspiracy.

23 192. Each Defendant and member of the conspiracy, with knowledge and intent, has

24 agreed to the overall objectives of the conspiracy and participated in the common course of conduct

25 to enable U.S.-based users and sanctioned users to launder crypto at Binance.com.

26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 56 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 60 of 77

1 193. As a result of Defendants’ illegal scheme and conspiracy, Plaintiffs and the Class had

2 crypto taken from them as a result of hacks, ransomware, or theft and laundered at Binance.com.

3 But for Defendants’ scheme, Plaintiffs and the Class would not have had their crypto stolen and then

4 laundered at Binance.com so that the crypto was no longer traceable on the blockchain. Therefore,

5 the damages that Defendants caused Plaintiffs and the Class may be measured, at a minimum, by the

6 dollar value of the cryptocurrency taken from Plaintiffs and the Class as the result of illegal conduct,

7 such as hacks, ransomware or theft, which was laundered through Binance.com.

8 Pattern of Racketeering Activity

9 194. Defendants, each of whom is a person associated-in-fact with the Binance Crypto-

10 Wash Enterprise, knowingly, willfully, and unlawfully conducted or participated, directly or

11 indirectly, in the affairs of the enterprise through a pattern of racketeering activity within the

12 meaning of 18 U.S.C. §§1961(1), 1961(5) and 1962(c). The racketeering activity was made possible

13 by Defendants’ regular and repeated use of the facilities, services, distribution channels, and

14 employees of the Binance Crypto-Wash Enterprise.

15 195. Defendants each committed multiple “Racketeering Acts,” as described below,

16 including aiding and abetting such acts.

17 196. The Racketeering Acts were not isolated, but rather were related in that they had the

18 same or similar purposes and results, participants, victims, and methods of commission. Further, the

19 Racketeering Acts were continuous, occurring on a regular, and often daily, basis beginning in July

20 2017 and depending upon the act, continuing until 2022/2023 or today, and the harm of those

21 Racketeering Acts continue to today.

22 197. Defendants participated in the operation and management of the Binance Crypto-

23 Wash Enterprise by directing its affairs, as described above.

24 198. In devising and executing the scheme to enable Binance.com to be used by U.S.-

25 based customers and sanctioned users, including bad actors laundering cryptocurrency, Defendants,

26 inter alia, (i) committed, and aided and abetted, acts constituting indictable offenses under 18 U.S.C.

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 57 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 61 of 77

1 §1960 (relating to illegal money transmitters) and §1961(1)(E) (act indictable under the Currency

2 and Foreign Transactions Reporting Act aka the Bank Secrecy Act (BSA), and (ii) aided and abetted

3 acts constituting indictable offenses under 18 U.S.C. §1956 (laundering of monetary instruments),

4 §1957 (engaging in monetary transactions in property derived from specified unlawful activity), and

5 §2314 (relating to interstate transportation of stolen property). For the purpose of executing the

6 scheme to maximize revenues and market share for Binance.com in violation of KYC and AML

7 rules and regulations, Defendants committed these Racketeering Acts, which number in the millions,

8 intentionally, and knowingly with, the specific intent to advance the illegal scheme.

9 199. Defendants committed, and aided and abetted, acts constituting indictable offences

10 under 18 U.S.C. §1960 (relating to illegal money transmitters) and the BSA as follows:

11 (a) Defendants understood that because Binance.com served a substantial number

12 of U.S. users, it was required to register with FinCEN as an MSB and therefore required under the

13 BSA to implement an effective AML program. Nevertheless, Binance.com did not register with

14 FinCEN as an MSB or implement an effective AML program. In fact, Defendants willfully violated

15 the BSA by enabling and causing Binance.com to have an ineffective AML program, including a

16 failure to collect or verify KYC information from a large share of its users.

17 (b) Defendants Binance and CZ, aided and abetted by Defendant BAM,

18 conducted, and conspired to conduct, Binance as an unlicensed MTB from approximately July 2017

19 to at least October 2022 in violation of 18 U.S.C. §§1960(a) and 1960(b)(1)(B), and failed to

20 maintain an effective AML program, in violation of the BSA, including, 31 U.S.C. §§5318(h), 5322.

21 (c) Binance was required to develop, implement, and maintain an effective AML

22 program that was reasonably designed to prevent Binance.com from being used to facilitate money

23 laundering and the financing of terrorist activities, and Defendants Binance and CZ willfully failed

24 to do so in violation of 31 U.S.C. §5318(h)(1) and 31 C.F.R. §1022.210. Additionally, Binance was

25 required to accurately, and timely, report suspicious transactions to FinCEN, and Defendants

26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 58 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 62 of 77

1 Binance and CZ willfully failed to do so in violation of 31 U.S.C. §5318(g) and 31 C.F.R.

2 §1022.320.

3 (d) Defendants CZ and BAM Trading aided and abetted the conducting of

4 Binance as an unlicensed MTB in violation of 18 U.S.C. §§1960(a) and 1960(b)(1)(B); and 2, as CZ

5 admitted in his plea agreement with the DOJ, and in that Binance.US was used to distract U.S.

6 regulators from focusing on Binance’s violations of the law which enabled Binance.com to act as an

7 unlicensed MTB without adequate KYC or AML policies and serve U.S.-based bad actors and

8 customers from sanctioned jurisdictions. As alleged above, Defendants Binance, CZ, and BAM

9 Trading created Binance.US as a distraction to regulators to enable Binance to continue doing

10 business with U.S.-based customers and customers located in sanctioned jurisdictions, including bad

11 actors who used Binance.com to launder cryptocurrency taken from Plaintiffs and the Class a result

12 of hacks, ransomware or theft.

13 (e) These Racketeering Acts were not isolated, but rather were related in that they

14 had the same or similar purposes and results, participants, victims, and methods of commission. For

15 example, between June 2017 and into 2022 alone, more than a million U.S. retail users from around

16 the nation conducted more than 20 million deposit and withdrawal transactions worth $65 billion on

17 Binance.com. These users conducted more than 900 million spot trades worth more than

18 $550 billion. Over this same period, Binance.com relied on U.S. trading firms to make markets on

19 the exchange and provide needed liquidity.

20 (f) As a result of Binance’s and CZ’s failure to implement adequate controls

21 requiring KYC and AML policies and blocking illegal transactions with sanctioned users and bad

22 actors, Defendants Binance and CZ willfully enabled bad actors to launder cryptocurrency at

23 Binance.com.

24 200. Additionally, Defendants aided and abetted acts constituting indictable offenses under

25 18 U.S.C. §§1956 (laundering of monetary instruments), 1957 (engaging in monetary transactions in

26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 59 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 63 of 77

1 property derived from specified unlawful activity), and 2314 (relating to interstate transportation of

2 stolen property) as follows:

3 (a) Defendants’ scheme of maximizing revenues from all customers, including

4 bad actors and users in sanctioned jurisdictions, by failing to implement KYC and AML procedures

5 for Binance.com, turned Binance.com into a hub and magnet for criminals and other bad actors to

6 launder cryptocurrency. The operation of Binance.com as a means to launder crypto aided and

7 abetted the laundering of the crypto by bad actors.

8 (b) Since approximately July 2017, Binance.com processed millions of dollars in

9 transactions by bad actors who took cryptocurrency from Plaintiffs and the Class as a result of hacks,

10 ransomware, or theft and utilized Binance.com to launder the crypto and/or to transfer the crypto

11 through their Binance.com accounts and out of Binance.com in violation of 18 U.S.C. §1956

12 (laundering of monetary instruments) and 18 U.S.C. §1957 (engaging in monetary transactions in

13 property derived from specified unlawful activity). Additionally, the illegally obtained

14 cryptocurrency was transported, transmitted, or transferred in interstate or foreign commerce to or

15 from Binance.com in violation of 18 U.S.C. §2314 (relating to interstate transportation of stolen

16 property). Defendants Binance and CZ aided and abetted those actions constituting indictable

17 offenses.

18 (c) These Racketeering Acts were not isolated, but rather were related in that they

19 had the same or similar purposes and results, participants, victims, and methods of commission. For

20 example, between August 2017 and April 2022, there were direct transfers of approximately

21 $106 million in bitcoin to Binance.com wallets from Hydra, a popular Russian darknet marketplace

22 frequently utilized by criminals. Similarly, from February 2018 to May 2019, Binance.com

23 processed more than $275 million in deposits and more than $273 million in withdrawals from

24 BestMixer – one of the largest cryptocurrency mixers in the world.

25 (d) Furthermore, even though Binance and CZ have entered into a settlement with

26 the DOJ and agreed to implement KYC and AML procedures, to this day bad actors continue to

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 60 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 64 of 77

1 attempt to use Binance.com as a means to launder crypto and have transferred stolen cryptocurrency

2 to Binance.com as late as March 2024, if not later.

3 201. Defendants and third parties have exclusive custody or control over the records

4 reflecting the precise dates, amounts, locations and details of the millions of transactions at

5 Binance.com in violation of the Racketeering Acts in violation of 18 U.S.C. §1960 (relating to illegal

6 money transmitters), §1961(1)(E) (act indictable under the Currency and Foreign Transactions

7 Reporting Act aka the Bank Secrecy Act (“BSA”), 18 U.S.C. §1956 (laundering of monetary

8 instruments), §1957 (engaging in monetary transactions in property derived from specified unlawful

9 activity), and §2314 (relating to interstate transportation of stolen property).

10 CLASS ACTION ALLEGATIONS

11 202. Plaintiffs bring this action individually and as a class action pursuant to Federal Rule

12 of Civil Procedure 23 on behalf of the following Class:

13 All persons or entities in the United States whose cryptocurrency was removed from
a non-Binance/BAM digital wallet, account, or protocol as a result of a hack,
14 ransomware, or theft and, between August 16, 2020 and the date of Judgment (the
“Class Period”), transferred to a Binance.com account, and who have not recovered
15
all of their cryptocurrency that was transferred to Binance.com (the “Class”).
16
203. Excluded from the proposed Class are Defendants and co-conspirators, and their
17
officers, directors, agents, trustees, parents, corporations, trusts, representatives, employees,
18
principals, partners, joint ventures and entities controlled by Defendants; their heirs, successors,
19
assigns or other persons or entities related to, or affiliated with, Defendants; and the Judge(s)
20
assigned to this action; and any member of their immediate families. Also excluded from the
21
proposed Class are any persons or entities which engaged in the hack, ransomware, or theft which
22
resulted in the removal of the Class members’ cryptocurrency or any persons or entities which
23
transferred the crypto to Binance.com. Further excluded from the proposed Class are any persons or
24
entities who, at the time relevant hereto, held an account with Binance or BAM and agreed to any
25
terms of use that Binance or BAM impose upon their accountholders.
26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 61 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 65 of 77

1 204. Subject to additional information obtained through further investigation and

2 discovery, the foregoing definition of the Class may be expanded or narrowed by amendment,

3 amended complaint or at class certification proceedings.

4 205. Numerosity: Class Members are so numerous that joinder of all individual members

5 is impracticable. While the exact number and identities of the Class Members are unknown to

6 Plaintiffs at this time and can only be ascertained through appropriate discovery, Plaintiffs allege that

7 the Class is comprised of thousands of individual members geographically disbursed throughout the

8 United States. The number of Class Members and their geographical disbursement renders joinder

9 of all individual members impracticable if not impossible. Upon information and belief, Binance

10 and third-parties, including firms such as Chainalysis, possess lists of wallet addresses which would

11 enable Plaintiffs to identify crypto which has been taken from Plaintiffs and members of the class as

12 a result of a hack, ransomware, or theft and transferred to Binance.com by bad actors.

13 206. Existence and Predominance of Common Questions: There are questions of fact

14 and law common to Plaintiffs and the Class Members that predominate over any questions affecting

15 solely individual members including, inter alia, the following:

16 (a) Whether Binance knowingly failed to implement or maintain adequate KYC

17 and AML policies;

18 (b) Whether Binance and CZ encouraged U.S.-based customers to use

19 Binance.com;

20 (c) Whether Defendants used Binance.US as a distraction for regulators so

21 Binance.com could continue doing business with U.S.-based users and sanctioned users;

22 (d) Whether Defendants committed civil RICO violations pursuant to 18 U.S.C.

23 §§1962(c)-(d);

24 (e) Whether Defendants aided and abetted the conversion of cryptocurrency

25 stolen from Plaintiffs and Class members;

26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 62 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 66 of 77

1 (f) Whether Plaintiffs and Class Members have been harmed and the proper

2 measure of relief;

3 (g) Whether Defendants’ actions proximately caused harm to Plaintiffs and Class

4 Members;

5 (h) Whether Plaintiffs and the Class Members are entitled to an award of

6 damages, treble damages, attorneys’ fees and expenses; and

7 (i) Whether Plaintiffs and the Class Members are entitled to equitable relief, and

8 if so, the nature of such relief.

9 207. Typicality: Plaintiffs’ claims are typical of the claims of the members of the proposed

10 Class. Plaintiffs and Class Members have been injured by the same wrongful practices of

11 Defendants. Plaintiffs’ claims arise from the same practices and conduct that give rise to the claims

12 of all Class Members and are based on the same legal theories.

13 208. Adequacy: Plaintiffs will fairly and adequately protect the interests of the Class.

14 Plaintiffs’ claims are coextensive with, and not antagonistic to, the claims of other Class Members.

15 Plaintiffs are willing and able to vigorously prosecute this action on behalf of the Class, and

16 Plaintiffs have retained competent counsel experienced in litigation of this nature.

17 209. Superiority: A class action is superior to all other available means for the fair and

18 efficient adjudication of this controversy. The damages or other financial detriment suffered by

19 individual Class Members is relatively small compared to the burden and expense that would be

20 entailed by individual litigation of their claims against Defendants. It would thus be virtually

21 impossible for Class Members, on an individual basis, to obtain effective redress for the wrongs

22 done to them. Furthermore, even if Class Members could afford such individualized litigation, the

23 court system could not. Individualized litigation would create the danger of inconsistent or

24 contradictory judgments arising from the same set of facts. Individualized litigation would also

25 increase the delay and expense to all parties and the court system from the issues raised by this

26 action. By contrast, the class action device provides the benefits of adjudication of these issues in a

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 63 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 67 of 77

1 single proceeding, economies of scale, and comprehensive supervision by a single court, and

2 presents no unusual management difficulties under the circumstances here.

3 210. Adequate notice can be given to Class Members directly using information

4 maintained in Defendants’ and/or third-party records or through notice by publication.

5 COUNT I

6 Violations of the Racketeer Influenced and Corrupt Organizations Act,


18 U.S.C. §§1962(c)-(d)
7 (Against All Defendants)

8 211. Plaintiffs re-allege and adopt by reference the allegations above contained in ¶¶1-210,

9 as if fully set forth herein.

10 212. This Count I is brought against Defendants Binance, BAM Trading, and Zhao.

11 213. Plaintiffs are not relying on any contracts or agreements entered into between

12 Binance or BAM Trading (including Binance.US) and any users of Binance.com or Binance.US to

13 assert any claims alleged in this Count I and none of Plaintiffs' claims in this Count I derive from the

14 underlying terms of any such contracts or agreements.

15 214. This claim arises under 18 U.S.C. §§1962(c) and (d), which provide in relevant part:

16 (c) It shall be unlawful for any person employed by or associated with any
enterprise engaged in, or the activities of which affect, interstate or foreign
17 commerce, to conduct or participate, directly or indirectly, in the conduct of such
enterprise’s affairs through a pattern of racketeering activity . . . .
18

19 (d) It shall be unlawful for any person to conspire to violate any of the
provisions of subsection . . . (c) of this section.
20
215. At all relevant times, Defendants were “persons” within the meaning of 18 U.S.C.
21
§1961(3), because each Defendant was an individual or “capable of holding a legal or beneficial
22
interest in property.” Defendants were associated with an illegal enterprise, as described below, and
23
conducted and participated in that enterprise’s affairs though a pattern of racketeering activity, as
24
defined by 18 U.S.C. §1961(5), consisting of numerous and repeated uses of the interstate wire
25
communications to execute a scheme to operate Binance.com in violation of the law in violation of
26
18 U.S.C. §1962(c).

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 64 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 68 of 77

1 216. The Binance Crypto-Wash Enterprise was created and/or used as a tool to carry out

2 the elements of Defendants’ illicit scheme and pattern of racketeering activity. The Binance Crypto-

3 Wash Enterprise has ascertainable structures and purposes beyond the scope and commission of

4 Defendants’ predicate acts and conspiracy to commit such acts. The enterprise is separate and

5 distinct from Defendants.

6 217. The members of the RICO enterprise all had the common purpose to maximize

7 Binance’s revenues and market share by running Binance.com as a crypto exchange with virtually

8 non-existent KYC or AML policies to serve U.S.-based customers and customers from sanctioned

9 jurisdictions, including bad actors who engaged in the laundering of cryptocurrency obtained as the

10 result of hacks, ransomware, and theft.

11 218. The Binance Crypto-Wash Enterprise has engaged in, and its activities affected,

12 interstate and foreign commerce by operating two websites on the Internet (Binance.com and

13 Binance.US) which served customers located throughout the United States, and received and sent

14 cryptocurrency throughout the United States and the world and operated cryptocurrency exchanges

15 facilitating the exchange of cryptocurrency between users in the United States and around the world.

16 219. The Binance Crypto-Wash Enterprise actively disguised the nature of Defendants’

17 wrongdoing and concealed or misrepresented Defendants’ participation in the conduct of the

18 Binance Crypto-Wash Enterprise to maximize profits and market share while minimizing their

19 exposure to criminal and civil penalties.

20 220. Each of the Defendants exerted substantial control over the Binance Crypto-Wash

21 Enterprise, and participated in the operation and managed the affairs of the enterprise as described

22 herein.

23 221. Defendants have committed or aided and abetted the commission of at least two acts

24 of racketeering activity, i.e., indictable violations of 18 U.S.C. §§1960, 1961(1)(E), 1956, 1957, and

25 2314, within the past ten years. The multiple acts of racketeering activity which Defendants

26 committed and/or conspired to, or aided and abetted in the commission of, were related to each

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 65 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 69 of 77

1 other, began in 2017 and would have continued and posed a threat of continued racketeering activity

2 if it were not for the DOJ and other actions against Defendants, and therefore constitute a “pattern of

3 racketeering activity.”

4 222. Even after Defendants Binance and Zhao agreed to comply with AML and KYC

5 regulations and settled with the DOJ, some of the acts of racketeering activity are continuing since

6 bad actors continue to launder crypto at the Binance Crypto-Wash, including stolen crypto sent to

7 Binance.com as late as March 2024.

8 223. Defendants’ predicate acts of racketeering within the meaning of 18 U.S.C. §1961(1)

9 include, but are not limited to:

10 (a) Operated Unlicensed MTB and Violated BSA: Defendants Binance and

11 CZ, aided and abetted by Defendant BAM Trading, conducted, and conspired to conduct,

12 Binance.com as an unlicensed MTB from approximately July 2017 to at least October 2022 in

13 violation of 18 U.S.C. §§1960(a) and 1960(b)(1)(B), and failed to maintain an effective AML

14 program, in violation of the BSA, including, 31 U.S.C. §§5318(h), 5322. Defendants willfully

15 violated the BSA by causing Binance to have an ineffective AML program, including a failure to

16 collect or verify KYC information from a large portion of its users.

17 (b) Defendants CZ and BAM Trading aided and abetted the conducting of

18 Binance.com as an unlicensed MTB in violation of 18 U.S.C. §§1960(a) and 1960(b)(1)(B); and 2,

19 in that Binance.US was used to distract U.S. regulators from focusing on Binance’s violations of the

20 law which enabled Binance.com to act as an unlicensed MTB without adequate KYC or AML

21 policies and serve U.S.-based bad actors and customers from sanctioned jurisdictions. Defendants’

22 failure to implement KYC or AML policies and targeting of U.S.-based users turned Binance.com

23 into a magnet and hub for illicit cryptocurrency transactions.

24 224. Monetary Laundering and Transportation of Stolen Property: Binance.com

25 processed millions of dollars in transactions by bad actors who took cryptocurrency from Plaintiffs

26 and the Class through hacks, ransomware, theft and/or deceptive conduct and utilized Binance.com

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 66 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 70 of 77

1 to remove the ability to track the crypto and/or to transfer the crypto through their Binance.com

2 accounts and/or out of Binance.com in violation of 18 U.S.C. §1956 (laundering of monetary

3 instruments) and 18 U.S.C. §1957 (engaging in monetary transactions in property derived from

4 specified unlawful activity). Additionally, the illegally obtained cryptocurrency was transported,

5 transmitted, or transferred in interstate or foreign commerce to or from Binance.com in violation of

6 18 U.S.C. §2314 (relating to interstate transportation of stolen property). Defendants aided and

7 abetted those violations as alleged above.

8 225. Many of the precise dates and details of the use of Binance.com to launder and

9 transfer cryptocurrency cannot be alleged without access to Defendants’ books and records. Indeed,

10 the success of Defendants’ scheme depended upon secrecy, and Defendants have withheld details of

11 the scheme from Plaintiffs and Class Members. Generally, however, Plaintiffs have described

12 occasions on which the predicate acts alleged herein would have occurred. They include the transfer

13 of millions of dollars in cryptocurrency over several years.

14 226. Defendants have obtained money and property belonging to Plaintiffs and the Class

15 as a result of these statutory violations. Plaintiffs and Class Members have been injured in their

16 business or property by Defendants’ overt acts, and by their aiding and abetting the acts of others.

17 227. In violation of 18 U.S.C. §1962(d), Defendants conspired to violate 18 U.S.C.

18 §1962(c), as alleged herein. Various other persons, firms and corporations, not named as defendants

19 in this Complaint, have participated as co-conspirators with Defendants in these offenses and have

20 performed acts in furtherance of the conspiracy.

21 228. Each Defendant aided and abetted violations of the above laws, thereby rendering

22 them indictable as a principal in the 18 U.S.C. §§1960, 1961(1)(E), 1956, 1957, and 2314, offenses

23 pursuant to 18 U.S.C. §2.

24 229. Plaintiffs and the Class have been injured in their property by reason of Defendants’

25 violations of 18 U.S.C. §§1962(c) and (d), including the value of their cryptocurrency taken by bad

26 actors which was transferred to Binance.com. In the absence of Defendants’ violations of 18 U.S.C.

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 67 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 71 of 77

1 §§1962(c) and (d), Plaintiffs and the Class would not have had their crypto taken and laundered

2 through Binance.com.

3 230. Plaintiffs’ and the Class’s injuries were directly and proximately caused by

4 Defendants’ racketeering activity.

5 231. Defendants willfully violated the laws requiring KYC and AML policies and knew

6 that bad actors were transferring crypto to and from Binance.com, and exchanging that crypto on

7 Binance.com’s exchange, and that, as a result, the crypto would no longer be trackable on the public

8 blockchain.

9 232. Under the provisions of 18 U.S.C. §1964(c), Plaintiffs are entitled to bring this action

10 and to recover treble damages, the costs of bringing this suit and reasonable attorneys’ fees.

11 Defendants are accordingly liable to Plaintiffs and the Class for three times their actual damages as

12 proven at trial plus interest and attorneys’ fees.

13 COUNT II

14 Conversion
(Against Defendants Binance and Zhao)
15
233. Plaintiffs re-allege and adopt by reference the allegations above contained in ¶¶1-169,
16
202-210, as if fully set forth herein.
17
234. This Count II is brought against Defendants Binance and Zhao (the “Count II
18
Defendants”).
19
235. Plaintiffs are not relying on any contracts or agreements entered into between
20
Binance or BAM Trading (including Binance.US) and any users of Binance.com or Binance.US to
21
assert any claims alleged in this Count II and none of Plaintiffs' claims in this Count II derive from
22
the underlying terms of any such contracts or agreements.
23
236. At the time their cryptocurrency was taken by bad actors by hacks, ransomware, or
24
theft, Plaintiffs owned and had the right to immediately possess the cryptocurrency in their
25
respective private cryptocurrency wallets, protocols, and/or accounts at cryptocurrency exchanges
26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 68 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 72 of 77

1 other than Binance.com or Binance.US, not just a mere right to payment for the value of that

2 cryptocurrency.

3 237. Class members also owned and had the right to immediately possess their stolen

4 cryptocurrency that was later deposited into Binance.com addresses.

5 238. As can be done with Plaintiffs’ specific, identifiable cryptocurrency, Class members’

6 cryptocurrency assets at issue are specific, identifiable property and can be traced to and from

7 Binance.com accounts.

8 239. At all relevant times, the Count II Defendants had actual or constructive knowledge

9 that cryptocurrency stolen from Plaintiffs and Class members had been transferred to accounts on

10 Binance.com’s exchange.

11 240. Notwithstanding the knowledge of the custody of stolen assets in a Binance.com

12 account, Binance and CZ wrongfully exercised dominion over Plaintiffs’ and Class members’

13 cryptocurrency, thereby converting Plaintiffs’ and Class members’ cryptocurrency.

14 241. The Count II Defendants knowingly maintained inadequate KYC and AML policies

15 at Binance.com which enabled cryptocurrency hackers and thieves to launder cryptocurrency

16 through the Binance.com ecosystem without providing valid or sufficient personal identification and

17 proof of lawful possession of the cryptocurrency.

18 242. The Count II Defendants knew Binance.com KYC and AML policies and procedures,

19 including any tracing analysis of where funds originated, were nonexistent or inadequate.

20 Nevertheless, those inadequacies were ignored, and no effort was taken to utilize reasonable

21 measures to remedy those dangerous shortcomings.

22 243. Furthermore, the Count II Defendants knew that cryptocurrency was transferred to

23 Binance.com from previously identified illicit wallets, or refused to determine whether

24 cryptocurrency was transferred to Binance.com from previously identified illicit wallets even though

25 that information was either already in the Count II Defendants’ possession or readily available, and

26 nevertheless wrongfully exercised dominion over that cryptocurrency.

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 69 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 73 of 77

1 244. As a result of the knowingly inadequate KYC and AML policies, the Count II

2 Defendants were able to wrongfully exercise dominion or retain possession of stolen cryptocurrency,

3 increase liquidity on the Binance.com exchange, and drive revenue and profits by furthering

4 Binance.com’s image as a promoter of anonymous and unregulated financial transactions, attracting

5 bad actors, fraudsters and other transacting parties seeking to evade scrutiny.

6 245. Plaintiffs and Class members are entitled to the value of their stolen cryptocurrency

7 placed in Binance.com addresses and an amount of damages to be proven at trial, plus interest.

8 COUNT III

9 Aiding and Abetting Conversion


(Against All Defendants)
10
246. Plaintiffs re-allege and adopt by reference the allegations above contained in ¶¶1-169,
11
202-210, as if fully set forth herein.
12
247. This Count III is brought against Defendants Binance, BAM Trading, and Zhao.
13
248. Plaintiffs are not relying on any contracts or agreements entered into between
14
Binance or BAM Trading (including Binance.US) and any users of Binance.com or Binance.US to
15
assert any claims alleged in this Count III and none of Plaintiffs' claims in this Count III derive from
16
the underlying terms of any such contracts or agreements.
17
249. At the time their cryptocurrency was taken by bad actors by hacks, ransomware, or
18
theft, Plaintiffs owned and had the right to immediately possess the cryptocurrency in their
19
respective private cryptocurrency wallets, protocols, and/or accounts at cryptocurrency exchanges
20
other than Binance.com, not just a mere right to payment for the value of that cryptocurrency.
21
250. As can be done with Plaintiffs’ specific, identifiable cryptocurrency, Class members’
22
cryptocurrency assets at issue are specific, identifiable property and can be traced to and from
23
Binance.com accounts.
24
251. At all relevant times, Defendants had actual knowledge that cryptocurrency taken
25
from Plaintiffs and Class members had been transferred to accounts on Binance.com’s exchange.
26
Furthermore, Defendants knew that the cryptocurrency was taken from Plaintiffs and Class members

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 70 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 74 of 77

1 because the cryptocurrency was transferred to Binance.com from previously identified illicit wallets,

2 or Defendants refused to determine whether the cryptocurrency was transferred to Binance.com from

3 previously identified illicit wallets as required by law even though that information was either

4 already in Binance’s possession or readily available.

5 252. Notwithstanding Defendants’ actual knowledge of the custody of stolen assets in a

6 Binance.com address, bad actors absconded with, and converted for their own benefit, Plaintiffs’ and

7 other Class members’ property. The Defendants substantially assisted and enabled bad actors to

8 complete the conversion of the cryptocurrency assets.

9 253. Defendants rendered knowing and substantial assistance to cryptocurrency bad actors

10 and thieves in their commission of conversion through which they obtained Plaintiffs’ and other

11 Class members’ cryptocurrency, such that they culpably participated in the conversion.

12 254. Defendants ignored the law and knowingly maintained inadequate KYC and AML

13 policies which enable cryptocurrency hackers and thieves to launder cryptocurrency through the

14 Binance.com ecosystem without providing valid or sufficient personal identification and proof of

15 lawful possession of the cryptocurrency.

16 255. Defendants knew that the Binance.com KYC and AML policies and procedures,

17 including any tracing analysis of where funds originated, were nonexistent or inadequate.

18 Nevertheless, they ignored those inadequacies and made no effort to utilize reasonable measures to

19 remedy those dangerous shortcomings. This amounts to “driving the getaway car” for the

20 cryptocurrency thieves with full awareness of the harm being committed.

21 256. As a result of the knowingly inadequate KYC and AML policies, Binance.com and

22 CZ were able to increase liquidity on the Binance.com exchange and drive revenue and profits by

23 furthering their image as promoters of anonymous and unregulated financial transactions, attracting

24 bad actors, fraudsters and other transacting parties seeking to evade scrutiny.

25

26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 71 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 75 of 77

1 257. In effect, Defendants were consciously participating in the conversion of Plaintiffs’

2 and Class members’ cryptocurrency such that their assistance in the conversion was pervasive,

3 systemic, and culpable.

4 258. Defendants knew that Binance.US was being used as a distraction for regulators so

5 that Binance.com could continue serving U.S.-based customers and users from sanctioned entities

6 and that Binance.com had become a magnet and hub for bad actors to launder cryptocurrency.

7 259. Plaintiffs and Class members are entitled to the value of their stolen cryptocurrency

8 placed in Binance.com addresses and an amount of damages to be proven at trial, plus interest.

9 PRAYER FOR RELIEF

10 WHEREFORE, Plaintiffs, individually and on behalf of all others similarly situated,

11 respectfully pray for relief as follows:

12 A. Declaring that this action is properly maintainable as a class action and certifying

13 Plaintiffs as the Class representatives and their counsel as Class counsel;

14 B. Declaring that Defendants committed civil RICO violations pursuant to 18 U.S.C.

15 §§1962(c)-(d);

16 C. Declaring that Defendants’ actions, as set forth above, converted Plaintiffs’ and Class

17 members’ cryptocurrency, or alternatively, aided and abetted conversion of that cryptocurrency,

18 where they knowingly failed to follow KYC or AML policies;

19 D. Awarding Plaintiffs and the Class actual, compensatory, and treble damages as

20 allowed by applicable law;

21 E. Enjoining Defendants from continuing to commit the violations alleged herein,

22 freezing all cryptocurrency in Defendants’ possession which belongs to Plaintiffs and the Class,

23 ordering the return of cryptocurrency taken from Plaintiffs and the Class, and ordering other

24 necessary injunctive relief;

25 F. Awarding pre-judgment and post-judgment interest at the highest rate allowed by law;

26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 72 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 76 of 77

1 G. Awarding costs, including experts’ fees, and attorneys’ fees and expenses, and the

2 costs of prosecuting this action; and

3 H. Granting such other and further relief as this Court may deem just and proper.

4 DEMAND FOR JURY TRIAL

5 Plaintiffs hereby demand a trial by jury, pursuant to Fed. R. Civ. P. 38(b), on all issues so

6 triable.

7 DATED: August 16, 2024 KELLER ROHRBACK L.L.P.

8 /s/ Lynn Lincoln Sarko


LYNN LINCOLN SARKO
9
/s/ Derek W. Loeser
10 DEREK W. LOESER
11
/s/ Chris N. Ryder
12 CHRIS N. RYDER

13 1201 Third Avenue, Suite 3400


Seattle, WA 98101
14 Telephone: 206/623-1900
206/623-3384 (fax)
15 lsarko@kellerrohrback.com
dloeser@kellerrohrback.com
16 cryder@kellerrohrback.com

17 ROBBINS GELLER RUDMAN


& DOWD LLP
18 ERIC I. NIEHAUS (pro hac vice forthcoming)
655 West Broadway, Suite 1900
19 San Diego, CA 92101-8498
Telephone: 619/231-1058
20 619/231-7423 (fax)
ericn@rgrdlaw.com
21
SILVER MILLER
22 DAVID C. SILVER (pro hac vice forthcoming)
JASON S. MILLER (pro hac vice forthcoming)
23 4450 NW 126th Avenue, Suite 101
Coral Springs, FL 33065
24 Telephone: 954/516-6000
dsilver@silvermillerlaw.com
25 jmiller@silvermillerlaw.com

26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 73 - Telephone: (206) 623-1900
Case 2:24-cv-01264 Document 1 Filed 08/16/24 Page 77 of 77

1
HERMAN JONES LLP
2 JOHN C. HERMAN (pro hac vice forthcoming)
3424 Peachtree Road, N.E., Suite 1650
3 Atlanta, GA 30326
Telephone: 404/504-6555
4 404/504-6501 (fax)
jherman@hermanjones.com
5
Plaintiffs’ Counsel
6

10

11

12

13

14

15

16

17

18

19

20

21

22

23

24

25

26

CLASS ACTION COMPLAINT Keller Rohrback L.L.P.


1201 Third Avenue, Suite 3400, Seattle, WA 98101
- 74 - Telephone: (206) 623-1900

You might also like