Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

French Police Smash Illegal Bitcoin Trading Ring

FOIX – French police said Monday they had smashed an illegal Bitcoin trading network, seizing virtual currency worth 200,000 euros ($272,000) in the first such operation in Europe.

Two people have been charged and are in custody following raids last week in the French southern cities of Nice, Cannes and Toulouse and in Brussels that led to the seizure of 388 Bitcoins.

FOIX – French police said Monday they had smashed an illegal Bitcoin trading network, seizing virtual currency worth 200,000 euros ($272,000) in the first such operation in Europe.

Two people have been charged and are in custody following raids last week in the French southern cities of Nice, Cannes and Toulouse and in Brussels that led to the seizure of 388 Bitcoins.

“This is the first time that an illegal exchange platform for Bitcoins like this one has been dismantled in Europe,” a police statement said.

The two men charged are a 27-year-old Tunisian who ran the website trading in Bitcoins and his suspected accomplice, a 36-year-old Frenchman.

Virtual currencies, most famously Bitcoin, have come under increasing scrutiny by financial regulators as their popularity has grown.

Launched in 2009 by a mysterious computer guru, Bitcoin is a form of cryptography-based e-money that offers a largely anonymous payment system.

Backers say virtual currencies allow for an efficient and anonymous way to store and transfer funds online.

But regulators argue the lack of legal framework governing the currency, the opaque way it is traded and its volatility make it dangerous.

Advertisement. Scroll to continue reading.

In France, platforms that exchange Bitcoins and euros have to be approved by the ACPR, the bank and insurance supervisory body.

Police found that the website run by the two suspects had not been authorized by the ACPR, and charged them with undeclared work and illegally acting as a banker.

The Tunisian suspect was also charged with money laundering.

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.