Skip to content

demining/Physical-Bitcoin-Attacks

Repository files navigation

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022



All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022





This article will focus on the physical security of our cryptocurrencies.

We have been engaged in cryptanalysis for a long time and decided to collect all known physical attacks on Bitcoin that occurred during the period from 2014 to 2022.

DateVictimLocationDescription
December 29, 2014Hal FinneySanta Barbara , CaliforniaBitcoin developer SWATted after months of harrassment & extortion
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

January 3, 2015Amanda McCollumAtlanta, GeorgiaBTM thieves strike smoke shop, fire gun
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

January 22, 2015Martin WismeijerAmsterdam, NetherlandsThieves steal 2 bitcoin ATMs
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

February, 2015Dean KatzNew York, New YorkBitcoin trader robbed of $12,000 at gunpoint
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

May 27, 2015Dwayne RichardsNew York, New YorkFirefighter kidnapped, robbed of $1,100, & stabbed by crypto thieves
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

November 16, 2015Robert NederhoedDelft, NetherlandsThieves steal bitcoin ATM containing 2,000 EUR
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022


July 11, 2016Tadas KasputisKaunas, LithuaniaCryptocurrency executive kidnapped at car wash
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

July 25, 2016Steve ManosWest Palm Beach, FloridaBitcoin trader robbed of $28,000 at gunpoint
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022


August 14, 2016MultipleToronto, OntarioPolice arrest teens in string of bitcoin-related robberies
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

November 6, 2016Tivoli BrasserieOudenbosch, NetherlandsDutch Bitcoin ATM Owner Laughs at Thieves Who Took His Machine
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

February 16, 2017JosojLondon, EnglandDescription of robbery during Localbitcoins trade with Bitcoins Uncensored interview and the robber’s side of the story.

February 26, 2017Rocelo Lopes’ wifeFlorianopolis, BrazilWife of crypto exchange owner kidnapped and ransomed

March 14, 20173 Indian Bitcoin tradersDubai, United Arab Emirates3 Emiratis pose as cops, kidnap victims and rob them of 25 BTC
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

June 17, 2017Miyuki NodaGifu, JapanWoman strangled, attacker takes 100,000 yen worth of BTC
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

September 4, 2017Alexey SherstneKiev, UkraineMan tortured for $50k in Bitcoins
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

October 16, 2017Jameson LoppDurham, North CarolinaBitcoin developer SWATted & extorted
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

October, 2017MultipleToulouse, France4 bitcoin traders robbed at gunpoint
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022


October, 2017MultipleLos Angeles, California“Discount Bitcoin Bandits” committed 5 robberies at gunpoint
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

November 4, 2017UnidentifiedNew York, New YorkMan robbed of $1.8M of ETH

November 15, 2017UnidentifiedIstanbul, TurkeyGang stole $2.83M in BTC from businessman
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022


December, 2017UnidentifiedReykjavik, Iceland600 Bitcoin ASICs stolen and Follow-up Story
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022


December 26, 2017Pavel LernerKiev, UkraineBitcoin exchange owner kidnapped & ransomed
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

January 3, 2018“Dallas”Milwaukee, WisconsinConvicted felon accused of firing gun inside downtown Milwaukee condo during Bitcoin sale

Convicted felon accused of firing gun inside downtown Milwaukee condo during Bitcoin argument

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

January 14, 2018Pavel NyashinLeningrad Oblast, RussiaBlogger Who Boasted About Crypto Wealth Beaten and Robbed For $425k
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

January 15, 2018Maxsim Latsoka & Anna NikurinaPhuket, ThailandRussian gang steals 100,000 Euros in BTC from young Russian couple
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

January 18, 2018____ LeeNorth Point, Hong KongBitcoin trader lured to bogus meeting and robbed of HK$1.4M
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

January 23, 2018Canadian BitcoinsOttawa, CanadaFailed armed robbery attempt of Canadian bitcoin exchange
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

January 27, 2018Danny Aston & Amy JayMoulsford, Oxfordshire, EnglandArmed home invasion of Bitcoin trading firm owner
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

January 29, 2018UnidentifiedCumming, GeorgiaFive men arrested for planning armed home invasion of bitcoin owner
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

January 2018UnidentifiedOdessa, UkraineSeveral men pose as bitcoin sellers, beat and rob buyer of 1.5 Million UAH ($57,000 USD)
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

February 9, 2018Sailesh BhattAmreli, IndiaPolice Officers Beat, Extorted 200 BTC from Businessman
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

February 21, 2018____ TaiTaichung, TaiwanFour men assault bitcoin seller & transfer 18 BTC
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

February 23, 2018Yury MayorovMoscow, RussiaCrypto Developer Beaten, Robbed Of 300 BTC
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

February 23, 2018UnidentifiedMoscow, RussiaCrypto investor has face mutilated, robbed of $1M in BTC

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

March 2018Undisclosed womanKillingly, Connecticut2 women invaded home of another woman who had opened a “Bitcoin account” in the name of one of the attackers and used it to steal her money.

March 2018Unidentified MinerKiev, UkraineMiner kidnapped, extorted for $50,000. Kidnappers caught 8 months later.
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

March 22, 2018Multiple gas stationsIrving & Mesquite, TexasRobbers douse clerks with pepper spray, steal from Bitcoin ATMs in Irving and Mesquite
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

<iframe loading="lazy" width="560" height="315" src="./All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022 - CRYPTO DEEP TECH_files/lbImdks9gkM.html" title="YouTube video player" frameborder="0" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture" allowfullscreen=""></iframe>

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

<iframe loading="lazy" width="560" height="315" src="./All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022 - CRYPTO DEEP TECH_files/AkKGt1IeD7U.html" title="YouTube video player" frameborder="0" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture" allowfullscreen=""></iframe>

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

April 8, 2018Pang Joon HauSingaporeMan seeking to buy BTC robbed of $365,000
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

April 11, 2018Ryan RiceMiami, FloridaBitcoin buyer shoots robber in self defense
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

April 25, 20182 unidentified Asian brothersDubai, United Arab EmiratesGang of 10 robbed two brothers of AED 7m ($1.9m) in cash who were looking to buy Bitcoin
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

June 6, 2018Unidentified 22-year-oldMilan, ItalyRobbers attempt bitcoin purchase with counterfeit money, beat victims and fire gun, take 50,000 euros
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

June 13, 2018“Synth”ChinaHome invasion of Skycoin architect resulted in theft of 18.88 BTC and 6,466 SKY

June 19, 2018UnidentifiedWels, Austria$250,000 in cryptocurrency taken by robbers posing as postmen
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

July 6, 2018Austin NedvedNorthborough, MassachussettsArmed home invasion of Localbitcoins trader

September 7, 2018Nicholas TrugliaNew York, New YorkFriends accused of torturing pal to steal his cryptocurrency
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

November ?, 2018Kieran HamiltonManchester, EnglandCrypto trader stabbed, robbed by home invaders
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

ovember 16, 2018Andrew ______Lanseria, South AfricaBitcoin trader drugged, beaten, and tortured before transferring BTC to attackers
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

February 10, 2019Tjeerd H.Drouwenerveen, NetherlandsBitcoin trader tortured with drill
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

March 12, 2019CostcuttersFar Cotton, Northampton, EnglandBitcoin machine stolen during robbery
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

May 14, 2019UndisclosedOslo, NorwayBitcoin millionaire escapes armed home invader by jumping off balcony
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

June 30, 2019Luftan Shaikh, Mohammad Shazad, Malang ShahJaipur, Rajasthan, IndiaCriminal Gang Abducts & Tortures Cryptocurrency Traders, Demands 80 BTC Ransom
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

July 15, 2019Bitcoin ExchangeSparkhill, Birhingham, EnglandMasked raiders hold up Bitcoin Exchange in front of dozens of witnesses
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
July 26, 2019UnidentifiedWels, AustriaMan raided in office (en)
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

ugust 26, 2019Abdul ShakoorDehradun, IndiaKingpin of Kerala bitcoin scam murdered in Dehradun
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

November 19, 2019Simply Delicious Food MarketVernon, British ColumbiaThieves break into BTM
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

January ?, 2020Iroro Wisdom OvieAbraka, NigeriaMan shot & killed by home invaders seeking $10,000 in bitcoin
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

January 8, 2020Mark Cheng Jin QuanBangkok, ThailandBlockchain advisor kidnapped, held at gunpoint, extorted for $60,000 in bitcoin
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

January 21, 2020Mayfair Quick MartPhiladelphia, Pennsylvania2 men break into BTM, steal cash box
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

February 10, 2020Unidentified coupleCarlisle, EnglandHome invaders force victims to create crypto exchange accounts
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

May 17, 2020____ LeHo Chi Minh City, VietnamHCMC cops charged with $1.6 mln bitcoin robbery
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

May 19, 2020Exxon Gas StationEast Lansdowne, Pennsylvania2 subjects pry open BTM in broad daylight
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

May 23, 2020Ellis PinskyIrvinton, NY2 men commit home invasion of hacker, seeking tens of millions of dollars in bitcoin

How ‘Baby Al Capone’ Pulled Off a $24 Million Crypto Heist

Ellis Pinsky was a regular suburban teenager until he found his way into the underworld of internet hackers. In his first interview, he details the crime that nearly ruined his life

The break-in happened around 4 a.m., on a leafy street in the otherwise sleepy and sleeping village of Irvington, New York. Four men wearing ski masks and gloves, armed with knives, rope, brass knuckles, and a fake 9 mm, crept around the back of the large suburban home, their ghostly forms captured by its security-camera footage. As would later be alleged in court proceedings, the rope was intended to tie up the family. The knife was to torture them until the oldest son told them what they wanted to know. The gun was for show: A fake gun can evoke the same amount of fear as a real one but leads to lesser charges. These men knew what they were doing. And they apparently knew exactly what they wanted to find.

RELATED STORIES

Why Did An Anonymous Donor Give Alex Jones $1 Million in Bitcoin?

A bedroom community 20 miles up the Hudson River from New York City, Irvington’s whole point is to be a place of calm, not calamity, a place where white-collar families can disperse themselves sparsely in well-appointed homes with river vistas and two-car garages. There are good public schools. There is a historic Main Street that runs up from the water, a parade of American flags suspended from buildings that look as though they were plucked from a Christmas village. The town is named for former resident Washington Irving, whose Rip Van Winkle is cast in bronze, forever waking from his long slumber in the yard beside Town Hall, oblivious to the soccer moms in Lululemon and the teenagers in Ivy League sweatshirts who saunter by throughout the day. Beyond Main Street, tended lawns extend up into the hills, deliberately at a peaceful remove from the crime and grime of urban life.

ADVERTISEMENT

And yet, Ellis Pinsky had feared that something dangerous and violent was headed toward Irvington. He’d feared it for weeks now. He’d sat in his 12th-grade math class and pondered the various means by which calamity might befall him, how it would arrive, what form it would take, what he might do to defend himself. His answer to that last concern was a shotgun, which he had stored in a drawer by his bed, near the chess trophies he’d won when he was younger, when the games he played stuck to their borders. At Blueline Shooting Sports a couple of towns over, his slender, studious form had drawn looks from the rougher types who spent their afternoons aiming assault weapons at targets next to a store full of tactical supplies. He ignored the stares, drawn the shotgun up to his smooth, handsome face under its shock of black hair, trained his brown eyes on a point in the distance, and pulled the trigger.

He’d been right to prepare. On May 23, 2020, a broken window set off the alarm that woke Pinsky’s family. An unknown man dropped down into their unfinished basement, his own gaze trained in the direction of a safe that had been installed by a previous owner.

In the floors above, Pinsky loaded the shotgun and met his mother in the hallway outside his bedroom. She directed him to the adjacent room where his three younger brothers were gathered, terrified and tearful. Pinsky hustled them behind something — a chair, a mattress; he can’t remember now — closed the door and backed away from it, the shotgun raised to his shoulder, his finger on the trigger, his eyes on the doorknob. Then he waited. From somewhere downstairs, there was yelling. One of his brothers whimpered. The gun metal grew warm in Pinsky’s hands.

He knew — or, at least, was pretty sure he knew — why the men were there, breaking into his family home at 4 a.m. Two years earlier, on Jan. 7, 2018, when he was 15 years old, Pinsky had pulled off a heist of $23.8 million, one of the largest cryptocurrency hacks of its kind ever executed. Two weeks before the break-in, a lawsuit had been filed against him, and news stories had circulated connecting him to the hack. He knew that the thieves wanted this money, the millions and millions of dollars he had stolen. He also knew that he couldn’t give it to them. He didn’t have it. Not anymore. The only thing in the basement safe at that particular moment was a pair of his mother’s Uggs.

ADVERTISEMENT

In the two years since Pinsky’s case became public, he has remained an enigma. He did not speak to the media, who portrayed him as a mini mastermind, a suburban teenage sociopath. When I finally meet up with him on a chilly day this spring, he is no longer a kid. He is an anxious young man in Invisalign braces. “I just feel it’s important for my side of the story to be heard,” he says after hugging me in greeting. “There should always be two sides.”

Over the course of the next few months, we meet periodically at a series of coffee shops and cafes not far from his university dorm. Often, we forgo the establishments’ bustling interiors and sit bundled up outside, in the privacy of empty tables and preoccupied passersby. Pinsky doesn’t want me to know exactly where he lives and is clearly nervous about the repercussions of speaking to the press. His voice and affect are mellow, but there is a spring-loaded nature to his physicality, a nervous energy that hums below the suave surface. When he concentrates on how to answer a question I’ve asked, he blinks quickly. He takes long pauses. He favors black corduroy pants and a black sweater, and mentions several tattoos he is considering getting. He is affable, though sometimes I can sense him emotionally retreating. He shows up with notes of what he wants to say typed out on his phone. His approach is methodical. He wants to start at the beginning. “Everything’s important,” he says of the details of his story.

As he explains it, moving to the suburbs in fifth grade had seemed like a win to 11-year-old Pinsky. Gone was the cramped apartment on Manhattan’s Upper East Side, where his younger brothers slept in cribs in the living room and his overworked mother left him in the care of her aging parents, emigrés from the former Soviet Union, who carted him to meetings with a punishing chess coach and plied him with food that made him pudgy. In Irvington, his mother called him to breakfast from an entirely different floor of the house, as if he were some kid in a sitcom. In Irvington, he found himself possessed of the digs any tween would dream of: his own room painted blue, his own TV, and his own Xbox One, to which he applied his obsessive personality to the mastery of both Call of Duty: Ghosts and to the social posturing of the online lobbies of Xbox Live. He learned the art of trash-talking. And, as with anything he set his mind to, he learned it well.

ADVERTISEMENT

Still, it all seemed like a game because that’s all it was. Then one day, in the midst of spouting verbal abuse into a flimsy headset, a simple question in one of his trash-talking chats stopped him in his tracks: “How’s the weather in Irvington?” The weather in Irvington was fine. What wasn’t fine is that someone, somewhere — a person who up until that moment had been merely an avatar, a disembodied voice floating on electrical currents — well, that person knew where he lived. And was breezily threatening him with that information.

He immediately logged off. But he almost as immediately realized that this was the next level of the game. This was leveling up. Asking around to other gamers, he soon learned that a free program called Wireshark could be installed that “sniffed out” incoming network connections and identified their internet protocol addresses. A quick Google search of an IP address would tell you approximately where it was coming from. It seemed a revelation to Pinsky. “That’s when it really clicked at the age of 12 or 13: ‘Wow, I’m this little kid, but I can really wield this power,’” he says. The internet held such secrets. All he had to do was uncover them.

As he soon found, there were plenty of people working to uncover them all the time, and willing to share their methods — for a price. The most highly regarded of them, at least among the more sketchy gamers with whom Pinsky started associating, went by the username Ferno. Pinsky DM’d him on Twitter, saying he wanted to learn his skills. Ferno responded, if tersely, as Pinsky recalls. He would tolerate Pinsky, teach him, mentor him on how to uncover the powerful secrets the internet held, if Pinsky would then use the methods he’d learned to track down information for Ferno. He didn’t explain to Pinsky what he was doing with these addresses, these Social Security numbers, these other details — nor did Pinsky ask. It didn’t matter. It was just part of the game, one with tokens and everything. “His avatar was a little gold coin,” Pinsky explains. “Which I came to be familiar with as bitcoin.”

ADVERTISEMENT

Pinsky had learned on his own how to do distributed denial of service, or DDoS, attacks, flooding servers with such a volume of requests that it overwhelmed the system and shut them down. In their rudimentary forms, DDoS attacks can be a kind of mischief helpful to a gamer who might want to boot another player from the game. But Ferno also introduced him to ISP doxxing, a method that involved calling up an internet service provider, pretending to be a member of the tech-support team, and using someone’s IP address to try to get a real employee to share the confidential information attached to it — a form of interpersonal “hacking” known as social engineering. “It’s basically manipulating someone to give you information or do a certain thing,” Pinsky says. “At the age of 13, this was really my first experience with that.”

Even as he was helping Ferno track down other people’s identities, Pinsky, who went by the username Pie, knew little of Ferno’s. Pinsky guessed the more senior hacker to be about 18. He says he suspected that Ferno had ties to Lizard Squad, a group of hackers who had gained notoriety by using DDoS to take down Xbox Live’s servers one Christmas. Though the event had made headlines, Pinsky soon realized that most of Ferno’s connections were little more than “script kiddies,” would-be hackers who simply used programs created by others to carry out their hacks. Nothing they were doing was technically that difficult; it just took a questionable moral compass and a desire to wreak havoc. Pinsky lost interest. By the time he was 13, he again wanted to level up.

If Ferno had revealed little of himself, what he had revealed was the fringes of a secret cyber world of mischief and mayhem, one with, if not allegiances, at least collaborations and a certain type of criminal hierarchy inherent in the common knowledge of who could pull off what. OGUsers, a forum around which such hackers coalesced, offered an array of new methods to glean confidential information, which was then often used to hack accounts and steal cool usernames — the shorter and simpler the name, the more prestige it conferred. The forum seemed to have a few hundred users, overwhelmingly young and male as far as Pinsky could tell, and sometimes fairly flush. Desirable Twitter or Instagram usernames — or ones belonging to celebrities or influencers — could be sold for hundreds to even thousands of dollars. Pinsky got to where he could sometimes gain control of one in minutes.

ADVERTISEMENT

Soon, he says, he was making his way up the ranks of the OGUser community, finding that his skills would quickly surpass those of whatever mentor he took on. “I’ve always been an autodidact, always been very persistent,” he tells me. He was adept at social engineering — personable and clever, with a voice like he knew his way around Cupertino — but he also had an ease with the more technical side of hacking. Realizing that a lot of the information social engineers used came from hacked databases, he began teaching himself to program, particularly to do the Structured Query Language injections and cross-site scripting that allowed him to attack companies’ database architecture. The terabyte upon terabyte of databases he extracted, traded, and hoarded made him valuable to OGUsers as well as to others, like the Russian hackers he was able to converse with thanks to his fluency with his mother’s native language. Sometimes he’d see their names in headlines, connected to successful hacks of companies like LinkedIn. By the time he was 14, he tells me, “I think it’s fair to say I had the capabilities to hack anyone.”

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

“It really clicked at 12 or 13,” Ellis Pinsky says of his early hacking skills. “‘I’m this little kid, but I can wield this power.’”

Evelyn Freja for Rolling Stone

Still, he maintains that the practical implications of the game he was playing seemed far removed, even if he sometimes had awareness of the strangeness of the double life he was leading, attending high school by day and extracting the source code of major corporations by night. Online, he says, “I think I had a reputation of someone who had these digital skills that they could wield, someone who was knowledgeable and powerful. At that point, I was toward the top of the food chain, and the people who were up there with me were people who really did this professionally, as opposed to a game.”

Yet as far as anyone in Irvington could tell, Pinsky was simply a well-liked, well-rounded kid who was “so smart it was stupid,” as one of his classmates put it. Perhaps he did have a quality of being a little set apart, a little more worldly than his Irvington peers. One of his friends tells me that if she’d had to guess which of her classmates had a secret life, she would have guessed it was him. Yet no one did guess. His friends on his soccer team knew he was skilled with computers — if someone happened to forget a password to an account, he could always help them recover it — but, he says, he confided in no one IRL. He was 14 years old and taken with the thrill of possessing a hidden superpower, of spending his nights secretly tapping into an underground world where he was esteemed and even feared. And then, in the morning, being called downstairs to breakfast.

ADVERTISEMENT

By 2016, when President Obama wrote an op-ed in The Wall Street Journal talking up the importance of two-factor authentication for cybersecurity, hackers were hard at work trying to figure out how to get around it. This is how Pinsky first heard of a new and intriguing method called “SIM swapping” or a “port-out scam.” It involved persuading employees at wireless carriers to remotely switch a SIM card from a target’s phone to one controlled by the hacker so that when the two-factor-authentication text came through, it would be the hacker who received it. Controlling someone’s phone gave Pinsky control of their entire digital identity — at least for a time — a prospect so enticing that he began to seek a more efficient way to go about it than tricking guileless employees at Verizon or AT&T. He wrote a Python script to comb through social media networks and seek out any mentions of working for a carrier. Then he’d reach out with an offer of compensation for helping him with a task. Every fifth or sixth person — underpaid and often working a short-term contract — would say they were game, as Pinsky tells it. For a couple hundred dollars’ worth of bitcoin, they’d be willing to do a SIM swap, no questions asked. Eventually, Pinsky says, he had employees at every major carrier also working for him.

Then the stakes got even higher. It was only a matter of time before OG hackers, known to each other as “the Community,” realized that if they could use the SIM-swapping method to steal usernames, they could just as easily use it to steal cryptocurrency. Suddenly, nerdy kids who had never worked a real job and who had grown up in a virtual world full of virtual tokens and virtual friends, were using a rip in the fabric of the internet to access the type of wealth most people could only dream of having at an age when their frontal lobes hadn’t even fully developed. With one hack and one good target, they could potentially make not thousands, but millions.

In early 2018, someone with the username Harry reached out to Pinsky and asked if he could hack an AT&T phone, which, of course, he could. According to Pinsky’s account, Harry said he had a target he thought was good. Michael Terpin, then 60, was a heavyweight in the crypto world. An early tech enthusiast, he’d helmed a PR firm that repped America Online and launched the Motley Fool, Match.com, and Earthlink. He’d then started the first internet-based press-release distribution company, sold it for $35 million, and co-founded BitAngels, the first angel-investment group for startup cryptocurrencies. Working in PR for new coins, he’d ask to be paid in the coin itself: The more he could convince people that a coin was about to take off, the more likely it was to actually do so — and the more his own coins would be worth. He was very good at his job.

ADVERTISEMENT

Or so it seemed to Harry. Pinsky says Harry gave him a phone number and an email address, and they decided they’d try to pull off the hack the next day.

On the evening of Jan. 7, Pinsky sat at his desk — a folding table from Costco lined with $20 LED lights — and started the process. Over Telegram, he contacted his employee at AT&T and had him port Terpin’s SIM to the phone of an online acquaintance he’d recruited for the task, hoping to leave no physical trace that would connect the hack back to him. Then, he says, he and Harry — joining in from Skype — reset Terpin’s email and made a new password. Pinsky ran a script to search the emails for certain keywords that might contain electronic keys to crypto wallets, software programs where crypto coins are stored. There was evidence that Terpin had crypto — subscription emails and the like — but nothing that would get them in. Harry was about to give up when Pinsky started searching for email accounts with other providers and resetting the passwords to those. Finally, an Outlook account turned up the type of file they’d been hoping to find. “It was called ‘Passwords’ or ‘Keys,’” Pinsky recalls. “At that point, it was like, ‘Holy shit.’ We open that file, and see that there’s just a bunch of keys to various wallets.”

At this point, they were racing against the clock: It wouldn’t take Terpin long to realize that his phone had gone dead, that he couldn’t access his email, and that he needed to lock accounts down. Pinsky says he was able to see the balance for a wallet holding the cryptocurrency Ethereum — “The balance we saw was around $900 million; we were like, ‘Holy crap. That’s crazy’” — but the interface required an additional password, which he couldn’t find (Terpin denies that he ever had anywhere near $900 million in cryptocurrency and argues that Pinsky has fabricated this amount to make his crime seem less financially devastating). Adrenaline racing, they tried a wallet from a company called Counterparty and were able to unlock it with a 12-word seed phrase — a series of words that serves as a kind of password on steroids. Inside were roughly 3 million coins of a currency called Triggers, which Pinsky had never heard of. His first instinct was that it was probably close to worthless, valued at a penny, if that; but he went to CoinMarketCap, the Nasdaq of cryptocurrencies, just to be sure. He’d been wrong: On that day, Triggers was worth more than $7 a coin. Pinsky quickly did the math in his head and then did it again to be sure — he was still in algebra, after all. The math checked out. The account, the very one he now controlled, was worth close to $24 million. He’d won the game. And he hadn’t yet turned 16.

ADVERTISEMENT

There have been perfect hacks, ones where the hackers made not a single error. Pinsky’s wasn’t one of them.

Part of that has to do with the enormous sum — it is known to be the largest SIM-swapping hack pulled off by an individual (as opposed to, say, a government like North Korea, which has also gotten in on the crypto-heist game). The sheer volume of crypto — and the limits crypto exchanges put on daily transactions — meant it would take more people to launder the coins. And more people meant more loose ends, more chances that someone would talk.

Quickly, Pinsky needed to get the Triggers converted to bitcoin on a cryptocurrency exchange like Binance, which allowed for such conversions. He created a Twitter post asking if anyone had a Binance account, or knew someone who did. Once he’d rounded up as many people as he could — six or seven, as he recalls — he began directing the Triggers coins into their accounts, having them exchange them for bitcoin, and then divert the bitcoin (minus $20,000 to $50,000 as payment for their “services”) into an account Pinsky and Harry controlled. But first — and against his better judgment — Pinsky sent a small amount from Terpin’s account to his own, just to make sure it was real. It was. That also left a footprint.

Throughout this process, Pinsky says, millions of dollars worth of cryptocurrency were lost. Terpin’s 3 million Triggers represented about 10 percent of the Triggers market; as Pinsky’s money launderers were converting it, the market was crashing in real time. There were also fees associated with such large transactions. And — no honor among thieves — not all the bitcoin that was meant to make its way into Pinsky and Harry’s account actually did so. Notably, after sending a half-million-dollar test to a guy with the username @erupts, Pinsky sent him another million to launder. Instead, Pinsky claims, @erupts kept the million for himself. Pinsky also claims that Harry was so pissed off at the theft of stolen crypto he floated the idea of putting a hit on @erupts. “He wanted to get some, in his word, ‘thugs’ to take care of it or something like that,” Pinsky explains, though he says that idea was quickly nixed. In real life? “That’s just crossing the line.”

ADVERTISEMENT

Eventually, Pinsky and Harry split the spoils, with Pinsky taking a larger share, as he’d done most of the technical work, as he tells it. When all was said and done, Pinsky says, he ended up with 562 bitcoins, worth close to $10 million at the time. At some point in the night, he finally went to sleep. He had school the next morning.

After that, Pinsky says, his life didn’t change much. At least not at first. For a while, he half-expected the FBI to knock on his door at any moment, just like in the movies; but as time passed, he grew less anxious. He spent $50,000 worth of bitcoin on a Patek Philippe watch and took out about $100,000 in cash, which he kept under his bed in a $40 safe he’d ordered on Amazon. On a trip back from Chicago with his mom, he paid $870 for them to take an empty leg flight on a private jet. But mostly, Pinsky says, he didn’t think too much about his riches. “It made me a little more bored in my history class,” he recalls. “That’s about it.” He’d wanted to win the game, and now he had. “I felt like I sort of went to the highest level,” he tells me. “After this Terpin event, obviously, the money was there, but also I had this feeling that I was sort of done with that life. It wasn’t attractive to me. That was it.”

He says he moved on to learning different types of programming. He ran a sneaker business that used bots and scripts to snap up limited pairs then flip them: “Like Yeezy’s and all that. It’s a legit thing.” He went to soccer practice. He and his friends had started hanging out with girls on the weekend, driving down to the docks where you could see the glowing lights from the Tappan Zee Bridge. Pinsky was socially awkward in large groups, but one-on-one he was good at cultivating intimacy, which had secured him a spot in a more popular group at school. After he turned 16, his parents let him drive around Irvington in their Audi, passing himself off as an average, lucky teen rather than a crypto millionaire whose ruthlessness online was so extreme that one kid placed a report with his local police alleging that Pinsky “made threats about having me and my mom killed.” In trying to launder Terpin’s crypto, the kid apparently had sent some of it to the wrong account.

ADVERTISEMENT

Then one day he got a message from @erupts, the hacker who he alleged had disappeared with that $1 million from the Terpin hack. As it turned out, @erupts’ real name was Nick Truglia, he was 20 or 21 years old, and he lived in Manhattan. He wanted to meet Pinsky, to take him for a night out in the city. From what Pinsky could tell, Truglia seemed to view him as a legendary figure, a kid who could pull off anything — and Pinsky figured Truglia probably wanted in on whatever he might cook up next. As for the missing million, it’s not like Pinsky could really point fingers, anyway. Truglia was persistent, and though Pinsky was suspicious, he agreed to meet up.

In his account of how that Friday night went down, Pinsky and a high school friend he’d recruited for the trip disembarked from a Metro North train to find Truglia waiting for them in Grand Central Station, wearing a baseball cap, a sparkling Audemars Piguet watch, and a wide grin. He told them he was going to show them a good time, then whisked them from an Uber to his apartment in a high-rise luxury building called Sky on West 42nd Street. Inside, Pinsky claims, there were sleek lines and stacks of cash, which Pinsky gauged to be tens of thousands of dollars, and which seemed to be left there conspicuously. Pinsky wasn’t impressed with the money, but Truglia had plenty of other enticements on offer, starting with the two models who showed up at his place shortly after the high school kids arrived, followed by dinner at some fancy Italian restaurant and a brief hang at the swanky SoHo pad of a real estate billionaire’s son. Before long, Pinsky and his friend were being surrounded by models outside of a club called Up&Down, where Rich the Kid was performing and where they were shuffled inside among the distracting camouflage of clavicles and cheekbones. By the time Truglia threw down a platinum Amex and bottles of $2,000 tequila started materializing, Pinsky could tell from the look on his friend’s face that this moment was meant to be epic, that they would forever be legends at Irvington High School for managing to pull off this one night. They sent a Snapchat to their friends from the VIP area to make sure the moment was documented. “Everyone was like, ‘How’d you get in? It’s crazy!’” he says.

ADVERTISEMENT

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

Nick Truglia was convicted in connection to the SIM-card hacks.

NICK TRUGLIA/TWITTER

Still, as far as Pinsky was concerned, it wasn’t all as great as it appeared on social media. It was weird hanging out with people who were actual adults and who he didn’t really know, and to the extent he did know Truglia, it wasn’t for a great reason. It made him nervous that people in Truglia’s orbit seemed familiar with who he was. At 6 a.m., Pinsky and his friend took an Uber home, each telling their parents that their sleepover at the other’s house had ended early. In pictures from that night, he says, “if you look closely, you can see I’m not having the best time. It’s a little awkward.”

Pinsky was right to be unsettled by Truglia (who, through his lawyers, declined to comment). On Nov. 14, 2018, members of the Regional Enforcement Allied Computer Team (REACT) high-tech task force arrested Truglia at his Manhattan apartment after a $1 million SIM-swapping heist he’d helped conduct a few weeks earlier. While searching his iCloud backup file, investigators found evidence that he’d also been involved in stealing Michael Terpin’s $23.8 million, including messages sent the day of the heist telling friends that “today my life changed forever” and “I’m a millionaire. I’m not kidding. I have 100 bitcoin.” Beforehand, he’d been texting his dad to ask for money; now he was offering to hire “porn star escorts” and take his friends to the Super Bowl. Acquaintances online and otherwise knew about his dealings with Pinsky. It wasn’t long before people started talking. Some of what they said was even true.

Over the years, Pinsky tells me, strange things had happened that he assumed were connected to his activity online, hints he should have picked up on that the so-called game could potentially bleed into real life. Once, someone had called and said there was a car bomb in his house. Another time, a stranger showed up at the front door asking for Pinsky, though he wasn’t home. He told his mom and stepfather that these were gamer pranks, and he says that they seemed to believe him. They also knew he dabbled in cryptocurrency. In August 2019, nine months after the Terpin heist, Pinsky says his father randomly emailed him an article about how Terpin was suing AT&T for $224 million for gross negligence in his SIM-swapping case. Pinsky replied, “Why are you sending this to me?”

ADVERTISEMENT

Law-enforcement officials confirm that the parents of SIM swappers are often clueless, easily convinced that their children’s newfound wealth is from early investments in bitcoin — or not even aware that the wealth exists at all. “The reality is, there are [lots of] parents who don’t know that their teenagers are technically many times wealthier than they are on paper,” says Brian Krebs, a cybersecurity analyst and author of Spam Nation. “Certainly, if they start driving Ferraris, then you’ve got to ask some hard questions” — one SIM swapper did use crypto to buy a McLaren — “but in a lot of cases,” he says, “the parents are just kind of oblivious.”

Pinsky maintains that his parents definitely were. On New Year’s Eve 2018, his mom received an email from Terpin’s lawyer, famed trial attorney Pierce O’Donnell (once referred to as “the new Perry Mason in Hollywood”) that spelled out many of the details of the heist and argued that her son was the mastermind. Panicked, she forwarded Pinsky the email and said, “We need to talk,” which they did later that night around the kitchen table. “I was terrified,” Pinsky says. “This was the first time, at 16 years old, I sort of realized this video game that I’ve been living in for several years just got real. And I need to address this.” He recalls that he gave his mom just enough information for her to quickly realize that he’d need a lawyer, and in early January, they took the train down to 500 5th Avenue to the law offices of Lankler Siffert & Wohl, where they met in a conference room with Siffert himself. It was the first of many trips Pinsky would take to the office that year, the first of many times he’d be asked to go through the details of the past few years of his life.

And it was the beginning of what can properly be described as a legal shitshow, on par with — and in fact directly related to — the extreme volatility of crypto. Pinsky and his legal team preempted his arrest by contacting the U.S. attorney directly and offering his cooperation. In February 2020, he voluntarily returned every last thing he says he got from the Terpin heist: 562 bitcoins, the Patek watch, and the cash he’d stored in the safe under his bed. He knew it would be an admission of guilt, but says he was fine with that — he was guilty, after all — and he hoped returning everything would be viewed as an act of good faith. Terpin viewed it far less generously. He’d lost a fortune, much of which had ended up in Pinsky’s possession. On the night of Jan. 7, 2018, 562 bitcoins had been worth about $10 million; on the day they were returned, they were worth less than $2 million. Multiple rounds of settlement negotiations confirmed that Terpin wanted more.

ADVERTISEMENT

Actually, he wanted much more. He wanted $71.4 million, and he believed he was entitled to it under the RICO Act, which allows for treble damages in cases of organized crime. Terpin has long argued that that is what cyber gangs are. “You know, in a bank robbery, you got a guy with a gun, a guy who cases the joint, a guy in the getaway car,” he says. “Everybody’s got a job. Same thing in a SIM-swap gang. Once they get control of your cell, they go in and have a gang of programmers.” He also doesn’t understand why Pinsky has never been criminally charged. “I’ve been told that it’s because he was a minor. They have a hard time figuring out what to do with minors,” he says. “But these kids basically learn this thing from other kids and they get away with it until the age of 18, and then they stop and are pretty much rewarded for life. I mean, had [Pinsky] stopped one before me, nobody would have ever known.”

Terpin tells me this over Zoom one day this spring, wearing chunky glasses and a sleeveless T-shirt, and sitting in front of what appears to be a harbor, a virtual background that he says was an image of his real background (“It’s actually even sunnier today”). He says that he was the first of the big crypto guys to make the move to Puerto Rico, taking advantage of the island’s tax exemption for tech, which he discusses at length. He also talks about his days as an early adopter of cryptocurrency, back when bitcoin went for $120 a coin and he was kicking himself for not getting it at $4. “I’m a non-geek, but I understand tech, and I’ve tried to just basically go and find industries that interested me personally and that I thought were growing at a faster speed than the economy,” he says. When it came to blockchain technology, “I was like, ‘This is the next internet.’ I totally got it right away.” He does not refer to the currency that Pinsky had stolen as Triggers, but rather as an “altcoin,” and this is possibly intentional: He has been listed as a partner at Triggers, which has since crashed and been de-listed from the crypto exchanges. Its value went up roughly 800 percent the month before Pinsky stole it, and Terpin tells me he’d been in the process of slowly selling it off because its value was peaking. “They actually picked the peak day of the market to hack me,” he says. “Most altcoins, as they call them, never got higher than that day.”

ADVERTISEMENT

Nevertheless, even if the value of what he stole was highly inflated, even illusory, Pinsky stole it. And Terpin wanted to make an example of him. He started reaching out to those he thought might have been involved and offering them money for information about the hack (Terpin does not dispute this, but says that he has “not paid anything to date, let’s put it that way”). Soon, the calls were rolling in. “My wife’s joke,” he tells me, “is that every Saturday morning, we would get some kind of call from somebody using Auto-Tune to disguise their voice.”

Some of those people, Terpin thinks, must have had a grudge against Pinsky. Some were clearly trying to squirm out of trouble themselves. But the calls solidified Terpin’s belief that he was dealing with a teenage villain, a “Baby Al Capone,” as he puts it. Terpin became convinced that Pinsky was hiding money — from other heists if not his own — that he was going on lavish trips, buying costly watches, and otherwise trying to pull one over on Terpin.

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

Crypto impresario Michael Terpin wants Pinsky charged under RICO. “In a bank robbery, you got a guy with a gun, a guy who cases the joint, a guy in the getaway car,” he says. “Everybody’s got a job. Same thing in a SIM-swap gang.”

XAVIER GARCIA/BLOOMBERG/GETTY IMAGES

That is all possible. “A big part of these cases is trying to recover the funds, and there’s no way of knowing if you’ve gotten them all,” says Erin West, the deputy district attorney for REACT, the high-tech task force that arrested Truglia. Bitcoin offers anonymity by design. The factors needed to access bitcoin funds could be memorized and exist only in the mind of their owner, or written down in the margins of a random book, or stored on a buried hardware wallet. Investigators comb through houses, looking for papers that might contain seed phrases or passcodes or keys. They read defendants’ mail in the hopes that they’ll uncover clues. They listen in on their calls. And they know that they don’t find everything. For some of her cases, says West, “We went through the numbers and we went through the numbers and we went through the numbers, and there is money missing.”

Yet Pinsky has a clear rebuttal to the idea that he’s hiding millions: He’s not in prison. Terpin’s case is a civil one, not a criminal one. In part, that has to do with Pinsky’s age at the time of the heist, but it also has to do with the fact that, as he states plainly, “I cooperated and was completely forthcoming with law enforcement.” (The FBI declined to comment on an “ongoing matter.”) Pinsky’s not sure how he’s supposed to prove to Terpin that he isn’t hiding some crypto fortune — “It’s hard to prove a negative” — but says he has spent much of the past two years trying. He imagines that the government may monitor him for the rest of his life to make sure his lifestyle is what it seems it should be. When I ask if he has also worked with the FBI to help bring down other hackers, he blinks quickly and then changes the subject.

One day in late April, Pinsky wants to go for a walk. Spring is here, and the city seems to have come alive, teeming with sundresses and good will. As he meanders past the fish stalls of Chinatown and the sidewalk cafes of SoHo, he blends into the crowd, a compact coed in a T-shirt and cords. Today, the 562 bitcoins he’d returned to Terpin happens to be worth $24,539,814, though who’s to say whether he is keeping track. He considers shelling out for some ice cream. It is a good day for simple delights.

Blending in has done Pinsky good. His senior year of high school was a travesty of notoriety after a round of settlement agreements fell through in 2020 and Terpin started publicizing the heist and Pinsky’s role in it. Most of his friends’ parents no longer wanted their kids hanging out with him. At graduation, he received thunderous applause, but he knew the cheers were ironic, offered only because, as he puts it, “I had become this person of interest in my town, but for all the wrong reasons.”

He had also become someone who was constantly looking over his shoulder. His family’s home invasion had occurred only a few weeks before graduation. Police had arrived in time to apprehend two of the four men who were attempting to break in. One was found in the basement, and was led out of the house in handcuffs while Pinsky’s mom screamed, “Who sent you? Who sent you?” The two men were sentenced to 60 months jail time on counts of Hobbs Act Robbery, but Pinsky knows that their partners are still out there somewhere. Maybe they still think Pinsky is hiding a fortune. Maybe others do. “The scariest part about it all is that I didn’t have it,” he says of the money. “And so, what would it take for them to believe that?” After the break-in, Pinsky says, his family got an assault rifle, and he started taking his mom along to the shooting range. He admits that being around her is hard now: As supportive as she’s tried to be, she moves through the world with a fear she never had before, and he knows that’s his fault. (Pinsky’s mother and stepfather declined to speak for this article.)

Often, Pinsky says, he wishes he could just sit down with Terpin and talk things through. Even outside the Triggers heist, he knows that a lot of the things he did were ugly. There were other accounts of Terpin’s that Pinsky got into with lesser degrees of success. There was money he tried to move even days later, sending instructions for how to launder it in the breaks between his classes at school. There were people he threatened, and people who feared him. He’s aware that when he got behind a computer, he became a kind of monster, and that the monster is all that Terpin knows. “I can see where they’re coming from,” he says. “We were all doing this sociopathic crap. I would not hang out with a 15-year-old Ellis. I would run away from him. Even at 16, I would run away from him. Even at 18, I would run away from him. Probably not as fast.”

Much of what is in this article, much of what Pinsky tells me over the course of our time together, is verifiable through legal documents, photos, texts, emails, and other sources. There is no doubt that the SIM-swapping crime happened; Pinsky’s and Terpin’s versions of the particulars mostly align. (For matters such as the contents of the safe and the itinerary of the night out with Truglia, I am relying on Pinsky’s account.) What can never be verified is what is or was in Pinsky’s head — the way he felt or didn’t feel in certain moments, his motivations or lack thereof, his view of the crime as a game.

I point out that people who get caught are the ones who tend to see the error of their ways, and he doesn’t dispute that. But, he says, he looks at it differently: Who would he be if he hadn’t gotten caught, if he hadn’t gotten this crash course in “What’s right and wrong from my lawyers, books, my therapist”? He speaks of morality as though it were an academic pursuit, something one could steep oneself in and internalize. He’s read Crime and PunishmentExtreme OwnershipLetters From a Stoic. Sometimes, he’s found himself watching a video of Terpin recounting the hack. “And he spoke about it rather matter-of-fact, but hearing in his words how methodical and calculated this was, I felt very, very ashamed,” Pinsky says. “It added a human element to what was, back then, this completely online thing for me. I feel like shame is not the most useful feeling, but I have accountability. Certainly, I don’t feel good about what I’ve done.” He’s talking to me because he “wants people to recognize that.” He wants people to know that “things change, and in my life, things have changed for the better.”

He says that college has helped with that. He was sure that he wouldn’t get in, but then, miraculously, just a few days before Terpin’s lawsuit was filed, he got his acceptance letter to a university he asks me not to name. He also says he got a free ride and that not paying tuition has helped his family cover legal fees, though they can’t be paid forever. Pinsky is coming to terms with the likelihood that the settlement negotiations will not go his way.

What he can’t come to terms with is the idea that something he did when he was 15 years old might be the main thing that ever defines him. He’s majoring in computer science and economics, and wants to be an entrepreneur, a field that doesn’t necessarily require a pristine backstory and that might even value a bit of a renegade one. He’s developed an app called Rentr that connects people who need things to people who own them (at the time of this writing, you can get a Canon printer, an electric scooter, a hookah, and a wedding tent, among other items). He wants to add value for a change, he says, “to eventually try to be useful.” It’s the language of disruption mixed up with the language of remorse.

When he moved into his dorm last year, he’d surprised his suitemates by pulling down his name from the front door and barricading himself in his room each night. Sometimes he wanted to tell them why — that he’d done something very bad and that people who thought he had lots of money might try to come after him — but he could never quite bring himself to do so. Since then, however, things have gotten less fraught. He’s made a few close friends. Over time, he’s told them what he’s done, and they’ve kept being friends with him anyway. He spent last fall studying abroad in Florence, Italy. The farther he gets from Irvington, the easier he says it is to distance himself from what he did there.

These days, Pinsky rarely goes back to Irvington. He avoids the blue bedroom, the picturesque Main Street, the far-off lights of the Tappan Zee Bridge. He avoids the places where he can’t even attempt to blend in. Irvington was meant to be a place of calm, not calamity, but Pinsky could have gotten his family killed there. Going home is too much of a reminder of everything that went wrong. “I think about what I’ve put them through, and I feel really, really bad and selfish,” he says. It’s a moment of clarity that can make things a little too clear.

At the end of our walk, Pinsky and I finally end up in a park. Musicians are busking, and people are lounging on the grass, sunglasses on, faces tipped back toward the late-afternoon sky. There is a carefree element that he hopes he can one day share. “I deeply want to distance myself from all of this stuff,” he tells me. “It is so ugly, so bad, so gross. There’s nothing more than I want to do than move on.” For now, moving on may be more of a mental exercise than a material one, but it’s the next level up. Pinsky will do whatever it takes to get there.


September, 2020Male FreshmanKent, EnglandStudent robbed of bitcoin at knifepoint during first week at university.
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

A FRESHER was robbed at knifepoint for Bitcoin now worth a whopping £68,000 during his first week at university.

The lad was forced to move back home after eight thugs stormed his accommodation in Kent and demanded the security passwords to his financial apps.

A student at a Kent uni was robbed at knifepoint for Bitcoin which would now be worth a whopping £68,000A student at a Kent uni was robbed at knifepoint for Bitcoin which would now be worth a whopping £68,000

Now his horrified mum has warned others to take care after the 20-minute ordeal at Canterbury Christ Church University.

She said her son had been discussing cryptocurrency with a new friend on campus just five days after he started his course.

She said: “It was the first friend my son made from university and he was from London.

“They were just having lads’ talk.

“The conversation turned to financial and the friend started talking about cyber currency.”

The mother alleges the other student then invited eight school friends over from East London – and her son instantly “knew he was in trouble”

No one was ever charged in connection with the incident.

The student’s cryptocurrency was worth £6,000 at the time of the robbery last year – but its value has leapt over the past 12 months.

A further £3,000 of his grant money was also stolen.

After the violent mugging, the victim phoned the police before rushing over to a security hut on the university premises.

The victim’s mum alleges the security guards didn’t attend the scene.

She said: “He phoned the police and they didn’t attend because there was something more important on that night.

“The only action the university took was moving him to different accommodation.

“He was too traumatised so he moved back home even though he had safer and better accommodation.

KNIFEPOINT RAID

“He was terrified, emasculated, humiliated and abused.

“You don’t hand over nearly £10,000 if you don’t think you’re not going to get injured.”

None of the money could be refunded and the police investigation was dropped after eight months.

The victim’s mother said she was frustrated with the response from the security staff at the campus and how the police handled the case.

In a warning to other students, she said: “The police commonly call Freshers’ Week ‘fishing week’ because all the criminals come down. They know the students have got grants, laptops, and new stuff.

“Attacks, assaults, and muggings are quite common across the country.”

Canterbury District Commander Chief Inspector Mark Hedges confirmed that police were contacted about the robbery.

He said: “The incident was reported around 45 minutes after the robbery had taken place and during the call, it was established the offenders had left the scene.

“As a result, it was arranged for officers to visit the victim the following day, when further details of the robbery were disclosed, including the theft of a mobile phone and the transfer of a significant amount of cryptocurrency from the victim’s account.

“A thorough investigation into the incident was carried out, including a review of local CCTV opportunities, analysis of Bitcoin ‘wallet’ IDs and exploration of possible forensic evidence.

“However, the case did not meet the evidential test and the three suspects were refused charge.

“Kent Police takes the safety of the county’s student population extremely seriously and encourages all young people to take all steps possible to ensure they do not become victims of crime while studying away from home.”

A spokesperson for CCCU said the safety of students is of “paramount importance”.

They added: “The reported incident was investigated and thoroughly reviewed.

“We offered the student wellbeing counselling, financial support, and relocation of accommodation.”

The young man had been chatting to a new friend about cryptocurrency before the raidThe young

October 1, 2020UnidentifiedKiev, UkrainePolice kidnap a businessman, torture him, and force his wife to send them 7 bitcoin.
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

The heads of the Cyber ​​Department of the Security Service of Ukraine ( the deputy head of the department and the head of the department ) and the Opera were charged with theft of cryptocurrency, robbery combined with violence, kidnapping and abuse of official authority. They are currently suspended from their positions.This was reported to 

Police Control Ukraine by an informed source and became known from the 

decision of the Pechersk District Court of Kyiv dated August 28, 2021.The State Bureau of Investigation established the involvement of employees of the Cyber ​​Department of the Security Service of Ukraine in the illegal seizure of the funds of an entrepreneur who traded cryptocurrencies on exchanges.”Kybera” of the SBU, having reliable information that the entrepreneur has significant funds, actually created a criminal group from among the management staff of the SBU. The law enforcement officers decided to steal the man’s cryptocurrency, using force, kidnapped the businessman.Yes, on October 1, 2020, in broad daylight (around 2:42 p.m.) in Kyiv on the street Mykhailivska near the premises of the PAB, SBU officers running up to the businessman, used brute physical force on him and pushed him against his will into the Volkswagen T5 salon. Illegally detaining the businessman on the floor of the “Volkswagen” salon, the SBU officers seized the keys to the apartment and his “IPhone”. After that, two SBU officers went to the apartment, while the others continued to hold the man in the car. In order for the man to hand over the passwords from his phone to the SBU officers, the latter intimidated him and threatened him with violence.At this time, two SBU officers, using stolen keys, broke into the apartment, stole two laptops and a tablet. After that, they calmly returned to the car.After that, the entrepreneur was brought to the forest near Parkova road in the city of Kyiv and kept near the car. SBU officers beat the man to death and inflicted numerous injuries with blunt hard objects for 1.5 hours.After that, one of the SBU officers made an illegal demand to hand over 

$200,000 to them , to which the businessman refused. After that, the man was taken to the Shevchenko Police Department in the city of Kyiv, where they continued to detain him without recording the fact of arrest or detention. Continuing the illegal detention of the man, he was demanded to hand over 

$80,000 to the SBU officers , to which the man agreed and called his wife. 

She transferred 7 bitcoins (BTC) from the electronic wallet to the details specified by the SBUs , which, as of the day and time of the transaction, was equivalent to 

80,000 US dollars . After that, the senior operational officer at the OVO 3, Department 1 of the Department of Counterintelligence Protection of the State’s Interests in the Field of Information Security of the Security Service of Ukraine Volkov BC made a report on the detention of a man on the Independence Square in Kyiv, indicating the actual time of detention – 11:30 p.m. October 1, 2020, as a wanted person who needs extradition to the Russian Federation. Later, the man was handed over to the Shevchenkiv police department of the National Security Service of Ukraine in the city of Kyiv.At the end of August, the relevant employees of the SBU Cyber ​​Department were notified of suspicions under Part 2 of Art. 28 part 3 of Art. 365, Part 2 of Art. 186, Part 3 of Art. 185, Part 2 of Art. 28 part 4 of Art. 189, Part 2 of Art. 28 part 1 of Art. 146-1, and some also additionally under Part 1 of 

Art. 366 of the Criminal Code of Ukraine :Therefore, suspicions have been reported:

  • to the deputy head of the 1st department of the Department of counterintelligence protection of state interests in the field of information security of the Security Service of Ukraine;
  • the head of the department of counterintelligence protection of the state’s interests in the field of information security of the Office of the Security Service of Ukraine in the Sumy region;
  • the senior operational officer of the 3rd department of the 1st department of the Department of counterintelligence protection of the state’s interests in the field of information security of the Security Service of Ukraine.

It should be noted that during the investigation, the involvement of eight SBU officers in the commission of the specified offense is being jointly verified.In February of this year, the SBI conducted searches at the residences of the accused.At present, preventive measures in the form of house arrest have been chosen for the relevant “cybers” of the SBU and they have been removed from their positions.We will remind you that  

the scandalous blogger from Kharkiv, who was previously stopped for drunk driving, staged a self-abduction and demanded 5 bitcoins as a ransom from a Russian businessman .


October 7, 2020Mike’s ProduceKelowna, BC, CanadaBotched Bitcoin theft destroys deli

Botched Bitcoin theft leaves long-time Kelowna deli out of commission

A long-time Kelowna business has been taken out of commission due to an attempted break-and-enter.

L&D Meats and Deli was not the original target of an early morning break-in today but was severely damaged nonetheless.

The target: a Bitcoin machine next door at Mike’s Produce, was what the two suspects were after.

After breaking into the produce store, located at the Guisachan Village Centre, the two suspects allegedly tried to steal the machine, located against the back wall of the shop. A store employee explained that when they were unable to get it out, they fled, backing into L&D Meats and Deli and smashing through the front wall.

L&D Meats and Deli owner Don Favell said the timing for this couldn’t have been much worse, as Thanksgiving is just around the corner and customers are expecting their pre-ordered meat. However, even though the deli no longer has a storefront, Favell assured that people will get their orders.

“They will get their turkeys,” he said.

Favell has been in operation since 1996, and besides being robbed in the first year he was open, hasn’t had something like this happen since. Fortunately, Favell said the damages will be covered under insurance. For now, he said they’re focused on moving forward.

“Trying to get it up and running, that’s all we can do, look after everybody,” he said.

line

Original: 11:23 a.m.

A foiled attempt to steal a Bitcoin ATM early this morning (Oct. 7) left a Kelowna business heavily damaged.

Two suspects, sought by police, allegedly rammed a white GMC Sierra pick-up truck into the exterior entrance of the building in an attempt to gain entry.

Numerous attempts to ram the building caused heavy damage to the exterior, which according to Kelowna RCMP will cost thousands of dollars to repair. Police say the two suspects fled the scene in the pickup, leaving behind a tailgate.

READ MORE: Kelowna restaurant landmark up in flames

The break-and-enter attempt took place just after 3 a.m. in the 2000-block of Gordon Drive.

“A preliminary assessment conducted by staff on-site, suggests that despite the thousands of dollars in damage caused, nothing appears to be taken from inside the business as the suspects were unsuccessful in taking the Bitcoin ATM,” said Cst. Solana Paré, spokesperson for the Kelowna RCMP. “Forensic investigators were called upon to examine the scene for physical evidence.”

Anyone with any information is asked to contact the Kelowna RCMP at 250-762-3300. To remain completely anonymous, call Crime Stoppers at 1-800-222-8477 or by leave a tip online at www.crimestoppers.net.


October 22, 2020UndisclosedRiga, LatviaMan arrested for planning kidnapping and killing owners of cryptocurrencies
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

The Latvian State Police 

prevented the kidnapping and murder of two people, planned by the criminal in order to obtain from them cryptocurrency in the amount of about 500 thousand euros.Law enforcement officers received information about the impending crime in September. They found out that a resident of Riga was looking for perpetrators of kidnapping in a criminal environment. The attacker planned to force the victim to transfer the available cryptocurrency to the specified wallet and then kill him.In the course of monitoring the organizer of the crime, the operatives found that he was already tracking the victim, finding out the routes of his movement and daily routine.The attacker also prepared instruments for torture, which were planned to be used if the victim refused to provide passwords from their cryptocurrency wallets.Later, the police learned that a similar scenario was planned for the kidnapping and murder of another person. As a result of two kidnappings, the organizer intended to receive cryptocurrency in the amount of 500 thousand euros.He was detained on October 7 at the moment when he was waiting for the victim with the aim of kidnapping. The suspect fully admitted his guilt.He had previous convictions, including for fraud.At the time of the investigation, the Rigan was arrested by a court decision.Recall that in April, a Moscow court 

began to consider the case of four accused of attempting to assassinate a capital businessman in order to extort bitcoins.


December ?, 2020UndisclosedDubai, United Arab Emirates4 Ukrainian men attack Bitcoin buyer with deoderant
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

Dubai: A group of four Dubai-based expatriates has been accused of attempted robbery of Dh500,000 from an investor in a fraudulent bitcoin transaction.

According to the Dubai Court of First Instance, the four Ukrainian defendants aged between 28 and 34 years, broke into an office in the Al Barsha area of Dubai and tried to steal the cryptocurrency after attacking the investor and two of his friends.

A 33-year-old Egyptian witness, who was told by the investor and another person to join them in buying the cryptocurrency, said that he went to the office carrying Dh500,000 in cash in a bag. “A man told us to wait until the arrival of the bitcoin seller. As they were getting late, the victim told the man that they would leave, when the door opened and the four Ukrainian suspects came in, attacked the victim and tried to steal the money,” said the Egyptian witness.

The four defendants physically assaulted the victims and sprayed a deodorant directly on to the victims’ faces.

“As the victim raised an alarm, screaming ‘thieves … thieves’ the attackers couldn’t steal the money and they escaped from the spot,” added the Egyptian witness.

Dubai Police have arrested all the four defendants who were charged with attempted robbery.


December 24, 2020UndisclosedTernopil, UkraineMan kidnapped and tortured for $800k
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

Currently, the man lives in Kyiv. Engaged in business related to cryptocurrency. He came to Ternopil with his wife to visit a relative for his birthday.On his way out of Ternopil around 19:00, a group of three unknown cars blocked his way. The perpetrators pulled the man out of the passenger compartment and forced him into the trunk of a foreign car, putting handcuffs on his hands. The wife was put in another car and driven in an unknown direction. The perpetrators also stole a Toyota Camry vehicle.

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

The victim himself informed about the crime and his whereabouts in the morning after the night of torture. The kidnappers did not find the second phone during the search. According to the victim, unknown persons tortured him and threatened to kill him if he did not pay them 800,000 dollars.Criminal investigation operatives, investigators, patrol police and fighters of the KORD special unit went to the scene of the crime. However, the attackers managed to escape.

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

Following a hot pursuit under the procedural guidance of the Ternopil local prosecutor’s office, the law enforcement officers managed to detain two of the seven suspects – a co-organizer and an executor. They were remanded in custody with the right to post bail in the amount of 630,000 and 500,000 hryvnias, respectively.

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

Another kidnapper was caught a day and a half after the crime. The organizer also came and surrendered to the police. Regarding him, there is a criminal proceeding in the court for the sale of drugs as part of an organized criminal group.

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

The location of three more suspects is being established. Currently, it is known that one of the group has already managed to cross the border. The law enforcement officers also found the wife, says Vitaliy Gatanyuk. The kidnappers kept the woman in one of the Ternopil hotels. Physical force was not applied to her.

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

Police officers found the stolen car a few kilometers from the scene of the crime.All perpetrators have already been charged under three articles of the Criminal Code of Ukraine – 146 – Illegal deprivation of liberty or abduction of a person by prior conspiracy by a group of persons, 189 – Extortion committed repeatedly or by prior conspiracy by a group of persons and 289 – Illegal possession of a vehicle by an organized group or combined with violence dangerous to the victim’s life or health. The investigation is ongoing.

<iframe loading="lazy" title="Оперативники затримали групу осіб, яка позбавила волі чоловіка та вимагала у нього 800 тисяч доларів" width="640" height="360" src="./All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022 - CRYPTO DEEP TECH_files/ugTcKpBYynE.html" frameborder="0" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture" allowfullscreen=""></iframe>

Unknown, 2021Dillon AttardSliema, MaltaVictim describes his disbelief as $700,000 stolen in front of him
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

A man described in court on Monday how his crypto wallet of $700,000 was reduced to zero within seconds of handing over his mobile phone to a man now charged with fraud.

The 27-year old victim, Dillon Attard, took the witness stand to testify against Luke Milton, a 25-year old company director who is pleading not guilty to misappropriation and fraud, cryptocurrency theft, money laundering as well as various breaches of the Virtual Financial Assets Act.

The two had met for lunch at a Sliema restaurant after Milton sought help to make a €5,000 blockchain investment on the phone.

“I couldn’t believe my eyes when I took the mobile back and saw that my wallet balance was zero,” said the witness, his tone agitated as he recalled the events of that lunchtime meeting with the accused.

I couldn’t believe my eyes when I took the mobile back and saw that my wallet was zero

“As reality seeped in, I just snatched the phone. He didn’t resist. My only thought was to secure my funds,” Attard said, explaining that he had placed both phones next to each other, helplessly watching the outgoing transaction and realizing “the fraud in [his] face.”

His first thought had been to redirect the funds from the accused’s mobile back to his own crypto wallet, but he soon realised that the transaction was being sent to another trust wallet.

“Couldn’t you stop the outgoing transaction?” asked the prosecution.

“You can never stop a blockchain transaction once sent,” explained the victim, adding that reversal of the transaction was not possible without access to the decentralised wallet to which it was sent.

Magistrate Donatella Frendo Dimech said the public needed to be aware of the risks at play so as not to be cast under a shadow like the accused in the proceedings, nor land in a situation as alleged by the victim.

During his lengthy and somewhat technical testimony, Attard gave a step-by-step account of events leading up to that lunch on June 16 when 424,670.97 Unizen crypto currency tokens were allegedly siphoned from his virtual wallet right under his nose.

Although Attard had warned Milton about the volatility of the market that day, Milton had insisted on going ahead with the transaction, engaging Attard’s help in converting the currency.

That was when Attard handed over his mobile across the table, for his lunch companion to scan the barcode on his crypto wallet.

But in those brief seconds, Milton must have pressed the “maximization” button, then “send,” and finally “confirm,” all in rapid succession, Attard said, appearing agitated.  

And all the while Milton had been acting “as though everything was normal,” he recalled.

As reality dawned on him, Attard said he messaged two friends of his who were members of the police corps, alerting them to the suspect fraud and summoning them to his assistance.

Until police arrived on site, the suspect fraudster had taken back possession of his phone and refused to allow Attard to browse freely through its contents.

When police did turn up, Milton allegedly admitted to sending the transaction “but then didn’t know what happened,” seeking to shift blame onto Attard.

Milton had claimed that Attard had done something wrong when both phones were in his possession, the flustered witness concluded.

Attard said he tried to remain calm until police arrived at the restaurant, trying to keep an eye on Milton to stop him from deleting anything on his phone.

The episode had apparently been caught on footage from the restaurant, the witness added, as the accused sat motionless and expressionless throughout the testimony.

The two had met days before the incident after the victim had stumbled across a blockchain project while exploring the options of a cryptocurrency loan.

A series of phone calls from a male caller and a meeting at a Burmarrad office between the victim, the accused and a third party identified as Milton’s business partner eventually led to that fateful encounter when the swindle allegedly took place.

The case continues.

Inspector Anthony Scerri together with AG lawyers Karl Muscat and Francesco Refalo prosecuted.

Lawyers Charles Mercieca and Matthew Xuereb were defence counsel.

Lawyers Franco Debono and Marion Camilleri appeared parte civile.


January 5, 202137 y/o manChai Wan, Hong KongRobbers take US$387,000 in cash, 15BTC from man after in-person trade

Gang of six rob more than HK$3 million in bitcoin from trader, flee after kicking him out of the car

A 37-year-old male trader trying to capitalize on the surge of Bitcoin was robbed of around HK$3 million in cash — the value of 15 bitcoins — and two mobile phones, minutes after being lured into in-person transaction of the cryptocurrency.

The incident comes as more traders who want to avoid the hassle of paying the service fee of online Bitcoin transactions choose to sell bitcoins in person.

A gang of six South Asian men in their 30s remain at large after fleeing on Tai Tam Road, Chai Wan in two cars.

The trader surnamed Lee was left empty-handed, after the suspects ran away with HK$3 million cash that they pretended to pay him and Lee’s 15 bitcoins worth HK$235,000 each were transferred to bitcoin wallet, according to police.

The Standard Channel

Lee told police that he was picked up by two South Asian men posing as buyers in a white car outside a hotel in North Point around 5pm on Monday.

He was then driven to Chai Wan, during which he transferred 15 bitcoins to the duo on his mobile phones, while the pair handed him HK$3 million in cash.

But as Lee was counting his proceeds, the car pulled over on a hillside near Shan Tsui Court on Tai Tam Road.

Shortly afterwards, a black car arrived and four South Asian men jumped into the white car, snatched the banknotes and two mobile phones before fleeing the scene in the black car.

Later, the two buyers shouted at Lee: “Money is gone, get off my car!” and kicked him out of the car before driving away.

The incident came to light at around 8pm when Lee walked for about five minutes and approached a police officer at the nearby Hing Man Estate on Tai Tam Road.

Lee was not injured as police combed Hing Man Estate late Monday evening but to no avail.

The six suspects remained at large as of last night.

The case has been classified as robbery and is being investigated by the Eastern District Crime Squad.

  Lee, who has been a full-time Bitcoin trader for seven years, agreed to make the transaction with the two buyers via WeChat at 1pm Monday.

He had also traded his bitcoins with the two for HK$1 million online Sunday night.

In 2018, a 34-year-old local male buyer was robbed of HK$1.4 million in cash following an in-person Bitcoin transaction hoax in North Point.

Trading bitcoins in person has become popular recently, in which the buyer will clarify the acceptable currencies, banknotes and payment forms with traders beforehand, as banks are more aggressively acting against Bitcoin companies.

Other means to purchase bitcoins, including through a Bitcoin ATM, a “Bitcoin Wallet” that can be downloaded on phones and computers and exchanges, are also popular.

The price of Bitcoin has surged five times in less than a year and hit an all-time high last Christmas and early this month.

At midnight yesterday, the price per bitcoin broke through US$31,000 (HK$ 240,335), according to CryptoCompare, a website that discusses the value of various cryptocurrencies.

About 18.5 million out of a total of 21 million bitcoins have been mined and all the bitcoins will be snapped up by 2040.

Once all the bitcoins have been mined, buyers will still be incentivized to process transactions with fees. 


January 18, 2021Unidentified WomanKwun Tong, Hong KongGang snatches HK$3.5 million from trader at knifepoint
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

Hong Kong police are hunting for a gang of thieves who lured a female cryptocurrency trader to an office for a deal and robbed her of HK$3.5 million (US$448,700) in cash at knifepoint on Monday afternoon.

The robbery – the second such hold-up in two weeks – took place at the Ricky Centre on Chong Yip Street in Kwun Tong around 2.30pm, after the woman met a man posing as a buyer.

She had recently sold the man digital money in three transactions, each involving HK$600,000 to HK$700,000, according to police.

“Investigations showed she was paid HK$3.5 million in cash after using her iPhone to complete an online transaction and sell him USDT tokens,” a police source said, referring to a type of cryptocurrency.

“Soon after she was handed the money, three men carrying either a knife or a rod rushed out from a room and snatched the money and the iPhone from her at knifepoint.”

He said the four fled after locking the victim in the office. The source said the gang could have carried out the earlier deals to win her trust and pave the way for the hold-up.

The robbery came to light when the woman used her second phone to contact her husband, who then made an 999 emergency call to police.

The victim’s husband called police. Photo: Warton Li

The victim’s husband called police. Photo: Warton Li

Officers found the woman safe and uninjured in the office. According to the force, the office was recently rented out on a short-term lease and only had several items of furniture.

The source said the uncle of the woman, who drove her to the building and was waiting downstairs, saw four men run out and drive off in a delivery van before police arrived.

Officers mounted a search, but no arrests were made.

Detectives from the Kwun Tong criminal investigation unit are handling the case.

On January 4, a gang of robbers stole bitcoin valued at more than HK$3 million from another trader – a 37-year-old man – after he met them to make a transaction in their car. They later kicked him out of the vehicle on a hillside on Tai Tam Road in Chai Wan.

They first paid the victim with cash but took it straight back after he transferred 15 bitcoin.

Another source said before the robbery the victim had also made deals with two of the robbers who posed as buyers.

In the first 10 months of 2020, police handled 242 reports of robbery across the city, up 103 per cent from 119 cases over the same period in 2019. Some 210 robbery cases were reported in the whole of 2019, and 147 cases in 2018.

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

January 23, 2021Physical Exchange EmployeesOsztyn, PolandTwo employees shot at physical Bitcoin exchange FlyingAtom

He shot during the attack on the exchange office. 100 thousand awards for the indication

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

The press officer of the Olsztyn police, Andrzej Jurkun, informed that the policemen were still conducting operational activities aimed at arresting the perpetrator of the currency exchange robbery.- The policemen secured the traces, surveillance camera recordings, and questioned the witnesses of the incident. A tracking dog with a guide was included in the activities, Jurkun informed on Saturday. He added that policemen and a prosecutor were working on the spot.Until late at night 

, the police blocked many roads in Olsztyn, checking every car. City buses were also checked. On Saturday morning, you can move around the city without any problems.

He shot company representatives

On Friday after At 7:00 p.m., a masked attacker came to the FlyingAtom exchange office in Olsztyn, which sells Bitcoins and gold. The owner of the exchange office, Dawid Muszyński, said that the attacker took ounces of gold worth 450 thousand. zloty. and shot two company representatives – a man and a woman.

– Paweł’s condition is serious, our information shows that he is put into a pharmacological coma – said Muszyński on Saturday.

FlyingAtom offers 100,000. rewards to the person who contributes to arresting the perpetrator of the robbery.

Checking the area

Jurkun reported that police officers searched the nearby area and verified the monitoring recordings, but so far it has not led to the arrest of the perpetrator of the robbery.

The FlyingAtom exchange office is located on the fourth floor of a skyscraper in the center of Olsztyn. The same building houses, among others, Voivodship Labor Office.


February 4, 2021Married CoupleStockholm, SwedenArmed robbers invade home and force owners to hand over 1M+ SEK in BTC

Armed Bitcoin League Intruded on Couple – Got Over Millions

The armed robbers forced their way into the couple’s home and, at gunpoint, forced them to take bitcoin worth a million, according to Aftonbladet’s information.Police became suspicious of two running men – and were able to arrest one.- You had a gun and a knife when you forced your way in, says Commissioner Per Åkermark.One of the police’s radio cars was routinely passing a residential area in the northern parts of 

Stockholm County on Thursday evening last week when they saw two people running away from the houses.- They get suspicious and run after these two. It turns out that together with a third person they broke into a home of two spouses, armed with a gun and a knife, says Per Åkermark, commissioner and operational coordinator at the police in southern Roslagen.

 It is an aggravated robbery and, as is almost always the case in such crimes, money, jewellery, watches or other valuable equipment are sought after. They were inside the home for 20–30 minutes.Several sources tell Aftonbladet that the armed robbers, two men and a woman, after sneaking into the couple’s house, forced them to transfer the cryptocurrency bitcoin to the amount of one million. They are said to have acted threateningly with their weapons and then fled from the home, after which one of the plaintiffs chased after them until the police showed up.

Mounting.  Two men and a woman sneaked into the couple's house and forced them to transfer bitcoin to the amount of one million, according to Aftonbladet's information.

PHOTO: AFTONBLADE/GETTYMounting. Two men and a woman sneaked into the couple’s house and forced them to transfer bitcoin to the amount of one million, according to Aftonbladet’s information.Per Åkermark does not want to go into what the robbers came over for loot, but confirms that the suspects sneaked into the plaintiffs’ house.- You knock on the door and trick the target owners into simply opening. I cannot comment on the change for preliminary investigation technical reasons. Now we are trying to find this motive image and clarify it, what did the perpetrators know before they committed this crime?Has 

the loot been returned to the claimants?

– We are working on that part now by going through IT equipment.

More may be suspected

Two of the three perpetrators are now in custody with restrictions, while the third, the woman, was released. The two arrested men are both in their 20s.

Are all three still suspects?– The third was released, but we continue to investigate. There may be additional suspects, there may be individuals who planned or organized this in addition to those who carried it out.

Intruding like this, how common is it?– It is not rare. One should not worry as a common man, but it has happened before and it happens at regular intervals.

Do you have set targets, or does it happen a lot by chance?– A few years ago we had a similar incident in Djursholm, people resorted to keys and exclusive cars. There it may be that they understand that there are objects with high values. In some cases, criminals may seek out other criminals to settle debts, but it may also be the case that one is aware that the plaintiff posted an expensive item on a sales site or the like.

“They do what it takes”

Lotta Mauritzon is a crime prevention officer at the police’s national fraud center within Noa, National Operative Department. Crimes linked to bitcoin are becoming more common, she believes, and says that it is difficult to access someone else’s virtual currencies.- You must have login details to enter a virtual wallet where bitcoin and other currencies can be located. If someone else wants to access it, they will do what it takes, I think.She does not know the current case, but says that it sounds likely that the perpetrators knew in advance that the plaintiffs had bitcoin in their possession.


February ?, 2021Swiss & GermanGujranwala, PakistanArmed robbers take $93k in BTC at gunpoint
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

GUJRANWALA: Two men have been arrested in Gujranwala for their involvement in what is being reported as Pakistan’s first Bitcoin robbery.

Two foreign nationals visiting Lahore on business had been taken hostage at gunpoint by the suspects. They stole cryptocurrency worth millions from them.

The police says the prime suspect is still at large.

Read more: Bitcoin rises above $50,000 to a new record high

The victims were Swiss and German citizens. The suspects robbed Rs14.7 million worth of cryptocurrency from them. 

A man named Rana Irfan is suspected of inviting the foreigners to Lahore by tricking them into making an investment.

An FIR has been registered at the Race Course police station. It says Irfan invited Stephen and Maria to Lahore and kidnapped them, along with three others, from a local five star hotel as he took them on a ride “to show them the city”.

Read more: SHC restrains FIA from harassing Bitcoin, other cryptocurrency dealers in Pakistan

The suspects reportedly sprinkled heroin on the foreigners and threatened to expose them as drug smugglers, after which they transferred Rs14.7 million of cryptocurrency to their account.

Police said the two accused were taken into custody from Gujranwala with the help of their vehicle numbers. 


March 10, 2021Bank directorRecife, BrazilMan kidnapped by a gang , tied up, and had two teeth knocked out. He was released after he instructed his partner to transfer 4.78 BTC to the attackers.
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

A Brazilian who owns a digital bank in Recife (PE) was kidnapped by a gang of criminals on March 10, 2021, losing 4.78 bitcoins after serious threats against his life.The case continues to be investigated by the Civil Police and the Public Ministry of Pernambuco, who have denounced ten people for their involvement with the crime.During the action, criminals asked for 100 bitcoins as a ransom for the victim, who was tied up without the amount to pay. Serious threats were made against his wife and daughter as well, and negotiations advanced.At one point, the criminals reduced the order to 50 bitcoins and continued with serious threats. After extensive negotiation, the ransom amount dropped to 6 bitcoins, when the director of the digital bank suffered an assault from the leader of the kidnapping.

Brazilian owner of digital bank loses 4.8 bitcoins in kidnapping

At the time, in March 2021, 

bitcoin was going through one of its biggest highs in history and its price reached values ​​in reais above R$ 300 thousand per unit.Thus, a criminal group approached a director of a digital bank in Recife, aware of all the details of his personal and professional life, then carrying out serious threats against his family members.After the negotiation between the parties indicated that 6 bitcoins should be the ransom value, the director told the kidnappers that he would call his partner, confessing that he was being kidnapped so that he would release the requested amount.At that moment, a fourth member of the group was called and, introducing himself as the head of the kidnapping, punched him in the mouth that broke two of his teeth. The victim, stunned and bleeding, called his partner, who began transferring amounts to the kidnappers’ wallet, totaling 4.78 bitcoins sent to the kidnappers.

Victim undergoes therapy

In the part of the process that 

Livecoins had access to, the victim left the episode with serious psychological problems, going through therapy, doctors and other health professionals, already spending more than R$ 100 thousand to recover from the trauma.After the episode, the criminals were identified by the investigation and their assets were seized in civil police operations, such as luxury vehicles. Justice assessed that the moral damage suffered by the victim must be paid jointly by the 10 identified criminals, in the amount of R$ 250 thousand.In tracking the stolen bitcoins, no value was found, as the organization managed to pulverize the value on internet platforms abroad.In addition, all the goods that were seized must be auctioned so that the value remains in fiat currency, safeguarding the value for return to the victim. This Wednesday (26), the Justice of Pernambuco handed over the records of its recent decision to the prosecutor who is handling the case.

To preserve the identity of the criminals and victims, as well as the target company, names will not be released.It is worth remembering that bitcoin investors in Brazil have been victims of gangs specializing in these robberies. Thus, it is important to avoid commenting on the subject in public, as well as showing investments in social networks.


March 16, 202129 y/o Berlin manMunich, GermanyRobbers steal bitcoin worth almost 100,000 Euros

Bitcoin robbery in Munich: perpetrators steal virtual money worth almost 100,000 euros

A 29-year-old from Berlin wanted to trade Bitcoins in a parking lot in Munich-Feldmoching on Tuesday. When he tried to show the supposed buyers the wallet with a high five-digit amount on his cell phone, the smartphone was snatched from him. The four perpetrators then fled in two cars. The police were able to locate and arrest the men from the Mühldorf district.

Blue light police carBlue light police car

As early as Tuesday, March 16, 2021, at around 7 p.m., a 29-year-old from Berlin met two unknown men in a parking lot on Dülferstrasse in Munich-Feldmoching. It was about a bitcoin business. The Berliner unlocked his smartphone and showed the men the contents of his electronic purse, the so-called wallet, which contained an amount in the high five-digit range. At that moment he was attacked by two other men. They grabbed and hugged him and snatched his mobile phone from his hand. The suspects then fled in two different vehicles. The 29-year-old from Berlin immediately notified the police and one of the two vehicles was found as part of the search. Inside were three suspects aged 21 to 29 from the Mühldorf district who were arrested. The second car could not be located. However, the police later arrested the fourth suspect, a 30-year-old from the Mühldorf district, after further investigation and search measures in Munich. Arrest warrants have been issued for three of the Bitcoin robbers. The investigations into this virtual money robbery are underway at Commissariat 21.


March 18, 2021“F.T.”Mendoza, ArgentinaArmed robbers steal iPhone, $5k at gunpoint
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

This Thursday, a 

26-year-old man was the victim of crime and deception. The incident occurred around 7:30 p.m. on Calle 2 de Mayo and Severo del Castillo in the department of 

Guaymallén.

The robbery occurred when the man was going to the place to sell the bitcoin  virtual currency to some people and at one point some criminals surprised him and stole an 

iPhone, 120 thousand pesos and 2,500 dollars.Hours later, 

police personnel found the iPhone in the weeds of a vacant lot on Reconquista streetThe Fiscal Office No. 19 of the 35th Police Station intervened in the case.


April 8, 202130 year old minerZaporizhya, UkraineMining farm owner shoots at looters

At the scene

At the scene

On April 8, at 8:40 p.m., the police station No. 4 of the Pologivskyi district administration of the National Security Service in the Zaporizhia region was informed that shots were heard in the yard of a house on Ivan Mazepa Street in Orihiv. Law enforcement officers arrived at the scene.It was established that three unknown persons, being in the yard of a local resident born in 1990, sprayed a gas canister and tried to take possession of the Bitcoin Antminer S9 mining equipment. Its cost is about 40 thousand hryvnias.However, the owner fought back and fired several shots from his Fort-12RM trauma pistol upwards and one shot at the feet of the attackers. After that, the attackers ran away.

At the scene

At the scenePolice officers immediately detained two men, and another escaped in a Zhiguli car. However, the “Interception” operation put into effect left him no chance to escape.The personnel of the regional police quickly focused on the search for the intruder, provided his signs and the license plates of the car. Soon the suspect was identified by the employees of the response group of the patrol police in the area of ​​the Orihiv bus station.As it turned out later, he changed the number plates on the car, left it in the forest, and tried to take the bus himself.

At the scene

At the sceneIt is now known that all participants in the offense are residents of the Dnipropetrovsk region, born in 1991, 1992 and 1993. They were detained in accordance with Article 208 of the Criminal Procedure Code of Ukraine.According to this fact, criminal proceedings have been opened under Clause 2 of Art. 15 (Attempt to commit a crime), Part 2 of Art. 186 (Robbery) of the Criminal Code of Ukraine. The issue of notifying the accused of suspicion and selecting a preventive measure in the form of detention is being resolved.


April 13, 2021UndisclosedCalgary, Alberta, CanadaArmed men force their way into Canyon Meadows home, steal cryptocurrency keys
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

Calgary police are asking the public to help identify a suspect linked to a violent home invasion earlier this week in the southwest community of Canyon Meadows.

Around midnight on April 13, two men armed with handguns forced their way into an apartment in the 11600 block of Elbow Drive S.W., police said.

The men tied up the apartment’s resident and stole computers, jewelry and bank cards from the suite. They also took cryptocurrency keys, which allow holders access to digital financial accounts.

The men forced the victim to disclose his bank PINs, then put him in a storage room and fled.

The victim, who sustained minor injuries, was able to free himself and call 911, police said.

A man later used one of the victim’s bank cards to withdraw money at an ATM in Crescent Heights, near the intersection of 12th Avenue and Centre Street N.E. The ATM recorded an image of the man, who is unknown to the victim.

Anyone with information on the crime or the suspects is urged to call the police non-emergency line at 403-266-1234. Anonymous tips can also be submitted to Crime Stoppers at 1-800-222-8477 or calgarycrimestoppers


May, 202114 y/o boyBradford, UKTeen bitcoin trader kidnapped & ransomed
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

A schoolboy who was thought to have made money trading in bitcoin was kidnapped by a gang who demanded £10,000 for his safe return, a court heard.

The 14-year-old, who cannot be named for legal reasons, was confronted outside a takeaway in Bradford in May and bundled into a car.

After one of the kidnappers put his hand over the boy’s mouth, the child was punched and forced into the back of a Toyota Auris.

Muhammed Khubaib, who owned the car, activated the vehicle’s central locking as the boy sat between two men in the back.

Khubaib, 22, then punched him in the face with a glove containing sand, Bradford crown court heard.

The prosecutor Laura McBride said the boy was told he would have to phone his mother and tell her to hand over “£10,000 or her son wouldn’t be going home”.

The boy’s mother was called and she described how the kidnappers demanded money while her son was crying, the court heard.

McBride said it was agreed the mother would give the men £900 and she came out of her home to hand over the cash when Khubaib drove the Auris to the house.

The incident was subsequently reported to the police and Khubaib was arrested a few days later.

He pleaded guilty to charges of kidnap and blackmail, but the court heard that the three other men involved had not been identified or prosecuted. Khubaib was sentenced to four years.

The recorder of Bradford, Judge Richard Mansell QC, said the boy had “clearly been targeted” by the men.

He said they kidnapped him after seeing social media posts that suggested he had made “a reasonable amount of money” from trading in bitcoin or other cryptocurrency.

The court heard the victim was no longer living in Bradford and Mansell said the offending had resulted in “profound consequences” for the youngster and his family.

Speaking after sentencing, DC Paul Maxwell of West Yorkshire police said: “We welcome the sentence which has been passed down to Khubaib today at court. He pleaded guilty to both counts he was charged with in May.

“The victim, a young teenager, was vulnerable to criminal exploitation and Khubaib tried to exploit him for money.

“This was an incredibly distressing incident for both the victim and the victim’s mother, but thankfully both were not injured during the incident and have been given help and support by the police and partner agencies.”

… as you’re joining us today from Russia, we have a small favour to ask. Tens of millions have placed their trust in the Guardian’s fearless journalism since we started publishing 200 years ago, turning to us in moments of crisis, uncertainty, solidarity and hope. More than 1.5 million supporters, from 180 countries, now power us financially – keeping us open to all, and fiercely independent.

Unlike many others, the Guardian has no shareholders and no billionaire owner. Just the determination and passion to deliver high-impact global reporting, always free from commercial or political influence. Reporting like this is vital for democracy, for fairness and to demand better from the powerful.

And we provide all this for free, for everyone to read. We do this because we believe in information equality. Greater numbers of people can keep track of the events shaping our world, understand their impact on people and communities, and become inspired to take meaningful action. Millions can benefit from open access to quality, truthful news, regardless of their ability to pay for it.

Whether you give a little or a lot, your funding will power our reporting for the years to come.


May, 2021___ GhershonyBethesda, MarylandSon drugs father, steals $400K in BTC
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

The cup of warm tea seemed like a perfectly kind gesture. Even more so, court records show, when the server poured in some white powder for what he promised would beasafe energy boost.

“It’s really good for you,” Liam Ghershony, 24, told his father.

Unknown to the recipient, the powder was a benzodiazepine, a class of depressants that includes drugs like Xanax, and was delivered in a dose large enough to purposely knock him out. Then, free to use his father’s cellphone, Ghershony tapped through a two-step authorization to hack into a $400,000 cryptocurrency account.

“It didn’t have to be like this!” he wrote in notes he left behind for his father, adding that he was trying to help them both. “I’m gonna give you the best retirement.”

Two days later — after a worried friend of the older Ghershony couldn’t reach him and called the police — officers found him on his bedroom floor, breathing but unresponsive. He was rushed to a hospital, where he spent four days recovering from severe dehydration and acute organ dysfunction.

“It was outrageous,” Montgomery County Circuit Judge David Lease later told Liam Ghershony at the recent conclusion to his criminal case. “It was just beyond the pale.”

It was also — for all its bizarre particulars — a case that covered morecommon grounds: domestic violence; mental illness; the crippling effects of benzodiazepine abuse; and, for the parents of drug addicts, the steep challenges of when to extend another chance and when to set hard boundaries.

Ghershony, now 25, was initially charged by police with attempted murder — a count prosecutors soon learned overstated his intentions. He pleaded guilty to felony assault, spent 125 days in jail and was spared further punishment by undergoing two months of residential drug and mental health treatment. The sentence reflected his lack of a criminal record, his parents’ wishes and Lease’s calculation that rehab was the best course.

[Drug overdoses are soaring during the coronavirus pandemic]

“I did a lot of crazy and messed up stuff when I was using,” the younger Ghershony said in an interview. “I will carry that with me — the guilt and the shame. And I want to take that on as I throw myself into recovery.”

The only child to parents who divorced when he was 3, Ghershony grew up in the affluentsuburb of Bethesda just north of Washington. He excelled in competitive tennis and, after high school, he started an online clothing consignment business.

Ghershony began advising his father on a relatively new form of investing through cryptocurrencies, which are essentially online computer codes that allow people to store and send value online. The older Ghershony found it helpful.

“He’d said, ‘Dad, you’re too emotional. You’re too attached to the coin,’ ” the father recalled in an interview.

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022Among evidence in the case was a note written by Liam Ghershony to his father, which was left behind on the night Ghershony spiked his dad’s tea to access a locked cryptocurrency account. (Photo from Case evidence file)

The Washington Post generally does not identify victims of violent crimes without their consent. The older Ghershony, who spoke on the condition that his first name not be used, said he made his son a partner in a $100,000 investing account. As it soared in value, the two cashed out part of their crypto holdingsin 2018 and earned an after-tax profit of about $350,000, according to the father and son.

The younger Ghershony’s use of drugs, though, began to spiral. He took massive amounts of benzodiazepines coupled with Adderall and cocaine, according to court records. He blacked out daily, rotating from his condo to living with family to going missing.

“I thought I was going to lose him,” the older Ghershony said.

As his son’s paranoia grew, so too did his fixation with the plummeting price of their bitcoin holdings. But by then, the older Ghershony — concerned over his son’s judgment — had put the two-step lock on their investment accounts.

“Dad you need to sell,” the older Ghershony recalled his son telling him.

“No, you need to stop doing drugs,” the father responded.

Liam Ghershony soon launched his hacking plan. He had spent theday helping move furniture into his dad’s loft apartment in the Bethesda Row district. They ate dinner at a nearby restaurant and returned to the apartment where the younger Ghershony fixed two mugs of the powder-spiked, ostensibly energy-inducing tea, according to court records.

The concoction quickly put his dad to sleep, concerning enough to the younger Ghershony that he fastened an Apple Watch around his dad’s wrist to monitor his heartbeat. Then, using his dad’s phone for authorization, he moved $400,000 of bitcoin to an account he could control, and converted two-thirds of it to another cryptocurrency, Ethereum.

Ghershony left his dad passed out and alone in the apartment under the assumption he’d wake up, Ghershony said in an interview. But he failed to realize the effect of such adose of a benzodiazepine on a non-addict. “I obviously had a massive tolerance,” he said.

In the days after, though, Ghershony grew worried as hecouldn’t reach his dad on his phone or get him to answer his locked door. He called his father’s ex-girlfriend, who couldn’t reach him either, and she called 911 asking that officers go check on him. They found the older Ghershony on his floor but didn’t immediately know about the tea.

That began to change on May 14 when Liam Ghershony’s mother, Christine Prefontaine, called police to report that her son had admitted to“dosing”his father.

[Drug overdose deaths soared to a record 93,000 last year]

For Prefontaine, the call represented a mix of terror, opportunity and affection. Over the previous 18 months, she had persuaded her son to enter twodrug treatment programs, only to see him relapse. She’d also told him he couldn’t stay with her and her husband if he was actively using.

“I very strategically made a case against my son to force him into care and to protect our community,” Prefontaine said in an interview.

Detectives visited the older Ghershony in the hospital. He remembered his son served him tea that was supposed to give him more energy, according to records in the case, but said he told the detectives he had no memory of what happened next.

“I’m worried about my son, of course,” he told them, according to records in the case. “He’s a good kid overall.”

Five days later, detectives charged the younger Ghershony with attempted first-degree murder. As prosecutors later dug into the case, though, they found no evidence he purposely tried to kill his father.

“However, there was an intent to inflict serious bodily injury by the drugging, by the causing him to be unconscious,” Assistant State’s Attorney Donna Fenton said in court, adding, “But for the grace of God, Mr. Ghershony is still with us.”

She and Ghershony’s attorney, Steve Chaikin, worked out a plea agreement to a first-degree assault charge. A behavioral health expert who had evaluated Liam Ghershonytestified at his sentencing, attributingthe crime toanxiety and addiction to benzodiazepines.

Abuse of the drugs, nationwide, goes relatively unnoticed compared to opiates and cocaine, said Keith Humphreys, an addictions expert and psychiatry professor at Stanford University. Every year, he said, about 2,000 people fatally overdose from the drug and another 8,000 die after combining benzodiazepines with another substance.

People who use benzodiazepines legally often see their anxieties calmed through prescriptions. At increased doses though, the drug can produce wild mood swings, rendering the anxieties someone sought to calm more pronounced and more debilitating, Humphreys said. In that context, Humphreys said, knocking out your father to hack into a crypto account might seem rational.

“That’s the power of that drug,” Humphreys said, “and the power it has to change us.”

[A forgotten approach to drug addiction recovery may yield results today]

Fenton, the prosecutor, cited past instances when the younger Ghershony had assaulted his father. She said those cases hadn’t been reported, as often happens among family members.

“This is a domestic violence case,” Fenton said in court. “This is a father and a son, not our typical couple that we would see.”

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022Liam Ghershony embraced drug treatment and recovery after pleading guilty to first-degree assault in Montgomery County, Md. (Photo obtained by The Washington Post)

She asked for more local jail time followed by a lengthy period of “suspended” backup time that could send him to a prison within the Maryland Division of Correction (DOC) if he were to violate the terms of his probation.

Lease ordered drug treatment and imposed 20 years of suspended time, warning him: “If there’s an act of violence subsequent to this, you go to the DOC.”

Ghershony now lives in a group house in Rockville with other recovering addicts and takes part in outpatient drug treatment. He has been working on repairs to his Subaru with his dad. They meet regularly and talk about Liam’s intention to pursue a career in industrial design.

It’s left his father optimistic, noting his son is more interested in addiction-recovery meetings than past forms of socialization: “If someone wants to meet him and they’re from the past, he tells them they have to meet him at a meeting.”

Ghershony’s attorney, Chaikin, has interacted with the parents of drug addicts throughout his career — as a prosecutor, a defense attorney and as a regular speaker to parent groups and schools.

“Calling the police on your child is excruciating. It’s often a last resort,” he says, repeating a theme in his talks, “but it’s a lot less painful than burying your child.”

Ghershony’s mother, Prefontaine, a professional in the field of public health and Human Centered Design said too often parents like her become “polarized between ‘being powerless’ and ‘involving the criminal system.’”

But she sees a change in her son. “I hear him being serious about treatment in a way that he’s never been,” she said. “He’s back to being the kinder version of himself.”

Ghershony recently started a job waiting tables at a restaurant in Rockville.

“I definitely have said I’m sorry to my dad,” he said. “But I feel like I can say only so much. I need to show him, and myself, through actions how much I’ve changed.”


June 11, 202140 y/o manGyeonggi Province, South KoreaWoman drugs man she met on chat app, steals $87K from his phone.
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

A South Korean woman who met a man on a smartphone chat app, drugged him, and stole USD 87,000 in crypto from his phone has been sentenced to five years in prison.

Per Newsis, the Suwon District Court heard how a 20-year-old woman (named by the court as A) met a man via an app and then arranged to meet him on June 10, 2021. In the early hours of June 11, the duo went to a “love motel” in Gyeonggi Province. The man, who is in his 40s and was named by the court as B, had told A about the scale of his crypto holdings during their conversation on the chat app platform.

But the court heard that A then proceeded to lace B’s drink with sleeping pills, before using his phone to transfer tokens from a smartphone-based crypto wallet to her own wallet.

EDaily reported that the smartphone in question was protected with a fingerprint sensor – but that A was able to press B’s finger against the sensor to unlock the device while he was unconscious.

When B regained consciousness, he confronted A, who then proceeded to threaten him with telling B’s family about the “sordid” nature of their encounter.

B proceeded to report the incident to the police – but A attempted to confuse the police officers who questioned her by claiming that B had in fact raped her, and had given her the crypto in an attempt to silence her.

The court and presiding judge Hwang In-seong found A guilty of robbery, threatening behavior, and injury, as well as violations of the Drug Management Act. She was also found guilty of perverting the course of justice.

The judge stated that the sentence was justified due to the fact that the amount of crypto holdings stolen was high, and that A had attempted to sow the seeds of confusion in the ensuing police investigation.


June 14, 202122 y/o manKwun Tong, Hong KongTrader temporarily blinded, HK$2 million stolen
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

A citywide police hunt is under way for a gang of thieves after a cryptocurrency trader was sprayed in his eyes with an unknown substance and robbed of HK$2 million while he was on his way to buy bitcoin in Hong Kong on Tuesday.

The suspects struck in broad daylight in the car park of Legend Tower on Shing Yip Street in Kwun Tong, shortly before 4.30pm.

According to police, the 22-year-old victim was targeted after he parked his car.

“While he was waiting for a lift, two men approached him and sprayed an unknown liquid into his eyes before snatching his green bag containing HK$2 million,” a police spokesman said, adding the victim said the substance had left him briefly unable to see.

Officers said the two robbers fled in a white car driven by a third man, the three suspects later abandoned the car at the junction of Hoi Yuen Road and Shing Yip Street, and fled on foot heading towards Wai Yip Street.

Crimes surrounding the purchase of bitcoin have jumped in Hong Kong since the start of the year. Photo: Reuters

Crimes surrounding the purchase of bitcoin have jumped in Hong Kong since the start of the year. Photo: Reuters

Officers combed the area, but no arrests were made. The spokesman said the victim did not request hospital treatment in the incident.

In March, two money exchange company employees were lured to a Tin Hau shop and conned out of HK$3.85 million in a bogus bitcoin transaction.

In January, two cryptocurrency traders were robbed of HK$6.5 million in total in two separate cases in a fortnight.

On January 4, a gang of robbers lured a 37-year-old man to transfer bitcoin valued more than HK$3 million to them after he met them and made an online transaction in their car. They first paid the victim with cash but took it straight back after he transferred bitcoin to them. The victim was later kicked out of the vehicle on a hillside on Tai Tam Road in Chai Wan.

Two weeks later, another gang lured a female trader to an office in Kwun Tong for a transaction and robbed her of HK$3.5 million at knifepoint.


June 24, 202139 y/o manLeeuwarden, Netherlands3 men posing as service technicians beat password out of Bitcoin owner

Overvallers aan de haal met waardevolle cryptomunten

Robbers make off with valuable crypto coins

<iframe loading="lazy" title="Leeuwarden: Overvallers aan de haal met waardevolle cryptomunten" width="640" height="360" src="./All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022 - CRYPTO DEEP TECH_files/tbPNNEP20pg.html" frameborder="0" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture" allowfullscreen=""></iframe>

The 39-year-old resident of an apartment on Coopmansstraat in Leeuwarden was severely assaulted on June 24, 2021 during a robbery. The three perpetrators have been inside for more than an hour and stole valuable crypto coins.

At about 8.40 p.m. that Thursday, the victim was knocked on the door. Three men in green jackets pretended to be service technicians and asked if he had a malfunction. Before he knew it, he was grabbed by the throat and violently dragged into the living room, where he was beaten. The resident had to give the code to access his crypto coins under threat.

They literally knocked the code out of me.”home robbery victim

Background

The robbers were aware that the resident was in possession of crypto coins. He has discussed it with a number of people in his environment and that information may have ended up with the perpetrators via-via. Police are still investigating this scenario.

<iframe loading="lazy" title="Leeuwarden, 24 juni 2021" width="640" height="360" src="./All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022 - CRYPTO DEEP TECH_files/yrX3iCG_Lsc.html" frameborder="0" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture" allowfullscreen=""></iframe>

One of the perpetrators has a light-skinned complexion and is around 35 years old. Like the other two men, he wore a green jacket that night.

Volkswagen Polo

A few minutes before the robbery, a Volkswagen Polo was driving on Pasteurweg in Leeuwarden. Due to the time and direction of travel, the police think it may have been the perpetrators who drove this car.
If the Polo has nothing to do with the robbery, the police would like to speak with the occupant(s), but as an important witness(s).

VW Polo on the PasteurwegVW Polo on the Pasteurweg

Cryptocurrencies ‘frozen’

Cryptocurrency transactions are public. So the police can see exactly where the coins have been in recent months and where they are at the moment.
Specifically, the detective team was able to ‘freeze’ part of the loot, so that the criminals can’t do anything with it at the moment. The next step is to actually get those coins back from the victim.


July 1, 2021Unidentified manUnknownBitcoin holder drugged and robbed by Tinder date

July 14, 2021Morakinyo Peter & Yusuf DayoLagos, NigeriaLaw Enforcement Officers rob 2 men of $50K USD in bitcoin at gunpoint
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

The Inspector-General of Police, Usman Alkali Baba, has ordered an immediate investigation into the professional misconduct, abuse of office and extortion of N22million worth of bitcoin from two young Nigerians, Morakinyo Tobiloba Peter and Yusuf Samson Dayo, by police officers in Lagos State.
SaharaReporters had reported that a Deputy Superintendent of Police with force number 14534, Cordelia Nwawe, one Inspector Austin and others, all attached to the Force Criminal Investigation Department Annex, Alagbon Close, Lagos extorted N22million worth of bitcoin from the two young men at gunpoint.

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

Reacting in a statement on Monday, Force’s spokesman, Frank Mba said a Special Investigation Panel led by DCP Olaolu Adegbite would carry out a discreet and transparent investigation into the allegation has been inaugurated.
Mba added that DSP Cordelia and other police personnel indicted in the report had been ordered to report at the Force Headquarters, Abuja on Tuesday.
The statement read, “The Nigeria Police Force has commenced investigations into the alleged professional misconduct, abuse of office and extortion of Twenty-Two Million Naira worth of Bitcoin from some citizens in Lagos State, levelled against a Deputy Superintendent of Police, Nwawe Cordelia and others, serving at the Force Criminal Investigations Department (FCID), Alagbon, Lagos. This follows the setting up of a Special Investigation Panel by the Inspector General of Police, IGP Usman Alkali Baba, to carry out a discreet and transparent investigation into the allegation.
“This development has become imperative following the report making the rounds in the media alleging the involvement of the officers in the extortion of Twenty-Two Million Naira worth of Bitcoin from two young Nigerians, Morakinyo Tobiloba Peter and Yusuf Samson Dayo at gunpoint on July 14, 2021 while driving along the Ikoyi/Ajah Expressway, Lagos State.
“Consequently, DSP Cordelia and the other Police personnel allegedly indicted in the report, have been ordered to report to the Special Investigation Panel, Force Headquarters, Abuja, on Tuesday, 21st December, 2021 to answer to the allegations against them.
“The Special Investigation Panel is headed by DCP Olaolu Adegbite, MFR, of the Force Intelligence Bureau (FIB). The Force advices any member of the public who has had similar experiences of high-handedness or extortion by the officers in question, her team or any other officer at the FCID Alagbon to come forward with detailed information to enable the panel achieve a wholistic investigation.
“Meanwhile, it is vital to state that the alleged actions of the police officers in question do not represent the standards and practices of the Nigeria Police Force and as such any officer found wanting will be visited with the full wrath of the law. Members of the public are enjoined to remain calm as the Force will provide timely updates and make the outcome of the investigation public.”
SaharaReporters had on Sunday reported that the duo, both realtors told SaharaReporters that they were stopped on July 14, 2021 while driving along the Ikoyi/Ajah Expressway by a team of police officers in mufti led by Austin, who adopted a fictitious name “Osas.”
“We were driving on the Ikoyi/Ajah Expressway precisely at 1004 on the 14th of July 2021, when a team of police officers in mufti accosted us and ordered us to park. We parked and the police officers jumped into the car and ordered us to open our phones,” one of the victims had told SaharaReporters.
“Since we had nothing to hide, we gave them our phones and they found nothing incriminating. To our surprise, they ordered us to drive down to their office; we insisted we must know our offences before we can move down to the station. But the police officers descended on us and beat us for disobedience. They claimed we were too fresh not to be a fraudster. We begged them and showed them that we are realtors. We gave them our identity cards and showed them some of our ongoing projects but they insisted we were fraudsters.
“When we got to the police station at FCID Annex, Alagbon Close, Lagos, we were quickly pushed into the cell and they went away with our mobile phones. The police officers returned some hours later and told us we were trading in Bitcoins.
“Before we know it, they started beating us and calling us Yahoo boys, we told them we were not Yahoo boys. We explained that we are realtors and it was because of the decline in naira that we converted our money into bitcoin, but they kept beating us and they said we should write statement around 8:00pm in the night.”
The duo added that the statements written by them were torn into pieces by the policemen while they were forced to sign another one written by the officers alleging that they were internet fraudsters.
“We wrote the statements and they tore it into pieces and wrote another statement for us and forced us to sign it. We did signed the statement and they took them before their boss, DSP Cordelia Nwawe with force number 145341, Admin section, FCID Annex, Alagbon Lagos,” they added.
“Mrs Uwawe asked her officers what happened and they narrated the whole story to her, they told her we are Yahoo boys which we denied and the woman said they should give us bail condition, they demanded N20million from us and when we said we don’t have such amount of money, the woman said they should go and kill us if we insist we cannot pay them N20million as bail.
“Officer Austin who led the team also adopted a fictitious name so that people will not know his true name. He was addressed as Osas by DSP Uwawe, he was the one who took us to the cell and threatened to kill the two of us if we did not transfer the N20million in bitcoin to them.
“So when he bought out his gun and was taking us out of the cell to kill us as ordered by her boss, DSP Uwanue, we now succumbed to him and said he should remove the money from our account, he insisted he wanted bitcoin and not naira, he provided another bitcoin account and he transferred N22million equivalent of bitcoin from our account.”


July 28, 202139 y/o manTsim Sha Tsui, Hong KongTrader robbed of HK$3 million at knifepoint

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

A cryptocurrency trader was robbed of more than HK$3 million (US$128,500) in cash at knifepoint when he went to meet a 

bitcoin

 seller in Hong Kong on Wednesday afternoon.

The 39-year-old trader from South Korea arrived at Astoria Building on Ashley Road in Tsim Sha Tsui for the exchange at about 6.20pm. He was approached by four men, one of whom attacked him with the knife.

The criminals snatched a bag he was carrying with about HK$3.29 million inside and fled. The trader asked a friend to call police and officers searched the area but failed to locate the suspects.

Astoria Building on Ashley Road in Tsim Sha Tsui. Photo: Handout

Astoria Building on Ashley Road in Tsim Sha Tsui. Photo: Handout

The victim suffered a cut to his hand and was sent to hospital for treatment. Detectives from the Yau Tsim district crime squad are investigating.

Several robberies involving digital currency have taken place in Hong Kong this year. In June, a 22-year-old cryptocurrency trader was sprayed in his eyes with an unknown substance and robbed of HK$2 million while on his way to buy the digital money in Kwun Tong. Three men and a woman were later arrested.

In March, two employees of an exchange company were lured to a Tin Hau shop and conned out of HK$3.85 million in a bitcoin transaction scam.

In January, two cryptocurrency traders were robbed of HK$6.5 million in total in two separate cases in the space of a fortnight.

On January 4, a gang tricked a 37-year-old man into transferring more than HK$3 million in bitcoin to them. They paid the victim with cash but took it straight back after he made the transfer. He was left on a hillside on Tai Tam Road in Chai Wan.

Two weeks later, another gang lured a female trader to an office in Kwun Tong for a transaction and robbed her of HK$3.5 million at knifepoint.


August ?, 20213 womenDubai, United Arab Emirates4 Africans rob three women of $100,000 in a fake Bitcoin deal
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

Mohammed Yassen, Staff Reporter

The Dubai Criminal Court has sentenced a gang of 4 Africans, including a fugitive to one year in prison and ordered them to pay jointly a fine of Dhs342,000 over the charges of robbery under knife-point.

All of them will be deported after serving their jail term.

The details of the cases dates back to when the convicts lured the victims (three women) to a fake deal to sell “Bitcoin.”

Earlier in last August, three women lodged a complaint stating that they had been subjected to robbery under knifepoint by African persons.

One of the victims said in the investigations that an African man offered her to buy cryptocurrency for Dhs300,000, and she accepted the offer and agreed to meet in Al Nahda, Dubai, she added, noting that she accompanied by two of her friends reached the specified location in time.

After waiting for few minutes in a car owned by one of them, the women were surprised by four persons threatening them with blunt objects, ordering them to hand over the money they brought for the cryptocurrency deal.

They gangsters were able to snatch the bag that contained Dhs300,000, in addition to another containing Dhs63,000, other valuable items and their passports as well.

The driver of one of the three women stated in his testimony that he was waiting inside one of the women’s vehicles after they reached the scene, where he heard screaming and saw two Africans threatening the three women, stealing bags and items and fleeing the place in another vehicle.

The driver was able to write down the plate number of the vehicle in which they ran away.

An investigation team managed to identify one of the suspects, as his photo was shown to the victims, who recognised him.

He was arrested and admitted to his presence at the crime scene at the request of one of his friends who asked to drop him to Al Nahda area to complete a “Bitcoin deal.”

They went to the same location at the specified time, as they committed the crime and were able to steal the value of the fake deal, he added.

He also informed the the police about the location of his partners, so two others were arrested, and referred to the Court, where they have been sentenced to one year in jail with a fine equal to the stolen money, in addition to deportation after serving the term.


August 8, 2021Wesley Pessano SantaremSao Pedro da Aldeia, BrazilCrypto Trader’s Murder Blamed On Social Media Bragging
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

The 19-year-old has gained a significant following on Instagram, where he had amassed about 134,000 followers. He also ran an account on YouTube where he published videos in which he offered investment advice.

Pessano was gunned down in broad daylight. He was rolling in his Porsche Boxster sports car through the streets of Sao Pedro da Aldeia, a city in Brazil’s south-eastern state of Rio de Janeiro, to get a haircut, as reported by The Independent, when he was ambushed by a group of killers who travelled in a silver Volkswagen.

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022Source: _pessano / Instagram

A second passenger who sat in his Porsche was injured in the shooting and later transported to a hospital. The Brazilian police said Passano was hit by a minimum of four bullets, one of which was a headshot. An investigation into the murder has been initiated.

Claiming to have secured financial freedom at the age of 18, Pessano often portrayed himself driving luxury cars, among others a Chevrolet Camaro and a Mercedes-Benz automobile. On one of the pictures, the trader was seen ‘talking’ on the so-called money phone, pretending to be making a call from a thick stack of cash. This type of photos, as is argued, may have potentially attracted unwanted attention to Pessano’s finances.

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022Source: _pessano / Instagram

The latest violent event joins a worrying string of gruesome attacks on crypto traders that has been observed worldwide.

Last January, a trader in Hong Kong was robbed of nearly half a million dollars worth of bitcoin (BTC). A Norwegian trader was forced to jump from a window of his house last year when an armed man showed up at his door. The same year in the Netherlands, crypto community was shocked by a brutal robbery attempt in which three armed robbers with police vests broke into a residential building and tortured a 38-year-old trader for over an hour using a drill. In 2018, a Norwegian trader was found dead in his apartment in Oslo after selling bitcoins to another person for cash.

And these are just a few of many reported attacks, threatening crypto traders’/holders’ personal safety. It is not clear how many crypto-related attacks or attempted attacks have gone unreported.


August 18, 2021Simon ArthuisPlancher-Bas, FranceComputer engineering student killed for €200,000 in cryptocurrency

Assassination in Plancher-Bas: the student killed for 200,000 € of cryptocurrency

The body of a 19-year-old young man with twenty stab wounds was discovered last August in a pond in Plancher-Bas, in Haute-Saône. Two months after the preventive incarceration of the first three suspects, a couple was arrested, indicted and imprisoned for complicity in murder. All dreamed of stealing €200,000 of cryptocurrency belonging to Simon Arthuis, their victim, reveals the Besançon prosecutor.By 

Willy GRAFF – 

Oct 22, 2021, 7:12 PM | updated yesterday at 09:24 – Reading time: 3 min

   |  Seen 37482 times

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

It is a staggering affair, both in its extreme cruelty and in its basely villainous nature. The public prosecutor of Besançon detailed this Friday the underside of the investigation opened following 

the discovery of a tortured body , larded with about twenty stab wounds, on August 18 in a pond in Plancher-Bas ( Haute-Saone). That of Simon Arthuis, a 19-year-old uneventful computer engineering student, residing in Tours.

Three quick arrests

The first three men, the victim’s lover, a 33-year-old from Montbéliard, and two individuals aged 18 and 23, 

were quickly placed in police custody , then indicted 

for murder . A notion that implies the premeditation of the crime. “They all three admit to being involved in the death of this 19-year-old young man, even if no one admits having given the fatal blows”, recalls the prosecutor Étienne Manteaux. The companion of the deceased had initially tried to cover his tracks, by telling the gendarmes the scenario of an attack of a homophobic nature, from which he alone would have survived.

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022For prosecutor Étienne Manteaux, the couple arrested on Wednesday “minimises” their role in the planning of the homicide. Photo ER /FRANCK HAKMOUN

A couple presumed to be accomplices, but to what extent?

The complex case has just taken a new turn. The bloodhounds of the research section (SR) of Besançon arrested this Wednesday, October 20 two new people: the twin brother of the lover and his companion. What is the real role played by this couple? Future investigations must still lift the veil.“After denying it, they too acknowledged their involvement, while minimizing it. They admit to having been informed of the project before the death of the victim and not to have denounced it”, indicates the prosecutor. Both were indicted for complicity in murder and remanded in custody.

200,000 euros of cryptocurrency in the viewfinder

The motive for this terrible ambush is assumed: to extort money from this young engineer. “He had created software for stock trading”, specifies the colonel of gendarmerie Yves Raguin, generating on his account “about 200,000 € of different cryptocurrencies, including Bitcoin”.The five suspects, from a very modest social condition, admit having tricked him to steal him. “But as soon as we go into detail, their versions diverge,” notes the prosecutor.

Thrown dying in the pond

According to Étienne Manteaux, the autopsy reveals some macabre clues: “The very many blows observed between the sternum and the lower part of the face can attest to a session of torture or a gesture of passion. We also know that none of these blows were fatal in themselves, and that the victim was dying when he was thrown into the pond”.Another incriminating element for the recently imprisoned couple: the victim had of his own free will lunch on August 18 at noon at their home in Plancher-les-Mines. Where she would have been drugged, according to the first three suspects. “Toxicological analyzes are in progress to confirm it”, prolongs the prosecutor. The woman in question will also have to explain herself about the opening of a Boursorama account in her name… A few days before the assassination of the young cryptocurrency holder.


September ?, 2021Unidentified 31 y/oAbkhaziaThieves break into garage, steal 20 mining servers worth $10,000.
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

Abkhazia’s illegal bitcoin miners face new threat from thieves

TBILISI, Jan 6 (Thomson Reuters Foundation) – When Valeri checked the Abkhazia garage where he had set up a small and illegal bitcoin mining operation one autumn morning, he found the door bust open. Thieves had broken in overnight, taking with them 20 mining servers worth about $10,000.

“They cleaned up the place completely,” said the 31-year-old from the Black Sea region, who preferred not to use his real name, adding the robbery left him feeling “angry and frustrated”.

His was no isolated case. Cryptocurrency miners say Abkhazia has been hit by a wave of burglaries – some of them violent – since authorities banned the power-intensive activity to stem an energy crisis in 2020.

In October, five men armed with guns and Kalashnikov rifles accidentally killed one of their own after opening fire on thieves who had broken into a country house to steal mining servers, according to the local prosecutor’s office.

And last month police said they made one arrest after two masked men broke into a home in Sukhumi, the capital, and held a family at gunpoint before escaping with three servers and 150,000 roubles ($2,040) in cash.

The wave of thefts is the latest twist in the region’s crypto world, which many locals see as one of few ways to make ends meet.

Abkhazia broke away from Georgia in the early 1990s after the collapse of the Soviet Union.

It is recognised as an independent state only by Russia, which has a military presence there, and a handful of other nations, leaving it largely isolated and underdeveloped.

“If conditions in our small republic were better than they are now, then I would do something else,” said Victor, a 34-year-old bitcoin miner who asked to protect his identity.

POWER TROUBLES

A lush strip of land once the playground of the Soviet elite, Abkhazia experienced a mining boom last year as bitcoin prices soared.

Bitcoins are generated in a process called “mining”, in which a global network of computers competes to solve complex algorithms.

These computers require a vast amount of energy to run, with climate experts voicing concerns about cryptocurrencies’ potential to derail efforts to tackle global warming.

The crypto craze put Abkhazia’s outdated energy system on the ropes, triggering outages and causing overloaded power stations to catch fire – which led to the government’s latest mining ban in December 2020.

Police went on the hunt for crypto farms, raiding homes, attics, and even restaurants – cutting the power cables to mining processors they found. In March the government imposed new hefty fines on offenders.

Abkhazia’s interior ministry told the Thomson Reuters Foundation it has opened “specialised” and “secured” warehouses to hold mining devices seized by authorities, as well as a hotline to report suspicious activity.

The government credited the crackdown with easing pressure on the energy grid through the summer – but the crisis did not abate, with energy consumption rising again in the autumn.

In October, Abkhazia’s energy company Chernomorenergo pleaded with all residents to “reduce consumption as much as possible”, as it announced new rolling blackouts.

“The ban has not worked at all. It’s as simple as that,” said Michael Lambert, a political psychologist and non-resident associate at the OSCE Academy in Bishkek, Kyrgyzstan, who has written about the issue.

Neither Abkhazia’s economy ministry nor the prosecutor’s office replied to requests for comment.

Energy in Abkhazia is so cheap that despite the government crackdown mining has proven too tempting for many locals, said Lambert.

Suspicion that government officials are in on the business has done little to persuade miners to pull the plug, added Maximilian Hess, a research fellow at the Foreign Policy Research Institute, a U.S. think tank.

“The region has long been attractive to organised crime and for corruption,” he said. “Any crackdown locally will not necessarily be perceived as an act of law, but as various factions … playing against one another.”

In February the aide to a lawmaker was fired after being caught smuggling mining equipment from Russia aboard a government-owned car, in a case that sparked local outrage.

“I will stop doing this only when representatives of our government liquidate their own crypto farms,” said Victor.

DIY SECURITY

Unable to turn to the police for help due to the illegal nature of their business, crypto miners have resorted to their own means of protection.

After a botched burglary, Victor said he fitted the disbanded factory warehouse where he holds some 140 servers worth about $72,000 with indoor and outdoor cameras, motion sensors and a remote notification system.

“It cost me about $2,000,” he said, adding violent incidents like the shooting in October were an “exception”.

“Server thefts are widespread … but mostly carried out by young people because of low living standards and lack of employment”.

The robbers who tried to break into his warehouse earlier this year fled as soon as the alarm went off, he said.

Valeri, who had no such security measures in place, said he has tried to track down the thieves himself but to no avail.

“I have another job but mining was my main income,” he said. “This is a very good business that I really want to do again. Unfortunately now I have no money to buy the equipment.”

LOOKING FOR SOLUTIONS

The crypto mining crisis has become increasingly difficult for authorities to handle, with continuing power cuts causing widespread anger.

“The population is rightly indignant, and their indignation is quite understandable,” Abkhazia President Aslan Bzhania told a government meeting in November.

Days later, a gunman fired several shots at the headquarters of energy company Chernomorenergo, before being arrested, the interior ministry said on its website.

While police did not disclose a motive, the shooter was hailed a hero by disgruntled locals on social media, according to local news.

Abkhazia gets most of its power from a massive Soviet-era dam it shares with Georgia which underwent repairs earlier this year and, like most hydroelectric plants, sees low water levels in winter when demand for energy is higher.

To make up for the shortfall, the government has been importing energy from Russia, increasing its dependence on the Kremlin – causing concern among the more independent-minded Abkhaz, said Lambert.

Last month, opposition parties organised a large protest in Sukhumi against the government’s handling of the energy crisis, among other issues.

The government has laid out plans to renovate the energy grid, set up a new system to calculate and levy electricity tariffs and create a “technopark” where miners could operate legally.

But Victor is sceptical.

“For almost 30 years after the war, our government could not or did not want to restore water supply and energy infrastructure. So I do not really understand what technopark we are talking about.”


September 9, 2021Mark GeorWestmere, New ZealandSafe containing $4M of cryptocurrency ripped from house
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

A wealthy businessman is offering a hefty reward of $500,000 in return for a stolen safe containing $4 million in cryptocurrency.

Mark Geor previously told the Weekend Herald his family home in the Auckland suburb of Westmere was burgled while it was being renovated.

He said the thieves took an extraordinary haul including $10,000 in cash, Rolex and Tag Hauer watches, diamond jewellery and family heirlooms.

Private investigator Mike Campbell believes the burglary happened between 8.30pm and midnight on 9-10 September.

Campbell told the Weekend Herald; the substantial reward was an appeal to the culprits to return all the contents from the safe.

“We’ve been down a couple of paths but they’ve fizzled out. One of the dangers of this you get people ringing up who are economical with the truth which is all part of the process. We believe the cryptocurrency hasn’t been touched yet and nobody has come forward about the safe being blown up. The feeling is, talking to the odd criminal, the safe is sitting around somewhere. Someone out there knows something,” Campbell said.

Reward poster for Mark and Clare Geor. Their house was burgled in Westmere and $4 million dollars of crypto currency was stolen in a safe. Photo / Supplied

He said CCTV footage from a neighbour’s security cameras revealed possible suspects driving a white Subaru Legacy wagon and a 2005 Toyota Ute with a hood on the back between 9pm and 9.30pm.

One neighbour noticed a potential suspect in the neighbourhood two days before the burglary.

“The safe was bolted to the concrete floor and weighs about 160 kilos so you’d need a big strong person to cut it away and shift it out of the cupboard in the stairwell,” Campbell said.

“They had to drag it across the room and put it in a wheelbarrow to take it to the front of the house and have a vehicle big enough to carry the safe.”

It is the first cryptocurrency theft Campbell has been involved in the 40 years he’s been a private investigator.

ADVERTISEMENT

Advertise with NZME.

On September 10 when Geor went to collect the mail, he noticed a builder’s wheelbarrow with a pillow on it.

He discovered the house had been broken into and burglars had entered through a side door, where there were no security cameras.

“They turned off the power and disarmed my alarm and backup battery. The electrical switchboard, control box for the alarm was in the same room as the safe. If you set the alarm there is a wee delay before it goes off, it looks like they were able to shut it off pretty quickly, so they knew what they were doing,” Geor said.

Campbell told the Weekend Herald rewards can be helpful in solving crimes.

“Burglars often get rid of stuff pretty quickly or they hang on to it until things cool down. Rewards are generally associated with the value of the information. In this case, it’s the data that relates to the cryptocurrency,” Campbell said.

He is urging the public to call 0800 384 4227 with information.

A police spokesperson said, “The matter is still being actively investigated so we can’t comment further at this stage.”

Although there is no evidence the safe has been cracked open or funds have been withdrawn, Geor can’t claim insurance for the cryptocurrency he has lost.

“Unfortunately, there is no such thing as insurance.”

Geor’s message to the raiders in September was simply “GIVE IT BACK.”

“I am gutted, despite the money, I feel stupid for having all my possessions in there. There is nothing fair or reasonable about this, I just want my stuff.”


October 7, 2021Liquor StoreSouth Bay, CaliforniaThieves Break Into Liquor Store to Steal Bitcoin ATM

BITCOIN

Thieves Break Into Silicon Valley Liquor Store to Steal Bitcoin ATM

By Scott Budman and Kristofer Noceda  Published October 8, 2021  Updated on October 16, 2021 at 10:53 pm

  

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

Scroll down to watch video. 

Truck Fire on Dumbarton Bridge Blocks All ...

Surveillance video from a Silicon Valley liquor store shows thieves taking off with a Bitcoin ATM.

The store owner tells NBC Bay Area the incident occurred at 4:50 a.m. Thursday.

Video obtained by NBC Bay Area appears to show the Bitcoin ATM wrapped with a cord and tied to the back of a white van outside the liquor store. The van then drives forward to pull the machine through the front of the store, knocking out a front door.

#New: Thieves break into Silicon Valley liquor store .. not to steal the cash ATM, but to steal the #Bitcoin ATM. pic.twitter.com/eISIHokjED— scott budman (@scottbudman) October 8, 2021

Police said they are reviewing the surveillance video and are investigating.

No other information was available on the incident.

Bitcoin ATMs have popped up across the United States over the past year. The machine allows customers to buy or sell the digital currency, and sometimes extract cash, according to a Reuters report on the growing popularity of Bitcoin ATMs.

2:60

Brazen Burglary: Silicon Valley Bitcoin ATM Theft

NBC Bay Area’s Raj Mathai spoke with Business and Tech Reporter Scott Budman about the brazen burglary at a Sunnyvale liquor store.

“Honestly, if I was going after Bitcoin and trying to steal it, I would hack instead,” said Caroline Chen, a business professor at San Jose State University. “Because then I know I can steal millions of dollars of Bitcoin in one fell swoop, instead of the ATM at the local convenience store that has $200 of actual cash in it.”

There are now over 48,000 Bitcoin ATMs across the nation, according to independent research site howmanybitcoinatms.com.

Meanwhile, Bitcoin this week bounced back by topping $55,000, CNBC reported. It marked the highest level for the cryptocurrency since mid-May.


October 20, 2021Astamur ArdzibnaAbkhaziaMan Shot Dead in Hail of Gunfire Over Crypto Mining Rigs
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

On October 20, a man opened fire on people attempting to steal his cryptocurrency mining equipment in the Abkhazia region bordering Russia. According to police, the man killed one of his own friends while fending off the attackers and is now in custody.

Abkhazia is a disputed territory along the Black Sea where officials have been fighting cryptocurrency miners for years. Electricity in the country is ten times cheaper than in neighboring Georgia and miners have flooded the area and stressed the power grid, leading to rolling blackouts. The problem is so bad that Abkhazia has estimated there is one crypto-mining facility for every 400 residents. Abkhazia briefly legalized mining, but then outlawed it again this year and began to seize and destroy the machines.

Authorities in Abkhazia have just started the investigation of the cryptocurrency shooting but early reports indicated it was a robbery gone wrong. According to a statement from the General Prosecutor’s Office of Abkhazia, a group of men running a cryptocurrency mining operation in the village of Aatsy tried to stop the theft of their machines by at least five men using Kalashnikov rifles and Makarov pistols. Amid the gunfire, police say that one of the men killed his friend. 

“When stopping the theft of equipment for the extraction of cryptocurrency by at least five persons, they opened fire from the available firearms, as a result of which Pachial R.G., realizing the social danger of his actions when firing shots from close range, comitted the murder of A.B. Ardzibna,” the statement said, according to Google translate.

According to Echo of the Caucasus, there are conflicting reports about what actually happened during the shooting. The official statement is worded strangely and friends and family of the deceased are keeping quiet so as not to disrupt the investigation, though the outlet notes that it appears indisputable that the shooting occurred around and because of a Bitcoin mine.

“Astamur Ardzinba was killed. A friend, a classmate of my eldest son. A well-mannered young man whom I loved in a fatherly way. I have been broken since yesterday,” Abkhazia blogger David Dasnia said on his Facebook page, Echo of the Caucasus reported. “I cry like a child from impotence. Only one thought comes to my mind: what about his father? May his murderers be cursed forever and ever! When will total order be restored in Abkhazia?”


November 2, 2021Zaryn DentzelMadrid, SpainHome invaders torture social media founder, take tens of millions of euros in bitcoin
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

The agents of the Judicial Police of the Superior Headquarters of the National Police in Madrid have been investigating since early this afternoon the robbery and attempted kidnapping perpetrated against Zaryn Dentzel, first president of the Tuenti social network . The creator of this platform has denounced this Tuesday that he had been the victim of an organized gang that would have entered his apartment and that, after handcuffing and gagging him, has stolen his laptops, his mobile phone and his tablet.

The victim has told the investigators that after extorting money from him for several hours, the assailants also managed to extract the password of an account in which, he claims, he had 

several tens of millions of euros in bitcoin stored .The events, as EL ESPAÑOL has been able to learn exclusively through judicial and police sources, have taken place in Ruiz de Alarcón, a central street in the capital. Dentzel, who had lived in Spain for a long time, was the owner of the house where the kidnapping would have taken place.This occurred around three in the afternoon. Around that time, according to what Dentzel told the agents, the businessman was in the apartment with a friend and a maintenance worker. A short time later, according to the same sources that the founder of Tuenti reported, the bell was heard. Opening it, 

a group of four or five people appeared . They were all hooded.It was then that they burst into the house. After covering the security cameras that Dentzel had in the house, they handcuffed him, gagged him and sprayed him, always based on the complainant’s account, with a spray in the eyes. 

Extortion and threats

During the following four hours, the perpetrators of the kidnapping repeatedly beat the owner of the house, making all kinds of threats until they obtained what they needed from him. They made several cuts on his chest and applied electric shocks with a taser gun. Hours later, upon arriving at the apartment, the agents confirmed that he indeed 

had wounds perpetrated with a knife .  Thus, until, according to the sources consulted and the victim’s account, he 

confessed the password of his bitcoin account in which he has assured to save a fortune. Apparently, as he confessed to the agents of the Judicial Police Brigade who attended the scene, he had several million euros in that virtual currency in it. After getting what they were looking for, the members of the band would have taken the laptops, the phones, Dentzel’s tablet and also a pen drive. The owner of the house stated that the authors would later go down to the street, without being able to determine the value of what was stolen. The first to alert the National Police was a neighbor who heard cries for help coming from inside the building. Other inhabitants of the same block observed, as they reported to the agents, a group of masked people going down the street, carrying various bags.The first hypotheses that the researchers are considering suggest that, according to the accent of the kidnappers, appreciated by the victims, it could be a gang made up of 

criminals from Eastern Europe .At the moment the Scientific Police is in the house analyzing the crime scene and collecting all kinds of evidence where the events have occurred. The Judicial Police Brigade has also appeared in the apartment and is taking a statement from the founder of the social network.Zaryn was born in 1983 in Santa Barbara, California. In 1998, Zaryn landed in Spain for a study exchange. In 2006 he created Tuenti and became famous and a millionaire in Spain thanks to this successful and popular social network. After selling the platform to Telefónica and after Tuenti closed in 2016, Dentzel has continued to be linked to Spain. Here, as 

published by Mercados magazine,  he has expanded his fortune thanks to VTC licenses.


November 6, 202139 y/o traderHong KongCrypto trader kidnapped by Triad gang, beaten with hammers
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

Police have made a dramatic rescue of a cryptocurrency trader who was kidnapped by suspected triad members and held at a house in northern Hong Kong for nearly a week as his captors tried to extract a HK$30 million (US$3.85 million) ransom from his family.

Police raided the residence in the New Territories after being contacted by the family, and just as officers were swooping on the location, the trader managed to climb out a window and drop to the ground, the force revealed on Sunday.

But the kidnappers had beaten the victim, 39, with hammers in their unsuccessful attempt to force the ransom payment and he suffered leg fractures requiring hospital treatment, a source told the Post.

Officers arrested seven people and were hunting for about eight others, believed to be members of a Sun Yee On triad faction, including the suspected division boss.

Superintendent Alan Chung of Kowloon West regional crime unit. Photo: Handout

Superintendent Alan Chung of Kowloon West regional crime unit. Photo: Handout

Authorities were investigating whether any money was stolen from the man as he was forced to reveal the passwords for his bank and cryptocurrency accounts, acting Senior Superintendent Alan Chung of the Kowloon West regional crime unit said. According to the source, the digital currency holdings were worth more than HK$20 million.

“[After being rescued], the victim was unable to log on to his account with a cryptocurrency trading platform. We believe he suffered a loss,” Chung said. “We are still investigating.”

The victim’s ordeal began when he was lured into a Kowloon Bay industrial unit on November 6 for a transaction involving HK$4 million in Tether tokens.

But once inside, he was assaulted by several men. In the early hours of the next day, the trader was dragged into a car and driven to an unknown location where he was held in a container yard.

The criminals moved him the next day to the village house in Tai Po and placed him under heavy surveillance.

The source said he believed the man became a target because the triad gang suspected he was well-off, as he had a “supercar” worth millions of Hong Kong dollars.

But the insider clarified the man was neither famous nor extremely rich, and did not live in a luxury residence. However, he had made some money trading cryptocurrency, and liked to occasionally show off his earnings, including with the expensive car and various watches.

“Kidnappers first demanded an HK$8 million ransom. It was raised to HK$30 million after they found out the victim had a lot of Tether tokens in his account,” the source said.

But despite intimidation from the criminals, the trader refused to call his family and ask them to pay the ransom, which triggered the beatings, according to the insider.

The family contacted authorities on Tuesday and the Kowloon West regional crime unit began investigating.

Officers identified the house where they suspected the trader was being held and officers carried out the raid on Friday night. Chung said the victim managed to climb out of the window on the mezzanine-floor and fell to the ground before officers moved in.

Police arrested two men at the scene, and four others and a woman over the weekend. The suspects in the latest arrests were aged between 25 and 32, and were jobless or worked in the catering, beauty or transport industry. The woman is suspected to be the tenant of the house.

The last known kidnapping involving such a large amount of money was in 2015 when Queenie Rosita Law, granddaughter of late textiles tycoon Law Ting-pong, was abducted from her house and held in a mountain cave before family members paid a HK$28 million ransom. One member of the gang was later jailed for 12 years.

Police warned the public to remain wary of strangers wanting to set up a meeting involving large amounts of money.

“There has been growing concern about criminals using different excuses to set up face-to-face meetings for potential transactions,” Chung warned.

He asked people to select credible platforms for cryptocurrency transactions and avoid carrying a large sum of cash during the transactions.


November 12, 2021GBTC Crypto ExchangeBarcelona, SpainThieves rip bitcoin ATM from crypto store

Thieves rip bitcoin ATM from Barcelona crypto-store

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

MADRID, Nov 12 (Reuters) – Spanish police are investigating the robbery of a ‘bitcoin ATM’ in a raid on a cryptocurrency exchange outlet in a wealthy Barcelona neighbourhood, local media reported on Friday.

Bitcoin ATMs allow customers to purchase cryptocurrency using cash or a debit card, while some also let users to exchange their crypto holdings for cash.

According to data from the Coin ATM radar website, which tracks the location of crypto ATMs, Spain has 158 such machines, the highest number in Europe.

Catalonia’s Mossos d’Esquadra police force said an ATM had been stolen at around 3 a.m. and declined to provide any more information to avoid hindering the investigation.

Citing police sources, EFE news agency said thieves took the bitcoin ATM from a shop on Beethoven street in the Sarria area, home to a branch of the GBTC cryptocurrency exchange.

GBTC did not return multiple requests for comment and the police declined to confirm the exact location of the robbery.

An unverified video purporting to show the crime showed an SUV ramming into the closed shutters of the GBTC storefront before half a dozen or so people in hoods carried the cash machine into a second car waiting on the street.

One of the assailants sprayed a fire extinguisher at onlookers as the two cars sped off into the night.

Reporting by Nathan Allen; Editing by Toby Chopra


December ?, 2021Unidentified FamilySukhumi, Abkhazia2 masked men break into home, hold family at gunpoint before escaping with three servers and $2,040 in cash.

December 11, 2021Camilla Guadagnuolo & Principe NeriniBali, IndonesiaRobbers take $400K in cash & bitcoin at knifepoint
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

Denpasar, CNN Indonesia — 

Petugas Polresta Denpasar, Bali, berhasil menangkap dua Warga Negara Asing (WNA) bernama Nicola asal Italia dan Gregory asal Inggris karena melakukan pencurian dan kekerasan (curas).

Mereka melakukan perampokan kepada warga asing yang merupakan suami-istri asal Italia bernama Camilla Guadagnuolo dan Principe Nerini.

“Untuk kerugian selain uang tunai ada bitcoin. Jadi totalnya kerugiannya Rp 5,8 miliar,” kata Kapolresta Denpasar Kombes Pol Jansen Avitus Panjaitan di Mapolresta Denpasar, Bali, Selasa (28/12).

Selain Nicola dan Gregory, polisi memasukkan dua nama WNA lainnya ke dalam Daftar Pencarian Orang (DPO) yang terlibat aksi curas tersebut yakni WN Polandia dan WN Rusia.

Jansen menerangkan peristiwa itu terjadi pada Kamis (11/12) lalu, sekitar pukul 03:00 Wita, di sebuah villa tempat menginap korban, di Jalan Nakula, Seminyak, Kecamatan Kuta, Kabupaten Badung, Bali.

Saat itu, istri korban terbangun karena mendengar suara ledakan dan saat terbangun korban sudah melihat suaminya disekap di kamar korban oleh para pelaku yang menggunakan pakaian serba hitam serta menggunakan sarung tangan dan penutup kepala.

Kemudian, korban ditodong menggunakan pisau lalu diikat di tangan dan kakinya serta dilakban mulut dan kakinya. Selama penyekapan korban dipukul para pelaku secara bergantian dengan bertubi-tubi.

Lalu, salah satu pelaku mengambil enam ponsel korban dan satu ponsel lainnya yang berisi akun bitcoin korban dengan meminta password kepada korban.

“Dan apabila tidak diberitahu, maka pelaku akan membunuh istri korban dengan menempelkan pisau di leher istri korban. Dan selanjutnya korban memberi tahu password handphone tersebut,” katanya.

Dalam penyekapan yang dilakukan empat orang itu, korban mengetahui dua pelaku yaitu Nicola dan Gregory dari suaranya. Jansen mengatakan identitas pelaku dikenalinya karena Nicola merupakan mantan karyawan korban. Sementara, Gregory dikenali korban karena sempat mengikuti acara pesta di villa yang ditempati Nicola.

Setelah empat korban berhasil kabur, selanjutnya korban melaksanakan pengecekan terhadap akun bincance miliknya. Dan, diketahui ada perpindahan aset digital ke sebuah akun wallet exodus yang diduga milik pelaku Nicola yang dilakukan sebanyak tiga kali dengan total Rp5,8 miliar.

“Atas kejadian tersebut, kemudian korban melaporkannya ke Polsek Kuta. Modusnya, mereka berkelompok masuk ke rumah tersebut mengancam dan melakukan kekerasan terhadap korban dan mengambil uangnya,” ujar Jansen.

Dari laporan tersebut, polisi pun segera melakukan penyelidikan dan pemeriksaan CCTV hingga saksi di sekitar TKP.

Kemudian, pihak kepolisian berhasil menangkap pelaku Nicola di Jalan Raya Kerobokan, Badung, Bali, dan lalu menangkap pelaku Gregory yang tinggal bersama pacarnya di Jalan Setiabudi, Kuta, Bali.

Dari hasil pemeriksaan, Nicola mengaku melakukan aksi pencurian itu dengan Gregory dan Matt dan satu teman Matt yang belum dia kenal.

Kemudian, setelah melakukan aksinya Nicola dan Gregory kembali bertemu Matt bersama satu orang temannya yang tidak dikenal di satu tempat yang tidak diketahui. Kemudian Nicola mengambil salah satu walet yang berisi uang sebesar Rp 5,8 miliar yang merupakan uang digital bitcoin hasil pencurian milik korban dan satu walet berisi satu saldo lebih kecil untuk diserahkan kepada Matt dan temannya.

“Untuk motifnya memang tujuannya untuk mengambil harta dari korbannya. Untuk dua rekannya masih DPO satu dari Polandia dan satu lagi dari Rusia,” ujar Jansen.


December 15, 2021Vincent EvertsAmsterdam, NetherlandsArmed home invaders threaten TV personality during livestream
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

Trend watcher Vincent Everts was robbed at his house in Amsterdam at the end of the afternoon while he was in the middle of a live stream. On YouTube you can see how he abruptly disappears from view while he is talking with Maurice de Hond.”Fuck you! What is this now?” shouts Everts (video: see below). “What is it?” Someone outside the screen yells: “Bitcoin!”, to which Everts responds with: “I have no bitcoin at all.” He says to his interlocutors: “Someone is standing here now, someone is walking with a, um…”

Gun to the head

As soon as Everts has disappeared, Maurice de Hond asks if he should call the emergency number 112. Everts returns after a few minutes and says, visibly moved: “They pulled the camera away, put a gun to my head and said: Bitcoin! Bitcoin!”

Trend watcher Vincent Everts robbed during livestream

<iframe loading="lazy" title="16:00 Live Q&A @Mauricedehond @vincente evaluatie persconferentie! Plan voor nieuwe cabinet& Overval" width="640" height="360" src="./All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022 - CRYPTO DEEP TECH_files/nEucOXglbLo.html" frameborder="0" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture" allowfullscreen=""></iframe>

Everts told RTL Nieuws: “We are okay now. Three boys aged 20 or younger came in, one with a DHL shirt who pretended to deliver a package. They had a gun and demanded bitcoin. I refused, they pulled the camera out of the laptop I was live streaming with. I refused to cooperate and after a while of yelling they ran away.”

‘Shoot’

After he returned to the live stream, Everts told his interlocutors that the robbers also threatened his children and his wife. “At one point I said: shoot if you want. I clearly wasn’t going to cooperate and then they ran away. Then I called 911.”He says it’s “really insane” to have a gun pointed at you. “I’ve heard many times that people have been robbed because of bitcoin. I can’t reach that at all.”


December 27, 20212 unidentified malesThunder Bay, Ontario, Canada11 Inmates take 2 inmates hostage, force them to transfer cryptocurrency
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022


January 16, 2022Gas StationMemphis, TNSuspects smash gas station with truck, steal Bitcoin ATM
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

According to police, it happened on Sunday at the Mobil gas station at 6133 Macon Rd. 

The suspects used a gray 2004-2008 Ford F-150 and police said as of Monday, no arrests have been made.

If you have any information about the burglary, you can call Crime Stoppers anonymously at 901-528-CASH.

This story will be updated as more information is released.

Burglary/Business Mobil Gas Station 6133 Macon Road Report #2201005957ME MEMPHIS, TN – On 1/16/22, officers were dispatched to an alarm call at 6133 Macon Road, Mobil Gas Station, upon arrival officers observed the front doors to be smashed down and the bitcoin ATM had been taken from the business. Suspects Vehicle: Gray 2004-2008 Ford F-150 Investigators need your help in identifying the individuals responsible. No arrest has been made. This is an ongoing investigation. Video of the suspects is attached. Anyone with information about this incident should call Crime Stoppers at 528-CASH. You will be given a secret ID number and your identification will remain completely anonymous. You can also submit your tip at http://www.crimestopmem.org where you will be able to review wanted fugitives and safely send investigators any helpful information on the suspect or suspects responsible for this crime. You can submit anonymous tips from our free and secure mobile app by searching your app store for “P3 Tips”. If an arrest is made, you could be eligible to receive a cash reward of up to $2000 from Crime Stoppers of Memphis and Shelby County, Inc.”

Posted by Memphis Police Department est.1827 on Monday, January 17, 2022


January 21, 202234 y/o teacherHoboken, Belgium3 men invade home, fail to force owner to hand over 3M Euros of BTC
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

Mimoun ‘Mims’ Y. (32) and Mohamed EA (22) from Borgerhout were arrested when they tried to flee from the house in the 

Hertog van Brabantlei in Hoboken on Friday morning. The Rapid Response Team (SRT) was able to catch the two together with some police patrols. Later in the evening, a third suspect, a 23-year-old from Borsbeek, was arrested. The three were this morning before the council chamber on suspicion of theft with violence at night in a gang. The men were after cash, but when they couldn’t find it, they tried to empty the resident’s digital wallet. It did not work. The resident, a 34-year-old man, had a visit from his 61-year-old mother that morning. The two victims were treated harshly and had to be taken to hospital for treatment. 

“Needs a lot of research”

The council chamber decided to extend the detention of the three suspects by one month. Lawyer Koen Vaneecke, who represents Mohamed EA, responded shortly after the courtroom: “My client is suspected of serious offences. His role and part will be further investigated and pending this he remains under further arrest. In any case, my client has never been convicted before.”A fourth suspect who was only arrested on Wednesday, a 29-year-old man from Deurne, will appear in court later.


February 2, 2022Vinay NaikPune, IndiaPune: 8 including cop arrested for kidnapping man to extort Bitcoin worth Rs 300 crore ( $50 million USD )
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

February 3, 2022Vinay JainSurat, IndiaAuto parts businessman brings suitcase full of $260K worth of cash to do an in-person crypto trade, gets beaten and robbed by 8 men.
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

SURAT: The hoax call about an alleged armed robbery at angadia firm opposite Varachha police station that led the police into a wild goose chase on Friday afternoon finally turned out to be a huge case of dacoity worth Rs 2 crore late on Saturday night.
While it had all happened right under the police’s nose, the entire episode got too confusing sans any complaints filed leading cops about to close the case as a hoax call. However, a Hyderabad-based victim emerged at the police station to file a complaint of dacoity.
The emergence of the victim, an auto parts businessman, cleared the picture after the pieces fit like a jig-saw puzzle, even as cops could not find a complainant then at the spot that day. Based on his complaint, Varachha police registered an offence of dacoity (IPC 395) against Pintoo Kumar Jha, Amit, Suman Singh, Madhukar, Rakesh, Raju, Vicky, Shahrukh and some other people.
According to the case details, Vinay Jain (29), a resident of Film Nagar in Hyderabad told the Varachha police that he had come to the city to invest in cryptocurrency after being lured by the accused, but instead got looted of Rs 2 crore.
“Around two months ago, Jain came in contact with one Lakshminarayan in Hyderabad who deals in cryptocurrency. Lakshminarayan lured Jain to invest in crypto for better returns, and after he agreed, introduced him to P K Jha.
After a few meetings with Jha in Hyderabad, Jain along with his brother Aakash, Lakhminarayan and driver Shinu drove down to Surat in his father’s Fortuner car on February 3. Before embarking on their Surat journey, Jain deposited Rs 6 crore in an angadia firm there which he later collected in Surat. Jain claimed he had collected the amount from his relatives to invest in crypto,” said the police.
The next day, Vinay Jain along with the three others reached the angadia firm named ‘Shree Siddhi Vinayak Enterprise’ located at Central Bazar in Varachha with Rs 2 crore to open his crypto account. Jha took the cash amount from Jain, but the money did not get transferred in Jain’s account for a long time.
In the meantime, Jha prepared to leave the place with the cash, when Jain asked him to wait till the account showed his money.
This started an altercation when around eight other people joined him and started to thrash Jain and others before disappearing with the amount before cops reached the scene.
“It was a pre plan by the accused to beat them up and steal the cash. Jain and the other three left the city after the incident and reached Mumbai. However, they decided to file a police complaint and returned again to Surat on Saturday and filed a complaint,” cops added.


February 3, 2022Ilya BasinBrooklyn, New YorkCrypto consultant hog-tied, beaten during home invasion.
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

The robbers ransacked Basin's bedroom and took a pair of designer watches worth more than $300,000.The robbers ransacked Basin’s bedroom and took a pair of designer watches worth more than $300,000.

“As I opened it, they both bum-rushed me,” Basin said. “Maybe if I had some karate training, I would have acted differently, but my first instinct was to try to swing the door close[d].”

The ski-mask-wearing suspect then “took me down,” Basin said.

“I hit my head on the dog’s food bowl,” he added. “Once I was on the ground, they zip-tied my hands behind me. They put tape over my mouth and taped my ankles together.

“For the first minute or two, I was just hoping that I was going to wake up,” he recalled. “I didn’t think it was real. It happened so quick that I didn’t know what was going on. It [makes] no sense.”

One of the suspects is shown on the video wandering around the apartment and repeatedly asking, “Where’s the money?”

At one point, the same intruder kicked him in the face and told him to “shut up” as he whimpered on the ground.

Watches stolen in home invasion.The home invaders took a Rolex Presidential watch from Basin.

In a separate video released by cops, the invader is shown rifling through the refrigerator. Basin said he took out French fries and blueberries, apparently to keep Smokey quiet. 

The robber ultimately found the watches in their original boxes in Basin’s bedroom closet and stuffed them in a backpack. 

The duo disconnected Basin’s Internet router and untied him before they bolted, according to the victim.

home invasion Basin said the terrifying ordeal went on for about 30 minutes.

Basin said the incident was “the most traumatizing thing that’s ever happened to me.”

“I’ve been living in this city since I was six years old,” Basin said. “This is my home, but this makes me feel like I should definitely get out of here. I don’t have enemies. I’m a sweetheart of a dude. It’s very shocking that this happened.”

He added that all his wealth was in those two watches. 

“That’s all my money,” he said. “It’s literally all I have. It was my one hope of getting a house, getting out of here. It was my ‘one ticket’ situation to get a better life.” 

Cops continued to search for the suspects Wednesday.


March, 2022bitcoin traderDubai, UAE4 men invade home, tie up man, steal $450K from safe.
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

Four Asian men have been jointly fined Dh1.7 million for assaulting a bitcoin trader and stealing the same amount from his residence.

Last March, a man reported that he had been attacked in his house and that Dh1.7 million had been stolen from a safe that belonged to his trading partner.

The man claimed in his testimony that a group of men reached his residence, and told him that his ‘address was incorrect’. When he attempted to close the door, the men pushed him and entered the house. After the man fell to the floor, the men put a knife to his neck.

The accused then tied him up with plastic rope and retrieved a key to the safe that was placed under a table. They then proceeded to steal the amount.

After the man managed to untangle himself, he called his partner and the police to inform them of the incident.

The second victim said in his testimony that he received a call from the first victim who informed him of the crime.

After he arrived at the spot, he saw the house in a mess and the safe open, with the cash missing.

Police investigations revealed that the criminals illegally infiltrated the country and fled after committing the crime.

Authorities then undertook a coordinated operation and managed to nab the culprits after zoning down on their location.

During interrogation, the men confessed to the crimes.


March 2, 2022Unidentified manMiami, FLBusinessman ambushed by armed robber, has $1M watch & crypto wallet taken.
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

MIAMI (WSVN) – A South Florida businessman said he was ambushed by an armed robber who knew exactly what he wanted: his crypto wallet and his pricey watch.

The victim, who asked not to be identified or show his face on camera, said he was targeted as he arrived to his home in Miami’s Edgewater neighborhood, at around 11 p.m., Wednesday.

“I could have been dead,” he said.

Surveillance video recorded the terrifying moments.

The victim said he was coming from after a meeting when the unthinkable occurred.

“Pulls a gun, run towards me, put it onto my face and tells me, ‘Get on the ground! Give me everything you got!’” said the businessman.

Everything he had, the victim said, had a major price tag, beginning with a watch.

“That specific day, I took it out from the safe for that specific meeting, estimated at $400,000. It’s a Patek Philippe rose gold watch,” said the businessman. “When I purchased it, it wasn’t $400,000, way less. It was an investment, just like in the stock market.”

But thats not the only investment taken, according to the victim.

The businessman said the robber swiped his phone. On it was a crypto wallet, an app that serves as a bank for digital money.

The total of everything taken was a pretty penny.

“Estimated about a million dollars,” said the businessman.

He said he’s sharing his story with 7News in hopes that the bad guys are caught.

“I think I was targeted. Someone knew me, someone knew where I live. I don’t think it was a coincidence,” he said. “They knew where I lived. The car was already parked there.”

The surveillance video appears to show the robbers were waiting. They are seen pulling up and parallel parking moments before the victim arrived

The businessman said he fears someone else could strike.

“Another guy in the car, did a quick U-turn, jumped back to the car, then they flew off,” he said.

Now, the victim said, he’s moving out of Edgewater and is done investing in watches.

“This morning I made some phone calls. I’ve actually sold my watch collection,” he said. “I don’t want to wear anything expensive anymore. I don’t want anything on me that’s flashy.”

Police continue to investigate.

If you have any information on this robbery or the subjects’ whereabouts, call Miami-Dade Crime Stoppers at 305-471-TIPS. Remember, you can always remain anonymous, and you may be eligible for a reward of up to $5,000.

Copyright 2021 Sunbeam Television Corp. All rights reserved. This material may not be published, broadcast, rewritten or redistributed.


March 4, 2022Electronics DealerPune, IndiaWoman cop suspended for bid to extort crypto from trader

Woman cop suspended for bid to extort crypto from trader

banner img

Pune: A woman constable from the Pune cyber police has been suspended following a suo motu inquiry by the city police over an information that she threatened and tried to extort an unspecified amount in the form of cryptocurrencies from a Wakad-based electronic goods dealer, who also deals in digital currencies.
Additional commissioner of police (crime) Ramnath Pokale issued the suspension order on Wednesday night based on the inquiry conducted by deputy commissioner of police (cyber) Bhagyashri Navatake.
The TOI on Thursday contacted the suspended woman constable for her version, but she preferred against speaking on the issue. The complainant businessman, when contacted by TOI, also avoided making any comment and said that the Pimpri Chinchwad police were already investigating the matter.
The police said the dealer was involved in a financial dispute with another man from Pimpri Chinchwad and the latter is on friendly terms with the constable.
Nearly three months back, the man asked the constable to intervene and settle the dispute for him after which the constable had called the dealer for a meeting at Wakad. This was despite the constable having no locus standi in the matter and the Wakad police were already examining the dispute.
The police said that during the meeting, the constable threatened the dealer with implicating him in a cheating case and asked him to make a transfer of cryptocurrencies in her favour if he wanted to avoid such a case and subsequent arrest.


March 16, 2022Pierrick JamauxNew York, NYCrypto expert shot 5 times by robber seeking Richard Mille watch.
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

A 33-year-old French cryptocurrency expert who was shot at point-blank range by a robber trying to steal his $450,000 Richard Mille watch says he believes he was targeted and followed for hours or days before being ambushed outside his Manhattan hotel. 

Pierrick Jamaux told DailyMail.com he is shocked by how dangerous the city has become and would never have visited had he known how much it had changed since he lived there 10 years ago.

The entrepreneur, who was visiting from Hong Kong with his Australian model wife, Sarah Watts, 26, was getting out of an Uber at the Fifty Hotel and Suites in Midtown when he was shot five times on March 18. 

Speaking from his hospital bed in New York, entrepreneur Jamaux told DailyMail.com: ‘Given the fact he was waiting there when we arrived and also the violence of the crime, I believe he followed me. 

‘I believe they found me somewhere, then they tracked me for a few hours or days to figure out what I do, where I go. I think it was organized.’

Pierrick Jamaux, 33, (pictured inside the ambulance) was shot five times in the legs during an attempted robbery outside his hotel in NYC

+14

View gallery

Pierrick Jamaux, 33, (pictured inside the ambulance) was shot five times in the legs during an attempted robbery outside his hotel in NYC

The NYPD has released these images of the man who shot Jamaux during an attempted robbery in Midtown Manhattan

+14

View gallery

The NYPD has released these images of the man who shot Jamaux during an attempted robbery in Midtown Manhattan

+14

View gallery

The NYPD has released these images of the man who shot Jamaux during an attempted robbery in Midtown Manhattan

The entrepreneur was visiting from Hong Kong with his model wife, Sarah Watts, 26 (pictured together). At the time of the robbery he was wearing a $450,000 Richard Mille watch (pictured)

+14

View gallery

The entrepreneur was visiting from Hong Kong with his model wife, Sarah Watts, 26 (pictured together). At the time of the robbery he was wearing a $450,000 Richard Mille watch (pictured)

The attacked occurred on March 18 as the couple and another woman got out of an Uber outside the Fifty Hotel and Suites in Manhattan

+14

View gallery

The attacked occurred on March 18 as the couple and another woman got out of an Uber outside the Fifty Hotel and Suites in Manhattan

He believes the armed robber researched the watch he was wearing, which is worth an eye-watering $450,000, before launching his attack. 

He added: ‘It cannot be a coincidence because it happened between the Uber and the door of the hotel – there is two meters of distance. The guy was waiting for me there is no doubt about it.

‘He started shooting me even before I understood he wanted my watch and from then I was just pushing the gun down and he kept shooting my legs, it was crazy.

‘I know he shot five times but I think some of them went through both legs. Three of them are point-blank shooting. I have a lot of bullet holes.’

A 25-year-old female friend of the couple jumped on the robber’s back and began to choke him.

‘She is one of my really good friends, she is fiery,’ Jamaux joked, adding that she’d had a few drinks. ‘She jumped on his back and she did a triangle-like choke like in MMA.’  

The bullets shattered his femur bone and severed his femoral artery, and he quickly passed out in the street as he began to bleed out. 

The suspect was unable to wrangle the pricey watch from Jamaux’s wrist because its bracelet security mechanism. It is not clear whether the watch came with the feature or it was added.

The attempted robber got away with a female accomplice in a black four door sedan BMW, the NYPD says. 

Miraculously, Jamaux survived the shooting,  and credits New York hospitals’ experience with tackling shootings for his recovery. 

Jamaux has since undergone six surgeries but predicts he won’t be leaving hospital anytime soon. 

Jamaux works in Hong Kong for Hi, an online banking planform dealing in cryptocurrency, savings and investments

+14

View gallery

Jamaux works in Hong Kong for Hi, an online banking planform dealing in cryptocurrency, savings and investments

Jamaux lived in New York for a year about a decade ago and said the city felt safe at the time. Often on his business trips, he hires a bodyguard, but didn't know he would need one in the Big Apple. He is pictured here with his wife

+14

View gallery

Jamaux lived in New York for a year about a decade ago and said the city felt safe at the time. Often on his business trips, he hires a bodyguard, but didn’t know he would need one in the Big Apple. He is pictured here with his wife 

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

+14

View gallery

‘You don’t need to be a genius to realize New York is very very dangerous right now. I don’t think it’s safe for anyone. There are too many people who have nothing to lose,’ Jamaux told DailyMail.com

‘They hit my femoral artery – it’s something where you usually die in 5 minutes – it was a major surgery to save my life,’ he said. ‘If you are going to get shot, the US is the best place to survive a gunshot wound.

‘I feel like the doctors really know what they are doing. I think they unfortunately have a lot of practice.

‘I was surprised when I talked to one of the doctors here. I said “does it happen often?” and he was like “yes” without hesitation.’

Jamaux lived in New York for a year about a decade ago and said the city felt safe at the time. Often on his business trips, he hires a bodyguard, but didn’t know he would need one in the Big Apple.

‘Because I thought New York was safe, I did not think I needed any security in New York,’ he explained. ‘A few days before the shooting we walked for one block around midnight and I did not feel safe at all.

‘If I knew New York had changed like that, I would never have come here. I probably would have diverted my business trip and stayed in Europe. 

‘You don’t need to be a genius to realize New York is very very dangerous right now. I don’t think it’s safe for anyone. There are too many people who have nothing to lose.’  

Jamaux works in Hong Kong for Hi, an online banking planform dealing in cryptocurrency, savings and investments.  

Police are seen at the scene of Jamaux's shooting in Midtown Manhattan on the evening of March 18

+14

View gallery

Police are seen at the scene of Jamaux’s shooting in Midtown Manhattan on the evening of March 18 

Jamaux, 33, (pictured inside the ambulance) was rushed to hospital after the shooting. He almost died when one of the bullets severed his femoral artery

+14

View gallery

Jamaux, 33, (pictured inside the ambulance) was rushed to hospital after the shooting. He almost died when one of the bullets severed his femoral artery

The robber got away with a female accomplice in a black four door sedan BMW, the NYPD says. The Department released this video of the getaway vehicle

+14

View gallery

The robber got away with a female accomplice in a black four door sedan BMW, the NYPD says. The Department released this video of the getaway vehicle

The entrepreneur has also worked in Paris, where he hails from, New York City and London before he settled in Hong Kong to work with the cryptocurrency company in 2019.  

Jamaux was sporting a Richard Mille watch when the attack took place. The watches cost on average, $200,000, with some designs fetching for as much as $1.3 million. 

Jamaux bought his for $150,000 in 2020 as an investment, and now it is now worth a cool $450,000.

He was staying at the Fifty Hotel and Suites on 155 E 50th St where rooms range in price from around $350 to $1,000 per night.

The attempted robbery comes amid a dangerous crime wave in the once-safe city. In February there was a 60 percent spike in incidents when compared to the same period last year.  

The city’s latest crime figures show there were 9,138 incidents last month, as opposed to 5,759 in February 2021 – with double-digit surges in nearly every major category.

There were 32 murders in February – three more than the same month last year.

Multiple other categories saw spikes, including car theft, which soared by nearly 105 percent; grand larceny, which jumped nearly 80 percent over the previous year; robberies, which surged 56 percent; a 44 percent bump in burglaries and a 22 percent spike in assaults. Rapes also saw a terrifying 35 percent rise.  

During the month of February, the NYPD reported a 58.7 percent increase in total crime

+14

View gallery

During the month of February, the NYPD reported a 58.7 percent increase in total crime

Overall crime in the city is up more than 45 percent since the same period last year

+14

View gallery

Overall crime in the city is up more than 45 percent since the same period last year

Mayor Eric Adams on Sunday said the spike in crime across New York City has made the Big Apple a ‘laughingstock’ in need of a ‘wartime general’ to tackle the ongoing problem.

Adams, speaking at the annual NYPD Holy Name Society communion Mass and breakfast, condemned the lawlessness throughout the city. 

He blamed petty crime and homelessness as contributing factors to the widespread ‘dysfunction.’

‘Anything goes in the City of New York,’ Adams said. ‘The most important city on the globe has become the laughingstock of the globe. And the dysfunctionality of our city has cascaded throughout the entire country.’ 


April, 2022Unidentified traderDubai, UAE9 robbers invaded the office of a bitcoin trader and took over $1,000,000 in cash.
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

A gang comprising nine people stole Dh 4,120,000 from the owner of a Bitcoin trading company in the Al Nakhil area in Dubai. They assaulted him while he was at work.

The details of the case date back to last April, when the victim filed a report stating that he had been assaulted and robbed by force at his company’s headquarters.

According to the victim’s statement, he was surprised by nine robbers knocking on the door of his company and entering. They attacked him and stole the cash.

The police identified them and arrested them. The Dubai Criminal Court convicted them and sentenced to three years in prison, and deportation from the state after serving their sentences.


April 21, 2022Unidentified coupleNorrköping, SwedenCouple tied up and beaten, forced to transfer cryptocurrency.
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

May, 20224 victimsLondon, UKMultiple incidents of crypto muggings around London.
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

Thieves are targeting digital currency investors on the street in a wave of “crypto muggings”, police have warned, with victims reporting that thousands of pounds have been stolen after their mobile phones were seized.

Anonymised crime reports provided to the Guardian by City of London police, as part of a freedom of information request, reveal criminals are combining physical muscle with digital knowhow to part people from their cryptocurrency.

One victim reported they had been trying to order an Uber near London’s Liverpool Street station when muggers forced them to hand over their phone. While the gang eventually gave the phone back, the victim later realised that £5,000-worth of ethereum digital currency was missing from their account with the crypto investing platform Coinbase.

In another case, a man was approached by a group of people offering to sell him cocaine and agreed to go down an alley with them to do the deal. The men offered to type a number into his phone but instead accessed his cryptocurrency account, holding him against a wall and forcing him to unlock a smartphone app with facial verification. They transferred £6,000-worth of ripple, another digital currency, out of his account.

A third victim said he had been vomiting under a bridge when a mugger forced him to unlock his phone using a fingerprint, then changed his security settings and stole £28,700, including cryptocurrency.

In another case, a victim told police that his cards and phone were pickpocketed after an evening at the pub, with £10,000 later stolen from their account with the investing platform Crypto.com. The victim was using his phone in the pub and believed thieves saw him type in his account pin, the report said.

“It’s a sort of crypto mugging,” said David Gerard, the author of Attack on the 50 Foot Blockchain, a book on digital currencies.

Cryptocurrency transfers are irreversible, unlike a bank transfer, making this type of crime more attractive to thieves.

“If I get robbed and they force me to make a bank transfer, the bank can trace where the money has gone and there are all sorts of comebacks. You can reverse the transaction.

“With crypto, if I transfer it to my crypto wallet I’ve got your coins and you can’t get them back.”

He said the risks were exacerbated by the way some people handle their investments on smartphones, without exercising the same degree of caution they would with cash. “People keep stupid amounts of money on account in crypto. They don’t think it’s money somehow.”

Gurvais Grigg, a 23-year veteran of the FBI, now works as public sector chief technology officer for Chainalysis, which helps government agencies and financial institutions track movements of digital currency.

He said the nature of cryptocurrency, where transactions are logged on the blockchain, meant police should, in theory, be able to track stolen crypto.

“To [transfer stolen assets], they have to provide a wallet address and, most likely, they’ll use that wallet address again in the future. You also need to bring it to an exchange if you want to turn it into fiat currency.”

He said this created a digital paper trail that investigators can, and regularly do, use to track down multimillion-dollar crypto hacks. However, he said they were less likely to have the resources to pursue smaller, one-off crimes.

“An individual theft of a small amount may not get the attention of the police or a large law enforcement agency.

“If they could put together a larger conspiracy of activity, where people are doing it more than once or twice, police services would likely pay attention.”

The crypto muggings took place in the second half of 2021, in the relatively small part of London’s financial district patrolled by City of London police.

The incidents are not the first in which people have been forced to hand over cryptocurrency with the threat of violence.

A student in Kent claimed last year that eight people stormed his university accommodation and forced him to transfer £68,000 of bitcoin at knifepoint.

Later that year, the American technology entrepreneur Zaryn Dentzel told police he had been attacked at home in Madrid by masked thieves. He said they tortured him with a knife and stun gun before disappearing with millions of euros in bitcoin.


May, 2022Unidentified manDubai, UAECrypto expert assaulted & robbed by investors for losing money.

Dubai cryptocurrency expert assaulted by investors for losing money

Stock Dubai courtsDubai Courts.Image Credit: Gulf News Archives

Dubai: Six people have been sentenced to six months in jail for assaulting a Dubai-based cryptocurrency consultant and stealing his money after they lost millions of dirhams while trading with him in the digital currency.

According to the Dubai Court of First Instance, the six defendants stole three expensive watches and a diamond ring – worth Dh390,000 and $200,000 (Dh735,600) – before fleeing the consultant’s home in Dubai.

The victim claimed the defendants came to his house, assaulted him and stole his money and belongings after a financial dispute related to their investment in cryptocurrency. The victim said he works in the cryptocurrency business and has wide knowledge of the sector.

The defendants had earlier met him and asked for advise on a crypto coin called ‘Fantom’.

“I told them to invest in it and they did. The coin made a big profit at that time and later I asked them to sell it and they did. Then they came with others, asking me to guide them to another coin for investment,” said the victim in official records.

Investment sinks

He gave them another piece of advice about a new crypto coin, whose price later fell. “The coin collapsed and reached a very low level and they lost their money.”

They contacted him again to discuss some way to get their money back. He told them about a new coin and suggested creating a website and announcing the coin to investors to buy.

“They made ads for the new coin and I invested with them. The coin price went high on the launch, but only for 15 minutes,” he added. A hacker hacked the crypto coin and it reached zero dollars in value.

‘They threatened to kill me’

“They later came to my house and were hysteric. They threatened me and later punched me in the face. I was bleeding from my eye. They threatened to kill me and my family.”


May 20, 2022Factory OwnerKlang, Malaysia12 men rob aluminum factory, steal 180 Bitcoin ASICs.
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

July, 2022Vkusvill SupermarketKuchino, Russia4 armed mask men rob warehouse, steal 100 GPUs.
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

August 6, 202230 y/o brokerManerba, Italy3 men follow a man home, hold him at knifepoint for BTC.

Manerba, threatened with a knife and robbed of bitcoins

Three strangers followed the victim home and with an excuse one managed to enter and then force him to transfer the cryptocurrencies. They investigate the carabinieri

desc img

They managed to 

transfer the Bitcoins to their account and then they disappeared on the streets of Manerba. This is the robbery that took place on Saturday in the town of Garda. Victim was a local man who was approached by at least three people. According to a reconstruction of the dynamics of the facts, the robbers with a trivial excuse followed the victim home. Then they started a generic speech and one of them managed to enter the house.At this point, the 

citizen of Manerba was pointed at a knife and under threat was forced to provide the codes to transfer his Bitcoins to the account of the perpetrators. The robbery was reported to the police, who after an inspection set off on the trail of the members of the gang. While the investigations are underway, there are at least three Bitcoin robbers and with the passing of the hours the Carabinieri of the Salò Company are closing in on those responsible. One might think that the immateriality of cryptocurrencies protects them from armed robbery. It is possible that some hackers will get hold of it by violating virtual wallets, as has now happened in recent years, but

it might seem unlikely that Bitcoins would become the object of the lust of traditional robbers. Yet this is what happened last weekend in Manerba. From quantifying the money in Bitcoin that the gang managed to take away from the man’s home.In the last year, similar robberies have occurred around Europe and in Italy, but this would be the first case in the province of Brescia. Apparently the robbers had been monitoring the victim for a few weeks and had learned that he owned Bitcoin. Cryptocurrencies are a constantly expanding market also in Italy. According to a recent survey published in Corriere della Sera, 18% of Italians own Bitcoin or other cryptocurrencies. In such a context, there is another risk, namely the recycling of money through cryptocurrencies. Chainalysis revealed that cryptocurrency assets worth a total of $ 8.6 billion were laundered in 2021. This is a 25% increase compared to 2020, but a figure still lower than the peak reached in 2019, where 10,


August 7, 2022Arjun BhargavVrindavan Yojana, India3 men trick, abduct, torture realtor for 8 BTC.

Uttar Pradesh: Three take Rs 1.3 crore ransom in bitcoins from realtor, held

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

Representative Image

LUCKNOW: In a first-of-its-kind crime reported in the state capital, three captors of a real-estate businessman used cryptocurrency to their advantage and took a ransom of Rs 1.3 crore in bitcoins before releasing him.
The stunning fact emerged a week after the police arrested the three, Sandeep Pratap Singh and Vijay Pratap Singh aka Visnhu, both from neighbouring Barabanki district, and Rajveer Singh of Hardoi district. Police said that the arrested accused were in the know that the victim traded in cryptocurrency.
Police recovered Rs 30,000 in cash, a country-made pistol, three live cartridges, five mobile phones and a car from them. According to police, the trio abducted Arjun Bhargav, of Indraprasth Grand near Kalindi Park in Vrindavan Yojana, on the pretext of showing him a plot in Barabanki on August 7. They held him hostage at a house where they thrashed him, trained a pistol on him and got Rs 1.3 crore in bitcoins transferred to their account.
DCP (East Zone) Prachi Singh said the abductors, who pretended to be real estate dealers, met Bhargav and took him to Barabanki.
“On the way, they tied his hands and legs and took him to a house in Barabanki where they tortured him for three hours,” said Singh. The officer said the victim’s wife, Nidhi Bhargava, said in the FIR that abductors trained pistols on Bhargav forcing him to disclose the password and then got all the bitcoins transferred to their account.
“They also forced my husband to transfer the money into their bank account and opened fire when he resisted it. Luckily, he was not hurt. They then transported him to Lucknow and dumped him on the roadside,” she said.
DCP Singh said that police were tipped off by an informer about the miscreants who had abducted the businessman a week ago in a car bearing the plate of high court. “We laid a trap. On Tuesday, they visited the Kalindi Park locality probably to collect more money from the businessman. Two of them started to flee but fell at a muddy place. We nabbed them and their aide later,” she said.


September 6, 202219 y/o hackerLincolnshire, U.K.3 men, 1 posing as a cop, arrested while attempting home invasion.

Botched Crypto Mugging Lands Three U.K. Men in Jail

Three men in the United Kingdom were arrested this month for attempting to assault a local man and steal his virtual currencies. The incident is the latest example of how certain cybercriminal communities are increasingly turning to physical violence to settle scores and disputes.

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

Shortly after 11 p.m. on September 6, a resident in the Spalding Common area in the district of Lincolnshire, U.K. phoned police to say three men were acting suspiciously, and had jumped a nearby fence.

“The three men made off in a VW Golf and were shortly stopped nearby,” reads a statement by the Lincolnshire Police. “The car was searched by officers who found an imitation firearm, taser, a baseball bat and police uniform in the boot.”

Thomas Green, 23, Rayhan Miah, 23, and Leonardo Sapiano, 24 were all charged with possession of the weapons, and “with intent to cause loss to another to make an unwarranted demand of Crypto Currency from a person.”

KrebsOnSecurity has learned that the defendants were in Spalding Common to pay a surprise visit to a 19-year-old hacker known by the handles “Discoli,” “Disco Dog,” and “Chinese.” In December 2020, Discoli took credit for hacking and leaking the user database for OGUsers, a forum overrun with people looking to buy, sell and trade access to compromised social media accounts.

Reached via Telegram, Discoli confirmed that police believe the trio was trying to force their way into his home in Spalding Common, and that one of them was wearing a police uniform when they approached his residence.

“They were obvious about being fake police, so much so that one of our neighbours called,” Discoli said in an instant message chat. “That call led to the arrests. Their intent was for robbery/blackmail of crypto, I just happened to not be home at the time.”

The Lincolnshire Police declined to comment for this story, citing an ongoing investigation.

Discoli said he didn’t know any of the men charged, but believes they were hired by one of his enemies. And he said his would-be assailants didn’t just target him specifically.

“They had a list of people they wanted to hit consecutively as far as I know,” he said.

The foiled robbery is the latest drama tied to members of certain criminal hacking communities who are targeting one another with physical violence, by making a standing offer to pay thousands of dollars to anyone in the target’s region who agrees to carry out the assaults.

Last month, a 21-year-old New Jersey man was arrested and charged with stalking in connection with a federal investigation into groups of cybercriminals who are settling scores by hiring people to carry out physical attacks on their rivals.

Prosecutors say Patrick McGovern-Allen recently participated in several of these schemes — including firing a handgun into a Pennsylvania home and torching a residence in another part of the state with a Molotov Cocktail.

McGovern-Allen and the three U.K. defendants are part of an online community that is at the forefront of a dangerous escalation in coercion and intimidation tactics increasingly used by competing cybercriminal groups to steal cryptocurrency from one another and to keep their rivals in check.

The Telegram chat channels where these young men transact have hundreds to thousands of members each, and some of the more interesting solicitations on these communities are job offers for in-person assignments and tasks that can be found if one searches for posts titled, “If you live near,” or “IRL job” — short for “in real life” job.

A number of these classified ads are in service of performing “brickings,” where someone is hired to visit a specific address and toss a brick through the target’s window. Indeed, prior to McGovern-Allen’s arrest, his alleged Telegram persona bragged that he’d carried out several brickings for hire.

Many of the individuals involved in paying others to commit these physical attacks are also frequent participants in Telegram chat channels focused singularly on SIM swapping, a crime in which identity thieves hijack a target’s mobile phone number and use that to wrest control over the victim’s various online accounts and identities.

Unsurprisingly, the vast majority of people currently being targeted for brickings and other real-life physical assaults via Telegram tend to be other cybercriminals involved in SIM swapping crimes (or individuals on the periphery of that scene).

The United Kingdom is home to a number of young men accused of stealing millions of dollars worth of cryptocurrencies via SIM swapping. Joseph James O’Connor, a.k.a. “Plugwalk Joe”, was arrested in Spain in July 2021 under an FBI warrant on 10 counts of offenses related to unauthorized computer access and cyber bullying. U.S. investigators say O’Connor also played a central role in the 2020 intrusion at Twitter, wherein Twitter accounts for top celebrities and public figures were forced to tweet out links to cryptocurrency scams. O’Connor is currently fighting extradition to the United States.

Robert Lewis Barr, a 25-year-old Scottish man who allegedly stole more than $8 million worth of crypto, was arrested on an FBI warrant last year and is also fighting his extradition. U.S. investigators say Barr SIM swapped a U.S. bitcoin broker in 2017, and that he spent much of the stolen funds throwing lavish parties at rented luxury apartments in central Glasgow.

In many ways, these violence-as-a-service incidents are a natural extension of “swatting,” wherein fake bomb threats, hostage situations and other violent scenarios are phoned in to police as part of a scheme to trick them into visiting potentially deadly force on a target’s address. According to prosecutors, both Barr and O’Connor have a history of swatting their enemies and their SIM swapping victims.


September 12, 202219 y/o manWinnipeg, CanadaMan held at gunpoint, assaulted and tied up during Bitcoin trade.
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

September 15, 2022Russian CoupleKoh Samui, ThailandRussian couple extorted by gang of foreign men at coffee shop.
All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

Two Russian husbands and wives filed a complaint against a group of six foreign men for extortion, forcing 1.8 million crypto transfers.

At 9:00 a.m. on 27 Sept. 65, Pol. Col. Pongkajorn Sukksang, Superintendent of Koh Samui Police Station Surat Thani Province revealed that on 25 Sept. Lt. Col. Udomsak Thapha, Inspector General Received a complaint from Mr. Evgeny Abdullin (MR.EVGENll ABDULLIN), 31 years old, Russian national. And Eena Terna Abdullin (MRS.EKATERNA ABDULLIN), couples, said that on September 15, while they were using coffee at a coffee shop in the area of ​​Taling Ngam Subdistrict, Koh Samui District, Was attacked by a group of six foreign men who threatened to extort their assets in digital currency or cryptocurrencies in the amount of 50,000 US dollars, equal to 1.878 million Thai baht.By the incident that day, Mr Evgeny, the victim, said that while he was drinking coffee in the shop there was a foreign man. With Russian, German, and Kazakh nationality, 6 people surrounded the victims. And one of them was later known as Mr. Salman Almaty (MR.SALMAN ALMATY) of German nationality. have come to talk, claiming to have met the victims in Russia and threatening the victims to transfer $3 million in digital currency or cryptocurrencies. accounted for 112 million Thai baht, but the victim had only 58,000 US dollars of cryptocurrencies, equivalent to 2.180 million baht in Thai currency, and was afraid of physical harm, so they transferred the cryptocurrencies. Renzi amounted to US$50,000, equivalent to Thai baht 1.878 million. Salman Almaty then left his phone number and said he would come back to plow the money again. Before the 6 able-bodied men walked out of the shop, 5 people boarded a black van and one was riding a red Honda Click 125 brand motorcycle.

(watch clip)

All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022

Mr Evgeni, the victim, said that on September 16, 65, while driving from home to eat at a restaurant, On the way, he noticed that there were people following him, so he hurried home. And on September 18, 65, a phone call came from Telegram asking if he had been able to earn cryptocurrencies. If you can find it, please transfer it again. Or have cash to convert to cryptocurrencies? And to transfer through the Bybit platform, but I didn’t transfer because I didn’t have money. The story of this incident made himself very afraid. Therefore, it was decided to file a complaint with the police.Police Colonel Pongkajorn Sukksang, Superintendent of Koh Samui Police Station. Has ordered the police investigative team, Koh Samui Police Station, together with the Police Investigation Region 8 and the Immigration Police of Surat Thani Province. An investigation of CCTV footage found a van and a motorcycle identified by the victim, Afkini Abdullin. by checking the vehicle registration number It was found that the car was rented from the Pattaya area, Chonburi province, and it was expected that a group of able-bodied foreign men had left the Koh Samui area. Currently in the process of following up for further investigation.Pol Col Supharek Pankosol, Surat Thani Immigration Superintendent, revealed that from the investigation that The six foreign men, including two Kazakhstan, two Germans, one Russian and one are still under investigation. And from the information of traveling in and out of the Kingdom that Mr. Salman Almaty is a German national. Has departed Thailand via Suvarnabhumi Airport on Sept. 18 and a Kazakhstan national departed Thailand via Suvarnabhumi Airport on Sept. 20 before the victims filed a complaint to investigators.


GitHub

Telegram: https://t.me/cryptodeeptech

Video: https://youtu.be/YRtxzkB3tV4

Source: https://cryptodeeptech.ru/physical-bitcoin-attacks


All known physical attacks on Bitcoin and other cryptocurrencies from 2014 to 2022


Donation Address
BTC 1Lw2gTnMpxRUNBU85Hg4ruTwnpUPKdf3nV
ETH 0xaBd66CF90898517573f19184b3297d651f7b90bf