Back to Index

Brett Johnson: US Most Wanted Cybercriminal | Lex Fridman Podcast #272


Chapters

0:0 Introduction
3:15 Early years
37:32 Phishing and social engineering
55:36 SolarWinds cyberattack
61:23 Future social engineering fears
64:4 Early cybercrimes
76:38 Cybercrime entrepreneurship
80:6 ShadowCrew
111:10 Dark web
119:56 ShadowCrew arrested
131:55 Cybercrime
137:2 Love
169:6 Prison
197:18 Life after prison
219:6 Advice for young people
220:30 Hope for the future
223:59 Meaning of life

Transcript

I was on the run for four months, stole $600,000. I was in Las Vegas, Nevada. One day, I had stolen, the night before, I had stolen 160K out of ATMs. Went in the next morning, I woke up, signed on to cartersmarket.com, which was ran by Max Butler, the Iceman, and there's my name, US Most Wanted, on it.

And that gets your attention. That was my real name with the US Most Wanted beside of it. Nobody knew my real name in that environment at all, but then they did. And it was talking about me being part of the Secret Service, Operation Anglerfish, everything else. So of course, they're all like-- - So everybody's after you.

- Oh yeah, we're gonna get this son of a bitch. - The following is a conversation with Brett Johnson, a former cyber criminal who built the first organized cyber crime community called Shadow Crew that is the precursor to today's darknet and darknet markets. He's referred to by the United States Secret Service as quote, "The original internet godfather." He has been the central figure in the cyber crime world for almost 20 years, placed on the US Most Wanted list in 2006 before being convicted of 39 felonies for cyber crime, escaped from prison, and then eventually being locked up, served his time, and now is helping people understand and fight cyber crime.

This was a raw, honest, emotional, and real episode. Brett has caused a lot of pain to a lot of people, and yet his own story is full of trauma and pain, and also redemption and love. This is a good time to say that I have, and I will talk to people who have served time in prison, and perhaps people who currently are in prison.

I will try to do my best to both empathize with the person across from me, and not let them sugarcoat, explain away, or dismiss the crimes they committed. This is a tough line to walk, because if you close your heart to the other person, you'll never fully understand their mind and their story.

But if you open the heart too much, you can be manipulated to where the conversation reveals nothing honest or real. This requires skill and willingness to take the risk. I don't know about the skill part, but I'd like to take the risk. I always wear my heart on my sleeve.

If I get hurt for it, that's life. As I've said, I want to understand what makes a person do these crimes, the particular characteristics of their temporary or permanent madness, their justifications, but also their humanity. I believe each of us have the capacity to become both the criminal and the victim, the predator and the prey.

It's up to us to avoid these paths or to find the path to redemption. It's on each of us. It's our responsibility and burden of being human in a complicated and dangerous world. This is the Lex Friedman Podcast. To support it, please check out our sponsors in the description.

And now, dear friends, here's Brett Johnson. You were convicted of 39 felonies for cybercrime placed on the US most wanted list in 2006, escaped from prison. You built the first organized cybercrime community called Shadow Crew that is the precursor to today's darknet and darknet markets. And for all this, the US intelligence service called you the original internet godfather.

So first question, how did your career as a cybercrime criminal begin? - My life of crime begins when I'm 10 years old. 10 years old, man, think about that. I mean, you were probably playing with robots when you were 10. Usually kids are doing the Lego bit, getting involved with sports, everything else.

And with me, it wasn't like that. With me, I'm from Eastern Kentucky. Eastern Kentucky is one of these, it's like parts of Texas, parts of Louisiana, that if you're not fortunate enough to have a job, you may be involved in a scam, hustle, fraud, whatever you wanna call it, man.

I was, my parents, my mom was basically the captain of the entire fraud industry. So this is a woman that at one point, she's stealing a 108,000 pound Caterpillar D9 bulldozer, tramming it down the road. You know, at another point, she's taking a slip and fall in a convenience store trying to sue the owner.

We had a neighbor she acted as a pimp for at one point. That's my mom. My dad. - Wait, wait, a neighbor acted as a pimp? - My mom prostituted, I mean, she acted as a pimp for a neighbor. Her name was Debbie, and my mom used to sell her out.

You know, Debbie needed money, and my mom would find men for her to sleep with for cash, and she'd take a part of the cash. - So it sounds like she diversified the methodologies by which she hustled. - Very, had that entrepreneurial spirit. - Okay. - You know, we see that a lot with cyber criminals, you know, that sense of being that entrepreneur.

- So what was the motivation, you think, for her? Is it money? Is it basically the rush of playing with the system or being able to know the rules and break the rules and get away with it? - My mom's a complex character. She is, there's no one single motivation.

So my mom was the individual, she's still alive. My mom was the individual who tested people. She wanted to know how far she could abuse you and you come back and still love her. So, and that was with every relationship she's ever had. She would cheat on the men she was involved with.

She would abuse the, her children, me and Denise. She would-- - Psychological, physical? - Oh, it was mental, emotional, physical, everything, everything. I mean, she used to beat me and Denise with belt buckles, you know, and that ended when she was, I forgot what we had done. It wasn't much.

I think that it may have been the part where she accused me of stealing her marijuana, but she was hitting me and Denise. We were living in a single wide trailer at that point. She was hitting me and Denise. We were on the bed trying to get away from it.

And Denise kicks her through a closet is what happens. And Denise stands up and she said, you're through hitting me. And that was the last time that mom hit us at that point. But-- - So sorry to take us there. You're, for people who know you and people should definitely watch some of your lectures online.

You're extremely charismatic and fun and jolly and whatever word you wanna use. But, you know, if we look at that kind of life, there's darkness there, there's a struggle there. - There's a lot of darkness. - So, how did you feel? If you go back to the mind of the kid you were with your mom, was there sadness?

Was there things like depression, self-doubt, all those kinds of things? Or did you see this crime, this chaos as ultimately exciting? - You know, I don't think, back then I didn't view it as exciting. Now it becomes exciting when I start being involved in cyber crime, all right? But back then it was simply a means to an end, was all it was.

So you take a 10 year old kid and the way I get involved in crime is, like I said, my mom was the fraudster, my dad was a good guy. He just forgot he was this good guy. You know, he always had these principles. But his issue was, is he loved my mom so much, he was scared of her leaving.

So if she wanted to do something, commit crime, cheat on him, whatever, he would pretty much just put up with it. The one instant. So, I mean, this woman used to, she used to bring men home in front of him, tell him that, "Hey, I'm leaving you. "I don't love you anymore.

"I want you to die, blah, blah, blah, blah, blah." This was my mom. There were two instances where the man, where he can't take it anymore. And the first instance, I was, I guess I was seven or eight. My sister Denise is a year younger than I am. My dad actually files for divorce.

Files for divorce at that point. My mom kind of goes crazy. My dad, I was with my dad, my sister was with my mother, because that's that Eastern Kentucky mentality. You know, men stay with men, women stay with women. So, he was filing for divorce. Me and my dad, we were living in an apartment.

My mom was living with her grandparents and with her parents, bouncing back and forth between the two. And I remember, I was sleeping in the bed. We had a single wide bed. My dad slept on the sofa. I woke up one night and there was some sort of ruckus in the living room.

So, I wake up and I walk into the living room and my mom has a knife to my dad's throat. And basically, "You're not gonna steal my son from me." My mom was this individual that, when she knew she went so far, like I said, she was always this person that tested.

Well, can I do this to you and you'll still come back? She knew, she was always also this person that if she went too far, she knew it and she would always try to divert that into something else. All right, so, she knew at that point she'd went too far.

So, what does she do? She gets up crying, goes to the bathroom and pretends to slit her wrists so that my dad, Ray, will respond to that, not respond to what she's just done to him. That was my mom in a nutshell. She had a history of doing this kind of stuff.

Motivations as far as fraud with her, I think with her it was, she was an LPN, she had, and a very good nurse. But she didn't want to work, was a lot of it. So, with her, it was easier for her to commit fraud. And when I say commit fraud, it was against businesses, against people.

I remember at one point she's buying over-the-counter capsules and emptying the capsules out and putting some other crap in there and selling it at speed and people were buying it. She did anything she could for money. And of course, I get involved with that. What happens is, we were in Panama City at that point and my mom leaves my dad.

And the way she left my dad, my great-grandfather had died. My mom tells all three of us, "Hey, I'm taking the kids and we're going back to Eastern Kentucky to attend the funeral." Well, that was her leaving. Me and Denise didn't know, she didn't pack any of our clothes at all.

She stows her clothes in the trunk of the car and she leaves my dad. And I don't get to see my dad again for I think five, six years, something like that. My mom, like I said, she used to bring men home in front of my dad. She would, he'd sit there and cry and beg her not to do it.

She'd do it anyway. When she leaves him, she kept up that. So we were living at my grandparents' house. My grandfather, he had converted the house. He had raised the house up and built apartments underneath of it. So me and my sister and my mom lived in one of the apartments underneath.

And that whole side of the family was just nuts. Was nuts. My granddad, Paul, he would, this is a man that, he didn't want you to eat any of his food. So, you know, there was no such thing as me and Denise going upstairs to eat. If he found out me and Denise was taking a bath, we were allowed to bath and bathe in two inches of water, one time a week, because he didn't want to have to pay the water bill.

- There's rules. - There are rules. You know, if you couldn't have the TV on, when he went to bed at night, you had to have the television, the volume, you could watch it, but without volume. Because if he heard it, he would get up in the middle of the night and he would kick the power breaker, turn off all the power on you.

This is my, this is my, the family, right? So my mom, she used to leave me and Denise at home for days, man, for days. She'd go out and, you know, party. And I mean, sometimes she'd take me and Denise with her. We'd wait in the car. Sometimes we'd wait in the living room as she went and partied and everything else.

Most of the time she left us at home. And my entry into crime, Denise walks in one day, she's nine years old, man. She walks in one day and she's got a pack of pork chops in her hand. And looked at her and I said, "Where'd you get that?" She's like, "I stole it." And, you know, it's like, "Show me how you did that." So she takes me over and she shows me how she steals food, how she's stuffing it down her pants.

So we start stealing food. I'm like, "Hell yeah, let's do that shit." So start stealing food. And we get to the point where we're wanting a sandwich. Well, you can't stuff a loaf of bread down your pants. So there was a Kmart in the shopping center. I go over to the Kmart, get a hoodie off the rack, take the tags off of it, wear it out, worked just fine.

And the way you steal bread is you put the hoodie over your shoulder, stuff a loaf of bread down the sleeve and you walk out with it. So we started doing that. - How'd you figure that out? - Just thought pattern. - So there's like strategic thinking here. - Yeah, you know, you can't wear the hoodie and put the bread down here 'cause you might mash the bread when you zip it up or they might notice.

- Yeah, we have to think through that. - You gotta think through it. But you gotta realize by this point, I'm already seeing what my parents are doing. You know, I'm already seeing it. Just seeing it plodding. - That kind of puzzle solving was something you were already developing yourself into as a kid 'cause you're pretty young.

- Yeah, 10 years old, pretty young. But seeing how they act, how they respond to things. And my mom, I guess you'd call it a good thing, they never kept any of that hidden from the kids. You know, there was no discussions behind closed doors. All that happened in front of everybody.

- And from your young mind's perspective, seeing that kind of crime, you basically, you know, a lot of us kind of grow up thinking there's rules you're not supposed to break. If you see other humans breaking those rules, then you realize those rules are just human made. - But it gets worse than that.

I was in an environment where there were no decent people. I didn't really meet my first decent person until I was 16 years old. - Who was that? - That was a high school teacher. So what happens is, you know, we start shoplifting food. My mom finds out that we've been stealing stuff and, you know, she joins us.

- What's that? - She joins us. - Yeah, she comes in. You know, I've got the Intellivision, I've got the Atari 2600, playing the hell out of it. - Oh my God. - She starts seeing this shit, she's like, "Where'd this come from?" And I'm like, "Well, we found it." She's like, "You didn't find that, Denise." Denise stands up, "We stole it.

"My mom, show me how you did that." And she gets her mom too, to join in. And she used to run me and Denise as these little shoplifters. We'd take, you know, we'd steal stuff for her, we would distract security, and her and my grandmother would steal stuff. They got caught doing that.

But that's the entry into crime. And Denise, you know, I'm adamant, and I kinda mean it. But the truth is, I say, and I do mean it, that I'm responsible for my choices as an adult. All right? I believe that when you're a child, you can't control that. The adults in your environment control what you do.

All right? Once you're an adult, though, your choices are yours. Now, that being said, there's some, you can't dismiss that childhood influencing what I did as an adult. You can't do that. I mean, it was kinda written on slate that, hey, this guy's gonna be this guy when he grows up.

- That said, like, sometimes that one person you meet, that decent person, can turn the tide of your life. - Absolutely. So what happens is, you know, the abuse, everything continues on. When I'm 15, my dad was in Panama City, Florida. My mom was in, you know, we were in Hazard, Kentucky.

She was dating this guy. My mom was this woman that, the abuse would, it was crazy abuse, man. Just crazy stuff. She would tell me and my sister, you know, that she gave up her life for us, that she was gonna leave one day and never come back, that we'd find her dead in a ditch someplace.

She'd go out and date these men, and she'd come back, and she'd talk about how these men were abusing her. You know, so she'd be dating this guy, and she'd come back and she'd, you know, start talking about how he had tried to rape her, you know, trying to get me to respond to that.

And I would respond to that. Make no doubt, I would respond to that. Well, what happens is, and I knew that, I don't know if I knew it was abuse at that age, all right, but I knew things were fucked up. I was talking to my dad in Panama City, and I really had it in my head that, that I was gonna go down and live with my dad.

And I called my dad one day. I was set to go to, me and my cousins were gonna go see "Return of the Jedi." It had come out again in the theaters. So I called my dad, it was a Sunday. Called my dad, and he told me he had either gotten married or he was about to get married to this woman.

And basically, Brett Johnson wasn't gonna go down to Florida. You know, I was gonna stay in Hazard. Had to call my dad from payphone, but the result of that was I walked into a hospital, got in an elevator, and a woman got in the elevator at the same time, and I snapped and beat the hell out of her, right there.

And I was 15. Didn't really know what the fuck happened. Didn't really know, but-- Just anger came from somewhere. Yeah, yeah. And, you know, the elevator, beat the hell out of this lady. Turned out she looked a shitload like my mom. But the elevator doors opened. One of the security guards, I played basketball with his son.

So he saw me immediately. I knocked the hell out of him, took off running, made it back to the house where my grandparents were. They didn't know what had happened, so I didn't say anything. About an hour later, Kentucky State Police, they pull up in the front yard. And two of them get out, and I'm sitting on the front porch, and me and my cousins are, and they start walking up, everybody starts walking out of the house.

And I'm like, I just remember saying, "What do you want, what do you want?" Well, you know what they wanted. They wanted to arrest Brett Johnson. And they arrested me. I went in, I told them everything. Spent three months in a county jail. They didn't have juvenile facilities in that county, so I spent three months in solitary.

Went to trial, pled guilty to assault in the first degree. The judge sentenced me to time served and a psychological evaluation, where they sent me to Louisville, Kentucky. And I spent 30 days up there, and they cut me loose. They wanted me to have counseling after that. And never went to counseling.

You know, I wanted to, but mom was like, "Don't need it." (laughs) So never went to counseling. And I became this pariah in the county. It's crazy, man. I mean, not a day goes by that I don't think about that. That. - That moment in the elevator. - Yeah.

And what happens is, you know, you're 15. Fuck, man, you're 15. So I go back to the high school that I was in, and I'm this piece of shit. - So everybody, you're not the outcast. - Everybody knows. So I move. We move. We were in Whitesburg at that point.

I finish up the year there and move back to Perry County, which is where Hazard is. So we move there, and they've got three high schools there. They've got MC Napier, they've got Hazard High School, and then they've got Dill Scombs High School. So I was within, me and Denise were within half mile of MC Napier.

Show up there the first day of school, and I met, me and my mom and my sister were walking into the school, and the kids won't let me in. The kids. Stand out there, he's not coming in. So my mom starts raising hell, and I'm like, "No, let's just go, let's go." So from there, we went down to the city school, Hazard, and the principal tells my mom, "Denise can come, he can't." So my mom wants to raise hell, and I'm like, "No, let's just take me to this other school." So this other school was like 15 miles away.

And, you know, country high school. So I go there and they accept me, and I walked in the first day, and this English teacher, names Carol Combs, I walked in and handed her the paper, she was my homeroom teacher, and she heard this voice, as the way she explains it, she heard this voice.

And she looks up and she was like, "Son, have you ever done any drama before?" (laughing) I'm like, "No, ma'am, but I'm interested in the academic team." I was this quick recall guy, right? And she's like, "No." She's like, "Drama." (laughing) I'm like, "No, I'm not interested in theater, I'm interested in academics." Well, she was the head of the drama department, and head of the academics department.

So the deal was, tell you what, you can get on the academics team if you start with theater too. And I was like, "Okay." So what happens is she was the only, she was the first decent person I met in my life, and she became this kind of surrogate mother to me.

So under her tutelage, I become one of the top academic team guys in the state. Around there, I was captain of the team, I was this, just scourge across all the counties in that part of Kentucky. We had a meet, it was like, "Jesus Christ, that's Brett Johnson." (laughing) She used to tell people they would, the high school that I came from was Whitesburg, and the first time that Whitesburg came against us, she told me, I was talking to her about a year ago, and she told me, she's like, "Brett," she said, "That first meet against Whitesburg," she said, "The captain came in, looked at you, and said, 'Oh, you've got that Johnson boy on your team?'" And she said, "My response was, 'That Johnson boy is our team.'" (laughing) But I did that, and then with theater, I ended up, my senior year, I won best actor and actress in the state.

Only guy to ever do that in the state. So, did pretty well, man, did pretty well. Had scholarships coming out of high school and everything else, and I'm the idiot that turned 'em down. - Can I ask you a funny question? - Yeah. - You'd make a hell of a, I mean, of all the many things you could probably do, you'd make a hell of a actor.

- I'm very good on stage, I'm very good on stage. - Have you acted professionally anywhere? - Not professionally, we've done the college circuit, stuff like that. What happened was, so I turned down the scholarships. Scared of leaving, I guess is what it was. Started in community college, and the community college there hires a new theater director out of California.

Well, he knew the guy that ran the San Jose State Theater Program. Guy named Edward Emanuel was his name. His claim to fame, he had written the Three Ninjas movie. Remember that, the three little ninja kids back in the '80s? He had written this for damn film, and it had made a shitload of money.

So, he invites Ed Emanuel to come down and see the play, and Ed had written this Civil War piece. So, we put that on. I was doing like, it was a multiple role thing. I was doing like 18 different roles in the show. So, Ed sees the show, and he was like, "Scholarship." He said, "Look," he said, "Right now, "you're a big fish in a small pond.

"We'll make you a big fish in a big pond." And I was like, "Deal!" So, I took the scholarship, man. And he was like, "I'll be back in two weeks." So, he flies out. Two weeks later, this guy flies back in. He drives down to where I'm living. I'm out shooting ball with my cousins and friends.

He pulls up, and he gets out of the car, and I walk over to him. I was like, "Hey, man, I'll walk you in. "You can meet my parents." He's like, "No, I got it." I was like, "Okay." So, I keep shooting ball. He walks in the house, stays about 15 minutes, walks out, white as a sheet, doesn't say a word to me, gets in the car, leaves.

I don't hear from him again. Had no idea what went on. Takes me a couple weeks. What happened is my mom, he walks in, introduces himself. My mom pulls a knife on the guy. "I will kill you. "You are not gonna steal my goddamn son from me." Scares the guy to death.

He bugs out. And kinda broke my spirit at that point. You know, I was like, "Okay." So, went into, just full-fledged into scams, crimes, everything else. I had already been, when I was a minor, I'd already been kinda brought up on that side of the family with the crimes that they were doing.

My mom was drug trafficking, the pimp stuff, illegally mining coal, charity fraud. - Illegally mining coal? - Yeah, wildcatting coal. So, you-- - Can you explain that? - Yeah, so, to properly mine coal, you have to get a permit, all right? Eastern Kentucky, a lot of people don't, they can't afford the permits.

You know, they can get 'em a piece of equipment. You know, you get a dozier or a loader, or whatever you're gonna get, or an auger, or what have you. So, you start mining, but you don't get the permit. So, you don't have to pay, back then it was like $3,500 for a two-acre permit, or $5,000 for a two-acre permit.

Let you strip mine the coal on that. Then you have to pay for the reclamation on top of that. So, once you uncover the pit, take the coal out, you have to cover back up the pit, sow grass, make sure everything is environmentally friendly. You gotta have a silt pond, everything else at that point.

- So, the whole idea is you buy an acre of land, or some area of land, and then you can, there's a whole process you're supposed to go through. - Entire process. - How many people are involved in a mining, the smallest number of people required for a mining operation?

- You can do it with three or four people. - Okay. - So, you've got your loader operator, you've got your dozier operator. You need, you can farm out the trucking to someone, if you need, or a trucking company, if you need to do that. Then you've got your, whoever owns the business as well.

So, very few people can run an operation like that, and profit fairly well, as long as you don't have to do the reclamation, all that crap on top of it, all right? The reclamation gets pretty expensive. So, if you're uncovering a pit of coal, a pit, so a ton of coal is basically about 36 cubic inches, is what 2,000 pounds of coal weighs, if you're in Eastern Kentucky, 'cause it's the weight of the bituminous coal and everything.

- The fact that you know this is awesome. (laughing) The fact that you know exactly the volume of a ton of coal, I mean, this is great. - Yeah, you learn this shit, right? You can rattle this shit off. So, you uncover the pit, and then you've got to sell the pit.

Well, the thing is, is that, where are you gonna sell the coal? Well, you sell it to one of these other coal tipples that knows that they're buying the shit illegally. So, back then, a ton of coal was, they'd give you like 36 bucks per ton, is what that is.

And you'd have to go out, and you'd test the BTUs on it. You'd take a sample to the lab, test the BTUs. You'd take that into the company. - What's BTU? - British Thermal Unit. So, you'd test what the BTU on the coal was. - How pure the coal is.

- How pure the coal is, what BTU it burns at. Back then, a good BTU was around 12.9, was what you'd get, all right? So, 12.9 coal, $36 a ton. You'd take that sample over to the coal tipple. They'd say, "Okay, we'll buy this for you. "How many trucks you got, or how many tons you got?" And you'd say, "This is what we've got." Then you'd hire the trucking company.

And where you get it out, because you've got the agents that are looking for you by this point, because the people that, you've bought the rights to whoever the landowner is. You said you're gonna give them $2 a ton, or whatever this is. Well, the other people there, are you paying them off?

Or are you not? Well, if you're not paying them off, guess what? They know you're mining it illegally. They're gonna report you. Well, all of a sudden, you've got all these inspectors that are coming around and everything. And hey, we know what you're doing. So they're looking for you to get the pit out.

So when do you get the pit out? Right in the dead of night. So you're loading it up two o'clock in the morning, hauling it's ass out is what you're doing. You sell it out from there. And your mom ran operations like this? Yeah, yeah. And you said you worked the mine too, when you were younger?

Yeah, I learned how to run a loader, run a dozer. Learned how to clean off a pit. Everything like that. So this is the lifestyle you grow up in. You learn how to do this stuff. So I knew how to do charity fraud as well, insurance fraud. Charity fraud, can we break down some of these?

Charity fraud, it's much more romantic than what it sounds. It was basically, it was basically standing beside the road with a sign and a bucket, taking up collections for homeless shelters, for abused women, for children, stuff like that. Then later on, I branched off. When I started off on my own, I would set up my own charity company and do some telemarketing and go on by and collect checks and things like that.

We're gonna talk about that, but actually, can we just step back and talk about your mom and your dad? Given all of that, given all the abuse, the complex ways that she played with love, to see how far she can push you and the people around her, and they still love her, today, do you love her?

I called my dad yesterday. My dad, he's dying now. He's got a heart condition. He's not gonna get the operation to fix it. So he's like, "Fuck it, I'm ready to go." And I'm like, I looked at him, 'cause hell, I'm 52 now. Prior to 52, I'd have been like, "No, you need to do this." But I looked at him and I was like, "I understand.

"I understand, you're done." And so he's not gonna get the operation. I was talking to him yesterday and he asked me, he's like, "Have you seen your mom?" And I was like, "Dad, I've not talked to her "for about two years." And I told him, I was like, "I love my mom, "but my mom is not a good person, she's not." And he told me, I was talking to him on the phone yesterday, and he told me that it took him several years to really understand that.

He loved her too, but it takes, when you're getting abused like that, especially my dad, my dad came from a good family, everything else, and upstanding family. I think that when you're that victim of abuse, you've never seen it before, you've never encountered it, and then it happens, well, you're like that frog in water all of a sudden, you get to the point where gradually increases until how do you get out of it?

Everybody else sees what's happening, but you don't. I grew up in that environment though, so it took me a long time to come to terms with that. My sister came to terms with it long before I did. My sister, she's been a decade without talking to my mom, like she had tried to commit suicide, I didn't know that.

What got me so bad is she said at one point that she always thought someone was gonna come in and save us, and my response, just immediate response, not even thinking about it, my response was, well, Denise, I knew no one ever was. And looking at things now, I think that's where our paths diverged.

Me, it was, if you wanna do it, if anybody's gonna take care of you, you gotta take care of yourself. - You're on your own. - You're on your own. It's up to you. And Denise has always been that child that has expected someone to come in and save her.

- Well, and almost like, it's all going to be okay, somebody-- - Yeah, and I knew it wasn't. No, no, you go-- - Unless you-- - Unless you make it okay, it ain't gonna be okay. - Are you able to forgive her, your mom? - My boundary with my mom, the reason I've not spoken with her, over two years ago, I started this legal career of mine, I've been the guy who has, I spent a lot of time thinking about my past and those choices and what brought those choices around.

So I'm big about taking responsibility for my actions. I truly am, I think it's really important you have to do that. Well, my mom, not so much. So I was talking to her, you know, and I would start saying, you know, she would start the conversation talking about she didn't understand why Denise wouldn't speak to her anymore.

That was one of her tropes. So, and my response started to become, well, because you were the abuser and you spent your life doing that to her, so it's more healthy for her not to talk to you. - So she's still not able to see the flaws in her ways of the past.

- No, no, not at all. So my ultimatum to my mom was, look, when you're able to admit that you abused the people in your life, accept that responsibility and be able to discuss it with me, we'll have a talk. Other than that, I don't wanna talk to you anymore.

So for the first year, it was, you know, calling, cussing my wife out, cussing me out. You know, I don't need you, blah, blah, blah, blah, blah. And then finally it started to taper off and she's never really contacted me after that point. - Your dad is dying. - Yeah.

- What do you take from the way he's taken on death, just saying, fuck it? - You know, it's, the man-- - And what have you learned from your dad? What do you love about your dad? - He's one of these guys that, you know, like I told him.

I told my dad about the abuse and everything else and there was a point, so, you know, I told you about the elevator stuff. But before that, man, it was, it took me 40 years to talk about that. But it also took me 40 years to talk about, there was a point that my mom and dad would leave the house and I would urinate in the floor, all right?

And-- - Like, out of anger? - No idea why, all right? But I would, piss on the carpet. Carpet pissers like the Lebowski, right? (laughing) It really tied the room together, dude. - It really tied the room together. - I was talking about that and this lady comes up to me after the presentation and she had a career previous to that where she dealt with abused kids.

And she told me, she's like, Brett, she's like, it's a control mechanism. The only control you had was that. And she's like, kids do that. And I was like, so I'm not unique? She's like, no, you're not unique in that. So, you know, this whole history of abuse, Denise dealt with it by drinking, by trying to commit suicide, things like that.

And then finally she escapes. I'm the kid that didn't. And not only that, my wife pointed out to me that, again, it's that Eastern Kentucky mentality stuff. You know, the male's expected to do things. So with me, it was almost like I stepped up to take part in those crimes so that Denise didn't have to.

And she was able to avoid all that. Other than that one shoplifting stuff, Denise doesn't break the law anymore. She goes off to be a, she's a good parent. She's an angry parent. She's a good parent. She's a teacher, good citizen overall. I was just the guy that kept right on going with it.

- Kept on going. So let me ask you about that. So your life of cyber crime. (laughing) In describing some of the things you did or knew about, you said, quote, "I once stole several thousand dollars "worth of coins from a family trying to sell them "to put a new roof on their home.

"Another time, I sent a counterfeit cashier's check "to a victim and he ended up being arrested for it. "I lied to family, friends, everyone I knew. "I was a truly despicable person." - True. - One of my Ukrainian associates, Script had someone who owed him money, kidnapped and tortured.

He posted pictures of it online. Another member, Iceman, used to flood his enemy's email addresses with child pornography, then called the police on them. That's some stories. Can you tell some of these stories that stand out to you that are particularly despicable or representative or interesting when you look back that defined your approach and who you were at that time?

- Let me say that I did not care about my victim. All right, I cared about me is what I cared about. It's rough to admit that. You don't give a shit what you're doing to anybody else. You only care about you. But that's the truth of the matter.

I didn't care about the victims. The lady, that wasn't even at the beginning of my career as a cyber criminal, that was right at the last of it. - Which lady? - The coin lady. By that point, Shadow Crew had made the front cover of Forbes, August of '04.

October 26th of '04, Secret Service had shut us down. 33 people arrested, six countries in six hours. I was the guy that was publicly mentioned as getting away. What happened was is I was the guy who was, I had kind of invented this crime called tax return identity theft and was stealing a lot of money.

I went through all my stateside savings and Shadow Crew gets shut down. I don't have any way to come in with any money, so I start running counterfeit cashier's checks, defrauding people with that, having them send products or bullion collections, what have you, by COD, collect on delivery, and I would pay with it with a counterfeit cashier's check.

This lady was on eBay. She had been collecting these silver coins all of her life. You know, the US currency used to be, the coins used to be silver. So she had a whole collection of these things, like, I don't know, 80, 90 pounds of this stuff. And I'm a very good social engineer.

So convinced her that I was a legitimate person, that, you know, hey, send it to COD. You can use my FedEx account to do that or my UPS account to do that. I'll pay with a cashier's check. You can take it in, same as cash. She believed that. She was even on the ad and we talked on the phone and everything else.

She had told me that she was a single parent and it was the only money that she had to put a roof on the house for her and her kids. And I didn't give a damn. I didn't give a damn. What was more important was me at that point.

- Can I ask you a question about the social engineering? So maybe specifics like the methodology, email, you said phone. Maybe you could discuss this process from a bigger philosophical perspective of what is it about human beings that makes impossible to be social engineer, to be victims of fraud?

- So first let me say that I became a social engineer as a child, all right, because the adults in my environment, as a child, I had to know exactly what they were thinking and be able to try to manipulate that for survival. So I became a social engineer for survival initially.

And one of the things that I've seen with a lot of cyber criminals is the exact same thing. They're really expert ones. They become a social engineer as a child, then later on they use those tools to victimize others. - Which is fascinating because in order to understand what others are thinking, you have to be extremely good at empathy.

So you have to really put yourself in the shoes of the other person. And yet in order to do cyber crime, you have to not care about the pain that might cause them once you manipulate them. So you have to empathize and yet not care. - Exactly, and I would argue, I would argue that that is not a sociopath because a cyber criminal, and I was no different, most cyber criminals justify those actions.

So the justification becomes what's important. With me, the justification was, well, I did it for my family. Did it for my wife. Did it for my stripper girlfriend. So, and I believe those justifications. - I'm just gonna tell you that 'cause I care about love a lot. - Yeah, so the big picture of that is trust.

How do you establish trust with a potential victim? All right, now I would argue online that that trust is established through a combination of technology, tools, social engineering. All right, so we trust our tech. You know, we trust our cell phones. We trust our laptops. A lot of times we don't understand how they operate, but we trust the news that comes across the line.

We trust the phone numbers that show up. We trust IP addresses if we're advanced enough to look at an IP address or a domain or anything else like that. Criminals use tools to manipulate that. Spoof phone numbers, spoof browser fingerprints, whatever that may be, whatever the tool may be.

Then that lays a base level of trust. At that point, you shoot in with the social engineering and lay whatever story that is in order to manipulate that victim to act not out of reason, but out of emotion all of a sudden. - This is fascinating about the way humans interact with the world, which is you're almost too afraid to not trust the world.

You have to find a balance. You have a lot of sort of conspiracy theories now about distrust institutions and thinking like everything around us. It's like I've been listening to people who believe the earth is flat. And that conspiracy theory is fascinating to me because it basically says that you can't trust anybody.

Like everything you hear is a lie. So that's one, you can live that life or you can live a life where you're just naively trusting everything. And we as humans have to, 'cause that life is kind of full of happiness if nobody screws you over. 'Cause you meet people with the joyful heart and you get excited and all that kind of stuff.

But if you do that too much, you're gonna get burned. So you have to find some kind of balance in terms of optimizing happiness where you trust, I mean, but verify, and on the internet that becomes really tricky. You're almost too afraid to distrust everything 'cause you'll never get anything done on the internet.

But then if you trust too much, you can get screwed over. And so the social engineering comes in where you're like, I'm not sure if I should trust this, you kind of help them build the narrative where it's like, it's good. - It's good. - It's good. - So in a lot of the times, that social engineering is just feeding into what the victim wants to believe.

All right? It's not really coming up with a brand new story at all. It's just knowing what the motivations of that victim is, feeding into it at that point. So you have to, again, that social engineer has to almost immediately know what's driving that person that they're talking about.

If I'm working on a phone, talking to someone over the phone, I have to know within seconds what I need to say, how I need to act to interact with that customer service agent or whoever I'm talking to on the other end of the line. - So fascinating because you truly are empathizing with the other person.

- Absolutely. - What is it, this businessman, Steven Schwarzman, I've talked to a few times. He mentioned this thing that, you know, the way you build deep relationships is you really kind of notice the things that people are telling you, like what they want and what they're bothered by, what are their big problems in their lives?

'Cause everybody's saying that all the time and most of us are just ignoring it. - Right. But if you take the time to listen, you know somebody at that point. Absolutely you do. Then you have to be able to dismiss it. - And dismiss it after. - You're looking for that just to see how I can manipulate that is what you're trying to do.

So the lady was one story, another truly despicable story. We'll get to script in a second. But another truly despicable story, we were one of the really first groups that started phishing attacks. - What's phishing? - So that is a social engineering attack. - PH by the way, phishing.

- Yeah, PH, that's another social engineering attack. That's sending that fake email out that looks like it's coming from a website or your financial organization or whatever and saying, "Hey, we've got a security problem. "We need you to update your account information." Well back then, no one had ever seen a phishing attack.

So you could ask for all the information. You were getting just complete identity profiles on a phishing email. Nowadays you can't do that. Nowadays you look for basically credentials because everyone is aware of phishing. But back then it was complete information. We had phished out, I don't know, 200,000 eTrade accounts.

That's what we had the login credentials for. - Login password, yeah. - Login password, complete social, date of birth, mother's maiden, account information, everything else. So we had access to those eTrade accounts. eTrade initially had no security in place. So you could cash out the account, ACH the money out to whatever account you wanted to, went through just fine.

Ate 'em alive on that for four to six months. eTrade got to the point where you couldn't do any ACH coming out. They locked everything down. Well, you're still sitting on thousands of eTrade accounts. How do you make money on that? - That's a good question. - Yeah, so what you do is you find some fat cat that's got his retirement, invested in blue chips.

Same time you find a penny stock, you open up a brand new account, buy into that penny stock, cash the fat cat out, buy into that same penny stock, bump and dump schemes all of a sudden. So you're destroying people's retirement accounts for just a few thousand dollars. Bam, bam, bam.

And of course, eTrade's response is, not our problem. It's your problem, you shouldn't have given up your password or what have you at that point. And you still see that issue today with Zelle scams and things like that. - Which scam? - Zelle, so you know, the instant payment that-- - Oh, so it's the same kind of operation, same type with different schemes and mechanisms.

- You find an easy way to exploit a system and typically the financial organization, not our problem, our system's secure, it's the humans, it's their errors. Well, not really. You know, you've got some culpability in that and you're just trying to avoid paying part of the bill, is what's going on.

- One of the things, just to stand fishing for a bit, is it really makes me sad 'cause there's been people on all kinds of platforms, including YouTube comments, but emails too, they figured out emails somehow. So people are now seeing the followers of this particular podcast who are fans, they're finding them on platforms like LinkedIn and YouTube and so on, and they are figuring out ways to get to those people by another channel, which I suppose seems more authentic to those people.

So they send them an email from what looks like me and with this kind of like loving, the interesting thing, the emails sound like something I would write. So these aren't even, at this stage, it's not even, it doesn't feel automated or if it's automated, there's a human in the loop that's really fine tuning at this specific, or maybe I'm very predictable, but it's very loving in the way I would write a message.

- Well, and so think about that, all right? So when Phishing First comes out, you could look at the language of the text or the website and say, "Eh, if you were paying attention, "that's so okay." So that's not an English speaker who wrote that typically, all right? But as time has went on, as the awareness of what a phishing attack looks like, we have people that are sitting down now and making sure that the language is proper.

It gets worse than that though, if you look at business email compromise, all right? So the way a business email compromise typically works is the attacker will find a payroll person, find a CEO. He will fashion a spear phishing email, which is that's a phishing attack that's targeting one specific individual, all right?

So he'll fashion a spear phishing email. And the way he does that is he pulls all the information he possibly can on that person, all right, that CEO. Maybe he'll spear that CEO just to get their login credentials to their email, just to read the emails. And he'll go in there and he'll start reading all these emails.

He'll specifically read the emails to the payroll department, see what that relationship is. Are they talking about their kids? Talking about relationships, talking about vacation. What are they talking about? How are they talking? Are they friendly? Are they sterile? What are they doing, all right? So then he decides, well, I'm gonna go ahead and spear phish the payroll department as well.

So then he spear phishes them, gets those credentials. At the same time, he creates a Unicode domain in whatever the company name is, all right? So instead of that English alphabet I, he's got that Russian letter that looks like an I, but without the dot on top, all right?

Comes back into the email, into the payroll email, blocks the real CEO's email, replaces that with the Unicode email that he's got, and then sends out a message using the correct language, the correct relationships, everything else, and says, hey, we're updating our account status. I need you to send this payment instead of this over here.

They've set up a new account. Send all payments over here now. And that is business email compromise in a nutshell, all right, works great. - Probably the larger the organization, the more susceptible to that kind of attack, 'cause there's a distribution of responsibility to where you're more likely to believe that, okay, this other person is responsible.

I'm sure they secured everything. - Absolutely. - I'm okay listening to this. - So that's business email compromise, and those crimes, and that's one of the things you see about cybercrime. Cybercrime's not really sophisticated. It's not, the attacks are not sophisticated. The stat is 90% of every single attack uses a known exploit.

It's not zero-day attacks. They're out there, but if you're a criminal waiting on a zero-day to profit, you're gonna starve to death. The meat and potatoes are that 90%, known exploits. - And then the rest is, well, you're saying it's, maybe you mean it's not technically sophisticated, but it's social engineering sophisticated.

- Very sophisticated on that end, very sophisticated. - It's a fascinating study of human psychology. - That establishment of trust, and then using that trust to defraud that victim. That is something. - I wish, obviously, all of these folks are really good at hiding. I wish you could tell their stories in a way, which is why you're fascinating, is you're able to tell these stories now, 'cause it is studying human nature by exploiting it, but you get to understand our weak points, our hope, our desire to trust others.

Also, sort of the weak points and the failures of digital systems and at scale humans have to connect. It's fascinating. It's a weird question, asking for a friend. Is spear phishing itself illegal? What's the legality here? - Well, it's all illegal. Absolutely it is. - Is it absolutely? So here's what, okay, let me construct an example.

So if my friend were to spear phish a CEO, right, and get their information, and after they get control, say of their Twitter account, they tweet something loving and positive, what's the crime? - Unauthorized access of advice. - What will be the punishment? Do you think? - That becomes questionable.

So no monetary loss, or was there a monetary loss? Probably not, all right? So you have to figure out who the victim is before charges are pressed. Now, the crime would be unauthorized access, all right? But no real victim on that, unless the person whose account you took over takes exception to that.

No monetary loss. - So there's not really standard, like, fines? - Probably nothing's gonna happen. - Right, right, right. So I mean, that's kind of interesting, 'cause it's, so when I got the ransomware, when I got the zero-day attack on the QNAP mass, you know, they basically say the criminal is QNAP, the company, for having so many security vulnerabilities.

Like, you are the victim of QNAP's incompetence. That's the way they kind of phrase it. - And see, I don't agree with that. I don't agree with that at all. So, SolarWinds. (both laughing) So I've got 130-page class-action lawsuit printed out at the house, I've been going through it, that catalogs how SolarWinds lied for years about their vulnerabilities, and they lied to investors.

The people who came in, the auditors who they would hire, they would not pay attention to them when they said, "You've got these issues," they would say, "Go away." Shit like that for years, until SolarWinds, the attacks become apparent. My view on that is that the only person responsible for the crime are the criminals who did the attacking, the actual criminals, not SolarWinds.

Now, does that mean that SolarWinds isn't all fucked up? They are, and there needs to be some accounting in place. But the only individual, the only people responsible for crime are the criminals, and that's either online, in the physical world, what have you. Being an idiot is not a crime.

(both laughing) Being criminally negligent is, and I think that SolarWinds is certainly responsible, not responsible, they're culpable for what happened. - Can you actually tell folks about SolarWinds? What is it? What are some interesting things that you're aware of? - SolarWinds was very, it provided a backbone of security for hundreds, thousands of different companies.

If you looked at a lot of security companies were using SolarWinds, that would allow you to get a snapshot of the entire system that they were working on. So what happens is, is you get a Russian group that comes in and they, basically, they hack into SolarWinds and get access to it, and it allows them to view every single thing, I mean every single thing, about every single client that SolarWinds had at that point.

So entire snapshots of all the IP that was going on, all the emails, all the communications, every single secret that was going on with those companies. If a company had software like Microsoft, it allowed them to look at the source code of everything that was going on. I mean, it's just a complete and total nightmare, all right, and something that you are not going to recover from.

You're not. I mean, it's done at that point. You know, there's not been a lot of news lately about it, but the fact of the matter is, is that's the type of attack that's a catastrophic attack. - So there's a huge amount of information that was read, saved elsewhere, probably.

- Oh yeah. - And so now, there's people sitting on information. - Absolutely. So think about one of the attack vectors has been Microsoft Outlook 365, things like that. This allowed the attackers to look at the source codes of that. So they have the source code now, so they go through it line by line.

What are the vulnerabilities? Let's find new vulnerabilities, new zero days. I said zero days aren't common, but this opens up an entire new threat surface all of a sudden. So it's a completely catastrophic attack. Once all the chips are down, everything's tallied up, people are gonna be like, yeah, we're done, we're done.

- Yeah. (laughing) All right, this whole computer thing, we tried it. - We're done. - We're walking away. - We're done. - That's terrifying, so you're saying that there's not been obvious, big, negative impact from that yet. - There's been a lot of negative impact, but we're just starting.

- Right, so the capacity for destruction is huge here. How much involvement from nation states do you think there is on this? - You know, it's interesting. So you've got Iran, you've got North Korea, China, Russia, you got the big four, you also got Brazil. You've got all these other countries that are interested in the United States as well.

Nation states are interesting depending on who the nation state is. All right, so Russia's very good about working with the type of criminal that I used to be. You know, they'll enlist these guys and steal information or what have you, then Russia will take the information they want to, and they'll basically go off and sell whatever you want to and make some money.

China's all about IP. North Korea's about stealing money because they really don't know what the hell else to do right now. But-- - So North Korea is actively involved in cybercrime. - Absolutely, they've stolen a shitload of Bitcoin and everything else. So absolutely they're actively involved with that. Very skilled attackers, very skilled.

But even if you look at, you know, I told you that stat about 90%, all right? So even though SolarWinds is gonna be the number one attack, the follow-up to that is this NotPetya attack that happened. And so that was the most sophisticated attack launched by the Russian Sandworm Group using all known exploits throughout.

So it's not, again, it's not, you're right in the sophistication is typically not technical sophistication, but it's that social engineering sophistication. How do you get these things put together in line to attack and succeed? - But when you get access to the source code, that's where technical sophistication could really do a lot of damage.

- And that's when you find out real quick, that's what separates the men from the boys in this game. All right, because all of a sudden it's not, I don't have to worry about social engineering. I've got source codes and I've got professionals that are looking at that, and that's your ass.

- Which then enables probably even more powerful social engineering methods too. I mean, it's just a cascade of... Is this terrifying to you, by the way? That this world that we're living in, as we put more and more of ourselves on the internet, into the metaverse, that there's so many more attack vectors on our well-being.

- What's terrifying to me, I used to preach it on Shadow Crew, is the idea that the perception of truth is more important than the truth itself. It doesn't matter what the facts are, it matters what I can convince you of. That's what's terrifying to me. So you look at deep fakes, you look at fake news, all the stuff that's going out, that becomes truly terrifying.

- Maybe there's an angle where it's freeing, if nothing is true and you can't trust anything. (laughing) - You see, we as human beings, we wanna trust. We do, we need human interaction, and for that human interaction, you have to have a degree of trust. But it's more like you let go of an idea of absolute truth, and it more becomes like a blockchain-style consensus.

So you let go of like, you know what, there's this human dream, you get this on the internet, you get facts, as if there's at the bottom, at the bottom there's one turtle that's holding this scroll that says, "These are the truths of the world." The problem is, I mean, maybe believing that is counterproductive, maybe human civilization is an ongoing process of consensus.

And so it's always going to be, everything is shrouded, and you can call them lies, or you can call them inaccuracies, or you can call them delusions. It's constantly going to be, it's going to be a sea of lies and delusions. But our hope is to, over time, develop bigger and bigger islands of consensus that allows us to live a stable and happy society.

Don't call it true. Call it a stable consensus that creates a high quality of life for the inhabitants of the island. - I like it, I mean, I like it. I mean, that's, we're going to agree on this. - And then don't use outlines, no, I'm just kidding. So maybe a step back, you mentioned, I'd love to talk about ShadowCube, maybe this is the right time to actually, yeah, let's go to ShadowCube, 'cause it's such a fascinating story.

So tell me the story of building ShadowCube, the precursor to today's Darknet and Darknet markets. This is why you're the original godfather. - This is it, this is it. So I get married. I faked a car accident to get married, got the money from that. - You're romantic. - I'm romantic, like my dad, man.

I'm the guy that, from mom, I get the criminal mindset, from dad, I get that, don't want him to leave. (laughing) - So you get married. - I met this girl. - What's that story? - Oh, dude, I was-- - How did you fall in love there? - My first girlfriend was a preacher's daughter, and crazy over her, dated her for five years, and she figured out pretty quickly that, well, not quickly, it took her five years to figure out that Brett Johnson is not the man of God.

(laughing) I could talk it, but more that agnostic than anything, she breaks up with me. So I was at the community college. - You'd make one hell of a preacher, by the way. - Thank you. (laughing) Yeah. Yeah, I've got that Langston Hughes problem. I'm looking for Jesus to show up, and he just doesn't.

(laughing) So I was at the community college, and I was a straight asshole. I was arrogant, conceited, everything else. And I had posted an advertisement on one of the billboards looking for an adult babysitter, hot, blonde, come visit me in the library. Buddy of mine shows up, and he's like, "Brett." And I was like, "Yeah." He's like, "Hottest girl in school, right down the hall." And I was like, "Serious?" He's like, "Yeah." And I was like, "Let's go see." (laughing) Walk over, and there's these two guys that are hitting on her.

So I just walk up, and me and Todd, that was my buddy, walk up, and I'm just sitting there and listening, and they're giving the spill and everything, and she's just kind of taken down. Finally, I looked over, and I was like, "You wanna get out of here?" And one of the guys looks at me, he's like, "Hey, we're talking to her." And I was like, "Well, you're talking at her.

"You're not talking to her. "I'm about to save her ass from you." - Damn, that's a smooth pickup line, by the way, if I've ever heard one. That's good. You wanna get out of here? - So start dating, and she was the girl that screwed my brains out, man.

And I fell, I head over heels. We got married six months later, six months. - That's what love does. - That's what it does. And I had, she didn't know I was a crook. She had no idea. You know, she knew I was very bright. She knew I did a lot of theater, stuff like that.

Got a job at, I was in Hazard. There was no jobs to be had, so I got a job in Lexington, 'cause we were gonna be moving to UK. Got a job in Lexington at Lexmark testing printer boards, circuit boards. So I would leave on a Thursday night, work three 18-hour shifts at Lexmark, come back home on Monday.

Got married, faked a car accident to get the rest of the money that I needed to get married. And the faking on that, man, I had bought a Chevy Spectrum at a car auction, gave like 500 bucks for it. My aunt had previously defrauded USAA insurance on a car accident.

And she was telling me all about it. She's like, "Look, go down to this chiropractor, "make sure you get the insurance where they'll pay "for a rental car, they'll pay lost wages." I was like, "They pay lost wages?" She's like, "Yeah, they pay lost wages." I was like, "Hmm." She's like, "By the way, you work for me." And I was like, "I work for you." So.

- And you get to define the wage, and you can also define how long you were unable to work. - Exactly, exactly. And the chiropractor will sign off on any damn thing. All right, so my cousin, Ronnie, he figures out that I'm going, he finds out I'm gonna fake this car accident.

So he comes to me, he's like, "Hey man, can I get in on that?" I was like, "Yeah, man, you get in on that." So this kid, he's five days younger than I am. This kid, he goes to the dentist the day that we're faking it, has a tooth pulled, tells the dentist not to numb it, not to stitch it, just pull it.

(laughs) So he shows up, he shows up the day that we're driving out to fake the accident, he's got blood all over his shirt, he's still bleeding out of the mouth and everything else. I'm like, "Are you okay?" And he's like, "Yeah, man, it's gonna be good, it's gonna be good." I'm like, "Okay." So we, my mom, by this point, I'm living with my grandparents.

My mom is up in the head of a hollow. So we're like, "We'll just do it up there. We'll go act like we're visiting my mom." On the way back out, ran over a mountain. I was like, "Okay." So we go visit and everything, come back out that night, run over the side of the hill.

Me and Ronnie walk back up, of course it totals the car. Walk back to my mom's, acting like we've wrecked, she knows what time it is and everything else, and file the claims. So that gets the money to get married. And me and my wife moved from Hazard to Lexington.

And I'm the kid that, my crime usually, if I was a single guy, wouldn't break the law. Wouldn't, I would be all right, you know? But females involved, oh yeah, oh yeah. Gotta spend the money, gotta show 'em gifts, everything else was never enough to show love in some sort of healthy way.

Always had to go overboard. And typically it was buying some, or stealing some sort of expensive crap. - So that was the thing, that was the way you show love, is by buying expensive gifts. - Or something overboard. Back then with Susan initially, it was, "Don't worry about working, I got it.

You just worry about going to school." She was a music major. I was like, "You just worry about going to school. So don't worry about cooking and cleaning, I got it. I got it." So not only was I this guy that was going overboard, but I was kind of a control freak too, right?

So no, I got it, I got it, I got it. So here I am, you know, 60 hour a week job, 18 hour class load, cooking, cleaning. Something had to give. I quit the job, I couldn't do it. Quit the job and start back in fraud and trying to hide that from her at the same time.

So it was initially telemarketing fraud. Started, I was working at, the first job I had was a telemarketer at a cemetery selling grave sites. And then that ended, went over to work for the Shriners Hospital. And it was a third party company that was doing all the telemarketing, made really good money doing that.

That job ended and then they pivoted over to working with Kiwanis Clubs, selling food baskets to the food banks and everything. So I stole the phone list and started up my own Kiwanis Club and would do the telemarketing, go out twice a week and pick up checks. Well, what happened was is I'm going out picking up checks, go knock on a door.

Turns out one of the persons that I had called was a law enforcement officer. So he was like, "Who are you?" I'm like, "I'm with the Kiwanis Club." And he's like, "No, you're not." Got arrested, spent three months in a county jail for theft by deception. Got out and we had to move from Lexington back to Hazard and live with Susan's parents.

They had gotten a desktop computer, HP. And I started surfing around online, found eBay. And didn't really know how to make money on eBay. About the same time, I'm committing low-level frauds online. I don't really talk about that in the past. The first time I've really talked about that, but I would pay for it with bad checks.

- So more a person, so not using a platform like eBay, more-- - I would find somebody that had like a stereo system on eBay, something like that, and I'd pay for it with a bad check and would rely on them not to chase me because they were out of state at that point and the dollar amounts were very low.

So got the money to move to, finally did those schemes enough to get the money to move back to Lexington. Got to Lexington and by this point I'm doing these, like I said, these schemes on eBay. And I'm like, there's gotta be a better way to make money on eBay, gotta be.

So didn't really know how. One night I'm watching Inside Edition with Bill O'Reilly and they're profiling Beanie Babies. So I'm sitting there watching and the one they're profiling is this one called Peanut the Royal Blue Elephant selling for $1,500 on eBay. I'm sitting there going like, shit, I need to find me a peanut.

My initial thought was, well, there's gotta be one in one of these Hallmark stores in Kentucky someplace. So I skipped class the next day, went out around all the Hallmark stores looking for peanut. No idiot, he's on eBay for $1,500. So after a few hours of that, I'm like, turns out they had a little gray Beanie Baby Elephants for $8, picked up one of those for $8, stopped by Kroger on the way home, picked up a pack of blue Rit dye, went home, tried to dye the little guy.

So that was a nightmare. Turns out they're made out of polyester, get them out of the bath, looks like they've got the mange. And what happens is, so I'm trying to dye the damn thing. I'm like, well, that's not gonna work. That's just not gonna work. So I got online, found a picture of a real one, posted it on eBay.

And I was like, well, what I can do is, I can claim that's the one I've got, and then maybe claim that it got messed up in the mail and work out like that. So posted a picture of a real one online. Woman thought I had the real thing, she wins the bid.

That social engineering kicks in immediately. I didn't want to be on the defensive, I wanted to put her on the defensive. So as soon as she wins the bid, I send her a message. Hey, we've not done any business before. I don't even know if I can trust you.

What I need you to do, protects us both, go down to the US Postal Service, get two money orders totaling $1,500, send them to me, issued by the US government, that way we're both protected. Soon as I get the money orders, I'll send you your animal. She believed that, didn't ask any questions at all.

She believed that. Sent me the money orders, I cashed them out. Sent her the creature, immediately got a phone call. I didn't order this. My response, lady, you ordered a blue elephant. I sent you a blue-ish elephant. And she got pissed, and she kept calling. What I found out, and that's really the first lesson of cybercrime that most of these criminals, including self, learns.

If you delay a victim long enough, just keep putting them off, a lot of them, they get exasperated, throw their hands in the air, walk away, you don't hear from them. And none of them, to this day, none of them complain to law enforcement. They eat it. - So it's a mixture of like you're exhausted by the process, so it's just easier to walk away, and second, almost like an embarrassment.

- So there's a whole slew of reasons, all right? There's the exhaustion, certainly. There's the embarrassment, so if you figure out, if you look at it today, where does the embarrassment come from? Well, the media, family members, we're all very good about blaming the victim for crimes. Why would you click on the link?

Why would you send money to somebody you don't know? Blah, blah, blah. So you've got that that's going on. You've got the issue of who do you complain to? Back then, you didn't know. Do you complain to local police? Because she's in another state, so which local police do you complain to?

Do you complain to the feds? Well, the dollar amounts aren't high enough to complain to feds. Feds are gonna tell you to go local. Local's gonna tell you, hey, it happened in Kentucky. Complain to them. Kentucky's gonna tell you, well, shit, you're over there. We need you to come in.

So there's this whole issue of the jurisdiction, of the blame factor, everything else. So I got away with that crime, and did it under my own name at that point. I kept going and got better at it. Started to understand how to hide identities, things like that. Started selling pirated software.

Pirated software led into installing mod chips. It was for, the initial pirated software was a Sega Saturn, PlayStation 1. Well, you had to have a mod chip in those to play the pirated discs, so I started selling and installing mod chips. That led into installing mod chips into cable television boxes, so you could watch all the pay-per-view, which in turn led into programming satellite DSS cards.

Those ATNH RCA satellite systems, pull the card out of it, program it, turns on all the channels. Started doing that. Can we just pause? That is very entrepreneurial. So just technically, so there's laws and rules that you're breaking, nonstop. So there's also legitimate ways of doing that, which is break the rules of the conventions of the past.

That's the first principles thing. That's what Elon Musk and his ilk do all the time. That is guts and brilliance, but when it's crossing the lines of the law, actually sometimes the law is outdated. The thing is, as a human being, you have to then compute the ethical damage you're doing.

Like ethically, the damage you're doing about other human beings. That is fundamentally the thing that you're breaking, is you're adding to the suffering in the world in one way or another, and you're justifying it. But in terms of me, sort of as an engineer, that is some gutsy thinking.

That's how Woz and Steve Jobs thought. That's innovation. And maybe just think, if you can introspect your thinking process here, this is a new, I like how you remember this in HP. Like what, this is a totally new thing to you. Computers is another domain. How were you figuring these puzzles out, presumably mostly alone?

- Alone. - When you were thinking through these problems, is there, this is a strange question to ask, but what is your thinking process? What is your approach to solving these problems? - So the approach is, is you do something, and you fuck it up, and you're like, you think back, okay, how do I fix that?

(laughing) So you fix that aspect, you commit the crime again, and it goes a little bit further, and it screws up. Okay, how do I fix that? What's the issue on that? How do I fix that? - So there's not a deep design thinking like-- - Later on, it becomes that.

Once you lay that groundwork of the way these schemes are working, it becomes that, and you can apply that to other things in cybercrime as a whole. But initially, it's basically trial and error. You've got a problem, how do you solve that problem? So how do I, I'm committing these crimes under my name, how do I solve that?

Well, one of the first principles that we started to teach on Shadow Crew is, all crimes should begin with identity theft. That's one of the main first principles that a lot of people to this day still don't really get. All right, why would I commit a crime under my name if I can do it under your name?

So that's one of the big buffers, and that takes trial and error to get to that point where you start to understand that's the way crime should operate if you're a criminal. All right, but with me, it was, I mean, it's trial and error, it's that childhood where that mindset is kind of ingrained in you, where you're looking for ways, let's say non-traditional ways of getting around things or getting through things.

- I mean, one of the questions, probably ask this later, is there's also a unique aspect to the outcome of what you were doing, which is you weren't, you didn't get caught for a very long time. - Right. - We'll talk about why that is. And the thing is, it's so interesting, all crime probably should, to be effective, should start with identity theft.

I like that, identity theft, 'cause identity theft can take so many forms. - Right, right. - So yes, so Shadow Crew. You started with love. - Started with love, so now we're doing these schemes online. I'm selling to these, I'm programming these satellite DSS cards, and one of the interesting things, and you still see that to this day, is something will happen that will create an industry for criminals, all right?

So what happened is, Canada, Canadian judge, rules about the same time that I'm doing these satellite cards, Canadian judge comes out and says, "Hey, it's legal for my citizens to pirate those signals." And his reasoning was, since RCA doesn't sell the systems up here, my citizens can pirate it.

Okay, so what happens is, is overnight, about the same time PayPal comes into play. So PayPal's coming right online at about the same time. Overnight, little cottage industry pops up in the United States. You go down to Best Buy, buy the system for $100, take it out in the parking lot, open system up, pull it, open box up, pull the system out, pull the card out, throw the system away, program the card, ship its ass to Canada, $500 a pop.

Started doing that, business is good. Making, you know, three, $4,000 a week doing that. I'm like, yeah, that's good. Have so many orders, I can't fill all the orders. And quickly think to myself, why do I need to fill any of them? They're in Canada, I'm down here. (laughing) You know, who are they gonna complain to?

Because I already found out, people don't complain. All right, they're not gonna complain to anybody. So I start-- - Especially in Canada. - Especially in Canada. (laughing) And I'm having them send money, that's when PayPal's first into play. And it amazes me that everybody is using PayPal. It's like, you don't even have to really ask.

They're like, can we pay by, yeah, you can pay all day long by PayPal. And PayPal had no clue what they were doing with security. So it's like, okay. So they're sending money to PayPal, I'm having the PayPal cashed out to bank accounts in my name at that point.

And I get scared, because by that point, I'm still in four to $6,000 a week. And I'm like, somebody's gonna be looking at money laundering. So, get it in my head, I'm like, best thing that I can do is get a fake driver's license. Open up a bank account using that driver's license, cash out at the ATM.

Good, no idea where to get a fake ID, not a clue. So I get online, looked around, spent a couple weeks looking around, thought I found a guy, he went by the screen name of Fake ID Man. Thought I found a guy, sent him $200, sent him my picture.

Dude rips me off. (laughing) I'm like, what the hell, man? Oh, I got played. He had a little website set up with reviews, and I'm like, oh, it's all legitimate. He's building that trust that I talked about. So, the end result, I got pissed. And there was no site that dealt with anything criminal or cyber crime related.

The only real avenue you had was an IRC chat session, internet relay chat. And that, I'm sure you've been on that. It's this rolling chat board. You don't know who the hell you're talking to. Most of them are full of shit. You can't trust anybody, and you're sitting there trying to conduct business.

So, if somebody claims they've got a product or service, do they have it, does it work, or are they just gonna rip you off? Because in those channels, everyone's a criminal. I kept looking around, and I happened upon a website called Counterfeit Library. And Counterfeit Library only dealt with counterfeit degrees and certificates, as well as degree meal type stuff.

But they had a forum, and no one was using the forum. So, I basically get on there and bitch every day. I got ripped off, don't know what to do, bam, bam, bam, bam, bam. About the same time I started doing that, two other guys show up. One's named Mr.

X, he's out of Los Angeles. The other guy's named Beelzebub, he's out of Moose Jaw, Saskatchewan. And we all become buddies. So, a few weeks of me bitching, a few weeks of them responding. Beelzebub gets me on ICQ, and he sends me a message. He's like, I went by the screen name of Gollum at that point, Gollum Fun.

And he's like, "Gollum, I can make you "a fake driver's license." And I was like, "Well, motherfucker, do it." And he's like, "Well, I'm gonna charge you for it." I'm like, "Yeah, you are." He's like, "I am." I was like, "No, you're not." And he's like, "Look, man," he said, "this business, if you're gonna do this, "you have to trust people, or you're gonna fail." He said, "So, I'm gonna charge you $200, "but I'm gonna send you a driver's license." Well, by this point, I'm friends with the people who own Counterfeit Library.

We're emailing, chatting, everything else. And I tell him, I'm like, "Okay, I'm gonna send you $200. "That way, when you rip me off, I'll have them ban you, "and I don't have to deal with you anymore." And he's like, "Bet." I'm like, "Okay." So, I sent him $200, sent him my picture.

Two weeks later, I get a driver's license, name is Steven Schweke, out of Ohio, and real guy, worked at ADP Payroll to this day, works at ADP, is where the guy works. Got the driver's license, and to me, at that point in time, it was the prettiest thing that I'd ever seen.

I'd never seen a fake ID before. I thought it was great. Turns out, looking back, it was like, eh. - That is kind of a strong first step in creating a fake identity. - Very strong. Very strong. So, this guy-- - So, that was like, Gasko just, on the point he made, that if you're gonna be successful in this, you should have people you trust.

Is he right on that? - Oh, he's absolutely right. He's absolutely right. - So, you have to have, this is like mob. - You have to-- - You have to have an inner circle that you trust. - I'm sure you've probably heard me say this before. Successful cyber crime, all right?

There are three necessities to being successful online if you're a criminal. Three necessities are gathering data, committing the crime, and then cashing it out. All three of those necessities have to work in conjunction. If they don't, the crime fails. The problem, and it's a huge problem, is that one guy can't do all three things.

You've got the people who gather the data. Basically, the general store sells people who sell PII, credit card logins, data tools. They always sell the spoofed phone numbers and the RDPs, stuff like that. A lot of the times, those people don't know how to commit the crime, and those people certainly don't know how to launder the money out and put cash in pocket.

So, you've got, either because of a skill level, sometimes a geographic location, limits what that individual can do, all right? So, you have to rely on people who are good in areas where you are not in order for that crime to succeed. And that means you have to trust those people.

So, what happens with Shadow Crew? All right, so, Counterfeit Library is the start, all right? Counterfeit Library transitions over to Shadow Crew. Right before that transition, there's a Ukrainian guy by the name of Dmitry Golubov. He was a spammer at that point in time. He saw what we were doing with Counterfeit Library, and he liked it.

He was getting all these credit card details, and this kid, I mean, he's a kid, this kid has an idea, and his idea was, I wonder if people would buy stolen credit card details. - That's pretty good Ukrainian-Russian accent. - So, he picks up the phone, he calls his buddies, they call their buddies, they have a physical conference in Odessa, 150 of these cyber criminals show up, and they launch this idea, they launch a website called Carter Planet, which is the genesis of all modern credit card theft as we know it, all right?

So, remember I mentioned those three necessities of cyber crime. Dmitry had all the credit data in the world, and he partnered with all these other Ukrainians who had all this data as well. The problem was, is so much fraud had been committed on that eastern side of Europe, that every card had been shut down.

Even if you were a legitimate cardholder and tried to cash it out, you weren't doing it at that point. So, again, those three necessities, gathering data, committing crime, cashing out. Dmitry had the data, they could commit the crime, they could not put cash in pocket. So, we were running Counterfeit Library, one day I get this message, or not a message, one day, Scripps shows up, and he posts, just on the general forum, he posts, "Hey, I've got credit card data.

"Give me an address, give me a burner phone number, "wait five business days, order whatever you want to." We had never seen anything like that, we were a PayPal fraud and eBay fraud site, is what we were, and fake driver's licenses. So, and we had, I guess we had two, three thousand members at that point.

So, the response from the members was, that can't be real. You've gotta be law enforcement, it's gotta be trying to get us arrested and everything else. Let me backtrack a little bit. So, the driver's license that I had got, Beelzebub had an idea. What he wanted to do, is he wanted to sell driver's licenses.

Mr. X wanted to sell social security cards, he made a very passable social security card. Me, I had no skill level on that, I knew PayPal fraud and eBay fraud. So, Beelzebub was like, "Tell you what, "you be the reviewer. "That way you get every product or service "that comes in, they'll have to send it to you, "or let you have access to it, "you can learn the entire game, "and because you're not selling anything, "it gives you legitimacy on the reviews." All right?

So, I started out as a reviewer, the only reviewer on Counterfeit Library. So, over the next year, Beelzebub, turns out he was a pot grower. He goes back to growing pot, because he wasn't making shit selling driver's licenses. Mr. X, about a year and a half in, he gets arrested, cashing out driver's, credit card, not credit cards, cashing out at casinos, doing some shit with that.

So, I'm the only guy left standing, and I'm at the top of the heap. So, and it becomes this thing where, if I review somebody, they make a lot of money. If I don't, you don't do business here. So, Scripps shows up, saying he's got this, I'm the only reviewer on site.

People think he's law enforcement. First week, it goes like that. After a while, I'm like, "Okay, I gotta do something." And I'm scared, man, 'cause I'm like, "He may be law enforcement." So, I get him on ICQ, and I'm like, "Hey, you have to be reviewed." He's like, "What the hell is that?" So, I tell him what it is, he's like, "You review me." I was like, "Yeah, that's the idea." So, give him a drop address, give him a burner phone number, wait five business days, and I try to hit Dell for $5,000.

The order fails. I get back on ICQ, "Hey, man, it didn't work." He's like, "Give me one more chance." I was like, "Look, I'll give you one more chance, "but it's your ass after that." And he's like, "One more chance." I'm like, "Okay." Give him another address, another phone number, wait another five business days, hit Thompson's Computer Warehouse for $4,000, Dell for $5,000.

Order goes through, get the products in. I post that review on Counterfeit Library, and literally overnight, we turn from an eBay, PayPal fraud site to a credit theft site. And that becomes a lot of money really quickly for members. So, we were doing, now it's called CMP fraud, Card Not Present fraud.

So, you hit an online merchant with stolen credit card data. Back then, a fairly experienced fraudster could profit 30 to $40,000 a month. Okay? Just buying laptops, what have you, and cashing out, put them on eBay for sale and sell them like that. 30 to 40K a month was the profit on that.

Script had a lot of buddies. He had people like Roman Vega, these other guys that would sell not just credit card data, but counterfeit physical credit cards as well. We had- - Counterfeit, not stolen. So, counterfeit. - Counterfeit. - That must be tough to do. - So, the connections- - That must be harder than driver's license.

- It's crazy. So, what BOA initially had, and I became the United States salesperson for BOA, but what he had was, is he was the first dumps provider in the United States. So, on the back of your credit or debit card, there's a magnetic stripe. Three data tracks on the stripe.

There was the first data track is customer's name, second data track is the card number, forward slash, 16 digit algorithm outside of that. That's important. We'll get back to that in a few minutes. Third data track is called indiscriminate data. No one uses it. So, what's bought and sold is the second data track.

It's called the dump. And the reason that's sold is when you go into a shop, you insert the card or you swipe the card, the only information that's sent out for verification is the second data track. That goes to the processor bank for verification. The first data track that customer's name shows up on the screen of the cashier in front of you.

So, what typically happens is, is you buy 10 of these dumps. You get 10 counterfeit cards. Encode track two on all 10 cards. Track one, you create one fake driver's license. Track one is just the name of that one fake driver's license. That way, when you go in the shop, swipe the card, track two gets sent off for verification.

Track one shows up on the screen in front of the cashier. If you ever ask for ID, you pull out the fake ID. Everyone's nice, warm, fuzzy. You walk out with the cameras, Rolex. - And track one could be, it doesn't have to be connected. It's not connected to track two.

- Not connected at all. All right. That's one of the big problems, all right? - Yeah. - So, Scrip brought a host of technical people into that type of environment, all committing credit card theft. We had proxy providers. We had all these people that were doing this stuff. We start making a lot of money, a lot.

And the reason that happens is, again, Scrip did not have the ability to cash out. So he was reduced to selling things. And at the same time, he's looking for, how do I make more money? All right? The Ukrainians happened upon this thing called the CVV-1 breach, or hack, is what they called it.

So what happens is, remember I told you of track two. Card number, forward slash, 16-digit algorithm. You gotta know the algorithm to encode it so you can swipe the card or take it to the ATM machine. All right? ATM. You gotta know it. Now, we were fishing data from hell.

I mean, we were doing a lot of fishing, a lot. We were getting pins, we were getting card numbers, but you can't get that algorithm. So, the Ukrainians start testing stuff. What they found out was, no bank had implemented the hash on track two. So, you take the card number, forward slash, any 16 digits, it would encode.

Take it to the ATM, pull cash out, 'cause you got the pin. All right? Started doing that. - Well, wait, sorry, I'm trying to understand. So, that means, so if there's no, are they generating random numbers, or do they have valid numbers for track two? - No numbers were needed at all, as long as just the track two was a complete track two.

- So, it's a valid track two that doesn't matter, so the pin is the thing that gets you in? - So, back then, all right, back then what we're talking about is, you need to, typically, today you'd need a whole track two. You need that valid track two. All right, you need the 16 digit card number, the forward slash, and then whatever that algorithm is on the side of it.

All right? Back then, none of the banks had implemented that algorithm. So, while the algorithm was there, you didn't need it to encode. - Interesting. - Interesting. - So, you can't make a lot of money with physical fake credit cards, debit cards. - Card not present fraud, remember I told you, was $30,000 to $40,000 a month.

All right? That turned into $30,000 to $40,000 a day. The Ukrainians, again, they can't cash it out. They've got all the data on the planet, but they can't cash it out, those three necessities of cyber crime. So, the deal became, you have to rely on the Americans. Tell you what, we'll give you 40%.

So, you had all these cashiers that were 40% of $40,000 a day. Yeah, we'll take that. All right? Send the rest of it over to buy Western Union or what have you to your Ukrainian contact. That's before cryptocurrency came into play. Now, you had a couple of forerunners with E-Gold and Liberty Reserve, things like that.

But, back then, it starts out with Western Union, then it becomes prepaid cards, sending track information over, loading the card up like that, and then finally you get to E-Gold, Liberty Reserve, and today it's with crypto that's used. Started stealing a lot of money, a lot. And that got law enforcement attention.

So, we started to see, I mean, it's a crazy ass story. We started to see IPs coming in from law enforcement agencies, government agencies, because back then, they didn't know how to shield your identity either. So, you saw Secret Service, you saw DOD, you saw all these, and you're like, that's interesting.

At the same time, we had, it was called a hack, but it wasn't a hack. We had a guy that worked at T-Mobile in Los Angeles. This is the same guy that, back then, published Paris Hilton's phone contact list. That made a lot of news. Not only did he do that, but it turned out that the Los Angeles Secret Service agency was using T-Mobile phones.

So, he's getting text messages of the Secret Service investigating Shadow Crew, and he posts those damn things on Shadow Crew. So, I'm sitting there going, head of the pile. I'm sitting there going, this is not gonna end well. This is not gonna end well. So, at the same time, I had access, I started out with access to the Indiana State Sex Offenders Registry, and I was using that to create bank accounts, laundered the money out, and I would sell the bank accounts, stuff like that.

They shut that down. The next database I had access to was the Texas Driver's License Database, and started using that to create fake driver's licenses, what have you. And then, finally, we happened upon the California Death Index. All right? Complete information. Mother's Maiden, socials, DOBs, all that. And it's like, gotta be a use for that.

Well, you can use it to create identities all day long. My idea was, I wonder if you could take somebody that's died and then file for social security death, not death benefits, but social security benefits for that individual, and get that recurring paycheck in. So, that takes a lot of research to start seeing if you can do that.

How does the federal government know if you're dead? Do federal indexes reference state indexes? You got all these questions that pop up. Well, it turns out, federal indexes don't reference state indexes. It's against the law. It also turns out, the only way the federal government knows you're dead is prior to 1998, the family had to file a social security death benefit for that person.

All right? Prior to '98-- - Which, of course, most people don't. - Right, prior to '98, it took the family. After '98, the hospital can do it, the funeral home can do it, or the family can do it. So, a lot more people have it filed if they've died.

- But it's still, there's a lot of people probably-- - A lot of people don't. Because that death benefit's only like $219. - Yeah. - Okay, nobody's thinking about that shit. So, I started to apply for social security benefits. Nope, number's dormant. So, they want you to come in for a physical interview.

Here I am, you know, 32. You're not gonna pass as a 65-year-old, so no. So, the next idea I had was, wonder if you could file income tax returns on these people. Turns out you can, all day long. So, I started doing that, and I started to steal. Once I got ramped up, 'cause you test everything.

You know, you're testing to make sure, I gotta figure out what the deposit instrument is and everything else. And once you get all that lined out, I started to steal $160,000 a week, every week for 10 months out of the year. - By paying taxes? - By filing fake returns.

- Yeah, filing fake tax returns. - So, you find a business, and the way the system worked is the IRS will issue a refund on somebody before they're able to verify that that person worked for an employer. Still works like that today. All right, so. - And you're keeping the amounts relatively low.

- Keeping it $3,000. - All right. - Amounts are very low. - But you're still able to achieve scale because this large index of real people. - I got to where, and I was manual. Later on, a couple of buddies of mine went automated with it. - Wait, you were doing this by hand, so there's no code involved?

- All manual. - Wow. - I'd file a return once every six minutes, work 10 hours a day, three days a week. - So, clicking on, so typing fast and clicking. - One return every six minutes. That's changing IP, that's changing address, everything else, one return every six minutes.

For three days a week. Fourth day, I would take a road trip, plot out a map of ATMs, and then the next two days, cash out, bam, bam, bam, bam, bam. All right, come back home, rinse and repeat. Turns out that a backpack, I don't see any sitting around here, but a backpack will hold $150,000 of 20s, is what it'll hold.

So I'd put 150K in 20s in a backpack, I had a spare bedroom, I'd come in, toss the backpack in the bedroom. - This is very, very important information, and the fact that you know it is also very. First, we started with the volume of coal that weighs a ton, and now a backpack holds $150,000 of 20s, and then you can multiply that by five for hundreds.

- Yeah. - I like this. - Of course, it's 20s, most of the time it's 20s coming out of an ATM, right? Each 20 weighs a gram. - That's true, you can't do 100. Each 20 weighs a gram. - So you can actually go by weight, which is what federal authorities do when they get a pallet of cash, they just weigh it.

- Oh, they just weigh it, okay. - So 150K is seven and a half keys of cash. (laughing) - That's pretty light. - Not bad, not bad. - Yeah, so you get a big backpack, do a good run of David Goggins with it, nice, I like it. The fact, you know, this is great.

So wait, where does that come in with the backpack? - So what happens is, I didn't know how to launder money. All right, so I'm throwing cash in the spare bedroom, one day you open up the bedroom, and you're like, gotta do something with those backpacks. And that's when you start learning how to launder money.

You know, cash-based businesses, things like that. I had a production company, had a couple of detailing company, I was thinking about going into food trucks, things like that in Charleston. - Actually, can you pause on that to take a tangent there? How does money laundering work? I mean, at that time, and what years are we talking about?

- This is, by the time the tax return schemes go into play, we're talking 2002, 2003 is when tax returns start. - And so what, at that time, and what you're aware of now, how it evolved, how does money laundering work? - You know, it's not that much different.

It's really not. You get a cash-based business, start laundering the money, or putting the money through that, saying the transactions are legal. You then start depositing it into bank accounts. From bank accounts, my thing was, have bank accounts in the United States, Mexico, Canada, and then finally bounce over to Estonia, was the final destination of all this stuff.

And the idea is to try to move them to so many places that by the end of the day, it looks legal, and you can't trace it all if you're ever caught, which you ultimately are. But, so the cash-based businesses-- - So when you say, sorry to interrupt, the cash-based businesses, so you have money that needs to be moved to other people.

So how does that work? What's the business? Are people providing you a service, and you're giving them money? - Right, so you do the Ozark thing if you wanna do that. So you can gamble, cash out something like that. So it trips to whatever casinos you've got. You've got your production company or your detail company.

So how many cars you're cleaning a day, how many companies have you got to do that? All right, whatever that company is, it's gotta be cash-based. Somebody's paying you in cash is what you're doing. You have to have enough of those cash-based businesses where it doesn't look funny, all right?

Because if you're a detail company making $100,000 a month, that's a problem. (laughs) - Yeah. - Okay, so then you start depositing into that. Well, because of the Patriot Act, a suspicious activity report, SARS, came in at $2,500 instead of the 10K that it used to be. So all of a sudden, you've got multiple bank accounts that you've gotta set up, all right?

Fortunately, what you also had is you had a bunch of prepaid debit cards that were coming into play at the same time. So a combination of bank accounts, prepaid debits that had ACH abilities attached to those as well, and you start running them all together. Then once it's out of the United States, you don't have to worry as much.

You can start funneling that into fewer bank accounts until finally you've got the one main account that's over at Banco Leteco in Estonia at that point. That's what you've got. - So a bunch of hops that end up at a place that you can't trace. - And to give you an idea, I was arrested February 8th, 2005.

My last seizure was 2010. Got the last seizure notice. So, took 'em, they got it, but it did took 'em that long to get to it. - So how do the stories like with Scrip that come into play here where he had someone who owed him money kidnapped and tortured, so when does it turn darker?

- It turns darker the more money you make. Scrip was a kid that he was stealing enough money that he was able to buy whatever estate he wanted to, and he would brag about touring the countryside, and if he saw property that he liked, he would buy it. And that was not just a brag, he was doing that.

So this kid is stealing a lot of money. At the same time, he's got connections politically because of his family. He's got connections, and that family's got connections with a Ukrainian mob, all right? So he's got these inroads, and people are looking out for him, and he's stealing a lot of money at the same time.

Somebody doesn't pay him a decent amount of money. Somebody doesn't pay him. Now we had never, with Shadow Crew, with Carter Planet, with Counterfeit Library, we were basically the geeks, all right? We were just the fraudsters, the social engineers. We had never really considered violence. The rules that I had in play were, hey, we don't do child pornography, we don't do counterfeit currency, we don't do drugs.

And the only thing we ended up really obeying was the child porn stuff, except for Max Butler, who you mentioned earlier. Scrip, someone rips the guy off, and he comes online on Shadow Crew at that point, and he posts these pictures one day. And I mean, it was a detailed narrative through the pictures.

Had the guy that rammed in the van, had the door open, rammed in the van, had the guy tied up, had the guy being tortured, and the response was, this is what happens when you steal from me. And that's the first time that violence came into play at that point, and that's when things got, you start realizing things are getting a little serious.

- How did that make you feel? - The first response is, can't be real. He's just doing that. He's wanting to send a message. Then you're like, no, that's real, that's real. - Were you afraid in your own heart that you might descend to that too? If you see that, or was it pretty clear to you that that's a line that some people can cross and some can't, and you're not one of those that can cross it?

- You know, I gotta tell you, I joke with my wife. The joke I tell my wife is, if I knew some guy that had 8,000 Bitcoins, I might be persuaded to ask him for access to that. And she was like, how? And I was like, well, hammer and toes.

I say that as a joke, but there's that line where you're like, I remember who I used to be. If you're looking at that kind of money, I might be persuaded to do that back then. And I think that was Scripps' issue, is it was a lot of money to him.

- It was the money, and then there's, violence can also be gradual. So over time you do a little more, a little more, a little more, a little more. - You get used to what's going on, and then-- - Get desensitized. - And you figure, you take somebody like Ross Ulbricht, the Silk Road guy, all right?

Ross was not a violent guy, he was not. But at that point in time, he was sitting on 24 million in Bitcoin, he was the only game in town. And that 24 now is like, I don't know, 22, 24 billion, some crap like that. But he felt in danger of, this guy was gonna turn him in.

You know, it was a blackmail on him and everything. So Ross thinks he hires a couple hitmen to kill the guy. So it becomes that thing, and I saw that over and over again. And I'd like to say I wasn't like that, but given the same circumstances, I would have probably done the same thing.

- And also when you're, it's not just about money, there's a lot of other forces. Like if you're threatened for your wellbeing, or for your wealth, or for your power, all of us operate under different motivations. - Plus that online aspect with those communities like that, if you're the head guy, you really feel like you're the parent of these guys.

So if somebody's starting to threaten them, it's like, all right, what do I need to do? - So what do you make of Silk Road? The Shadow Crew started something that today you can call Darknet and Darknet markets. So these markets that operate, that trade, trade things, everything from child pornography to drugs, to, I mean, what else?

- Everything. - What are the dark things that humans want to do that they don't want anyone to know about? All of those things. - Right. So can you maybe tell me, you know what, let's just even step back. What is the Darknet? How big is it? What happens there?

- Let's backtrack a little bit more before we get to that, all right? What Shadow Crew did, other than dealing in all these stolen wares, what Shadow Crew did that's really important. Remember those three necessities that I talked about? But the important thing is, is it established trust among criminals, all right?

Because that's a necessity. You have to be able to trust who you're dealing with 'cause you have to deal with somebody. You have to, all right? So how do you know you're not dealing with a cop? How do you know you're dealing with somebody that's skilled? How do you know you're gonna deal with somebody that's not gonna rip you off?

You have to be able to trust that individual. The Shadow Crew provided that trust mechanism for criminals. You had that communication channel, the forums, where you could reference conversations, weeks, months old, take part, learn from those conversations. You had vouching systems and review systems in place, escrow systems in place.

You had, you could, knew by looking at someone's screen name, if you could trust the individual, network with the individual, all right? And that community of just humans provided that backbone of trust. And that's really interesting when you think about it. You had the trust that was there, but you also had this, almost this instantaneous information that was available about the community or about cybercrime at large.

And that's still in play today, all right? So when, that was the way things were until a couple of things happened. And one was cryptocurrency. The other one was the Tor browser, the dark web. Now I was working with the Secret Service, ripping the Secret Service off, when Tor comes into play, all right?

So we got a memo in one day and it was talking about the Tor browser. And it was like, we really need to be careful with this. This is going to be a problem. And so we all fired up the Tor browser and it turns out it was, this was 2005, early six.

It turns out it was completely unusable. Could not use it at all, simply because no one was using it and it was extremely slow. So- - So for people who don't know, Tor browser is a way to be completely anonymous. - As long as you properly know how to use it.

- Right. - Huge caveat. - Yeah. - All right. So developed by the United States Navy and they developed- - I know this. - Oh yeah. - It wasn't the hackers that- - Uh-uh. - Interesting. - US Navy, to this day, the number one funder of Tor? Military, to this day, all right?

- Interesting. I mean, the same, I guess with the internet, the origins are- (laughing) - So it was developed so that operatives could communicate with each other without being identified, all right? That then goes open source. They release it, EFF comes in, starts sponsoring and everything else like that.

The next idea was, well, you know, people can get around their country's firewalls, whistleblowers can use it, things like that. Well, someone forgot to mention that the first adoptees of tech, if you can use it to launder money or remain anonymous, are criminals. And so criminals start to use the damn thing, all right?

So along the same time we get, well, a few years later, we get Satoshi Nakamoto pops up with his ideas for Bitcoin, and then Ross Ulbricht runs with it. Ross Ulbricht decides he's gonna start up Silk Road. So initially, the people who were using Tor, which later is the dark web, people were using Tor or just talking with each other, visiting websites, communicating like that.

Someone figured out, hey, man, we could host websites on this thing, and they have a lot of trouble finding the box. So that is the advent of Silk Road all of a sudden. Ross Ulbricht has this idea that he's gonna change the world by becoming the largest drug dealer on the planet.

So he opens up the Silk Road, and the only payment instrument he allows is Bitcoin. So if those people out there are wondering why Bitcoin is going at, what, 44K today? - Yeah. - Yeah, it starts up. - And by the time this is out, it could be 100,000 or 10,000.

- Absolutely, absolutely. - We'll see. - Who knows? (laughing) If it's 10,000, I'm going to buy some. (laughing) - Which is a hilarious statement to make because that statement would be ridiculously wrong like five years ago, right? - I know, I know, I know. - People 100 years from now will be laughing.

Wait, it was that low? (laughing) - So he only accepts Bitcoin, and that's, of course, the initial use case of crypto is no one wants to admit it today, but the initial use case is we're going to buy a bunch of pot. (laughing) We need somebody, we need a way to pay for it.

So that's what happens. Ross, it's really interesting to me. If you look at motivations of cyber criminals, the motivations are status, cash, ideology, all right? My guys, all cash, across the board, all cash. Ross is ideology. He really believed he was going to change the world. He really did, and I've been fortunate.

I actually know the guy who ran Silk Road 2 and have talked to the kid, everything else, and I will tell you that those guys who are motivated by ideology, they are a completely different breed. They really are. It's not, you know, the cash guy, it's low-hanging fruit. The ease of, it's hard to stop committing crime, but it's much easier for a cash-motivated individual to stop than it is that ideology guy.

That Silk Road 2 guy, he's still got it. You know, he's not breaking the law, but you can see it's like, he wants to. (laughing) He wants to. So it's-- - That's fascinating that, I mean, the worst atrocities in human history are committed with people that operate under ideology.

All the other motivations are much weaker. - But you think about it, with Ross, I mean, very bright guy, very bright guy. But think about the amount of cognitive dissonance that the guy's got that he thinks he's gonna change the world by running a drug site. I mean, certainly, I mean, could he have changed the world?

Yeah. Could he have done it like that? Probably not. - Well, I can still mend those arguments. I listened to quite a few libertarians, and you can push that to anarchists. You know, there's a lot of people that argue. So I actually talked to Professor Columbia, who actually argues that all drugs should be legalized, and not at a philosophical level, political level, but the fact that all the negative consequences of drugs that people talk about actually have to do with other factors in your life.

- I would agree with that. - And so that's a, okay, but that's more like a argument about negative aspects of drugs. I think the ideology comes in where it's like, well, nobody should tell you what to do. You should be, you should have the responsibility of your own actions.

The government or any other institution shouldn't be the rule setters, the constraints for how you live your life. And so that, I could see that argument being made, and ultimately if you like create an open market for drugs, how that could build a better society, it might break down the outdated, the corrupt, the bureaucratic institutions.

I mean, you can make that argument. - There's an argument, and let's be fair. I wanna be fair with it. I mean, did he change the world? We do have this whole thing called cryptocurrency. - Yeah, in the long arc of history, perhaps. - Yeah, we do have that.

That's a biggie. - And that might have been for it to take hold in society, maybe the darker parts of society at first, maybe that was necessary. - Right, I mean, maybe. I mean, we'll see how it pans out. Shadow Crew, we had this guy, Albert Gonzalez, his kid's name.

We had, we were growing so big that I had to start farming things out. So the first thing I started farming, I instituted this review system. Kind of establishing that trust mechanism even further for criminals to use. We needed somebody to take care of our tech aspects of the forum.

So, an associate of mine by the name of Kim Taylor, we were looking for a forum techie. He comes to me one night, and he's like, "Found our forum techie." I was like, "Who's that?" And he's like, "It's this kid." And I was like, "Is he any good?" He's like, "Well, he knows the software." I was like, "Okay." We just signed his ass on.

He went by the screen name of Kumbajani, was his screen name. And he starts selling credit cards after a while under a screen name of Scarface. And that CB1 breach, where you're cashing out the track twos at ATMs, $40,000 a day. So Albert's in New Jersey one day, broad daylight, and stands at an ATM for 40 minutes, just standing there, feeding in one ATM card after another, pulling out cash, taking the 20s out, stuffing them in that backpack.

Meanwhile, just across the street, a couple of cops just happen to be there. And they start noticing this kid just standing there. So 40 minutes they watch this kid, 40 minutes. Finally, one cop looks at the other, "Let me see what's going on there." Walks over across the street.

Albert's wearing a wig. He's got the disguise on, everything else like that. Asks him, "Kid, what are you doing?" Albert falls apart. We didn't know Albert had been arrested. So Albert immediately goes in, "I wanna work for the Secret Service." At that point in time, Secret Service, I referred to, and I wanna make sure that I don't say it's not like that anymore.

But back then, they were fucking idiots. All right, they had no clue what was going on. - So there was a competence issue that they were working through, is one way to put it. - That's a nice euphemism. We're fucking idiots is another way to say it. - So they're just like not aware of this digital world.

- They had no clue, no clue. The way that Albert tells them how to catch us, because they looked at him, "How do we catch him?" And Albert's like, "I'm serious, I'm serious." So Albert's like, "Well, you could try a VPN." What's a VPN? So he explains it to them, they're like, "That's a good idea." So I quit Shadow Crew.

I was worried about all the news that was coming in and everything like that. I'm still in 160K a week. I didn't know Albert had been arrested. I'm worried about being arrested. I know the writing's on the wall, and I'm like, "I'm quitting." - Where did you see the writing?

- The IPs that were coming in, the text messages about the Secret Service investigators I referred to. - The building, so the pressure's building, it's not gonna end well. - Man, this is not gonna end well. This is going to be bad. So I announced my retirement of February 15th, oh, I'm sorry, April 15th, 2004 is my retirement.

I think that's 2004. And I quit, I walk away. Well, Albert had been arrested. They cut him loose. No one knows he's been arrested. He comes back into Shadow Crew. I leave, Kim Taylor at the same time, he's kind of on the run, which if you wanna know that story, that's a nightmare story in and of itself.

So my second in charge, Kim Taylor, this guy, there was this guy named David, oh, what was his name? He was, El Mariachi was the guy's name. David Thomas, David, yeah, yeah, he was a film guy. - Scarface, yeah, yeah. - So El Mariachi, real name David Thomas, he's on the run out of Nebraska for check fraud.

He comes to us on Shadow Crew, telling us this sad story. We take up a collection for this guy, send it to him. I get him a job working with a low level carter, trying to make him some money. El Mariachi, or Thomas does this for a few weeks, comes to me one day and he's like, man, I'm not making any money.

I'm like, okay, let me see what I can do. Well, I had a Ukrainian guy by the name of Big Buyer. He, real friend of mine, and I contacted him, I was like, look, man, I got a guy that wants to do some work, can you help the guy out?

And he's like, I got it. I was like, okay. So he sends Thomas enough money to go, Thomas is in Texas at that point, sends Thomas enough money to go from Texas to Issaquah, Washington, and rent an office space. All right? So Thomas goes up there, rents his office space, him and his girlfriend, rents an office space.

And the plan is, is Big Buyer is going to place an order, get products sent, Mariachi's going to get the product listed on eBay, cash out 50/50. Easy enough, all right? So Big Buyer places an order. First order is Outpost.com, $18,000. The largest order Outpost.com had ever received at that point in time.

Order goes through. - It goes through still. - Goes through, he gets the product, all right? Mariachi comes back, tells me, tells my second in charge, Kim Taylor. Kim Taylor at this point, I'm 33, 34. Kim Taylor's 46. He works at the Tattered Cover Bookstore in Denver, Colorado, is where he works at this point.

And he fancies himself Jason Bourne. All right, he's even got one of the screen names of Jason Bourne. So I'm like, all right, so Mariachi's telling us how much money he's making and everything else. I'm like, well, that's good, I'm glad you're all right. Kim contacts me, he's like, I wanna go to Issaquah.

And I was like, why? And he's like, to make some money. I'm like, you're making money. He's like, I wanna go to Issaquah. I was like, all right, go, be careful. So he gets in the car. Saturn is what he's driving. He drives his little piece of shit Saturn all the way up to Issaquah.

Gets there, you know, midnight. They party all night long because they've never met each other. They're just celebrating, partying, drinking, everything else like that. Meanwhile, Big Buyer has placed another order with Outpost.com, $17,000. The second largest order Outpost.com had ever received at that point in time. By this point in time, Outpost knows the first order was fraudulent.

Guess where it's going? The exact same address the first order goes. So Outpost picks up the phone, calls Issaquah PD. Hey, we got a fraudster. Issaquah's like, would you mind sending some empty boxes? And Outpost is like, be happy to. So the rule was, is on credit card fraud, if you've got full account access, you place the order.

The morning it's supposed to arrive, you sign into the bank account or the credit card account. If you can sign in, you go pick up your product. If you can't sign in, you go back to sleep that day. All right? Well, Big Buyer was the guy who placed the order.

Mariachi and my second in charge are partying. All right? So they're supposed to contact Big Buyer. They don't. Meanwhile, Big Buyer is raising hell, getting up with me like, hey, where are the guys? I can't find them. They don't need to pick up this product. So I can't get in touch with them.

They go down to pick up the... So Mariachi's got a Cadillac, old '70s Cadillac. He's got a Cadillac, pulls into the complex. Now, Mariachi's driving. Kim Taylor's in the passenger seat. David Thomas's girlfriend's in the backseat. As they pull into the complex, going through the parking lot, Mariachi just happens to glance over and he sees a van with a guy sitting sideways in the van.

And he looks at Kim Taylor and he's like, that's an undercover. And Kim's like, ah, it's fine. So they pull up to the office complex. Kim's like, I'll go in and get the packages. So he walks in, looks at the guy behind the counter. I believe you have some packages for us.

Guy's like, one second. So he disappears around the wall, out pops the Issaquah PD, arrest Kim. David Thomas is in the car watching all this happen. He bugs out and they arrest him on the interstate where he has three fake driver's licenses in his wallet along with his real driver's license, another no-no, but they get him.

So David Thomas had outstanding warrants out of Nebraska. We couldn't bond him out. Kim Taylor didn't have any warrants, so we bonded him out. My third in charge, Kidd, Seth Sanders was his name. He bonds him out, uses his girlfriend's account to bond him out. And I get Kim Taylor to go to Utah where another friend of mine agrees to house him, him and his wife.

So I think everything's fine and all that. About three weeks later, this guy in Utah gets me on the phone, "Hey, he's gotta go." (laughing) And I'm like, "What's going on?" He's like, "Well, the only thing he's doing "is popping ecstasy tablets every day, all day." And I'm like, "Seriously?" He's like, "Yeah." I was like, "Okay, he's gotta go." So we kick him out of there.

By this point, I've got another crew that's coming through. I mean, I had all these crews running. Had another crew that's coming through Denver, send Kim back to Denver to partner up with these guys. Kim gets these guys arrested. So by this point in time, I'm exasperated. I just wanna throw my hands up in the air and walk away.

So my retirement's coming up at the same time. So I'm like, "Fuck it, I'm done." So I tell everybody, the rest of the admins and the mods there, I'm like, "This is what's going on. "You guys need to watch out for this. "We need to ban Kim, not let him back in.

"Be careful what's going on." I walk away. At the same time I walk away, Kumbajani, Albert Gonzalez, comes back into play. He sees everything that's going on. He uses that to his advantage. He starts banning everyone that's suspicious of him. Sets up the VPN at the same time and says, "Hey, to make sure we're all secure, "I need all transactions to go through this VPN." VPNs ran by the Secret Service.

All right? Secret Service ends up, I think they ended up cataloging like $7 million worth of transactions over the next four or five months. Shadow Crew makes the front cover of Forbes, August 2004. Headline, "Who's Stealing Your Identity?" October 26, 2004, United States Secret Service arrest, 33 people, six countries, six hours.

I was in Charleston, South Carolina when I saw it happen. And I'm like, (laughs) - So you're the one that got away. - I'm the one public, there were a couple other guys that got away that they didn't publicly mention. One, his name was Tron. He was a-- - Zero?

- Yeah, exactly. But he went by the screen name Tron. He had access, almost unfettered access, to Bank of America. So what happens is they identified the guy, Secret Service is in the air to go get him. They call the Ukrainian police. "Hey, we're coming down to arrest this guy." Ukrainian cops are like, "Oh, come on down." So as soon as they got off the phone, Ukrainian cops get in the car, go down and tell Tron, "Hey, they're coming to get ya." - Yeah.

- (laughs) So he bugs out down to South America and they don't catch him, I think, for six or seven years after that, something like that. - But caught him eventually. - Caught him eventually. - Well, let me actually ask you on this point. You've said that if you do cybercrime, eventually it's not gonna end well.

- It does not end well. - Why is that? - So I don't wanna say that's because you're gonna be arrested, because honestly, very few people are arrested, all right? But it doesn't end well because of the type of person that you become. You quoted me earlier, you lie to everybody around you.

You lie to yourself, you lie to your friends, you lie to your family, of course you lie to your victims. You don't have any friends. I went 20 years without friends. I had associates, I didn't have friends. - And you can't truly trust anybody. - You don't trust anybody.

You don't trust anybody. I had my wife, I was married for nine years. I lied to her every single day of those nine years. And it took her nine years to give up on me, to realize that I was that piece of shit. And she leaves at that point.

Then from there, I started dating a stripper and lied to her. I thought I had friends, I lied to all those people that I knew that thought they were my friends. I lied to them the entire time. You become that individual. I don't think a lot of people really understand how bad that is.

You know, you talked about, you pointed out that woman that I ripped off, she was trying to put a roof on her house for her friggin' kids, man. You're that person, you're that person. - So you're also lying to yourself. And that's not a mindset in which you can grow as a person, find happiness, find genuine, simple human affection, which is what love is.

Simple, real friendship, all of those things. - So I went to prison, of course. One of the most important lessons that I've learned in prison, because cyber crime, crime as a whole, if you're a criminal, it's an addiction. If you're addicted to something, whether it be drugs, crime, gambling, what have you, if you're addicted to something, you cannot love anything else except the addiction.

The addiction comes first. All right, and you pointed out some of those truly despicable things. Scripps, for example, tortures that guy. You get to the point where it's like, okay, this is the business. And I tried to convince myself that I'm a businessman, but I'm a good guy on the other end.

And you're not, you're not. So those lies become part of it, everything else. Yeah, you get the higher-ups are usually arrested, they are, but you've got millions of cyber criminals these days. So most guys are not gonna be arrested. So you may be arrested, you may be like freaking Jonathan James.

He was a miner, a very talented individual, very competent. He had, as a kid, he had broke into NASA, DOD, Pentagon. He shut the NASA computers down for six weeks. This is that kid. Then he decides he wants to go into credit card theft, partners with Albert, he's arrested with Albert.

Law enforcement, they were gonna blame him. He was the only competent individual. So this kid gets up one day, he wasn't in prison yet. He gets up one day, goes in his dad's bedroom, gets out his 45, walks in the bathroom, and blows his brains out. You know, you've got things like that.

Or you're gonna rip somebody off, and you're gonna end up like Scripps did with that guy, the guy who ran Evolution Marketplace. No one knew who, two people ran that, a guy and a girl. And no one knew who they were. He ends up stealing about $24 million, a lot of it from Ukrainian mob, and they found him about a year later on a beach without his head in hands.

But, you know, it always goes south. But more than anything, to me, the negative thing is you really become somebody that, I mean, just truly a despicable human being. When you get to the point when you're destroying people's retirement accounts, you're stealing money from a woman that simply wants to do something good for her family.

When you become that individual, and you're okay with that, my God, man. I got to the point, I had one guy ripped off, it's like for $900, this is when I first started the cybercrime stuff. This is when I was becoming competent. And I ripped him off for like $900, and he sent me an email.

And he was like, the email said something like, "I guess you needed the money, and it's okay. "You know, you keep it." And I'm getting chills right now thinking about it, but it's that, where you become that individual, and you become that person. And I'm like, I'm not gonna lie, I'm not gonna lie to you, I'm not gonna lie to you, I'm not gonna lie to you, I'm not gonna lie to you, I'm not gonna lie to you, I'm not gonna lie to you, I'm not gonna lie to you, I'm not gonna lie to you, I'm not gonna lie to you, I'm not gonna lie to you, I'm not gonna lie to you, I'm not gonna lie to you, I'm not gonna lie to you, I'm not gonna lie to you, I'm not gonna lie to you, I'm not gonna lie to you, I'm not gonna lie to you, I'm not gonna lie to you, I'm not gonna lie to you, I'm not gonna lie to you.

- "True Romance" by the way, great movie. - It is a great film. It's truly a great film. - Even Brad Pitt, who makes a brief appearance, is genius. There's so much good acting there. Anyway, so tell me that love story. - All right, so you know what, like I said, from my dad, I get that fear of being abandoned.

You know, I lied to my wife for nine years until she leaves. And I was in Charleston, South Carolina. Man, what happened was I noticed that Susan, she was not coming to bed like she used to. She'd stay up all night long, and sometimes she'd go and be gone a few hours and everything else.

And I'm like, "Well, something's going on." And I'd pass by her computer and she would minimize the screens. And I'm like, "Well, gotta figure out "what the hell's going on." So put a key logger on her system. - As anybody should in a relationship. - Absolutely, 'cause you trust 'em, you know.

Why not? - You should be tracking all their movements, all their touching. - Exactly, exactly. Like I said, I was the control freak too. So I found out she'd been cheating on me. And she was-- - See, there you go, they had a reason. - They had a reason, I justified.

So I found out she was cheating on me. She was asleep when I found it out. And I sat there looking at it and I was like, "Well, shit." So got up, walked in the bedroom, opened up the wardrobe, got a suitcase out, started putting her clothes in it.

And she wakes up, she's like, "Where are you going?" I'm like, "I'm not, you are." Well, my bravado disappeared pretty quickly. I took about a week of both of us crying and arguing and everything else. And she finally left. And I went through this depression. I went, I was in Charleston, South Carolina.

I would just walk around the house kind of stumbling in a daze. Realized I was getting suicidal and was smart enough to do something about it. And picked up the phone book. And that's where there's always this sense of humor. So I picked up the phone book and I'm going through the yellow pages.

I'm like, "Psychologist, criminal psychologist, 'cause I need that." (both laughing) Called the psychologist, crying to her. I mean, crying on the phone, told her everything. I'm this criminal, this is what's happened. She's like, "Come in now." So I go in, spill my guts, and saw her for about four months.

And I joke about it, but it's true. She was trying to get me to stop breaking the law and to go into real estate. And I remember telling her, "Is there a difference?" (both laughing) She was like, "Yes, there's a difference." So saw her for about four months. I was 34.

I didn't start drinking until I was 34. I'd never done drugs, anything else like that. 'Cause my mom was an addict as well. So I was this guy that always wanted to be in control. Didn't wanna lose control of myself. And had never been to strip club. So one night I was getting lonely.

So I walked into the strip club. Actually, I was researching this strip club. It was Joe's Roundup in Charleston, South Carolina. - Joe's Roundup. - Joe's Roundup. Little bitty hole in the wall stuff. I was, yeah, real classy. So I walked in, and I'm literally that guy, man, that fell in love with the first, the first stripper that he sees.

She walks by, I'm like, "That one?" So I didn't know the strip club game. Again, criminal, naive as hell. So belly up at the bar, order the beer. I'm sitting there drinking it. She comes over to me, and we start talking. And she's like, "Would you like to get a bottle of champagne?" I was like, "Does that mean going in back or what?" She's like, "Well, yeah, you need to do the bottle to go in back." I'm like, "Sure, let's buy a bottle of champagne.

$400 bottle of Corbel." - Wow. - So I'm like, "All right." So then again, that bravado disappears pretty quickly. I get back there, and we talk for two hours. And nowadays, I understand that most men who go to strip clubs, strippers are their therapist most of the time, all right?

So I'm sitting there talking, we're talking. And of course, she's sizing me up. She's looking at the watch. She's like, "What kind of car you drive?" (laughs) Everything else, and I'm like, telling her and talking. So at the end of the night, I'm like, "Really nice meeting you." She's like, "It's so nice meeting you too." So I leave.

- You guys just talked. - Just talked. - And there's no damp feeling of love and all that. - Yeah, so just talked, just got along pretty good. I'm like, "I like her, I like her." So come back in a week later, walk in and call her over. And I was like, "Look," I said, "I'm not, I said, "That was my first time to a strip club." I said, "Don't know you, I like you.

I'd like to know you more. Would you like to go out to dinner?" And she was like, "Yeah." I was like, "Where would you like to go?" So she says, "Rue de Jon." And I was like, "Don't know what it is? That's where we'll go." So I go back and I was, I had a theater buddy at that point in time 'cause I was trying to get my life, yeah, trying to get my life together.

JC was his name. And I was like, "I got a date." And he's like, "You got a date?" I was like, "Yeah, man, I got a date." And he's like, "Okay, where are you going?" I was like, "Rue de Jon." And he's like, "Take your wallet." (laughs) I'm like, "Yeah." And he's like, "Take your wallet." I was like, "All right." So we start doing the lunch and the dinner thing.

And I get to where I really like her. I was 34, she was 23, and got along really well. Listened, had common interest in music and arts and stuff like that. She had, I mean, it's stereotypical. She had graduated college with a degree in religious studies. - Wow. - Yeah.

So I was like, "All right." - So yeah, you just fell in love. - Yeah, we got along really well, really well. So I ended up moving her in with me. She hadn't quit her job. And what was happening was she was working weekends and the club would close at three or four.

She wouldn't come home until 10 or 11 in the morning. And most of the time it would be a phone call saying, "Come and pick me up, I can't drive home." And then I'd never used drugs, had never been around. My mom, Valium and pot and things like that.

But as far as interacting with her, I'd never done anything like that. By this point in time, I'm kind of getting head over heels with her. I've moved her in with me and everything. And I had never, I was 34, I'd never went through a woman's purse in my entire life.

And so she comes in, passes out, and I'm like, "I gotta know what the fuck's going on." And went over and went through her purse, found cocaine. And the straw, cut off straws and all that stuff. And I'm like, broke my heart. I just sat there and started crying.

Got online and I'm the guy that can find information. So I started looking for forums on strip clubs. Found a forum, found that one, found where it was talking about her prostituting herself to support the habit. And that got me, man. That got me. I was talking about everything she was doing to do that.

- And that broke your heart there. - Oh man, yeah. So I didn't have the heart to tell her that I knew she was prostituting. But I went to her and I was like, she's waking up and I was like, "Look, I found this in your purse. "I can't have that." And she's like, "Well, you think I'm prostituting?" I was like, "No, no, I don't think that." I knew it, but I didn't mention it to her.

And I was like, "I can't have that." "Well, I don't do that. "It's just a one-time thing." I was like, "All right." So she went back to work and continued to do it for a couple more weeks. And then finally I was like, "I can't." So I picked her up one morning.

It was like, she couldn't drive home. Before I picked her up, I had written her a note, left it on the pillow. So I brought her home, tucked her in the bed, and told her I'd be back that night. Told her she had a letter when she woke up.

I woke up and the letter was basically, "I love you. "If you can't stop this, don't be here when I get back." And I went to Columbia that day. Came back that night and she had quit her job. And she quit drugs that night. Really quit 'em. And I got it in my head.

That I needed to do whatever I needed to do to make sure she didn't go back to that. That became, to me, because of my background, that meant spending a lot of money. And so every night was $300 to $600 for dinner. It was $1,000 shoes every week, $2,000 purse every week, all that.

I had most of my money laundered out to Estonia. And Elizabeth, at the same time, she quit. But she didn't want me to go anywhere. All right, she wanted me there all the time. I guess that was that connection. I guess she was scared she might go back to something.

So, Shadow Crew gets busted. I go through basically all my US funds. Can't get anything from overseas. Shadow Crew gets busted October. I can't go into committing tax fraud because season's over. Can't go back into credit fraud because Shadow Crew's been busted. I don't know who to trust online.

I'm left with running counterfeit cashier's checks to get money in, trying to make it until I can start back with some other fraud, and lying to her the entire time. - She knows about none of this? - None of it. And she thinks I've got a shitload of money.

And she's got expensive taste. And at the same time, she couldn't be intimate. I mean, the girl loved me. That's the first time I've really said that. - So there's a deep love there, both ways. - Yeah. Yeah. - The things we do. - So, she couldn't be intimate unless she was stone-cold drunk.

I mean, just shit, stone-cold drunk. And I, you know, shit, I didn't mind her drinking alcohol. I'd rather have that than cocaine. So, that was the intimacy there. And I kept, I had this, I kept thinking if I continued to invest, that it would work out. You know, that just keep going, she'll be all right.

We'll be all right. And what happens is, like I said, she thought I had money, she thought I had money. She wanted a couple of Tiffany engagement rings. So I said, we can get married. You know, I figured marriage, show her that I love her, show her it's gonna be all right.

So I was like, let's get married. She's like, well, I've always wanted a Tiffany ring. Shit, I didn't have money to buy the Tiffany ring 'cause all my money was overseas. So here I am, I defraud, so it's counterfeit cashiers. I find a, like a three carat ring on eBay for 20 grand.

And pay for it with a counterfeit cashier's check. At the same time, because she doesn't want me to leave, she needs me there. Typically, if you're doing that type of crime, you need to be traveling. You can't do it in one central area because you're gonna be identified pretty quickly.

I knew that, but I didn't have much choice. So start running counterfeit cashier's checks to get the money to live and everything. Get the engagement ring. We were scheduled to be married. Our wedding date was February 26, 2005. February 8, 2005, I've got a Tiffany wedding band, couple of them coming in.

And I get arrested in Charleston, South Carolina. And she didn't know. I told her, I said, "I've gotta go pick up those rings." She thought I was just having them sent in. Said, "I gotta go get those rings." And I said, "We'll go out to dinner after that." And I left at like eight o'clock in the morning.

And I was arrested at, I think 1130, something like that. Of course, I wanted to call her. And the FBI got me. It turns out it was controlled delivery. There were like 30 agents in the parking lot. FBI got me, Charleston PD got me. Within 45 minutes, the Secret Service comes in, takes over that investigation.

They knew exactly who they had. Along about seven o'clock at night, they're like, "We wanna search your house." And I was like, "Look, I'll sign off on the search "if you let me go with you so I can see her." And they were like, "Okay." So I got to see my phone at that point.

I had like 140 calls where she had been trying to call all that time. - She has worries. - Yeah. And so they loaped me up and held, I mean, you talk about 10, 12 cars, 40 agents, everything else. She's got a dog at that point. I'm scared they're gonna shoot the dog.

It was dark and they had me walk up and they're all behind me. And I knock on the door and tell her the police are there and she needs to put the dog up. So she does and they come in and just start ransacking. Put me in cuffs, set me down, start berating her with questions.

She had no idea what the hell was going on. - Were you able to say a word or two to help her understand? - Yeah, I was trying to tell her. And at the same time, they take a watch off her wrist, they let her keep the ring. They're telling her, "I'm this guy.

"What's my real name?" Bang, bang, bang, bang, bang across the board. - So she's probably terrified. - Oh yeah, yeah, yeah. And I tell her, I was like, "Look, they're gonna arraign me tomorrow. "Don't come, don't come." I said, "I'll see what's going on, but don't show up." Of course, she's there the next morning, her and her dad.

And she's back in the back crying. They're reading off the charges. I'm under $300,000 bond, everything else. And that's it. They throw me in a cell. Meanwhile, more charges keep coming in. It's like 10, 12 charges a day at that point. And I'm trying to call her to make sure she's all right.

- Does it get through? - So I spent three months in jail. And during that three months, she visits twice. I get like three or four phone calls to her. Looking back now, I understand why. Back then it was like, I'm the victim. Why doesn't she talk to me?

But now I understand why. Hell, the girl loved me too. She found out I was this piece of shit. After a week in county jail, two agents fly in from New Jersey, two Secret Service guys, pull me out of cell, looked at me and they were like, "We got your laptop?" And I was like, "Yeah." And he's like, "Well, have you got anything "on your laptop?" I was like, "Yeah." He's like, "You're gonna be charged for it." I was like, "I figured." And then he looks at me, he's like, "Can you do anything for us?" And I told him my exact words were, "Look, you let me get back with Elizabeth, "I'll do whatever you want me to do." And he looks at me, he's like, "We're gonna get you out." I was like, "All right." So they let me sit there for three months to get a taste of it.

And get me out, my sister, they have the bond reduced to $1,000. My sister pays the $1,000 bond. By this point, she's disowned me because I'm dating the stripper. And Denise bonds me out. The person that I call immediately is Elizabeth. I'm out. And she's like, "I'll be there." I was like, "Okay." So it's like 11 o'clock at night.

I'm in the parking lot of the Charleston County Jail. Me and a Secret Service agent standing there. And Elizabeth had a friend that owned a limo company. So she pulls up in a limo. Gets out, pops the trunk, gets these two plastic containers out that have my clothes in them.

Drops them on the pavement, comes over, hugs me, call me later. Gets in the car, drives off. I'm sitting there crying like a baby. Agent looks at me, "Is that your fiance?" I'm like, "Yeah." And he's like, "I am so sorry." And I'm like, "Yeah." (laughing) I had-- She sounds fascinating.

Yeah, yeah. Pull up in a limo. (laughing) I had $30 to my name at that point, $30. The agent had to pay for my hotel room that first night. So he drops me off after paying for the hotel room, buy me something to eat. Soon as he drops me off, I take that $30, walk a half mile to Walmart, buy a prepaid debit card so I can start back in tax fraud.

Soon as I get back to the hotel room, call Elizabeth, beg her to come see me. She comes to see me and we talk most of the night and convince her to give me a chance. I tell her that I, hey, everything's gonna be all right. They're gonna hire me.

I'm gonna be this big consultant. Lies, lies. Just so she'd get back with me. And she's like, "Okay." And so we moved from Charleston. The field office is in Columbia, South Carolina. And I'm breaking the law. Even before I start working with them, I'm breaking the law. And so they've got me in the office, the field office, they got this big war room in there.

I'm on a laptop, outside line, laptops hooked up to a 50 inch plasma monitor on the wall. They've got a desktop sitting directly next to me, outside line, two secret service officers in the room at all times with a South Carolina law enforcement officer. My job is four to six hours a day, surfing the web, picking up targets, intel, teaching them how cybercrime operates, everything else like that.

For the first two weeks, they are extremely diligent. They pay attention to everything that's going on, ask questions, everything else. But the problem is, is that that shit gets boring real quick 'cause I'm very fast online doing that. So they're like, "What the hell is he doing?" And it gets tiring looking at a guy just doing that shit.

So after two weeks, they get lazy and bored and they start watching porn instead of watching me. At the same time, they've got a key logger and they've got Spectre Pro and Camtasia, key loggers and taking snapshots of everything that I'm doing. Every night it goes on a DVD-ROM on a spindle.

So I'm like, "They're not gonna go through that shit." So I'm like, "Fuck it, start breaking it all "from inside the secret service offices "while they're in the room, why not?" That continues for 10 months. At the same time, the relationship with Elizabeth fell apart, completely fell apart. - Wow.

Do you have an understanding of why? Is it just because her heart got broken 'cause there was lying? - It was the trust. - She felt like she did a lot to sacrifice for the relationship. - You've got a woman there that, she had even said it. She was like, she had told one of her friends when we were out having dinner one night, and this was before I got arrested, she told one of her friends that I was the only guy that ever asked her to stop using drugs.

- Yeah, yeah. Yeah, I mean, I have to say that, that part of the story is so powerful. - And-- - And that she chose to do it and she chose to stop. - And she told me that, there's one instance she told me that if she didn't marry me, she'd never be married.

And as far as I know, she's never been married. - And so it started to fall apart there. - Yeah, because I was that piece of shit. - Still, you didn't take a step. By the way, can I just say how just moving it is, how honest you are, but thank you.

Thank you for being that person. But at that time, there's still that line. - Oh man, yeah, yeah, yeah. So it's falling apart. She wants to start going to strip clubs and I'm like, fuck it, why not? We'll go. So we started going to strip clubs and she'll come back and be getting wasted and we'll have sex, what have you.

And one night she looks at me and she was like, "I think it'd be funny if you got a blowjob from somebody else." And that got me, that got me. I was like, to me, that was the final straw right there. I was like, she doesn't care for me anymore or anything else like that.

We'd been going to strip clubs. So I started dating another stripper and she knew something was going on. And she looks at me one day and she's like, "Why don't you just tell me that it's over?" And I looked at her and I said, "It's over, we're done." And I told her, I was like, "Look," I said, "Whatever you want, we're renting an apartment." I was like, "Whatever you want in here, take it." And I said, "Not only that, but I'll make sure you got money." "For several months, so you're all right." And I was like, "Just leave me, leave my TV and leave me some plates and stuff." So I go to work that day at the Secret Service, come back that night and she's taken everything and left a picture of herself in the bedroom on the floor.

I'm like, "Okay, I guess I deserve that." - She's got, I like her. She's got- - Yeah, she was cool. She was cool. So I've given her a thousand dollars like every two weeks for some shit like this. And it gets to the point, 'cause I'm doing this tax fraud from inside the offices.

Well, the debit card companies are pinging the cards. They start to realize that, "Hey, some son of a bitch is stealing money using our debit card." So they start to shut down the cards before I can pull cash out. So I start not to have the money to send to her.

And I'm like, so she calls and she's like, "Look, I have to have money." And I was like, "Well, look, I'm doing what I can. You promised money." And I was like, "Look, if you knew what I was doing to get this money, you wouldn't be asking that." And she was like, "I need money.

My rent's behind by a month right now." And I'm like, "Your rent's behind?" She's like, "Yeah." So I was like, "Okay." So I pick up the phone, call the rental office. And I was like, "Just wanna make sure that, I'm sorry I'm behind on the rent for this apartment number." She's like, "Oh no, that rent's paid up three months." It's like, "Okay, hang up, call Elizabeth back." I was like, "You're behind on the rent?" And she was like, "Yeah." And I was like, "Funny.

They just said you're up on it three months." And she gets quiet and she's like, "Well, you lied to me too." And I was like, "You're right. I did, I did that." I was like, "But look, I can't do it anymore." And that's the last time I spoke to her, right there.

What happens is, is I was breaking the law from inside the offices. I had a buddy that his name was Sean Mims out of Los Angeles. I had taught him how to do tax return fraud. I had told Sean, I go missing, right? I go missing for three months.

I told him if I ever went missing not to contact me. And so I go missing, then I show back up online. First day he contacts. So he becomes a target. And they identify him pretty quickly at that point. He's set to be arrested sometime in March of six.

That's when he's set to be arrested. Operation Rolling Stone was the name of the operation. Nine people were supposed to be arrested that night. So secret service goes and arrests this guy. They search his apartment and don't find anything. The apartment manager comes out and explains to him how Sean has done all kinds of work to the apartment.

As a matter of fact, he brought in $30,000 worth of Italian tile to put in the apartment that he's renting. And by the way, last night he had a U-Haul out here and took out a whole shit load of stuff. So secret service comes back in. They look at me and they're like, we need you to take a polygraph.

And my answer was, I ain't taking a polygraph. So they're like, well, we'll throw you back in jail if you don't. And I was like, call my lawyer. Lawyer gets me on the phone. He's like, you don't have to take polygraph. I was like, well, good, I'm not going to.

He's like, but they will throw you back in jail. I was like, don't wanna do that. He's like, have you done anything? And I was like, yeah. And he's like, well, you can try to pass the polygraph. (both laughing) I'm like, okay. So I was like, let's take the polygraph.

They asked three questions. The questions were, have you talked to anybody? Have you been on a computer outside of the offices? Have you talked to the press, which I was interviewing with a New York Times writer the entire time? And then have you contacted or warned anybody about investigations?

And I failed polygraph completely. So they revoked the bond. Take me back down to Charleston County, throw me in a jail. Three days later, Secret Service shows back up and pulled me out of a cell. It's Jim Ramacone and Bobby Kirby. And they were, I mean, honestly, they were good men.

And they gave me chances upon chances to do the right thing. And I was not ready to do that. And Jim Ramacone and Bobby's in there. And Bobby, I mean, Bobby was a friend. I mean, he truly was. Later on, a couple of years ago, I had a chance to, a couple of years ago, I had a chance to, to have lunch with the man.

And I told him I was sorry for everything I did to him 'cause I got him and another agent fired. And I told him I was sorry for what happened. And he told me then, he's like, "We were your friends, man. "We were truly your friends." So they were good men.

- They wanted to help. - Yeah. - They wanted you to be a good man. - Yeah, yeah. And what got me so damn bad is I told him, I was like, "Man, I'm trying to be a better guy." And he's like, "Brett, you always were a good guy.

"You just didn't know it." And-- - Fuck, people like that. - Yeah. - We need people like that in this world. - Yeah. - You need somebody to basically believe-- - Oh, man. - That you can be a good man. - So Jim Ramacone pulls me out. He's the second in charge in South Carolina.

He's got the Miranda waiver in front of him, right? And he looks at me, he's like, "I'm playing hard ass. "Bobby's over here looking distraught, "and you know, like a hurt dog." And Jim's like, "Here's the way this is gonna work." He said, "You're gonna tell me everything you've done "the past six years, or I'm gonna make up my mission "in life to fuck over you and your family." And he said, "Not just this case.

"Once you get out of prison, "I'll hound you the rest of your life." Then he slides the Miranda waiver over, and he's like, "Now you wanna talk?" And I looked at him, I was like, "Nope." (both laughing) He was like, he gets up, gets all red in the face, storms out, on the way out, he's like, "Fuck you very much." So I go back to the cell.

A week later, I was only under state charges. A week later, judge rules they revoke the bond improperly. - Wow. - Oh, reinstates the bond, nobody calls the Secret Service to tell him I walk out. I walk out, I was dating this stripper, and I told my mom, I was like, "Well, if they're gonna fuck me, "they're gonna have to find me." (both laughing) - I see she went on the move.

- Yeah, I called this stripper girl up, I'd given her like 60K, some bullshit like that. And I told her, I was like, "Kim, I need some money." And she was like, "What?" I was like, "Look," I said, "Give me $1,000. "I'll give you back $3,000 in two weeks." She was like, "Okay." So I met her in Augusta, Georgia, and got the thousand from her and started driving west on I-20.

No idea where to go to, anything else. Got to Dallas. There was a prepaid debit card supplier in Dallas. Went in, walked in the office, convinced the guy, social engineering, convinced the guy to give me 60 prepaid debit cards without a driver's license, without payment, anything else he did.

And that started the run. I ended up stealing, from that, I stole like 160K profit, used that to buy a Jeep Cherokee, and the idea was to steal enough money to bug out to Florianopolis, Brazil, and set up shop down there, (laughs) and do it again. That was the dream.

That was it, that was it. So I was on the run for four months, stole $600,000. I was in Las Vegas, Nevada. One day, I had stolen, the night before I had stolen 160K out of ATMs. Went in the next morning, I woke up, signed on to cartersmarket.com, which was ran by Max Butler, the Iceman, and there's my name, US Most Wanted on it.

And that gets your attention. That was my real name, with the US Most Wanted beside of it. Nobody knew my real name in that environment at all, but then they did. And it was talking about me being part of the Secret Service, Operation Anglerfish, everything else. So of course, they're all like-- - So everybody's after you.

- They're like, oh yeah, we're gonna get this son of a bitch. So I sit there looking at it, and I was like, said it out loud, I was like, well, Mr. Johnson, you've made the United States Most Wanted list, what do you do now? And I was like, I'm going to Disney World.

(laughing) - Literally. - Literally, literally, said that out loud. So loaded up the Jeep, drove from Las Vegas to Orlando, Florida, and got the two annual passes, one to Disney World, the other one to Universal Studios. Paid for a timeshare, they were building these new timeshares right off of Universal Drive, building these brand new timeshares, paid for a timeshare, nine months cash.

I was like, we take cash? Yeah, we take cash, there's $12,900. Then it wasn't furnished, so I went down to a furniture store, bought $30,000 in furniture. They had seized a DVD collection of mine worth 30 grand, bought that back, and proceeded to go to Disney World every day.

And that lasted about six weeks. They used a trigger fish, is what they use nowadays, it's called a stingray, to find me. So one day I was, it was like 10.30 in the morning on Saturday, September 16th was the day, 2006. Yeah, 2006, September 16th. I was used to the builders coming around, knocking, making sure everything was all right.

So I was asleep, heard this knock at the door, and get up, look through the keyhole, nobody's there, you know, people, nobody's there. I was like, huh. Open the door, step out into the hallway, walking down the hall is Bobby Kirby, another South Carolina guy and a Orlando, Orange County cop.

And they turn around, and they're like, "Hey, Brett." I'm like, "Hey, Bobby, how are you?" And it's like, "We're good, how are you?" And I'm like, "I'm fine, would you like to come in?" He was like, "Let's put you in cuffs first." And I was like, "That's probably a good idea." (laughing) He walks in, he's like-- I like those guys.

He's like, "Have you got anything in here?" And I was like, "Yeah, there's $120,000 in the bedroom." And he was like, "Seriously?" I was like, "Yeah, that and an AK-47." (laughing) His face goes white, and he's like, "You got a rifle?" And I was like, "No, I'm kidding with ya." (laughing) He was like, "Okay." So they throw me in jail in Orange County, and they give me diesel therapy.

And diesel therapy is, it took like two weeks to transport me from Orange County, Orlando, to Columbia, South Carolina. And what happens is, is you stop at every county jail you possibly can, go through the processing, which is about six hours. Once you get to your bunk, hey, time to transport ya.

(laughing) They do that on purpose? On purpose, on purpose. Wears you down mentally and physically and everything. I get to Columbia, South Carolina. Now while I was at Orange County, what happens is this inmate, because we were in federal holding, this inmate, he looks at me, his name was Yeti, and he's like, "Hey man, you know the only time "you get off in federal prison is the drug program." I was like, "Well man, I don't use drugs." And he's like, "You can find a drug problem, can't ya?" And I was like, "I can find a drug problem." So what happens is, is every county jail I stop at on the way to Columbia, I tell 'em I'm alcoholic and cocaine.

So by the time I get to Columbia, South Carolina, they've got this paper trail of Mr. Johnson requesting help for drugs. I had hired Strom Thurman's son as an attorney. They make me drop him because I paid for him with illegal funds. So they give me a public defender.

He gets a psychological evaluation ordered for me. So psychologist comes into county jail, four hour interview, about halfway through, he looks at me, he's like, "You use any type of drugs?" I was like, "Yeah." He's like, "What do you use?" "Cocaine." "Smoke or snort?" "Snort." "How much?" "An eight ball a day." "That's a lot." "Yeah." "Do you have any trouble out of that?" "Yeah, I can't get an erection." And he looks at me and I'm looking at him like, 'cause I had gotten that shit from Boogie Nights.

Finally I'm like, "Is that right?" And he was like, "It could happen." I was like, "Okay." So that makes it into my pre-sentence report. So all federal inmates, probation office and prosecutor, they do this detailed background check to basically tell the judge how much time to give you. So that drug bit with that interview makes it into the PSR.

So day of interview, I mean day of sentencing, I'd pled guilty, day of sentencing, the prosecutor, he stands up and this dude is screaming at this point. And he's like, "Mr. Johnson's manipulated the Secret Service, he's manipulated the prosecutor." Then he points at the judge. "And he's manipulating you today, your honor.

We insist on the upper limits of the guidelines." Well, I had been telling everybody in the jail that if they give me any more than 60 months, I am not staying. So we're like, "Okay, sure." So the judge looks at me and she's like, "I agree." I'm like, and she says, "75 months." So I looked at my lawyer and I was like, "Can you get the drug program for me?" He's like, "I don't know how I ask." So he stands up, "Your honor, will you order the drug program for Mr.

Johnson?" The judge says, "No, but I'll recommend he gets evaluated." So the Secret Service had told her, "Hey, he's full of shit." So she's like, "No, but I'll recommend he gets evaluated." I looked at my lawyer and I was like, "What does that mean?" He was like, "You're probably not gonna get it." And I was like, "How soon can you get me to the camp?" And he was like, "Well, if you don't appeal, I can get you there pretty quick." My exact words were, "Fuck the appeal, get me to the camp, I'll take it from there." He looks at me like I'm the biggest idiot in the world.

I get sent to, 'cause you can get a camp recommended. I have friends, family members look for camps that don't have a fence around them. And we settle on Ashland, Kentucky. Six weeks later, I'm in Ashland, Kentucky. And pull up there, 14 foot fence, razor wire on top. And I'm like, "I don't climb fences." (laughs) So I go in.

First question I ask is, "Are there any jobs outside of the fence?" And he was like, guards like, "Well, you can work in the National Forest." And I'm like, "No, I'll die out there." (laughs) He was like, "Well, you could do landscaping." I'm like, "I can run a weed eater." (laughs) Two days later, I walk into the landscaping office and the cop, this is this genius of some of these people and institutions.

The cop behind his desk, the entire wall is a blown up photo of the compound and the outlying area. So I can literally sit there and plot where I'm going. All right? My dad, I hadn't spoken to that man in years. And he shows up at my sentencing and stands up in front of the judge.

And he's like, "Your Honor, I wanna make sure Brett gets a good start. He can lip with me when he gets out, everything else." Looking back, the man meant that. And I just thought it was bullshit at the time. So he starts to visit me in prison. I mean, yeah, in prison, he starts to visit.

And about the third visit in, he looks at me, he's like, "I've been reading about you online." I was like, "Yeah." He's like, "Yeah." He's like, "That's a lot of money you made." I was like, "Yeah." He's like, "You think you can teach somebody how to do that?" (laughs) And I'm like, so what I used to say, and again, it's this thing of, really coming to terms with things.

What I used to say was, is I thought my dad was back in my life and that he was just trying to use me. All right? The truth of the matter was, is that my dad hadn't really seen me except in that frame of crime, being that criminal with my mom, everything else.

I really think that's how the man was trying to communicate with me. - He wanted to connect with you in the places where you know, where you love, where you're interested in, where your addiction is, essentially. - And what I did is I manipulated the man into helping me escape.

So I agreed to teach him how to do tax fraud. And in return, he had, the only money he had to his name, he had $4,000 cash. So I manipulated him into giving me that and to dropping me off a change of clothes, a cell phone, and a driver's license.

The only driver's license he had was my driver's license, Brett Johnson. So I was at the camp for, I don't know, six, eight weeks. And the hardest worker that landscaping had ever seen. (both laughing) At one point, the cops got me on a mountainside with a broom, sweeping off a mountain.

I'm like, "Yeah, we'll do that, absolutely." - So you're building trust with the guys there. - Yeah, working my ass off. And then six weeks, I take off. And I lasted, I think, two, three weeks, something like that. US Marshals, I made it 120-- - Took off, you escaped.

- Yeah, escaped, escaped. US Marshals, they're canvassing a three-state area. They find me, I think, 250 miles away. It's like Lexington, Kentucky. They find me in Lexington because I had to use my real driver's license. I had a laptop, I had prepaid debit cards, and I had stolen identity information.

And the way it got me was I had dyed my hair this flaming red, I had this deep tan, I didn't look anything like myself. And I was at a hotel, had the curtains open, saw this guy, I was on the laptop, saw this guy walk by. He walks by the window and he stops.

And then he backs up, he looks inside, he knocks on the window. I look up at him, he's like, "You." I was like, "Me?" He's like, "You." Then he pulls out this badge and he points at it. He's like, and then he points at the door, "Now." So I was like, "Oh, okay." So I open up the door and he's like, "US Marshals Service." So they arrest me and-- - How did they track you down?

- They canvassed that area. They talked to every hotel, everything else. I had-- - So it's like a traditional, like they were just tracking-- - Traditional police work is what it was. - So it wasn't like from the internet they kind of got something-- - No, no, just straight police work.

- Good, good, good police work. - US Marshals are outstanding in everything they do. So they arrest me. I go to a, I'm initially held at a county jail in Moorhead, Kentucky. And that, man, that was one hell of an experience there. But then I'm transferred after sentencing on that.

So sentencing, here's the weird thing. So I spent like, I think, two or three months at the county jail in Moorhead, Kentucky. Get sentenced. At my sentencing, it happens so quickly after the initial sentencing that they use the exact same pre-sentence report. The report that's got all that drug shit in there.

So at my sentencing, prosecutors there, Secret Service is there, judge me, my attorney. Prosecutor stands up, he's like, "Your Honor, we would like it if you would consider "that when Mr. Johnson was arrested, "he had a laptop, he had all this information with him, "looks like he was engaged in identity theft yet again." Judge looks at the prosecutor, says, "No." Says, "Hey, if you were gonna charge him with it, "you should've charged him with it.

"I'm only considering the escape." Then he looks at me, and he's like, "Mr. Johnson." He said, "It looks like by you keeping your mouth shut "right now, you're really saving yourself "a pretty serious charge." And my response was, "Yes, Your Honor." And he was like, then he opens up the pre-sentence report, he's fingering through, and he's like, "It also looks like before you got involved "with all these drugs, you were a pretty good citizen." I was like, "Yes, Your Honor." And he's like, "So here's what I'm gonna do." He said, "I'm gonna give you 18 months on the escape." I was like, "Okay." He said, "I'm also gonna give you," no, it was 15 months on the escape.

He said, "I'm gonna give you 15 months on the escape." He said, "And I'm also gonna order "the drug program for you." I was like, "Yes, Your Honor." So the drug program gives you a year off, and it gives you six months and halfway house. So by escaping, I got out of prison three months earlier than what I should have gotten out of.

- So the original thing about drugs worked in the long- - It worked. - In the long term. - Now, the interesting thing with that, and this was the best lie I ever told, honestly, the best lie I ever told. I spent eight months in solitary confinement, okay? Eight months.

And that's an experience. 'Cause you ain't got no books for the first month or so, then they give you a King James Bible. Yeah. And then- - For a month, no books. - No books for a month. - This is a pretty small- - Six by nine room. - Six by nine.

- Yeah. - No books. - No books, no paper, no pen, no pencil. - You're alone with your mind. - You got a mat, a toilet. - What's that like? - You sleep as much as you can. You're sleeping 16, 18 hours a day is what you're doing. - What about, were you thinking about even just going back to like Elizabeth?

Are you thinking about- - You go through all that. - The whole thing. - You go through all that, every bit. - Your mom too? - Yeah, going through every single bit of that. And so you're supposed to get out an hour a day. Law says you're supposed to get out an hour a day.

That's the law. That's not the way things actually happen. What actually happens is, is you're lucky to get out an hour a week. You take a shower twice a week and that's it. You get a phone call once a month. - Oh, so you don't get to see nature.

- Don't see anything. You're getting solitary. All right, and it takes about a week. The first week is the roughest. You're bouncing off the walls that first week 'cause you can't sleep, can't do anything else. Then you start to adapt to it after a while. When that book does arrive, you're happy as hell to have it.

I've well-versed in the King James Bible. So you're happy to have it. Then finally you get other books that come in from that point. Spent eight months at that. And they send me out to a real prison, Big Spring, Texas, West Texas, where... Have you been out there? - No.

But I can tell. - Prairie dogs and tarantulas is what it is. No kidding, it gets so hot that warnings come on the radio telling you not to drive on certain streets because they're melted. That's Big Spring. So if you've seen the movie "From Dusk Till Dawn," the opening scene is in Big Spring, Texas.

- So it's hot. - Yeah, very hot. So, and that's where I find out what a real prison is. And it's not ran by guards. Prisons are ran by inmates, and that's a fact. So you're met at the door by whatever race you are, is what happens. So Big Spring is a converted Air Force compound.

It's a disciplinary prison, so you get the bad guys that are in there. So I get... I go through processing, and I'm walking up to the unit, and I'm met at the door by a guy named Nick Sandifer. He's the treasurer of the Aryan Brotherhood. And first question out of his mouth is, "Any more white guys come in?" And shit, I didn't know.

I was like, "I don't know, four or five?" Next question is, "What are you in here for?" My answer was, 'cause I'm like, "I ain't got no worries." My answer was, "Computer crime," smiled at him. (laughs) And it turns out, wrong thing to say because computer crime is not credit card theft or hacking or any bullshit like that.

Computer crime in prison is child pornography. So tell him that. He looks at me like I'm a piece of shit, goes and gets his buddies. They circle around. "What are you in here for?" I like how the Aryan Brotherhood has lines. They're like- Oh yeah. Child porn. That's it.

That's the bad guy. They circle around. They're like, "What'd you say you're in here for?" So I'm sitting there trying to explain it to 'em. They're like, "You know, you tell a good story. "You still said this." Now, computer crime basically really does mean usually child pornography. In prison, yeah.

Yeah. And what you see, and that's one of the things you find out, the guys that are going in there for child porn, they will tell 'em it's credit card theft. Right. So, yeah. Right, they've learned. So I'm that guy that's- But you also don't, I mean, for people who are just listening to this, you don't exactly look like the typical computer hacker.

That's true. That's true. That's very true. But I don't look like the pedophile either. That's right. That's right. But it's like it doesn't make it seem like you're, I mean, I guess you're not wearing a hoodie and you're not like emo, dark. The way it actually works in prison, they won't attack you until they know.

All right, so they have to see paperwork, which now in federal prison, you don't get transported with paperwork because of that. So they have to see paperwork or a guard will tell them what you're in there for. Guards will tell who the pedophiles are. So none of the guards told 'em that I was anything.

So for the first month, they think I am, but they're not doing anything 'cause they don't know for sure. At the end of the first month, I had been talking to Kevin Poulsen over at Wired Magazine about Max Butler. He does an article about that, shows up in Wired Magazine.

So at the end of the first month, Wired Magazine hits compound, front cover, all the story. You would think, you would think it saved me. So I'm reading the article, really happy about it. So what happens is four o'clock is mail call. Four o'clock's a standup count nationwide. After four o'clock is your mail call, they hand out all the mail for the day.

So the mail comes, I get the magazine. I'm like reading through it, I'm like, "Well, shit, I'm good to go." Then it says, "Brett Johnson, "secret service informant," in the article. - So you're now a snitch. - Which is right up there with the pedophiles. (laughing) We go to dinner after that.

At dinner, you can hear it. You can hear the chat, "We got a snitch. "I think it's that guy over there." Warden, next day, shuts down the entire compound. Calls me into his office. They got security there, you got the counselors there and everything else. Warden looks at me, he's like, "Did you give an interview to Wired Magazine?" I'm like, "Yeah." He's like, "Do you not know they will kill you in here?" I was like, (laughing) he was like, "Do you feel safe?" Well, I know if you tell me you don't feel safe, they transport you.

Transport you means another eight months in solitary confinement. You start to see shit in solitary after a while. So I'm like, "No, not gonna do that." So I'm like, "Completely safe." He was like, "Look," he's like, "If anybody says anything to you, "immediately come to us "because they'll fucking kill you." So they do a locker search, try to confiscate the magazine.

Say, "Can't." The next day, I walk into the unit. There's Nick Sandefur laying on his bunk, magazine wide open reading it. I'm like, "Oh shit." Walked up to him, I was like, "Hey, Nick, what are you doing?" He's like, "Oh, doing some reading." I was like, "Anything interesting?" He's like, "It's getting there." (laughing) I was like, "Let me save you the trouble." Take the magazine, turn over the page.

I was like, "Right there is what you're looking for." He was like, "Man, I already knew." I was like, "Do we have a problem?" And he looks at me, he's like, "Is anyone on the compound you told on?" I was like, "No." He's like, "Until someone gets here you snitched on, we're okay." I was like, "Okay." He's like, "But I need you to do something for me." All right, so in federal prison, you gotta have a job.

Everybody works. Doesn't matter what you do, but you gotta work. I got a job in education teaching a lit class. Every Wednesday, 6 to 8.30 p.m., lit. And had all, every area on the compound signs up for the lit class. Had a couple guards every now and then popped in.

And did we teach lit? No, we taught fraud every Wednesday, 6 to 8.30 p.m. That's how I didn't get my ass beaten. And my other job, I had two jobs with them. The other job, you get to the point, it's weird, man. You get to the point, people walking off the bus.

You know immediately two groups of people. You know who the bank robbers are, immediately. Just by them walking off the bus, you're like, "That motherfucker's a bank robber." And you know who the pedophiles are, immediately. So my job as the white guy was to approach the white pedophiles and have a conversation.

And the conversation was basically, "Hey, don't know what you in here for. "Don't care what you in here for. "But if you got some sort of fucked up charge, "you need to tell me. "If you tell me, everything's gonna be all right. "If you don't tell me, you see those guys over there?

"If you start to associate with them, "or they start to talk to you, "and then they find out you're in here on something, "they're gonna kill you." And what are the things? Pedophile. Pedophile, rapist, anything that harms children, harms women, anything like that. There are, it's like the mob.

There's rules, there's an ethical code. Even if you have the division between races on all that, you still have these lines drawn. And there's a hierarchy too. Very, very much so. And what that looks like in prison, depending on the, it depends on the security class that you're in, what level prison.

But at that prison, what that looked like was, you're not allowed to talk to anybody. You're not allowed to watch television. You can go to the library. You don't associate with anyone except your own type. If you do anything like this, we will kill you. If someone wants to extort you, we will do that too, and you won't tell on us, or we'll kill you.

So that's the way that works at that point. And everybody quickly learns this. Quickly, quickly. And so typically the guys would say, "I just wanna do my own time." That would be the line. And it's like, okay, don't mess with him, all right? Every now and then you'd have somebody lie, and that would come with those types of consequences.

I got to see, while I was there, saw two people murdered, saw, went through three prison riots, and through my entire tenure in prison, saw four suicides. The people who got killed, it was, so we had, outside you had this track, third of a mile track. You walk it counterclockwise, and inside of the track you got two handball courts.

So of an evening, it happened both times, you, all of us would be walking, doing our exercises, and at the top of the key, like a flock of birds, you'd see all the inmates start to migrate down toward the gate. So the first time you see that, you see that migration, you look up in the distance, and this other, one of the inmates got another inmate down, and he's just hammering his head right into the pavement, like that right there.

Well, guards don't stop that, because a guard may get hurt. So a guard, it's 15 minutes coming out to stop that, until everything's over. By that point, the guy doesn't have a head. They shut the compound down, and this is what happens. So you shut the entire compound down, they make two lines of the inmates, and what happens is, the inmate walks into a room, they shut the door behind the inmate, guard asks them two questions.

First question is, did you see anything? The answer is no. Second question is, if you had seen anything, would you say anything? Answer is no. Guard then says, get the fuck out. And that's it. Anybody that stays in any longer than that, is automatically suspect. So there was one incident, I remember this Hispanic guy, he's in there for a few minutes.

And everybody's like, what's going on? (laughs) So his people then call him over, explain to us what went on. - Yeah. - And it happens like that. - It's fascinating, 'cause you talked about the network of trust in the cyber crime community. And here's a network of trust. - Absolutely.

- In the prison crime community. - Absolutely. - Trust. - Trust matters. Trust drives everything at the end of the day. The riots that I went through, the first riot, man, you're scared to death. Scared to death. You know, you've got the cops dressed up in the Ninja Turtle outfits, you've got the rubber bullets, the tear gas canisters, all that crap, you've got the inmates that are raised in hell, scared to death.

The second riot, you calm down. Second riot, you start to notice. This is a racial riot. This is typically, and almost always, it's Hispanics and African Americans. - So you get to detect what is the motivation for the riot, what is the reason, and that gives you some calm.

- That's exactly right. So the second riot, you start to notice this. Hey, man, this ain't me, this ain't our group. Third riot, no shit, third riot, you lay in your bunk. (laughing) You let 'em wage war all around you, and every now and then you have an inmate that'll run up to you and he'll point to a locker, he'll say, "Is that your locker?" And if you tell him yes, they leave it alone.

If you say, "It's not my locker," they'll break into it and steal everything out of it and go from there. And that's what happens. But-- - So you did your time for five years. - Five and a half. - Five and a half. You made it out. - Made it out.

I went through, I told you it was a good lie that I told, I went through the Residential Drug Abuse Program. It's a nine-month intensive therapy. And the way I got to that, this counselor at Big Spring, he bought this. He wanted inmates to be educated. He was a really good guy.

So he wanted inmates to be educated. He got a discount on a game theory class set. So he gets all these discs and everything, and he's asking, "Does anybody on the compound "know anything about game theory?" And somebody says, "If anybody does, "it'll be Brett Johnson." So he comes up to me one day at my buggy, he's like, "Are you Brett Johnson?" I was like, "Yeah." He was like, "Do you know anything about game theory?" And I was like, "Yes, I do." (laughing) So I start rattling off Prisoner's Dilemma and everything else.

He's like, "Will you teach the class?" So I start teaching that. I start teaching inmates public speaking and to make friends with this counselor. So it gets to the time where I'm supposed to be transferring out to this drug program that they only had in Fort Worth, and the transfers are taking like four or five months.

That's four or five months I could be out free. So I went up to him one day and I was like, "Look," his name was Keely, I was like, "Look, man," I said, "Is there any way "that I can get transferred out any sooner?" And he looks at me, he's like, "Brett, I cannot help you." And I was like, "I appreciate that.

"Thank you so much for even trying." So he said that, a week later, I'm on a bus going to Fort Worth. So he got me to Fort Worth. - I got you. - Yeah. - I love it. - So it was a nine-month program, 24 hours a day of cognitive behavioral therapy.

Had nothing to do with drugs. It was all peer study stuff and CBT training. And honestly, it's the best thing that could ever happen. Truly is. - Well, that part, what was the thing that changed you as a man? Is it the solitary confinement? Was it the years? Was it losing the people you loved?

Or was it that behavioral therapy? - It's a combination, man. It's a combination. So my sister disowns me. The only person I had in my life. I mean, me and my sister, that's it. I mean, I loved Elizabeth, I love my wife now, but it's me and my sister.

We went through all that shit together. So Denise disowns me. She doesn't talk to me for an entire year when all this stuff happens. And after I get arrested on the escape, she ends up driving seven hours to come see me to tell me she loves me. And I don't see her again for five and a half years.

Yeah. So that's really the first turnaround. Took me two and a half years in prison to accept responsibility. Two and a half. - That was amazing that she did that. - Yeah. - She drove down. - Yeah. - She did that. - Yeah, she's something. She's something. Yeah, she saw me for 10 minutes, tell me she loves me, and then I don't see her.

- Planted the seed. - Yeah, yeah. (laughing) - But yeah, you had time to think over those years. - Took two and a half years to realize that I didn't commit crime because of stripper girlfriends or wives or family. I committed it 'cause I wanted to, chose to. And that's the first turnaround.

Second turnaround is the CBT training. It didn't really hit while I was in prison. I went through it and they ingrained it in you, but until you choose to make it work, it doesn't work. So I got out in 2011, didn't wanna break the law, did not. And I was under three years probation, couldn't touch a computer.

I had a job offer from Deloitte to run a cyber crime office in the UK, which that was a no. No, you're not moving and that's a computer, idiot. So then I had a job offer from Know Before, a fishing company, couldn't take that. I got to where I was trying to apply for fast food jobs.

That's a computer, can't touch that. Okay, then what about a waiter's position? Well, that's a computer and access to credit cards, idiot. Can't touch that either. So literally could not get a job, could not. Doing food stamps, I had a roommate that penned half the rent. They tell you when you leave prison to get a job and something you care about and you won't recidivate.

Couldn't get a job and what I had was a cat. Monster the Cat, that was the cat's name. That's a good name. Yeah, I had enough money to feed that little guy and didn't have money to buy toilet paper for the apartment. So I was on Panama City Beach.

How long were you living like this? It was a steady decline 'cause remember, I taught my dad how to commit tax fraud. So he bankrolled a lot of that until he couldn't. And then from there, it's like, what the fuck do you do? So I didn't wanna go into computer crime at all and I ended up shoplifting toilet paper, man.

Shoplifting toilet paper. Just like for the basics, the basics of survival. So about the same time, I had a friend that, this guy. I'd been dating the same type of women I had been dating. You know, the unhealthy ones, the hot unhealthy ones. Yes, love. Yeah. That's how that works.

So I had a friend post an ad for me on Plenty of Fish and this woman responds, my wife, she responds. And the pictures I had taken were these prison type pictures, you know, the serious like, they were there. She sends me a message of, "Why aren't you smiling?" And my response was, "That is my happy face." So we started talking and we started dating and she's that second saving thing, man.

I ended up moving in with her. I was going broke, I was about to get kicked out of the apartment and everything else. And she didn't say it, but I think she knew it. And moved in with her and I got a job. And the job I got, my probation officer let me have a cell phone.

I was going through Craigslist, this guy was advertising for landscaping, called him up, his name was Dustin Doremus. Called him up and he was like, "Come on down and talk to me." So he was running this business, him and his brother were, out of his house. So I'm sitting there talking to him for about 20 minutes.

He looks at me, he's like, "Can I ask you a question?" I was like, "Yeah." He's like, "Are you on the run or something?" So I'm like, "No, why?" And he's like, "Well, you just don't look "like the kind of guy that'd do this." So I told him, I was like, "This is who I am, "this is what I've done." And he looks at me, he's like, "Man, I gotta think about that." So he tells me to go on home, that was a Friday.

Sunday evening he gives me a call and he was like, "Brett, if I hire you, will you actually work?" And I told him, I was like, "Dustin, if you'll give me a job, "I promise I'll work my ass off." And he's like, "Show up six o'clock." I was like, "All right." So my job was to push a lawnmower 10 hours a day, five days a week for $400 a week, and busted my ass.

I hit it so hard I would, I'd come in of a night and pass out, wake up the next morning and hit it again. And it got to the point, he ended up, this dude ended up offering me to come in and partner with his business. His brother dropped out and he, by that point I'd learned everything on the business and everything and he was like, "You know, if you'd like to come in, I'll cut you in half." And I was like, "Dustin, I can't do it, man." 'Cause I wasn't making any money, he didn't wanna pay me anymore until he was able to do more.

And I thought I found another job doing something else. And in a speech, I say it got cold and the grass started, stopped growing. The truth of the matter was, is I thought I found another job. A guy was offering to pay me $1,500 a week doing the sales for oil rig training, was what it was.

And I accepted the job, I quit working for Dustin. And the guy, I told him before he even offered me a job, I told him my criminal history 'cause I was required to do that. So I was supposed to start work, well, he calls me and tells me he can't hire me.

So I'm out of work. And Dustin's already hired somebody else by that point, so I can't go back with him. And I'm that guy again, man. It's important for me to show value in a relationship. All right? So Michelle was the only one working. I'm like, I gotta do something.

And I get it in my head, I was like, if nothing else, I can just bring food in the house. She was only making, I think she was, I mean, we were at it hard, it was just her working. And I was like, if nothing else, I can bring food in the house.

And get on the dark web, get some stolen credit cards, start ordering food. Well, it gets worse than that. She's got two sons there, so I'm like, well, they need clothes. So he starts stealing clothes. And it continues like that. I get arrested. I get arrested on a food order.

And Michelle didn't know what I was doing. So she had been to work and she was coming back from work, I get arrested and I'm like, they let me make a phone call. And I call her and I was like, come to the police station, I've been arrested. And she shows up and she didn't know I'd been doing that.

My probation officer, of course, he didn't know or anything else. At my sentencing for that, probation officer was there, prosecutor, the judge, US Marshals, Michelle and me. Michelle stands up and she tells the judge that I'm a better dad to her kids than their actual father is. And by that point I'm crying.

Probation officer stands up and he was like, we think Mr. Johnson's a good guy. We think this is a one-time thing. Prosecutor says the same thing. Judge sentences me to one year. Probation officer stands back up and he was like, Mr. Johnson, judge, if you can give Mr. Johnson a year and a day, he can get the good time and get back to his family sooner.

So the judge amends the sentence to a year and a day. So I served 10 months. They sent me back to Texas. And that's when I find out that Michelle didn't need me for what I could give her. She just wanted me for me that entire time. She stands by me the entire time.

I do my 10 months, get out, we get married after that. And they kill probation. So I can touch a computer. They tell you, they tell you. They were like, inmates, a felon, if nothing else, he can sell cars. Well, it turns out you can't. You can sell cars if you're a drug dealer.

If you're the guy that steals all the money and people's information, no, fuck no. You can't get a job selling cars. So I can't get a job, cannot. And to this day, Lex, I know what my triggers are. I know what it would take to get me back into committing crime.

So I knew I'd go so far at that point. So I looked at Michelle and I was like, let me see what I can do. Signed on to LinkedIn, reached out to this FBI super cop named Keith Malarski out of the Pittsburgh office. He was involved with my arrest and some associates and everything else and sent him a message.

And the message was, hey, I respect everything you did. Think you did a great job. By the way, I'd like to be legal. And dude responded within two hours. Two hours, he gives me references, advice, takes me in under his wing, everything else like that. And from that point, man, it was the head of the Identity Theft Council did the same thing.

Cardnot Present Group hires me to speak. Microsoft hires me to consult with them. And the Microsoft hire established enough trust in the industry that I was all right from that point. - So now you're helping in many ways fight the very guy that you used to be. So big picture advice, given that you were that guy, how do we fight cyber crime today and in the next five years, 10 years, 20 years, 50 years?

What advice do you have to individuals, to companies, to governments, and also to Elizabeth? (laughing) Like the humans, human beings that are in the world that love, that live, that are friends with cyber criminals? - There's so many lessons to really be had from that. To me, the lesson, one of the big lessons to me is you can't serve two masters.

If you're that guy that is committing crime or that person that's addicted, or you're in love with somebody that's addicted or has that, they don't love you. They love that addiction. That comes first. It's always gonna come first. So you have to realize that. You have to know when to, you gotta know when to cut somebody off, when to end something, knowing that they're not gonna change until they decide to change.

At the same time, you gotta realize that the only reason I was able to turn my life around is because people took that chance on me. That's really the only reason. - They believe that there's a good person in there. - Yeah. If Milarski hadn't responded, if I hadn't had my sister, my wife, these companies that initially gave me that chance, my ass would be back in prison for 20 years.

I have no doubt about that at all, all right? So you have to realize that. Cyber crime, a lot of companies that I talk to, they don't really understand or appreciate that networking aspect, that trust aspect of how criminals establish trust with each other, how they work together. A lot of companies think that it's a single player that's out victimizing them.

And when you really break down how cyber crime operates, that you've got a group of individuals that are working together to hit you, but not only hit you, but they share and exchange information freely. Companies don't do that. You've got privacy concerns, you've got competitive edge concerns, everything else.

Companies don't share information across the board like criminals do. Criminals do that. You have to appreciate that. You have to understand that big statistic that 90% of your attacks use known exploits. It's not the stuff we don't know about, it's the shit we do know about. We're not doing anything about.

- So the way to defend against cyber crime is like there's a lot of low-hanging fruit that you should fix. - A lot of that, a lot of that. - So a lot of basic stuff that's already vulnerabilities, update the system security. - Now that doesn't take care of SolarWinds or CNAP or anything like that, it doesn't.

But those instances, I mean, okay, that's a big instance. (Lex laughing) I mean, it is. - But in the full spectrum of, especially in the future, because there's more and more companies that are coming online, becoming digital, and it's just more and more and more, and those vulnerabilities in terms of human nature, so for social engineering and the actual outdated systems, all of it.

And some of it, I guess, is, I mean, you're exceptionally good at this, is educating on the social engineering side. Is educating people in companies that-- - You've got to do that. And companies have to, you know, I made that point that they never report to law enforcement. That's companies and individuals.

You know, I've worked with Fortune 50 companies that will not press charges. Instead, they'll have that insider or that criminal sign an NDA, they'll pay 'em off, and we won't mention this shit anymore. You have to press charges, you have to report, you have to raise the awareness of everyone in the group.

You have to be, it's that idea, and I've talked about that before, of understanding your place in that cybercrime spectrum. The way a criminal will victimize you depends on who you are and what you do, as a person and as a business. So you have to understand that, design security around that.

You know, we've got 7,500 security companies out there. A whole lot of 'em are snake oil salesmen. A lot of 'em is gonna tell you that we're the one-stop solution, but you're not, you're not. You're a tool, all right? And you may have a very good tool, but it's not the only tool that's needed to protect against the attacks that are out there.

And we have to be open and honest about that kind of stuff, if we're not. - So I guess defending defense is not just like one tool. It's a process of just like a diversity and just constantly educating people. - Absolutely. - So it's the social side. It's constantly, 'cause there's so many probably attack vectors in terms of the software that you have.

- If you look at it, that attack surface, you can't plug everything. It's too damn large to plug everything. But you can do the best job you can possibly do. But it takes a variety of tools to do that, all right? The idea, and Arcos is big about that, but the idea is to take the cost of fraud to the fraudster so high that they basically try to pick another target, all right?

And that's the idea that you want. You want it to be not worth the criminal's time to hit your company. - What about white hat hacking? So like, you know, hacking for good, sort of testing systems and then giving companies the vulnerabilities as you find them. - I think it's outstanding.

I do, I think that, I think pin testing, white hat stuff is outstanding. I truly do. I think that you have to. It has to be tempered with what is reality as well though. All right, you know, we've got a whole industry of people who try to sell RFID wallets that I don't know of many RFID hackers out there on the criminal side, to be honest with you.

- Yeah, so some of it is just like a psychological safety blanket that's not actually providing any protection. By the way, you wrote on LinkedIn something about ID me. (laughing) - What is it? Why is it a problem? I was going down a rabbit hole with you. - I was wondering if you were gonna mention that.

You know, they lost, I guess I was partially responsible for them losing an $86 million contract. - What was the contract with? - With the IRS. - The government, just the IRS. So what is it? - So ID me is an identity, okay, backtrack. ID me is a marketing company that wants to say they're an identity verification company.

- I just wanna bring this up to see you get angry. (laughing) - Okay, I'll tell you what my issue is. My issue is-- - So it's a company that's used for authentication by the IRS, I guess. - Well, IRS, Social Security Administration, VA, at one point 23 state unemployment offices, a few other services as well.

- So I guess the idea is that you would be able to unlock your account or authenticate yourself as a human being by using your face or something like that, or private information. - They've got a tiered system for the verification. They've got a free system, which is questionable, where you submit an ID and it's been shown, several bypasses have been shown.

And I don't wanna talk about their security horribly bad because I wanna be honest, there are bypasses for a lot of security systems out there, all right? The issue that I have with ID.me is that their policies are somewhat questionable. I don't care if you're a private company that has those policies in place, but if you're a government agency and you as a citizen are entitled to a benefit or a service of that government agency, and then the government agency forces you to give up your complete identity profile to a private company.

And then that private company uses that profile for marketing purposes to further profit, things like that. I have a huge issue with that. I don't care if you're a private company that does that, I just don't think that citizens need to be forced into doing that in order to get a benefit or service that they're entitled to.

So that's my big issue. - So that, I mean, given how much value, how much we talked about the value of identity, you don't think that should be handed over lightly? - No, absolutely not. And who would have thought that Brett Johnson would ever become a privacy advocate? (both laughing) But here I am.

I mean, it's just, people don't understand or appreciate the value of who they are. And certainly you've got a host of companies, ID means not the only one, but you've got some of these companies that say, well, we strip out the PII of the individual. We're just using the biometrics and the sites they're visiting and things like that.

That's identity. You can still ping that one unique individual out of all, using that information, stripping out the PII, you can still ping who that individual is. - So having lived a life of crime for many years, I'm sure you've connected indirectly to a large number of very dangerous people.

- Indirectly, indirectly. - Yeah. (both laughing) But the network indirectly is even larger, right? - Oh yeah, oh yeah. - Are you, and I apologize for this question, are you ever worried for your life, for your wellbeing? Like having seen a world that's really dangerous in ways that's not, that operates in the shadows?

- You know, like I said, when we started Shadow Crew and started that initial cyber crime business, that world, violence wasn't there. It came in later. Now violence is inherent in the system. I'm doing Monty Python, but it's part of it. - Yeah, the mob, the mafia are now part of this whole thing.

- Cartels are part of it. - Yeah. - Drugs are inherently intertwined in cyber crime marketplaces because of the profit potential. And with that comes a lot of violence as well. - Yeah, the cartels already brought the violence that they're good at from the 20th century. - Absolutely, absolutely.

- Into the technology of the 21st century. - Now, do I worry about that? It's interesting that my family worries about that. All right, I think I may be just too involved in it to appreciate that type of danger, but my family worries about that, they do. Do I think it's a possibility?

I'm the guy that says what needs to be said. I've made, I've built my trust in this industry by not being scared of calling out companies and individuals and not being scared of targeting criminals or criminal groups. - Your honesty as a human being emotionally and intellectually is really refreshing.

It's a gift and thank you, thank you for doing that. Is there a device you can give to young people today about life? You broke many rules, all the rules. Some rules should be broken. So if you look at somebody young today in high school and college thinking how they can break the rules legally and live a life that's something they could be really proud of, what would you say?

- Biggest lesson I've learned, you want your life to be one where you're helping people and not hurting people. And that really hit me the first time I walked into Quattro Co. You see the brightest minds in the United States who give up a lot of money, the opportunities of a lot of money because they believe in helping people.

Where I spent a career just hurting and harming individuals, that's a hell of a lesson. And I'm glad I'm there, but I would tell people out there, it's fine to want money, it's fine to do that, it's fine to test systems, it's fine to circumvent the rules if you're not breaking the law, it's fine to do all that.

I like doing that, all right? But if you've got the mindset, if you can just adhere to the mindset of helping people and not hurting people, I think you'll be all right at the end of the day. - What gives you, again, given the dark web, given all the dangers out there, what gives you hope about the future?

Looking into five, 10 years, 50 years, I mean, hope for human civilization. If we do all right, if we make it out of this century, what do you think would be the reason? - What would be, that's a damn good question. 'Cause I mean, we got a lot of bad stuff going on.

- We got a lot of reasons. If I asked you the other question of how do you think human civilization will destroy itself, I'm sure you have a lot of answers. - You know, what gives me hope is you see people working together. The COVID's have been a little bit different because I think too many people wanted to play politics with it.

- That's been the heartbreaking thing about COVID is it's in many ways pulled people apart. I mean, because a virus involves being afraid of each other because, I mean, that was a scary thing. People talk about pandemics in that way, that you're afraid of other humans. That is the most terrifying thing.

It's not the destructive nature of what it does to your body. It's just that it pulls people apart. And then you realize how fundamental that human connection is to human civilization. - Absolutely, absolutely. But you know, we, as human beings, we do, when things really get bad, when things really get bad, we do tend to respond and group together.

We do that. - When there's injustice, we see it, we rise up. - I wake up every morning and I watch Fox News and CNN so I can be pissed off at everyone. - All right. (laughing) The division, the outrage, they're really feeding, they want you, they want you to be angry.

- Yeah, that's what causes me despair and what I think that we just need to, Elizabeth was very good. She taught me one hell of a lesson because before I met her, I was a news hound. News would be on all the time, a couple of channels of it.

And she was the woman who didn't watch the news. At all. And I didn't understand that back then, man. But now I do. You know, now I'm like, pretty smart, you know? (laughing) Don't need to listen to that bullshit as it is. - That's why I love reading history books.

I just, I feel like that's the right perspective I take on modern times. You know, how will this time be written about in the history books? And react to that. Don't the daily ups and downs of the outrages, which is getting worse and worse in terms of how quick the turnaround is in terms of the news.

- I'll tell you what, I'm sitting here, I appreciate you talking to me. I do. Because, you know, I'm talking about that relationship and everything. It's really been this kind of realization for me on a lot of things. So I really appreciate you asking those questions and everything, me being able to talk about that.

- I love it that you value, first of all, you're self-aware how important love is in a human being's life. (laughing) It can make you do some of the best and some of the worst things in this world. And it's good to think about that. It's good to think about that.

That is what makes us human, is that connection and that love for each other. What do you think is the meaning of life? This big, ridiculous question. Why the hell, what are we all here for? - I don't think it is ridiculous, man. I, to me, that meaning of life is finding out that lesson, that we need to help each other.

If you talk, you ask about security, how do you get to say that? But, you know, everybody's worried about themselves. The way you solve that security problem is it takes everybody looking out for everyone else. That's how you solve that problem. - And however you take, whatever journey you take to discovering that point.

- Yeah. I mean, with me, I've been asked a few times, do you regret anything, would you change anything? I've done a shitload of despicable things in my life. But I'm at a point in my life where I like who I am. And I know that I am doing exactly what I'm supposed to be doing with my life.

So, would I change anything? As bad as a lot of that shit has been, I wouldn't. - It made you who you are. - Yeah. - The whole of it, the whole mess. - I've tried to say that, but it's true. That's the weird thing, it's true. - Yeah.

- So. - Yeah. Also, you mentioned that you're thinking of launching a show. What's it gonna be called? 'Cause you've done a couple of podcasts. You're incredibly good at this. You're so good at this. - I've done a couple. I'm on a lot of podcasts and everything like that.

I had the "Fraudcast" with a friend of mine, Carice Hendrick. And that ended because of a difference of opinion. (laughing) Depending on who you ask, one of us was an asshole. - Yes. - And it may have been me. - Yeah. - But then I did the "Anglerfish Podcast," which that was, I gotta be honest with you, Lex, it was completely directionless.

And it was Brett Johnson getting lazy. - Yeah. - So I ended that. The Brett Johnson Show is launching-- - That's the new one. - That's the new one. - That's what the new one's called. - And, you know, I-- - What are you thinking of doing with it?

- Making a difference, for one thing. But it's gonna be talking about cybercrime security, helping people. - Interviews, solo. - Interviews, a lot of it's gonna be solo. Now I'm calling it the Brett Johnson Show, I mean, because it's gonna handle crime, talk to criminals and how they turn their lives around to a degree as well.

But there's some shit I wanna bitch about too. - Yeah. - So figure it till the end. - I can tell you're good at this. I'm a fan already. (laughing) I'm gonna listen, I'm gonna subscribe. You should too. You're launching it soon. - Soon, next week. - Brett, you're an incredible human being.

The honesty, the love, I could just see how much of yourself you put out there. One of the best public speakers I've ever heard. Definitely you should be in a Scorsese film about cybercrime. 100%, I can tell you're a good actor. It makes perfect sense. Anyway, I'm deeply honored that you spent your time with me today.

- I am too, thank you. - It was amazing. Thanks for listening to this conversation with Brett Johnson. To support this podcast, please check out our sponsors in the description. And now, let me leave you with some words from George R.R. Martin, from "A Clash of Kings". "A good act does not wash out the bad, "nor a bad act the good.

"Each should have its own reward." Thank you for listening and hope to see you next time. (upbeat music) (upbeat music)