The Jordan B. Peterson Podcast - 406. The Man Behind the Dark Web | Brett Johnson

Episode Date: December 18, 2023

Dr. Jordan B. Peterson sits down in-person with Brett Johnson, formerly the United States’ most wanted cyber criminal, now a public speaker and expert on cyber security. They discuss the nurturing o...f a child into a criminal, the compartmentalization of guilt, the psychology of exploitation, the creation of the precursor to the dark web, and what caused Johnson to walk away completely. Brett Johnson. Former U.S. Most Wanted Cybercriminal. Now Good Guy. The United States Secret Service called Mr. Johnson "The Original Internet Godfather" for his role in refining modern financial cybercrime. Or to put it another way: Brett was convicted of 39 felonies, placed on the U.S. Most Wanted List, escaped from prison, and … he built the first organized cybercrime community, Shadowcrew. Shadowcrew was a precursor to today's darknet and darknet markets, and it laid the foundation for the way modern cybercrime channels operate today. Johnson was sentenced to 90 months in Federal Prison. End of story? Not hardly. Brett found redemption through his sister, his wife Michele, and finally the FBI. He was given the chance to turn his life around. He took it. Today, Brett is considered one of the leading authorities on cybercrime, identity theft, and cybersecurity on the planet. He works hard to protect businesses and consumers from the type of person he used to be.  - Links - For Brett Johnson: On X https://twitter.com/gollumfun?lang=en On LinkedIn https://www.linkedin.com/in/gollumfun/ The Brett Johnson Show (website)  https://www.thebrettjohnsonshow.com/ The Brett Johnson Show (youtube) https://www.youtube.com/@brettjohnsonshow 

Transcript
Discussion (0)
Starting point is 00:00:00 Music Hello everyone. I had the opportunity to speak to Brett Johnson and Brett. and Brad, well, Brad had a rough life and let him dark places and he spent a lot of time setting up and running the darker edges of the web and for many years and facilitating the development of online criminality and that's become a real scourge in our society and that all changed both six years ago when he decided that he was going to work on the positive side of the universe for a while. And so we spent a good amount of time walking through his bio and talking about how he got involved in shadow crew, say from 2002 to 2004 was an early consortium of online criminals devoted to the sales of illegal goods, drugs, guns, identities, and information and so forth. And we walked through all that. And then the mechanics of his decision to stop and to start working with law enforcement
Starting point is 00:01:15 agencies and so forth and with corporations and to inform the general public about the dangers of online crime and about how to protect yourself. And well, about the realities that face this as we professionalize and organize criminality at the same rate that we're doing with everything else using this amazing technology that's at our fingertips. So welcome aboard. It's going to be quite the ride. I've been studying this array of personality traits. It's going to be a long question, but it'll get us right into what we want to talk about today,
Starting point is 00:01:51 known as the dark tetrad. Now, the dark tetrad is a group of descriptors of personality that are negative. And they emerged as an object of investigation for two reasons. One reason was that there was this gentleman named Dr. Robert Hare who worked at the University of British Columbia. And he was the first psychologist who studied psychopaths and he interviewed a lot of psychopaths in prison hundreds of them and developed questionnaire measurement, a set of measurements essentially that helped determine what the personality characteristics were of people who were likely to become long-term, unrepentant, career criminals. And his students started to study that psychopathy, let's say. It kind of had two components.
Starting point is 00:02:54 It had a callous component. So people who are psychopathic are likely to be very high in the trait, they're disagreeable. Self-centered. They have very little empathy for other people and can be cruel if necessary. And then they also tend to have a parasitical lifestyle, which means that they're perfectly willing to live on the earnings of other people or to manipulate them for that purpose. That kind of makes up psychopathy.
Starting point is 00:03:22 They also tend to be relatively fearless. So yeah, yeah, yeah. So, and then his students started to study psychopathy in normal life, right? Because many psychopaths end up in prison, but not all of them. And so, hair students started to study more normal psychopathy, so to speak.
Starting point is 00:03:48 At the same time, psychologists had put together a group of personality descriptors that covered the whole range of possible personality, five factors. Extroversion, extroverted people are talking of a positive emotion, neuroticism, thatroverted people are talkative and full of positive emotion, neuroticism, that's a proclivity for negative emotion, agreeableness, we talked about that a little bit, already conscientiousness and creativity or openness. But they eliminated from those descriptors anything that was evaluative, so good, evil, bad, good, cruel kind. Most of those were taken out because they wanted to make a non-evalutive representation of personality. But then that didn't work out so well because
Starting point is 00:04:31 you had to keep in the evaluative terms for the study of say serious misbehavior. And people started to look at how those descriptors clumped and came up with this dark tetrad model. So the darker sides of personality are Machiavellian, so Machiavellians will use manipulation to get what they want from people. Psychopathy, which we already discussed, narcissism, which is the desire for unearned social status and attention, and then sadism, which was the latest one that was added to that, which was something like positive delight in the suffering of others. Okay, so that's the background. Now, I've got extremely interested in this in recent years because our culture is splitting apart,
Starting point is 00:05:15 and there's a culture war that's occurring that's much more and more serious, and it looks like part of that's driven by polarization. And so I'm concerned that polarization is driven fundamentally by the disinhibition of the psychopathic or dark tetrad types online. So in normal interactions between people, there are lots of evolved mechanisms to stop manipulation. So for example, if you and I have repeated interactions and if we're in a community where people know me at know you, if you can probably pull the wool over my eyes two or three times, but by the third time I'm gonna catch on, maybe, and then I'll know you, and then word will get around and that'll keep you under control, right?
Starting point is 00:06:03 And a lot of people are kept under control by nothing else than social reputation and social pressure. That's all stripped away online. And so I'm concerned that the virtualization of the world is enabling the psychopaths. Now, there's, I want to add one more thing to that before asking you or specifically about this. I know already that about 35% of internet traffic is devoted to the propagation of pornography. And my sense is it isn't the world's best guys that are involved in the production and distribution
Starting point is 00:06:35 of pornography. And then there's a huge area where there's overt criminality. I mean, not most of the elderly people I know are targeted on at least a weekly basis by people who are trying to steal everything they've got. And then around that, there's an edge of sort of quasi-criminal behavior that is engaged in by the anonymous trolls and so forth, the people who are doing there, what do they call it? They're having their fun for the laws, which is to laugh out loud, to gain amusement at the expense of others.
Starting point is 00:07:04 And we also know that the people who do that are more likely to have these start tetrad personality traits. So I'm wondering, you have extensive experience with this. You ran an organization or were involved in it called Shadow Crew, 2002 to 2004. And so, and that was one of the earlier attempts
Starting point is 00:07:23 to organize, how would you describe it? Is it to organize criminal behavior, quasi-criminal behavior, legal behavior, criminal? Criminal, criminal behavior. So, let's talk about shadow to begin with. Tell everybody exactly what that was. So, shadow crew was the first organized cybercrime community. If you think about cybercrime, in order for it to succeed, three things have to take place. You have to take place.
Starting point is 00:07:45 You have to gather data. That's the stolen PII. That's credentials. That's any type of tool that's used to help commit the crime, which is the second necessity of cybercrime. And then the third necessity is cashing that crime out. And that means either information access data or cash. All right.
Starting point is 00:08:00 So the problem is, okay, so the three work again? The three are gathering data, committing the yeah cash you now okay the issue is is a single attacker criminal activists nation state one have you a single attacker cannot do all three things so he has to network with other criminals who are good in those areas where he is not and and so it's like a thief with a fence for example that's it so you you you're reliant on the internet To fill that gap where you don't have skill. Okay, all right. So that's what Shadow Crew primarily did was it allowed criminals to network with each other
Starting point is 00:08:35 Shadow Crew is also the first Forum or or platform of its type That was a criminal marketplace for goods and services So prior to Silk Road or whatever's around today, the dark web as we know it, shadow group was that platform that began all of that. Okay, so that was the origin point. Right.
Starting point is 00:08:54 Okay, okay, and that was in, how old were you? I was, so it was 2002, 32 through 35. Shadow group makes front cover of Forbes August 2004, headline who's stealing your identity October 26 2004, Secret Service Res 33 people six countries six hours. Okay and how exactly were you involved in that? Looking at financial cybercrime, the genesis of that there are three sites. There's counterfeit library, shadow crew, and then Carter planet. I ran both counterfeit library and
Starting point is 00:09:24 shadow crew. It starts with counterfeit library. And the way it starts, geez, I mean, I grew up with a background in fraud. My mom was basically a major fraudster in East Trinket, Tucky, so I grew up knowing how to do a document forgery, insurance fraud, so fake in stolen cars, fake in accidents, burning homes for cash, trafficking drugs, illegally strip mining coal. That's my basis of everything. And your mother was doing this? My mom
Starting point is 00:09:53 did that. Yeah, my mom did that. My mom. How did she get involved in that? That's a good question. I would say from her family. Because as I grew up, it was really every single member on that side of the family. My grandfather, for example, I mean, what he would do is he would buy stolen goods all the time. He sat down, we were in East Trinket's Ike,
Starting point is 00:10:10 he'd sit down on the, the porch of his house and people would bring up stolen goods and they'd try to give him a story on how it was acquired. You know, all this is where it comes from, he'd stop him. Son, I'm not an FBI agent, I don't care how much do you want for it. So that's what things began. But there's a lot of fraud in these trigger ducts.
Starting point is 00:10:29 That's not an excuse. There's just a lot of fraud, takes place. My mom was like, Okay, so there's a community there that engages in fraudulent practices regularly and your mother was neck deep in this. My mom was like, And how old were you when you started to know that and started to get involved in?
Starting point is 00:10:44 How old were you, do you think? I was 10 years old when I started to know that and started to get involved in how old were you do you think? I was 10 years old when I started break the law. Okay, how did you, okay, let me go a little bit even earlier than that. So how would you describe yourself as a child like earlier than 10? Did you have friends? No Dr. Peterson, I didn't really have friends. I don't really have friends now. Okay, and so why didn't really have friends. I don't really have friends now.
Starting point is 00:11:06 Okay, and so why didn't you have friends when you were a kid? My dad was in the military, we moved around a lot. My mom and dad, they argued all the time. My entire circle were my parents and my sister. And your sister? And is your sister younger or older than you? My sister's your younger. And do you have a relationship with her? I do. I do. I have a very good relationship. You have a good,
Starting point is 00:11:27 did you have a good relationship with her when you were a kid? I did. Yeah. We were, it was honestly, it was like me and her against the world. Okay. So you had one person and you had one person. What did you have? What was your relationship with your mom like? My mom was a person who always told us that she gave up her life for us that she was going to leave and not come back that we'd find her dead in a ditch someplace. She'd go out and know the word to describe it other than she'd go out and whore around with other men on my father. Once she leaves them, she would come home and tell me that make up these stories about
Starting point is 00:12:01 how the man had abused her, tried to rape her, everything else. So I became the guy that the kid who was scared that she was gonna come back. I was the kid that if she was going someplace, I would try to go with her to make sure she was gonna be okay. So she was out there putting yourself at risk constantly. And but also tell me if I've got this right, I want to make sure I've got this right.
Starting point is 00:12:27 But then she'd also come home and tell you in particular, how dangerous the situation wasn't. Yeah, I'm thinking. Right, right. And so was she was she trying to was was that like was she playing the martyr? Was she trying to get attention? Was she that confused? Like what was she out for adventure?
Starting point is 00:12:44 Like what do you think was going on with her? So I view my mom and I don't have a real relationship with my mom now. But I view her as the person who always tested people. If I can do this to you, will you still love me at the end of the day? She cheated prolifically on my father, abused him, tried to kill him, tried to poison him, and he always kept taking her back always. She cheated prolifically on my father abused him tried to kill him tried to poison him And he always kept taking her back always and I think that was That was my my that's how I view my mom is is what could she do to you? And you would still love her at the end of the day. Did you know her mother at all? I did what was her mother like?
Starting point is 00:13:22 so her mom her mom's name was Alvarna and she was, I don't know if she was, she wasn't like that. Yeah. She, she was very condescending. She was, she wouldn't say anything to your face. It was always behind your back. That type of mentality. Now grandfather, her father, Paul was very in your face. And Paul was... And he was the one that was involved with the with the fencing, essentially.
Starting point is 00:13:54 He was, yes. So he was always in your face. He would tell you what he thought of you. And it was almost as if he had a high blood sugar and he wouldn't take proper insulin for that amount of time, so he would go off the rocker a lot. And so that was the additional, that additional wild card. But this is a man who not only fencing, he would, if you angered him, he would chase you around the house with a butcher knife, with a hose. He rented apartments downstairs of his house. He had converted the downstairs to apartments.
Starting point is 00:14:33 If he heard any noise down there after 11 o'clock at night, the breakers were upstairs. He had thrown the breakers on the renters. If you lived in the house with him for a while, once he went to bed at night, he slept in a bedroom off from the living room. So he would watch the evening news at 11 p.m. It would end at 11.30. At 11.30, he went to bed. You could watch television, but it had to be muted. If he heard anything, and he kept his bedroom door open, if he heard anything, he'd get up, he'd throw the breakers at that point in time. Mandonase, when my mom leaves my dad, we were allowed to take a bath once a week, and Paul would measure the water. You were allowed two inches of water, and that was it.
Starting point is 00:15:14 So that was that was that was how was your emotional state like as a kid when you were a little kid, say even before 10. I don't remember a lot of that. I remember, I remember, I remember just to say, you know, not one of my mom and dad to argue. The holly sense. Yeah. I remember, I've talked about it before, but I've got two earliest memories. The one that I knew was real,
Starting point is 00:15:41 we were in Fort Lewis. My father was a captain in the military and we were driving in the car. Me and the back seat. Mom was in the passenger seat. Dad was driving. She was screaming at him. And finally, she lunges across the car, grabs a steering wheel and screams at him.
Starting point is 00:15:55 Are you ready to die? You son of a bitch and tries to steer me to traffic. And he always remained calm. He was always, what can I do? What can I do? How can I help this? The other memory I had was, and I didn't know what was real until I was in my 40s, and my mom mentioned something about it,
Starting point is 00:16:13 but she had a woman tied up in the front yard of my grandfather's house, and she was beating her. And it turned out that she had cheated on my mom's sister, on her head, with her husband. And those are the two earliest memories I've got. Oh yeah. Well, those are those are those are plenty rough. They're a little rough. Yeah, yeah, yeah. But you know, I with I didn't have friends. It was always, it was always just that sir, my uncle'm a few called embarrassment or what. Say that again. I don't know if you'd call it embarrassment, not when I'd bring people around.
Starting point is 00:16:52 Yeah, well, I might have done. Yeah, yeah. So you couldn't see how you could bring people over to your house. Yeah. And how you said you moved around a lot because your dad was in the military. He was. Okay. So you're you're moving constantly. That makes making friends difficult.
Starting point is 00:17:08 Right. Yeah. Yeah. And what about your father? What sort of relation? How often was he around? And what sort of relationship did you have with him? My dad, my dad passed away about six weeks ago and growing up, my dad was always the center of reason
Starting point is 00:17:26 that makes sense. And you've never heard him yell or scream. And when my mom was doing these things, he would try to reason with her. She would bring men home in front of them and he would cry. And beg her not to do it. Anyway, she brought this one man home
Starting point is 00:17:42 and told him that she was leaving him and Can they sit there crying she leaves for a few weeks comes back I Love my dad. I did what happens is is a My mom leaves my dad. I was I was 10 my sister today's nine and we moved from Panama City, Florida to hazard Kentucky and You asked for him, you ask for that entry into crime. Yeah, that's right. So mom had been gone for a few days.
Starting point is 00:18:10 I was a guy that didn't think she was gonna come back. I always worried about her. The niece was the kid at nine, just pissed off all the time. And mom had been gone to niece walks in one day with a pack of pork chop center hand. Cause we didn't have any food in the house. Couldn't go upstairs and eat because they, they would talk about us all the time.
Starting point is 00:18:28 You know, they, uh, you'd go upstairs to try to get something to eat and, uh, why you were sitting there eating. They'd say stuff to me. Who, who would, my, my grandmother, my grandfather. So, uh, you know, you don't want to go upstairs a lot. You want to just stay downstairs in the apartment. What would happen if they said things about you? Well, nothing. I mean, they'd feed you.
Starting point is 00:18:51 Yeah. They'd feed you, but, you know, at the same time, they were feeding you, you know, your mom needs to get a job. Your mom needs to do this. You know, I can't believe this is going on. Oh, that's so, so, I took that kind of personal, I think, and he stood too. So, Denise walks in one day and she's got a pack of pork chops in her hand. I'm like, where'd you get that? She's still in it.
Starting point is 00:19:10 She's shopped it to. And she was nine. She was nine. And we start stealing food. The shopping plaza that had the AMP, it's got a K-Martin. It starts shoplifting other things. Hoodie, so you can put, you know, the way that started, we wanted to sandwich. So I went in, got a hoodie off the rack, took the tags off of it, and stuff to load the bread down the sleeve of the hoodie through it across the shoulder. And from there, it was video games and jewelry and clothes and all that. Mom comes home and sees the stuff that we've stolen. Takes her while to notice what we stole. But all the things that we've stolen. It takes her wilder notice while we're stolen.
Starting point is 00:19:44 But, uh, as far it came from, I tell her we found that she's like, no, you didn't find that. And these, we stole it. My mom looks at my sister and she'll show me how you did that. And not only did she join us to start running and this is a little shop with her, but she calls her mom to join us as well.
Starting point is 00:19:59 So we used to take these road trips and, uh, that's a lot of the problem I have right now. When you were that young, okay, so the way you described this starting is that, well, there's certainly an element of necessity in it, right? And you're obviously at nine and ten, you're pretty damn little, and your family has plenty of problems to put it mildly. And so Denise, you said she starts to shoplift and then you're doing that next and relatively quickly.
Starting point is 00:20:29 Did you have some sense at that point that it was wrong? No, sir. You didn't. And why not, do you think? I don't think I even care. I mean, I knew that, I mean, I knew walking into the game art that stealing stuff that people were watching you. But I-
Starting point is 00:20:45 Yeah, and that you might get caught. Yeah, but I didn't care. Right, right. And do you have any idea why? Well, I mean, you can infer from what you said about your family, why you didn't care. But have you thought about that any more in the intervening years?
Starting point is 00:20:57 I have. I spend a lot of time trying to think through that. And the answer is, well, we needed it, or at least I convinced myself that we needed it. I mean, we could- Yeah, well, there's some evidence for convinced myself that we needed it. I mean, we could have lost it. Yeah, well, there's some evidence for that by the sounds of things. I mean, you were pretty young and you're pretty desperate. And so you can imagine how your sister might have been tempted into doing that the first time.
Starting point is 00:21:15 And well, then this problem is solved. But then, you know, I'm kind of curious too at one point, especially once your mum joined in. At some point, I would imagine it got to be both a thrill and a game. So it is. It is. It absolutely is. So you know, the reasoning needed it. One of the stuff, you know, we couldn't afford it
Starting point is 00:21:33 and then television or in Atari 2600. It's all take it. Right. Right. And then it's, you get quickly to the point where you want to find out what you can get away with. That's a good thing. That's what also what you described.
Starting point is 00:21:44 Some degree, what your mom was touring with all the time to see what she can get away with. That's a good question. What also what you described, some degree, what your mom was toying with all the time to see what she could get away with. Why do you think your father, do you have any sense of why your father put up with this? Yeah, I do. Part of it, I think, is my dad was always scared of the people that he loved leaving.
Starting point is 00:22:02 Now, that's my perception. Whether that's true or not. Well, it's possible that it's true. I do that a lot myself these days. Yeah. But a lot of it is my dad was not a man that, my dad was not a man who had much of a backbone a lot of the time. Right, right, right.
Starting point is 00:22:18 Okay, so from a personality perspective, your mother would be disagreeable and high and negative emotion to say the least. And your dad very agreeable. Agreeable people have a hard time standing up for themselves and they can easily be taken advantage of. But they would also be the sort of person. They are also the sort of person who's very inclined to take care of other people and
Starting point is 00:22:39 who will always see nothing but their good side. That's my dad. But I want you to understand too that my dad, I really do believe that, you know, he wanted to commit the crime too. You know, if mom had an idea to burn a home or or fake a stolen car in Accent or something like that, I don't think that he had the the backbone to do it himself. I think that he absolutely was all for it. I mean, he would not hesitate if mom wanted to do something like that. Right. So he was involved in those things as well. He was. He was the only two. So how do you think,
Starting point is 00:23:11 how do you drive that with the fact that he also, I mean, he had a military career, he rose to the rank of captain. He must have been able to follow rules and to abide by principles. Why do you think, why did you think it was about the criminal activity that was attractive to him? I think it's get in way with something that no one else is doing. I think it's, he had the confines of the military that type of structured environment. Yeah, being told what to do all the time too. And it's easy enough to do that, but at the same time, you want to buck a little bit. Okay, so this issue of getting away with it. So maybe you can tell me this and this should be relevant to what we talk about later when you were a kid. Like they're
Starting point is 00:23:51 so kids when they're in their teenage years generally shop lift and break laws to some reggae. In fact, the clinical evidence shows that imagine there's three categories of kids. There's kids that break rules all the time. They don't have a good outcome. A lot of them end up in prison. Then there's kids who never break any rules. They don't have a good outcome either. They often end up dependent, depressed, and anxious.
Starting point is 00:24:18 Right? They're not breaking rules because they're good. They're not breaking rules because they're intimidated. They're not breaking rules because they're intimidated and afraid. And then there's kids in the middle who toy with rule breaking, especially when they're adolescents. But then, they usually straighten out by the time
Starting point is 00:24:34 they're 16 or 17 and put that behind them. Right, so now when I was a kid in my little town, I can remember in junior high, shoplifting was all the rage. And if you were good at it, there was certainly a certain amount of status associated with that. I had a couple of people I knew. They were older, tough guys, athlete athletic types, a farm, big farm kids. Their triumph was stealing a canoe, right? Shoplifting a canoe, which is like anything you really
Starting point is 00:25:03 need a canoe, but it was really a brazen act, right? What's the most preposterous thing we can possibly get away with? That issue of getting away with it, you know, there's a kind of arrogance and pride that's associated with that. Because one of the things that is true of the more psychopathic types of criminals is that they generally justify their crime with a rationalization that goes something like, if you're so stupid that I can take advantage of you, then you deserve exactly what you have coming to you, right? And it's also a
Starting point is 00:25:35 demonstration of the criminal superiority in that situation. And so I'm wondering, well, I'm wondering what you think about those sorts of motivations in relationship to what your family was doing after your mother put together this little crime network around you do as kids. I don't think that the superiority, I don't see that in my childhood. Okay. Okay. I don't. I absolutely see that once I branch off my home. Yeah. Okay. I know. All right. I absolutely see that once I branch off my own.
Starting point is 00:26:07 Yeah. Okay. So, yeah, that's right, right. Okay. So, that comes later. Right. Okay. But I wouldn't have thought either that that was what motivated the initial crimes, because you
Starting point is 00:26:18 already laid out really how that happened. Right. You're relatively desperate kids. You're relatively isolated. You don't exactly have the best moral models. Plus, you're hungry and eating is a pain and, you know, it sort of happens one step at a time. And then your mother facilitates your father joins in that, that's perfectly understandable. Okay. So now you said your mother leaves your father about when you're 10, is that permanent? 10, 11 somewhere through there. Yes. That's
Starting point is 00:26:44 permanent. Absolutely. And then so what are her relationships like that permanent? 10, 11, somewhere through there, yes. That's permanent. Absolutely. And then, so what are her relationships like after that? So after that, she was a nurse, an LPN. And she was a nurse. She was, but the thing about my mom was she would get a job long enough to see my dad off to work. She'd quit the job and then go out and party.
Starting point is 00:27:02 That was my mom. So when she leaves my dad, we moved back to Kentucky. My grandfather liked to say he lived in a house. He had elevated the house and built apartments underneath. So we ended up living in an apartment underneath. My mom, yeah, she started out with a job as a nurse, but that lasted a few weeks at which point she,
Starting point is 00:27:20 there was another lady down the street. She hooked up with her and they would go out party, you know, and basically leave me at an instant home. And she might drink a lot. She did not. She's a value user though. Value, yeah, she had other drugs. Value and pot probably drink as well,
Starting point is 00:27:37 but I absolutely remember the value. Okay, okay. So a big, mental user, but she would, it was all about party. It was about a host of men that she would come home and she was either dating them and she would always pick the most dangerous man she could possibly find. So it was so those were the kind of guys that were right. Oh, yes, she liked those types of guys. So there was one who had murdered his girlfriend, slash wife, whatever that was.
Starting point is 00:28:04 And it supposedly had a blackout and didn't remember it. So I got to hear all about that. Finally, she meets the man who would become my stepfather. And Jimmy was his name. And he was not a bad guy. He was an alcoholic, but he worked hard every single day. I don't know what the way they met to hear my mom tell it what it happened was she went to walk into a nightclub, he was standing outside, he
Starting point is 00:28:31 looks at her and says, Hey, why don't we go make some babies? And she looks at him and says, Well, come on. And that was where they met. And they had a relationship from that point. You asked about my child. It's funny that they want to, it's funny in some ways, it's meeting like that, that they'd actually want to have a relationship because it's a hell of a, right? It's so contradictory is that you establish a sexual relationship really at the drop of a hat. Right.
Starting point is 00:28:58 And yet, even then, there's a pull towards something like an actual relationship. And Jimmy, from what you're telling me, it sounds like Jimmy was disbathed as some of the guys that your mom dragged home. I would agree. Yeah. And how old were you? Did she marry him? Or did they just live together? She married him. Why was then juvenile detention? Did she divorce your father? She did. Okay. Okay. And how old were you when she married Jimmy? 15. 15. And that's you were in a juvenile detention center. I was. Okay. So how? Let's go through the progression of your criminal career. You start out with shoplifting.
Starting point is 00:29:32 I did. And then that expands under the tutelage really and the participation of your mother and your father and your grandmother and your sister. Anyone else involved in that? I mean, not not really. Like Paul, he did a lot of fencing. Paul was just a little crazy, violently crazy at times. All right, so. And Paul was my grandfather. Paul's your grandfather. But it was my mom, my sister, I hesitate
Starting point is 00:29:56 to say her criminal experience because other than shoplifting, she doesn't do anything else. I see, I see. So she didn't continue to do it. She did not. She was a point in her life when she quit chalk lifting as well. How old was she when she? This would have been 12 or 13.
Starting point is 00:30:13 Oh, okay. She quit early. Yes. And what happened was, we took this road trip to Bristol, Tennessee. There was a mall called the Henry Ford Henry mall. And they would go to JC Penney's to still close in jewelry. I would always go to the bookstore and still books. So I was in the bookstore,
Starting point is 00:30:28 B-Dolton bookstore, stealing books. Why were you stealing books? I like to read a lot. So, yeah. So I was stealing books and... It's like a virtuous crime. I know, right? Yeah, yeah.
Starting point is 00:30:42 So I was stealing books and I was supposed to meet them back at the vehicle as they were coming out, JCis. I go back to the vehicle nobody's there I wait about 30 minutes walk into JC Penis. There's two guards outside and I literally hear my name come over there And they're walkie talkies for Brett Johnson. I'm like, that's me. So go up and they'd gotten caught at that point So that ended their shoplifting experience and that ended Denise's little 4A into criminal activity too. And she so so why do you think she quit? Denise never I don't think she ever wanted to do it. I think Denise actually had that more compass at that point. I see. So you think she was primarily driven to it by necessity. Yeah. And then your mother was
Starting point is 00:31:23 participating and so it got extended. And then when the hammer came down, that was enough. And so, okay, well, we'll get back to Denise later. Okay, so now you, on the other hand, you're a shoplifting. And so how are you reacting to doing it? Now, you saw your mom and your sister get caught. Why didn't that stop you? Well, because I was getting stuff that I wanted.
Starting point is 00:31:42 Okay. I was, we couldn't afford the because I was getting stuff that I wanted. Okay. I was, we couldn't afford the video games or the clothes or later on, I was doing the dining dash routine at restaurants and stuff like that. We couldn't afford them.
Starting point is 00:31:56 So it became this thing of, okay, if I can't afford it, I'll take it. Right, right. Right. But, and even at this point, 12, 13, do you have other guys around you at that point? Other friends are not there neither. You said, really?
Starting point is 00:32:08 I mean, we had so, so in our neighborhood, there were, there were four boys. There was me, my cousin, two kids lived down the street and we all basically, you know, we all were in the, in the mess as that goes to speak. But, you know, we grew up in that environment, and all of us were getting in some sort of trouble. Right, but you also don't, it doesn't seem that also that you're inclined to characterize them as friends.
Starting point is 00:32:36 That's true, I'm not. Okay, okay, and you said that's even true now, eh? Yeah, I don't, when I speak, I do a lot of speaking, and when I speak, I tell people I never had friends, while I was a criminal, I had associates because you don't have friends. I lied to everybody. Yeah, right.
Starting point is 00:32:53 Right. And I think that's an unstable basis for friends. Yeah, I don't think you can have friends when you're like, it's tough, yeah. These days, I, I don't have friends, I've got my wife, next door neighbors, a few people like that, but I'm not the guy that has what I think would be considered real friendships. Yeah, well it's a hard thing to establish later in life if you don't have a pattern of
Starting point is 00:33:20 doing that from probably from about the age of three, the telling you the truth, like there are boys. I'm not sure. Were you an aggressive kid? No. Okay. Okay. So, so one of the typical patterns for long-term criminality is there's a small minority of boys, about 5%, who are quite aggressive by temperament at age two. They kick, hit, steal, and bite. And so if you put them with other two-year-olds, you know, they're aggressive. Now, two-year-olds tend to be egocentric anyways, but these two-year-olds are egocentric and aggressive. Most of those boys are socialized by the age four. And so then, and what that means is they start to develop friendships
Starting point is 00:34:01 that are somewhat reciprocal at about the age of three and then that expands. And they're often boys who are disciplined appropriately, often by fathers at home. And then they get to be socialized well enough so they can have friends and then they have friends. Instead of being aggressive and tilting in the exploitative direction like they did when they were two, they learned to be competitive within the confines of sports and so forth. They sublimated into some other.
Starting point is 00:34:30 But if they don't manage that by the time they're four, they never managed it. It's very hard to be socialized into a friendship network if you don't accomplish it between the ages of two and four. It seems to lay down the pattern for it or something like that or establish the expectations. We don't exactly understand it that well. Okay, so between 10 and 15, are you still in school? Are you going to school in an integrated regulatory? How are you doing at school?
Starting point is 00:34:58 I was extremely bright in school, but bored a lot. Yeah, yeah. So, would miss a lot of school, would typically not do a lot of the work, thought that I knew more than the teachers a lot of them. I did not hesitate sometimes to tell them that. So that was my school experience. How far did you get in school? I'm halfway through Badgers. Oh, okay. So you went off to college or university? I did. And what did you get in school? I'm halfway through bachelor's. Oh, okay, so you went off to college or university? I did. And what did
Starting point is 00:35:28 you take in college? English, Latin, theater. Okay, okay, okay, okay, okay, all right. So now, as you're as your shoplifting expands, what other activities are you getting involved in on the shadow side of the law? Like are you drinking? Are you smoking? Are you, are you, are you, are you, we re ever drug user when you were young? No, I didn't, I didn't start drinking until I was 34. Hmm.
Starting point is 00:35:56 Never used to. Really? Yeah. Really? Okay. So that's strange. So how in the world did you manage to skirt the more than skirt the frontiers of like shoplifting and other sorts of criminal behavior when you're a teenager, especially
Starting point is 00:36:12 with a mother who's partying all the time, and that sort of influence around you. Why in the world weren't you attracted to alcohol and drug use? I didn't want to be like my mom. Okay, but that's very specific because you were you were engaging in criminal activity with right, but you there was something about the drug world that really you weren't happy about. Okay, so so what was that? What is it exactly that you decided you weren't going to participate? I don't want to lose control under some sort of substance. I want to be in control myself. I see, I see. And so you saw her lose control.
Starting point is 00:36:46 Yeah. In ways that were, what would you say were they frightening? Were they otherwise off-putting? What was it about the influence of drugs on her that you particularly objected to and didn't want to replicate? So I associate my mom's drug use with that verbal mental physical abuse that she did to everyone. I associate her wanting this with other men, with that drug use. The way that she treated my father, the way she tried to kill my father sometimes.
Starting point is 00:37:17 I associated all that with that. I never had kids. I didn't start drinking until I was 34. I have never used drugs. All the cause of that. Do I think I missed out sometimes? Yeah. Yeah, I think I missed out sometimes. Yeah, but it sounds like you missed out on an awful lot of trouble. Yeah. But yeah, 34 when my wife leaves,
Starting point is 00:37:38 my first wife when she leaves me eyes, I started drinking at that point. I was basically, it was like screw it, why not? Right, right, right, right. Okay. So let's let's go through from 10 to 15. You send it up, you ended up in juvenile detention. Okay. So how did that progress? Now you finish school and well enough so that you could go to university. Okay. So we'll deal with that on a different track. But now you're so so how is it how is it that your shoplifting Expans and into what other criminal endeavors and how is it that you get brought to the attention of the law?
Starting point is 00:38:11 So I don't I don't associate the that juvenile stuff with the shoplifting stuff. Okay. I for me I put it on two different tracks. All right, the way that I associate that When I was jeez, I don't know seven eight years old. I I would catch my mom and dad I would catch them gone and I would urinate in the house on the carpet down the drains and sink something like that. All right I don't know if it's correct or not. I didn't talk about that to us about 46. I got on the stage So me with therapy. I do a lot of my therapy in front of ground. I'm, uh, because that's all in place. I feel like I can be safe doing that as weird as that is. But, uh, I started talking about it. I had a woman come up to me afterwards that said that she used to work with abuse children.
Starting point is 00:38:58 And she was like, that's a control mechanism. That's only control you had left was that. That's okay. Fair enough. But what happens is My mom leaves my dad I was under the impression that I was going to be able to go and live with my dad So one day I call my dad up and he tells me that not only not gonna live with But he's got married I didn't know he who he married or anything. But how long after your mother left your father, did you find out this two years?
Starting point is 00:39:29 Two years? Two or three years? Had you seen your father in that intervening time? I had not. I didn't have a conversation with my dad for about 20 years. I see. So your mom left your dad at 10 and he just disappeared in your life.
Starting point is 00:39:40 Outside out of my head. Right. But you were hoping there was a part of you that was hoping that he wanted you to go live with him and that's what you wanted. Yeah, I would call him every now then. You know, I would call him like every two weeks. I'd have to leave the house where he'd live
Starting point is 00:39:53 and that same came out I was shopped and from there to pay phone outside. I'd go out there and call the man and talk to him. And And talk to him. And uh, I thought that, excuse me, I thought that I was going to live with him. And uh, so you were talking to him by the on the phone. Yeah. Okay.
Starting point is 00:40:20 Okay. So you had that much contact. Yeah. And did he know that you assumed that you were going to live with him? He did. He did. But he didn't, he didn't tell you that that wasn't. Do you think maybe he was hoping that that would happen? Or what did he was he unwilling to dash your hopes? Or what do you think was? Why do you think that he wasn't letting you know how the, what the lay of the land was? So I think there's a few reasons for that. I think that it's lack of backbone. Yeah.
Starting point is 00:40:45 Yeah. Yeah. I think that, you know, after I talked to him, I treat, you know, after we kind of made a man's and everything, I found out that he didn't have anything. He was living in an apartment. He had to walk back and forth from work. He had a dog. He couldn't afford to keep. He gave his damn dog away. So he didn't have anything. And I don't think he wanted to tell his son that. That he couldn't. Yeah. Yeah. Right, yeah, well, you know, things often have multiple causes.
Starting point is 00:41:12 Yeah. Right, right, right. So what happens is, is he tells me that, the neighborhood that I lived in, where his hospital out there into the street, I walk him into the hospital, get a nail better. Woman walks in and I solder at that point and I'm beat the hell out of her. And I get arrested for that. I was 15. Get arrested for that. That's why I was
Starting point is 00:41:41 in due flow detention. I see. So That's why that's separate from the other. Yes. Right. Okay. So, look, I don't want to poke and prod in places that are going to be too distressing. That's fine. Okay. So, my sense of that is that you're, what would you say, betrayed, outraged, and hurt
Starting point is 00:42:00 beyond belief at that point, right? You're living with your mother. That's not going very well. For all the reasons you laid out, you're nursing this fantasy that you're going to go live with your father and things are going to be all right and that vanishes. And so now you're now, now, but the question is, why do you think that translated into the action you took in the hospital? Translated into the action you took in the hospital. She looked a lot like my mom. I See I see why did you go into the hospital? Do you think we used to ask kids? We didn't have any money We used to go up there and hop the elevators right up and down. Oh, I see so that was just something you were in there doing for fun
Starting point is 00:42:38 Yeah, okay So you didn't go into the hospital with any like aggressive intent in mind. No. And so you saw this woman. What happened exactly? I guess all the, I just thought, through the, she walks in. I was so pissed off that, just started beating down somewhere through the line. You know, they had that push button where you throw the emergency stop.
Starting point is 00:43:11 And so this was in the elevator. And in the elevator. So she, were you in the elevator and she got on or was I was in the elevator. She gets on. I see. I see. And there was just a two of you. Just a two of us. Uh-huh.
Starting point is 00:43:23 Okay. Okay. Okay. So, So, Mercy stop gets hid. She starts screaming. And I'm just wondering if stop screaming. So I don't know how to stop that other than just hitting. So, hit her until she stops screaming. Get up and,
Starting point is 00:43:43 I remember trying to climb the damn wall of the elevator to try to get out of the emergency exit. So was the elevator stopped at this point because of the emergency? It was hit. I don't know how long I was in there, but I ended up starting the elevator back. Door's open, there's a crowd outside. This guy grabs him out to the one of the nurses that attended the scrubs, grabs him by the arm and I ended up knocking the hell out of him.
Starting point is 00:44:09 How big were you? I was a big kid. You were a big kid, okay? 15, I was a big kid. I see. Give you an idea of size when I was in grade school, I started varsity football. So I was like third, fourth grade, I played varsity.
Starting point is 00:44:24 So I was a big kid. grade, I played varsity. So I was a big kid. Oh, right, right, right. So it took off on the run, made it back to the house, hid the clothes that had blood on them. About an hour and a half later, the Kentucky State Police they pulled up and I was sitting on the porch and they knew immediately, I mean, they knew where to go. So I was known in the neighborhood
Starting point is 00:44:45 and take me in. And I was, I think I was six months, they didn't have a, I said juvenile detention, they didn't have juvenile detention. I was six months in a cell just away from the adults. That's what we ended the county. The judge at the end, we went to trial. I told the judge, he assaulted her. The judge found me guilty and sentenced me to a psychological evaluation. Went to the evaluation in Louisville, Kentucky. I was at the hospital there for about six weeks.
Starting point is 00:45:14 Cut me loose. I don't know what the prognosis was, but they wanted me to have counseling after that. Of course, there was ever any counseling. There wasn't. There wasn't. Well, why not? You know, I didn't think I needed it. And There wasn't. There wasn't. Well, why not? I didn't think I needed it. Sorry. And it wasn't mandatory. It was not. Okay.
Starting point is 00:45:30 Okay. Well, that seems like a mistake. It does seem like a mistake. Yeah, yeah, yeah. Yeah. Do you know what happened to the woman? Yeah, she was in the hospital for, I think, four or five days. She testified at Dr. Howe as well. And we didn't have a jury.
Starting point is 00:45:48 It was just judge deciding everything. And from there, it was, it was very small town. And she used to, she knew where I lived and everything. She used to drive by the house. And she, so she was no longer afraid of you at that point, do you think? Or I don't, Dr. I don't know what, I don't know what that was, but you know, if I was out someplace, she would, I guess it was just to show her to herself that she wasn't scared. Oh yeah, yeah. But she would, she would walk up to me and just stand in front of me and look at me,
Starting point is 00:46:23 not say anything. And those types of episodes were kind of common like that. And what happened, what sort of emotional reaction did you have when she did that? I would run. You would run. Yeah. Try to get away and run. Now, at that point, were you remorseful for what had happened in the hospital? Oh, yeah, you were. Oh, yeah. Yeah. Did you ever apologize to her? I apologize to court. I
Starting point is 00:46:53 was. I never said anything to her after that. But in court. In court. And I, I, that's one of the regrets I had. I wish I would have been able to apologize. Right. What would have you said? I'm sorry. All right. So you were in the juvenile in the cell for about six months or how long did they keep you in there? Six months. Okay. And what did that, what was the consequence of that for you of the assault, the trial, and then the incarceration?
Starting point is 00:47:29 How did that change you? Well, I became a pariah. And small county. So I became a pariah. Right. Because people knew who you were. Yeah, everyone knew who I was. Right.
Starting point is 00:47:39 So when I come back out, the first high school, I go to, to the kids, prevent me from coming. They actually lined up outside at the high school. Oh yeah. I'd come in here. The second high school, the principal, my mom takes me in the same county. Same county. Second high school, the principal tells my mom
Starting point is 00:47:59 that my sister is allowed, and I'm not. And I looked at my mom, I was like, hey, let me go to this place called Dills Colms It was way out in the county and She wanted to fight it and I was like no, I don't want to fight. I just want to I mean, let me just go there. Mm-hmm. So She takes me there and they allow me there. Mm-hmm. And I was a junior at that point and they were It was like home to me.
Starting point is 00:48:25 Why'd they allow you do you think? I don't know. I don't know. Well, in your disc somewhat disc too, right? So there's a bit of an arms link relationship there. So that was a good place. It was. I excelled there.
Starting point is 00:48:40 Absolutely. So it became a head of the academic team, head of the drama department at my trial, one of the top academic students in the state I ended up winning for theater competition. I won best actor and actress in 89 for the state. It extremely well. And that's, but what happens is, is when I get there,
Starting point is 00:49:03 that's, I say this pretty consistently, talking to people, that's the first real person that I met, that was a good person. This woman named Carol Cohns, was an English teacher. I walk in, and the way she tells it, she says, I heard this voice, and I wanted you on stage, and she looks at me, she's like, hey, have you ever been on stage?
Starting point is 00:49:22 And I was like, well, I'd like to be on, you know, academic team, quick recall, got stuff. Yeah. And the deal was if I did theater for this, you would let me be in academics and I'm heading both of those. So what do you think it was about you that she was positively predisposed I think she saw somebody that was broken and didn't need to be. And you think she saw that? Yeah. Yes, she would get out of school. There was a convenience store down at the bottom of the hill and I would have to I'd have to wait there
Starting point is 00:50:09 Four or five hours before my mom would come to get me just so Carol started to see that how far away was your mom at that time how far away did you live? 10 to 10 miles. Okay, so there was no reason for five four four hour away. No. No, there wasn't. And Carol started to see that after a few weeks. So she started to pick me up, take me to the house. So she became this like surrogate mother to me, you know, and most of my time for that two years was spent with with her, you know, so I did really well. And then not. Okay, okay. Well, that's okay. So that's that's curious, hey, because what happens is that you get a second chance, but this time you get aligned with someone who's older,
Starting point is 00:50:59 who is a surrogate mother, who actually opens genuine doors for you, who encourages you. Sergit mother who actually opens genuine doors for you, who encourages you. She notices things about you that you can do that are genuine, right? She opens some doors for you and you actually start to have some success. And obviously, it seems to me that you were pretty happy about that. Oh, yeah. Okay, so then now you're on, now you could be on a good track, right? Hypothetically, because you also said you were winning awards and you also indicated that you were accepted. Where did you go to college or university? University.
Starting point is 00:51:30 You can take it. Okay, okay. So you're going to a decent university, and you're taking something apparently that you'd like to take. You said English and drama, and you would steal books to read them, and you obviously had some academic inclination and dramatic talent. So, in some ways, it looks like, well, you could have a life. Okay, so you graduate from high school? And, or, so what goes wrong? Well, what goes wrong is, I had, I got my first girlfriend.
Starting point is 00:52:00 So I was, I was 19 when I met Christy and fell over, head over heels with a girlfriend. You know, finally had a girlfriend. High school? So I was 19 when I met Christie and Fell over head over heels with a girlfriend. You know finally had a girlfriend high school high school Well, I was I was out of high school and freshman. I see I see so you're at the University of Kentucky Well, I'm at a I'm at a community college first about to transfer out. I see how long were you at community college? Year and a half two years. Yeah, and how was that for you? It was okay. It was not as great as the high school experience, but it was okay. Okay, okay.
Starting point is 00:52:31 So, and you get a girlfriend. Get a girlfriend and now coming out of high school, so coming out in high school. Why no girlfriend before that? You're like, you're doing all right school. You're doing all right the drama side. How come, theoretically, you might have been able to, you know, be attractive to a girl.
Starting point is 00:52:47 Why not, why not before that do you think? I think it was the history of the elevator. I think it was, it was my view of not deserving a girlfriend because of that and just scared to ask. Yeah. Yeah, well, fair enough. Fair enough.
Starting point is 00:53:06 So what happens is, it's coming out high school, I had some scholarships for drama, debate, things like that, turn those down. And because we've been talking to this girl, so we're gonna stick around. I see. So you would be talking to her at the end of high school? Right, right.
Starting point is 00:53:23 I'd say high school. Okay, so you don't take to her at the community college He knew him so he flies in to see the production and Sees me on stage and he's like a full ride scholarship. Do you want to take that? I was like, yeah I want to take that and that was for the University of Kentucky. That was for now That was for San Jose State. That was for San Jose State. They they were gonna give you a full scholarship. All right, on everything. Wow. So I was like, absolutely, we'll take that.
Starting point is 00:54:07 He's like, I'll be back in a few weeks. We'll talk about it. I'll say, okay. So he leaves, comes back a few weeks later, flies in. I'm outside shooting basketball with some of the boys in the neighborhood. And he pulls up and I walk up to his car and I'm like, I'll walk you in the air.
Starting point is 00:54:23 Do you change? He's like, I got it. So he walks in the house. He's in there about 15 minutes, walks out, quiet at the street, leaves, scholarship dies. Never hear from him again. And a few weeks later, I find out what had happened was is he gets in there, my mom pulls a knife on him, threaten us to kill him.
Starting point is 00:54:42 You're not going to steal my son from me. And he took that to heart. And oh, oh, well. And when that happened, I kind of took that to heart too. Oh, okay, so what does that mean that you took that to heart? I, is it okay to cut us? Hey, man, have a, I was like, you know,
Starting point is 00:54:59 fucking, you know, I'm not leaving this place, I'll just stay here. And I see, so that's sort of a reaction that's Is that is that the same reaction just out of curiosity that happened to you in the elevator? Yeah, yeah, yeah, okay, so Yeah, because that's an emergence of something like you and you can understand it, right? Because well obviously Yeah, because that's an emergence of something like, you know, you can understand it, right? Because, well, obviously what happened with your father, that was very frustrating. And definitely something that could engender both resentment and the desire for revenge.
Starting point is 00:55:32 Right. Okay. So now you've been working pretty hard at getting your act together. You have this full scholarship that's on the table and your mother basically stabs you in the heart. Yeah. Right. Right. Right.
Starting point is 00:55:46 And so the response you had, which was, that's an understandable response. Have you been able to determine in the intervening years what you should have done instead? Yeah. Okay. What should have you done? Should have called this director up and set. Hey, you know Edward I'm coming. Let's do this. Don't worry about that. I apologize about my mom
Starting point is 00:56:09 I want to take this opportunity. That's what I should have done Why not do you think? I mean that that response you have that's name that's a response of anger, right? Right and it's, it's a response that basically says something like, instead of moving forward, I'm going to burn things to the ground. Might be me, it might be, well, God only knows what you're going to burn to the ground, but it's so interesting, because you had things set up. And I mean, your mother definitely did her part trip you up. No doubt about that. But why do you think that you succumb to the temptation of saying to hell with it instead of taking this other pathway?
Starting point is 00:56:50 Any idea? Yeah, it's a scary prospect, right? I've got to. Oh, yeah. I'm comfortable where I am. Yeah, right. I'm everything else. But that fear of the unknown, actually doing a good thing
Starting point is 00:57:02 of taking a step into something I've never done before. Yeah, I've acted. Yeah, absolutely. But going off into some lost land out in California someplace, where you don't know if you're going to succeed. Yeah, yeah. Well, and you would have had to go alone too. Yeah.
Starting point is 00:57:18 And that is a daunting purpose. But on the other hand, you could have imagined thinking, oh my God, I get to leave. Thank God, it's what I've been praying for forever. I've been, maybe part of that too is, like your situation in many ways was pretty desperate. And you did clamber your way out of it, but you could also imagine conceivably that you were concerned that you would take the stellar opportunity
Starting point is 00:57:43 and it would turn out to be, to know, to dissolve into dust and to burn to the ground. And so that's people. I know people whose hopes have been dashed repeatedly. They start to get afraid of hope itself, you know, because they've put themselves on the line, they put themselves on the line and been throttled as a consequence of it. At some point, it's easy to say, I'll never do that again. It's not helpful though, because the alternative is well, let's find out what the alternative is. Okay, so you said tell with it, all right. So now you're not going off on scholarship. All right. So what happens? Well, what happens then is I kind of deep into some criminal activity. I was and right away. No. Okay, were you engaging in criminal activity when you were going to the high school where you doing well? No, I wasn't. I wasn't. Okay, so you'd put that on the back burner. At all?
Starting point is 00:58:32 Where you are now those two years. I was busy with theater with with dramatics. I would I would go to school at eight o'clock in the morning every single day. I go to school every day and I wouldn't come home sometimes until eight or nine at night. I have time to do it. Okay, okay, okay. So the other thing we can draw from that is the conclusion that you had something better to do. I did. Right, right.
Starting point is 00:58:53 Well, you know, one of the things that has to happen for people to stay stopped drinking, say I find something better to do, you can't just stop drinking. Or any form of misbehavior, you actually have to have something better to do and you had something better to do at the school. And then you had an offer of the
Starting point is 00:59:08 scholarship offer that would have given you something better to do, but you didn't take it. Now your mother put that funny thing, you know, because you might ask yourself, like, did she put a, and she put a knife in your heart or a stumbling block in your path that
Starting point is 00:59:20 you then stumbled over, right? Because obviously like she bears responsibility for pulling a knife on the person who was offering you this great gift, right? Because obviously like she bears responsibility for pulling a knife on the person who was offering you this great gift. But you know, the mystery there too is why didn't you, Christ, you could have gone to San Jose like to the guy's office and said,
Starting point is 00:59:35 look, you know, I get it, you're terrified. I'll do anything to come here, right? I'll put my mother behind me. She's not a real danger, you know. Give me a shot for four months and see how it goes. I mean, that would have been a sophisticated response. And you would have had to do it alone. And so it's unlikely.
Starting point is 00:59:51 But you could also see that it wouldn't have been impossible. And so you had this opportunity instead. All right, you've got to be angry at this point. I would think. Oh, yeah. OK, OK, yeah, right, right, right. And did you ever have it out with your mother about this? I did, but that type of habit out is,
Starting point is 01:00:12 was basically yelling, I don't know, I don't yell, but you know, this, this, hey, you know, angry discussion and then, you know, two weeks later, everything is kind of okay. Yeah, yeah, yeah. Yeah, well, well I mean you'd seen repeated patterns of misbehavior, characterizing her life and I can't imagine that you thought that that you would think that you know it would be possible really to sort something like that out so there would actually be change. Okay so now now you lack the
Starting point is 01:00:42 future you could have had it, but you also have an excuse because something's been taken away from you, right? So now you have a justification for okay. So now what starts to happen? First thing I do is steal some of his identity I used to go to school with. What? No, I actually, I walked into the DMV found out what it took to get a replacement driver's license. Notice the way that they kept records at the DMV found out what it took to get a replacement driver's license. Notice the way that they kept records at the DMV, then proceeded to get enough documents to convince them that I was him to get the job. Geez, that's elaborate.
Starting point is 01:01:16 Okay, how do you come up with that idea? That's a good question. That's an elaborate, that's an elaborate plan, essentially. Yeah, so what happens is, I I was actually getting my replacement drivers lessons walked in there and noticed that the way they kept records on the DMV, it was all paper at that point in time. I was like, well, hell, they're not even putting pictures to the drivers' lessons. So I was wanting, of all things, I was wanting a Sega Genesis at that point at the time.
Starting point is 01:01:46 I didn't have one. And at the same time, I was like, we know I could probably set up a bank account and start running checks if I was at head somebody else's ID as well. All right. So. Okay. So you have a goal in mind. You want this video game.
Starting point is 01:02:00 Right. Now you're plotting ways that you could do it. How to do it? So I ended up. So why not like get a job? Because obviously you've got enough discipline at this point to work, at least in principle, because you've been working at school, is it because you're angry?
Starting point is 01:02:13 Like, why not? I had it. I had it later on, it ended up getting a job. I had it. I was a manager at a Domino's Pizza for a while. OK, well, but I broke the law from inside the pizza place to, right? OK, so what? So again, what the heck it was it fundamentally your your anger? What's motivating you at this point? It's like the ability to do it
Starting point is 01:02:33 Okay, so is that when that pride in being able to do it? Yeah, yeah Yeah, so I was I was you know, I did it's not that I needed money. Yeah, I didn't I was I was when I was working at Domino's I did all right as a major. Yeah. All right. He's trying to tell you no one has a lot of money anyway. So everyone's in the same boat as it is. Right.
Starting point is 01:02:52 Right. But even if you have like a reasonable stream of income this small, you're doing okay. Yeah. Apparently. You're doing okay. Yeah. Yeah. Because most people there aren't working.
Starting point is 01:03:03 Right. Right. Most of it just making ends meet me. It was, I think it boils down to, so when my mom meets my stepdad, Jimmy, we, and I actually said this to my sister at the time, we ended up, he went broke and we ended up living in a trailer, 40 foot business trailer for, for about 18 months. And I told my sister, I was like, I'll never live like this again. And so at that point, you was like, I'll never live like this again. And so at that point, when I started working at Domino,
Starting point is 01:03:29 it was always like a puzzle to me. How can I get around these systems? So at that point, you're getting all these orders and I'm like, well, I wonder if I could pocket some money and nobody know about it. Well, it turns out you can. So it was like, how much can you steal? Well, I can steal another $4, $500 a week, maybe more than that and keeps
Starting point is 01:03:50 going to that point. Does anyone find out about it? Okay. So there's a materialist motivation to some degree. You don't want to live in that kind of poverty and that humiliation. There's things and ego. Yeah. Yeah. Okay. Ego in what way? I'm better at it than anybody else. I can do it and get away with it. I'm better. Yeah. Yeah. Okay. So that's when that starts to come up as right. Right. Well, the thing is too. You already knew that you were smart. Right. And you had been rewarded for that at school and you were successful. So you had reason to think that you could probably get away with it. Right. Right. Right. And that pops up a lot in my history. Yeah. Yeah. Yes. I imagine. I imagine. Okay. So that's where it has its real. Right. Right. Right. And that pops up a lot in my history. Yeah. Yes. I imagine. I imagine. Okay. So that's where it has its real genesis. Right. Right. So still this kid's identity turns out. So what happens is I end up, I leave that day, call the DMV, hey, what do I need to do to get a replacement drop plus? I don't have any of these identity documents.
Starting point is 01:04:45 And they tell me, well, you can get some school records and you'll need to go to the Social Security Administration and get an affidavit of identity printed out by them, things like that. So I started at the school. The board of education, I walked in, total miles this guy and got his school records from there that allowed me.
Starting point is 01:05:01 And they didn't ask for ID. They did not. I see. As long as I had a social that was fine. So I ended up back then they didn't ask for ID. They did not. I see. As long as I had a social, that was fine. So I ended up, back then you didn't have caller ID. That was widely distributed. So I ended up calling, acting like the Social Security Administration, telling them, hey, you know,
Starting point is 01:05:16 with the Social Security Administration, we've got some sort of anomaly, with your Social Security number. Could you verify your number with us? He fell for that game of the social, that allowed me to walk into the to the I see I see I see right now you're starting to be able to build an identity outside the system right? That's a big deal. That's a big threshold to cross.
Starting point is 01:05:32 Yes, and that opens up the possibility of doing that like at a large scale right away. Exactly. Right and you also have the motivation. You said ego. You also had the motivation. What to well to not live in poverty and to get some of the things that you wanted, but, but, and also that what would you say, the dawning conviction that you were smart enough to get away with it? Right. Okay.
Starting point is 01:05:54 Okay. All right. So that's how that starts to develop. All right. So get the drivers lessons, set up a couple of bank accounts, get the checks in from bank accounts. Use that to do cold checks at every single Walmart that I could find in that radius and he's drinking.
Starting point is 01:06:08 Okay, define that cold checks. What are you doing exactly? You go any buy goods right a bad check for it and walk out with a product. Okay, and why would they accept the check? Because back then they used to. So they wouldn't be able to verify how much money was in the account against the check. So they take your word for it. Right.
Starting point is 01:06:24 Because most of the time that would work and they could make a sale. As long as the check didn't exceed a certain amount, they would not verify funds on the account. So I think it was like $2,000, $2,300 something like that. Oh yeah. Okay. All right. So they're so enough to get going.
Starting point is 01:06:37 Right. So did that. And come to find out what it happened was is when I go in to get the driver's license. At that point, they had changed security. So at that point, they take your snapshot and they attach it to the file that has the DL information on it. Oh, yeah. Physically.
Starting point is 01:06:55 So that lasted and that did not stop me. I just held with it. Maybe I'll get away with it and start running the checks. They bring the kid in. Of course, they get a warrant for the kid. Right. Go to serve the warrant. The kid's like, that's not me.
Starting point is 01:07:08 That's Brett Johnson. So they get on the picture. Yeah. I see. So they get a warrant on me, come down. My mom finds out about it. She gets the money up to pay off all the checks and I ended up on probation at that point. So no real consequence for that action.
Starting point is 01:07:24 And that's a lot of my history too, as I was committing a lot of crime and no real consequence at each time would ratchet it up another notch. All right, so what do you think should have happened to you at that point that would have been best for you? You know, because really what you're telling me, I believe, is that in retrospect the play in in retrospect, the play in the system, the mercy that the system showed you even, was not in your best interest. Okay. So what do you think should have happened that time?
Starting point is 01:07:55 Now the first time with the assault, you got nailed. Right. Okay. And then, well, actually, your life in some ways, straightened out after that for a reasonable amount of time. Okay, this time you get caught, but you get a slap on the wrist. And so, you don't think, oh my God,
Starting point is 01:08:11 I was fortunate I should straighten the hell out. What do you think instead? Oh, I got away with it. You got away with it. There's no consequence. Right. So even though I got caught, I didn't want to get caught.
Starting point is 01:08:21 I didn't think I'd get caught, but even though I did get caught, didn't make any difference. Right. And you didn't care. No, I didn't. I didn't want to get caught. I didn't think I'd get caught. But even though I did get caught, didn't make any difference. Right. And you didn't care. No, I didn't. I didn't.
Starting point is 01:08:29 I mean, that was my history. Didn't I care about victims? Didn't I care who I was hurting? Justified it and believed the justification that I threw out. Doing it for my wife, for my stripper girlfriend, for my sister, I believe that crap that I threw out there too.
Starting point is 01:08:45 Right. But you needed those extra reasons to justify what you're doing, the extra reasons being that there were other people that were served. You don't think so. I think I used those, I did believe those justifications, but I don't think I needed them in order to go out and do that. Now, what's kind of interesting with me, and I think about that a lot when I was from the girlfriend, if I didn't have a girlfriend in life, I was not doing
Starting point is 01:09:10 fraud, but once I had a girlfriend in that relationship, oh yeah, as much as I possibly could at that point. So there was absolutely that that asked me. And was that an ego status thing as well? Do you think it was? I had with my dad and that's why I'm harking back to him when I told you that he was the guy that was scared of the people that he loved leaving him. I am the guy that does not want to be a part from that romantic relationship. If I have a woman like, okay, so why was the fraud necessary then?
Starting point is 01:09:46 Because I could stay at the house and do it in some home hours. Okay, so that meant, so that what did that mean that you could be with the person more? Yeah, I don't know. I don't have to work an eight to nine to five or an eight to four job or anything.
Starting point is 01:09:59 I was like that, I can sit at the house, kind of make my own hours and I'm there around you all the time. And is that what now? Did you, why did you want to be around the person that you were in love with all the time? Was it to keep an eye on the words because you, why was it exactly? They might leave for you didn't want them to leave. Yeah. So it was actually a consequence of the relationship of the really and the value of the relationship. Yeah. Yeah. Okay. So you can make up, okay, so this is interesting. Also, you could make a bond with the person that you were in love with. You think that was a genuine
Starting point is 01:10:31 bond? Did you treat? So, so you'll have to tell me, when I was in prison and I, I take this to heart, I was told that if you have an addiction, that you cannot love anything else but that addiction. Now I view my criminal activity, especially cyber crime as addiction. Now I like to say, I like to say that I love my first wife. I like to say that I love that this woman named Elizabeth was a stripper, I like to say that.
Starting point is 01:11:04 But the truth of the matter was is I put crime first. Right, but it's complicated because you said you didn't engage in the fraudulent activity, except when you had a girlfriend. Right. Right. So, well, you know, unfortunately, people are complicated, right? And you can have more than more and more motivation at the same time. I mean, I guess
Starting point is 01:11:26 you'd ask yourself in a push, if push came to shove situation. So I guess, you know, what are the ways of sorting that out would be if you were in a situation where it was lose your girlfriend and it or stop committing crime, if you pick the option that left you continuing criminal activity, then obviously you love that more, almost by definition. And so were you ever in situations like that? Oh, yeah. So my first wife, I mean, Susan, it took her two to three years to find out that I was this criminal.
Starting point is 01:12:01 All right. I lied to her every single day. And once she finds out, that's when I start the routine of, I'm going to stop. I will stop just a little while longer. I have stopped. And then finally, it got to the point that you like spending the money that's coming in, don't you? And she leaves at that point. She you tell her that. Yeah, I tell her that. Right, right. So you're making her complicit in some ways, right? Yeah. Right.
Starting point is 01:12:28 And so, okay, at that point, what's justifying the continued criminal activists is still the ego, the pride, the adventure, like what the hell exactly is the thrill of it? So at that point, that comes into this whole thing that you, that first question that you asked about the internet. All right. Yeah. So at that point, it's really ego-driven because I'm at the top of the food chain. So I am the guy that everyone comes to for references, advice, how to do things, you know,
Starting point is 01:13:03 deals, everything else. Right. I'm basically this kind of God status. Right. for references advice, how to do things, you know, deals, everything else. And I'm basically this kind of God's status. Right, right. So in this domain of online criminal activity, you're way the hell up on hierarchy, yeah. Right, okay. I'm not about stuff.
Starting point is 01:13:15 You can see that that would have its attraction. And that's the same attraction that mob life has for a mob boss, right? Or in drug distribution gangs, there's definitely competition to rise up the hierarchy. That's typical male motivation, regardless of what the hierarchy is. There's a great study of a drug distribution gang in Chicago in the projects, and most of the low-level drug distributors were more likely to be employed gainfully than the non-drug distributing peers, right? They were ambitious guys, and
Starting point is 01:13:46 that they tended to be ambitious within the confines of the criminal organization, but that ambition still drove them upward, that drive for status. Right. So, okay. So, all right. So let's go back to when you got put on parole for making this false ID, and you got caught, but now you know how to do it. Okay. So, so now what happens? And what 20 at this point? Yeah, I would have been probably 2021 of this. Okay, okay, so you didn't give stop. You got away with it for all intents and purposes. You could think at that point do something like well if the dam system is so stupid that they're not even going to call me on my misbehavior, you know, to hell with that. Again. And, and, and, but you also said, you know, then we'll go back to this.
Starting point is 01:14:28 You also said that you didn't have any remorse with regards to the victims. And so why do you think that was? Like, what was the justification for that? Well, the justification for me was telling myself that, hey, I need it more than they do. Hey, it says, it's just his identity. He'll recover from that without carrying this out the trouble. Well, I'm always trying to help. Because I'm curious because the fact that you spoke positively of your sister and you
Starting point is 01:14:55 spoke positively to some degree of your father, you certainly spoke positively of this woman who helped you out in high school, you're clearly able to establish some empathic relationship with other people. And so that would beg the question, why didn't you extend that to the people that were being victimized by your actions? But you just said, you had a web of rationalizations that I suspect you probably built that up, one piece at a time until it was very elaborate. Same sort of thing you did with your wife when you told her that she wanted to spend the money and so she was really involved too. And that's always
Starting point is 01:15:30 an open question if someone's misbehaving terribly in your household and you have some advantage to that and you fail to notice, you always have to ask yourself, it's like, well, was it was your lack of noticing convenient, right? And so I mean, I use that against them. I mean, yeah, I get that. I, you know, if someone loves you, and Susan absolutely loved the hell out of me, and I knew that, you know, I knew I was never gonna quit breaking the law, but would tell her that in order to smooth things
Starting point is 01:16:00 over the pretend that I wasn't in order to smooth things over, then would it pops up again, you know, I'm so sorry. I'll never do it again. Blah blah. Did you feel that you were genuinely sorry at that point? It was not just an act. I mean, it's complicated. Yeah. No, no. So absolutely complicated. Also, by the fact that apparently you're quite a good actor. Yeah. So it was a part of it. Yeah, part of it. Yeah, I'm sorry. I did that and my sorry. I stole money. No, I'm sorry that I hurt you Right, right. So you could draw on that sorrow, right compartmentalize it. Yeah, right, right, right now would make it more believable to for you as well, right? Right, right. Okay, so so now you know how to generate false ID. So how does the whole internet So now you know how to generate false ID. So how does the whole internet phenomenon start to emerge?
Starting point is 01:16:46 What happens is, is I date this girl that was, I was with Christy for, I think, five years. Your first wife. A number, first girlfriend. First girlfriend. Okay, with her for five years. And she was a preacher's daughter. Oh yeah.
Starting point is 01:16:59 Yeah, she figures out, she finally figures out that I am not going to convert Christianity. I have belief problems. So she breaks up with me and I ended up at that point. I'm married to my wife Susan within six months, meet her. It's this whirlwind thing of sex and romance and we get married and move from hazard Kentucky to Lexington and, um, go into college and, all right, I'm a control freak. No doubt about it.
Starting point is 01:17:32 Told her I was like, don't worry about working. I got it. Don't worry about cooking and cleaning. I got it and didn't have it. So, uh, I was working a six hour week job, had an 18 hour load, all the cooking cleaning. No, I didn't have that at all. What ended was the job. And as soon as the job ends, I started going back into fraud again.
Starting point is 01:17:50 Okay. So when you went to Lexington to begin with, you stopped that for a bit. Or did. Right. Okay. Because I was working at that. I was testing printer boards at Lexmark. It was a job. I didn't have time to break the law. All right, so job ends and I start going in. Right. There's a good moral and that there's a good moral. There's a good moral. It's like, you know, the devil finds what is it work for idle hands. There's definitely truth in that, right? You want to be so busy doing useful things that you
Starting point is 01:18:17 don't have time for things that, you know, and I take that to heart these days. Yeah. Yeah. Yeah. I bet. I bet. All right. all right. So, so the work, how come you stop working when you're in the lecture? I couldn't do it. I was the 60 hours was from like a Friday through a Monday. So I would be in there 15 hours a day and then try to go to class with a 18 hour class load the rest of the week. And so you were take you took on too much. Yeah. Yeah. And was that in an attempt to impress this woman? Probably probably try to make it was more trying to make ends meet because we didn't live on campus. She wanted to live off. Okay, so there was financial necessity there too. So it was it was she in university. She was she was a music major.
Starting point is 01:18:58 I see. I see. I see. So she was and and and you were you happy to be with her? So she was and and you were you happy to be with her? Initially, yeah, yeah, but you know six six months, you think you've got all the things in the world in common. Yeah, after you're with that person for two years, you find out you've not got anything in common. Then you're with him for another seven years on top of that. Right, right, right. Okay, so you so your job you quit. I quit. You quit. And then, okay, so what happens to them? Quit the job. Start in telemarketing.
Starting point is 01:19:31 I'm good on a phone. Oh, yeah. So start with telemarketing and, of course. Good in what way? In manipulating people by the product. Right. So that's online real life training for manipulation. Right. Right. And you already have some skills as an actor. Yeah. So I'm very good at that. Start at a, uh, uh,
Starting point is 01:19:52 started a cemetery, cemetery transitions over customers in better position at, um, the triners hospital. They had a third party company coming in doing telemarketing for fundraising, selling circus tickets, things like that. Did that, once that gig ended, that same company transitioned over to raising money for the Kauwana's Club. They were selling food baskets. So what I did was, I was like, you know, I can run a Kauwana's Club myself.
Starting point is 01:20:23 So go down, get a business license for my own charity, and start telemarketing, telling them that I'm a koana club. So when you learn to self-food baskets for koana, you said in all of that, you learn to be manipulative, let's say, or better at it. So what tricks did you learn telemarketing that then enable you to produce the next scam?
Starting point is 01:20:46 Like what kind of how much of a theory do you have with that? I mean, you're a smart guy. You must have been thinking through the processes that you used to entice people to buy. Well, you were you were selling something that was genuine to begin with. Right. But you said you were good at you said, I believe that you were good at manipulating people. And you know, the line in sales, especially something like telemarketing between selling and manipulating is, you know, it's a tricky moral line, right? And so, and you can be disproportionately rewarded in a telemarketing operation if you happen to be good at it. So what were you teaching yourself to do while you were telemarketing? Well, see, you got a backtrack a little bit on that.
Starting point is 01:21:24 So you got to realize that when I was a kid, and this is this whole thing called social engineering. So as a child, I had to know what the adults were doing around me, what they were thinking how to try to survive that, that Paul Campbell routine sometimes. Right. So I had to know what was going on. That translated really well to phone work. So you're paying attention.
Starting point is 01:21:46 You're doing this active listening thing. So the first few seconds of the call, depending on the tone, depending on the aggression of the person, how they're answering the phone, everything else like that. You know whether they're in a hurry, you know whether they're dominant or passive, you know exactly how to handle that call. Do you need to come in and be aggressive?
Starting point is 01:22:04 Do you need to come in and be more passive Do you need to come in and be more passive and submissive with that call? And did you mirror the people like if they were aggressive, what would you do in response? If they were aggressive, so it's all predator prey. Yeah.
Starting point is 01:22:15 You're depending on the relationship that you're with someone, you're either predator prey, but it's not always that you're predator prey. You have to know when to make that switch. If you're making that switch, so an aggressive person, you'd come in with more of a submissive type attitude
Starting point is 01:22:29 until finally you're ready to take over that call. All right. I see. So you back off and look for your opportunity. Right. Right. You're always gauging the person. You're always paying attention to what they're saying,
Starting point is 01:22:38 how they're saying it, the pauses that are taking place, everything else, until you finally, you've read that person enough and you need to do it quickly finally you've read that person enough and you need to do it quickly You've read that person enough to know exactly what you need to do Trigger that cell to do that manipulation to get them to do what you want them to do and that's exactly what's that a game? Yeah, that's a game. Yeah, but that that that's the exact same thing that translates extremely well When we're talking about online crime right right, right, okay? So that all these
Starting point is 01:23:05 Yeah, I want to say interesting too because telemarketing is sort of it's the gateway to virtual, right? Because you're just on a phone. You're not actually there in person. So you're half virtual on the phone, right? Right, so you're learning all sorts of tricks Right, right, and you get good at it. How long do you do that? I did that for Married in 94 so probably through 97, 98. Oh yeah, so four years. Yeah. Right. How many hours a week? Uh, 30, 40 hours a week. Okay. Okay. So you definitely develop expertise. Yeah. How long till you branch off with your own false charity? So that would have been, uh, two and a half years in. Okay. so you, okay, and how long did you run the false
Starting point is 01:23:46 Kiwana organization? Probably eight to nine months. Okay. And what happens is I was doing some telemarketing and I was one man operation. So they would, I did not have a drop address for them to send checks for cash. I would actually go around and pick it up.
Starting point is 01:24:01 Oh yeah, I think it's like a bad idea. Yeah, it's a horrible idea. So went to pick up checks, walked up to this guy's door, he walks outside on his porch, he's like, you are not with the Kiwana club. I was like, what are you talking about? He's like, I'm a member of the Kiwana club and law enforcement's on their way.
Starting point is 01:24:16 Oh. So I get in the car, take off, get caught, serve three months in a county jail. All right, and how much, what was the dollar amount of fraud that you'd managed at that point? I was only charged with maybe $6,000, $7,000. Oh, okay. Just the amount of checks that I had on hand. I see. And what do you suppose it was in total at that point? Any idea? I feel that it wasn't much. 30, 20, 30, 30.
Starting point is 01:24:38 Okay, okay. Okay. Okay. And were you still working as an actual telemarketer? I was not. You were not. So this was like your full-time job hell. Right. And were you doing working as an actual telemarketer? I was not. You were not. So this was like your full time job hell. And were you doing that like eight hours a day or how much time? Four hours a day. Four hours. Right.
Starting point is 01:24:52 So five PM to nine PM. So that's when you find most people at home, you people are during the day. Right. What were you doing during the day? Hang it out with my wife, Susan. Oh, okay. Okay. Okay.
Starting point is 01:25:01 So that's you. So you got to hang out with Susan at that. And take four hours off to do telemarketing Okay, and then one day a week you go around and pick up checks and money Okay, and so so you got picked up and and you got what was the punishment at that point? So I was looking at a year and a half. Yeah got a lawyer did three months It's okay. Okay now that that absolutely ends the telemarketing fraud at that point in time. Yeah.
Starting point is 01:25:27 Okay, so Susan and I, we lose our hearts. So what was it like to be in jail for three months? Now I presume you were in the general prison population at this point, minimum security prison? County jail. County jail. Yeah. All that was County jail.
Starting point is 01:25:38 So in Kentucky, if you don't serve any more, if you're not sentenced any more than a year, you do your time in a County jail system. Okay, and what was it like being in the jail for three months? Interesting. So it's very loud. Yeah. You've got, you've got some violence that goes on. So, it, at that county jail, it was not horrible. You didn't have like a riot popping off.
Starting point is 01:25:59 You didn't have inmates trying to kill each other. And were you, were you good at defending yourself physically? I mean, are you the sort of person who gets bullied in jail or not to be able to leave you alone? No, no, no, no, no, no, they leave you alone? Yeah, they did. Okay, why? I was big because I was also very gregarious, smart enough
Starting point is 01:26:17 that if someone needed a letter written or some advice or something, I could tell them. Oh, yeah, okay. So you could be useful when it was useful. And useful matters in prison. Uh-huh. Matters a lot. Uh-huh. Well, useful matters pretty much where everything is. It turns out. Yeah. Okay. Okay. So, so, all right. And you were there for three months. Three months. Okay. And what's your wife thinking about this? She's crying every day. Right. And did she have any idea you were engaged in this sort of activity at that point? She did know at that point. She did. Okay. I don't think she, I don't think well, I don't know what she thought, but
Starting point is 01:26:51 She certainly knew I was breaking the law when I was going around picking up checks and doing telemarketing for honor. Okay. She certainly knew that. I don't And why did she why did she put up with that? Because she loved me and I'm manipulated and she did. Yeah, okay, okay, okay, okay, okay, same, okay, right, right, right, right. Again, is that me putting criminal activity in front of the relationship? You know, she'll, she'll, because I'm the man of the house and I'm paying all the bills, she will get accustomed to it. Right, oh yes, okay, also that.
Starting point is 01:27:22 So she becomes reliant on it as well. Right. Oh, yes. Okay. Also that. So she becomes reliant on it as well. Right. Right. Right. Do you suppose there's a part of you that knew that if she became reliant on that, she would be less likely to get in your way. I think so. Yeah. That's a rough one. Yeah. Yeah. Again, like I said, man, I'm down a control freak. I am. You know, I want to be the person that provides for the family. I want to be, I want to have that position. I believe it's my job to do that. The problem back then is that job was fraud. Right. That's the problem. Yeah. Okay. Okay. So you're there for three months. You get out. And what do you conclude from being there for three months? I have to do it
Starting point is 01:28:02 better the next time. I conclude I should not do telemarketing for all of that. That's the, that's literally the conclusion. Yeah. Yeah. So I start a little problem generalizing there. Yeah. Yeah. Yeah. So I move over into online stuff. Okay. That's what I do. I find. And that's when? What year? This would have been 96, 96. Okay. So that's early in the online world, right? So you're an early adopter of online technology, right? So what I do is how did you learn how did you learn to use computers? I was always adept in that you were my dad when when we were in Panama City That one of the Christmases. This is so my dad. We moved to Panama City the only job the man could get was at a 7-11 as a night
Starting point is 01:28:47 midnight clerk and that Christmas he gave me and they $70 piece. That's all he could afford for that. And he surprised me. There was this Texas instrument. They had a personal computer division. They were going out of business. So this man goes and waits two hours in line To get this ti 99 for a. Oh, yeah, what year is that? Jesus would have been 79 oh, okay, so that was very early right cuz computers really didn't become widespread till about 83 and 4 even that was really early right so you you had one very early Yeah, and it was you know know, a score or five video game was. Yeah, yeah, but it's, but you're in the game at that.
Starting point is 01:29:28 You're in it, you're, you know, your program, and you're talking in all the lines of code and everything. So you play that game for 10 minutes. Right, right. So from there, it's kind of, kind of took, sure, sure. But, but you got to understand that it's, it's not really a lot of crime online. It's not really being a deputy computer.
Starting point is 01:29:42 It's being a deputy fraud. Right, but, but the computer wasn't an impediment. Right. It was not. It was not. Okay, so what, what do you start doing online? So start looking around. Just you said porn. Yeah, I was part of that 35% of that point. I spend a lot of time on porn sizing everything else and finally I find eBay and I'm like, oh, I eBay a lot. And I was like, oh, I can't bail out. And I was like, there's got to be some way to make money on eBay. And what I came across was Bill Riley, he used to host inside edition. And they were doing a show on Beanie Babies one night,
Starting point is 01:30:14 profiling peanut through the blue elephant was what they were profiling. And I was watching, I was like, I'm naive guy. I was like, I'm in Kentucky, and there's got to be one of these little animals, someplace in a store, and a bin someplace, because he was, you know, I'm in Kentucky. There's got to be one of these little animals, someplace in a store and a bin someplace because he was selling for 1,500 on eBay. So go around the next day, I skipped my classes,
Starting point is 01:30:31 go around all the little stores, it takes about three hours to figure out, no, he's not in a store, he's on eBay for 1,500 dollars. Right, they'd already been well-scattered. Exactly, exactly. So I was always the guy that did research. I go home and I start researching, okay, what do you have to sense if you don't send an item in the mail? Can they arrest you for that?
Starting point is 01:30:52 Is what I was like, it turns out they can. So I was like, so how do you get around that? What turns out that they had these little gray, beanie, baby elephants, framed dollars? But one of those stopped by a crow girl on the way home picked up a pack of blue rip dye. Oh yeah. Well, home dyed the guy. I was like, you know, I can tell the lady if nothing else that damaged and shipping something like that because they were exactly the same except for the color. So put a picture of a real one on eBay.
Starting point is 01:31:18 She wins the business. How much like the real one did they look? Not at all. Oh, okay. Looks like it had the mange when you got that. So it's made out of polyester. Right, so it's hard to die. Yeah, you can't die it.
Starting point is 01:31:29 It's be splotchy and everything. It's wet and everything else. And I was like, you know, what'll happen is she'll get it in the mail. She'll see that it's been wet and everything. She'll think it was damaged and shit. Like I claimed that if nothing else. Sorry.
Starting point is 01:31:40 So died the thing, sent it out to her. Got a call as soon as she gets it. But before I sent it out to her, I was like, hey, I wanna make sure I get my money. Center of message, this is the social engineering thing again, because I don't wanna be on the defense of this conversation. I won't hurt on the defense of it. I want her to have to establish trust with me,
Starting point is 01:31:56 not me with her. So I sent her a message, hey, congratulations, you win the bid. We've never done any business before. Don't know if I can trust you. What I need you to do is go down to the US Postal Service, pick up a couple of money orders, totally $1,500. Send those to me. I'll send you your animal. She believed that. Sends me the money orders. The reason I wanted that is
Starting point is 01:32:16 you can't cancel. So I send me money orders. I cash them out, send her this thing in the mail. Get a phone call. Did not order this order this my exact response you ordered a blue elephant I sent you a blue ish elephant and I kept putting it off. I kept saying y'all I'll send you the money back I'll send you the money back what you find out and that's one of the things I teach in classes these days That's the first lesson of cybercrime you delay that victim. You just keep putting them off A lot of them they get they get Exasperated throw their hands in the air walk away right right. You don't hear from them and they don't call them enforcement. So it's the
Starting point is 01:32:49 first online crime I committed right there. And why don't they call law enforcement? Embarrassment. I mean, so think about it. No, and it's trouble. It's also trouble to call the call. So, and, and I know the reasons today. So it's, it's embarrassment of the victims. It's, who do you complain to? Do you complain to the Kentucky state police? Do you complain to the sheriff's office? Do you complain to the state where you've served? On the legal ambiguity. So there's a lot of jurisdictional issues at the same time.
Starting point is 01:33:13 At a lot of the time, the law enforcement, when you walk into a police station, they don't want to hear it. You know, where you stood, where you stood, but enough to fall for a scam like that is a lot of the response from law enforcement. Right. Now, the foolish response response because the people who are scamming are likely doing other things. Right. Yeah. Yeah. Plus if you let those small things go as we've already discussed,
Starting point is 01:33:34 they don't stay small for long. They don't. Because criminals are also ambitious. What's that broken windows policy? Yes, absolutely. Absolutely. Definitely. Definitely. Yes. Definitely. Yeah. Okay. Absolutely. Definitely that. Yes, definitely. Yeah. Okay. Okay. So you're putting her off and you've got your $1,500 box. Okay. So then what happens? Well, what happens is is I continue with little e-base scams under my own name, but I start getting better because I'm under, I start to realize that, hey, these people are calling me a completing about this stuff. Right. So I start seems like an unnecessary amount of trouble. Very unnecessary. But I remember I've got that history and identity theft at the same time right? So what I start doing is as I I'm I transition over into pirate software Pirate to software in order to play like pirate video games back then you had to have a mod chip that was soldered on to the circuit board of the gaming system
Starting point is 01:34:20 So I started to do that that opened up the door and do, do what exactly? So you'd get this little circuit chip. Yeah. And you would crack open the PlayStation one or the Sega Saturn. Yeah. As you'd you'd find out we're on the circuit board, you had to solder that chip. And you'd solder the chip on there. And that would allow you to play the press or the the false CDs that you had that have the games on. Oh, yes. So that would do that so that led into Programming satellite DSS cards. So the RCA 18 is satellite systems. You can pull the access card out of it Program it turn on the channels
Starting point is 01:34:57 Started doing that. How do you learn to do these things? Read it online on forums. This is not complicated stuff at all all right So the so the soldering I learned were working at Lexmark. So that tool translated very well too. Yeah. Yeah. The the Pirate of Software led into that what got me on there was I was doing porn online and some of the sites had banner ads for people discussing Pirate of Software.
Starting point is 01:35:20 So that led into getting the context for the Pirate of Software which then led into mod getting the context for the Pirate of Software, which then led into Mod Gips. The Mod Gip Forum started to talk about RCA Satellite Systems of World War II. Right. So this is the beginnings of a criminal network. That's it. Emerging online essentially. And then what happens is a Canadian judge,
Starting point is 01:35:37 he actually rules in court. He was like, since RCA doesn't sell the systems up here, my citizens can pirate the signals. Oh, yeah. can pirate the signals. Oh yeah. Thank you, Canada. Yeah, so what happens is, you go down to Best Buy, you buy the system for $100, take it out, throw the system away, take the access card, program it, ship it to Canada $500 a pop. Oh yeah, oh yeah. That's a good deal.
Starting point is 01:35:57 Good deal. So, start doing that. Yeah, that's legal too, is it? That's legal. It's, well, it's greater. Yeah, okay. All right, right. So, it's legal. It's well, it's greater. Yeah, okay, right, right? So it's legal in Canada Right, but it's not legal to do it in the United States and ship it to Canada
Starting point is 01:36:10 I see that see okay, so started doing that relatively low probability of getting caught because your Canadian people are not gonna be unhappy So started to do that and at the same time is when PayPal comes into fruition and then, how much money are you making with the 10th week? Oh, yeah. And that's in 2000. This was 96. Okay. So you're doing pretty well. Pretty well that point. Yeah. All right. Had so many orders, it became a problem trying to find enough access cards for the orders. That's sad. That's that's it's an issue. So what I was like, I was like, hell, they're in Canada. Who are they going to complain to if I don't send them anything? So, started doing that, stole even more money, got worried about how much was coming in, and wanted to fake driver's license.
Starting point is 01:36:57 Now, I knew how to do identity theft. I didn't know how to make fake driver's licenses. So, figured I'd get a fake ID, use that open bank account, funneled the money through the account, cash out of the ATM, didn't know where to get one. That university didn't know where to get one. So I got online, started looking around, found a guy, sent him $200 in my picture, and he roops me off. Oh yeah. Yeah. Yeah. And I got, I got really angry at that. You should have thought that was funny really
Starting point is 01:37:26 You know today. I do I do today. It's it's all karma, but yeah back then I was just mad. Yeah, yeah, and well, that's a blow to your ego It is it definitely, but I still needed the ID. Yeah, so Continue to search for this thing and find the only the only avenue you have back then to commit crime Online was IRC internet-related chat rolling chat board had no idea who you're talking to if you could trust them of this thing. The only avenue you had back then to commit crime online was IRC, Internet Relay Chat. Rowling Chatport had no idea who you were talking to if you could trust them if they had something for sale if they actually had it or if they were just going to rip you off. So you couldn't use that network. The only real website at that point in time was
Starting point is 01:37:58 called Counterfeit Library. And the only thing it dealt in was counterfeit degrees and certificates, but they had a forum section attached to it. So because that was the real only platform out there, I start going to that forum every single day and complaining about getting ripped off. That's all I do. I'm bitching about that. And about getting ripped off for the ID. Yeah.
Starting point is 01:38:21 Because I'm looking for this ID. Okay. So I'm complaining about getting ripped off and I still need this ID I see I see so what happens is because that's really the only trustworthy platform that's out there at the point You start having these other people coming into this forum as well I ended up partnering with two other people a guy from Moose Charles the sketch one got from LA the Moose Jaw guy Moose Jaw this there you go Exactly right so Moose Jaw he Moosejaw. Moosejaw. So Moosejaw, he actually made fake IDs. So he gets me on one day on
Starting point is 01:38:48 ICQ and he's like, hey, I can make you a thing. The conversation starts, I was like, well, make it. He's like, no, I'm going to charge you $200. I'm like, yeah, like shit you are. Well, by this point in time, I'm friends with the people who actually own the website where we're shooting emails that each other and everything else. And I'm like, I'll tell you what, I'm going to send you $200. So that way, when you rip me off, I can have you banned from else. And I'm like, I'll tell you what, I'm gonna send you $200. So that way when you rip me off, I can have you banned from here. And I don't have to worry about you anymore. And he's like, bet.
Starting point is 01:39:10 I was like, okay. So send him a picture, send him $200. Two weeks later, I get a fake driver's license. And that's a good one. Well, I thought it was. Looking back, it wasn't. But at that point in time, it was good enough to go to a bank.
Starting point is 01:39:23 Right, it was good enough. It was good enough cash. Yeah, yeah, yeah, yeah time, it was good enough to go to a bank. Right. It was good enough. Yeah. Yeah. Yeah. Yeah. Yeah. And it was in a real name as well. So what happens is he went by the screen name of BL's above. Oh, God. Yeah. That bloody well figure. You know, one of the things I've really noticed about the most vicious online trolls is the probability that they have an
Starting point is 01:39:43 anonymous name with something satanic, Nazi, or communist in it is almost a hundred percent. Yes, stunning. Always. I'm supposed to be funny. It's not that funny actually, but it's unbelievably prevalent. He did that and he was a potgore. That's what I actually done inside.
Starting point is 01:39:59 He grew marijuana. But he sends me the idea. The idea, he wants to sell fake drivers licenses online. Yeah. The other guy that I partnered with was the name, he went by the screen name, Mr. X, and he did a very competent social security garden. So together, you had an ID pack. Right, right. I didn't have that skill at that point in time. So what he said was, he was like, hey, what's you do? Is you become the reviewer? Any product or service because you don't sell anything,
Starting point is 01:40:29 you're not making anything, any product or service, you'll be that outside unbiased. Oh, oh, interesting, interesting. You review everything, then that allows you to get the product in, see how it works, see how these things operate. So that's what I did. I started to review things.
Starting point is 01:40:44 Well, these are reviewing specifically illegal things. Exactly. So that was my initial position. Right. And you got in the not presumably an anonymous handle for that as well. What's your name? What's that? Gollum Fun. Gollum. Yeah. Oh yeah. What are the rings? Yeah. Yeah. Yeah. Yeah. Yeah. Yeah. Like you said. I can say that. Yeah. So what happens is, yeah I'm a big Lord of the Rings fan. Yeah, but normally people don't pick Gollum as their hero. I'll tell you why I picked it. So on the on the satellite side, my initial name was Baggins, all right. And because there were some other Baggins users on
Starting point is 01:41:21 the internet at that point of time, I added Dad to it. So Baggins dad. Yeah. So once I translated over to a real criminal platform, I was like, well, you can't use that because they're going to find that name and spread Johnson. So I was like, I still like Lord of the Rings, gollum, then add a tagline. That's the sign that you've gone to the top. I know. That's the sign right there.
Starting point is 01:41:41 Yeah. So I become the reviewer of Counterfeit Library, and it was a field of dreams for criminals, because it was the first of its time. Now you had someplace where you had an actual reviewer that when you review something, if I gave a positive review, I stood by that. Meaning if you get ripped off,
Starting point is 01:42:02 I will reimburse you for being ripped off. Oh, you're kidding. So you were an escrow agent for for criminal transactions. I'll make sure. So if I'm reviewing somebody, I'm going to make sure that you get your product or service. Okay. Well, that's quite the creative niche. Yeah. Yeah. Yeah. Really. Yeah. I don't know. What I wonder what you could have done if you had been putting that power. A whole lot. A whole lot. I do pretty well right. They're good. Good. Good. Well, but Mr. Bales above, Bales above, doesn't do really well with his
Starting point is 01:42:30 traversal licenses. He drops out about 16, 15, 16 months later. Mr. Jackson gets arrested, caching things out in Las Vegas. So he, both of those disappear. I'm top of the food chain because by this point in time, all these other criminals have come to this platform. And they rely on me to tell them, hey, this is who you need to do business with. So at one point, every single transaction went through me on counterfeit library, nothing else. From their counterfeit library transitions over to shadow crew and shadow crew. And what sort of population size of people you suppose were using that on a regular basis from their counterfeit library transitions over to shadow crew. And shadow crew, and how?
Starting point is 01:43:05 And what sort of population size of people you suppose were using that on a regular basis at that point? So shadow crew ended with 4,000 people. It's what it ended with. So, you know, one percent of the criminals commit 65% of the crimes, right? So if there's 4,000 of them and they're people who are dedicated, you're dealing with a group of people who are responsible for a massive amount of criminal activity.
Starting point is 01:43:28 We were prolific. If you look at, so Shadow Creek gets busted in 2004, you look at the cybercrime arrests that have happened up through today, and a majority of those people have connections to Shadow Creek. Right. So Albert Gonzalez, Roman Baker, all these other people, they're shadow crew operatives, even the Canadian guy that ran the Quadriga, the cryptocurrency exchange. Both of those guys were shadow crew people.
Starting point is 01:43:53 So the connection's absolutely still exists today on that. So, give you an idea though. So that before thousand sounds like a lot. Until you pass forward to 2017, in Al Bay, which was a dark web marketplace in forum 240,000 people Like everything else on the national in 2019 just a marketplace gets shut down 1.15 million So these numbers continue to explode cybercrime today if it were a country would have the third largest economy on the planet That's how things have expanded to that point. Now does that include pornography distribution?
Starting point is 01:44:26 It does not. Without pornography. Without pornography. We're talking financial cybercrime, third largest economy on the planet. That's how big this is these days. Now, is that primarily operating in Western world? Or how prolific is that criminal activity in non-Western world? Well, North Korea finances one-third of their nuclear program through cybercrime. Oh, that's a lovely little connection. That isn't it though. What about Iran?
Starting point is 01:44:54 I don't know about Iraq. I can't give that figure on that. But North Korea has one-third. North Korea one-third. Wow. Through stolen cryptocurrency, credit card schemes, pig butchering attacks, you name it. What's that? What's that one? Pig butchering is think of a romance scheme or a cryptocurrency scheme where I'm going to not take one or two payments from you,
Starting point is 01:45:13 but take every single thing that you've got. Yeah. That's what I see. And they call it pig butchering because you're basically butchering the pig. And you pull people in one little step at a time. You layer the trust. It's like Ponzi scheme thing where they get payouts to begin with and you build up trust and eventually you just take everything.
Starting point is 01:45:28 But understanding an online environment trust is much easier to establish because people almost inherently trust that technology. We don't understand the cell phones, we don't understand security on websites but we trust that stuff. We trust those phone numbers that come across the line. We don't understand that criminals use spoof phone calls. That's not the Social Security Administration, the FBI call them. That's a scammer. You just said, you know, I never. That lays trust. And then, remember, I talked about social engineering, then you
Starting point is 01:45:56 see how good of a con man liar social engineering isn't layering the trust and manipulating to give up cash information access data. Right, right. Okay. So this expands outward. And now you're involved in this from 2002, the shadow cruise specifically 2002 to 2004. Correct. Okay.
Starting point is 01:46:14 What happens in 2004? So 2004, I'm the guy that in the United States, there's this thing called tax return identity theft. It's the reason that every single person gets their tax returns delayed every single year. I'm the guy that started that. Okay. And so how does that work? So what it is is I started it. I had access.
Starting point is 01:46:34 We had these identity database accesses, these different databases started out with the Indiana State Sex Offenders Registry and we used that open up bank accounts. Back then you had on that registry you had Social Security driver's license, but there's made a deal. Of these people. Of the Sex Offenders. Oh, yeah. There's a population you can take advantage of with very little girls.
Starting point is 01:46:56 Exactly the fault. Right. So my thought was, who's going to complain about that? So started doing that and did so much fraud on that registry that Indiana stripped the PI from the registry. PII is a personal identity in the situation. Okay. Socials, states of birth, mothers made right, right, right. They stripped that right. The next database we had access to was the Texas DMV, which we used to make a lot of driver's licenses. Okay okay. And you got access to that. Got access.
Starting point is 01:47:25 How do you get access to it? They had the passwords were very easy to brute force. I see. I see. So none of the complicated at all. The final database that I had access to was the California state death index. Oh, yeah. All right.
Starting point is 01:47:43 So I started to look at that and I was like, I wonder, because I was looking for money to come in. I was like, I wonder if you can file Social Security benefits for the people who are deceased and how does the federal government know if you're dead. Right. Because in the United States, a state database does not share information with a federal database. So the state can know you're dead, but the feds may not. And as a matter of fact, prior to 1998, if you died, the only way the federal government knew you were dead is if the family filed a Social Security death benefit, only paid like 200 dollars. So most family members did not because they're in grief at that point of time. Right. No one got it. Right. After 98, that law changes now the hospital or the funeral home can do that for you. Right. No, right. Right. After 98, that law changes now the hospital or the
Starting point is 01:48:25 funeral home can do that for you. Okay. And they do. So back then, I was like, I wonder if you can do social security death benefits, you know, retirement benefits on these people. You can't because the numbers have been dormant for so long, they want you to come in for sit down interview. The next thought was, I wonder if you can file taxes for tax returns on these people. You can. All right, so the way that system works is, you pay your taxes. The US government gives you a refund on those taxes
Starting point is 01:48:55 before they are able to verify with the employer, whether that person was hired and worked, and had taxes with them. So you can file a false return that's very realistic for someone else and claim a return. And they will send you the money. Oh yeah. Okay, so I started doing that. I would file around 180 tax returns a week, got where I was manually able to do one every six minutes. Sunday through Wednesday for all returns. And for what amount? Subrooxidant? 3,000 or under.
Starting point is 01:49:25 And why did you pick that amount? So I was one of the things that you find out with cybercrime, and I was always good on research. So tax return, tax identity, or tax return theft, had been popular. And what you saw on the indictments was people would have those returns deposited to their own bank accounts, okay? I didn't deposited to their own bank accounts. I didn't want to do that. No, you learned that already.
Starting point is 01:49:49 I learned that already. So what I wanted to do is I wanted to find some sort of payment instrument that would accept a direct deposit from the government. At about the same time is when these things called prepaid debit cards start hit the market. And back then they used to advertise them as payroll cards. So you'd basically give them to illegal Hispanic workers, and they could have their paycheck deposited on them. Well, they would accept any ACH deposit,
Starting point is 01:50:11 meaning a federal government deposit would be just fine on that. But the deposit amount had to be under 3000. I see. I see. So starting doing that would spend $180 a week. 180 returns a week. Right. So you're starting to make a lot of money at this point. Making a lot of money. At the same time shadow crew starts to make a get a lot of law enforcement attention.
Starting point is 01:50:32 Uh-huh. Were those things linked or were they? They were not. Nobody knew I was doing tax return theft at that point. I see. Right. But what happens is how are you making money on shadow crew that I wasn't. I never made a shadow. I see. You were just making your connection and learning I ran the entire thing never made any money Okay, so why did you do it the ego? Okay, so there enough. I was that guy. Yeah, well like you said There's so this is a major motivator and I got a lot of so so if anyone like I partnered with the Ukrainians I was a guy brought them over They would give me shoot me free products at services all the time. So as long as I was giving them good reviews and as long as your product worked, I was
Starting point is 01:51:09 more than happy to do that. So they made a lot of money too. So it was just never made cash, but I made promise. Yeah, okay. Shadow Crew, we had this thing called the CVV1 hack, which allows you to take phished information like we were getting the card number in the pin, we found out through testing that the banks had not implemented what was called the hash. So in order to encode it onto a physical card, you've got three data
Starting point is 01:51:35 tracks on the card. The second data track is what's important at an ATM. That's the card number forward slash, and then there's a 16-digit algorithm outside of that None of the banks had implemented the hash for that meaning you've got the card number You've got the pin you put any 16 digits out it would encode you take it to an ATM Start point money out We started doing that and typically a cashier would make $40,000 a day at that point all right yeah and a cashier would make $40,000 a day at that point. All right? Yeah. And 60% of that went over to the Ukrainians
Starting point is 01:52:08 that was supplying the information. So they were making a lot of money all of a sudden. That got a lot of law enforcement attention. So we started to see IPs coming in from DOD, Pentagon, DOJ, all these other things at the same time. Right now you're funding a criminal network in the UK as well. And I'm starting to...
Starting point is 01:52:24 That's not turning out so well. And I'm starting to turn it out so well. And I'm starting to wonder about Rico all the sudden. Yeah, right. All right. Yeah. So at the same time, we had a gentleman who went by the screen name of enhance. He was the guy that posted Paris Hilton's phone list back in the early 2000s. All right. He's also the guy that intercepted text messages
Starting point is 01:52:45 of the United States Secret Service investigating shadow group. So we have that. I'm at the top of the food chain. I'm getting worried about what's going to happen. I'm like, what are you doing with all your money at this point? I don't know how to line their money yet.
Starting point is 01:52:57 So I'll go on a road trip, put $150,000 in a backpack. That's what will fit in 20s in a backpack. Put $150,000 in a backpack. I've got a spare bedroom in Charleston, South Carolina. Come home, take the backpack, chuck it in the bedroom. 150K a week on that. All right, 10 months out of the year. So a lot of money coming in.
Starting point is 01:53:14 And is that worth sitting? If sitting until literally one day I open up the bedroom door and I'm like, shit, I've got to do something with those backpacks. So that point is when I started learning how to launder money, I had Bank of County, United States, Canada, Mexico, came and threw out Europe and it finally ended up into Estonia, a bank called Bank of Latino, is where most of the money ended up.
Starting point is 01:53:36 All right. And how much money are we talking about at this point? How much do you manage to make? About seven million total. Uh-huh. It's what I was. All right. Shadow crew. Great, but I, but see, when I asked you what you were doing with the money, I didn't exactly mean you're putting it
Starting point is 01:53:51 back to us and throwing it in a room. I mean, you're making all this money. Like, what good is it doing to you? None. None. I'm one of those, what you find out with most cyber criminals, None. What you find out with most cyber criminals is that most of them will commit a crime, get the proceeds of the crime, live off of that, and then start to do it and then bankroll the next crime. I'm one of those guys that I didn't work that way. I kept doing it and saving the money as a big pile. I like looking at a big pile of money.
Starting point is 01:54:23 Did you ever have any idea what you looking at a big pile of money. So, uh, And did you ever, did you ever have any idea what you might do with that pile of money? Yeah, I was going to open up a nightclub. Okay, okay, okay. Yeah, I was, I was like, Well, I don't know, but pretty good nightclub. Pretty good one, pretty good one.
Starting point is 01:54:35 And, so why didn't you just do that and stand? Cause you could have had nightclub then. Looking back at the ego thing. Yeah, okay. It's the, You're in it already. Yeah, yeah, yeah. You're not gonna give that up.
Starting point is 01:54:46 No, I mean, it's hard to express how big of a draw that is. Yeah. When you've got everyone that's relying on you. So my days, I was in 14, 16 hours of day at a computer. I only took time off from the computer to go get money out of ATMs. Right, so you're working your tail off?
Starting point is 01:55:09 Yeah, yeah. So that's what happened to that point. Yeah. And it's even easier. And you're not even used, are you drinking at this point? No, I was talking about drinking at this point. I'm just using links. What about women?
Starting point is 01:55:19 No, I see. So you're just popping up back, packs of money. No, I have to tell you once Susan leaves I make up for the alcohol and the women at that point. All right, right? And you've got the cash to bank I got the cash to bankroll. So I would when I was working for Secret Service, I would typically spend $4,000, $6,000 and I'd have a strip club just go in and I'd give the bartender a wider 20s and say however many kamikaze is that will buy and they would put this table together and they'd put all these kamikaze on that and I call that my stripper magnet. And what's a kamikaze? It's vodka and I forgot what all it's got in there but the girls liked it and I would drink
Starting point is 01:55:55 these white russians what I would drink all the time. Right and so once Susan left that's where you were going at night. One season leaves. I get depressed. Find out she's cheating on me. And I put a key locker on her computer and find it out. So that is she was cheating on me. Found some pictures and everything else. And she was asleep in the bedroom in Charleston. I walk in there and it's like 10 o'clock in the morning
Starting point is 01:56:25 I walked in there. I opened up the closet. Got a suitcase out, served dinner closing. She wakes up She's like, what are you doing? I was like, where are you going? I'm like, I'm not going anywhere you are and And so you've been married how long at this nine years? And that's your first wife. Yeah, right? Okay, okay, okay and this affair she's having, she's found someone else that she wants to be with this guy. What's the scoop with that? So, yeah, looking back, what I think actually happened was, I think that's the only way she figured she could break off the relationship. Right. Because that was, that was, that's always my line in the sand right there.
Starting point is 01:57:04 Right. Right. Well, and you always my line in the sand right there. Right. Right. Well, and you said you'd already rendered her or she'd already been rendered dependent as well. So she needed an out. Yeah. Right.
Starting point is 01:57:13 And did she know how extensive your online criminal act? Oh, yeah. She knew. She knew. Okay. So she's. Yeah. Okay.
Starting point is 01:57:21 Okay. Yeah. Yeah. But did she have any family or anyone connections at that point still? She did. And what happens, I was a pure asshole. I was planning on taking her back to Kentucky that day, but it was a week of me and her crying at the house and ending the relationship. This is after you, Pat.
Starting point is 01:57:40 After we had her on the house. Yeah, okay. Doing that, and I mean, it's obvious that the relationships over So I take her back to her mom's in Eastern Kentucky and that's the last time I see her right there From there I go back to Charleston, I'm about walk around the house crying all the time Realized that I was getting suicidal figured I'd better do something about that Picked up the phone book with the psychology with the criminal psychology psychology, found one that said criminal psychology on there, called the psychologist crying. She tells me to come in and I see her for about four months and she was
Starting point is 01:58:14 trying, I tell it in speeches, but she was trying to get me to stop breaking the law and go in real estate and I kept telling her is there a difference between the two. And what happens is, is one night, I get lonely and horny had never been to a strict club before. I was like, tonight's the night, I get laid, because I got all this money to walk in. And I'm the guy that falls in love with the first one that he sees. Yeah. Yeah. Yeah. She walks by, my, that's the one for me. Move in with me. How long? I moved in with me within eight weeks. Yeah, man, that's not wise, yeah.
Starting point is 01:58:50 No, I was not. And was that when you started drinking? I started drinking shortly before that. And were you intoxicated when you made the decision to go to the strip club? I was not, a couple of years over. You were. At least over.
Starting point is 01:59:03 Okay, so. Were you drinking at the strip clubs by that point? No, I was only drink, at the point in time, I only drank white Russians, and it was just a beer bar was always. I couldn't stand beer at that point. So what happens is, she walks up to the bar, and she's like, you want to buy me a drink?
Starting point is 01:59:18 Well, they're going for $25 a pop. I'm like, yeah, what are you drinking for $25? And finally, she's like, well, we can go in the back if you buy a bottle of champagne. I was like, well, how much is champagne? She's like, bottle of four are you drinking for $25? And finally, she's like, well, we can go in the back if you buy a bottle of champagne. I was like, well, how much is the champagne? She's like, bottle of four bells, $400. So I'm like, okay, so we go back there and there's no band, I find this out later.
Starting point is 01:59:35 A lot of men that go strip clubs, especially in old 30s, plus, they don't do dances. They just want to bark Tinder. They want somebody to talk to. And that's the thing I did with this. Yeah, yeah, yeah. I talked for about three hours at night. That's it. Yeah. Yeah. Yeah. Yeah. Come back a week later and ask her out. And she says, yeah, move around with me probably eight weeks after that. Find out she's addicted to coke
Starting point is 01:59:56 after that. Find out not only addicted to coke, but prostitute in herself to support the habit. And I go off the rails left. I get it. Okay, so why were you shocked? I don't think I was. Yeah, okay. I think that all right. I think that I wanted something and I just was willfully naive at that point.
Starting point is 02:00:22 Yeah, well, you know, yeah, fair enough. Fair enough. Well, there's none so blind as those who will not see that point. Yeah, well, you know, yeah, fair enough. Fair enough. Well, there's none so blind as those who will not see, they say. Yeah. Well, you said you were loathe someone. It's easy to look the other way in all sorts of ways. So, right.
Starting point is 02:00:36 And so like your plate was clean at the point. She didn't know I've, I lied to her too. She didn't know I broke the law. She had no idea of that. I was telling everybody that I knew that I was fraud consultant and that was a joke for me. Yeah, I consult on fraud. I tell you on which side of the question. Right, right, right. So what happens is, is I get it in my head that I can fix her. Yeah. And I don't, I don't understand yet. Now, you can't fix other people, Brad. Hell, you can't fix yourself. Well, yeah, try yourself first to see how far you get with that.
Starting point is 02:01:05 So I actually adopted, I actually said it, I was like, what I'll do is I'll spend enough money on it that it'll keep your mind off the roads, no matter what it takes, because I've got that kind of bank role. Well, I've spent, I've sent most of my money over to Estonia. So I've got a bankroll at the house, maybe 200K. It's fine. All right. She's got very expensive tastes. At that point in time, my meal is high to eat at the house. I'd cook at the house. I didn't spend a lot of money on stuff. It became every single night, you know, $500,000
Starting point is 02:01:43 dinners. It became $2,00 per week in $1,000. You said he just anodis shoes every week out. Quickly start dwindling down on funds at the same time that shadow crew gets busted. So shadow crew makes that front cover forbs and gets busted three, four months later. When that happens, by the time that happens, I'm out of money. three, four months later. When that happens, by the time that happens, I'm out of money. Elizabeth stopped using cocaine. Absolutely. She started to substitute it with alcohol. But she stops using coke and she gets this thing where she doesn't want me to be away from her.
Starting point is 02:02:24 Well, when you're doing this type of cybercrime, you have to take road trips. You don't want to shit where you eat. So you want to travel because if they find out a central location for you, they're going to get you. So because Elizabeth didn't want me to leave any place, I can't take a road trip. Shadow Krueger's busted right as tax season is over. I can't do tax return fraud in October. So I have to wait until late January February to start back tax fraud Shutter for this busted. I can't go into credit theft or anything else all the sense
Starting point is 02:02:50 You know, it's the only thing that I'm left with is checks running paper I used to teach people never run paper. You're going to go to prison for that. It's easy enough to catch that stuff I start doing that get caught and I got what happened was Elizabeth wanted Tiffany rings. So Tiffany engaged her ring. That was a counterfeit cashier's check. And then she wanted the wedding bands. And that's where I got caught.
Starting point is 02:03:16 I had him ordered through eBay and Perseus. You know, this is the plot at the very bad novel. I was very bad when that would try to work on it. Yeah. Yeah, yeah. Okay, so you get nailed at that point. Yeah. You've broken your own rules there too.
Starting point is 02:03:30 I have. Why? Just why? Why did you think you could get away with it like you knew you saw? I knew. By that point, I knew. I guess just tired worn out. I didn't give a damn anymore.
Starting point is 02:03:41 Everything else. When Susan left, I actually tried to try to get a real job. That didn't. Oh, yeah. So do you suppose there was a party that was hoping you're going to get caught? I hesitate to say that. Yeah, but it's strange that you would pick something that you knew and you knew. But I do the same thing with the cigarette service. So maybe, yeah, maybe. Yeah, yeah. Well, you know, you said you were pretty sick of yourself after your wife left. Yeah.
Starting point is 02:04:07 And then the whole thing with the stripper couldn't help that much. Right. Yeah. So did you love her? It's that addiction thing, right? I, uh, yeah, I loved her. Yeah. I loved the shit out of her.
Starting point is 02:04:21 Yeah. And I, uh, I, you know, I did this other show and, uh, up until that, I had always joked about it. You know, that first trip that I see, and I was talking to this guy and he asked me and I was like, look, I'm like, well, screw it, man, why not? And I told him, I was like, yeah, I absolutely love her. And she contacted me after that. Oh, yeah. First time I've got the stock tour since 2006. Yeah. And just sent me
Starting point is 02:04:46 a message and I told her I was like, I'd like the opportunity to apologize to you. That's it. Sorry I did everything to you. So, but she's doing good and everything. It's from what I could tell. I manipulated her too. So I got a secret service saying they arrest me. So I got a secret service saying they arrest me. Spend three months in a county jail. They get me out. And the night they get me out, I go back and admitting crime. Where did they get you out?
Starting point is 02:05:14 To work with them. I see. So you were making an arrangement at the time? I was talking to the church. What way? So they get me, I'm arrested February 8th of 2005, three weeks before I'm supposed to marry this Elizabeth. And I mean, I was head over heels with her.
Starting point is 02:05:30 I get arrested, she doesn't know I'm breaking the law, she finds out pretty quickly once they serve the house and throw me into county jail. They let me sit there a week, two agents flying from New Jersey, pull me out. We got your laptop, I'm like, yeah, got anything on it. Yeah, you're going to be charged for it. I figured that. Then they asked me, is there anything you can do for us? In my exact words, you let me get back with a list of what I'll do, whatever you want me to do. And they said, we're going to get you out. So they let me sit there for three months to get a taste of it. Get out after three months. First phone call I make is a list of them. I'm out. She's like, I'll be there. So it's midnight midnight standing outside in the parking lot Agent beside of me. She had a friend that owned a limo company
Starting point is 02:06:10 Fools up in a damn limo Pops the trunk gets out walks around to the back gets these two storage containers out with my clothes Drops him comes over hugs me call me later leaves. I'm sitting there comes over, hugs me, call me later, leaves. I'm sitting there, falling by this point in time. Agent looks at me, he's like, is that your fiance? I'm like, yeah, he's like, I am so sorry. I'm like, yeah. So I didn't have him, I had $30 for my name at that point.
Starting point is 02:06:34 He, he paid out of his pocket to put me in a hotel. As soon as he leaves, I take that $30, I walked Walmart by a pre-paid debit card, starting to start back in tax front. Then I call Elizabeth, beggar to get back, and I lay these lies on her. I'm like, hey, it's going to be fun. Am I going to do any prison time? You've seen that Frank Ebbag now movie.
Starting point is 02:06:53 Haven't you catch me if you can't? I'm that guy. And she leaves that. Don't tell her I'm back from Benning Crime. I'm like, hey, it'll be just fine. So move her from Charleston to Columbia, South Carolina, where the field offices and my job was to work four to six hours a night, consult with the Secret Service, whoever they bring in to teach them about cyber crime, also target individuals for potential arrest.
Starting point is 02:07:18 Now, were they paying you for this? They were. They were paying $3.50 a week, plus they're paying rents, all the utilities. utilities right so nothing compared to what you have Be made nothing compared and what you have do you still have money in a stony at this point? I do but I can't get it. Okay. Well, that's the problem with having my That's a bit all the way over there. I can't get it so Start What happens is is 46 hours a night when I'm online, I'm really fast for things.
Starting point is 02:07:47 I'll have 20, 30 windows open, I'm bouncing between them all the time. Now they've got Cemptasia Inspector Pro on my machine, so they've got me on a laptop, hooked up to a 50-inch plasma monitor on the wall outside internet line. They are two agents in the room, all at all times, with a South Carolina law enforcement official. They've got their desktop computer literally next to mine, outside line as well. For the first two to three weeks, they're diligent. They're paying attention to everything, asking questions, everything else. After that, they get bored because how could you not be?
Starting point is 02:08:19 You don't even understand what's going on. Right, right, right. So, they start, there used to be a site called flashyourrac.com. They started looking at women who are exposing their breasts and rank them on a scale of one to ten. And they spend most of their nights doing that. So I'm sitting there going, the wife's paying attention to me, all the data every night is going on a DVD.
Starting point is 02:08:41 Why not? So I start breaking the law.

There aren't comments yet for this episode. Click on any sentence in the transcript to leave a comment.