This Nerdy Teen is the FBI’s Most Wanted Hacker

Vince Vintage
25 Jul 202327:52

Summary

TLDRビデオ脚本は、世界各地のハッキング事件に直面するディラン・ウィーラーという少年ハッカーの物語を展開します。12歳からハッキングを始めて、Epic Games、Valve、Microsoft、さらには米軍にまで手を伸ばし、1億ドルを盗んだディランは、他の少年たちが逮捕された後、ポーランドに逃亡しました。彼はそこで銀行強盗計画を企図し、成功するも隠されたカメラに捉えられ、ついに逮捕されました。ビデオは、彼がXboxのセキュリティを破るためにハッキングし始めた物語から、企業間スパイ活動、1800万ドルのFIFAフットボール詐欺に至るまでの彼の道のりを追跡します。

Takeaways

  • 😀 デイラン・ウィーラーは12歳からハッキングを始めて、Epic Games、Valve、Microsoft、米軍などから1億ドルを盗んだ後、ポーランドに逃亡しましたが、資金が尽きていました。
  • 😲 ポーランドの銀行を強盗する計画を立て、セキュリティカメラが甘いとの情報に基づいて夜分遅くに銀行に忍び込み、盗んだ金品を袋に詰めて去りました。
  • 🤖 しかし、彼らは銀行の壁に隠されたカメラがすべてを見ていたことを気づかずにいました。その結果、デイランはついに逮捕されました。
  • 🎮 最初はXboxで海賊版ゲームを無料でプレイするためにハッキングを始めた一団のティーンエイジャーが、企業間スパイ活動に至るまでの道をたどりました。
  • 🔒 Xbox 360のセキュリティはオリジナルXboxのハッキングから学び、非常に強化されており、改ざんやモッドができない「ハック不能」と称されました。
  • 🛠️ 開発キット(dev kit)はゲーム開発のための特別なコンソールで、非常にrareであり、Microsoftはそれらを開発者に貸与しています。
  • 🧩 ロウディはE-ウエストリサイクル業者で、Xbox 360開発キットを見つけ、ゲームハッカーに渡しました。これにより、ハッカーは署名されていないコードを実行できるようになりました。
  • 💡 ロウディが見つけた開発キットを購入したデビッド・ポコラは、ゲーム「Halo 3」を改ざんし、それをHaloMods.comで共有し、コミュニティに衝撃を与えました。
  • 💸 アンソニー・クラークとデビッドは、Halo 3の改ざんを完成させるために協力し、パートナーネット(PartnerNet)にアクセスし、リリース前のゲームに触れることができました。
  • 🔓 2009年に2人のハッカーがXbox 360のセキュリティを破ったと発表し、一般のXbox 360でも開発キットの機能を実行できるJTAGエクスプロイトが公開されました。
  • 🚨 彼らは自らの改ざんを販売し、1時間に100ドルの料金で大勢の人々から利益を得る一方で、ゲームスタジオからの警告を受けていました。

Q & A

  • ディラン・ホイールラーはどの年齢からハッキングを始めたと言われていますか?

    -ディラン・ホイールラーは12歳からハッキングを始めたと言われています。

  • ディランはどの国に逃げてしまったとされていますか?

    -ディランはポーランドに逃げてしまったとされています。

  • Xbox 360のセキュリティが強化された理由は何ですか?

    -オリジナルのXboxのセキュリティがハッカーによって破られていたため、Xbox 360ではセキュリティが強化され、改ざんやpirated gamesを防ぐために何百万ドルも投資されました。

  • David Pokoraはなぜ開発キットを欲しがったのですか?

    -通常のXbox 360ではMicrosoftから承認されたコードのみ実行でき、開発キットがあることで任意のコードを実行できるため、Davidはゲームを改造するために開発キットを欲しがったのです。

  • アンソニー・クラークとデイビッドはどのような取引をしましたか?

    -アンソニーはデイビッドのHalo 3のモッドを磨き、開発キットの販売者の情報と引き換えに提供するという取引をしました。

  • パートナーネットとは何ですか?

    -パートナーネットはゲーム開発者がXbox Liveで未発表のゲームをテストするためのプラットフォームで、ライセンスを持つ開発者のみがアクセスできます。

  • デイビッドとアンソニーはなぜFIFAコインの自動生成ツールを開発しましたか?

    -FIFAビデオゲームではコインを購入することはできず、ゲームをプレイしてコインを獲得する必要があるため、アンソニーは自動的にゲームをプレイしてコインを獲得し、それらを売却するボットを開発しました。

  • マイクロソフトはどのようにしてDurangoの情報を漏洩させたと思われるか?

    -Durangoの情報を漏洩させたと思われる主な原因は、パスワードの再利用と内部のセキュリティの脆弱性でした。

  • ディラン・ホイールラーはなぜオーストラリアの警察に逮捕されたのですか?

    -ディランはゲーム開発者や米軍に不正にアクセスし、重要な機密情報を盗んだため、オーストラリアの警察に逮捕されました。

  • デイビッド・ポコラはどのような刑期を受けましたか?

    -デイビッド・ポコラは米国貿易機密の盗難で100万ドル以上の損失をもたらし、米国で刑事起訴され、刑期を受けました。

Outlines

00:00

😎 少年ハッカーの冒険

ディラン・ウィーラーは12歳からハッキングを始めて、Epic Games、Valve、Microsoft、さらには米軍までを窃盗し、1億ドルを盗んだ。他の少年たちは逮捕されたが、ディランはポーランドに逃げた。そこでは銀行からの強盗計画を立てたが、隠しカメラに捕まった。Xboxのセキュリティ強化とハッカーコミュニティの反乱、そしてディランがハッキングから犯罪に転落するまでの過程が描かれる。

05:01

💡 Xbox 360のセキュリティ突破

Xbox 360のセキュリティが強化された背景と、ハッカーがそれを破るまでには多くの努力が要した。開発キットが見つかり、それがハッキングコミュニティに与えた影響について説明する。また、ディレクターキットを手に入れたデビッド・ポコラがゲーム「ハロ3」を改造し、そのモッドを販売し始めた。彼らのモッドはゲーム業界に多大な影響を与え、ハッカーコミュニティがどのようにしてゲーム業界に挑戦したかが語られる。

10:03

🔒 セキュリティの脆弱性

パスワードの再利用がデータ漏洩の大きな原因であると警告し、Epic Gamesのハッキングとその影響について説明する。ディランがリークしたデータを使って、Epic Gamesに不正アクセスし、ゲーム「ギアーズ・オブ・ウォー3」を手に入れたが、それがプレイ不能だった。その後、ゲームがオンラインでリークされ、Epic GamesがFBIに調査を依頼した。ディランはFBIの捜査を監視し続けたが、彼の行動は危険な方向に向かっていた。

15:03

🚀 ゲーム業界のハッキングビジネス

アンソニー・クラークがFIFAコインの自動獲得ツールを開発し、そのビジネスを拡大した。彼は多くの開発キットを購入し、家での電気代が高くなった。FIFAのセキュリティが強化されたが、アンソニーはCAPTCHAを自動化するボットを開発し、ビジネスを続けた。しかし、彼はそのビジネスが合法であるかどうか疑問に思った。FBIは彼らのネットワークに潜入し、ギアーズ・オブ・ウォー3のリークの犯人を探し始めた。

20:05

🌐 グローバルなハッキング事件

ディラン・ウィーラーはオーストラリアの警察に逮捕され、彼はハッキンググループのリーダーであり、MicrosoftのDurango文書を漏洩させた。彼はオーストラリアを出国し、チェコ共和国に逃れた。チェコ共和国では、彼は銀行のセキュリティ会社に就職し、改心したと主張した。しかし、彼は銀行から大量の資金を盗むための偽造を企図し、チェコ警察に逮捕された。一方、アンソニー・クラークはFIFAコインのビジネスで富を築いたが、不正な資金移動の疑いで米IRSに調査され、資産が没収された。

25:06

🔚 ハッカー達の最終章

ディランはポーランドで銀行強盗を企てて逮捕され、10年の刑期を宣告された。一方、アンソニーは友人との誕生祝いの夜を過ごした後、誤って薬物とアルコールを混ぜて服用し、死亡した。デビッド、サナド、オースティン・アラカはプログラマーや暗号技術者としてキャリアを築き、家族を持つ者もいた。彼らはこの物語についてコメントを拒否した。

Mindmap

Keywords

💡ハッキング

ハッキングとは、コンピューターシステムやネットワークへの未承認アクセスやそのセキュリティーを侵害する行為を指します。このビデオでは、主人公がゲーム会社や米軍の機密情報を盗むなど、ハッキングを通じて多数の犯罪行為に及んでいます。特に、Xbox 360のセキュリティーを破るという挑戦や、ゲームの開発キットを入手することで、ゲームの改造や不正なゲームプレイが可能になるなど、ハッキングがビデオの主題と深く関わっています。

💡Xbox 360

Xbox 360は、マイクロソフトが開発したホームビデオゲーム機です。ビデオでは、ハッカーがこのゲーム機のセキュリティーを破ることを目指し、ゲームの改造や不正行為を行っています。また、Xbox 360開発キットの入手が、ビデオのプロット展開において重要な役割を果たしています。

💡開発キット

開発キットとは、ゲームやソフトウェアの開発に使用される特別なコンソールやツールです。ビデオでは、Xbox 360の開発キットを入手することで、ハッカーはゲームの改造や未公開のゲームのプレイが可能になるなど、重要なプロットポイントとなっています。

💡セキュリティーカメラ

セキュリティーカメラとは、監視や防止のためのビデオカメラです。ビデオでは、主人公が銀行を強盗する計画において、セキュリティーカメラが見逃されたことが、彼らの犯罪行為を露呈する重要な要素となっています。

💡Epic Games

Epic Gamesは、ビデオゲームの開発と販売を行っている企業で、「フォートナイト」などの人気タイトルを展開しています。ビデオでは、ハッカーがEpic Gamesのネットワークに侵入し、機密情報を盗む事件が描かれており、企業のセキュリティーに対する脅威を象徴しています。

💡FBI

FBIとはアメリカ合衆国の連邦捜査局を指し、国内の犯罪捜査と国家安全保障を担当する政府機関です。ビデオでは、FBIがハッカーによる犯罪行為を調査し、彼らを追跡する脈絡が展開されており、法執行機関の役割が強調されています。

💡不正行為

不正行為とは、ルールや法律に違反する行動を指します。ビデオでは、主人公がゲームの改造、機密情報の流出、銀行強盗など、多岐にわたる不正行為に関与しています。これらは、ビデオの主題であるハッカー文化と犯罪の境界を探求する重要な要素です。

💡プロトタイプ

プロトタイプとは、製品やシステムの初期の試作モデルを指します。ビデオでは、Xbox Oneのプロトタイプ「Durango」の情報が漏洩し、ハッカーがその情報をもとに偽物を作成する事件が描かれています。これは、企業の機密保持と知的財産権に対する挑戦を象徴しています。

💡ゲームモッド

ゲームモッドとは、既存のゲームソフトウェアを改造し、新しいゲームプレイや機能を追加する行為を指します。ビデオでは、ハッカーがゲームモッドを作成し、それを販売することで利益を得る一方で、ゲーム会社の利益を侵害する問題が提起されています。

💡オンラインゲーム

オンラインゲームとは、インターネットを通じて他のプレイヤーと対戦や協力を行うゲームです。ビデオでは、ハッカーがオンラインゲームのセキュリティーに干渉し、不正なゲームプレイを可能にするツールを開発するなど、オンラインゲームのセキュリティー問題が取り上げられています。

Highlights

Dylan Wheeler从12岁开始黑客行为,成为通缉犯并与一群青少年在逃。

Dylan Wheeler涉嫌从Epic Games、Valve、Microsoft甚至美国军方窃取了1亿美元。

Dylan Wheeler逃至波兰,因听说当地银行安全摄像头松懈而策划抢劫。

Dylan Wheeler和其他青少年黑客因Xbox游戏机的安全漏洞而开始他们的黑客生涯。

Xbox 360因强化了安全措施而被誉为无法被黑客攻破。

Rowdy在一个电子废品回收站发现了极为罕见的Xbox 360开发工具包。

David Pokora使用开发工具包运行未签名代码,开始修改《光环3》游戏。

David和Anthony Clarke通过在HaloMods.com上分享《光环3》的修改版而声名鹊起。

David和Anthony发现开发工具包中的PartnerNet,可以提前玩到未发布的游戏。

2009年,两名黑客公开展示了Xbox 360安全系统的破解方法。

David和Anthony通过出售他们的《光环3》修改版,每天赚取高达8000美元。

Justin May试图在PAX展会上直接向Xbox Live的主管请求解封他的游戏账号。

Justin May在PAX展会上试图偷走Atomic Games展位上的Xbox 360开发工具包。

Dylan Wheeler与David Pokora合作,利用泄露的登录凭证进入Epic Games的网络。

David Pokora和团队通过黑客手段下载了Epic Games的未发布游戏《战争机器3》。

《战争机器3》的泄露成为全国新闻,Epic Games警告下载游戏可能会损坏系统。

Anthony Clarke开发了一个自动玩FIFA游戏赚取游戏币的机器人,并将其出售给中国网站。

David Pokora和团队利用Epic Games的员工密码列表,侵入了多家大型游戏开发商的网络。

Dylan Wheeler因不满论坛上人们对他关于Xbox One的预测的怀疑,泄露了所有从微软窃取的文件。

Dylan Wheeler在eBay上出售了Xbox One原型机Durango,这是微软多年来最大的泄露事件之一。

Dylan Wheeler因黑客行为面临22项重罪指控,但在保释期间逃离澳大利亚前往捷克共和国。

Anthony Clarke的FIFA币业务在八个月内赚取了超过700万美元,但他最终因洗钱被判有罪。

David Pokora和他的团队成员因窃取超过1亿美元的商业机密而被逮捕并起诉。

Dylan Wheeler在捷克共和国因制造假币被捕,之后逃往英格兰并成立了自己的网络安全公司。

Dylan Wheeler最终在波兰因抢劫银行而被判处10年监禁。

Anthony Clarke在庆祝生日后因意外药物过量去世。

David Pokora、Sanad、和Austin Acala在服刑后现在拥有成功的编程和密码学职业生涯。

Transcripts

play00:00

Facing a litany of hacking

play00:01

charges across the world.

play00:02

Dylan Wheeler, a kid

play00:03

who'd been hacking

play00:04

since the age of 12,

play00:05

was a fugitive on the run

play00:07

with a group of teenagers.

play00:08

He had stolen a $100 million

play00:10

from Epic Games Valve, Microsoft,

play00:12

hell, even the U.S. military.

play00:14

And while the other teens

play00:15

were now locked

play00:16

up, Dylan had escaped to Poland,

play00:18

but now he was broke.

play00:19

But from a group of guys he had just met,

play00:21

he had heard the security cameras

play00:22

at the local Polish

play00:23

bank were pretty lax

play00:25

enough to plan a robbery.

play00:27

At 3 a.m.

play00:28

they lined up at the bank

play00:29

with no one in sight

play00:30

And As they got inside and Dylan

play00:32

shut down the security system,

play00:33

they loaded up their bags with loot

play00:35

and walked out like it never happened.

play00:38

But as they got home...To count their stash

play00:40

and dream of what they could buy,

play00:42

they had failed to realize

play00:43

there was a hidden camera in the wall

play00:45

that had seen it all.

play00:46

And Dylan Wheeler,

play00:47

the infamous kid hacker on the run,

play00:49

was finally caught.

play00:51

What started out as a gang of teenagers

play00:53

hacking their Xboxes

play00:54

to play pirated games

play00:55

for free would spiral down

play00:57

the path of corporate espionage,

play00:58

breaking into the US military in $18

play01:01

million FIFA Football fraud

play01:02

that went unnoticed for years.

play01:04

And it all starts here with the Xbox.

play01:09

Now, people freaked out when

play01:10

the Xbox 360 was released,

play01:12

not because of better games or graphics,

play01:14

but because this thing had way better security.

play01:16

Why?

play01:16

Well, because hackers broke

play01:18

the security on the original Xbox,

play01:20

which sprouted

play01:20

a huge community of hackers

play01:22

who modded and exploited

play01:23

and pirated all things Xbox.....and Microsoft

play01:26

was pretty pissed.

play01:27

So when the Xbox 360 was released,

play01:29

they spent millions of dollars to ensure

play01:31

no one was going to pirate or mod

play01:33

any game

play01:34

and actually hailed it as unhackable.

play01:36

And for over 40 years, the Xbox

play01:37

hacking world

play01:38

just could not break the system, meaning

play01:40

no one could make mods for it

play01:42

until someone found the missing link

play01:45

At an E-Waste recycler.

play01:46

Rowdy was searching for Xbox

play01:48

DVD drives, you know, as a hobby

play01:50

he’d like the repair them

play01:51

kind of like a freak.

play01:51

But after an hour of scrounging

play01:53

through the piles

play01:54

of plastic scraps on the floor,

play01:55

his eyes lit up.

play01:56

He had found an Xbox so rare

play01:58

it actually had no business

play01:59

even being there.

play02:00

The Xbox 360 development kit.

play02:03

Now, this is a huge deal

play02:04

because a dev kit is a special

play02:05

console used to make video games.

play02:07

Microsoft leases them out to developers.

play02:09

So if you're an Xbox hacker,

play02:11

that's what you want.

play02:12

But let me just say,

play02:12

these dev kits are super rare.

play02:14

I mean, you have to provide

play02:14

industry references, resumes, heck

play02:16

even sign an NDA.

play02:17

And to top it all off, reselling

play02:19

a dev kit is not allowed.

play02:21

But these are so rare. (Mocking Tone)

play02:22

How did these get here, Vince? (Mocking Tone)

play02:23

Well, the red ring of death ♪Microsoft

play02:27

♪ The red ring of doom ♪

play02:27

The ring of death, one of

play02:28

the biggest recalls in Xbox history.

play02:30

And while these Dev Kits were

play02:31

all going to be crushed off, Rowdy

play02:32

gave these dev kits

play02:33

a new home..... in the hands

play02:35

of some of the most experienced

play02:36

hackers in the Xbox Scene....

play02:40

As a child

play02:41

prodigy, David Pokora had been programing

play02:43

since he was in diapers

play02:44

when his parents got him

play02:45

an original Xbox for Christmas

play02:47

instead of just playing with it

play02:48

like a normal kid.

play02:49

David made mods for it,

play02:50

but now, years later

play02:52

with this unhackable Xbox 360.

play02:54

All he wanted was a dev

play02:56

because a regular xbox 360

play02:57

you just buy at Walmart only runs

play02:59

SIGNED code

play03:00

which is approved from Microsoft,

play03:02

but a Dev Kit...Ohhh

play03:03

that runs unsigned code,

play03:05

which could be anything David wanted.

play03:06

So when Rowdy hit him up with the dev kit

play03:08

for sale,

play03:09

David took all of the savings

play03:10

from his grandma's

play03:11

birthday checks

play03:12

and he got modding his favorite game,

play03:14

Halo 3.

play03:15

Now, through the months

play03:16

as the Halo 3 Mod got better,

play03:17

he shared his unpolished Halo

play03:19

mods on..........HaloMods.com

play03:21

and people were blown away

play03:23

because this meant David

play03:24

had gotten a development kit

play03:25

which was impossible to get.

play03:27

And of course they asked him

play03:27

where did he get it from?

play03:28

How was he doing this?

play03:29

But David was not

play03:30

going to tell him, quote,

play03:31

You cannot do it.

play03:32

You won't know how.

play03:33

No one will tell you how.

play03:34

And even with the dev kit,

play03:36

you won't be able to mod.

play03:37

You want a dev kit?

play03:38

Good luck finding one.

play03:39

But Anthony

play03:40

Clarke, an 18 year old

play03:41

gifted programmer,

play03:42

knew David was kind of S*************

play03:44

I mean, the kid

play03:45

obviously knew where to get a Dev Kit...

play03:47

so he hit him up with the little deal.

play03:48

Anthony would help

play03:49

polish his Halo 3 mod

play03:51

in exchange for the number of the guy

play03:52

who sold them that dev kit.

play03:54

So what's the deal?

play03:54

The two agree

play03:55

they get working on the mod and slowly

play03:57

they become friends

play03:58

talking about girls.......and school

play04:00

and programing in their Halo 3 mod.

play04:02

But That's when David found

play04:03

something on his dev kit

play04:05

that he had only dreamed of ever finding

play04:07

PartnerNet

play04:08

It's where game developers test

play04:09

their unreleased games on Xbox Live,

play04:12

meaning.... there were dozens

play04:13

of unreleased games

play04:15

that they could just play months

play04:16

before anyone else.

play04:17

I mean, for a true gamer,

play04:19

...that's the dream.

play04:20

But PartnerNet isn't open to the world.

play04:22

It's only for licensed developers

play04:24

with the dev kit

play04:24

and in this case, Anthony and David.

play04:26

To them, it felt like a secret club

play04:28

that they were in.

play04:29

But when developers

play04:30

noticed their unreleased games

play04:32

being played online,

play04:33

they decided to leave the two

play04:34

a little message.

play04:35

The next time they logged on.

play04:37

Winners don't break into partnerNet...

play04:39

but to Anthony and David,

play04:40

this wasn't a big deal.

play04:41

I mean, they were simply just curious

play04:43

about these upcoming games.

play04:44

It was all in the name of fun, right?

play04:48

But outside of stealing games off

play04:49

PartnerNet

play04:50

the Halo community was amazed

play04:52

with how far their mod had come.

play04:53

Although bummed that

play04:54

no one could even use it because again,

play04:56

no one had a dev kit.

play04:57

But that would all change in 2009.

play05:01

In a presentation

play05:02

that rocked Microsoft...Two

play05:03

hackers revealed

play05:04

that the Xbox 360 Security

play05:07

had finally been broken.

play05:08

The JTAG exploit

play05:10

within a simple modification,

play05:11

a regular Xbox 360

play05:13

can have the abilities of a dev kit

play05:15

to run

play05:15

unsigned code

play05:16

or in other words, mods

play05:18

and piracy for everyone.

play05:19

Within days,

play05:20

thousands of people start JTAGing

play05:22

their Xboxes and Microsoft,

play05:23

was just FREAKING out..

play05:25

because for Anthony and David

play05:26

potentially now

play05:27

anyone can use their mods

play05:28

like infinite ammo

play05:29

and super jump to cheat online

play05:31

and people pay good money

play05:32

to cheat online.

play05:33

So in a genius move,

play05:34

they sell access to their mod

play05:36

for $100 an hour

play05:39

and kids line up with Daddy's

play05:41

AMEX (american express credit card) ready to max it out.

play05:42

The two start

play05:43

raking in about $8,000

play05:45

a day, all via PayPal.

play05:47

Remember,

play05:48

these are kids making this kind of money.

play05:50

But for David, making this fast, cash

play05:52

just didn't do much to him.

play05:53

According to him, money

play05:54

was just never the motivation.

play05:55

Rather,

play05:56

he craved that high

play05:57

of stealing those unreleased games.

play05:59

It was a feeling that he just couldn't

play06:01

even put a price on.

play06:02

But now everything had been stolen off

play06:03

of the partner net,

play06:04

so to get his hands on even more,

play06:06

David invited

play06:07

more hackers into the group.

play06:08

Now the Xbox Underground

play06:11

at PAX

play06:12

2010, developers were showing off

play06:14

all of their upcoming games.

play06:15

But Justin May,

play06:16

a member of the underground

play06:18

was on a mission.

play06:18

You see, his Xbox account had been permabanned

play06:20

He had emailed and called

play06:22

but with no response back

play06:23

and without his gamertag.

play06:24

Justin... was a nobody.

play06:26

So with nothing left to lose,

play06:28

he was going to ask the director of Xbox

play06:30

Live to unban them.........in person

play06:33

and we have it on video.

play06:34

I actually came to PAX

play06:35

primarily for this panel.

play06:37

Can you Un- ban my gamertag please?

play06:41

I played forza 3...

play06:42

I'm sorry.

play06:43

I’m sorry you shouldnt have done that

play06:44

_

play06:45

There are some punishments

play06:47

for which there's sort of No recourse..

play06:48

Yeah. The plan fails.

play06:50

But Justin wasn't just going to walk away

play06:52

empty handed from Pax.

play06:54

The next day at the convention,

play06:55

Justin was stalking

play06:56

the atomic games booth.

play06:57

He had saw the golden shrine

play06:58

on the pedestal,

play06:59

am Xbox 360 dev kit

play07:00

loaded with their unreleased game.

play07:02

It was a Beaut.

play07:03

Atomic had spent over $6

play07:05

million developing it.

play07:06

And Justin, he was just going to take it.

play07:09

As they turn around, Justin opens up

play07:10

his laptop, plugs it into the Dev kit.

play07:12

But then security starts to walk

play07:13

by and Justin bolts off...

play07:15

and of course, they chase

play07:16

right after him.

play07:17

But being a true Xbox gamer,

play07:19

he runs out of breath

play07:20

and they tackle him down.

play07:21

So now, with tears in his eyes,

play07:23

he told security

play07:23

it was all a big misunderstanding.

play07:25

It was his WiFi not working

play07:27

and he was connecting to the dev kit

play07:28

to get on the internet.

play07:30

But yeah,

play07:30

the stolen source code was on his laptop.

play07:32

Justin was F******

play07:33

because Atomic Games works with the FBI.

play07:36

So now this whole matter?

play07:37

Yeah, it's become

play07:38

a national security issue.

play07:39

Within an hour,

play07:40

they raid his home,

play07:41

confiscate all of the Xboxes...and charge,

play07:44

a kid with receiving stolen

play07:46

trade secrets.

play07:46

But then the rumors come out

play07:48

that when Justin was arrested,

play07:49

he was begging the cops that if he was

play07:51

let go, well, he could name hackers

play07:53

higher up in him

play07:54

who stole

play07:54

way more than just one little game.

play07:57

But yeah, the judge didn't really care.

play07:59

Justin would get the death sentence

play08:01

for a gamer.

play08:02

He got a court

play08:02

order that he was banned

play08:04

from playing his Xbox for 18 months.

play08:06

And now David knew

play08:07

he was going to get his hands

play08:08

on more prerelease games.

play08:09

He needed to be a lot quieter about it

play08:13

now with David's growing reputation.

play08:15

Opportunity’s started

play08:16

just coming to him, and SuperDAE,

play08:18

also known as Dylan Wheeler, brought him

play08:20

the opportunity of a lifetime.

play08:22

I've come across a leaked form database

play08:24

with thousands of logging credentials.

play08:26

Several emails belonging to Epic Games.

play08:28

Employees thought we could work together

play08:30

on this........ SuperDAE.

play08:31

Now a lot of people

play08:32

reuse their passwords,

play08:33

and hackers know that.

play08:35

Now it's

play08:35

the biggest reason

play08:36

why leaks like this even happen,

play08:37

because it just reuse passwords.

play08:39

Now, several emails in

play08:41

this leak were at Epic Games.com.

play08:43

So it's just one of those employees

play08:46

reuse their passwords.

play08:47

David could enter Epic games and steal

play08:49

from one of the biggest video

play08:51

game developers in the world.

play08:53

But this kind of seemed

play08:54

too good to be true

play08:55

because who really was Dylan?

play08:56

He said he'd been hacking

play08:57

since the age of 12

play08:58

and that he went to high

play08:59

school in Australia

play08:59

and that he just come out of nowhere

play09:01

with this. I mean, was the kid fed?

play09:03

But these logins did work,

play09:04

although the minute

play09:05

they logged into Epic games,

play09:06

there was another problem.

play09:07

These accounts for just the I.T.

play09:09

support staff at Epic Games,

play09:11

meaning they couldn't

play09:11

see any of these upcoming

play09:13

projects or games or, as Dylan said,

play09:15

what a waste.

play09:15

They just fix printers

play09:16

and reset passwords.

play09:17

But David's a smart cookie

play09:19

because he thinks, well,

play09:20

we have access to their emails.

play09:21

Let's search for the word

play09:22

password in those emails.

play09:24

And that's when they come across

play09:25

the granddaddy of corporate I.T.,

play09:27

perhaps a master password list

play09:29

for every employee that epic games

play09:31

all on a word document

play09:32

just for anyone to look at.

play09:33

And all of this

play09:35

because one employee

play09:36

reused their password.

play09:37

Okay. So my advice just check to see

play09:39

if your private information

play09:40

has been leaked in a data breach

play09:42

and right now you can check that

play09:44

using today's sponsored

play09:46

Guardian.

play09:47

Guardian is a browser extension

play09:48

and mobile app

play09:49

that provides real time protection

play09:51

against threats that thrive

play09:52

in that security gap.

play09:53

Standard solutions

play09:54

can't even help with the protects

play09:56

against the latest

play09:56

malware and hijackers

play09:57

that are spread everywhere

play09:59

online from downloading a game mod

play10:01

to clicking on malicious out on Facebook

play10:02

disguised as legitimate software.

play10:04

Guardian knows that attacked

play10:05

and blocked them.

play10:06

Now we already saw that two factor

play10:08

authentication won't keep us safe

play10:09

if we just happened

play10:10

to download the wrong file.

play10:11

Sophisticated hijackers

play10:13

can bypass

play10:14

two factor authentication

play10:15

and take over every account

play10:17

you are logged into.

play10:18

But with guardians in-house,

play10:19

develop methods

play10:20

to detect malicious files.

play10:21

It'll block them

play10:22

before they have any chance

play10:23

to take over your accounts.

play10:24

And with that cross-platform

play10:26

identity monitoring,

play10:27

you'll get real time alerts

play10:28

when your data has been breached.

play10:30

Once installed,

play10:30

it will run an initial scan

play10:32

that will show you

play10:32

all the threats and data leaks

play10:34

you already have.

play10:35

And then you can continue

play10:36

with the seven day

play10:37

free trial and remove them

play10:38

and then enable

play10:39

that real time protection.

play10:40

So go to guard dot

play10:41

IO slash Vince vintage

play10:43

where they're given 20% off

play10:44

the monthly subscription

play10:45

and the ability to protect

play10:47

five people under one Guardian account

play10:49

at no extra cost.

play10:51

Now the proof goes back

play10:52

while infiltrating Epic's network.

play10:54

They check in to the CEO,

play10:55

the Art director Project Lead

play10:56

tell even find a USB drive

play10:58

for the chairman's Lamborghini

play10:59

music loaded with Lady Gaga.

play11:00

But after days of searching, David

play11:02

finally found

play11:03

what he had been looking for

play11:04

the Mac daddy of unreleased games

play11:07

Gears of War three.

play11:08

This game had been delayed

play11:09

multiple times.

play11:10

Real gamers were dying to play it,

play11:13

but David just couldn't download it.

play11:14

I mean, even with an encrypted

play11:15

Nigerian VPN,

play11:16

it could obviously be traced back then.

play11:18

What he needed was a hacked modem.

play11:20

Makes it impossible

play11:21

for anyone to track your down

play11:23

and gives you free internet.

play11:24

Well, these are normally impossible

play11:26

to get a member of the underground.

play11:27

Sanad..... He had one

play11:29

At 3AM Sanad downloads

play11:30

the game to a remote server

play11:31

using this hacked modem.

play11:32

But instead of just sending

play11:33

a download link,

play11:34

which again could be tracked,

play11:36

then it burns

play11:36

the game onto Blu rays

play11:38

and emails him out to the crew.

play11:40

So after all of the hard work and crimes

play11:42

that they had committed,

play11:43

David rips open

play11:44

that package and pops

play11:45

that sucker in and oh my God,

play11:47

the game sucked.

play11:48

It wasn't even playable.

play11:50

But that's

play11:51

when the fear set in for David,

play11:52

because if this ever got out

play11:54

that they had hacked into Epic games,

play11:55

Yeah, they were looking at

play11:56

some serious prison time.

play11:59

Yeah. The next day, Gears of War

play12:00

Three was leaked online

play12:01

and yeah, it made national news.

play12:03

Gears of War Three was leaked on the web.

play12:05

Epic Games

play12:06

warned people that downloading the title

play12:08

may actually melt your system

play12:09

because Epic had spent over $60 million

play12:12

on its production

play12:13

and Epic promised the public

play12:15

they would find the SICK F****

play12:16

could ever do such a thing.

play12:17

But David just couldn't sleep.

play12:19

I mean, did Epic have any evidence?

play12:20

Were they just going to pop in

play12:21

and arrest him?

play12:22

And this curiosity

play12:24

drove him into

play12:25

hacking into Epic games again.

play12:27

Where..... now

play12:27

he found out that

play12:29

the FBI was now involved,

play12:30

but that still doesn't deter David.

play12:32

They continue to stay in Epic's network

play12:35

knowing that the FBI was in there

play12:36

for months.

play12:37

But just to monitor the investigation.

play12:40

And although David

play12:41

put up a strong front

play12:42

to the others behind the scenes,

play12:44

a kid was freaking out.

play12:48

But David's problems only grew...

play12:51

His Cheating Mod Business

play12:51

that he had with Anthony Clarke.

play12:52

Yeah, that was getting railed

play12:54

with the Cease & desist letters

play12:55

from game studios.

play12:56

So the two shut that business down

play12:58

but they remain pretty close friends.

play13:00

Well David continued on his warpath

play13:01

of stealing unreleased games.

play13:03

Well Anthony Clarke

play13:04

he had found his next

play13:05

business opportunity

play13:07

now in the FIFA

play13:08

video game, you can earn FIFA coins

play13:09

to build out a better team

play13:10

playing against a computer or humans,

play13:12

but these coins cannot be bought.

play13:15

You have to play games to get coins.

play13:17

But Anthony came across websites

play13:18

that sold FIFA coins for cash.

play13:21

Yeah, they were in China

play13:22

and they did look a little sketch,

play13:23

but you could buy the coins with cash.

play13:24

And he got Anthony thinking,

play13:26

What if he made a bot

play13:27

that could automatically play

play13:29

the FIFA game to earn the coins

play13:31

and then maybe sell them off

play13:32

to these Chinese websites? Genius idea.

play13:35

So as a proof of concept,

play13:36

he spends months developing a tool

play13:38

and oh boy,

play13:39

we're way better than even thought

play13:40

it could play one whole game

play13:42

against the computer

play13:43

within a second, earning him

play13:44

thousands of coins

play13:45

a minute with just one Xbox

play13:47

development kit running this tool.

play13:48

It made about Anthony 30 bucks

play13:51

an hour automatically

play13:53

24 seven per machine.

play13:55

But then his first week of wholesaling

play13:56

coins out to China,

play13:57

Anthony had made a couple of grand

play13:59

and of course the business grew.

play14:00

He bought dozens of dev kids

play14:02

racking up the electricity bill

play14:03

at his house.

play14:04

And while David wanted nothing

play14:05

to do with the FIFA Coin business..

play14:07

he referred him out.

play14:07

More programmers

play14:08

like Nathan Leroux

play14:09

and Austin Acala

play14:10

to develop the tool even further.

play14:12

And this business grew.

play14:14

But was this even legal?

play14:16

Now, after a few months of watching

play14:18

every email come through epic games,

play14:20

the FBI just stopped

play14:21

emailing their security team

play14:22

because even with the crew

play14:24

still inside of Epic’s network,

play14:26

they had no idea who had leaked

play14:28

Gears of War three or in other words,

play14:30

they had gotten away with it.

play14:31

David grew intoxicated by the power

play14:32

he had of leveraging his skills

play14:33

not only for personal gain,

play14:35

but now financial gain

play14:36

instead of stealing games for free.

play14:38

Oh, he had found a bunch

play14:39

of rich ass gamers

play14:40

who would pay him the big bucks

play14:41

to steal games for a business.

play14:43

This whole hacking thing?

play14:44

Yeah,

play14:45

it was a growing, expanding business.

play14:48

Now, if you ever played Fortnite, **Screams of Pleasure**

play14:51

you've probably heard of Unreal Engine.

play14:53

Now it's a tool for game

play14:54

developers to build out the worlds

play14:55

and you know, some of the biggest video

play14:57

games out there and wouldn't you know it

play14:58

Unreal Engine is owned by Epic games,

play15:01

meaning that a master password

play15:03

list for every employee that epic.

play15:05

Yeah that could be a springboard

play15:06

into hacking into every company

play15:08

in the goddamn world.

play15:09

So with months of meticulous planning,

play15:11

they sneaked through the virtual defenses,

play15:13

mainly using reused passwords.

play15:14

They began to break in and steal

play15:15

from every major game

play15:17

developer in the world.

play15:18

Hundreds of companies,

play15:20

thousands of games having total control

play15:22

over their networks,

play15:23

or is a David said himself.

play15:29

to the Australian Department of Defense?

play15:31

I have every single big company...

play15:35

Intel, AMD Nvida, any game company you can name

play15:38

Microsoft, Disney, Warner Brothers,

play15:40

Disney, everything.

play15:42

But after breaching Microsoft,

play15:44

that's when they stole the secret

play15:45

that had been hidden from the public Eye.

play15:47

It was the files for the unreleased Xbox

play15:49

One prototype called the Durango,

play15:51

the source code, the tech specs,

play15:52

all of the assembly instructions

play15:54

for a group of Xbox hackers

play15:56

having the next gen Xbox documents.

play15:58

Yeah, that's like the craziest thing ever.

play16:00

And they decided

play16:00

they were going to build

play16:01

a counterfeit of it.

play16:03

Now would probably sound insane,

play16:04

but a Durango or Xbox

play16:06

One is just off the shelf

play16:07

parts like a computer.

play16:08

So using those documents

play16:09

they stole is a build guide.

play16:10

They put together a counterfeit Durango

play16:12

and they just stare at it

play16:14

because there was no games for it.

play16:16

So, Austin Acala thinks....

play16:17

Maybe we can sell this,

play16:18

you know, to make some money off

play16:19

of that Microsoft hack, but not on eBay.

play16:21

That would bring way too much heat.

play16:23

So Austin builds out the Durango

play16:25

and they find a dude

play16:26

in West Africa

play16:26

who pays them five grand

play16:28

for this counterfeit Durango.

play16:30

And then all of a sudden,

play16:31

after talking to

play16:32

no one for two years,

play16:33

Justin May shows up and he's back in the crew

play16:36

and he offers to ship it out

play16:37

because, quote,

play16:38

I can get a good deal on shipping.

play16:39

And the crew lets him.

play16:42

But the Durango would never even arrive

play16:44

because the buyer in West Africa,

play16:46

that was the FBI.

play16:50

Now Dylan Wheeler was the kid who just

play16:51

always had to be right.

play16:52

And now

play16:53

with this secret

play16:53

knowledge of the Xbox One,

play16:55

he argued all day in the forums

play16:57

about what it would be,

play16:58

what it looked like.

play16:59

But no one believed him.

play17:01

And this pissed off Dylan Wheeler.

play17:03

So much

play17:05

so he ends up leaking

play17:06

all of the stolen

play17:07

documents from Microsoft

play17:08

and hell even puts his Twitter handle

play17:10

in it.... he thinks. that em show em...

play17:11

But then behind everyone's backs,

play17:13

that's still not enough.

play17:14

He puts the Durango on eBay

play17:17

and of course, the news picks it up.

play17:18

They got a Durango on eBay

play17:20

that got the documents all leaked.

play17:21

It's one of Microsoft's

play17:22

biggest leaks in years.

play17:23

And although the crew was

play17:24

freaking out over this

play17:26

attention, Dylan just loved it.

play17:28

He was doing interviews

play17:28

as the Xbox Leak kid.

play17:30

What was the whole purpose of you

play17:33

leaking information

play17:34

about Durango to Microsoft over

play17:37

the purpose of

play17:38

this is what can happen

play17:39

if you don't fix these problems.

play17:42

This wasn't malicious,

play17:43

but it's still not enough.

play17:44

Dylan NOW wants games for his Durango

play17:46

so he starts hacking into more video game

play17:49

companies by himself

play17:50

to find more upcoming games.

play17:52

But he finds something even better.

play17:54

Zombie Studios

play17:55

has a direct VPN connection to the U.S.

play17:58

military.

play17:58

Maybe they were making the game,

play18:00

he thought.

play18:00

So he gets in the network

play18:01

and instead of some stupid Xbox game,

play18:03

we find something even crazier.

play18:05

The training simulator for the AH-64D

play18:08

Apache helicopter.

play18:09

And he thinks

play18:10

maybe I could sell it to the Arabs.

play18:12

So he commits espionage and steals

play18:14

a half a million lines of code

play18:16

and he just could not wait to tell David.

play18:18

I mean, that's the ultimate

play18:19

unreleased game, right?

play18:22

Oh, but David

play18:23

was livid, stating,

play18:24

How the hell

play18:25

are we even supposed to play this?

play18:26

You're an idiot.

play18:27

The Arabs already have

play18:28

Apache helicopters,

play18:29

so why would they need a simulator?

play18:31

Get the hell out of here, man.

play18:32

You're done.

play18:34

But Dylan's problems

play18:35

were just only beginning.

play18:38

At the age of 17, Dylan Wheeler

play18:40

had Microsoft investigator

play18:42

Miles Hawkes in his living room.

play18:43

Now, he had flown

play18:44

all the way out to Australia

play18:45

just to ask Dylan,

play18:47

How did he get all these

play18:47

Durango documents?

play18:48

And Dylan

play18:49

just tells them

play18:50

everything.....That HE hacked into Microsoft

play18:52

with a team of experts

play18:53

that he was the leader of.

play18:54

And it was all because

play18:55

he was a curious little boy.

play18:56

But that whole

play18:57

putting the Durango on eBay,

play18:58

that was just the big joke.

play19:00

Lighten up, buddy.

play19:01

So Miles

play19:01

lets them off with a little warning.

play19:02

Stop hacking Microsoft,

play19:04

stop posting Durango stuff on eBay

play19:06

and we're all good.

play19:08

The next

play19:08

day, Dylan puts the

play19:09

Durango on eBay

play19:10

and Microsoft shuts down the listing

play19:12

and Bill Gates calls in a little raid

play19:14

from the Australian PO LICE

play19:16

They bust in through his house

play19:17

and oh boy,

play19:17

they find evidence

play19:18

of hacking into the U.S.

play19:19

military, hundreds of game developers,

play19:22

and that he had hosted servers

play19:24

with child content on it,

play19:27

which that detail gets left out a lot.

play19:28

So now Dylan's facing

play19:29

22 felony charges

play19:31

awaiting trial out on bail,

play19:32

but it even gets dumber.

play19:34

He does an interview with Kotaku magazine

play19:36

readers, tells the world

play19:37

that he had hacked

play19:38

into every game developer.

play19:40

But it wasn't just to make money.

play19:41

No, no, no.

play19:41

It was just because...He was

play19:42

a curious little boy.

play19:43

The interview is linked down below,

play19:45

and it's pretty funny.

play19:46

Even the reporter doesn't believe em...

play19:47

Oh, in all that child stuff

play19:49

again, that wasn't him.

play19:50

That was just the other hackers

play19:52

in the Xbox Underground

play19:53

who had also been

play19:54

now been raided by the feds,

play19:56

except for David.

play19:57

Now, while David's crew

play19:58

was just falling apart, Anthony

play20:00

Clarke's business was growing

play20:01

like a startup.

play20:02

Their production increased to 1 million

play20:05

FIFA coins a second.

play20:06

Anthony hired

play20:07

programmers, accountants, attorneys

play20:09

hell even formed an LLC in

play20:11

just eight months,

play20:12

Anthony made over $7 million.

play20:14

He bought this house Mercedes.

play20:15

His coworkers bought Lamborghinis

play20:17

all from FIFA coins.

play20:18

But the money hadn't come that easy.

play20:20

Well, at first

play20:21

the FIFA game had no security.

play20:22

They now had it in CAPTCHAs

play20:24

to prevent the bots

play20:25

that they were now using.

play20:26

But again,

play20:26

no problem,

play20:27

they just developed

play20:28

bots to do the CAPTCHAs.

play20:30

But the real question

play20:31

was, was this even legal?

play20:32

Now the coins weren't stolen

play20:34

or hacked from FIFA.

play20:35

It was just a bot

play20:36

that played

play20:36

hundreds of games a second, you know,

play20:38

to get beat the coins that again,

play20:39

couldn't be bought.

play20:40

I mean, in their own terms.

play20:41

The service says the coins have no value,

play20:44

mainly for tax reasons.

play20:45

So how could it be fraud?

play20:48

Now, months after the raid

play20:49

of others in the crew,

play20:50

David received the message from Arman,

play20:52

the cyber, with an opportunity.

play20:54

Now, Arman

play20:55

had stolen a real Durango

play20:56

from Microsoft's headquarters.

play20:58

He had a family friend that worked there

play20:59

and Arman cloned his employee

play21:01

badge and just dressed up

play21:02

like a dork

play21:02

and walked in their headquarters

play21:03

and just took it.

play21:04

And he told Dave that it was so easy

play21:06

that he'd be willing to do it again

play21:08

to get David his own Durango in exchange,

play21:10

of course, for a couple of grand

play21:12

now to ME....this guy

play21:13

Seems like a total Fed (Undercover Federal Agent)

play21:14

But to David,

play21:14

it seemed like a great idea.

play21:16

So he went through with it.

play21:18

So wearing his Bill

play21:19

Gates, deluxe uniform

play21:20

and his fake badge, Arman gets in.

play21:22

Now, he had heard

play21:23

the Durangos were on the fifth floor,

play21:25

but his badge didn't have that

play21:26

security clearance to get in there.

play21:28

So, you know, at America's

play21:29

most technologically

play21:30

advanced company on Earth,

play21:32

he bypasses all of their security

play21:35

by taking the stairs,

play21:36

And he shoves two durangos,

play21:37

in his backpack..

play21:38

walks out like nothing ever happened.

play21:39

Bam, bam, bam, mission accomplished.

play21:43

Yeah. The next week,

play21:44

Arman gets a call from Microsoft

play21:45

headquarters.

play21:46

They wanted him

play21:47

to come down to their offices

play21:48

to have a little chat with them

play21:49

because Arman...had gotten HIRED there..

play21:52

And that's

play21:53

when he remembered, Oh, my God,

play21:54

I put in my job application last month.

play21:57

So David's got a Durango,

play21:58

Armand's got a new job,

play21:59

and they lived happily ever.

play22:01

It was actually

play22:01

All a trap to bring Arman

play22:02

in Microsoft's interrogation room.

play22:03

They had it all on cameras,

play22:05

and Arman confesses to everything.

play22:07

Now they tell Arman

play22:08

that Microsoft

play22:09

would not press any charges

play22:10

if he could just bring the Durango’s back

play22:12

or else things would get nasty.

play22:14

Armand calls David freaking out, saying,

play22:16

How F****ed they would it be

play22:17

if they didn't get these Durango’s back

play22:18

He’ll give him all

play22:18

his money, Just send the Durango back.

play22:20

Anything...... but David just stops

play22:22

picking up his calls

play22:23

because this was their Arman's problem,

play22:25

not his

play22:28

pulling up to the U.S.

play22:29

border.

play22:29

David and his father told Customs

play22:31

that they were just driving

play22:32

to the US to run real quick Errand...

play22:34

But after just one

play22:35

glance of David's face,

play22:37

they asked him to get out of the car

play22:38

and they put him in handcuffs.

play22:40

And they tell us, Dad,

play22:41

that David would not be coming home

play22:43

for a very long time.

play22:45

For the last eight months,

play22:46

the FBI had a secret

play22:47

indictment listing David Pokora

play22:49

as the first foreign hacker to be charged

play22:52

criminally in the United States.

play22:54

Why?

play22:54

Stealing over

play22:55

$100 million in American trade secrets

play22:59

now, along with David was Sanad,

play23:00

Austin Acala...

play23:01

and Nathan Leroux were

play23:02

all arrested and charged

play23:03

as coconspirators.

play23:05

Now all four would plead guilty

play23:06

to stealing over $100 million

play23:08

in trade secrets

play23:09

with Nathan, Sanad and David

play23:10

all getting prison time

play23:12

except for Austin.

play23:13

Because

play23:13

The FBI had found something

play23:15

very interesting on his computer.

play23:18

Now, while Anthony Clark had been David's

play23:20

business partner in the past,

play23:21

he never got caught up in this case.

play23:23

He didn't steal games.

play23:24

He just mined FIFA coins.

play23:26

But when the FBI found evidence

play23:27

on Austin Acala’s

play23:28

computer of this FIFA

play23:30

coin mining operation

play23:31

that made millions of dollars.

play23:32

Yeah, that's who they went after next.

play23:36

On September

play23:36

2015, Anthony Clark

play23:38

and his three employees

play23:39

who were separate from

play23:40

the group were raided

play23:41

from the IRS,

play23:42

where they seized over

play23:42

$4 million in assets

play23:44

because Anthony had little business.

play23:46

Yeah, that it made him over

play23:47

$18 million in a couple of years.

play23:50

But the problem started

play23:51

when he was withdrawing up

play23:52

to $30,000 a day from his 13

play23:55

personal bank accounts

play23:57

because those glitched FIFA for coins

play23:59

he made....While he did sell them to China

play24:00

and hell

play24:00

even paid his taxes on them...

play24:02

the government said

play24:03

it was all wire fraud.

play24:05

Now Anthony's

play24:05

three partners

play24:06

who also made millions from this,

play24:08

did a plea deal

play24:09

to give up all of the money

play24:10

they made in exchange

play24:11

for absolutely no jail time.

play24:12

Because, you know,

play24:13

if the FBI brings a case against you,

play24:15

there's a 99% chance

play24:16

that they're going to win.

play24:17

But Anthony truly felt he was innocent.

play24:20

His attorneys

play24:20

thought they could win a case at trial

play24:22

because, again, these FIFA coins

play24:23

couldn't be bought from EA..

play24:24

He didn't hack in.

play24:25

He didn't steal the coins.

play24:26

So how could you commit wire fraud

play24:28

for something that's free?

play24:30

But when the prosecutor said it,

play24:32

If this was not money nor property

play24:33

they were obtaining,

play24:34

then what are they getting paid

play24:35

$16 million for?

play24:37

That's when the jury found

play24:39

Anthony Clark guilty of conspiracy

play24:41

to commit wire fraud.

play24:44

So pleading

play24:45

innocent to

play24:45

22 charges, Dylan Wheeler had 48 hours

play24:48

to hand in his passport

play24:49

to the Australian police,

play24:51

but instead his mom

play24:52

just drives him to the airport.

play24:53

And then he hops on a flight

play24:54

and he leaves the country to the Czech

play24:56

Republic,

play24:57

all because Dylan had dual

play24:59

citizenship there

play25:00

and he couldn't be extradited back.

play25:01

He was now a free man

play25:03

now instead of

play25:03

just laying low

play25:04

as a fugitive on the run, Dylan

play25:06

does interviews with the news.

play25:08

To be honest,

play25:08

it's quite scary that I was able to leave

play25:11

to leave on my Australian passport

play25:14

because they have a system

play25:16

that they use that border control.

play25:18

Find out

play25:19

if you're criminal, if you're

play25:21

if you're trying to leave the country.

play25:23

And they will flag you.

play25:24

Normally....

play25:25

Australia would arrest his mom after

play25:26

he said that and even sentenced HER

play25:28

to two years in prison

play25:29

because technically, you know,

play25:30

she was harboring a fugitive

play25:31

when she drove to the airport.

play25:33

Now, Dylan Wheeler's

play25:34

alone in the Czech Republic.

play25:36

His mom's locked up. He's got no money.

play25:38

So he gets a job at a cybersecurity firm

play25:40

that specializes in banks.

play25:42

Dylan did an interview saying

play25:43

he's a reformed character.

play25:44

He's a good boy now.

play25:46

But a week later,

play25:47

customers at these banks begin

play25:48

complaining that

play25:50

hundreds of thousands of dollars

play25:51

were getting transferred onto the debit

play25:53

card of an Australian citizen.

play25:55

Who could that be?

play25:56

Oh, Dylan Wheeler.

play25:58

So the Czech police raid his apartment

play26:00

and they find he's

play26:01

counterfeiting money now,

play26:03

so he pleads guilty in the Czech Republic

play26:05

and then he only gets probation

play26:07

and then he flees off to England.

play26:09

Now, while in England,

play26:10

he starts his own cybersecurity

play26:12

firm called Day After Exploit.

play26:13

You know, he's

play26:14

given interviews, he's

play26:15

doing security conference presentations.

play26:17

But then in October of 2020,

play26:19

his business dissolves,

play26:20

his Twitter shuts down,

play26:22

he deactivates his website.

play26:23

There is not a trace of him

play26:24

past October 2020.

play26:26

So we got a hold of one

play26:27

of Dylan's old coworkers

play26:28

and they said he had left.

play26:29

England was actually living in Poland,

play26:31

but not for what you think,

play26:33

because there

play26:33

he had decided

play26:34

to rob a Polish bank

play26:36

with two random dudes

play26:37

he just met at a bar.

play26:38

But then the whole thing was caught

play26:39

on hidden camera.

play26:40

So the next day, Dylan

play26:42

Wheeler's arrested,

play26:43

and today

play26:44

he sits in a Polish prison

play26:45

with a ten year sentence

play26:47

for robbing a bank.

play26:50

Now, the week before his

play26:51

sentencing out on bail,

play26:52

Anthony was out for his birthday

play26:54

and he partied so hard with his friends.

play26:56

And after that

play26:57

final round of shots,

play26:58

hugging all of his friends, goodbye,

play27:00

Anthony went to bed knowing

play27:01

that his friends

play27:02

and family really did have his back.

play27:06

But sadly, he would wake up the next day.

play27:08

His mom found him not breathing.

play27:10

The coroner would rule

play27:11

an accidental drug overdose

play27:12

from mixing the Vicodin and the alcohol.

play27:15

There was no note left behind.

play27:17

He never talked

play27:18

about doing this on purpose.

play27:19

It was all an accident.

play27:21

He had so much to offer to the world

play27:22

from such a young age.

play27:23

He was such a talented programmer

play27:25

and the to see it all be ended like this.

play27:28

It's really a tragic story.

play27:33

But for the others, like David, Sanad

play27:35

and Austin Acala today,

play27:36

they have thriving careers

play27:38

as programmers, cryptographers.

play27:39

Some even have families of their own.

play27:41

And while I did contact them

play27:42

for their side of this story, all of them

play27:45

refused to comment

Rate This

5.0 / 5 (0 votes)

Étiquettes Connexes
ハッカー犯罪ゲームXbox闇市場企業諜報アメリカオーストラリアオンラインセキュリティ
Besoin d'un résumé en anglais ?