21-year-old former US soldier pleads guilty to hacking, extorting telecoms | The Record from Recorded Future News

Court documents for both cases say Wagenius accessed sensitive telecom records before extorting the companies, threatening to release the stolen data unless he and his co-conspirators were paid ransoms. Wagenius and his co-conspirators threatened to post the stolen data to popular cybercriminal forums like BreachForums and XSS.is, often offering to sell the data for thousands of dollars. Prosecutors said the stolen data did not include customer names, but the data Wagenius posted was enriched to include names associated with specific telephone numbers. On October 12, Wagenius posted 325 GB stolen from the company on XSS.is, offering to sell the data for $200,000. While the indictments do not mention Wagenius’ victims by name, Unit 221B’s chief research officer Allison Nixon said on social media that the conviction was the first of the “Snowflake hacker gang” — referencing a spate of attacks last year targeting more than 100 customers of data storage giant Snowflake. “Additionally, Wagenius violated his commanding officer’s orders by purchasing a new laptop after a federal search warrant was executed at his barracks room and his electronic devices were seized, which raises concerns about his willingness to comply with any conditions of release,” court documents explained. “The danger to the public is amplified by the possibility that Wagenius may be able to access remote servers and cloud storage accounts when he gains access to the internet, and there are potentially gigabytes of sensitive victim information that have not yet been recovered,” prosecutors said. In at least one instance, Wagenius offered to sell the stolen data to a foreign intelligence service. The indictment mentions one instance in May 2024 where Wagenius and a co-conspirator accessed the systems of a victim company and stole information on hundreds of thousands of the company’s customers. In August and September, Wagenius and two others stole data on thousands from another victim company. Wagenius and several others sought at least $1 million in ransoms for the stolen data. In November 2024, Wagenius contacted an email address he believed belonged to an unidentified country’s military intelligence service in an effort to sell the information he stole. Prosecutors said some was successfully sold on these forums and in some cases the hackers used the stolen data to perpetuate other schemes like SIM swapping. A former soldier in the U.S. Army pleaded guilty on Tuesday to charges that he stole data from multiple telecommunications giants and either sold it online or sought ransoms for it. Many of the court documents for that case have been sealed and restricted from the public but those available paint a picture of Wagenius as a U.S. soldier actively seeking to flee the country following his cybercrimes. Cameron John Wagenius is now facing a maximum sentence of 27 years in prison after pleading guilty in a Seattle federal court to wire fraud, extortion and aggravated identity theft. Connor Riley Moucka and John Erin Binns — two other hackers implicated in the theft of Snowflake data and previous targeting of telecoms like AT&T and T-Mobile. Prosecutors obtained threatening messages Wagenius sent to the one victim company where he said he didn't care if he received a ransom. Prosecutors said Wagenius, 21, attempted to extort multiple U.S.-based telecommunications companies after obtaining login credentials and breaching their systems. In March, Wagenius pleaded guilty to two separate but related charges centered around posting confidential phone records to an online forum and sending the records through a platform. Wagenius tried to extort several other victims, demanding $500,000 worth of cryptocurrency in some cases, prosecutors said.

This Cyber News was published on therecord.media. Publication date: Wed, 16 Jul 2025 12:05:13 +0000


Cyber News related to 21-year-old former US soldier pleads guilty to hacking, extorting telecoms | The Record from Recorded Future News

21-year-old former US soldier pleads guilty to hacking, extorting telecoms | The Record from Recorded Future News - Court documents for both cases say Wagenius accessed sensitive telecom records before extorting the companies, threatening to release the stolen data unless he and his co-conspirators were paid ransoms. Wagenius and his co-conspirators threatened to ...
1 day ago Therecord.media
'Sex life data' stolen from UK government among record number of ransomware attacks - Data on the sex lives of up to 10,000 people was stolen from a British government department in one of the record number of ransomware attacks to have hit Westminster in the first half of this year. It is not known which department the information ...
1 year ago Therecord.media
Former U.S. Soldier Pleads Guilty for Hacking Telecommunications Companies - Cameron John Wagenius, 21, who operated under the alias “kiberphant0m,” pleaded guilty to multiple federal charges related to a conspiracy that attempted to extract at least $1 million from victim organizations between April 2023 and ...
1 day ago Cybersecuritynews.com
Dutch hacker jailed for extortion, selling stolen data on RaidForums - A former Dutch cybersecurity professional was sentenced to four years in prison after being found guilty of hacking and blackmailing more than a dozen companies in the Netherlands and worldwide. The suspect, a 21-year-old man from Zandvoort named ...
1 year ago Bleepingcomputer.com
Encouraging Ethical Hacking Skills in Students - This article delves into the significance of encouraging ethical hacking skills in students and the numerous benefits it offers to individuals and society as a whole. Possessing ethical hacking skills can provide students with a competitive advantage ...
1 year ago Securityzap.com
Former FTX executive Salame sentenced to over 7 years in prison - Another former executive of FTX has been jailed over his part in the cryptocurrency giant's implosion in late 2022. Ryan Salame, who was the co-CEO of FTX's Bahamian subsidiary, was sentenced to 90 months in prison, US federal prosecutors said. ...
1 year ago Packetstormsecurity.com
U.S. Army soldier pleads guilty to extorting 10 tech, telecom firms - 18, 2024, Cameron John Wagenius, 21, used online accounts associated with the nickname “kiberphant0m” and conspired with others to defraud at least 10 victim organizations by obtaining login credentials for the organizations’ ...
17 hours ago Bleepingcomputer.com
Trickbot Malware Developer Pleads Guilty - A 40-year-old Russian national, Vladimir Dunaev, pleaded guilty for developing and deploying Trickbot malware. Trickbot, a suite of malware tools, targeted hospitals and businesses, causing millions in losses. Trickbot is a sophisticated modular ...
1 year ago Gbhackers.com
Malware Takedowns Show Progress, But Fight Against Cybercrime Not Over - Takedown of malware infrastructure by law enforcement has proven to have an impact, albeit limited, on cybercriminal activity, according to threat intelligence provider Recorded Future. The Emotet takedown, led by Europol and Eurojust in 2021. The ...
1 year ago Infosecurity-magazine.com
Ex-Amazon engineer pleads guilty to hacking crypto exchanges - Former Amazon security engineer Shakeeb Ahmed pleaded guilty this week to hacking and stealing over $12.3 million from two cryptocurrency exchanges in July 2022. The two affected companies are Nirvana Finance, a decentralized crypto exchange, and an ...
1 year ago Bleepingcomputer.com
BT's Successor Allison Kirkby CEO On 1 February - With current chief executive Philip Jansen stepping down at the end of the month, BT confirms February start for new boss. BT Group has confirmed the start date of its first female chief executive, who will lead the former UK telecoms incumbent from ...
1 year ago Silicon.co.uk
U.S. Soldier Charged in AT&T Hack Searched “Can Hacking Be Treason” – Krebs on Security - A U.S. Army soldier who pleaded guilty last week to leaking phone records for high-ranking U.S. government officials searched online for non-extradition countries and for an answer to the question “can hacking be treason?” prosecutors in ...
4 months ago Krebsonsecurity.com
Cybersecurity firm executive pleads guilty to hacking hospitals - The former chief operating officer of a cybersecurity company has pleaded guilty to hacking two hospitals, part of the Gwinnett Medical Center, in June 2021 to boost his company's business. Vikas Singla, who worked for Securolytics, a network ...
1 year ago Bleepingcomputer.com
12 Software Dev Predictions for Future - Predicting the future of software development trends is always a tough call. Such trends will also rule the future of the software development industry. Analyzing these future software development trends will put enthusiasts ahead of the competition. ...
1 year ago Feeds.dzone.com
US to sign Pall Mall pact aimed at countering spyware abuses | The Record from Recorded Future News - The announcement comes nearly a week after 21 countries signed a voluntary and non-binding Code of Practice outlining how they intend to jointly regulate commercial cyber intrusion capabilities (CCICs) and combat spyware companies whose products have ...
3 months ago Therecord.media
Former IT manager pleads guilty to attacking high school network - Conor LaHiff, a former IT manager for a New Jersey public high school, has admitted to committing a cyberattack against his former employer following the termination of his employment in June 2023. Last week, the U.S. Department of Justice announced ...
1 year ago Bleepingcomputer.com
BT Misses Deadline For Huawei Equipment Removal - Carrier fails to completely meet UK government's year-end deadline, for removal of Huawei equipment from core network. The UK government's year-end deadline for BT to remove Huawei telecoms equipment from its core network has been missed. The ...
1 year ago Silicon.co.uk
British company Advanced fined £3m by privacy regulator over ransomware attack | The Record from Recorded Future News - His comments followed a series of ransomware incidents affecting the healthcare sector last year, including one in which every single household in the Scottish region of Dumfries and Galloway received a letter warning residents that their data was ...
3 months ago Therecord.media LockBit
AI-Powered Russian Network Pushes Fake Political News - Media organizations including Al-Jazeera, Fox News, the BBC, La Croix and TV5Monde are among those impacted. Sometimes legitimate sites are spoofed and hosted on alternative domains such as bbc-uk[. News, while on other occasions, stories are ...
1 year ago Infosecurity-magazine.com
Teenager Who Allegedly Bragged 'Fraud Is Fun' Pleads Guilty To Sports Betting Hack - A Wisconsin man pleaded guilty to a hacking scheme that stole about $600,000 from more than a thousand DraftKings accounts, prosecutors said Wednesday, months after accusing the 19-year-old defendant of telling a co-conspirator "Fraud is fun"-as the ...
1 year ago Forbes.com
Seattle cancer center confirms cyberattack after ransomware gang threats - A prominent cancer center based in Seattle is dealing with a cyberattack claimed by a notorious cybercrime gang that currently appears to be extorting the healthcare facility. On Friday morning, the Hunters International ransomware group listed the ...
1 year ago Therecord.media LockBit Hunters
Data firm execs convicted for helping fraudsters target the elderly - A former senior executive and former sales manager of Epsilon Data Management LLC were convicted of selling data of millions of Americans to perpetrators of mail fraud schemes. As announced late last week by the U.S. Department of Justice, the two ...
1 year ago Bleepingcomputer.com
Russian developer of Trickbot malware pleads guilty, faces 35-year sentence - A Russian national pleaded guilty in federal court in Cleveland on Thursday to charges related to his involvement in developing and deploying the malicious software known as Trickbot. He faces a maximum penalty of 35 years, the U.S. Department of ...
1 year ago Therecord.media
Stolen credentials could unmask thousands of darknet child abuse website users - Thousands of people with accounts on darknet websites for sharing child sexual abuse material could be unmasked using information stolen by cybercriminals, according to research published Tuesday. In a proof-of-concept report, researchers at Recorded ...
1 year ago Therecord.media
GitHub restores code following malicious changes to tj-actions tool | The Record from Recorded Future News - On Friday, cybersecurity firm StepSecurity warned of a security incident impacting the tj-actions/changed-files GitHub Action, a popular tool used to track file changes and trigger other actions depending on those alterations. Mureinik told Recorded ...
3 months ago Therecord.media CVE-2025-30066

Latest Cyber News


Cyber Trends (last 7 days)