Former U.S. Soldier Pleads Guilty for Hacking Telecommunications Companies

Cameron John Wagenius, 21, who operated under the alias “kiberphant0m,” pleaded guilty to multiple federal charges related to a conspiracy that attempted to extract at least $1 million from victim organizations between April 2023 and December 2024. The case represents a significant victory for federal cybercrime prosecution, involving coordination between multiple agencies, including the FBI’s Cyber Division, the Department of Defense Office of Inspector General’s Defense Criminal Investigative Service, and the U.S. Army’s Criminal Investigative Division. The cybercriminals coordinated their operations through encrypted Telegram group chats, where they exchanged stolen credentials and discussed strategies for penetrating victim companies’ security systems. Their methodical approach involved reconnaissance phases to identify high-value targets within telecommunications infrastructure, followed by lateral movement through corporate networks to access sensitive customer databases and proprietary information. Today, a former U.S. Army soldier pleaded guilty to conspiring to hack into telecommunications companies, access sensitive data, and extort victims. Attempted $1 million extortion by threatening to release stolen data on darknet forums and conducting SIM-swapping attacks. This technique demonstrates the cascading effects of telecommunications breaches, where initial data theft enables subsequent financial crimes. Targeted 10+ organizations from April 2023 to December 2024, coordinating attacks through encrypted Telegram chats. Additionally, the aggravated identity theft conviction mandates a consecutive two-year sentence, meaning this time cannot be served concurrently with other penalties.

This Cyber News was published on cybersecuritynews.com. Publication date: Wed, 16 Jul 2025 08:30:11 +0000


Cyber News related to Former U.S. Soldier Pleads Guilty for Hacking Telecommunications Companies

21-year-old former US soldier pleads guilty to hacking, extorting telecoms | The Record from Recorded Future News - Court documents for both cases say Wagenius accessed sensitive telecom records before extorting the companies, threatening to release the stolen data unless he and his co-conspirators were paid ransoms. Wagenius and his co-conspirators threatened to ...
3 weeks ago Therecord.media
Former U.S. Soldier Pleads Guilty for Hacking Telecommunications Companies - Cameron John Wagenius, 21, who operated under the alias “kiberphant0m,” pleaded guilty to multiple federal charges related to a conspiracy that attempted to extract at least $1 million from victim organizations between April 2023 and ...
3 weeks ago Cybersecuritynews.com
Encouraging Ethical Hacking Skills in Students - This article delves into the significance of encouraging ethical hacking skills in students and the numerous benefits it offers to individuals and society as a whole. Possessing ethical hacking skills can provide students with a competitive advantage ...
1 year ago Securityzap.com
Ex-Amazon engineer pleads guilty to hacking crypto exchanges - Former Amazon security engineer Shakeeb Ahmed pleaded guilty this week to hacking and stealing over $12.3 million from two cryptocurrency exchanges in July 2022. The two affected companies are Nirvana Finance, a decentralized crypto exchange, and an ...
1 year ago Bleepingcomputer.com
Former FTX executive Salame sentenced to over 7 years in prison - Another former executive of FTX has been jailed over his part in the cryptocurrency giant's implosion in late 2022. Ryan Salame, who was the co-CEO of FTX's Bahamian subsidiary, was sentenced to 90 months in prison, US federal prosecutors said. ...
1 year ago Packetstormsecurity.com
Trickbot Malware Developer Pleads Guilty - A 40-year-old Russian national, Vladimir Dunaev, pleaded guilty for developing and deploying Trickbot malware. Trickbot, a suite of malware tools, targeted hospitals and businesses, causing millions in losses. Trickbot is a sophisticated modular ...
1 year ago Gbhackers.com
Cybersecurity firm executive pleads guilty to hacking hospitals - The former chief operating officer of a cybersecurity company has pleaded guilty to hacking two hospitals, part of the Gwinnett Medical Center, in June 2021 to boost his company's business. Vikas Singla, who worked for Securolytics, a network ...
1 year ago Bleepingcomputer.com
Former IT manager pleads guilty to attacking high school network - Conor LaHiff, a former IT manager for a New Jersey public high school, has admitted to committing a cyberattack against his former employer following the termination of his employment in June 2023. Last week, the U.S. Department of Justice announced ...
1 year ago Bleepingcomputer.com
Dutch hacker jailed for extortion, selling stolen data on RaidForums - A former Dutch cybersecurity professional was sentenced to four years in prison after being found guilty of hacking and blackmailing more than a dozen companies in the Netherlands and worldwide. The suspect, a 21-year-old man from Zandvoort named ...
1 year ago Bleepingcomputer.com
U.S. Army soldier pleads guilty to extorting 10 tech, telecom firms - 18, 2024, Cameron John Wagenius, 21, used online accounts associated with the nickname “kiberphant0m” and conspired with others to defraud at least 10 victim organizations by obtaining login credentials for the organizations’ ...
3 weeks ago Bleepingcomputer.com
FBI seeks help to unmask Salt Typhoon hackers behind telecom breaches - In January, the U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) announced sanctions against Sichuan Juxinhe Network Technology, a Chinese cybersecurity firm believed to be directly involved in the Salt Typhoon telecom ...
3 months ago Bleepingcomputer.com
U.S. Soldier Charged in AT&T Hack Searched “Can Hacking Be Treason” – Krebs on Security - A U.S. Army soldier who pleaded guilty last week to leaking phone records for high-ranking U.S. government officials searched online for non-extradition countries and for an answer to the question “can hacking be treason?” prosecutors in ...
5 months ago Krebsonsecurity.com
Data firm execs convicted for helping fraudsters target the elderly - A former senior executive and former sales manager of Epsilon Data Management LLC were convicted of selling data of millions of Americans to perpetrators of mail fraud schemes. As announced late last week by the U.S. Department of Justice, the two ...
1 year ago Bleepingcomputer.com
SecurityWeek Analysis: Over 450 Cybersecurity M&A Deals Announced in 2022 - MSSPs took the lead in cybersecurity M&A in 2022 with twice as many deals as in 2021. An analysis conducted by SecurityWeek shows that more than 450 cybersecurity-related mergers and acquisitions were announced in 2022. In 2022, we tracked a total of ...
2 years ago Securityweek.com
Cybersecurity funding in 2024: Survival of the financially fittest - Attacker tactics, techniques, and procedures always evolve, which means companies will need new cybersecurity tools with improved capabilities. Cybersecurity startups raised massive rounds of funding with sometimes exorbitant valuations. ...
1 year ago Scmagazine.com
Senate panel passes Intelligence Authorization Act that takes aim at telecom hacks | The Record from Recorded Future News - Last year, the Biden administration and members of the Intelligence panel suggested the danger posed by the breach of U.S. networks by the Chinese hacking group known as Salt Typhoon should spur a regulatory push for minimum cybersecurity standards ...
3 weeks ago Therecord.media
Orange, France's Leading Telecom Gaint Hit by Cyberattack - Internal Systems Affected - The attack prompted immediate action from Orange’s security teams, working in collaboration with Orange Cyberdefense, the company’s specialized cybersecurity division. Orange, which serves more than 290 million customers globally and ...
1 week ago Cybersecuritynews.com
Former telecom manager admits to doing SIM swaps for $1,000 - A former manager at a telecommunications company in New Jersey pleaded guilty to conspiracy charges for accepting money to perform unauthorized SIM swaps that enabled an accomplice to hack customer accounts. SIM swapping is an unauthorized porting of ...
1 year ago Bleepingcomputer.com LockBit
Former Ubiquiti Employee Pleads Guilty to Data Extortion and Insider Attack - A former employee of the technology company Ubiquiti, Nickolas Sharp, pleaded guilty on Thursday in a Manhattan federal courtroom on charges related to perpetrating an audacious insider attack on his employer. Sharp, 37, was a senior software ...
2 years ago Therecord.media
Worried about job security, cyber teams hide security incidents - Between a growing talent shortage, alert fatigue, and new sophisticated attack methods, companies are more susceptible than ever. The research reveals that 40% of cyber teams have not reported a cyber incident out of fear of losing their jobs - a ...
1 year ago Helpnetsecurity.com
Disney Hacker Pleads Guilty For Stealing 1.1 Terabytes of Internal Company Data - “By accessing the victim’s Disney Slack account, the defendant gained access to non-public Disney Slack channels, and in or around May 2024, the defendant downloaded approximately 1.1 terabytes of confidential data from thousands of ...
3 months ago Cybersecuritynews.com
Mr. Cooper breach affects more than 14.6M - Mr. Cooper, a major U.S. mortgage servicer, says an October data breach affected nearly 14.7 million people, including all its current and former customers. Mr. Cooper provided a data breach notification to the Office of the Maine Attorney General ...
1 year ago Packetstormsecurity.com
Ex-Ubiquiti Programmer Admits to Attempting to Blackmail Company - Nickolas Sharp, a former employee of Ubiquiti, a networking device maker, pleaded guilty today to stealing a large amount of data from the company's network and attempting to extort them while pretending to be an anonymous hacker and whistleblower. ...
2 years ago Bleepingcomputer.com
Alleged ShinyHunters Hacker Pleads Not Guilty After US Extradition - The ShinyHunters group is known for some of the largest data breaches in 2021-2022, in which the personal data of hundreds of millions of users was leaked on the now-seized Raidforums. In July 2022, HackRead.com reported on Sebastian Raoult, an ...
2 years ago Hackread.com Hunters
Tracking Cybersecurity Progress at Industrial Companies - Although cybersecurity has become a priority at many manufacturing companies, risks have increased at the same time. To better understand how companies are addressing heightened risks, Manufacturers Alliance and Fortinet partnered to study the ...
1 year ago Feeds.fortinet.com Equation