US Army Soldier Arrested for Hacking 15 Telecom Carriers

Though the recipient’s authenticity remains unverified, his December 2024 Google searches for “can hacking be treason” and “Embassy of Russia – Washington, D.C.” suggest awareness of the operation’s national security implications. The Computer Crime & Intellectual Property Section (CCIPS) analyzes his devices for ties to other breaches, including a 2024 intrusion of a Washington State healthcare network mentioned in sealed documents. Despite a military order barring technology use on December 6, 2024, Wagenius purchased a new laptop within 48 hours and ran the NordLayer VPN client, a service favored by cybercriminals for its strict no-logs policy and obfuscated tunneling protocols. The U.S. Department of Justice unsealed court documents revealing Wagenius’ use of advanced obfuscation tools like VPNs with zero-log policies and his efforts to sell datasets to a foreign intelligence service, marking one of the most brazen military-linked cybercrimes in recent history. U.S. Army Specialist Cameron John Wagenius, 21, is charged with federal offenses for allegedly hacking at least 15 telecom companies and trying to extort a major provider while leveraging stolen call detail records (CDRs) of high-ranking officials. At a February 26, 2025, detention hearing, Assistant U.S. Attorney Sok Tea Jiang argued Wagenius’s technical prowess and access to unrecovered cloud-based data potentially spanning additional carriers made him a continuing threat. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. Network logs show daily usage between December 8 and 12, 2024, with evidence of Tor browser installations and encrypted cloud storage links to unseized datasets. On November 6, 2024, he publicly doxxed officials’ personal communications data on BreachForums, writing: “I will leak much much much more, literally all of it” unless Victim-1 paid a $500,000 ransom. Such assets, paired with his October 2024 queries about “defecting to Russia” and “how to get passport fast,” underscore prosecutors’ arguments that he poses a critical flight risk. Kaaviya is a Security Editor and fellow reporter with Cyber Security News. “This VPN software can be useful to cybercriminals attempting to obfuscate their identity and/or location,” prosecutors noted, highlighting concerns about undetected exfiltration during this period. Forensic analysts recovered terabytes of structured query language (SQL) database exports from his devices, indicating compromised systems at multiple carriers.

This Cyber News was published on cybersecuritynews.com. Publication date: Mon, 03 Mar 2025 10:45:19 +0000


Cyber News related to US Army Soldier Arrested for Hacking 15 Telecom Carriers

US Army Soldier Arrested for Hacking 15 Telecom Carriers - Though the recipient’s authenticity remains unverified, his December 2024 Google searches for “can hacking be treason” and “Embassy of Russia – Washington, D.C.” suggest awareness of the operation’s national security implications. ...
4 months ago Cybersecuritynews.com
HackersEra Launches Telecom Penetration Testing to Eliminate Cyber Threats - Cybercriminals have attacked telecom infrastructure, particularly as it shifts to an IP-based design with the introduction of Long-Term Evolution networks, also referred to as LTE or 4G. Persistent attackers could spy on users' cellular networks and ...
1 year ago Cysecurity.news Inception
Encouraging Ethical Hacking Skills in Students - This article delves into the significance of encouraging ethical hacking skills in students and the numerous benefits it offers to individuals and society as a whole. Possessing ethical hacking skills can provide students with a competitive advantage ...
1 year ago Securityzap.com
U.S. Soldier Charged in AT&T Hack Searched “Can Hacking Be Treason” – Krebs on Security - A U.S. Army soldier who pleaded guilty last week to leaking phone records for high-ranking U.S. government officials searched online for non-extradition countries and for an answer to the question “can hacking be treason?” prosecutors in ...
4 months ago Krebsonsecurity.com
21-year-old former US soldier pleads guilty to hacking, extorting telecoms | The Record from Recorded Future News - Court documents for both cases say Wagenius accessed sensitive telecom records before extorting the companies, threatening to release the stolen data unless he and his co-conspirators were paid ransoms. Wagenius and his co-conspirators threatened to ...
1 day ago Therecord.media
FCC reminds mobile phone carriers they must do more to prevent SIM swaps - The Federal Communications Commission is warning mobile phone service providers to ensure they are shielding customers from cybercriminals who use fraudulent SIM swaps to take over unwitting victims' mobile phone accounts. The warning comes on the ...
1 year ago Therecord.media LAPSUS$
FCC orders telecom carriers to report PII data breaches within 30 days - Starting March 13th, telecommunications companies must report data breaches impacting customers' personally identifiable information within 30 days, as required by FCC's updated data breach reporting requirements. FCC's final rule follows several ...
1 year ago Bleepingcomputer.com
T-Mobile pays $31.5 million FCC settlement over 4 data breaches - "With companies like T-Mobile and other telecom service providers operating in a space where national security and consumer protection interests overlap, we are focused on ensuring critical technical changes are made to telecommunications networks to ...
9 months ago Bleepingcomputer.com
Former U.S. Soldier Pleads Guilty for Hacking Telecommunications Companies - Cameron John Wagenius, 21, who operated under the alias “kiberphant0m,” pleaded guilty to multiple federal charges related to a conspiracy that attempted to extract at least $1 million from victim organizations between April 2023 and ...
1 day ago Cybersecuritynews.com
Hangzhou's Cybersecurity Breakthrough: How ChatGPT Elevated Ransomware Resolution - The Chinese media reported on Thursday that local police have arrested a criminal gang from Hangzhou who are using ChatGPT for program optimization to carry out ransomware attacks for the purpose of extortion. An organization in the Shangcheng ...
1 year ago Cysecurity.news
U.S. Army soldier pleads guilty to extorting 10 tech, telecom firms - 18, 2024, Cameron John Wagenius, 21, used online accounts associated with the nickname “kiberphant0m” and conspired with others to defraud at least 10 victim organizations by obtaining login credentials for the organizations’ ...
16 hours ago Bleepingcomputer.com
Spain arrests hackers who targeted politicians and journalists - In recent years, Spanish police has been successful in tracking and arresting several high-profile cybercriminals. This February, they arrested a hacker believed to have breached Guardia Civil, the Ministry of Defense, NATO, the U.S. Army, and ...
2 weeks ago Bleepingcomputer.com Scattered Spider
TRAI Updates Regulations to Prevent SIM Swap Fraud in Telecom Porting - The Telecom Regulatory Authority of India recently announced updated regulations aimed at combating SIM swap fraud in the telecom sector. The TRAI highlighted that this measure is part of its broader efforts to address concerns related to fraudulent ...
1 year ago Cysecurity.news
FBI seeks help to unmask Salt Typhoon hackers behind telecom breaches - In January, the U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) announced sanctions against Sichuan Juxinhe Network Technology, a Chinese cybersecurity firm believed to be directly involved in the Salt Typhoon telecom ...
2 months ago Bleepingcomputer.com
Chinese hackers breach more US telecoms via unpatched Cisco routers - Iniskt Group advises network admins operating Internet-exposed Cisco IOS XE network devices to apply available security patches as soon as possible and avoid exposing administration interfaces or non-essential services directly to the Internet. These ...
5 months ago Bleepingcomputer.com CVE-2023-20198 CVE-2023-20273
Meta brushes off risk of account theft via number recycling The Register - The core problem is that telecom companies recycle phone numbers that have been abandoned after a brief waiting period - at least 45 days in the US. That can become a problem because many online services require a phone number to identify users ...
1 year ago Theregister.com
SK Telecom cyberattack: Free SIM replacements for 25 million customers - On April 19, the company detected a malware running on its network that allowed threat actors to steal customers' Universal Subscriber Identity Module (USIM) data, typically including International Mobile Subscriber Identity (IMSI), Mobile Station ...
2 months ago Bleepingcomputer.com
BreachForums admin jailed again for using a VPN, unmonitored PC - The administrator behind the notorious BreachForums hacking forum has been arrested again for breaking pretrial release conditions, including using an unmonitored computer and a VPN. The BreachForums admin, Conor Fitzpatrick, was arrested on March ...
1 year ago Bleepingcomputer.com
"Do Not Push To Production" And Other Insecure Code, Demonstrated By An Ethical Hacker - Viewers got to see some interesting vulnerabilities and coding practices that made her demo app pretty open to exploits. A friend of mine published a book about it over 25 years ago, called The Happy Hacker. If you're hacking without permission, no ...
1 year ago Securityboulevard.com
Hacker Conversations: Chris Evans, Hacker and CISO - Chris Evans is CISO and chief hacking officer at HackerOne. SecurityWeek's Hacker Conversations series seeks to understand the mind and motivations of hackers by talking to hackers. Evans challenges the common perception of both hackers and their ...
1 year ago Securityweek.com Silence
Who Is Behind Pro-Ukrainian Cyberattacks on Iran? - COMMENTARY. Ukrainian cyber forces have attacked Russian infrastructure and assets almost since the first day of the Russian invasion of Ukraine on Feb. 24, 2022. While its mainstay is denial-of-service attacks that have knocked out the Russian ...
1 year ago Darkreading.com
Ukrainian hackers disrupt internet providers in Russia-occupied territories - Ukrainian hackers have temporarily disabled internet services in parts of the country's territories that have been occupied by Russia. The group of cyber activists known as the IT Army said on Telegram that their distributed denial-of-service attack ...
1 year ago Therecord.media
Ransomware hackers 'wreaking havoc' arrested in Ukraine - European cyber police have arrested a 32-year-old suspected of being the ringleader of a ransomware gang operating in Ukraine. In raids across the country authorities seized laptops and arrested four other alleged hackers. The gang are accused of ...
1 year ago Bbc.com
Europol shutters ransomware operation with kingpin arrests The Register - International law enforcement investigators have made a number of high-profile arrests after tracking a major cybercrime group for more than four years. A joint investigation team, spearheaded by French authorities, formed in 2019 to bring down a ...
1 year ago Theregister.com LockBit Rhysida
LockBit Ransomware Affiliate Sentenced to Prison in Canada - A Russian-Canadian national was sentenced to nearly four years in prison in Canada for his role in the LockBit ransomware operation. The man, Mikhail Vasiliev, 34, was arrested in October 2022 in his home in Bradford, Ontario. In February 2024, he ...
1 year ago Securityweek.com LockBit

Latest Cyber News


Cyber Trends (last 7 days)