**Former US Army Member Confesses to Telecom Hack and Extortion Conspiracy**
In a shocking turn of events, a former US Army soldier has pleaded guilty to hacking into telecommunications companies' databases, stealing sensitive records, and extorting victims by threatening to release stolen data unless ransoms were paid.
Cameron John Wagenius, 21, a former Army soldier stationed in Texas, used the alias "kiberphant0m" and hacking tools like SSH Brute to access at least 10 organizations' networks between April 2023 and December 2024. The group shared stolen credentials via Telegram and sold data on cybercrime forums, extorting over $1 million and using data for additional frauds such as SIM-swapping.
According to the Department of Justice (DoJ), Wagenius and his co-conspirators would threaten to release the stolen data on cybercrime forums like BreachForums and XSS.is unless the victim organizations paid ransoms. The extortion attempts were successful, with Wagenius and his accomplices selling at least some of the stolen data for thousands of dollars.
The scheme involved Wagenius and his co-conspirators using stolen data to perpetuate other frauds, including SIM-swapping. In total, Wagenius and his co-conspirators attempted to extort at least $1 million from victim data owners.
Wagenius was arrested on December 20, 2024, in Fort Hood, Texas, where he is suspected of involvement in leaking presidential call logs. The soldier used the moniker "Kiberphant0m" to hack into AT&T and Verizon's networks, leaking and selling call records stolen from these companies.
Journalist Brian Krebs first linked Wagenius to hacks involving top U.S. officials' call records. A sparse indictment offers no details on allegations, but Krebs revealed that Wagenius allegedly "Kiberphant0m" was connected to hacking telecoms like AT&T and Verizon, leaks of government call logs, and ties to Canadian hacker "Judische."
Wagenius' mother, Alicia Roen, said that her son had always aspired to serve in the Army, working in network communications in South Korea. However, after threats, data leaks, and SIM-swap offers linked to Kiberphant0m surfaced online, his true identity as a hacker was exposed.
The case emerged after threats, data leaks, and SIM-swap offers linked to Kiberphant0m surfaced online. After Wagenius' arrest, the group allegedly leaked alleged call logs for Trump and Harris, NSA data, Verizon call logs, and offered a SIM-swapping service on BreachForums.
Wagenius pleaded guilty to conspiracy to commit wire fraud, extortion related to computer fraud, and aggravated identity theft. He faces up to 20 years for wire fraud, five years for extortion, and a mandatory two-year sentence for identity theft. Sentencing is scheduled for October 6.
**The Consequences of Wagenius' Actions**
Wagenius' guilty plea serves as a reminder of the devastating consequences of cybercrime and hacking. The scheme involved stealing sensitive records, extorting victims, and using stolen data for additional frauds. The total amount of money attempted to be extorted from victim data owners is over $1 million.
The case highlights the importance of cybersecurity awareness and the need for companies to prioritize online security measures. It also serves as a warning to individuals who engage in cybercrime, emphasizing the consequences they will face if caught.
**A Glimpse into Wagenius' Background**
Despite his involvement in a serious cybercrime scheme, Wagenius was unaware of his mother's awareness about his hacking activities until after he was arrested. This highlights the complexity and secrecy often surrounding cybercrime activities.
Wagenius' background suggests that he had always aspired to serve in the Army, working in network communications in South Korea. However, this did not stop him from engaging in a serious cybercrime scheme, highlighting the blurred lines between legitimate and illegitimate online activities.
**The Importance of Cybersecurity Awareness**
As the world becomes increasingly reliant on technology, cybersecurity awareness is more important than ever. Companies, individuals, and organizations must prioritize online security measures to prevent cybercrimes like Wagenius' scheme from occurring.
Cybersecurity awareness can be achieved through various means, including:
* Implementing robust security measures * Conducting regular security audits * Educating employees and users about online safety * Encouraging reporting of suspicious activity
By prioritizing cybersecurity awareness, we can prevent cybercrimes like Wagenius' scheme from occurring and ensure a safer online environment for all.
**Conclusion**
Cameron John Wagenius' guilty plea serves as a reminder of the devastating consequences of cybercrime and hacking. The scheme involved stealing sensitive records, extorting victims, and using stolen data for additional frauds. As we move forward, it is essential to prioritize cybersecurity awareness, implementing robust security measures and educating individuals about online safety.
By working together, we can create a safer online environment for all and prevent future cybercrimes from occurring.