Menu

  • Alerts
  • Incidents
  • News
  • APTs
  • Cyber Decoded
  • Cyber Hygiene
  • Cyber Review
  • Cyber Tips
  • Definitions
  • Malware
  • Threat Actors
  • Tutorials

Useful Tools

  • Password generator
  • Report an incident
  • Report to authorities
No Result
View All Result
CTF Hack Havoc
CyberMaterial
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
Hall of Hacks
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
No Result
View All Result
Hall of Hacks
CyberMaterial
No Result
View All Result
Home News

Ex-US Soldier Pleads Guilty in Telecom Hacks

July 17, 2025
Reading Time: 3 mins read
in News
Operation Eastwood Hits Pro-Russian Hackers

Cameron John Wagenius has pleaded guilty to additional charges related to hacking into US telecommunications companies, including fraud and identity theft. The former US Army soldier was accused of hacking into AT&T and Verizon systems and leaking presidential call logs, according to the US Department of Justice.

Between April 2023 and December 2024, while on active duty with the US Army, Cameron John Wagenius, 21, engaged in extensive hacking and extortion activities under the alias ‘kiberphant0m’. Working with co-conspirators, Wagenius aimed to defraud at least 10 organizations by obtaining login credentials for their networks. Court documents reveal that these credentials were acquired using a hacking tool called SSH Brute and other unspecified methods, with stolen login information and discussions about network access being shared via Telegram group chats.

Following unauthorized access, the hackers exfiltrated data from the compromised networks and proceeded to extort their victims.

These extortion attempts were carried out through both private communications and public forums, with threats to publish the stolen information on well-known cybercrime portals such as BreachForums and XSS.is. The suspects also actively offered and successfully sold some of the stolen data on these forums, further leveraging the information in other fraudulent schemes, including SIM swapping.

The former US Army soldier and his co-conspirators sought to extort over $1 million from the victim companies. Wagenius, who was arrested in December 2024, pleaded guilty to wire fraud conspiracy and extortion charges, which carry maximum penalties of 20 and five years in prison, respectively. He also pleaded guilty to identity theft charges, which mandate a consecutive two-year prison sentence.

Notably, he had previously pleaded guilty to sharing confidential phone records in connection with these attacks.

While the victim organizations have not been officially named by the Department of Justice, investigative journalist Brian Krebs reported that Wagenius was selling phone records stolen from AT&T and Verizon. He was also likely involved in the extensive Snowflake hacking campaign that impacted hundreds of organizations. Wagenius’ co-conspirators include Canadian national Connor Riley Moucka, also known as Judische, who was arrested in late October 2024 in connection to the Snowflake account hacking, and John Erin Binns, who was involved in the AT&T hack and previously claimed responsibility for the 2021 T-Mobile hack. Binns was arrested in Turkey in May 2024.

Wagenius is scheduled to be sentenced on October 6, 2025, and faces a maximum sentence of 27 years in prison across all charges.

Reference:

  • Former US Soldier Pleads Guilty to Hacking Major Telecom Companies AT&T and Verizon
Tags: Cyber NewsCyber News 2025Cyber threatsJuly 2025
ADVERTISEMENT

Related Posts

Chrome Sandbox Escape Earns $250K

Embargo Gang Made $34M in a Year

August 12, 2025
Chrome Sandbox Escape Earns $250K

Chrome Sandbox Escape Earns $250K

August 12, 2025
Chrome Sandbox Escape Earns $250K

Privacy Watchdog Sues Optus Over Breach

August 12, 2025
8 Nations Miss EU NIS2 Deadline

8 Nations Miss EU NIS2 Deadline

August 11, 2025
8 Nations Miss EU NIS2 Deadline

Scattered Spider Lists Attacks on Telegram

August 11, 2025
8 Nations Miss EU NIS2 Deadline

MedusaLocker Seeks Pentesters

August 11, 2025

Latest Alerts

Win-DDoS Flaws Enable DC DDoS Botnets

GPT-5 Jailbreak, Zero-Click AI Threats

7-Zip Flaw Enables Arbitrary Code Run

Tesla-Themed Malware in Google Ads

Lenovo Linux Webcam BadUSB Flaw

WinRAR Zero-Day Actively Exploited

Subscribe to our newsletter

    Latest Incidents

    Columbia Data Breach Hits 900K

    Chinese Gang Hits 115M US Payment Cards

    Yes24 Down After Cyberattack

    University of WA Major Data Breach

    Google Ads Customers’ Data Breach

    Connex Credit Union Data Breach

    CyberMaterial Logo
    • About Us
    • Contact Us
    • Jobs
    • Legal and Privacy Policy
    • Site Map

    © 2025 | CyberMaterial | All rights reserved

    Welcome Back!

    Login to your account below

    Forgotten Password?

    Retrieve your password

    Please enter your username or email address to reset your password.

    Log In

    Add New Playlist

    No Result
    View All Result
    • Alerts
    • Incidents
    • News
    • Cyber Decoded
    • Cyber Hygiene
    • Cyber Review
    • Definitions
    • Malware
    • Cyber Tips
    • Tutorials
    • Advanced Persistent Threats
    • Threat Actors
    • Report an incident
    • Password Generator
    • About Us
    • Contact Us
    • Advertise with us

    Copyright © 2025 CyberMaterial