A former Army soldier pleaded guilty today to orchestrating a sophisticated cybercrime operation that targeted telecommunications companies through database breaches and extortion schemes.
Cameron John Wagenius, 21, who was stationed in Texas while on active duty, admitted to conspiring with others to hack into at least 10 victim organizations between April 2023 and December 18, 2024, using advanced hacking techniques and threatening to release stolen data unless ransoms were paid.
Advanced Hacking Tools and Network Infiltration Methods
According to court documents, Wagenius operated under the online alias “kiberphant0m” and employed sophisticated penetration testing tools to breach protected computer networks.
The conspirators utilized a custom hacking tool called SSH Brute, which systematically attacked Secure Shell (SSH) protocols to obtain unauthorized login credentials.
This brute-force attack method exploited weak authentication systems by attempting thousands of password combinations against target servers.
The group coordinated their operations through encrypted Telegram group chats, where they exchanged stolen credentials and discussed techniques for gaining persistent access to victim networks.
These communications channels allowed the conspirators to maintain operational security while transferring sensitive data and coordinating attacks across multiple telecommunications infrastructure systems.
Cybercrime Forum Operations
Following successful data exfiltration, the conspirators leveraged prominent cybercrime marketplaces to monetize their stolen information.
They actively threatened to publish sensitive telecommunications data on underground forums including BreachForums and XSS.is, two notorious platforms known for trafficking stolen databases and compromised credentials.
The extortion scheme involved both private negotiations with victim organizations and public announcements on these dark web forums, where the conspirators offered to sell stolen telecommunications records for thousands of dollars.
Beyond direct sales, the group utilized the compromised data to facilitate SIM-swapping attacks, a technique where criminals transfer victims’ phone numbers to attacker-controlled devices to bypass two-factor authentication systems and gain access to additional accounts.
Multi-Agency Investigation Response
Wagenius faces severe federal penalties across multiple charges, including conspiracy to commit wire fraud, extortion about computer fraud, and aggravated identity theft.
The wire fraud conspiracy carries a maximum 20-year prison sentence, while the computer fraud extortion charge adds up to five years.
The aggravated identity theft conviction mandates a consecutive two-year sentence beyond any other imprisonment.
The investigation represents a coordinated effort between the FBI’s Cyber Division, the Department of Defense Office of Inspector General’s Defense Criminal Investigative Service (DCIS), and the U.S.
Army’s Criminal Investigative Division. Private cybersecurity firms Flashpoint and Unit 221B provided crucial technical assistance in tracking the conspirators’ activities across encrypted communications channels and dark web marketplaces.
With sentencing scheduled for October 6, this case demonstrates the Justice Department’s commitment to prosecuting military personnel who exploit their trusted positions to conduct sophisticated cybercrimes against critical telecommunications infrastructure.
Find this Story Interesting! Follow us on Google News, LinkedIn, and X to Get More Instant updates