A soldier in the U.S. Army has been arrested on charges of attempting to sell stolen phone records belonging to President-elect Donald Trump and Vice President Kamala Harris.
This incident was reported by Krebs on Security, a platform helmed by former Washington Post journalist Brian Krebs.
Arrest and Charges
Cameron John Wagenius, a 20-year-old, faces serious federal charges that were brought to light last month.
These include two counts related to the unlawful distribution of private phone records, as stated in court documents filed in the U.S. District Court for the Western District of Texas in Waco.
Interestingly, the indictment does not name the victims or provide specifics about the activities in question, nor does it include detailed personal information about Wagenius.
Wagenius reportedly operated under the online pseudonym “Kiberphant0m,” a username recognized among dark web communities for its association with cybercriminal activities, specifically selling and leaking confidential information from AT&T and Verizon customers.
His arrest occurred near Fort Cavazos, Texas, on December 20, as reported by Krebs.
Data Breach and Extortion
In July of the previous year, AT&T disclosed that it suffered a data breach two years earlier, leading to the leak of customer call and text records from May to October 2022 onto the dark web.
The telecom giant assured the public that Social Security numbers were not part of the compromised information, which had been accessed through a third-party cloud service named Snowflake.
Alicia Roen, Wagenius’ mother, shared with Krebs that her son worked with radio signals and network communications at a U.S. Army installation in South Korea.
In addition to Wagenius, two other individuals named Connor Riley Moucka and John Erin Binns have been arrested and charged in relation to the unauthorized access and theft of AT&T customer data.
They stand accused of extorting victims as well.
Court documents detail various allegations against Moucka and Binns, which include conspiracy, computer fraud, wire fraud, and extortion.
It’s claimed that they infiltrated secure networks, stole sensitive information, and demanded payments while threatening to expose personal data online.
Collectively, they are said to have accrued about 36 bitcoins, worth around $2.5 million.
Dark Web Threats
After Moucka’s arrest, alarming images emerged online showing Kiberphant0m boasting in a dark web forum about possessing call logs tied to Trump and Harris.
He hinted that if he did not hear from AT&T soon, he might leak these sensitive logs, implying he was prepared for the possibility of arrest.
This case has now been passed on to the U.S. District Court for the Western District of Washington, situated in Seattle, according to the report from Krebs on Security.
Source: Militarytimes