Skip to content
Twin computer whiz-kids plead guilty to plans to break into State Dept.
Naked Security Naked Security

Twin prodigies-turned-hackers face long jail terms after pleading guilty

The youngest ever to graduate from George Mason University, they put their talents to use at schemes like inflating gift card value and stealing credit card data.

Twin computer whiz-kids plead guilty to plans to break into State Dept.Twin brothers – one of whom set himself up for a visit from Homeland Security by boasting to a colleague at his new security job about jacking up the value of gift cards – have pleaded guilty to a series of schemes that involved stealing credit card information, breaking into State Department computers and filching data from a private company.

Muneeb and Sohaib Akhter, 23, of Springfield, Virginia, pleaded guilty on Friday in federal court in Alexandria, Virginia.

The brothers were once lauded as budding computer prodigies who, at the age of only 19, became the youngest graduates from George Mason University in 2011.

They went on to be rewarded a $200,000 research grant from the Defense Advanced Research Project Agency (DARPA).

Much was expected from them. Much was forthcoming.

But what came forth wasn’t good.

According to the US Attorney’s Office for the Eastern District of Virginia, the brothers have pleaded guilty to charges including conspiracy to commit wire fraud, conspiracy to access a protected computer without authorization, and conspiracy to access a government computer without authorization.

As well, Muneeb pleaded guilty to additional charges of accessing a protected computer without authorization, making a false statement, and obstructing justice.

According to the US Attorney’s Office, the defendants’ statements of facts detail one scheme that began around March 2014, when Muneeb broke into the website of a cosmetics company and stole thousands of customers’ credit card details and personal information.

The brothers used those details to buy flights and hotel reservations and to attend professional conferences.

Muneeb also passed the stolen information on to somebody he met on the Dark Net: a portion of the web that can only be accessed by tools like Tor or I2P. It uses encryption to preserve the anonymity and hide the location of the people who use it and the sites and services they use.

Because of that, it is a haven for thieves, child abuse imagery offenders, human traffickers, forgers and assassins, making it a fitting place for Muneeb to sell the stolen information to somebody who then cut him in on the profit.

Another scheme involved the brothers, along with co-conspirators, intruding into the US Department of State to get at passport and visa information.

Contractor at the State Department

Around February 2015, Sohaib Akhter used his contract position at the State Department to gain access to sensitive systems containing personally identifiable information (PII) of dozens of co-workers, acquaintances, one former employee, and a federal law enforcement agent who was investigating Sohaib’s crimes.

Later, Sohaib came up with a plan to make sure he could always get access to the State Department systems: with Muneeb’s and unnamed co-conspirators’ help, he attempted to plug in an unspecified “electronic collection device” to enable them all to remotely access and collect data.

But it wasn’t to be: Sohaib muffed up the device installation, breaking it while trying to install the hardware behind a wall at a State Department building in Washington, D.C.

Data theft

Another racket: around November 2013, Muneeb was working as a contractor for a private data aggregation company located in Rockville, Maryland.

He broke into the company’s database of federal contract information so that he and his brother could glean information to tailor successful bids in order to win contracts and clients for their own technology company.

Muneeb also inserted codes onto the company’s servers to rig an online contest, and to send more than 10,000 mass emails to students at George Mason University, also in the pursuit of contest votes.

Around October 2014, Muneeb lied about his computer-related crime history, as well as his employment history, on a government background investigation form.

His lies led to him successfully landing a job with a defense contractor.

Then, around March 2015, after his arrest and release pending trial, Muneeb obstructed justice by trying to whisk away a key co-conspirator so that investigators looking into their crimes couldn’t get at him.

That included driving the co-conspirator to the airport and purchasing a boarding pass to get him out of the country, to the Republic of Malta.

When the co-conspirator returned to the US, Muneeb encouraged him to lay low to avoid investigators.

The twins were indicted by a federal grand jury on 30 April 2015.

Muneeb faces a maximum penalty of 50 years in prison, and Sohaib is looking at a maximum of 30 years, though maximum sentences are rarely handed out.

Talent = squandered.

Image of Dept of State website courtesy of Gil C / Shutterstock.

4 Comments

DARPA funded heh, they would have been criminals either way, for or against the government. At least this way they aren’t likely to be stuck being criminals anymore.

Reply

Now they will be working for the government “paying their dues” in some dungeon. The government isn’t stupid enough to let talent like that go to waste without getting something out of the deal first.

Reply

Leave a Reply

Your email address will not be published. Required fields are marked *

Subscribe to get the latest updates in your inbox.
Which categories are you interested in?
You’re now subscribed!