LmCast :: Stay tuned in

Contractors with hacking records accused of wiping 96 govt databases

Recorded: Dec. 4, 2025, 5:02 p.m.

Original Summarized

Contractors with hacking records accused of wiping 96 govt databases

News

Featured
Latest

North Korea lures engineers to rent identities in fake IT worker scheme

Shai-Hulud 2.0 NPM malware attack exposed up to 400,000 dev secrets

Microsoft "mitigates" Windows LNK flaw exploited as zero-day

University of Phoenix discloses data breach after Oracle hack

Russia blocks FaceTime and Snapchat over use in terrorist attacks

Create compliance docs with this $40 governance & cybersecurity bundle

CISA warns of Chinese "BrickStorm" malware attacks on VMware servers

Contractors with hacking records accused of wiping 96 govt databases

Tutorials

Latest
Popular

How to access the Dark Web using the Tor Browser

How to enable Kernel-mode Hardware-enforced Stack Protection in Windows 11

How to use the Windows Registry Editor

How to backup and restore the Windows Registry

How to start Windows in Safe Mode

How to remove a Trojan, Virus, Worm, or other Malware

How to show hidden files in Windows 7

How to see hidden files in Windows

Webinars
Downloads

Latest
Most Downloaded

Qualys BrowserCheck

STOPDecrypter

AuroraDecrypter

FilesLockerDecrypter

AdwCleaner

ComboFix

RKill

Junkware Removal Tool

Deals

Categories

eLearning

IT Certification Courses

Gear + Gadgets

Security

VPNs

Popular

Best VPNs

How to change IP address

Access the dark web safely

Best VPN for YouTube

Forums
More

Virus Removal Guides
Startup Database
Uninstall Database
Glossary
Send us a Tip!
Welcome Guide

HomeNewsSecurityContractors with hacking records accused of wiping 96 govt databases

Contractors with hacking records accused of wiping 96 govt databases

By Sergiu Gatlan

December 4, 2025
11:30 AM
1

U.S. prosecutors have charged two Virginia brothers arrested on Wednesday with allegedly conspiring to steal sensitive information and destroy government databases after being fired from their jobs as federal contractors.
Twin brothers Muneeb and Sohaib Akhter, both 34, were also sentenced to several years in prison in June 2015, after pleading guilty to accessing U.S. State Department systems without authorization and stealing personal information belonging to dozens of co-workers and a federal law enforcement agent who was investigating their crimes.
Muneeb Akhter also hacked a private data aggregation company in November 2013 and the website of a cosmetics company in March 2014.
After serving their sentences, they were rehired as government contractors and were indicted again last month on charges of computer fraud, destruction of records, aggravated identity theft, and theft of government information.
"Following the termination of their employment, the brothers allegedly sought to harm the company and its U.S. government customers by accessing computers without authorization, issuing commands to prevent others from modifying the databases before deletion, deleting databases, stealing information, and destroying evidence of their unlawful activities," the Justice Department said in a Wednesday press release.
According to court documents, Muneeb Akhter deleted roughly 96 databases containing U.S. government information in February 2025, including Freedom of Information Act records and sensitive investigative documents from multiple federal agencies.
One minute after deleting a Department of Homeland Security database, Muneeb Akhter also allegedly asked an artificial intelligence tool for instructions on clearing system logs after deleting a database.
The two defendants also allegedly ran commands to prevent others from modifying the targeted databases before deletion, and destroyed evidence of their activities. The prosecutors added that both men wiped company laptops before returning them to the contractor and discussed cleaning out their house in anticipation of a law enforcement search.
The complaint also claims that Muneeb Akhter stole IRS information from a virtual machine, including federal tax data and identifying information for at least 450 individuals, and stole Equal Employment Opportunity Commission information after being fired by the government contractor.
Muneeb Akhter has been charged with conspiracy to commit computer fraud and destroy records, two counts of computer fraud, theft of U.S. government records, and two counts of aggravated identity theft. If found guilty, he faces a minimum of two years in prison for each aggravated identity theft count, with a maximum of 45 years on other charges.
His brother, Sohaib, is charged with conspiracy to commit computer fraud and password trafficking, facing a maximum penalty of six years if convicted.
"These defendants abused their positions as federal contractors to attack government databases and steal sensitive government information. Their actions jeopardized the security of government systems and disrupted agencies' ability to serve the American people," added Acting Assistant Attorney General Matthew R. Galeotti of the DOJ's Criminal Division.

Break down IAM silos like Bitpanda, KnowBe4, and PathAI
Broken IAM isn't just an IT problem - the impact ripples across your whole business.
This practical guide covers why traditional IAM practices fail to keep up with modern demands, examples of what "good" IAM looks like, and a simple checklist for building a scalable strategy.
Get the guide

Related Articles:
University of Phoenix discloses data breach after Oracle hackComcast to pay $1.5M fine for vendor breach affecting 270K customersMultiple London councils' IT systems disrupted by cyberattackCrypto mixer founders sent to prison for laundering over $237 millionRussian bulletproof hosting provider sanctioned over ransomware ties

Database
Government
Hacking
USA
Virginia

Sergiu Gatlan
Sergiu is a news reporter who has covered the latest cybersecurity and technology developments for over a decade. Email or Twitter DMs for tips.

Previous Article
Next Article

Comments

ZeroYourHero - 5 minutes ago

 
 

They need to go after the idiots who hired them without doing a basic background check.

Post a Comment Community Rules

You need to login in order to post a comment

Not a member yet? Register Now

You may also like:

Popular Stories

ChatGPT is down worldwide, conversations disappeared for users

Marquis data breach impacts over 74 US banks, credit unions

Glassworm malware returns in third wave of malicious VS Code packages

Sponsor Posts

Hackers love the holidays! Share FREE Security Awareness Training to keep family & friends cyber-safe!

Empowering IT teams with intelligence driven cyber threat research.

Overdue a password health-check? Audit your Active Directory for free

AI is a data-breach time bomb: Read the new report

Follow us:

Main Sections

News
Webinars
VPN Buyer Guides
SysAdmin Software Guides
Downloads
Virus Removal Guides
Tutorials
Startup Database
Uninstall Database
Glossary

Community

Forums
Forum Rules
Chat

Useful Resources

Welcome Guide
Sitemap

Company

About BleepingComputer
Contact Us
Send us a Tip!
Advertising
Write for BleepingComputer
Social & Feeds
Changelog

Terms of Use - Privacy Policy - Ethics Statement - Affiliate Disclosure

Copyright @ 2003 - 2025 Bleeping Computer® LLC - All Rights Reserved

Login

Username

Password

Remember Me

Sign in anonymously

Sign in with Twitter

Not a member yet? Register Now


Reporter

Help us understand the problem. What is going on with this comment?

Spam

Abusive or Harmful

Inappropriate content

Strong language

Other

Read our posting guidelinese to learn what content is prohibited.

Submitting...
SUBMIT

This report details the apprehension of twin brothers, Muneeb and Sohaib Akhter, following an investigation into their deliberate actions targeting U.S. government databases. The brothers, previously employed as federal contractors, were indicted on a range of charges, including computer fraud, destruction of records, aggravated identity theft, and theft of government information. The core of the allegations centers around their behavior following their termination from the contractor role, where they sought to damage the company and its U.S. government customers.

Specifically, Muneeb Akhter is accused of systematically deleting approximately 96 government databases, including Freedom of Information Act records and sensitive investigative documents from multiple federal agencies. This action coincided with a deployment of an artificial intelligence tool, prompted by Akhter, to clear system logs after database deletion. Furthermore, he allegedly implemented commands designed to prevent unauthorized modifications to the targeted databases before their destruction. The investigation revealed a deliberate effort to conceal their activities, as evidenced by the brothers wiping company laptops before returning them to the contractor and discussing preparations for a potential law enforcement search.

A significant component of the legal charges revolves around the theft of sensitive information from various government entities. Muneeb Akhter is alleged to have stolen IRS data from a virtual machine, incorporating federal tax information and identifying details for over 450 individuals, as well as information from the Equal Employment Opportunity Commission. The actions highlight a serious breach of trust and a direct assault on U.S. government operations.

The prosecution against the Akhters includes charges of conspiracy to commit computer fraud and password trafficking, with Sohaib Akhter facing a maximum sentence of six years. The case underscores the potential risks associated with contractors possessing access to sensitive government systems and the importance of rigorous oversight and security protocols. Acting Assistant Attorney General Matthew R. Galeotti emphasized that the brothers’ actions “jeopardized the security of government systems and disrupted agencies’ ability to serve the American people.” Ultimately, the case serves as a stark reminder of the vulnerability of sensitive data and the legal consequences of abusing entrusted access.