Monday, May 19, 2025
Homecyber securityDOGE Employee Computer Infected with Malware and Leaked Data Found Info-Stealer Logs

DOGE Employee Computer Infected with Malware and Leaked Data Found Info-Stealer Logs

Published on

SIEM as a Service

Follow Us on Google News

Kyle Schutt, a 37-year-old DOGE employee identified in federal payroll records, has had his personal email address and associated passwords exposed in at least four distinct “stealer log” datasets published between late 2023 and early 2024.

The revelations follow earlier reports in February about Schutt’s unauthorized access to sensitive government systems, including the Federal Emergency Management Agency’s core financial management platform.

Schutt’s email address, previously compromised in 51 separate data breaches dating back to 2013, appears in some of the largest known credential dumps in cybersecurity history.

- Advertisement - Google News

While such breaches typically involve static password hashes, the more recent exposures derive from active malware infections that captured live credentials through keystroke logging and browser memory scraping.

Security analysts emphasize that inclusion in historical breaches doesn’t indicate personal negligence, given the scale of modern data compromises.

However, the emergence of Schutt’s credentials in multiple stealer logs-collections of real-time login data harvested by info-stealer malware-suggests sustained targeting of his devices.

Have I Been Pwned, the breach-tracking service, categorizes these incidents as high-risk exposures due to their potential to facilitate account takeovers.

Institutional Vulnerabilities at DOGE

Schutt’s case highlights systemic cybersecurity challenges within federal agencies. Despite mandates under the Federal Information Security Modernization Act (FISMA), DOGE has faced criticism for its Bring Your Own Device (BYOD) policies.

A 2023 Inspector General report found that 41% of DOGE employees accessed sensitive systems through personal devices, a practice cybersecurity experts describe as “begging for credential compromise”.

The department’s reliance on password-based authentication compounds these risks. While the White House’s 2021 Executive Order mandated multi-factor authentication (MFA) for all federal systems, implementation remains inconsistent.

A recent audit revealed that DOGE’s financial management systems still permit password-only access during emergency declarations-precisely the systems Schutt reportedly accessed earlier this year.

Expert Recommendations

Cybersecurity authorities advocate a layered defense approach for high-risk personnel:

  1. Hardware Security Keys: Physical authentication devices like YubiKeys prevent credential phishing and malware-based interception.
  2. Privileged Access Management: Limiting system access through just-in-time authorization reduces the attack surface.
  3. Continuous Credential Monitoring: Services like Have I Been Pwned Enterprise provide real-time alerts about employee credential exposures.

For individuals, the Cybersecurity and Infrastructure Security Agency (CISA) recommends:

  • Using password managers to generate and store unique passwords
  • Enabling MFA on all accounts supporting it
  • Regularly auditing account activity through services like HIBP

The House Oversight Committee has opened an inquiry into DOGE’s cybersecurity practices, citing Schutt’s case as evidence of “gross institutional failures”.

Meanwhile, ethical hackers have identified 23 additional federal employees in the same stealer logs, suggesting a broader pattern of credential compromise.

As info-stealer malware becomes commoditized-with subscription services now offering malware-as-a-service for $50/month-the onus shifts to organizations to adopt zero-trust architectures.

For federal agencies managing critical infrastructure, the stakes extend beyond individual accountability to national security preparedness.

Until DOGE and peer institutions modernize their authentication frameworks, Schutt’s case may prove less an outlier than a harbinger of systemic vulnerabilities.

Setting Up SOC Team? – Download Free Ultimate SIEM Pricing Guide (PDF) For Your SOC Team -> Free Download

Mayura Kathir
Mayura Kathirhttps://gbhackers.com/
Mayura Kathir is a cybersecurity reporter at GBHackers News, covering daily incidents including data breaches, malware attacks, cybercrime, vulnerabilities, zero-day exploits, and more.

Latest articles

Hackers Exploit AutoIT Scripts to Deploy Malware Targeting Windows Systems

Cybersecurity researchers have unearthed a sophisticated attack leveraging AutoIT, a long-standing scripting language known...

New Report Finds 67% of Organizations Experienced Cyber Attacks in the Last Year

A disturbing 67% of businesses in eight worldwide markets—the US, UK, Spain, the Netherlands,...

Auth0-PHP Vulnerability Enables Unauthorized Access for Attackers

Critical security vulnerability has been discovered in the Auth0-PHP SDK that could potentially allow...

Active Exploitation of Ivanti EPMM Zero-Day Vulnerability in the Wild

Security researchers at The Shadowserver Foundation have identified active exploitation attempts targeting a critical...

Resilience at Scale

Why Application Security is Non-Negotiable

The resilience of your digital infrastructure directly impacts your ability to scale. And yet, application security remains a critical weak link for most organizations.

Application Security is no longer just a defensive play—it’s the cornerstone of cyber resilience and sustainable growth. In this webinar, Karthik Krishnamoorthy (CTO of Indusface) and Phani Deepak Akella (VP of Marketing – Indusface), will share how AI-powered application security can help organizations build resilience by

Discussion points


Protecting at internet scale using AI and behavioral-based DDoS & bot mitigation.
Autonomously discovering external assets and remediating vulnerabilities within 72 hours, enabling secure, confident scaling.
Ensuring 100% application availability through platforms architected for failure resilience.
Eliminating silos with real-time correlation between attack surface and active threats for rapid, accurate mitigation

More like this

Hackers Exploit AutoIT Scripts to Deploy Malware Targeting Windows Systems

Cybersecurity researchers have unearthed a sophisticated attack leveraging AutoIT, a long-standing scripting language known...

New Report Finds 67% of Organizations Experienced Cyber Attacks in the Last Year

A disturbing 67% of businesses in eight worldwide markets—the US, UK, Spain, the Netherlands,...

Auth0-PHP Vulnerability Enables Unauthorized Access for Attackers

Critical security vulnerability has been discovered in the Auth0-PHP SDK that could potentially allow...