DOGE worker's old creds found exposed in infostealer malware dumps
In a shocking revelation, a developer and journalist discovered that a DOGE employee's sensitive credentials were leaked due to a security lapse. Kyle Schutt, who works at the Federal Emergency Management Agency (FEMA), had his personal machine compromised by infostealer malware, exposing 51 data breach records on a reputable tracking service called Have I Been Pwned (HIBP).
According to reports, Schutt's credentials were found in four infostealer logs, which contained usernames and passwords stolen by malicious software. The logs suggested that one or more of Schutt's computers were compromised at some point. This alarming discovery highlights the importance of maintaining robust security hygiene practices.
A 100GB data dump exposed sensitive information
The incident was uncovered by Micah Lee, who found a massive 100GB data dump containing 71 million unique email addresses and password combinations. The dump also included another 284 million unique accounts from the ALIEN TXTBASE stealer, as well as an unnamed July 2024 dump collated from malicious Telegram channels.
"I have no way of knowing exactly when Schutt's computer was hacked, or how many times," Lee pointed out in his report. "Evidence of infostealers means he fervently hopes DOGE staff are not using personal machines to access government records." This raises concerns about the security measures in place at DOGE and the potential risks to sensitive information.
Critical vulnerabilities highlighted
In other cybersecurity news, a critical vulnerability was discovered in Cisco's image download feature for WLCs (Wireless Local Controllers). The CVE-2025-20188 flaw allows an unauthenticated remote attacker to upload arbitrary files to target systems, but only when certain settings are enabled.
"If that's not enabled, the CVE goes from 10.0 to zero," noted a cybersecurity expert. "You can't install this patch now? Then just disable that feature until you can." This highlights the importance of staying up-to-date with security patches and configuring devices accordingly.
A director's warning on eternal cyber vigilance
Paul Abbott, former director of a 160-year-old haulage firm, Knights of Old, shared his expertise on the importance of cybersecurity. He warned that no one is ever truly safe from cyber threats, emphasizing the need for eternal vigilance.
"We felt we were in a very good place in terms of our security, our protocols, the measures we'd gone to protect the business," Abbott said. "But we were wrong, and the company closed and let go of some 730 staff." His experience serves as a stark reminder that cybersecurity is an ongoing effort.
LockBit ransomware gang faces internal data breach
The LockBit ransomware gang has faced another setback, with unknown attackers breaching their online admin panel and exposing sensitive information. The attack revealed 59,975 unique bitcoin addresses, custom build configuration tables, and chat records between LockBit operators and ransomware victims.
"Crime is bad" was the message displayed on the affected admin panel, replacing the group's usual interface. This internal breach highlights the challenges faced by cybercrime groups in maintaining their own security.
Celsius CEO sentenced to 12 years in prison
The CEO of collapsed crypto firm Celsius has been sentenced to 12 years in prison for commodities and securities fraud. Alex Mashinsky was found guilty of misleading customers about Celsius' proprietary token, CEL.
"A yearslong scheme to mislead customers" described the activities of Mashinsky and other company leaders by the US Department of Justice. The case serves as a warning to companies and individuals alike about the importance of transparency and honesty in financial dealings.