Information Security News – 11/10/2025

Share This Post

You’ll Never Guess What the Most Common Passwords Are. Oh, Wait, Yes You Will

Article Link: https://www.theregister.com/2025/11/06/most_common_passwords/

  • A new Comparitech study shows the same predictable passwords like “123456,” “admin,” and “password” still top global lists, despite years of warnings. A quarter of over two billion leaked credentials contained only numbers, with 38 percent including “123”.
  • The results highlight persistent complacency and human laziness toward password hygiene, keeping cybercriminals’ jobs easy. Security experts continue to warn that short and common passwords can be brute-forced in seconds.
  • Length remains the biggest security factor, outweighing randomness or complexity. Even adding one random character can greatly strengthen protection. Comparitech’s Paul Bischoff notes that even minor variations, like swapping a single letter for a number, significantly increase resilience.
  • Users and administrators are encouraged to adopt biometric passkeys or long passphrases instead of traditional passwords. Organizations that enforce stronger requirements see the most secure behavior among employees.
  • Comparitech report: https://www.comparitech.com/news/minecraft-qwerty-and-india123-among-2025s-most-common-passwords-report/
  • Password strength tool: https://www.comparitech.com/privacy-security-tools/password-strength-test/

The Louvre’s Video Security Password Was Reportedly ‘Louvre’

Article link: https://www.pcworld.com/article/2961831/the-louvres-video-security-password-was-reportedly-louvre.html

  • Investigators discovered that the Louvre museum’s video surveillance system used “Louvre” as its password, a glaring security lapse dating back to at least 2014, according to France’s cyber agency.
  • Additional reviews uncovered outdated systems and lax physical controls, such as accessible rooftops during construction. These vulnerabilities resurfaced after the recent jewel heist that shocked Paris.
  • Although the museum’s software flaws have not been directly tied to the robbery, the findings highlight an alarming pattern of neglect. Even institutions guarding priceless artifacts can overlook basic digital hygiene.
  • The case serves as a reminder that cybersecurity is inseparable from physical protection. Basic password discipline remains vital even for iconic institutions with advanced physical security.

Critical DLL Sideloading Attack Uses OneDrive.exe to Run Malicious Code

Article Link: https://cyberpress.org/onedrive-exe-execute-malicious-code/

  • Security researchers detailed an attack method that uses Microsoft OneDrive’s executable to launch malicious code through DLL sideloading. The exploit leverages Windows’ predictable library-loading behavior to trick the system into running an attacker’s version.dll.
  • Because OneDrive is a trusted Microsoft-signed process, the malicious code runs with elevated privileges and often escapes detection. This makes it highly effective for attackers seeking persistence.
  • The malicious DLL maintains functionality through proxying and advanced memory manipulation, ensuring OneDrive operates normally while attackers execute hidden payloads. In proof-of-concept demonstrations, delayed execution helped disguise malicious activity.
  • The article recommends monitoring application directories for rogue DLLs, restricting library paths, enabling file-integrity controls, and reviewing OneDrive deployment configurations. These steps can expose tampering early and reduce the chance of a compromised OneDrive environment.

Chicago Firm that Resolves Ransomware Attacks Had Rogue Workers Carrying out Their Own Hacks, FBI Says

Article link: https://chicago.suntimes.com/the-watchdogs/2025/11/02/crytpo-cryptocurrency-crime-chicago-digital-mint-ransom-ransomware-hack

  • Two DigitalMint employees were charged with orchestrating their own ransomware attacks while employed to negotiate ransoms for victims. Prosecutors say the men extorted $1.2 million from a Florida medical company in May 2023.
  • The suspects also targeted multiple other firms across the U.S., demanding up to $10 million in some cases. Their actions exploited insider knowledge of ransomware operations.
  • Both DigitalMint and Sygnia, another employer involved, cooperated with investigators and denied any organizational role in the crimes. Each fired the accused workers promptly.
  • The case exposes how trusted cybersecurity professionals can misuse access and expertise for personal gain. It also emphasizes the need for strict internal controls within incident response teams.

Researchers Find Midnight Ransomware Decrypter Flaws That Allow File Retrieval

Article link: https://cyberpress.org/midnight-ransomware-decrypter/

  • Researchers discovered a coding flaw in the Midnight ransomware that allows victims to recover files without paying ransom. The issue stems from weak encryption design derived from the Babuk ransomware family.
  • The malware uses ChaCha and RSA encryption but appends critical decryption data to each file, enabling analysts to reconstruct keys. This unintentional error turned a threat into an opportunity.
  • Midnight maintains Babuk’s intermittent encryption method for speed but inherits its structural flaws. These mistakes make forensic recovery possible in many cases.
  • The article advises organizations to maintain offline backups, restrict privilege escalation, and monitor system logs for Midnight-associated file extensions. Additionally, early engagement with incident response teams could lead to full data restoration and avoidance of ransom payments.

What Does Aligning Security to the Business Really Mean?

Article link: https://www.csoonline.com/article/4080670/what-does-aligning-security-to-the-business-really-mean.html

  • True alignment between cybersecurity and business strategy remains elusive for many organizations, despite growing recognition of its importance. Jungheinrich AG’s CISO Tim Sattler exemplifies this shift by embedding security within AI and quantum computing initiatives.
  • The 2025 EY Global Cybersecurity Leadership Insights Study highlights that most CISOs still struggle to demonstrate business value, with only 13 percent consulted early on strategic decisions. This gap leaves security teams reacting to change instead of shaping it.
  • Experts say alignment requires understanding organizational goals, industry trends, and customer priorities. Security strategies should balance risk management with enabling innovation and operational continuity.
  • Analysts emphasize that security creates measurable business value when CISOs act as advisors, not gatekeepers. It’s about contributing to growth, building trust, and proving that cybersecurity can accelerate, not hinder, business success.
  • Study: https://www.ey.com/en_gl/insights/consulting/how-can-cybersecurity-go-beyond-value-protection-to-value-creation

Microsoft: Don’t Let AI Agents Near Your Credit Card yet

Article link: https://www.theregister.com/2025/11/06/microsoft_unveils_the_magentic_marketplace

  • Microsoft’s new “Magentic Marketplace” simulation tested how AI agents perform in automated transactions. Results showed most agents accepted the first available “good enough” option and were easily tricked by fake credentials and reviews.
  • Some models, including Gemini-2.5-Flash, demonstrated partial resistance to manipulation, while others were swayed by prompt injections and persuasion tactics. Bias toward default results was consistent across models.
  • Researchers warned that AI-driven purchasing systems are not ready for real-world financial use. Their vulnerabilities could allow fraudulent redirection of funds.
  • The study concludes that human oversight remains essential for high-stakes tasks. Until AI maturity improves, automated agents should assist rather than replace decision-making in commerce.

How to Declutter, Quiet Down, and Take the AI out of Windows 11 25H2

Article link: https://arstechnica.com/gadgets/2025/11/what-i-do-to-clean-up-a-clean-install-of-windows-11-23h2-and-edge/

  • The latest Windows 11 update brings only minor technical changes but increases advertising, AI integration, and Microsoft account pressure. Critics say it complicates privacy and usability.
  • Experts recommend disabling unnecessary features, including Copilot, OneDrive, and built-in Edge ads, to create a cleaner experience. Manual configuration helps restore speed and focus.
  • Advanced users can bypass forced sign-ins and telemetry collection using tools like Rufus or system settings. These tweaks reduce data sharing and restore control over updates.
  • The guide underscores how proactive customization is now required for efficiency and privacy. Without it, Windows users risk enduring cluttered interfaces and constant corporate prompts.


Reach out to our incident response team for help

More To Explore

Information Security News – 11/10/2025

You’ll Never Guess What the Most Common Passwords Are. Oh, Wait, Yes You Will Article Link: https://www.theregister.com/2025/11/06/most_common_passwords/ The Louvre’s Video Security Password Was Reportedly ‘Louvre’

Information Security News – 11/3/2025

CISA and NSA Issue Urgent Guidance to Secure WSUS and Microsoft Exchange Article Link: https://thehackernews.com/2025/10/cisa-and-nsa-issue-urgent-guidance-to.html U.S. Stands Out in Refusal to Sign UN Cybercrime Treaty

Do You Want to Shore Up Your Defenses?

We're opening our first round of threat hunting engagements to 100 organizations. Sign up or join the wait list here.