chief security officer
  • macropolicy
  • Industrial Development
  • CSO·Insight
  • Threat intelligence
  • Data Security
  • privacy protection
  • Cloud security
  • en_USEN
    • de_DEDE
    • ru_RURU
    • zh_CNCN
    • zh_TWTW
    • jaJP
    • ko_KRKR
Sign in Sign up
Creation Center
  1. chief security officerHome
  2. intelligence gathering

Malware Exploits Google Multiple Sign-On Vulnerability to Maintain Access After Password Reset

chief security officer • January 4, 2024 at 7:15 pm • intelligence gathering • 9466 views

The information-stealing malware is actively utilizing an unspecified Google OAuth endpoint called MultiLogin to hijack user sessions and allow users to continue accessing Google services even after resetting their passwords.

According to CloudSEK, this critical vulnerability exploits session persistence and cookie generation, allowing threat actors to maintain access to valid sessions in an unauthorized manner.

On October 20, 2023, a threat actor named PRISMA first disclosed the technique on his Telegram channel. Since then, the technique has been incorporated into variousmalicious softwareAs-a-Service (MaaS) stealer program families such as Lumma, Rhadamanthys, Stealc, Meduza, RisePro, and WhiteSnake.

The MultiLogin authentication endpoint is primarily used to synchronize Google accounts across services when a user logs in to their account (i.e. profile) via Chrome.

Security researcher Pavan Karthick M said, "Reverse engineering of the Lumma Stealer code shows that the technique targets "Chrome's WebData token_service table to extract tokens and account IDs for logged-in Chrome profiles . "The table contains two key columns: the service (GAIA ID) and the cryptographic token.

This token:GAIA ID pair is then combined with the MultiLogin endpoint to regenerate the Google authentication cookie.

Malware Exploits Google Multiple Sign-On Vulnerability to Maintain Access After Password Reset

Test different token-cookie generation scenarios in three ways

When a user logs in using a browser, in this case the token can be used multiple times.
When a user changes their password but still keeps Google logged in, in this case the token can only be used once because the token has already been used once to keep the user logged in.
If the user logs out of the browser, then the token will be canceled and deleted from the browser's local storage and will be regenerated when logging in again.
Google acknowledged the existence of this method of attack in an interview, but noted that users can undo the stolen sessions by logging out of the affected browsers.

Google has taken note of recent reports of malware families stealing session tokens." Attacks involving malware stealing cookies and tokens are not new; we regularly upgrade our defenses against such techniques and to ensure the safety of users who fall victim to malware. In this case, Google has taken action to ensure the safety of all compromised accounts detected.

However, it is important to note that there is a misconception in the report that users cannot revoke stolen tokens and cookies," it further added." This is incorrect, stolen sessions can be deactivated by exiting the affected browser or revoking them remotely through the user's device page. We will continue to monitor the situation and provide updates as necessary.

Users are advised to turn on the Enhanced Safe Browsing feature in Chrome to prevent phishing and malware downloads.

Safety Recommendations:

Change passwords to prevent attackers from using the password reset process to restore access.
Monitor account activity and look out for suspicious logins from unfamiliar IPs and locations.
The incident highlights the potential challenges of traditional account security methods and the need for more advanced security solutions to address information theft threats commonly used by cybercriminals.

A complex vulnerability was revealed through the security incident, which could challenge traditional methods of account security. While Google's measures are valuable, this situation highlights the need for more advanced security solutions to address evolving cyber threats, such as the information-stealing programs that are so popular among cybercriminals today.

Original article by Chief Security Officer, if reproduced, please credit https://www.cncso.com/en/malware-using-google-multilogin-exploit.html

google securitygoogle login vulnerabilityOAuth Vulnerability Risksinformation securitymalicious softwarecyber securityAccount Security
Like (0)
0 0
Generate poster

About the author

chief security officer

chief security officer

112 posts
4 comments
1 questions
3 answers
4 followers
Chief Security Officer (cncso.com)
Google sued for tracking users in incognito mode, agrees to pay $5 billion settlement
Previous January 3, 2024 at 7:14 pm
UAC-0050 Organization updates phishing tactics, deploys remote control Trojan horse Remcos RAT
Next January 4, 2024 8:00 pm

related suggestion

  • How to implement secure and trusted data security encryption in your business? Data Security

    How to implement secure and trusted data security encryption in your business?

    09.6K00
    chief security officer chief security officer
    February 19, 2024
  • WordPress 6.4.2 releases update to address high-risk remote code execution vulnerability Vulnerability information

    WordPress 6.4.2 releases update to address high-risk remote code execution vulnerability

    012.6K00
    chief security officer chief security officer
    December 10, 2023
  • Cybersecurity certification "mapping" Awareness training

    Cybersecurity certification "mapping"

    08.8K00
    chief security officer chief security officer
    February 26, 2024
  • Practice and exploration of consumer personal information protection in takeaway business scenarios privacy protection

    Practice and exploration of consumer personal information protection in takeaway business scenarios

    222.1K219
    Liu Jing Liu Jing
    November 20, 2023
  • Fortinet Releases High-Risk Security Vulnerability in FortiOS SSL VPNs intelligence gathering

    Fortinet Releases High-Risk Security Vulnerability in FortiOS SSL VPNs

    010.3K00
    chief security officer chief security officer
    February 10, 2024
  • Mantis: New tool used in attacks on Palestinian targets intelligence gathering

    Mantis: New tool used in attacks on Palestinian targets

    08.8K01
    chief security officer chief security officer
    December 1, 2023
chief security officer
chief security officer
chief security officer

Chief Security Officer (cncso.com)

112 posts
4 comments
1 questions
3 answers
4 followers

Recent Posts

  • Bloody Wolf Organizes Report on Cyberattacks Impersonating Central Asian Government Agencies
  • CVE-2025-47812: Wing FTP Server Remote Code Execution Vulnerability
  • Google chrome V8 JavaScript Engine Type Obfuscation Remote Code Execution Vulnerability
  • Industrial Control System Security Vulnerability Analysis Report 2025
  • Apple iMessage Zero-Click (Zero-Click) Vulnerability (CVE-2025-43200)
  • Google chrome V8 JavaScript engine out-of-bounds read/write vulnerability (CVE-2025-5419)
  • AI zero-hit vulnerability: can steal Microsoft 365 Copilot data
  • The Economics of Cybersecurity in Emerging Markets
  • Global DevSecOps Status Survey Report 2024
  • CVE-2025-21298: Microsoft Outlook 0-Click Remote Code Execution Vulnerability

Recommended reading

  • Artificial Intelligence (AI) Big Model Security Risks and Defense In-Depth Report

    Artificial Intelligence (AI) Big Model Security Risks and Defense In-Depth Report

    November 29, 2025

  • Bloody Wolf Organizes Report on Cyberattacks Impersonating Central Asian Government Agencies

    Bloody Wolf Organizes Report on Cyberattacks Impersonating Central Asian Government Agencies

    November 28, 2025

  • CVE-2025-47812: Wing FTP Server Remote Code Execution Vulnerability

    CVE-2025-47812: Wing FTP Server Remote Code Execution Vulnerability

    November 2, 2025

  • Google chrome V8 JavaScript Engine Type Obfuscation Remote Code Execution Vulnerability

    Google chrome V8 JavaScript Engine Type Obfuscation Remote Code Execution Vulnerability

    July 2, 2025

  • Industrial Control System Security Vulnerability Analysis Report 2025

    Industrial Control System Security Vulnerability Analysis Report 2025

    July 2, 2025

  • Apple iMessage Zero-Click (Zero-Click) Vulnerability (CVE-2025-43200)

    Apple iMessage Zero-Click (Zero-Click) Vulnerability (CVE-2025-43200)

    June 15, 2025

  • Google chrome V8 JavaScript engine out-of-bounds read/write vulnerability (CVE-2025-5419)

    Google chrome V8 JavaScript engine out-of-bounds read/write vulnerability (CVE-2025-5419)

    June 12, 2025

  • AI zero-hit vulnerability: can steal Microsoft 365 Copilot data

    AI zero-hit vulnerability: can steal Microsoft 365 Copilot data

    June 12, 2025

  • The Economics of Cybersecurity in Emerging Markets

    The Economics of Cybersecurity in Emerging Markets

    March 1, 2025

  • Interpretation of the Administrative Measures for Compliance Audit of Personal Information Protection

    Interpretation of the Administrative Measures for Compliance Audit of Personal Information Protection

    February 17, 2025

chief security officer
  • fig. beginning
  • My Account
  • Creation Center
  • Privacy Policy
  • safe community
  • about Us
  • Sitemap

Copyright © 2020 Chief Security Officer. All Rights Reserved.

Zhejiang ICP No. 2023041448 Zhejiang Public Network Security No. 33011002017423