Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Google Says No Significant Election Influence Campaigns Targeting Its Users

Google says its Threat Analysis Group (TAG) hasn’t observed any significant coordinated influence campaigns that are targeting United States voters on its platform.

Despite that, however, the search giant did observe foreign actors launching phishing attacks targeting the U.S. presidential elections, albeit the attempts did not appear to be successful.

Google says its Threat Analysis Group (TAG) hasn’t observed any significant coordinated influence campaigns that are targeting United States voters on its platform.

Despite that, however, the search giant did observe foreign actors launching phishing attacks targeting the U.S. presidential elections, albeit the attempts did not appear to be successful.

In June, such attacks were attributed to Chinese and Iranian advanced persistent threats (APTs) that targeted the personal emails of staffers on the Biden and Trump campaigns.

The attacks were attributed to Iranian-linked APT35 and Chinese threat actor APT31, which were observed attempting to phish staffers for credentials, but which also sent emails containing tracking links.

In one attack, APT31 was attempting to deploy malware hosted on GitHub. The malicious code, a Python-based implant leveraging Dropbox for command and control (C&C), was designed to provide the attackers with command execution and file upload and download capabilities.

“Every malicious piece of this attack was hosted on legitimate services, making it harder for defenders to rely on network signals for detection,” Google reveals.

The company also observed an attack where the threat actor impersonated McAfee, prompting the intended victims to download and install a legitimate version of McAfee anti-virus from GitHub. In the background, however, malware was silently being installed to the victim’s computer.

Google also notes that users who were identified as being targeted in such attacks were alerted, and that the Federal Bureau of Investigation was also informed of these attacks.

Advertisement. Scroll to continue reading.

So far in 2020, the company sent approximately 33,000 “government backed attacker” warnings.

The Internet giant also noticed that the threat posed by APTs to the U.S. elections has gained attention, especially with government agencies warning of adversaries possibly targeting the election process, and that it has removed 14 Google accounts linked to Ukrainian Parliament member Andrii Derkach who was sanctioned by the U.S. Treasury Department for influence attempts on the U.S. elections.

“To date, TAG has not identified any significant coordinated influence campaigns targeting, or attempting to influence, U.S. voters on our platforms,” Google notes.

Over the past year, the company has tracked a China-linked spam network attempting to run an influence campaign, mostly on YouTube, but also on other platforms. During the third quarter of the year alone, Google removed over 3,000 YouTube channels associated with the operation, preventing it from building an audience.

The network mainly used hijacked accounts to spam content in Mandarin, but also posted a small number of videos on current events, some related to Hong Kong and China’s response to COVID-19, and others focused on events in the U.S.

“Most of the videos we identify have fewer than 10 views, and most of these views appear to come from related spam accounts rather than actual users. So while this network has posted frequently, the majority of this content is spam and we haven’t seen it effectively reach an actual audience on YouTube,” the company reveals.

Threat actors, Google also notes, have updated tactics in line with the evolution of the COVID-19 pandemic, such as shifting their targeting toward pharmaceutical companies and researchers who work on creating a vaccine. China, Russia and Iran-linked adversaries were observed engaging in such attacks.

In September, multiple North Korean threat actors started targeting COVID-19 researchers and pharmaceutical companies, either for credential harvesting or for malware infection.

Google also says that, over the past few years, large threat actors have increased their capabilities for launching distributed denial-of-service (DDoS) attacks. However, it’s not that common to observe state-sponsored actors launching DDoS assaults.

“Addressing state-sponsored DDoS attacks requires a coordinated response from the internet community, and we work with others to identify and dismantle infrastructure used to conduct attacks,” Google notes.

Related: Google Says Iran-Linked Hackers Targeted WHO

Related: FBI, CISA Warn of Disinformation Campaigns Targeting 2020 Election Results

Related: FBI, CISA Say DDoS Attacks Won’t Prevent Voting

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.