Google-owned YouTube killed hundreds of Russian-supporting channels in Q2 2024

Google has also taken down another 77 channels in the first quarter

Reading time icon 2 min. read


Readers help support MSpoweruser. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help MSPoweruser sustain the editorial team Read more

Key notes

  • Google has terminated hundreds of YouTube channels with content with Russian narratives.
  • The Q2 2024 report also details some thousands of channels with PRC influence has been eliminated.
  • Microsoft has also warned against Russian misinformation ahead of the Olympics.
Google's office building

As Microsoft is warning from Russian disinformation ahead of the Olympics 2024 in Paris, Google has also been doing its bits. The Mountain View-based tech giant has said that it’s terminated hundreds of YouTube channels with content with Russian narratives.

Billy Leonard from Google’s Threat Analysis Group (TAG) has recently revealed that the video-sharing platform has taken down a total of 389 channels. These channels are linked to individuals in Russia and a Russian consulting firm. Some of the content shared is “supportive of Russia and critical of Ukraine and the West.”

In the first quarter of the year (Q1 2024), Google also said that it had terminated 77 YouTube channels linked to Russian influence operations.

As part of the operation, the Google-owned platform has also terminated thousands of accounts, including 1,320 YouTube channels and 1,177 Blogger blogs linked to coordinated influence operations by the People’s Republic of China (PRC). The network uploaded content in Chinese and English about China and U.S. foreign affairs.

Some more threats were also found in countries like Indonesia, Myanmar, Pakistan, the Phillippines, and India.

Earlier this year, Microsoft said that a group of Russian hackers backed by its government had targeted its corporate systems in a cyberattack.

Identified as Midnight Blizzard (also known as Nobelium), the same group behind the SolarWinds hack, the attackers used password spraying to breach a non-production test account and accessed a small number of corporate email accounts.

Microsoft reported that the hackers stole some emails and documents but did not access customer data, production systems, source code, or AI systems.