group of people's hands holding phones up in front of a red background

Morocko/Shutterstock (Licensed)

A pro-China disinfo campaign is doing a terrible job trying to influence the 2022 midterms

Despite its lack of success, experts warn that the campaign shows a growing agressiveness.

 

Mikael Thalen

Tech

Posted on Oct 26, 2022

A pro-China disinformation campaign has been targeting the U.S. public in an apparent attempt to influence upcoming elections, a new report warns.

The cybersecurity firm Mandiant revealed in the report on Wednesday its latest research into DRAGONBRIDGE, a group it assesses with “high confidence to be operating in support of the political interests of the People’s Republic of China (PRC).”

The group’s main actions include efforts to blame hacks attributed to Chinese state-sponsored hackers and the sabotage of the Nord Stream pipeline on America. DRAGONBRIDGE has also tried to reduce voter turnout prior to the November midterms.

As part of its attempts to blame the U.S. for a range of high-profile hacks, DRAGONBRIDGE is said to have created numerous social media accounts that incorrectly linked the NSA and CIA to hacks carried out by the China-linked hacker group APT41.

Accounts run by DRAGONBRIDGE, according to Mandiant, also amplified allegations on social media that the U.S. “bombed” the Nordstream pipeline for its own economic benefit “at the expense of its European and NATO allies.”

Most concerning were the group’s posts intended to dissuade Americans from voting.

“Recently, DRAGONBRIDGE accounts also promoted narratives that appeared intended to discredit and undermine the U.S. political system,” the report states. “Most notably, in September 2022, DRAGONBRIDGE accounts posted an English-language video across multiple social media platforms containing content attempting to discourage Americans from voting in the upcoming U.S. midterm elections. The video questioned the efficacy of voting and of U.S. government institutions more broadly.”

While concerning, Mandiant says that the group’s social media posts have gained little to no traction and have been largely unsuccessful. DRAGONBRIDGE’s actions, however, signal a growing aggressiveness on behalf of pro-China influence operations.

“DRAGONBRIDGE’s aggressiveness, prolificacy, and persistence demonstrate the intent and resilience of the actors behind the campaign,” Mandiant writes. “Despite the limited impact of the campaign’s operations, it continues to spend significant resources to pursue and sustain multiple operations simultaneously.”

web_crawlr
We crawl the web so you don’t have to.
Sign up for the Daily Dot newsletter to get the best and worst of the internet in your inbox every day.
Sign up now for free
Share this article
*First Published: Oct 26, 2022, 2:09 pm CDT