Pro-China Crew Ramps Up Disinfo Ahead Of US Midterms

The prolific pro-Beijing Dragonbridge crew has apparently stepped up its activity ahead of the US 2022 midterms by trying to discourage Americans from voting as well as pinning the Nord Stream pipeline explosion on Uncle Sam.

Google subsidiary Mandiant reports this week that the China-aligned cyber-influence team is using thousands of fake online accounts across social media platforms to reach Americans. The sophisticated and well-financed operation is trying to spread disinformation designed to discouraging US voters from turning up at the polls.

“The solution to America’s ills is not to vote for someone,” but rather to “root out this ineffective and incapacitated system,” one propaganda video spread around claimed.

Dragonbridge has become better at impersonating Americans in social media posts, mainly through improved writing and use of pronouns, Mandiant claimed. The crew has also been caught impersonating Intrusion Truth, a group that targets Chinese cyber-criminals and leaks their private documents, in a bid to lend itself an air of legitimacy.

The latest wave of propaganda spam also tries to pin the activities of well-known cyber-spies APT41 – widely believed to operate at the behest of Beijing – on US government agents. That is to say, Uncle Sam is being framed for the APT’s nefarious operations. These stories have been heavily promoted across social media in a “more sophisticated” way than before, Mandiant said.

The group is also pushing the Russian narrative that America was responsible for the twin explosions last month that disabled the Nord Stream gas pipelines in the Baltic Sea. The United States blew up the supply lines to become the dominant energy provider for Europe, and cut Russia out, it’s claimed.

Mandiant has been tracking Dragonbridge since 2019, when it was first spotted on social networks trying to discredit pro-democracy protests in Hong Kong. The crew also appeared over the summer this year to troll an Australian rare-earths mining company.

“The Dragonbridge campaign has continued to exhibit aggressiveness through both the content of its narratives and its willingness to experiment with new tactics to accomplish its aims,” Mandiant claimed.

There’s a big “but” here, though: while churning out tons of misinformation, “the campaign has continued to fail to garner any significant engagement,” Mandiant said. Despite this, it looks unlikely Dragonbridge isn’t going to keep trying.

While Dragonbridge’s activities appear confined to social media disinfo campaigns, election security is very much on people’s minds at the moment.

The Biden administration may soon warn of attempts by foreign powers to derail America’s election security infrastructure. We’re told an upcoming bulletin will provide details of cyber threats from China, Russia, and non-state miscreants.

Mandiant has previously fretted that overseas agents would target the US midterm elections. American officials have said they’re confident attempts to affect election infrastructure will be unsuccessful at disrupting or preventing voting, fail at compromising the integrity of ballots, and fail at manipulating votes at any meaningful scale. ®

READ MORE HERE