Pro-Chinese disinformation group attempts to undermine US political system, influence voters: report

A pro-China disinformation campaign known as Dragonbridge has been aggressively targeting the U.S. by using various tactics designed to divide the country along party lines and isolate it from its European allies, according to a report released on Wednesday by cybersecurity firm Mandiant.

The report revealed that the campaign has been attempting to discredit the U.S. political system and discourage Americans from voting in the upcoming midterm elections. 

Dragonbridge allegedly posted a video in September asserting that “the solution to America’s ills is not to vote for someone,” but rather to “root out this ineffective and incapacitated system,” Mandiant reported.

The video also attempted to cast doubt on the productivity of U.S. lawmakers and questioned whether the legislative process is having a real impact on American lives.

“We have seen DRAGONBRIDGE criticize American society via narratives regarding racial strife and social injustice,” the report said. “However, its targeting of the U.S. political system through attempts to discourage Americans from voting shows a willingness to use increasingly aggressive rhetoric.”

The report follows a recent warning from the FBI that Chinese hackers are scanning the headquarters of Democratic and Republican state parties for vulnerable systems they could potentially hack ahead of the midterms.

Republican National Committee and Democratic National Committee spokespersons told The Hill that their systems have not been compromised.

The Mandiant report also found that the campaign has been falsely claiming that APT41, a Chinese hacking group, is instead a U.S. government–backed actor. According to Mandiant, Dragonbridge has been plagiarizing, altering and mischaracterizing news reports to support their allegations. 

“While we have previously observed DRAGONBRIDGE themes involving alleged malicious U.S. cyber activity, fabrications regarding APT41 as American in origin appear to be an escalation in the degree of implied U.S. operations,” the report said. 

Mandiant also found that the disinformation campaign claimed that the U.S. “bombed” the Nord Stream pipelines, which carry natural gas from Russia to Europe, for its own economic benefit and at the expense of its European and NATO partners.

Dragonbridge “accounts claimed that the alleged U.S. sabotage was driven by its desire to replace Russia as Europe’s energy supplier,” the report said. 

Dragonbridge also blamed Poland for the leak in the pipelines, noting that a Polish politician tweeted “Thank you, USA,” following the explosions.

U.S. and European leaders have blamed Russia for the leaks.

President Biden called the leaks a “deliberate act of sabotage,” while Sen. Chris Coons (D-Del.) said they were likely an “act by Russia.”

According to the United Nations Environment Program, the ruptures of the pipelines are likely the largest single release of methane into the atmosphere ever recorded. 

“[Dragonbridge] campaign is not the most effective operation and they are still a distant third behind Russia and Iran,” said John Hultquist, Mandiant’s head of threat intelligence, in a statement. “However, what’s troubling is their aggressive growth.”

Tags Disinformation

Copyright 2023 Nexstar Media Inc. All rights reserved. This material may not be published, broadcast, rewritten, or redistributed. Regular the hill posts

Main Area Top ↴
Main Area Middle ↴
See all Hill.TV See all Video
Main Area Bottom ↴

Testing Video

ASR RAW Boys Lacrosse: Coronado 8, Poway 6

ASR RAW Boys Lacrosse: Coronado 8, Poway 6
ASR RAW Girls Lacrosse: Coronado 15, Cathedral ...
Former Torrey Pines teammates take home another NCAA ...
Boys Lacrosse: Torrey Pines 11, Bishop's 9
More Videos