This report analyzes a significant escalation in cyber warfare activities directed at Taiwan by state-sponsored actors from the People's Republic of China (PRC) throughout 2025. According to Taiwan's National Security Bureau (NSB), an average of 2.63 million cyberattacks targeted the island's critical infrastructure daily, representing a strategic, sustained campaign to test defenses, gather intelligence, and disrupt essential services. The attacks, attributed to known Chinese APT groups including BlackTech, Flax Typhoon, Mustang Panda, and APT41, are a key pillar of Beijing's hybrid warfare doctrine. The most heavily targeted sectors were energy, emergency services, and government agencies, indicating a clear focus on compromising national resilience. This campaign highlights the persistent and evolving threat posed by nation-state actors to critical national infrastructure (CNI).
On January 4, 2026, Taiwan's NSB published its annual threat analysis, revealing the scale of China's cyber operations. The daily average of 2.63 million intrusion attempts marks a 6% year-over-year increase and a 100% increase since 2023. These attacks are not random; they are part of a coordinated effort targeting nine specific CNI sectors: energy, emergency rescue/hospitals, government, communications, transportation, finance, water resources, and technology parks. The report noted a 1,000% spike in attacks against the energy sector and a 54% rise against hospitals, demonstrating a clear intent to pressure sectors vital to public welfare and national security. The timing of attack surges often coincided with significant political events, such as the anniversary of a presidential inauguration, reinforcing the geopolitical motivations behind the campaign.
The primary attack vectors identified were:
The threat actors named in the report—BlackTech, Flax Typhoon, Mustang Panda, APT41, and UNC3886—are known for their sophisticated tactics. Their campaigns against Taiwan involved intensive network probing, particularly against network equipment and Industrial Control Systems (ICS). This suggests a long-term strategy of reconnaissance and prepositioning for future disruptive operations.
The following MITRE ATT&CK® techniques are consistent with the described activities:
T1595 - Active Scanning: The intensive probing of network equipment and ICS aligns with active reconnaissance to identify vulnerabilities.T1190 - Exploit Public-Facing Application: This is the primary initial access vector, accounting for over half of all attempts.T1498 - Network Denial of Service: The use of DDoS attacks to disrupt services.T1199 - Trusted Relationship: Leveraged for supply chain attacks, compromising less secure partners to pivot into the primary target's network.T1078 - Valid Accounts: Often gained through social engineering or credential theft to achieve initial access and persistence.T1212 - Exploitation for Credential Access: Targeting network devices to extract credentials for lateral movement.T1485 - Data Destruction and T1486 - Data Encrypted for Impact: Consistent with the 20 identified ransomware attacks against hospitals.The primary impact is the persistent threat to Taiwan's national security and societal stability. While the NSB did not quantify successful breaches, the sheer volume of attacks creates a constant state of alert, draining defensive resources. Successful intrusions into sectors like energy, water, and healthcare could have devastating real-world consequences, causing widespread service disruptions, economic damage, and potential loss of life. The 20 ransomware incidents against hospitals directly endangered patient care and data privacy. Furthermore, this campaign serves as a form of psychological warfare, aiming to erode public confidence in the government's ability to protect its citizens and infrastructure.
No specific Indicators of Compromise (IOCs) were provided in the source articles.
Security teams should proactively hunt for TTPs associated with the named threat actors:
| Type | Value | Description | Context | Confidence |
|---|---|---|---|---|
| network_traffic_pattern | Unusual traffic from/to mainland China IP ranges | Monitor for anomalous connections to CNI, especially outside of business hours. | Firewall logs, NetFlow, SIEM | high |
| process_name | iexplore.exe spawning cmd.exe or powershell.exe |
A common pattern used by Mustang Panda for execution. | EDR logs, Sysmon (Event ID 1) | medium |
| command_line_pattern | ...regsvr32 /s /n /u /i:http://... |
BlackTech has used this for executing malicious scripts (Squiblydoo). | EDR logs, Sysmon (Event ID 1) | medium |
| log_source | VPN Concentrator Logs | Flax Typhoon is known to target network edge devices. Monitor for anomalous logins or configuration changes. | VPN logs, AAA logs | high |
| url_pattern | Look for connections to known Chinese state-backed C2 infrastructure | Correlate network logs with threat intelligence feeds for known APT C2 domains. | Proxy logs, DNS logs | high |
Prioritize patching of internet-facing systems and software to reduce the attack surface available for exploitation.
Isolate critical infrastructure networks (OT) from corporate networks (IT) to prevent lateral movement from less secure environments.
Enforce MFA on all remote access points and for all privileged accounts to mitigate credential theft.
Apply strict ingress and egress filtering to block traffic from known malicious IP ranges and prevent C2 communication.
Train employees to recognize and report social engineering attempts, a common vector for initial access.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats