Taiwan Reports 2.6 Million Daily Cyberattacks from China in 2025

Taiwan's National Security Bureau Reveals Massive Surge in Chinese Cyberattacks Targeting Critical Infrastructure

HIGH
January 4, 2026
5m read
CyberattackThreat ActorThreat Intelligence

Related Entities

Organizations

Taiwan's National Security Bureau (NSB)ChinaTaiwan

Full Report

Executive Summary

This report analyzes a significant escalation in cyber warfare activities directed at Taiwan by state-sponsored actors from the People's Republic of China (PRC) throughout 2025. According to Taiwan's National Security Bureau (NSB), an average of 2.63 million cyberattacks targeted the island's critical infrastructure daily, representing a strategic, sustained campaign to test defenses, gather intelligence, and disrupt essential services. The attacks, attributed to known Chinese APT groups including BlackTech, Flax Typhoon, Mustang Panda, and APT41, are a key pillar of Beijing's hybrid warfare doctrine. The most heavily targeted sectors were energy, emergency services, and government agencies, indicating a clear focus on compromising national resilience. This campaign highlights the persistent and evolving threat posed by nation-state actors to critical national infrastructure (CNI).

Threat Overview

On January 4, 2026, Taiwan's NSB published its annual threat analysis, revealing the scale of China's cyber operations. The daily average of 2.63 million intrusion attempts marks a 6% year-over-year increase and a 100% increase since 2023. These attacks are not random; they are part of a coordinated effort targeting nine specific CNI sectors: energy, emergency rescue/hospitals, government, communications, transportation, finance, water resources, and technology parks. The report noted a 1,000% spike in attacks against the energy sector and a 54% rise against hospitals, demonstrating a clear intent to pressure sectors vital to public welfare and national security. The timing of attack surges often coincided with significant political events, such as the anniversary of a presidential inauguration, reinforcing the geopolitical motivations behind the campaign.

The primary attack vectors identified were:

  1. Vulnerability Exploitation: Over 50% of attempts involved exploiting known and unknown flaws in hardware and software.
  2. Distributed Denial-of-Service (DDoS): Used to disrupt the availability of public-facing services.
  3. Social Engineering: Targeting personnel to gain initial access.
  4. Supply Chain Attacks: Compromising trusted third-party vendors to infiltrate target networks.

Technical Analysis

The threat actors named in the report—BlackTech, Flax Typhoon, Mustang Panda, APT41, and UNC3886—are known for their sophisticated tactics. Their campaigns against Taiwan involved intensive network probing, particularly against network equipment and Industrial Control Systems (ICS). This suggests a long-term strategy of reconnaissance and prepositioning for future disruptive operations.

The following MITRE ATT&CK® techniques are consistent with the described activities:

Impact Assessment

The primary impact is the persistent threat to Taiwan's national security and societal stability. While the NSB did not quantify successful breaches, the sheer volume of attacks creates a constant state of alert, draining defensive resources. Successful intrusions into sectors like energy, water, and healthcare could have devastating real-world consequences, causing widespread service disruptions, economic damage, and potential loss of life. The 20 ransomware incidents against hospitals directly endangered patient care and data privacy. Furthermore, this campaign serves as a form of psychological warfare, aiming to erode public confidence in the government's ability to protect its citizens and infrastructure.

IOCs

No specific Indicators of Compromise (IOCs) were provided in the source articles.

Cyber Observables for Detection

Security teams should proactively hunt for TTPs associated with the named threat actors:

Type Value Description Context Confidence
network_traffic_pattern Unusual traffic from/to mainland China IP ranges Monitor for anomalous connections to CNI, especially outside of business hours. Firewall logs, NetFlow, SIEM high
process_name iexplore.exe spawning cmd.exe or powershell.exe A common pattern used by Mustang Panda for execution. EDR logs, Sysmon (Event ID 1) medium
command_line_pattern ...regsvr32 /s /n /u /i:http://... BlackTech has used this for executing malicious scripts (Squiblydoo). EDR logs, Sysmon (Event ID 1) medium
log_source VPN Concentrator Logs Flax Typhoon is known to target network edge devices. Monitor for anomalous logins or configuration changes. VPN logs, AAA logs high
url_pattern Look for connections to known Chinese state-backed C2 infrastructure Correlate network logs with threat intelligence feeds for known APT C2 domains. Proxy logs, DNS logs high

Detection & Response

  • Network Traffic Analysis (D3-NTA): Implement deep packet inspection and network flow analysis, particularly on north-south traffic to CNI segments. Establish baselines for normal traffic patterns and alert on deviations, especially connections to or from unusual geolocations.
  • Log Auditing: Aggressively collect and audit logs from edge devices, including firewalls, VPNs, and routers. Look for signs of exploitation attempts and successful but unauthorized logins.
  • Endpoint Detection and Response (EDR): Deploy EDR solutions across all endpoints, including servers in OT environments where possible. Hunt for command-line anomalies, suspicious parent-child process relationships, and living-off-the-land techniques.
  • Deception Technology (D3-DE): Deploy decoys and honeypots within critical network segments to detect and analyze attacker TTPs in a controlled environment.

Mitigation

  • Patch Management (M1051 - Update Software): Prioritize patching of internet-facing systems, network devices, and software identified as targets by the named APT groups. Implement a risk-based patching program to address critical vulnerabilities immediately.
  • Network Segmentation (M1030 - Network Segmentation): Enforce strict network segmentation between IT and OT environments. Use firewalls and access control lists to restrict communication, preventing attackers from moving laterally from a compromised IT system to critical ICS/SCADA systems.
  • Multi-Factor Authentication (M1032 - Multi-factor Authentication): Mandate MFA for all remote access, privileged accounts, and access to sensitive systems. This is a critical defense against credential theft and reuse.
  • User Training (M1017 - User Training): Conduct regular security awareness training focused on identifying phishing, social engineering, and other common initial access techniques.

Timeline of Events

1
January 1, 2025
Throughout 2025, Chinese actors launched an average of 2.63 million daily cyberattacks against Taiwan.
2
May 20, 2025
Cyberattack intensity peaked around the first anniversary of President Lai Ching-te's inauguration.
3
November 1, 2025
A second peak in cyberattacks occurred during Vice President Hsiao Bi-khim's trip to Europe.
4
January 4, 2026
Taiwan's National Security Bureau (NSB) releases its report on the 2025 cyberattacks.
5
January 4, 2026
This article was published

MITRE ATT&CK Mitigations

Prioritize patching of internet-facing systems and software to reduce the attack surface available for exploitation.

Isolate critical infrastructure networks (OT) from corporate networks (IT) to prevent lateral movement from less secure environments.

Enforce MFA on all remote access points and for all privileged accounts to mitigate credential theft.

Apply strict ingress and egress filtering to block traffic from known malicious IP ranges and prevent C2 communication.

Train employees to recognize and report social engineering attempts, a common vector for initial access.

Sources & References

Chinese cyberattacks rising: NSB report
Taipei Times (taipeitimes.com) January 4, 2026
China Intensifies Cyberattacks on Taiwan
Modern Diplomacy (moderndiplomacy.eu) January 4, 2026

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

State-Sponsored AttackHybrid WarfareCritical InfrastructureAPTRansomwareDDoSSupply Chain Attack

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading