As the US has many sources to dig in the cyber attacks and efforts that China has and is carrying out against US interests, here you will find some interesting information which exposes how China is preparing itself for a future conflict. It doesn’t mean it will happen but it means that China has not discarded such a scenario. China is getting ready to face such a challenge, although the country of the dragon may not wish for it. So far, its main target is the Unites States, but it should be taken for granted that such an effort is also being directed to Europe and the West, broadly speaking.
China is increasing its nuclear military facilities at an unknown pace (new silos have been built). It is building up strong armed forces, developing naval and air force capabilities. It counts on incredibly huge human resources. But economic constraints remain and a long term population decrease is looming.
Here are some examples of hostile cyber attacks detected in the US (again, let’s assume the same happens in Europe and the West in general. Japan, Australia and New Zealand are also being targeted):
Historical Data of Chinese Cyber Attacks against the US
| Year(s) | Campaign / Hacking Group | Target | Scope / Details |
|---|---|---|---|
| 2014 | Advanced persistent threat (widely believed to be China’s Jiangsu State Security Department) | United States Office of Personnel Management (OPM) | Stole highly sensitive security clearance records (Standard Form 86/SF-86). Affected approximately 22.1 million records, including names, Social Security numbers, dates of birth, job and pay history, and 5.6 million sets of fingerprints. Malware used included PlugX and Sakula. |
| 2023 | Chinese hackers | Microsoft cloud-based mailboxes of senior U.S. government officials | Stole emails from the U.S. Ambassador to China and the U.S. Commerce Secretary by exploiting Microsoft security misfires. Downloaded about 60,000 emails from the State Department alone. |
| Ongoing (Began within the past two years, as of Dec 2024) | Salt Typhoon (tied to China’s Ministry of State Security) | U.S. Telecommunications Infrastructure (at least 8 major firms, including AT&T, Verizon, and Lumen Technologies) and high-value political figures | Stole large amounts of Americans’ phone data and accessed lawful intercept systems. The campaign targeted call records of people in the Washington, D.C., area, including the Harris and Trump presidential campaigns and the office of Senate Majority Leader Chuck Schumer. |
| March 2024 – December 2024 | Salt Typhoon | At least one state’s Army National Guard network | The group extensively compromised the network for over nine months. Accessed a map of geographic locations, network setup diagrams, and personal information of service members. |
| Ongoing (As of April 2024) | Volt Typhoon (Chinese government-linked hackers) | U.S. Critical Infrastructure (telecommunications, energy, water) | Gained access to numerous American companies, including 23 pipeline operators targeted. The activity is described as preparing to attack infrastructure at a time of China’s choosing. Operations were probably intended to pre-position cyber attacks against infrastructure in Guam. |
| Reported July 2025 | Violet Typhoon, Linen Typhoon, and Storm-2603 (Three China-linked hacking groups) | Dozens of organizations across the globe and multiple U.S. federal agencies | Exploited a significant flaw in widely used Microsoft customer-managed SharePoint servers. At least two U.S. federal agencies were among the roughly 100 suspected victims thus far. |
| General/Persistent | China / PRC | U.S. Government, private-sector, and critical infrastructure networks | China remains the most active and persistent cyber threat. Beijing conducts cyber intrusions targeted to affect U.S. and non-U.S. citizens beyond its borders, including journalists and dissidents. |
In the video below, there is more especific information on the interests of China regarding US infrastructures. Enjoy it.





Leave a comment