CCP Will Seek to Hit US Critical Infrastructure During an Attack on Taiwan: Lawmakers

Beijing believes large-scale societal panic will ‘crush American will’ to defend Taiwan, CISA director says.
CCP Will Seek to Hit US Critical Infrastructure During an Attack on Taiwan: Lawmakers
A hacker uses his computer in Dongguan, China's southern Guangdong Province, on Aug. 4, 2020. (Nicolas Asfouri/AFP via Getty Images)
Eva Fu
Frank Fang
2/1/2024
Updated:
2/28/2024
0:00

WASHINGTON—China’s communist regime will likely seek to cripple critical U.S. infrastructure as part of a military attack on Taiwan to shake Washington’s resolve to defend the self-ruled island, according to a government cybersecurity official and lawmakers.

“In the past few years, our intelligence and cybersecurity agencies have discovered that the CCP has hacked into American critical infrastructure for the sole purpose of disabling and destroying our critical infrastructure in the event of a conflict—a conflict over Taiwan, for example,” Rep. Mike Gallagher (R-Wis.), chairman of the House Select Committee on the Chinese Communist Party (CCP), said during a congressional hearing on Jan. 31.

“This is the cyberspace equivalent of placing bombs on American bridges, water treatment facilities, and power plants.

“The sole purpose is to be ready to destroy American infrastructure, which would inevitably result in chaos, confusion, and potentially mass casualties.”

China’s cyber warfare—which includes espionage, hacking, and disruptive attacks against critical systems—threatens U.S. national and economic security. Early last year, FBI Director Christopher Wray said Chinese hackers outnumbered U.S. cyber specialists by 50 to 1.
During the hearing, Mr. Wray told House lawmakers that a multiagency operation had dismantled “Volt Typhoon,” a major state-sponsored hacking group based in China, which began targeting a wide range of networks across U.S. critical infrastructure in 2021. According to the Justice Department, the Chinese hackers leveraged insecure privately owned routers—most of them made by Cisco and NetGear—by infecting them with “KV Botnet” malware to target critical infrastructure organizations in the United States.
“China’s hackers are positioning on American infrastructure in preparation to wreak havoc and cause real-world harm to American citizens and communities, if and when China decides the time has come to strike,” Mr. Wray said.

‘Crush American Will’

The CCP claims Taiwan as a part of its territory even though the regime has never ruled the island.
Last month, Mr. Gallagher explained in a radio interview that China’s takeover of Taiwan would “shock the global economy,” given that Taiwan’s semiconductor industry would fall into Chinese hands, and the United States would have a hard time fulfilling its defense treaty commitments to countries such as Japan and the Philippines.

“I’m concerned that China is pre-positioning itself on American critical infrastructure, not only for the purpose of espionage, but also for the purpose of sabotage, and not only targeting military but also civilian infrastructure,” Rep. Ritchie Torres (D-N.Y.), a member of the select committee, told The Epoch Times.

“And so what happens in the Taiwan Strait might not stay in the Taiwan Strait; it might strike here at home in the United States.

“I think we have to send a clear message that anyone who attacks the critical infrastructure of the United States will pay a price.”

Jen Easterly, director of the Cybersecurity and Infrastructure Security Agency (CISA), told House lawmakers that China has a military doctrine about inducing societal panic in its adversaries. As a result, she said Beijing might get a glimpse of what could happen on U.S. soil after the 2021 ransomware attack on Colonial Pipeline.

“Imagine that on a massive scale. Imagine not one pipeline but many pipelines disrupted, telecommunications going down so people can’t use their cell phones. People start getting sick from polluted water. Trains get derailed. Air traffic control system [and] port control systems are malfunctioning,” Ms. Easterly said. “This is truly an everything, everywhere, all at once scenario.

“And it’s one where the Chinese government believes that it will likely crush American will for the U.S. to defend Taiwan in the event of a major conflict there.”

The CISA and the FBI issued a new Secure by Design document on Jan. 31 for manufacturers of routers used by SOHO (small office home office) users. The agencies, which referred to China’s Volt Typhoon group, asked router makers to follow their default configuration recommendations and eliminate exploitable defects in their products.

“We think that if there is an attack on Taiwan, we’re gonna get hit because they expect us to come to the aid of Taiwan; they want to slow us down,” another select committee member, Rep. Carlos A. Giménez (R-Fla.), told The Epoch Times.

The United States and Taiwan are currently not formal allies, and Washington has long maintained a “strategic ambiguity” policy—meaning that the United States is deliberately vague on whether it would come to Taiwan’s defense.

Election Interference

During the hearing, Mr. Wray expressed skepticism when asked by a House lawmaker about a reported pledge made by the CCP’s foreign minister, Wang Yi, to White House national security adviser Jake Sullivan assuring that China wouldn’t interfere in the 2024 elections.

“China has promised a lot of things over the years. So I guess I'll believe it when I see it,” Mr. Wray said.

In December 2023, a declassified assessment published by the director of national intelligence found that China attempted to meddle in the 2022 U.S. midterm elections to undermine certain candidates who espoused tough-on-China policy stances.

The report assessed that the Chinese regime had a “greater willingness to conduct election influence activities than in past cycles,” partly because it didn’t fear retaliation from the Biden administration.

Gen. Paul Nakasone, commander of U.S. Cyber Command, told House lawmakers that he is “very confident” that his agency will be able to “deliver a safe and secure election” in November.

There have been many privacy and security concerns surrounding the Chinese app TikTok, which is owned by Beijing-based ByteDance. During the hearing, Mr. Wray said ByteDance “is effectively beholden” to the CCP.

When asked whether TikTok could change its feed to “bias one candidate or another” in the upcoming presidential election, Mr. Wray said, “That would be something that they would be permitted to do [under Chinese law].”

The control of Beijing over the app is concerning, said Rep. Seth Moulton (D-Mass.), a member of the select committee.

“We’re concerned about attacks on election infrastructure, but I’m confident that the federal government is doing what it needs to do to ensure the election infrastructure itself is safe,” he told The Epoch Times.

“But what we don’t have control over is the social media feeds that could be controlled by the Chinese Communist Party.”

Rep. Robert Wittman (R-Va.), another select committee member, said he is concerned about Chinese threats to U.S. interests.

“Whether it’s our elections, whether it’s infrastructure, I think the threat is real,” he told The Epoch Times.

“I think we have to exert the highest amount of effort to make sure we counter that threat. I want to make sure, too, that we also not only play defense but we have a strong offense. And, that is, China needs to understand if they attack our systems, if they attack the integrity of our election system, that there will be an order of magnitude response by the United States.”