FBI Offers 10 million USD for information on Salt Typhoon members

📟 News

Date: 29/04/2025

The FBI offers up to 10 million USD for information about members of the Chinese hacker group Salt Typhoon and last year’s attack that had compromised multiple US telecommunications companies.

In addition to generous rewards, US authorities are also promising assistance to potential informants with relocation to the USA. Law enforcement is particularly interested in specific Salt Typhoon members and details of the attack delivered last year against a number of US telecommunications companies.

“Investigation into these actors and their activity revealed a broad and significant cyber campaign to leverage access into these networks to target victims on a global scale. This activity resulted in the theft of call data logs, a limited number of private communications involving identified victims, and the copying of select information subject to court-ordered US law enforcement requests,” – FBI Internet Crime Complaint Center.

Salt Typhoon (also known as RedMike, Ghost Emperor, FamousSparrow, Earth Estries, and UNC2286) has been active since at least 2019. Over the past years, Salt Typhoon repeatedly attacked telecommunications companies around the world, including the USA.

The most notorious Salt Typhoon attack mentioned by the FBI was discovered in the fall of 2024. According to The Wall Street Journal, the hacker group had compromised several major telecommunications companies, including such industry giants as Verizon, AT&T, Lumen Technologies, and T-Mobile.

As authorities reported at the time, the attack involved an ‘extensive Internet traffic collection campaign’ targeting companies serving various organizations and millions of ordinary Americans.

As a result, the PRC-affiliated hacker group stole data on calls and messages of certain individuals (involved in government and political activities) and information about law enforcement requests to telecommunications companies; what’s worse, Salt Typhoon gained access to a wiretapping platform used by US law enforcement services.

Related posts:
2025.01.29 — Google to disable Sync in older Chrome versions

Google announced that in early 2025, Chrome Sync will be disabled in Chrome versions older than four years. Chrome Sync enables users to save and sync their…

Full article →
2025.04.07 — Critical RCE vulnerability discovered in Apache Parquet

All versions of Apache Parquet up to and including 1.15.0 are affected by a critical remote code execution (RCE) vulnerability whose CVSS score is 10 out…

Full article →
2025.02.17 — Dutch police seize 127 servers belonging to Zservers hosting provider

Following the introduction of international sanctions against Zservers, Russian 'bulletproof' hosting services provider, the Dutch National Police (Politie) shut down and seized 127 servers belonging to Zservers/XHost.…

Full article →
2025.02.03 — PyPI introduces a project archival system to combat malicious updates

The Python Package Index (PyPI) introduces a new project archival system: a project can now be archived to notify users that it's not expected to be updated…

Full article →
2025.03.24 — Alexa to stop processing data locally. All voice requests will be sent to Amazon Cloud

Amazon announced that the privacy option allowing users of Echo speakers to avoid sending their voice recordings to the company's cloud will no longer be supported. Effective March…

Full article →
2025.04.10 — April updates released by Microsoft cause issues with Windows Hello

Microsoft warns that some Windows users who have installed the April updates might be unable to login to their Windows services using Windows Hello facial recognition…

Full article →
2025.02.14 — 12,000 Kerio Control firewalls remain vulnerable to RCE

Security experts report that more than 12,000 GFI Kerio Control firewall instances remain vulnerable to the critical RCE vulnerability CVE-2024-52875, which was fixed…

Full article →
2025.03.12 — Mass exploitation of PHP-CGI vulnerability in attacks targeting Japanese companies

GreyNoise and Cisco Talos experts warn that hackers are actively exploiting CVE-2024-4577, a critical PHP-CGI vulnerability that was discovered and fixed in early June 2024. CVE-2024-457…

Full article →
2025.03.07 — YouTube warns of scam video featuring its CEO

According to YouTube, scammers use an AI-generated video of the company's CEO in phishing attacks to steal user credentials. The scammers attack content creators by sending them…

Full article →
2025.01.24 — Hundreds of websites impersonating Reddit and WeTransfer spread Lumma Stealer

Sekoia researcher crep1x discovered that hackers are currently using some 1,000 pages impersonating Reddit and WeTransfer. Victims visiting these sites are tricked into…

Full article →