FBI Puts Rs 84 Crore Reward on Chinese Hacker Group ‘Salt Typhoon

The420.in
4 Min Read

In a rare move underscoring the rising tension over cyberespionage, the FBI has announced a $10 million reward for information leading to the identification or capture of members of ‘Salt Typhoon’, a Chinese state-sponsored hacking group that infiltrated US telecommunications networks.

A Bold Step to Counter State-Sponsored Cyber Espionage

In an extraordinary escalation against foreign cyber threats, the Federal Bureau of Investigation (FBI) on Thursday publicly announced a reward of Rs. 83.4 crore  for information regarding ‘Salt Typhoon,’ a sophisticated Chinese hacking group accused of breaching critical U.S. telecommunications infrastructure.

The announcement, made via an official statement, reveals the increasing seriousness with which US authorities are treating cyber intrusions tied to nation-states, particularly China. According to the FBI, ‘Salt Typhoon’ orchestrated a series of covert operations last year that allowed them unauthorized access to sensitive systems across several major American telecom companies.

Officials said the group’s tactics involved exploiting both known and novel vulnerabilities, and in some cases, establishing long-term backdoor access to internal networks. The breaches are believed to have compromised not only commercial data but also posed a potential threat to national security by undermining key communications infrastructure.

ALSO READ: Call for Cyber Experts: Join FCRF Academy as Trainers and Course Creators

Whistleblower Protection and Global Outreach

In an unusual move designed to encourage insider cooperation, the FBI has also offered relocation assistance, financial compensation, and witness protection guarantees to any whistleblowers who come forward with actionable intelligence about the group’s operations.

The reward is part of the US State Department’s Rewards for Justice (RFJ) program, historically used for counterterrorism efforts but increasingly adapted to cybercrime and cyber espionage cases.

We are looking not just for names, but for real intelligence — operational details, methods, locations, and links to state apparatus, a senior FBI official said during a briefing.

The FBI is also collaborating with allied intelligence agencies across Europe and Asia to track Salt Typhoon’s operations, believing that the group operates globally through a complex web of cyber proxies, contractors, and front organizations.

Growing Pattern of China-Linked Cyber Threats

The announcement comes amid mounting evidence of increased cyber aggression by Chinese-affiliated actors targeting US critical infrastructure sectors, including defense, telecommunications, healthcare, and energy. Salt Typhoon, according to cybersecurity researchers, appears to specialize in “living-off-the-land” tactics — using legitimate system tools to maintain stealthy, persistent access to networks without immediate detection.

This strategy, experts warn, blurs the line between cybercrime and state espionage, making attribution and prosecution extremely difficult.

“Salt Typhoon is not just hacking for financial gain,” said a cybersecurity analyst familiar with the investigation. “They are embedding themselves into the nervous system of America’s communication grid, preparing the battlefield for potential future conflicts.”

China has consistently denied allegations of cyber espionage, dismissing them as politically motivated accusations by the United States. However, cybersecurity firms and government reports continue to trace multiple high-profile cyberattacks back to groups with suspected ties to the Chinese government.

With the Rs 83.4 crore bounty, the US has sent an unmistakable signal: cyber aggression will not be treated as a cost of doing business, but as a direct threat to national security — and those behind it will be actively hunted, wherever they may be.

 

Stay Connected