Hackers spoofed Huawei website to steal 5G information

Huawei website homepage, with Huawei logo visible on display screen
(Image credit: Shutterstock)

Cyber criminals are using a phishing website disguised as the Huawei company career page in order to target people working in the telecommunications industry, according to new research by security software provider McAfee.

Dubbed 'Operation Diànxùn' by the company’s Advanced Threat Research (ATR) Strategic Intelligence team, the campaign is aimed at spying on telecommunication companies based in Southeast Asia, Europe, and the US, with an emphasis on German, Vietnamese and Indian businesses.

McAfee’s researchers have a “moderate level of confidence” that the phishing campaign, which focused on stealing sensitive or secret information related to 5G technology, could have been motivated by the ban of Chinese equipment in the global 5G rollout.

For instance, UK telecoms providers have been banned from purchasing new equipment from 31 December 2020 as well as installing Huawei equipment in the country's 5G networks from September 2021. Meanwhile, the latest reports reveal that the Biden administration is set to continue with tough restrictions on Chinese tech firms by ushering in a Trump-era rule on technology purchases and deals.

However, despite the cyber criminals opting to use Huawei’s career site as a model for their phishing website, McAfee’s team emphasised that they didn’t find evidence to suggest that Huawei was knowingly involved in Operation Diànxùn.

Detailing their findings, researchers Thomas Roccia, Thibault Seret, and John Fokker said that they had “discovered malware that masqueraded as Flash applications, often connecting to the domain "hxxp://update.careerhuawei.net" that was under the control of the threat actor.

“The malicious domain was crafted to look like the legitimate career site for the technology company Huawei, which has the domain; career.huawei.com. In December we also observed a new domain name used in this campaign: hxxp://update.huaweiyuncdn.com.

"Moreover, the sample masquerading as the Flash application used the malicious domain name "hxxp://flach.cn" which was made to look like the official web page for China to download the Flash application, flash.cn,” they added.

McAfee also managed to identify that the campaign involved the use of a Cobalt Strike backdoor, which last week was found to be responsible for targeting 650 Exchange servers, some of which were UK-based, according to ESET.

Sabina Weston

Having only graduated from City University in 2019, Sabina has already demonstrated her abilities as a keen writer and effective journalist. Currently a content writer for Drapers, Sabina spent a number of years writing for ITPro, specialising in networking and telecommunications, as well as charting the efforts of technology companies to improve their inclusion and diversity strategies, a topic close to her heart.

Sabina has also held a number of editorial roles at Harper's Bazaar, Cube Collective, and HighClouds.