Facebook bans Delhi-based IT firm for hacking accounts of government officials, journalists and others

IT company belltrox infotech Services at Netaji Subhash Place in East Delhi’s Shakurpur area are in news again meta 400. have removed Facebook Accounts linked to India-based ‘hack-for-hire’ firm – known for social engineering and sending malicious links to hack influencers across the world.

Hiding under the radar for some time after its activities were exposed last year, Belltrox Infotech Services has targeted advocacy groups and journalists, elected and senior government officials, hedge funds and a range of industries on six continents, leading to a slew of powers. There was a wave in between.

In June last year, Citizen Lab, a lab based at the University of Toronto’s Munk School of Global Affairs and Public Policy, broke the story surrounding BellTrox and its ‘hack-for-hire’ activities.

Meta said Belltrox is based in India and sells ‘hacking for hire’ services.

“We removed approximately 400 Facebook accounts, most of which were dormant for years, linked to BellTrox and used for reconnaissance, social engineering and sending malicious links,” Meta said.

“Its activity on our platform was limited and sporadic between 2013 and 2019, after which it stopped,” Meta said in a blog post late Thursday.

The social network said, “Bellatrox operated fake accounts to impersonate a politician and social-engineered journalists and environmental activists as social-engineers in an effort to solicit information, including their email addresses, in a later stage of phishing attacks.” is likely to.”

This activity, based on exactly the same playbook, resumed in 2021 with a small number of accounts impersonating journalists and media personalities to send phishing links and solicit email addresses of targets.

“Those targeted included lawyers, doctors, activists and clergy from countries including Australia, Angola, Saudi Arabia and Iceland,” META reported.

A total of seven surveillance groups have been banned from using the social media giant’s platforms to target other users, following an investigation by researchers at Citizen Lab and Facebook’s new parent company, Meta.

Last year, Citizen Lab, as part of its multi-year ‘Dark Basin’ investigation, collaborated with consumer cybersecurity brand NortonLifeLock to explore multiple technical links between campaigns and individuals linked to BellTrox.

Sumit Gupta-owned BellTrox, who was indicted in 2015 for his role in a similar hack-for-hire scheme in California, targeted government officials in Europe and well-known investors in the US.

The ‘hack-for-hire’ organization largely targeted US nonprofits, including those working on a campaign called #ExxonKnew, which claimed ExxonMobil had spent decades talking about climate change. The information was hidden.

“In at least one case, Dark Basin repurposed a stolen internal email to re-target other individuals. This incident led us to conclude that Dark Basin had been sent emails from one or more advocacy groups. There was some success in getting access to the accounts,” he said. report good.

Beltrox employees posed phishing emails posing as associates and friends of Target. The individuals Dark Basin chose to target showed they had a deep knowledge of informal organizational hierarchies (masked as individuals with more authority than the target).

“We concluded that Dark Basin operators were given detailed instructions not only about who to target, but what types of messages the specific target might be responsible for,” the report said.

FacebookTwitterLinkedin


,