23.2 C
London
Sunday, September 1, 2024

Who’s Behind the DomainNetworks Snail Mail Rip-off? – Krebs on Safety


In case you’ve ever owned a site title, the probabilities are good that in some unspecified time in the future you’ve obtained a snail mail letter which seems to be a invoice for a site or website-related companies. In actuality, these deceptive missives attempt to trick individuals into paying for ineffective companies they by no means ordered, don’t want, and doubtless won’t ever obtain. Right here’s a have a look at the latest incarnation of this rip-off — DomainNetworks — and a few clues about who could also be behind it.

The DomainNetworks mailer could reference a site that’s or was at one level registered to your title and deal with. Though the letter consists of the phrases “advertising and marketing companies” within the higher proper nook, the remainder of the missive is deceptively designed to seem like a invoice for companies already rendered.

Who’s Behind the DomainNetworks Snail Mail Rip-off? – Krebs on Safety

DomainNetworks claims that itemizing your area with their promotion companies will lead to elevated visitors to your web site. It is a doubtful declare for a corporation that seems to be a whole fabrication, as we’ll see in a second.  However fortunately, the proprietors of this enterprise weren’t so troublesome to trace down.

The web site Domainnetworks[.]com says it’s a enterprise with a submit workplace field in Hendersonville, N.C., and one other deal with in Santa Fe, N.M. There are a number of random, non-technology companies tied to the telephone quantity listed for the Hendersonville deal with, and the New Mexico deal with was utilized by a number of no-name website hosting corporations.

Nonetheless, there may be little linked to those addresses and telephone numbers that get us any nearer to discovering out who’s working Domainnetworks[.]com. And neither entity seems to be an lively, official firm of their supposed state of residence, not less than in response to every state’s Secretary of State database.

The Higher Enterprise Bureau itemizing for DomainNetworks provides it an “F” score, and consists of greater than 100 critiques by individuals indignant at receiving certainly one of these scams by way of snail mail. Helpfully, the BBB says DomainNetworks beforehand operated underneath a unique title: US Area Authority LLC.

DomainNetworks has an “F” status with the Higher Enterprise Bureau.

Copies of snail mail rip-off letters from US Area Authority posted on-line present that this entity used the area usdomainauthority[.]com, registered in Could 2022. The Usdomainauthority mailer additionally featured a Henderson, NC deal with, albeit at a unique submit workplace field.

Usdomainauthority[.]com is not on-line, and the positioning appears to have blocked its pages from being listed by the Wayback Machine at archive.org. However looking on a protracted snippet of textual content from DomainNetworks[.]com about refund requests exhibits that this textual content was discovered on only one different lively web site, in response to publicwww.com, a service that indexes the HTML code of current web sites and makes it searchable.

A misleading snail mail solicitation from DomainNetwork’s earlier iteration — US Area Authority. Picture: Joerussori.com

That different web site is a site registered in January 2023 referred to as thedomainsvault[.]com, and its registration particulars are likewise hidden behind privateness companies. Thedomainsvault’s “Often Requested Questions” web page is sort of just like the one on the DomainNetworks web site; each start with the query of why the corporate is sending a mailer that appears like a invoice for area companies.

Thedomainsvault[.]com consists of no helpful details about the entity or individuals who function it; clicking the “Contact-us” hyperlink on the positioning brings up a web page with placeholder Lorem Ipsum textual content, a contact kind, and a telephone variety of 123456789.

Nonetheless, looking passive DNS data at DomainTools.com for thedomainsvault[.]com exhibits that in some unspecified time in the future whoever owns the area instructed incoming e mail to be despatched to ubsagency@gmail.com.

The primary outcome that at the moment pops up when trying to find “ubsagency” in Google is ubsagency[.]com, which says it belongs to a Las Vegas-based Search Engine Optimization (search engine marketing) and digital advertising and marketing concern generically named each United Enterprise Service and United Enterprise Companies. UBSagency’s web site is hosted on the identical Ann Arbor, Mich. primarily based internet hosting agency (A2 Internet hosting Inc) as thedomainsvault[.]com.

UBSagency’s LinkedIn web page says the corporate has places of work in Vegas, Half Moon Bay, Calif., and Renton, Wash. However as soon as once more, not one of the addresses listed for these places of work reveal any apparent clues about who runs UBSagency. And as soon as once more, none of those entities seem to exist as official companies of their claimed state of residence.

Looking out on ubsagency@gmail.com in Constella Intelligence exhibits the deal with was used someday earlier than February 2019 to create an account underneath the title “SammySam_Alon” on the inside adorning web site Houzz.com. In January 2019, Houzz acknowledged {that a} knowledge breach uncovered account data on an undisclosed variety of clients, together with consumer IDs, one-way encrypted passwords, IP addresses, metropolis and ZIP codes, in addition to Fb data.

SammySam_Alon registered at Houzz utilizing an Web deal with in Huntsville, Ala. (68.35.149.206). Constella says this deal with was related to the e-mail tropicglobal@gmail.com, which is also tied to a number of different “Sammy” accounts at completely different shops on-line.

Constella additionally says a extremely distinctive password re-used by tropicglobal@gmail.com throughout quite a few websites was utilized in reference to just some different e mail accounts, together with shenhavgroup@gmail.com, and distributorinvoice@mail.com.

The shenhavgroup@gmail.com deal with was used to register a Twitter account for a Sam Orit Alon in 2013, whose account says they’re affiliated with the Shenhav Group. In line with DomainTools, shenhavgroup@gmail.com was chargeable for registering roughly two dozen domains, together with the now-defunct unitedbusinessservice[.]com.

Constella additional finds that the deal with distributorinvoice@mail.com was used to register an account at whmcs.com, a website hosting platform that suffered a breach of its consumer database a number of years again. The title on the WHMCS account was Shmuel Orit Alon, from Kidron, Israel.

UBSagency additionally has a Fb web page, or perhaps “had” is the operative phrase as a result of somebody seems to have defaced it. Loading the Fb web page for UBSagency exhibits a number of of the photographs have been overlaid or changed with a message from somebody who’s actually disenchanted with Sam Alon.

“Sam Alon is a LIAR, THIEF, COWARD AND HAS A VERY SMALL D*CK,” reads one of many messages:

The present Fb profile web page for UBSagency features a emblem that’s just like the DomainNetworks emblem.

The emblem within the UBSagency profile picture features a graphic of what seems to be a magnifying glass with a line that zig-zags by means of bullet factors inside and out of doors the circle, a singular sample that’s remarkably just like the emblem for DomainNetworks:

The logos for DomainNetworks (left) and UBSagency.

Constella additionally discovered that the identical Huntsville IP deal with utilized by Sam Alon at Houzz was related to one more Houzz account, this one for somebody named “Eliran.”

The UBSagency Fb web page options a number of messages from an Eliran “Dani” Benz, who’s referred to by commenters as an worker or companion with UBSagency. The final check-in on Benz’s profile is from a seashore at Rishon Letziyon in Israel earlier this yr.

Neither Mr. Alon nor Mr. Benz responded to a number of requests for remark.

It might be troublesome to consider that anybody would pay an bill for a site title or search engine marketing service they by no means ordered. Nonetheless, there may be loads of proof that these phony payments usually get processed by administrative personnel at organizations that find yourself paying the requested quantity as a result of they assume it was owed for some companies already supplied.

In 2018, KrebsOnSecurity revealed How Web Savvy are Your Leaders?, which examined public data to indicate that dozens of cities, cities, college districts and even political campaigns throughout the US obtained snookered into paying these rip-off area invoices from an analogous rip-off firm referred to as WebListings Inc.

In 2020, KrebsOnSecurity featured a deep dive into who was doubtless behind the WebListings rip-off, which had been sending out these snail mail rip-off letters for over a decade. That investigation revealed the rip-off’s connection to a multi-level advertising and marketing operation run out of the U.Okay., and to 2 brothers dwelling in Scotland.



Latest news
Related news

LEAVE A REPLY

Please enter your comment!
Please enter your name here