Shared SSH Keys Expose Phishing Infrastructure Targeting Kuwait
An ongoing phishing campaign targeting Kuwait's fisheries, telecommunications, and insurance sectors has been identified, utilizing over 100 domains for credential harvesting. The operation, observed since early 2025, employs cloned login portals and impersonated web pages. The infrastructure shares operational fingerprints, including reused SSH authentication keys and consistent ASN usage, allowing related assets to be linked. The campaign primarily targets the National Fishing Company of Kuwait, automotive insurance sector, and Zain telecommunications. The actors use brand-inspired domain names and transliterations rather than direct typosquatting. Mobile payment lures targeting Zain customers have also been observed, potentially enabling further social engineering attacks.
AI Analysis
Technical Summary
This ongoing phishing campaign, active since early 2025, targets critical sectors in Kuwait including fisheries, telecommunications, and insurance. The attackers operate a sophisticated infrastructure comprising over 100 domains designed for credential harvesting through cloned login portals and impersonated web pages. A notable technical characteristic of this campaign is the reuse of SSH authentication keys across multiple operational assets, which serves as a unique fingerprint linking related infrastructure components. Additionally, the campaign exhibits consistent use of specific Autonomous System Numbers (ASNs), further aiding in the attribution and tracking of the threat actors' infrastructure. The attackers employ brand-inspired domain names and transliterations rather than simple typosquatting, increasing the likelihood of deceiving targeted users. Particularly, the National Fishing Company of Kuwait, automotive insurance providers, and Zain telecommunications customers are primary targets. The campaign also includes mobile payment lures aimed at Zain customers, potentially facilitating deeper social engineering attacks and financial fraud. The combination of credential harvesting, domain impersonation, and social engineering tactics underscores a multi-faceted approach to compromise user credentials and potentially gain unauthorized access to sensitive systems. The reuse of SSH keys within the attacker infrastructure is a notable operational security lapse that allows defenders to link and potentially disrupt the campaign's infrastructure. Although no known exploits are reported in the wild, the campaign leverages multiple MITRE ATT&CK techniques such as spearphishing via service (T1566.002), domain fronting (T1586.002), and credential dumping (T1589.002), indicating a well-resourced and persistent adversary.
Potential Impact
For European organizations, the direct impact of this campaign may be limited given its current focus on Kuwaiti sectors. However, the tactics and infrastructure characteristics observed could be adopted or adapted by threat actors targeting European entities, especially in telecommunications and insurance sectors which share similarities with the targeted Kuwaiti industries. European organizations with business ties or partnerships in the Gulf region, or those using similar brand names or services, could be indirectly affected through supply chain or third-party risks. The use of shared SSH keys by attackers highlights a potential operational security weakness that, if mirrored in European threat actor infrastructure, could facilitate detection and disruption. The phishing techniques, including mobile payment lures and domain impersonation using transliterations, represent evolving social engineering methods that European organizations should anticipate. If attackers expand their targeting to Europe, credential harvesting could lead to unauthorized access, data breaches, financial fraud, and reputational damage. The campaign's medium severity reflects the current scope but also the potential for escalation or adaptation to other regions.
Mitigation Recommendations
European organizations should implement advanced phishing detection and response capabilities, including domain monitoring for brand impersonation and transliteration-based domain registrations. Deploying multi-factor authentication (MFA) across all critical systems, especially for remote access and SSH connections, can significantly reduce the risk of credential compromise. Network defenders should monitor for reused or anomalous SSH keys within their environments and employ key rotation policies to prevent unauthorized access. Threat intelligence sharing platforms should be leveraged to track emerging phishing domains and infrastructure linked by shared SSH keys or ASN usage. User awareness training must emphasize the risks of mobile payment lures and the importance of verifying URLs and sender identities. Organizations should also conduct regular audits of third-party and supply chain partners, particularly those connected to telecommunications and insurance sectors, to identify potential exposure to similar phishing campaigns. Implementing email authentication standards such as DMARC, DKIM, and SPF can reduce the success rate of phishing emails. Finally, incident response plans should include procedures for rapid takedown requests of impersonating domains and coordinated action with hosting providers and law enforcement.
Affected Countries
Kuwait, United Kingdom, Germany, France, Italy, Netherlands
Indicators of Compromise
- ip: 91.108.240.137
- ip: 109.120.178.145
- ip: 77.221.152.232
- hash: 000e6797a0d6571bf2b4e77f86b1e68c61d23f0369b6a5e96682a9d84b4cbef9
- hash: dbe1065a0caaa2d1d89001b505ac1a00c5aee6202225b9897580c3c148ea2537
- ip: 134.124.92.70
- ip: 138.124.58.18
- ip: 138.124.78.35
- ip: 138.124.92.70
- ip: 150.241.93.231
- ip: 46.226.167.145
- ip: 77.221.152.224
- ip: 77.221.153.225
- ip: 78.153.136.29
- ip: 89.208.113.172
- ip: 89.208.113.34
- ip: 89.208.97.251
- domain: al-watanyea.com
- domain: al-watanyia.com
- domain: al-watnya.com
- domain: almotahida1.com
- domain: almotheda.com
- domain: alwataniaa8.com
- domain: alwatanniya.com
- domain: alwatanya2.com
- domain: alwatenia4.com
- domain: alwatnnia.com
- domain: alwattanya.com
- domain: alwattnia.com
- domain: alwattny.com
- domain: alwattnya.com
- domain: alwtaneya1.com
- domain: alwtania2.com
- domain: awatanaia.com
- domain: dallmonfish.com
- domain: dalmon-bh.com
- domain: dalmon-fishs.com
- domain: dalmonfishs.com
- domain: dalmonfishy.com
- domain: delmona5.com
- domain: delmone11.com
- domain: delmone9.com
- domain: delmoon5.com
- domain: delmoon9.com
- domain: el-watnneya.com
- domain: elwataniaa8.com
- domain: elwattanuia.com
- domain: elwattanya1.com
- domain: ilwatanea.com
- domain: malware.name
- domain: megamail.pw
- domain: motaheda01.com
- domain: motahida2.com
- domain: motahidda2.com
- domain: mothada.pro
- domain: mothedaa.live
- domain: nfcq8.com
- domain: syarati.pro
- domain: tamcar.pro
- domain: tameeeny.com
- domain: tamienz.pro
- domain: watania01.com
- domain: wataniaa10.com
- domain: wataniaa9.com
- domain: wataniax.pro
- domain: watanuia.com
- domain: watanuia01.com
- domain: watanuya1.com
- domain: watanya2.com
- domain: watanyaa10.com
- domain: watanyafish.com
- domain: watenya.com
- domain: watnnia.com
- domain: wattanuea.com
- domain: wtanaya.com
- domain: zain-kw.pro
- domain: dl5.xvipx.top
Shared SSH Keys Expose Phishing Infrastructure Targeting Kuwait
Description
An ongoing phishing campaign targeting Kuwait's fisheries, telecommunications, and insurance sectors has been identified, utilizing over 100 domains for credential harvesting. The operation, observed since early 2025, employs cloned login portals and impersonated web pages. The infrastructure shares operational fingerprints, including reused SSH authentication keys and consistent ASN usage, allowing related assets to be linked. The campaign primarily targets the National Fishing Company of Kuwait, automotive insurance sector, and Zain telecommunications. The actors use brand-inspired domain names and transliterations rather than direct typosquatting. Mobile payment lures targeting Zain customers have also been observed, potentially enabling further social engineering attacks.
AI-Powered Analysis
Technical Analysis
This ongoing phishing campaign, active since early 2025, targets critical sectors in Kuwait including fisheries, telecommunications, and insurance. The attackers operate a sophisticated infrastructure comprising over 100 domains designed for credential harvesting through cloned login portals and impersonated web pages. A notable technical characteristic of this campaign is the reuse of SSH authentication keys across multiple operational assets, which serves as a unique fingerprint linking related infrastructure components. Additionally, the campaign exhibits consistent use of specific Autonomous System Numbers (ASNs), further aiding in the attribution and tracking of the threat actors' infrastructure. The attackers employ brand-inspired domain names and transliterations rather than simple typosquatting, increasing the likelihood of deceiving targeted users. Particularly, the National Fishing Company of Kuwait, automotive insurance providers, and Zain telecommunications customers are primary targets. The campaign also includes mobile payment lures aimed at Zain customers, potentially facilitating deeper social engineering attacks and financial fraud. The combination of credential harvesting, domain impersonation, and social engineering tactics underscores a multi-faceted approach to compromise user credentials and potentially gain unauthorized access to sensitive systems. The reuse of SSH keys within the attacker infrastructure is a notable operational security lapse that allows defenders to link and potentially disrupt the campaign's infrastructure. Although no known exploits are reported in the wild, the campaign leverages multiple MITRE ATT&CK techniques such as spearphishing via service (T1566.002), domain fronting (T1586.002), and credential dumping (T1589.002), indicating a well-resourced and persistent adversary.
Potential Impact
For European organizations, the direct impact of this campaign may be limited given its current focus on Kuwaiti sectors. However, the tactics and infrastructure characteristics observed could be adopted or adapted by threat actors targeting European entities, especially in telecommunications and insurance sectors which share similarities with the targeted Kuwaiti industries. European organizations with business ties or partnerships in the Gulf region, or those using similar brand names or services, could be indirectly affected through supply chain or third-party risks. The use of shared SSH keys by attackers highlights a potential operational security weakness that, if mirrored in European threat actor infrastructure, could facilitate detection and disruption. The phishing techniques, including mobile payment lures and domain impersonation using transliterations, represent evolving social engineering methods that European organizations should anticipate. If attackers expand their targeting to Europe, credential harvesting could lead to unauthorized access, data breaches, financial fraud, and reputational damage. The campaign's medium severity reflects the current scope but also the potential for escalation or adaptation to other regions.
Mitigation Recommendations
European organizations should implement advanced phishing detection and response capabilities, including domain monitoring for brand impersonation and transliteration-based domain registrations. Deploying multi-factor authentication (MFA) across all critical systems, especially for remote access and SSH connections, can significantly reduce the risk of credential compromise. Network defenders should monitor for reused or anomalous SSH keys within their environments and employ key rotation policies to prevent unauthorized access. Threat intelligence sharing platforms should be leveraged to track emerging phishing domains and infrastructure linked by shared SSH keys or ASN usage. User awareness training must emphasize the risks of mobile payment lures and the importance of verifying URLs and sender identities. Organizations should also conduct regular audits of third-party and supply chain partners, particularly those connected to telecommunications and insurance sectors, to identify potential exposure to similar phishing campaigns. Implementing email authentication standards such as DMARC, DKIM, and SPF can reduce the success rate of phishing emails. Finally, incident response plans should include procedures for rapid takedown requests of impersonating domains and coordinated action with hosting providers and law enforcement.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://hunt.io/blog/phishing-campaign-kuwait-shared-ssh-keys"]
- Adversary
Indicators of Compromise
Ip
Value | Description | Copy |
---|---|---|
ip91.108.240.137 | — | |
ip109.120.178.145 | — | |
ip77.221.152.232 | — | |
ip134.124.92.70 | — | |
ip138.124.58.18 | — | |
ip138.124.78.35 | — | |
ip138.124.92.70 | — | |
ip150.241.93.231 | — | |
ip46.226.167.145 | — | |
ip77.221.152.224 | — | |
ip77.221.153.225 | — | |
ip78.153.136.29 | — | |
ip89.208.113.172 | — | |
ip89.208.113.34 | — | |
ip89.208.97.251 | — |
Hash
Value | Description | Copy |
---|---|---|
hash000e6797a0d6571bf2b4e77f86b1e68c61d23f0369b6a5e96682a9d84b4cbef9 | — | |
hashdbe1065a0caaa2d1d89001b505ac1a00c5aee6202225b9897580c3c148ea2537 | — |
Domain
Value | Description | Copy |
---|---|---|
domainal-watanyea.com | — | |
domainal-watanyia.com | — | |
domainal-watnya.com | — | |
domainalmotahida1.com | — | |
domainalmotheda.com | — | |
domainalwataniaa8.com | — | |
domainalwatanniya.com | — | |
domainalwatanya2.com | — | |
domainalwatenia4.com | — | |
domainalwatnnia.com | — | |
domainalwattanya.com | — | |
domainalwattnia.com | — | |
domainalwattny.com | — | |
domainalwattnya.com | — | |
domainalwtaneya1.com | — | |
domainalwtania2.com | — | |
domainawatanaia.com | — | |
domaindallmonfish.com | — | |
domaindalmon-bh.com | — | |
domaindalmon-fishs.com | — | |
domaindalmonfishs.com | — | |
domaindalmonfishy.com | — | |
domaindelmona5.com | — | |
domaindelmone11.com | — | |
domaindelmone9.com | — | |
domaindelmoon5.com | — | |
domaindelmoon9.com | — | |
domainel-watnneya.com | — | |
domainelwataniaa8.com | — | |
domainelwattanuia.com | — | |
domainelwattanya1.com | — | |
domainilwatanea.com | — | |
domainmalware.name | — | |
domainmegamail.pw | — | |
domainmotaheda01.com | — | |
domainmotahida2.com | — | |
domainmotahidda2.com | — | |
domainmothada.pro | — | |
domainmothedaa.live | — | |
domainnfcq8.com | — | |
domainsyarati.pro | — | |
domaintamcar.pro | — | |
domaintameeeny.com | — | |
domaintamienz.pro | — | |
domainwatania01.com | — | |
domainwataniaa10.com | — | |
domainwataniaa9.com | — | |
domainwataniax.pro | — | |
domainwatanuia.com | — | |
domainwatanuia01.com | — | |
domainwatanuya1.com | — | |
domainwatanya2.com | — | |
domainwatanyaa10.com | — | |
domainwatanyafish.com | — | |
domainwatenya.com | — | |
domainwatnnia.com | — | |
domainwattanuea.com | — | |
domainwtanaya.com | — | |
domainzain-kw.pro | — | |
domaindl5.xvipx.top | — |
Threat ID: 682c992c7960f6956616a32c
Added to database: 5/20/2025, 3:01:00 PM
Last enriched: 7/2/2025, 3:58:42 AM
Last updated: 8/13/2025, 2:12:45 PM
Views: 16
Related Threats
Elastic EDR 0-day: Microsoft-signed driver can be weaponized to attack its own host
MediumEncryptHub abuses Brave Support in new campaign exploiting MSC EvilTwin flaw
Medium'Blue Locker' Analysis: Ransomware Targeting Oil & Gas Sector in Pakistan
MediumThe Hidden Infrastructure Behind VexTrio's TDS
MediumKawabunga, Dude, You've Been Ransomed!
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.