Shared SSH Keys Expose Coordinated Phishing Campaign Targeting Kuwaiti Fisheries and Telecom Sectors

Published on

Published on

Published on

Apr 29, 2025

Apr 29, 2025

Apr 29, 2025

Shared SSH Keys Expose Phishing Infrastructure Targeting Kuwait
Shared SSH Keys Expose Phishing Infrastructure Targeting Kuwait
Shared SSH Keys Expose Phishing Infrastructure Targeting Kuwait

Shared SSH Keys Expose Coordinated Phishing Campaign Targeting Kuwaiti Fisheries and Telecom Sectors

Hunt.io researchers are tracking an active phishing operation targeting Kuwait's fisheries, telecommunications, and insurance sectors. First observed in early 2025, the campaign remains ongoing, leveraging more than 100 domains to stage credential harvesting through cloned login portals and impersonated web pages.

While the domains vary between direct typosquatting and unrelated branding, the underlying servers share operational fingerprints, including reused SSH authentication keys and consistent ASN usage. These technical overlaps allow related assets to be linked across the broader campaign, offering clear opportunities to track malicious infrastructure staging over time.

This report outlines the infrastructure patterns observed, domain strategies employed, and methods defenders can use to identify and monitor similar operations.

Infrastructure Overview

Since early 2025, Hunt researchers have tracked phishing operations centered around three primary servers hosted within Aeza International Ltd's network. Across these servers, more than 100 domains were deployed to impersonate legitimate organizations in Kuwait's fisheries, telecommunications, and insurance sectors.

The majority of observed domains were concentrated on IP addresses 78.153.136[.]29, 134.124.92[.]70, and 138.124.78[.]35, each hosting multiple phishing portals simultaneously. Many servers exhibited multi-tenant characteristics, staging domains targeting different sectors from a single host to maximize operational efficiency.

Operational overlaps-including shared SSH authentication keys and common ASN usage-tie these assets together, enabling related servers to be identified across the campaign.

The following sections detail infrastructure linkages in greater depth and outline the phishing tradecraft leveraged across these domains.

Tradecraft Observations

Following a tip regarding sustained phishing activity targeting industries in Kuwait, Hunt researchers identified 138.124.92[.]70 as one of the initial servers associated with the campaign. The server, hosted within Aeza International Ltd's network, resolved to nearly 40 domains, with registrations beginning in January 2025 and continuing to appear as of this publication.

Across the broader infrastructure, more than 230 domains were identified, with over half impersonating the National Fishing Company of Kuwait. Rather than relying on slight typographical variations of the legitimate domain ( nfcq8[.]com), the actor registered unrelated domains incorporating transliterations or generic references to the brand name.. Examples include alwattnya[.]com, wtanaya[.]com, elwattanya1[.]com, and alwattnia[.]com. The observed webpages closely replicated the appearance of the company's online storefront, displaying seafood product listings, shopping cart features, and promotions.

Figure 1: Example webpage imitating the National Fishing Company

Figure 1: Example webpage imitating the National Fishing Company. (Source: urlscan)

In addition to fisheries-themed domains, the server also hosted sites impersonating Kuwait's automotive insurance sector. One domain, tamcar[.]pro, redirected visitors to a page claiming to compare local car insurance services.

Analysis of authentication overlaps identified eight additional IP addresses temporarily sharing SSH keys with 138.124.92[.]70 during April 2025. All were hosted within the same ASN and resolved to between 10 and 20 domains each.

These servers continued the same operational focus, staging domains spoofing fisheries, automotive service companies, and regional brands. Infrastructure mimicking Saiyarti, a well-known automotive service insurance company in Kuwait, was also observed.

The IOC section includes the overlapping IPs and a representative sample of domains. Full lists can be retrieved by querying the IPs in the Hunt.io app.

Figure 2: Screenshot of SSH key pivot on 138.124.92[.]70 in Hunt

Figure 2: Screenshot of SSH key pivot on 138.124.92[.]70 in Hunt.

While no credential harvesting code or malware payloads were directly observed, the sustained domain registrations and server staging strongly suggest a long-term effort to deceive users and impersonate trusted regional businesses.

Among the eight linked servers, 89.208.97[.]251 hosted domains spoofing Delmon Fish, a prominent fishery company in Bahrain. Examples include dalmon-fishs[.]com, dalmon-bh[.]com, and dalmonfishs[.]com, following the same impersonation patterns used against Kuwaiti industries.

Together, these assets form a cohesive operational cluster, pointing to centralized management and ongoing phishing staging across Gulf-region industries.

Mobile Payment Lures Target Zain Customers

In addition to domains targeting fisheries, the same infrastructure cluster hosted phishing pages impersonating Zain, a major mobile telecommunications provider in Kuwait. Infrastructure linked to 78.153.136[.]29 included the domain zain-kw[.]pro, which Hunt.io classified as phishing activity shortly after its first appearance in April 2025.

Figure 3: Hunt.io detections for the zain-kw[.]pro domain as a potential phishing

Figure 3: Hunt.io detections for the zain-kw[.]pro domain as a potential phishing.

The Zain-themed page was structured as a mobile payment portal, prompting users to enter their phone numbers and complete a discounted payment. The layout, branding, and checkout process closely mirrored legitimate Zain services, increasing the likelihood of user interaction, particularly on mobile devices where phishing indicators are harder to discern.

Figure 4: Zain spoofed account page

Figure 4: Zain spoofed account page (Source: urlscan)

Targeting telecommunications customers introduces additional risks beyond credential theft. Successfully harvested phone numbers could enable downstream social engineering attacks, unauthorized SIM swap attempts, or account takeover activity across services tied to mobile authentication.

The infrastructure's pivot toward mobile payment impersonation demonstrates operational flexibility, with a clear focus on harvesting sensitive information tied to both consumer and enterprise users.

Hunting and Detection Guidance

Two SSH key fingerprints were consistently reused across assets in this campaign:

  • dbe1065a0caaa2d1d89001b505ac1a00c5aee6202225b9897580c3c148ea2537

  • 000e6797a0d6571bf2b4e77f86b1e68c61d23f0369b6a5e96682a9d84b4cbef9

Monitoring for these fingerprints can reveal additional servers linked to the broader activity cluster. A sample HuntSQL™ query to identify assets based on the observed keys is provided below:

SELECT  ip, port
FROM ssh
WHERE rsa_sha256 == 'dbe1065a0caaa2d1d89001b505ac1a00c5aee6202225b9897580c3c148ea2537'
  OR rsa_sha256 == '000e6797a0d6571bf2b4e77f86b1e68c61d23f0369b6a5e96682a9d84b4cbef9'
GROUP BY ip, port

Most assets were staged on servers within Aeza International Ltd's ASN (AS210644), a provider frequently associated with low-cost VPS hosting. To support broader detection efforts, a query targeting malware sightings across this ASN is included:

SELECT ip, hostname, malware.name
FROM malware
WHERE asn.number == '210644'
GROUP BY ip, hostname, malware.name

Naming patterns across phishing domains offer additional hunting angles. Rather than relying on typos of legitimate domains, the actor registered brand-inspired names using transliterations and generic references-for example, alwattny[.]com and zain-kw[.]pro, rather than variations of the legitimate domain.

New domain registrations imitating mobile payment portals are another indicator of operational expansion. Pages closely mimicking telecommunications payment processes were observed, likely intended to harvest phone numbers, credentials, and mobile authentication data.

Detection efforts should focus on identifying reused SSH key fingerprints, Aeza ASN assets staging brand-themed domains, transliterated or loosely connected domain names, and cloned company websites impersonating fisheries, insurance services, and telecommunications providers.

Final thoughts

The campaign detailed in this post highlights a deliberate effort to stage phishing assets across sectors tied to both consumer and enterprise users in Kuwait and the broader Gulf region. By leveraging consistent hosting patterns, repeated authentication artifacts, and brand impersonation tactics, the operators demonstrated scalable and adaptable tradecraft.

As domain registrations and mobile-themed phishing lures continue to evolve, defenders should remain vigilant for early operational signals-particularly SSH key reuse, VPS-hosted staging servers, and emerging payment impersonation pages tied to regional brands.

Proactive monitoring of these artifacts offers the best opportunity to identify related assets before they are fully operationalized against targeted organizations.

Kuwait Targeted Phishing Infrastructure Network Observables and Indicators of Compromise (IOCs)

IP AddressDomain(s)Hosting CompanyLocation
138.124.92[.]70alwattnya[.]com
wtanaya[.]com
ilwatanea[.]com
watania01[.]com
alwatnnia[.]com
mothada[.]pro
almotheda[.]com
mothedaa[.]live
tamcar[.]pro
alwatenia4[.]com
AEZA INTERNATIONAL LTDDE
77.221.152[.]224al-watanyia[.]com
alwatanniya[.]com
watanuia[.]com
motaheda01[.]com
al-watanyea[.]com
el-watnneya[.]com
syarati[.]pro
tameeeny[.]com
AEZA INTERNATIONAL LTDDE
77.221.153[.]225motahidda2[.]com
elwattanuia[.]com
almotahida1[.]com
alwattanya[.]com
watanya2[.]com
AEZA INTERNATIONAL LTDDE
89.208.97[.]251dalmon-bh[.]com
dalmon-fishs[.]com
dalmonfishy[.]com
AEZA INTERNATIONAL LTDDE
89.208.113[.]172N/AAEZA INTERNATIONAL LTDDE
91.108.240[.]137awatanaia[.]com
alwtaneya1[.]com
dallmonfish[.]com
motahida2[.]com
wattanuea[.]com
AEZA INTERNATIONAL LTDDE
109.120.178[.]145watanuya1[.]com
watanuia01[.]com
watanyafish[.]com
al-watnya[.]com
wataniax[.]pro
AEZA INTERNATIONAL LTDDE
150.241.93[.]231watnnia[.]com
watenya[.]com
watnnia[.]com
AEZA INTERNATIONAL LTDDE
138.124.78[.]35tamienz[.]pro
alwtania2[.]com
alwatanya2[.]com
AEZA INTERNATIONAL LTDDE
78.153.136[.]29delmone11[.]com
wataniaa9[.]com
zain-kw[.]pro
AEZA INTERNATIONAL LTDDE
46.226.167[.]145delmoon9[.]com
delmone9[.]com
watanyaa10[.]com
megamail[.]pw
wataniaa10[.]com
AEZA INTERNATIONAL LTDDE
77.221.152[.]232dl5[.]xvipx[.]topAEZA INTERNATIONAL LTDDE
89.208.113[.]34delmoon5[.]com
delmona5[.]com
elwataniaa8[.]com
AEZA INTERNATIONAL LTDDE
138.124.58[.]18alwataniaa8[.]comAEZA INTERNATIONAL LTDDE

Hunt.io researchers are tracking an active phishing operation targeting Kuwait's fisheries, telecommunications, and insurance sectors. First observed in early 2025, the campaign remains ongoing, leveraging more than 100 domains to stage credential harvesting through cloned login portals and impersonated web pages.

While the domains vary between direct typosquatting and unrelated branding, the underlying servers share operational fingerprints, including reused SSH authentication keys and consistent ASN usage. These technical overlaps allow related assets to be linked across the broader campaign, offering clear opportunities to track malicious infrastructure staging over time.

This report outlines the infrastructure patterns observed, domain strategies employed, and methods defenders can use to identify and monitor similar operations.

Infrastructure Overview

Since early 2025, Hunt researchers have tracked phishing operations centered around three primary servers hosted within Aeza International Ltd's network. Across these servers, more than 100 domains were deployed to impersonate legitimate organizations in Kuwait's fisheries, telecommunications, and insurance sectors.

The majority of observed domains were concentrated on IP addresses 78.153.136[.]29, 134.124.92[.]70, and 138.124.78[.]35, each hosting multiple phishing portals simultaneously. Many servers exhibited multi-tenant characteristics, staging domains targeting different sectors from a single host to maximize operational efficiency.

Operational overlaps-including shared SSH authentication keys and common ASN usage-tie these assets together, enabling related servers to be identified across the campaign.

The following sections detail infrastructure linkages in greater depth and outline the phishing tradecraft leveraged across these domains.

Tradecraft Observations

Following a tip regarding sustained phishing activity targeting industries in Kuwait, Hunt researchers identified 138.124.92[.]70 as one of the initial servers associated with the campaign. The server, hosted within Aeza International Ltd's network, resolved to nearly 40 domains, with registrations beginning in January 2025 and continuing to appear as of this publication.

Across the broader infrastructure, more than 230 domains were identified, with over half impersonating the National Fishing Company of Kuwait. Rather than relying on slight typographical variations of the legitimate domain ( nfcq8[.]com), the actor registered unrelated domains incorporating transliterations or generic references to the brand name.. Examples include alwattnya[.]com, wtanaya[.]com, elwattanya1[.]com, and alwattnia[.]com. The observed webpages closely replicated the appearance of the company's online storefront, displaying seafood product listings, shopping cart features, and promotions.

Figure 1: Example webpage imitating the National Fishing Company

Figure 1: Example webpage imitating the National Fishing Company. (Source: urlscan)

In addition to fisheries-themed domains, the server also hosted sites impersonating Kuwait's automotive insurance sector. One domain, tamcar[.]pro, redirected visitors to a page claiming to compare local car insurance services.

Analysis of authentication overlaps identified eight additional IP addresses temporarily sharing SSH keys with 138.124.92[.]70 during April 2025. All were hosted within the same ASN and resolved to between 10 and 20 domains each.

These servers continued the same operational focus, staging domains spoofing fisheries, automotive service companies, and regional brands. Infrastructure mimicking Saiyarti, a well-known automotive service insurance company in Kuwait, was also observed.

The IOC section includes the overlapping IPs and a representative sample of domains. Full lists can be retrieved by querying the IPs in the Hunt.io app.

Figure 2: Screenshot of SSH key pivot on 138.124.92[.]70 in Hunt

Figure 2: Screenshot of SSH key pivot on 138.124.92[.]70 in Hunt.

While no credential harvesting code or malware payloads were directly observed, the sustained domain registrations and server staging strongly suggest a long-term effort to deceive users and impersonate trusted regional businesses.

Among the eight linked servers, 89.208.97[.]251 hosted domains spoofing Delmon Fish, a prominent fishery company in Bahrain. Examples include dalmon-fishs[.]com, dalmon-bh[.]com, and dalmonfishs[.]com, following the same impersonation patterns used against Kuwaiti industries.

Together, these assets form a cohesive operational cluster, pointing to centralized management and ongoing phishing staging across Gulf-region industries.

Mobile Payment Lures Target Zain Customers

In addition to domains targeting fisheries, the same infrastructure cluster hosted phishing pages impersonating Zain, a major mobile telecommunications provider in Kuwait. Infrastructure linked to 78.153.136[.]29 included the domain zain-kw[.]pro, which Hunt.io classified as phishing activity shortly after its first appearance in April 2025.

Figure 3: Hunt.io detections for the zain-kw[.]pro domain as a potential phishing

Figure 3: Hunt.io detections for the zain-kw[.]pro domain as a potential phishing.

The Zain-themed page was structured as a mobile payment portal, prompting users to enter their phone numbers and complete a discounted payment. The layout, branding, and checkout process closely mirrored legitimate Zain services, increasing the likelihood of user interaction, particularly on mobile devices where phishing indicators are harder to discern.

Figure 4: Zain spoofed account page

Figure 4: Zain spoofed account page (Source: urlscan)

Targeting telecommunications customers introduces additional risks beyond credential theft. Successfully harvested phone numbers could enable downstream social engineering attacks, unauthorized SIM swap attempts, or account takeover activity across services tied to mobile authentication.

The infrastructure's pivot toward mobile payment impersonation demonstrates operational flexibility, with a clear focus on harvesting sensitive information tied to both consumer and enterprise users.

Hunting and Detection Guidance

Two SSH key fingerprints were consistently reused across assets in this campaign:

  • dbe1065a0caaa2d1d89001b505ac1a00c5aee6202225b9897580c3c148ea2537

  • 000e6797a0d6571bf2b4e77f86b1e68c61d23f0369b6a5e96682a9d84b4cbef9

Monitoring for these fingerprints can reveal additional servers linked to the broader activity cluster. A sample HuntSQL™ query to identify assets based on the observed keys is provided below:

SELECT  ip, port
FROM ssh
WHERE rsa_sha256 == 'dbe1065a0caaa2d1d89001b505ac1a00c5aee6202225b9897580c3c148ea2537'
  OR rsa_sha256 == '000e6797a0d6571bf2b4e77f86b1e68c61d23f0369b6a5e96682a9d84b4cbef9'
GROUP BY ip, port

Most assets were staged on servers within Aeza International Ltd's ASN (AS210644), a provider frequently associated with low-cost VPS hosting. To support broader detection efforts, a query targeting malware sightings across this ASN is included:

SELECT ip, hostname, malware.name
FROM malware
WHERE asn.number == '210644'
GROUP BY ip, hostname, malware.name

Naming patterns across phishing domains offer additional hunting angles. Rather than relying on typos of legitimate domains, the actor registered brand-inspired names using transliterations and generic references-for example, alwattny[.]com and zain-kw[.]pro, rather than variations of the legitimate domain.

New domain registrations imitating mobile payment portals are another indicator of operational expansion. Pages closely mimicking telecommunications payment processes were observed, likely intended to harvest phone numbers, credentials, and mobile authentication data.

Detection efforts should focus on identifying reused SSH key fingerprints, Aeza ASN assets staging brand-themed domains, transliterated or loosely connected domain names, and cloned company websites impersonating fisheries, insurance services, and telecommunications providers.

Final thoughts

The campaign detailed in this post highlights a deliberate effort to stage phishing assets across sectors tied to both consumer and enterprise users in Kuwait and the broader Gulf region. By leveraging consistent hosting patterns, repeated authentication artifacts, and brand impersonation tactics, the operators demonstrated scalable and adaptable tradecraft.

As domain registrations and mobile-themed phishing lures continue to evolve, defenders should remain vigilant for early operational signals-particularly SSH key reuse, VPS-hosted staging servers, and emerging payment impersonation pages tied to regional brands.

Proactive monitoring of these artifacts offers the best opportunity to identify related assets before they are fully operationalized against targeted organizations.

Kuwait Targeted Phishing Infrastructure Network Observables and Indicators of Compromise (IOCs)

IP AddressDomain(s)Hosting CompanyLocation
138.124.92[.]70alwattnya[.]com
wtanaya[.]com
ilwatanea[.]com
watania01[.]com
alwatnnia[.]com
mothada[.]pro
almotheda[.]com
mothedaa[.]live
tamcar[.]pro
alwatenia4[.]com
AEZA INTERNATIONAL LTDDE
77.221.152[.]224al-watanyia[.]com
alwatanniya[.]com
watanuia[.]com
motaheda01[.]com
al-watanyea[.]com
el-watnneya[.]com
syarati[.]pro
tameeeny[.]com
AEZA INTERNATIONAL LTDDE
77.221.153[.]225motahidda2[.]com
elwattanuia[.]com
almotahida1[.]com
alwattanya[.]com
watanya2[.]com
AEZA INTERNATIONAL LTDDE
89.208.97[.]251dalmon-bh[.]com
dalmon-fishs[.]com
dalmonfishy[.]com
AEZA INTERNATIONAL LTDDE
89.208.113[.]172N/AAEZA INTERNATIONAL LTDDE
91.108.240[.]137awatanaia[.]com
alwtaneya1[.]com
dallmonfish[.]com
motahida2[.]com
wattanuea[.]com
AEZA INTERNATIONAL LTDDE
109.120.178[.]145watanuya1[.]com
watanuia01[.]com
watanyafish[.]com
al-watnya[.]com
wataniax[.]pro
AEZA INTERNATIONAL LTDDE
150.241.93[.]231watnnia[.]com
watenya[.]com
watnnia[.]com
AEZA INTERNATIONAL LTDDE
138.124.78[.]35tamienz[.]pro
alwtania2[.]com
alwatanya2[.]com
AEZA INTERNATIONAL LTDDE
78.153.136[.]29delmone11[.]com
wataniaa9[.]com
zain-kw[.]pro
AEZA INTERNATIONAL LTDDE
46.226.167[.]145delmoon9[.]com
delmone9[.]com
watanyaa10[.]com
megamail[.]pw
wataniaa10[.]com
AEZA INTERNATIONAL LTDDE
77.221.152[.]232dl5[.]xvipx[.]topAEZA INTERNATIONAL LTDDE
89.208.113[.]34delmoon5[.]com
delmona5[.]com
elwataniaa8[.]com
AEZA INTERNATIONAL LTDDE
138.124.58[.]18alwataniaa8[.]comAEZA INTERNATIONAL LTDDE

Related Posts:

Phishing by Appointment: Suspected North Korean Hackers Target Blockchain Community Via Telegram
Feb 28, 2024

Hunt is tracking an ongoing sophisticated phishing campaign targeting individuals in the Telegram groups focused on...

Phishing by Appointment: Suspected North Korean Hackers Target Blockchain Community Via Telegram
Feb 28, 2024

Hunt is tracking an ongoing sophisticated phishing campaign targeting individuals in the Telegram groups focused on...

Server-Side Phishing: How Credential  Theft Campaigns Are Hiding in Plain Sight
Apr 15, 2025

Phishing campaign evades detection with server-side logic. See how employee portals are targeted—and how defenders can uncover them. Learn more.

Server-Side Phishing: How Credential  Theft Campaigns Are Hiding in Plain Sight
Apr 15, 2025

Phishing campaign evades detection with server-side logic. See how employee portals are targeted—and how defenders can uncover them. Learn more.

One More Trip to The W3LL: Phishing Kit Targets Outlook Credentials
Mar 19, 2024

The W3LL Phishing Kit, a phishing-as-a-service (PAaS) tool, was identified by Group-IB in 2022. What makes the kit...

One More Trip to The W3LL: Phishing Kit Targets Outlook Credentials
Mar 19, 2024

The W3LL Phishing Kit, a phishing-as-a-service (PAaS) tool, was identified by Group-IB in 2022. What makes the kit...

Phishing by Appointment: Suspected North Korean Hackers Target Blockchain Community Via Telegram
Feb 28, 2024

Hunt is tracking an ongoing sophisticated phishing campaign targeting individuals in the Telegram groups focused on...

Server-Side Phishing: How Credential  Theft Campaigns Are Hiding in Plain Sight
Apr 15, 2025

Phishing campaign evades detection with server-side logic. See how employee portals are targeted—and how defenders can uncover them. Learn more.

One More Trip to The W3LL: Phishing Kit Targets Outlook Credentials
Mar 19, 2024

The W3LL Phishing Kit, a phishing-as-a-service (PAaS) tool, was identified by Group-IB in 2022. What makes the kit...