Hackers Hijack Logistics Systems to Orchestrate Physical Cargo Heists

Reports Detail Rise in Cyber-Enabled Cargo Theft via Compromise of Freight and Logistics Companies

HIGH
November 6, 2025
6m read
CyberattackSupply Chain AttackThreat Intelligence

Related Entities

Products & Tech

ScreenConnectPDQ Connect

Full Report

Executive Summary

A sophisticated and growing threat is blurring the lines between cybercrime and physical crime, with threat actors systematically targeting the logistics and transportation industry to orchestrate large-scale cargo theft. Recent research details a methodology where attackers infiltrate trucking and freight companies, often using social engineering to deploy legitimate Remote Monitoring and Management (RMM) tools like ScreenConnect and PDQ Connect. With this digital foothold, the criminals gain access to the carrier's operational platforms and digital 'load boards.' They then use this access to divert real, high-value shipments to locations where organized crime associates are waiting to steal the physical goods. This cyber-enabled approach is reportedly responsible for a significant portion of the estimated $35 billion lost annually to cargo theft in the U.S., posing a major threat to the global supply chain.


Threat Overview

This hybrid attack represents a significant evolution in cargo theft, moving from traditional strong-arm tactics to sophisticated digital manipulation. The core of the threat is the exploitation of the trust and efficiency of modern digital logistics platforms.

The attack chain typically unfolds as follows:

  1. Initial Compromise: Attackers compromise accounts on 'load boards'—digital marketplaces that connect shippers with carriers.
  2. Social Engineering: They post fraudulent listings. When a legitimate carrier responds, the attackers send a phishing email with a link that installs a legitimate RMM tool on the carrier's system.
  3. Digital Intrusion: Using the RMM tool (T1219 - Remote Access Software), the attackers gain persistent access to the carrier's computers and, by extension, their logistics management software.
  4. Shipment Hijacking: The attackers monitor the carrier's activity, bid on legitimate, high-value shipments (e.g., electronics, pharmaceuticals), and win the contract.
  5. Physical Theft: Once in control of the shipment's logistics, they alter the destination address in the system, rerouting the truck to a drop-off point controlled by their criminal partners, where the cargo is stolen.

Technical Analysis

The technical linchpin of this operation is the abuse of legitimate RMM software. These tools are designed for IT administrators to remotely manage systems, so they are often trusted and may not be flagged by traditional antivirus software. By using tools like ScreenConnect, attackers gain the same level of control as an administrator, allowing them to:

  • Observe user activity to learn operational procedures.
  • Access saved credentials for logistics platforms.
  • Directly manipulate shipping manifests and destination details.
  • Cover their tracks by deleting logs or disabling security software.

This is a classic 'living off the land' (LotL) technique, where attackers use tools already present or accepted in the environment to achieve their objectives, making detection more difficult. The initial access vector relies on standard social engineering and phishing (T1566 - Phishing).

Impact Assessment

  • Direct Financial Loss: The most obvious impact is the loss of the stolen goods, which can be worth millions of dollars per shipment. These losses are often passed on to consumers through higher prices and insurance premiums.
  • Supply Chain Disruption: Hijacked shipments can lead to significant delays and disruptions for manufacturers and retailers who rely on just-in-time delivery.
  • Reputational Damage: Logistics companies that fall victim to these schemes suffer damage to their reputation, potentially losing major contracts with shippers.
  • Increased Operational Costs: The industry faces increased costs for insurance, security measures, and more rigorous vetting processes for carriers and shippers.

IOCs

No specific Indicators of Compromise (IOCs) were provided in the source articles.

Cyber Observables for Detection

Type Value Description Context Confidence
process_name ScreenConnect.Client.exe, PDQConnect.exe Execution of legitimate RMM tools that are not part of the organization's standard toolset. Monitor process creation events. Maintain an allowlist of approved RMM software. high
network_traffic_pattern Outbound connections to known RMM service domains (e.g., *.screenconnect.com). A sign that an RMM tool has been installed and is connecting back to its control server. Monitor DNS queries and firewall logs for connections to RMM provider domains. high
log_source Logistics Platform Audit Logs Changes to a shipment's destination address made by an unusual user account or at an odd time. Implement and monitor audit logs within all freight management applications. high

Detection & Response

  1. Monitor for Unauthorized RMMs: Use an EDR or application control solution to detect and block the installation and execution of any RMM software that is not explicitly approved by the IT department. This is a form of D3-EDL: Executable Denylisting.
  2. Behavioral Monitoring: Monitor for suspicious behaviors, such as a user account suddenly accessing the system from a new geographic location or making changes to shipping data outside of normal business hours.
  3. Audit Log Review: Regularly review audit logs from freight management platforms for any unauthorized or suspicious changes, particularly to delivery destinations.
  4. User-Reported Phishing: Foster a culture where employees feel comfortable immediately reporting any suspicious emails or requests, especially those related to load board interactions.

Mitigation

  1. User Training: Train all staff, especially dispatchers and those who interact with load boards, to recognize and report phishing attempts. Emphasize that they should never click links or download files from unknown or untrusted sources.
  2. Application Allowlisting: Implement application allowlisting to prevent the execution of unauthorized software, including unapproved RMM tools.
  3. Multi-Factor Authentication (MFA): Enforce MFA on all logistics platforms, load boards, and email accounts to prevent account takeover, even if credentials are stolen. This is a critical D3-MFA: Multi-factor Authentication control.
  4. Process Controls: Implement business process controls, such as requiring a secondary verification or a phone call for any change to a shipment's final destination, especially for high-value cargo.

Timeline of Events

1
November 6, 2025
This article was published

MITRE ATT&CK Mitigations

Use application control or allowlisting to prevent the installation and execution of unauthorized software, including unapproved RMM tools.

Mapped D3FEND Techniques:

Train employees to recognize and report phishing attempts, which are the primary initial access vector for installing the malicious RMM software.

Enforce MFA on all logistics platforms and email accounts to prevent account takeover, even if an attacker manages to steal credentials.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

To directly counter the core tactic of this cyber-enabled theft, logistics companies must implement Executable Allowlisting. This involves creating a definitive list of all software and applications that are authorized to run on company systems. Any application not on this list, including unapproved RMM tools like ScreenConnect or PDQ Connect (if not used by the company's IT department), will be blocked from executing. This can be achieved using technologies like Windows Defender Application Control (WDAC). By preventing the malicious RMM tool from ever running, the attacker's entire chain of attack is broken at the execution stage. This is far more effective than relying on antivirus, as the RMM tools themselves are legitimate software and won't be flagged as malware. This control moves the security posture from 'detecting bad' to 'only allowing good,' which is essential for preventing the abuse of legitimate tools.

Multi-factor Authentication is a critical layer of defense for the digital platforms at the heart of this threat. All user accounts on digital load boards, freight management platforms, and corporate email systems must be protected with MFA. Even if an attacker successfully phishes an employee and installs an RMM tool, MFA can prevent them from taking the next step of logging into the logistics platform with stolen or observed credentials. This creates a significant barrier to account takeover. Furthermore, business processes should be updated to require a secondary out-of-band verification (such as a phone call) for any high-risk changes, such as altering a shipment's final destination address. This combination of technical MFA controls and procedural checks makes it significantly harder for an attacker to manipulate shipment data, even if they have a presence on a company workstation.

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

Cargo TheftLogisticsSupply ChainCyberattackRMMSocial Engineering

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading