RMM Software Exploited in Logistics and Freight Network Intrusions
Summary
Hide ▲
Show ▼
Cybercriminals have been targeting trucking and logistics companies since at least January 2025, using remote monitoring and management (RMM) software to infiltrate networks and steal cargo freight. The primary targets are food and beverage products, which are often sold online or shipped overseas. The attackers collaborate with organized crime groups and use various methods to gain access, including compromised email accounts, spear-phishing emails, and fraudulent freight listings. They leverage legitimate RMM tools like ScreenConnect, SimpleHelp, PDQ Connect, Fleetdeck, N-able, and LogMeIn Resolve to maintain persistence and evade detection. Once inside, they conduct reconnaissance, harvest credentials, and manipulate dispatch systems to steal cargo. The use of RMM software allows them to operate undetected, as these tools are commonly used in enterprise environments and are often not flagged as malicious. The attackers have conducted nearly two dozen campaigns targeting North American freight companies in September and October 2025, with volumes ranging from less than 10 to over 1000 messages per campaign. The attackers have been active since at least June 2025, with evidence suggesting campaigns began as early as January 2025. Similar activity has been observed in Brazil, Mexico, India, Germany, Chile, and South Africa. The National Insurance Crime Bureau (NICB) estimates cargo theft losses in the U.S. to $35 billion annually. The attackers use compromised accounts on load boards to post fraudulent freight listings and hijack email threads to lead victims to malicious URLs. They send direct phishing emails to asset-based carriers, freight brokerage firms, and integrated supply-chain providers, targeting a wide range of carriers from small businesses to large transport firms. The attackers aim to compromise any carrier that responds to fake load postings and identify and bid on profitable loads to steal. They use various methods to steal cargo, including direct collaboration with truckers and double brokering, which disrupts the supply chain, leading to increased costs, delays, and insurance claims, and erodes trust within the supply chain.
Timeline
-
03.11.2025 15:18 4 articles · 7d ago
RMM Software Exploited in Logistics and Freight Network Intrusions
The attackers use compromised accounts on load boards to post fraudulent freight listings and hijack email threads to lead victims to malicious URLs. They send direct phishing emails to asset-based carriers, freight brokerage firms, and integrated supply-chain providers, targeting a wide range of carriers from small businesses to large transport firms. The attackers aim to compromise any carrier that responds to fake load postings and identify and bid on profitable loads to steal. They use various methods to steal cargo, including direct collaboration with truckers and double brokering, which disrupts the supply chain, leading to increased costs, delays, and insurance claims, and erodes trust within the supply chain.
Show sources
- Cybercriminals Exploit Remote Monitoring Tools to Infiltrate Logistics and Freight Networks — thehackernews.com — 03.11.2025 15:18
- Hackers Help Organized Crime Groups in Cargo Freight Heists, Researchers Find — www.infosecurity-magazine.com — 03.11.2025 17:00
- Hackers use RMM tools to breach freighters and steal cargo shipments — www.bleepingcomputer.com — 03.11.2025 18:46
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
Information Snippets
-
Cybercriminals have been targeting logistics and freight networks since at least June 2025.
First reported: 03.11.2025 15:184 sources, 4 articlesShow sources
- Cybercriminals Exploit Remote Monitoring Tools to Infiltrate Logistics and Freight Networks — thehackernews.com — 03.11.2025 15:18
- Hackers Help Organized Crime Groups in Cargo Freight Heists, Researchers Find — www.infosecurity-magazine.com — 03.11.2025 17:00
- Hackers use RMM tools to breach freighters and steal cargo shipments — www.bleepingcomputer.com — 03.11.2025 18:46
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
The primary targets are food and beverage products, which are sold online or shipped overseas.
First reported: 03.11.2025 15:184 sources, 4 articlesShow sources
- Cybercriminals Exploit Remote Monitoring Tools to Infiltrate Logistics and Freight Networks — thehackernews.com — 03.11.2025 15:18
- Hackers Help Organized Crime Groups in Cargo Freight Heists, Researchers Find — www.infosecurity-magazine.com — 03.11.2025 17:00
- Hackers use RMM tools to breach freighters and steal cargo shipments — www.bleepingcomputer.com — 03.11.2025 18:46
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
Attackers use compromised email accounts and spear-phishing emails to gain initial access.
First reported: 03.11.2025 15:184 sources, 4 articlesShow sources
- Cybercriminals Exploit Remote Monitoring Tools to Infiltrate Logistics and Freight Networks — thehackernews.com — 03.11.2025 15:18
- Hackers Help Organized Crime Groups in Cargo Freight Heists, Researchers Find — www.infosecurity-magazine.com — 03.11.2025 17:00
- Hackers use RMM tools to breach freighters and steal cargo shipments — www.bleepingcomputer.com — 03.11.2025 18:46
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
Legitimate RMM tools like ScreenConnect, SimpleHelp, and PDQ Connect are used to maintain persistence.
First reported: 03.11.2025 15:184 sources, 4 articlesShow sources
- Cybercriminals Exploit Remote Monitoring Tools to Infiltrate Logistics and Freight Networks — thehackernews.com — 03.11.2025 15:18
- Hackers Help Organized Crime Groups in Cargo Freight Heists, Researchers Find — www.infosecurity-magazine.com — 03.11.2025 17:00
- Hackers use RMM tools to breach freighters and steal cargo shipments — www.bleepingcomputer.com — 03.11.2025 18:46
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
Attackers conduct system and network reconnaissance and harvest credentials to burrow deeper into the network.
First reported: 03.11.2025 15:184 sources, 4 articlesShow sources
- Cybercriminals Exploit Remote Monitoring Tools to Infiltrate Logistics and Freight Networks — thehackernews.com — 03.11.2025 15:18
- Hackers Help Organized Crime Groups in Cargo Freight Heists, Researchers Find — www.infosecurity-magazine.com — 03.11.2025 17:00
- Hackers use RMM tools to breach freighters and steal cargo shipments — www.bleepingcomputer.com — 03.11.2025 18:46
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
The use of RMM software allows attackers to evade detection due to their legitimacy in enterprise environments.
First reported: 03.11.2025 15:184 sources, 4 articlesShow sources
- Cybercriminals Exploit Remote Monitoring Tools to Infiltrate Logistics and Freight Networks — thehackernews.com — 03.11.2025 15:18
- Hackers Help Organized Crime Groups in Cargo Freight Heists, Researchers Find — www.infosecurity-magazine.com — 03.11.2025 17:00
- Hackers use RMM tools to breach freighters and steal cargo shipments — www.bleepingcomputer.com — 03.11.2025 18:46
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
The attackers have been active since at least January 2025, with evidence suggesting campaigns began as early as January 2025.
First reported: 03.11.2025 17:001 source, 1 articleShow sources
- Hackers Help Organized Crime Groups in Cargo Freight Heists, Researchers Find — www.infosecurity-magazine.com — 03.11.2025 17:00
-
The attackers use compromised load boards, email thread hijacking, and direct email campaigns to gain initial access.
First reported: 03.11.2025 17:002 sources, 2 articlesShow sources
- Hackers Help Organized Crime Groups in Cargo Freight Heists, Researchers Find — www.infosecurity-magazine.com — 03.11.2025 17:00
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
The attackers use RMM and RAS tools including ScreenConnect, SimpleHelp, PDQ Connect, Fleetdeck, N-able, and LogMeIn Resolve.
First reported: 03.11.2025 17:003 sources, 3 articlesShow sources
- Hackers Help Organized Crime Groups in Cargo Freight Heists, Researchers Find — www.infosecurity-magazine.com — 03.11.2025 17:00
- Hackers use RMM tools to breach freighters and steal cargo shipments — www.bleepingcomputer.com — 03.11.2025 18:46
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
The attackers use credential harvesting tools such as WebBrowserPassView.
First reported: 03.11.2025 17:003 sources, 3 articlesShow sources
- Hackers Help Organized Crime Groups in Cargo Freight Heists, Researchers Find — www.infosecurity-magazine.com — 03.11.2025 17:00
- Hackers use RMM tools to breach freighters and steal cargo shipments — www.bleepingcomputer.com — 03.11.2025 18:46
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
The attackers create domains and landing pages that impersonate legitimate brands or generic transportation terms to further the believability of the social engineering.
First reported: 03.11.2025 17:002 sources, 2 articlesShow sources
- Hackers Help Organized Crime Groups in Cargo Freight Heists, Researchers Find — www.infosecurity-magazine.com — 03.11.2025 17:00
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
The attackers have conducted nearly two dozen campaigns targeting North American freight companies in September and October 2025, with volumes ranging from less than 10 to over 1000 messages per campaign.
First reported: 03.11.2025 17:003 sources, 3 articlesShow sources
- Hackers Help Organized Crime Groups in Cargo Freight Heists, Researchers Find — www.infosecurity-magazine.com — 03.11.2025 17:00
- Hackers use RMM tools to breach freighters and steal cargo shipments — www.bleepingcomputer.com — 03.11.2025 18:46
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
The attackers have been active since at least June 2025, with evidence suggesting campaigns began as early as January 2025.
First reported: 03.11.2025 18:462 sources, 2 articlesShow sources
- Hackers use RMM tools to breach freighters and steal cargo shipments — www.bleepingcomputer.com — 03.11.2025 18:46
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
The targets are primarily North American entities, but similar activity has been observed in Brazil, Mexico, India, Germany, Chile, and South Africa.
First reported: 03.11.2025 18:462 sources, 2 articlesShow sources
- Hackers use RMM tools to breach freighters and steal cargo shipments — www.bleepingcomputer.com — 03.11.2025 18:46
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
The National Insurance Crime Bureau (NICB) estimates cargo theft losses in the U.S. to $35 billion annually.
First reported: 03.11.2025 18:462 sources, 2 articlesShow sources
- Hackers use RMM tools to breach freighters and steal cargo shipments — www.bleepingcomputer.com — 03.11.2025 18:46
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
The attackers use compromised accounts for load boards to post fraudulent freight listings, or breach broker and dispatcher email accounts, and then hijack email threads to lead victims to a malicious URL.
First reported: 03.11.2025 18:462 sources, 2 articlesShow sources
- Hackers use RMM tools to breach freighters and steal cargo shipments — www.bleepingcomputer.com — 03.11.2025 18:46
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
The attackers send emails directly to asset-based carriers, freight brokerage firms, and integrated supply-chain providers, mostly targeting larger entities.
First reported: 03.11.2025 18:462 sources, 2 articlesShow sources
- Hackers use RMM tools to breach freighters and steal cargo shipments — www.bleepingcomputer.com — 03.11.2025 18:46
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
The attackers use social engineering to tailor messages for urgent load negotiations and exploit trust in load packets, showing knowledge of how the freight industry operates.
First reported: 03.11.2025 18:462 sources, 2 articlesShow sources
- Hackers use RMM tools to breach freighters and steal cargo shipments — www.bleepingcomputer.com — 03.11.2025 18:46
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
The attackers use external pages that appear legitimate by placing convincing carrier branding, leading to downloading executables or installer MSI files that install an RMM tool.
First reported: 03.11.2025 18:462 sources, 2 articlesShow sources
- Hackers use RMM tools to breach freighters and steal cargo shipments — www.bleepingcomputer.com — 03.11.2025 18:46
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
The attackers use RMM tools in tandem, such as PDQ Connect downloading and installing both ScreenConnect and SimpleHelp.
First reported: 03.11.2025 18:462 sources, 2 articlesShow sources
- Hackers use RMM tools to breach freighters and steal cargo shipments — www.bleepingcomputer.com — 03.11.2025 18:46
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
The attacks suggest insider knowledge of the routes, timing, and high-value cargo types, enabling cybercriminals to select the most profitable shipments to steal.
First reported: 03.11.2025 18:462 sources, 2 articlesShow sources
- Hackers use RMM tools to breach freighters and steal cargo shipments — www.bleepingcomputer.com — 03.11.2025 18:46
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
The attackers have been observed using information stealers such as NetSupport, DanaBot, Lumma Stealer, and StealC in related activities.
First reported: 03.11.2025 18:461 source, 1 articleShow sources
- Hackers use RMM tools to breach freighters and steal cargo shipments — www.bleepingcomputer.com — 03.11.2025 18:46
-
The attackers have been observed deleting booking emails, blocking notifications, and adding their devices to dispatcher phone extensions to impersonate victim companies.
First reported: 03.11.2025 18:461 source, 1 articleShow sources
- Hackers use RMM tools to breach freighters and steal cargo shipments — www.bleepingcomputer.com — 03.11.2025 18:46
-
The attackers use compromised accounts on load boards to post fraudulent freight listings.
First reported: 03.11.2025 21:011 source, 1 articleShow sources
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
The attackers hijack email threads to lead victims to malicious URLs.
First reported: 03.11.2025 21:011 source, 1 articleShow sources
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
The attackers send direct phishing emails to asset-based carriers, freight brokerage firms, and integrated supply-chain providers.
First reported: 03.11.2025 21:011 source, 1 articleShow sources
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
The attackers use double brokering to resell loads to legitimate trucking companies.
First reported: 03.11.2025 21:011 source, 1 articleShow sources
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
The attackers physically steal cargo by having criminals present at delivery locations.
First reported: 03.11.2025 21:011 source, 1 articleShow sources
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
The attackers target a wide range of carriers, from small businesses to large transport firms.
First reported: 03.11.2025 21:011 source, 1 articleShow sources
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
The attackers aim to compromise any carrier that responds to fake load postings.
First reported: 03.11.2025 21:011 source, 1 articleShow sources
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
The attackers identify and bid on profitable loads to steal.
First reported: 03.11.2025 21:011 source, 1 articleShow sources
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
The attackers use various methods to steal cargo, including direct collaboration with truckers and double brokering.
First reported: 03.11.2025 21:011 source, 1 articleShow sources
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
The attackers' activities disrupt the supply chain, leading to increased costs, delays, and insurance claims.
First reported: 03.11.2025 21:011 source, 1 articleShow sources
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
-
The attackers' methods erode trust within the supply chain, affecting partnerships and operations.
First reported: 03.11.2025 21:011 source, 1 articleShow sources
- Hackers Weaponize Remote Tools to Hijack Cargo Freight — www.darkreading.com — 03.11.2025 21:01
Similar Happenings
MuddyWater Phishing Campaign Using Compromised Mailboxes
The MuddyWater threat actor, linked to Iran and also known as Static Kitten, Mercury, and Seedworm, has conducted a global phishing campaign targeting over 100 organizations, including government entities, embassies, diplomatic missions, foreign affairs ministries, consulates, international organizations, and telecommunications firms in the Middle East and North Africa (MENA) region. The campaign used compromised email accounts to send phishing emails with malicious Microsoft Word documents containing macros that dropped and launched the Phoenix backdoor, version 4. This backdoor provided remote control over infected systems. The campaign was active starting August 19, 2025, and used a command-and-control (C2) server registered under the domain screenai[.]online. The attackers employed three remote monitoring and management (RMM) tools and a custom browser credential stealer, Chromium_Stealer. The malware and tools were hosted on a temporary Python-based HTTP service linked to NameCheap's servers. The campaign highlights the ongoing use of trusted communication channels by state-backed threat actors to evade defenses and infiltrate high-value targets. The server and server-side command-and-control (C2) component were taken down on August 24, 2025, likely indicating a new stage of the attack.
Crimson Collective Targets AWS Environments
The emerging threat group Crimson Collective, linked to the Red Hat breach, targets AWS environments to steal data and extort organizations. The group uses open-source tools to find leaked AWS credentials and escalate privileges. They have ties to Scattered Spider and LAPSUS$ collectives and operate as an extortion-as-a-service (EaaS) group. Crimson Collective has been observed compromising long-term access keys and leveraging privileges attached to compromised IAM accounts. They create new users, escalate privileges, and exfiltrate valuable data via AWS services. Successful data exfiltration often results in extortion demands.
TwoNet hacktivists target critical infrastructure with realistic honeypot attack
The pro-Russian hacktivist group TwoNet, previously known for DDoS attacks, targeted a water treatment facility in September 2025. The facility was a realistic honeypot set up by Forescout researchers to observe adversaries’ movements. The attack demonstrated TwoNet’s ability to move from initial access to disruptive actions in approximately 26 hours. The group exploited default credentials, SQL vulnerabilities, and an XSS flaw to gain access and disrupt operations. They created a new user account, displayed a hacking message, and disabled real-time updates and alarms. The intrusion was detected and logged by Forescout researchers monitoring the honeypot. TwoNet publicly claimed responsibility for the attack on its Telegram channel. The attack originated from an IP address linked to a German hosting provider, and the attacker used the Firefox browser on the Linux operating system. The attacker conducted defacement, process disruption, manipulation, and evasion activities. TwoNet has expanded its activities to include targeting HMI and SCADA interfaces, publishing personal details of personnel, and offering cybercrime services. The group has also ceased operations as of September 30, 2025, according to a message in an affiliated group, CyberTroops.
Crimson Collective targets Red Hat and AWS cloud environments for data theft
The Crimson Collective has been targeting AWS cloud environments to steal data and extort companies, including Red Hat. The group claims to have breached Red Hat's private GitLab repositories, stealing nearly 570GB of data across 28,000 internal projects. The stolen data allegedly includes 800 Customer Engagement Reports (CERs), which contain sensitive information about customer networks and platforms. The breach occurred approximately two weeks prior to the announcement. The hackers claim to have accessed downstream customer infrastructure using authentication tokens and other private information found in the stolen data. The affected organizations span various sectors, including finance, healthcare, government, and telecommunications. Red Hat has initiated remediation steps and stated that the security issue does not impact its other services or products. The hackers published a complete directory listing of the allegedly stolen GitLab repositories and a list of CERs from 2020 through 2025 on Telegram. The Centre for Cybersecurity Belgium (CCB) has issued an advisory stating there is a high risk to Belgian organizations that use Red Hat Consulting services. The CCB also warns of potential supply chain impact if service providers or IT partners worked with Red Hat Consulting. The CCB advises organizations to rotate all tokens, keys, and credentials shared with Red Hat or used in any Red Hat integrations, and to contact third-party IT providers to assess potential exposure. The ShinyHunters gang has now joined the extortion attempts against Red Hat, partnering with the Crimson Collective. ShinyHunters has released samples of stolen CERs on their data leak site and has set an October 10th deadline for Red Hat to negotiate a ransom demand to prevent the public leak of stolen data. The breach is part of a series of supply chain threats involving compromised code repositories. In May 2024, threat actors exploited a critical vulnerability (CVE-2023-7028) to take over GitLab accounts. GitLab disclosed and patched two similar vulnerabilities (CVE-2024-5655 and CVE-2024-6385) that jeopardized customers' CI/CD pipelines.
Supply Chain Attack on Drift via OAuth Token Theft
A supply chain attack targeted the Drift chatbot, a marketing software-as-a-service product, resulting in the mass theft of OAuth tokens from multiple companies. Salesloft, the parent company, took Drift offline on September 5, 2025, to review and enhance security. Affected companies include Cloudflare, Google Workspace, PagerDuty, Palo Alto Networks, Proofpoint, SpyCloud, Tanium, Tenable, and Zscaler. The threat actor, tracked as UNC6395 and GRUB1, exploited OAuth tokens to access Salesforce data. The attack underscores the risks associated with third-party integrations and the importance of robust security measures in enterprise defenses.