Summary
A financially motivated threat cluster has been actively targeting the freight and logistics industry since at least June 2025 in a cyber-enabled cargo theft campaign, according to a new report from Proofpoint. The primary goal of the campaign is to gain remote access to logistics networks to steal high-value physical goods, mainly food and beverage products. The unnamed adversaries are achieving their goals by distributing legitimate Remote Monitoring and Management (RMM) software, such as ScreenConnect or SimpleHelp, via sophisticated spear-phishing and compromised load board accounts. Once network access is secured, the actors pivot from cyber intrusion to physical heist by deleting existing freight bookings, adding their own devices to dispatch systems, and coordinating the fraudulent transport of stolen cargo.
Analysis
The threat actor, who remains unnamed in the Proofpoint report, is engaged in a highly organized, multi-stage operation combining traditional cyber intrusion with collaboration from organized crime groups for physical theft and subsequent liquidation of stolen cargo. The campaign, assessed as both opportunistic and indiscriminate, targets entities ranging from small, family-owned carriers to large supply chain providers in North America.
The campaign is primarily comprised of three stages:
Initial Access and Compromise: The actor employs multiple vectors, including hijacking existing email conversations (thread hijacking), targeted spear-phishing against asset-based carriers and freight brokers, and exploiting the trust inherent in freight negotiations by posting fraudulent listings on load boards using compromised accounts. Carriers who inquire about the fraudulent listings are sent emails containing malicious URLs that deliver legitimate RMM software via booby-trapped MSI installers or executables.
Tactical Advantage of RMM: The strategic use of legitimate RMM tools, such as ScreenConnect, SimpleHelp, or PDQ Connect, is a critical differentiator. This tactic provides a significant operational advantage by eliminating the need for bespoke malware and allowing the threat actor to fly under the radar of typical security solutions, which often whitelist or ignore RMM software. Tools like PDQ Connect are sometimes used to drop and install other RMMs, demonstrating a complex distribution chain.
Post-Compromise and Physical Theft: After obtaining remote access, the actor performs system reconnaissance and deploys credential harvesting tools such as WebBrowserPassView to burrow deeper. The ultimate pivot to cargo theft involves manipulating core logistics systems: deleting legitimate bookings, blocking dispatcher notifications, and adding an attacker-controlled device to the dispatcher’s phone extension to book and coordinate the actual transport of the stolen freight. This confirms a sophisticated understanding of logistics workflows and strong coordination with real-world operators.
Indicators of Compromise
Proofpoint provided a collection of select IOCs associated with this campaign, which is available below for RH-ISAC Member ingestion:
Indicator |
Description |
First Seen |
carrier-packets[.]net |
Payload Staging Domain |
October 2025 |
claimeprogressive[.]com |
Payload Staging Domain |
October 2025 |
confirmation-rate[.]com |
Payload Staging Domain |
October 2025 |
wjwrateconfirmation[.]com |
Payload Staging Domain |
October 2025 |
rateconfirm[.]net |
Payload Staging Domain |
October 2025 |
ilove-pdf[.]net |
Payload Staging Domain |
October 2025 |
vehicle-release[.]com |
Payload Staging Domain |
October 2025 |
carrierpack[.]net |
Payload Staging Domain |
October 2025 |
car-hauling[.]com |
Payload Staging Domain |
October 2025 |
carrier-packets[.]com |
Payload Staging Domain |
October 2025 |
i-lovepdf[.]net |
Payload Staging Domain |
September 2025 |
fleetcarrier[.]net |
Payload Staging Domain |
September 2025 |
scarrierpack[.]com |
Payload Staging Domain |
September 2025 |
carrieragreements[.]com |
Payload Staging Domain |
September 2025 |
brokeragepacket[.]com |
Payload Staging Domain |
September 2025 |
brokerpackets[.]com |
Payload Staging Domain |
September 2025 |
centraldispach[.]net |
Payload Staging Domain |
September 2025 |
carriersetup[.]net |
Payload Staging Domain |
September 2025 |
brokercarriersetup[.]com |
Payload Staging Domain |
September 2025 |
carrierpacket[.]online |
Payload Staging Domain |
September 2025 |
billpay-info[.]com |
Payload Staging Domain |
August 2025 |
nextgen223[.]com |
Payload Staging Domain |
August 2025 |
fleetgo0[.]com |
Payload Staging Domain |
July 2025 |
nextgen1[.]net |
Payload Staging Domain |
July 2025 |
nextgen01[.]net |
Payload Staging Domain |
June 2025 |
ratecnf[.]com |
Payload Staging Domain |
June 2025 |
ratecnf[.]net |
Payload Staging Domain |
June 2025 |
dwssa[.]top |
ScreenConnect C2 |
June 2025 |
ggdt35[.]anondns[.]net |
ScreenConnect C2 |
August 2025 |
qtq2haw[.]anondns[.]net |
ScreenConnect C2 |
September 2025 |
officews101[.]com |
ScreenConnect C2 |
September 2025 |
instance-hirb01-relay[.]screenconnect[.]com |
ScreenConnect C2 |
September 2025 |
185[.]80[.]234[.]36 |
SimpleHelp C2 |
August 2025 |
147[.]45[.]218[.]66 |
SimpleHelp C2 |
September 2025 |
70983c62244c235d766cc9ac1641e3fb631744bc68307734631af8d766f25acf |
LogMeIn SHA256 Hash |
October 2025 |
4e6f65d47a4d7a7a03125322e3cddeeb3165dd872daf55cd078ee2204336789c |
N-able SHA256 Hash |
October 2025 |
cf0cee4a57aaf725341d760883d5dfb71bb83d1b3a283b54161403099b8676ec |
ScreenConnect SHA256 Hash |
October 2025 |
913375a20d7250f36af1c8e1322d1541c9582aa81b9e23ecad700fb280ef0d8c |
Fleetdeck SHA256 Hash |
September 2025 |
8a00b3b3fd3a8f6b3ec213ae2ae4efd41dd5738b992560010ab0367fee72cd2a |
SimpleHelp SHA256 Hash |
September 2025 |
559618e2ffbd3b8b849a6ad0d73a5630f87033976c7adccbd80c41c0b2312765 |
PDQ Connect SHA256 Hash |
September 2025 |


