SOC Prime Bias: Critical

16 Nov 2025 09:03

Remote Access, Real cargo: Cybercriminals Targeting Trucking and Logistics

Author Photo
Ruslan Mikhalov Chief of Threat Research at SOC Prime linkedin icon Follow
Remote Access, Real cargo: Cybercriminals Targeting Trucking and Logistics
shield icon

Detection stack

  • AIDR
  • Alert
  • ETL
  • Query

Digital Transformation of Cargo Theft

Cybercriminal groups are compromising trucking and logistics companies by delivering remote monitoring and management (RMM) tools to gain control of systems, then using the access to post fake freight loads, bid on shipments and steal physical cargo for financial gain.

Attack Flow

Simulations

Executive Summary

Test Case ID: TC-20251104-A7B9Z
TTPs: T1219, T1566.001
Detection Rule Logic Summary: Detects any email whose subject contains the word “load” and whose body includes both “.exe” and “.msi” strings, indicating a malicious download link.
Detection Rule Language/Format: sigma
Target Security Environment: Windows OS – network connection logs (e.g., Windows Firewall, proxy, DNS logs) – SIEM platform that consumes Sigma rules (e.g., Splunk, Elastic, Azure Sentinel)
Resilience Score (1-5): 2
Justification: The rule relies on…
View Full Simulations