Hackers plant 4G Raspberry Pi on bank network in failed ATM heist

The UNC2891 hacking group, also known as LightBasin, used a 4G-equipped Raspberry Pi hidden in a bank's network to bypass security defenses in a newly discovered attack. In the latest case, LightBasin gained physical access to a bank branch either on their own or by bribing a rogue employee who helped them to install a Raspberry Pi with a 4G modem on the same network switch as the ATM. The device's outbound internet connectivity capabilities enabled the attackers to maintain persistent remote access to the bank's internal network while bypassing perimeter firewalls. Based on Group-IB's investigation, the Network Monitoring Server inside the bank network was found beaconing every 600 seconds to the Raspberry Pi on port 929, indicating that the device served as a pivot host. In the subsequent phases of the attack, the threat actors moved laterally to the Network Monitoring Server, which had extensive connectivity to the bank's data center. The single-board computer was physically connected to the ATM network switch, creating an invisible channel into the bank's internal network, allowing the attackers to move laterally and deploy backdoors. According to Group-IB, which discovered the intrusion while investigating suspicious activity on the network, the goal of the attack was to spoof ATM authorization and perform fraudulent withdrawals of cash. Caketap manipulates Payment Hardware Security Module (HSM) responses, specifically the card verification messages, to authorize fraudulent transactions that the bank's systems would otherwise block. Active since 2016, LightBasin has also successfully attacked telecommunication systems for years, using the TinyShell open-source backdoor to move traffic between networks and route it through specific mobile stations. The particular group is notorious for attacking banking systems, as Mandiant highlighted in a 2022 report presenting the then-new Unix kernel rootkit "Caketap," created for running on Oracle Solaris systems used in the financial sector. Another element that contributed to the attack's high degree of stealth was LightBasin mounting alternative filesystems like tmpfs and ext4 over the '/proc/[pid]' paths of the malicious processes, essentially obscuring the related metadata from forensics tools. Bill Toulas Bill Toulas is a tech writer and infosec news reporter with over a decade of experience working on various online publications, covering open-source, Linux, malware, data breach incidents, and hacks. While LightBasin failed at that, the incident is a rare example of an advanced hybrid (physical+remote access) attack that employed several anti-forensics techniques to maintain a high degree of stealthiness. The Raspberry Pi hosted the TinyShell backdoor which the attacker leveraged for establishing an outbound command-and-control (C2) channel via mobile data. From there, the attacker also pivoted to the Mail Server, which had direct internet access, and enabled persistence even when the Raspberry Pi was discovered and removed.

This Cyber News was published on www.bleepingcomputer.com. Publication date: Wed, 30 Jul 2025 16:50:24 +0000


Cyber News related to Hackers plant 4G Raspberry Pi on bank network in failed ATM heist

Hackers plant 4G Raspberry Pi on bank network in failed ATM heist - The UNC2891 hacking group, also known as LightBasin, used a 4G-equipped Raspberry Pi hidden in a bank's network to bypass security defenses in a newly discovered attack. In the latest case, LightBasin gained physical access to a bank branch either on ...
2 months ago Bleepingcomputer.com
Raspberry Robin malware evolves with early access to Windows exploits - Recent versions of the Raspberry Robin malware are stealthier and implement one-day exploits that are deployed only on systems that are susceptible to them. One-day exploits refer to code that leverages a vulnerability that the developer of the ...
1 year ago Bleepingcomputer.com CVE-2023-36802 CVE-2023-29360
CVE-2025-38323 - In the Linux kernel, the following vulnerability has been resolved: ...
2 months ago
Kali Linux Unveils Two New Tools to Boost Wi-Fi Performance for Raspberry Pi Users - The new brcmfmac-nexmon-dkms and firmware-nexmon packages, introduced in Kali Linux 2025.1, enable the onboard Wi-Fi interface on supported Raspberry Pi models to perform monitor mode operations and frame injection without requiring external USB ...
2 months ago Cybersecuritynews.com
Raspberry Robin devs are buying exploits for faster attacks The Register - Researchers suspect the criminals behind the Raspberry Robin malware are now buying exploits for speedier cyberattacks. An exploit developer is thought by infosec pros to be either on the Raspberry Robin payroll or a close contact that sells them to ...
1 year ago Go.theregister.com CVE-2021-1732 CVE-2023-36802 TA505
CyberCrime & Doing Time: Identification Documents: an Obsolete Fraud Countermeasure - When I'm talking to bankers and other fraud fighters, I often mention how easy it is for a criminal to obtain a Drivers License bearing any information they desire. In the new case, Brianna Mills, a 28-year old bank teller in Loganville, Georgia ...
1 year ago Garwarner.blogspot.com
CVE-2025-38459 - In the Linux kernel, the following vulnerability has been resolved: ...
2 months ago
Raspberry Robin Jumps on 1-Day Bugs to Nest Deep in Windows Networks - The Raspberry Robin worm is incorporating one-day exploits almost as soon as they're developed, in order to improve on its privilege escalation capabilities. Researchers from Check Point suspect that the developers behind the initial access tool are ...
1 year ago Darkreading.com CVE-2023-36802 TA505
Forward Bank Notifies 46,019 Customers of Recent Data Breach - On November 17, 2023, Forward Bank filed a notice of data breach with the Attorney General of Maine after discovering that an unauthorized party was able to access certain files on the company's computer network. In this notice, Forward Bank explains ...
1 year ago Jdsupra.com
UNC2891 Threat Actors Hacked ATM Networks Using 4G Raspberry Pi Device - Security experts now recommend implementing several defensive measures: monitoring mount and umount system calls via tools like auditd or eBPF, alerting on unusual /proc/[pid] mounts, blocking executions from temporary directories, securing physical ...
2 months ago Cybersecuritynews.com
Encore Bank Notifies Customers of Data Breach After Hackers Access an Employee Email Account - On January 31, 2024, Encore Bank filed a notice of data breach with the Attorney General of Massachusetts after discovering that an unauthorized party was able to gain access to an employee's email account. In this notice, Encore Bank explains that ...
1 year ago Jdsupra.com
CVE-2025-38245 - In the Linux kernel, the following vulnerability has been resolved: ...
2 months ago
Nationwide Banking Crisis: Servers Down, UPI Transactions in Jeopardy - Several bank servers have been reported to have been down on Tuesday, affecting Unified Payments Interface transactions throughout the country. Several users took to social media platforms and reported that they encountered issues while making UPI ...
1 year ago Cysecurity.news
200 Unique Domains Used by Raspberry Robin Unveiled - The malware’s connection to Russian threat actors was confirmed in September 2024 when CISA, the FBI, and NSA released a joint advisory linking Raspberry Robin to Russia’s GRU and specifically Unit 29155. Silent Push researchers ...
6 months ago Cybersecuritynews.com LockBit
Ukraine security services involved in hack of Russia's largest private bank - Ukrainian hackers collaborated with the country's security services, the SBU, to breach Russia's largest private bank, a source within the department confirmed to Recorded Future News. Last week, two groups of pro-Ukrainian hackers, KibOrg and NLB, ...
1 year ago Therecord.media
CVE-2025-21916 - In the Linux kernel, the following vulnerability has been resolved: ...
6 months ago
CyberCrime & Doing Time: Classic Baggie: Part Three - He claimed he was selected as an independent contractor to rebuild a fleet of airplanes for KLM Royal Dutch Airlines, who had wired him $3.5 Million Euros into his Swiss bank account at Neue Privat Bank. His attorney, Phillip Richardson, said that he ...
1 year ago Garwarner.blogspot.com
15 Best Bandwidth Monitoring Tools in 2025 - By providing real-time data on network usage, bandwidth monitoring tools enable proactive management and quick resolution of issues that could impact network performance. It provides real-time monitoring of network performance, traffic analysis, and ...
2 months ago Cybersecuritynews.com
CVE-2024-41097 - In the Linux kernel, the following vulnerability has been resolved: ...
9 months ago
Two Hackers Arrested For ATM Jackpotting by Deploying Malware - The arrests follow a joint investigation by the FBI Cyber Division and local law enforcement agencies into a sophisticated malware-driven financial fraud operation targeting credit unions and bank ATMs. Forensic analysts identified the installation ...
7 months ago Cybersecuritynews.com
Trustmi Certify provides protection against business payment fraud - Trustmi released Trustmi Certify, a critical innovation in its new solution for bank account validation. Businesses can now benefit from Trustmi's holistic approach to bank account validation that accurately verifies the account and provides full ...
1 year ago Helpnetsecurity.com
Cloud engineer wreaks havoc on bank's network after firing The Register - An ex-First Republic Bank cloud engineer was sentenced to two years in prison for causing more than $220,000 in damage to his former employer's computer network after allegedly using his company-issued laptop to watch pornography. Miklos Daniel ...
1 year ago Go.theregister.com
Cloud engineer wreaks havoc on bank's network after firing The Register - An ex-First Republic Bank cloud engineer was sentenced to two years in prison for causing more than $220,000 in damage to his former employer's computer network after allegedly using his company-issued laptop to watch pornography. Miklos Daniel ...
1 year ago Theregister.com
Fintech company Affirm says Evolve Bank attack exposed customer info - Financial technology company Affirm told regulators this week that a cyberattack on a banking partner exposed customer information. Affirm - which runs one of the biggest buy now, pay later platforms - told the Securities and Exchange Commission on ...
1 year ago Therecord.media LockBit

Cyber Trends (last 7 days)