Hacking satellites

In a few days we have heard of a couple of satellite attacks by hackers meanwhile surfing on the web I came across more than one occasion in satellite photos reporting strange structures that we asked the real intended use.

The successful attacks occurred in 2007 and 2008. The more serious of the two happened in ’08 when NASA had control of the Terra EOS earth observation system satellite disrupted for 2 minutes in June, and then a further 9 minutes in October. During that time, whoever took control had full access to the satellites’ systems, but chose to do nothing with it. The second hack affected the Landsat-7 satellite on two occasions, one in October of ’07, the other in July of ’08. Unlike the Terra OS incident, this hack did not see control taken away, but access was gained.

We read that Chinese hackers have taken control of NASA satellites for 11 minutes and we know how the news is disturbing. The satellites are a vital component in the process of information management, a stream of bits passes on our heads, no matter whether its a talk show or to military communications, they are there and hackers and militar government know it. It is a new challenge, access and control this data.

What is going on in our heads? The phenomenon of hacking satellites seems to be fashionable. Let me suggest a precious reading (Hacking a Bird in the sky), a proof of concept made by the popular security experts Jim Geovedi, Raditya Iryandi and Raoul Chiesa that have approached the problem in the past.

What if they could get hold? Which scenario we face if they were able to govern satellite communications?  The answer is obvious as terrifying.

But the satellites are really vulnerable? Current satellite systems are vulnerable to several type of attacks but the problem is known and from several parts is working to improve its security.

Without going deep in the topic we can enumerate the main threats for those systems:

  • Denial of Service (Jam Uplink, Overpower Uplink, Jam Downlin)
  • Attack to Orbital Positioning (Raging Transponder Spoofing, Direct Commanding,Command Replay,Insertion)

To show e sensible interest on this issue by Governments and cyber criminals Congress of the U.S has made a report entitled “U.S.-CHINA ECONOMIC AND SECURITY REVIEW COMMISSION“.

Malicious cyber activities can be carried out to either destroy the system rendering it useless, or to exploit it to access to sensible informations breaking intelligence actions. Interestingly, the report points to the use of ground stations outside of the U.S. to control satellites as weak points. The reason being they use the Internet for data access and communication, not a closed link.

Which are the conclusions proposed in the report ?

 • China is one of the top space powers in the world today.The prestige of space exploration and the national security benefits of space systems serve as primary motivators for Chinese decisionmakers.

• China views all space activities in the context of ‘‘comprehensive national power.’’ This concept includes many dimensions, but military aspects are fundamental.

• China’s civil space programs have made impressive achievements over the past several decades.

• China seeks new opportunities to sell satellites as well as satellite and launch services in international commercial space markets. Chinese firms’ prospects for greater success in this field remain uncertain over the near term. However, China’s international space-related diplomatic initiatives and their firms’ ability to offer flexible terms on sales to developing countries may provide additional opportunities.

• In the military sphere, China appears to seek ‘‘space supremacy.’’ The PLA aims to implement this policy through two tracks. First, they increasingly utilize space for the purposes of force enhancement. The best example is China’s integration of space-based sensors and guided weapons. Second, they seek the capabilities  to deny an adversary the use of space in the event of a conflict. To this end, China has numerous, active, counterspace weapons programs with demonstrated capabilities. China’s military space and counterspace activities are part of a larger strategy for area control.

But are we sure that it is all China’s fault? Are they the only Country interested in the control of satellite communications? Of course not.

I leave you with a little mystery … In recent days the media spread the news of the discovery of satellite images which were taken strange structures in the Chinese desert.

What are they for? Some experts believe that these are structure in use for satellite calibration. So far so normal. This morning a collegue informed me that coordinates reported in the article related to NASA satellite hacking are related to the area where the strange calibration structures has been discovered. Amazing!!  The Chinese hack a NASA satellite to calibrate or to test it on presumed internal calibration structures? Journalistic error or what else? Something is not right!

 (Pierluigi Paganini)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

10 hours ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

15 hours ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

20 hours ago

Cisco warns of a command injection escalation flaw in its IMC. PoC publicly available

Cisco has addressed a high-severity vulnerability in its Integrated Management Controller (IMC) for which publicly…

22 hours ago

Linux variant of Cerber ransomware targets Atlassian servers

Threat actors are exploiting the CVE-2023-22518 flaw in Atlassian servers to deploy a Linux variant of…

1 day ago

Ivanti fixed two critical flaws in its Avalanche MDM

Ivanti addressed two critical vulnerabilities in its Avalanche mobile device management (MDM) solution, that can…

2 days ago

This website uses cookies.