Go back

Uncovering Potential Vulnerabilities in Starlink: Russian Hackers’ Persistent Attempts

As Starlink continues to revolutionize global connectivity, it has also become a prime target for cyber adversaries. russian state-backed hackers have persistently attempted to breach Starlink’s security, exploiting vulnerabilities in both hardware and software to gain intelligence and disrupt communications. These attacks highlight the growing intersection of cyber warfare and space-based infrastructure. This article delves into the technical landscape of satellite vulnerabilities, the sophisticated tactics used by russian hackers, and the urgent need for strengthened defenses to protect critical communication networks.

The persistent efforts by Russian state-backed hackers to breach Starlink's security underscore the satellite internet system's potential vulnerabilities. A recent Microsoft report highlights that the group known as Secret Blizzard (also referred to as Turla or Venomous Bear) has been targeting devices connected to Starlink by leveraging infrastructure from other cybercriminal organizations.

Starlink: A Tempting Target

Starlink, developed by SpaceX, has revolutionized global connectivity by providing high-speed internet through a constellation of low-Earth orbit satellites. However, its rapid adoption and critical role in communication infrastructure make it an attractive target for cyber adversaries. The alleged exploitation serves as a stark reminder of the risks inherent in any technology, especially those deployed in conflict zones.

Russian Hackers’ Persistent Targeting

Russian cyber groups have repeatedly demonstrated an interest in compromising Starlink. Their motivations are clear: disrupting communications, gaining intelligence, and undermining technological advantages held by adversaries. Past incidents include:

1. GPS Spoofing and Signal Jamming: Russian forces have reportedly used electronic warfare to disrupt Starlink signals in Ukraine. Jamming efforts were aimed at disabling satellite communication during key military operations.

2. Cyber Espionage Campaigns: Groups like Sandworm, linked to Russian intelligence, have previously targeted satellite systems for intelligence gathering. Their sophisticated toolsets often exploit both hardware and software vulnerabilities.

3. Research and Testing: Russian hackers are believed to have conducted simulated attacks on satellite systems to identify potential weaknesses.

The Technical Landscape of Satellite Vulnerabilities

What are the potential vulnerabilities of satellite systems? Let's take a look:

1. Firmware Exploits: Outdated or unpatched firmware in satellite terminals or ground stations can provide entry points for hackers.

2. Supply Chain Attacks: Compromising hardware components or software updates during production or distribution can allow adversaries to insert backdoors.

3. Data Link Interception: Although encrypted, satellite communications can be vulnerable to signal interception and decryption efforts using advanced technologies.

4. Command and Control Manipulation: Unauthorized access to the command systems controlling satellites could enable adversaries to redirect or disable them entirely.

Secret Blizzard: A Persistent Threat Group

The hacking group Secret Blizzard (aka Turla), identified as a key actor in this attack, has a long history of cyber operations aligned with Russian interests. Known for their stealthy and targeted tactics, Secret Blizzard specializes in compromising satellite communication systems, critical infrastructure, and military assets. Their toolset includes advanced malware designed for firmware exploitation, signal interception, and data exfiltration.

by SOCRadar

Kill Chain Analysis of Secret Blizzard's Attack on Starlink

1. Reconnaissance

Secret Blizzard leveraged open-source intelligence (OSINT) and compromised infrastructure to identify potential targets within Starlink’s user base. They collected metadata from leaked credentials, exploited misconfigured Starlink terminals, and monitored network traffic for potential entry points.

2. Weaponization

The attackers utilized Amadey malware (linked to Storm-1919) as an initial infection vector. The malware acted as a lightweight loader, enabling the deployment of additional payloads such as:

  • Tavdig (rastls.dll) – A custom malware designed to evade detection and establish persistence.
  • Kavp.exe – A modified Symantec binary abused for DLL sideloading.
  • PowerShell droppers – Encoded scripts used to download and execute additional reconnaissance tools.

3. Delivery

The malware was delivered via compromised supply chain elements. Attackers embedded malicious payloads within software updates and distribution channels targeting devices that relied on Starlink connectivity.

4. Exploitation

Once executed, the malware exploited vulnerabilities in:

  • Firmware of Starlink terminals – Unpatched weaknesses allowed attackers to inject malicious code.
  • Weak authentication protocols – Lack of multifactor authentication (MFA) in some Starlink-connected environments made credential theft easier.
  • Unsecured endpoints – Attackers leveraged browser-based credential harvesting tools to steal login information.

5. Installation

Upon successful exploitation, Secret Blizzard established persistence by:

  • Modifying system registry keys for malware auto-execution.
  • Injecting malicious code into legitimate Windows processes to blend in with normal operations.
  • Using encrypted Telegram APIs to issue remote commands.

6. Command & Control (C2)

The attackers maintained C2 access through:

  • Stealthy C2 channels – Exfiltrating data via Mega file-sharing accounts and Telegram-based command execution.
  • Domain fronting techniques – Using legitimate cloud services to disguise malicious traffic.
  • Custom encryption methods – Ensuring exfiltrated data remained undetectable by traditional security tools.

7. Actions on Objectives

The ultimate goals of the attack included:

  • Intercepting encrypted Starlink communications – Attackers aimed to decrypt and analyze transmitted data.
  • Disrupting Ukrainian military communications – Jamming and targeted malware injections affected operational reliability.
  • Mapping Starlink network architecture – Collected data could be used to develop more sophisticated attack vectors in future operations.

Interesting Facts

  • Secret Blizzard repurposed Pakistani threat actor Storm-0156's infrastructure for launching C2 operations, showcasing a trend of state-backed groups leveraging criminal networks.
  • Killnet’s 2022 DDoS attack on Starlink resulted in temporary service disruptions but prompted SpaceX to enhance network-level defenses.
  • Russian forces’ unauthorized use of smuggled Starlink terminals highlighted the system’s adaptability, but also the risks of technology falling into adversarial hands.

Russian Cyber Efforts Against Starlink

Between 2022 and 2024, Russian cyber actors intensified their efforts to compromise Starlink, the satellite internet service provided by SpaceX, which became a critical communication tool for Ukraine during the conflict. These efforts included cyberattacks, jamming attempts, and unauthorized use of Starlink terminals.

November 2022: Killnet's DDoS Attack

  • Event: Russian hacktivist group Killnet conducted a Distributed Denial-of-Service (DDoS) attack on Starlink services.
  • Details: The attack led to widespread disruptions in Starlink services, with 41% of users reporting problems accessing Starlink’s website, 40% facing connectivity issues, and 19% experiencing total service outages.
  • Impact: The attack caused temporary service disruptions across various regions. However, the issues were quickly addressed, and functionality was restored within a short period.

August 2023: Malware Targeting Ukrainian Tablets

  • Event: Malware designed to steal Starlink-related data was discovered on Android tablets used by Ukrainian soldiers.
  • Details: Russian hackers infected devices captured on the battlefield with malicious software, specifically designed to compromise data related to Starlink usage. This malware was used to gather sensitive information about the communication networks and operational strategies of Ukrainian forces.
  • Impact: The malware led to data theft and compromised devices. However, these attacks were largely mitigated due to Ukraine’s ongoing cyber defense efforts, including rapid identification and removal of the malware.

February 2024: Unauthorized Use by Russian Forces

  • Event: Russian military units used smuggled Starlink terminals in occupied Ukrainian territories.
  • Details: Starlink terminals, which were initially deployed for Ukrainian military and civilian use, were captured and smuggled into areas controlled by Russian forces. SpaceX identified and blocked unauthorized access to prevent further misuse of the service by Russian military units.
  • Impact: The unauthorized use was disrupted, and SpaceX took action to prevent further instances of Russian forces leveraging Starlink for their operations.

March 2024: Signal Interference and Cyberattacks

  • Event: Ukrainian troops reported signal interference and cyberattacks targeting Starlink’s service.
  • Details: Ukrainian soldiers using Starlink for drone operations near the frontlines experienced issues with signal interference. These disruptions were attributed to Russian efforts to jam Starlink signals. However, SpaceX's rapid software updates and improved countermeasures minimized the impact on communication.
  • Impact: The impact was contained, as the Ukrainian forces maintained operational communication, despite the ongoing cyberattacks and jamming efforts.

December 2024: Cyber Espionage Campaigns

  • Event: Russian cyber-espionage group Turla launched campaigns against Ukrainian military devices.
  • Details: Russian hackers targeted Ukrainian military devices using Starlink for communication, leveraging malware and servers of the Pakistani threat actor Storm-0156. This was part of a broader cyber-espionage effort to hijack communications and gain intelligence.
  • Impact: The espionage campaigns were significant but mitigated by ongoing cyber defense measures. The Ukrainian authorities remained vigilant, identifying and countering the threats posed by these sophisticated cyber-espionage operations.

Strengthening Satellite Resilience

To address these vulnerabilities, it is imperative for satellite operators and governments to collaborate on fortifying satellite networks. Key recommendations include:

  • Implementing Advanced Encryption Protocols: Ensure end-to-end encryption for all satellite communications to prevent interception and data manipulation.
  • Strengthening Supply Chain Security: Conduct thorough security audits of third-party vendors and distribution channels to mitigate risks associated with malware insertion during device manufacturing or deployment.
  • Adopting Zero Trust Architecture: Restrict access to critical systems and implement strict authentication measures to limit the impact of unauthorized access.
  • Enhancing Threat Intelligence Sharing: Foster collaboration between industry stakeholders and government agencies to share real-time threat intelligence and coordinate responses to emerging threats.
  • Continuous Monitoring and Incident Response: Deploy advanced monitoring systems to detect anomalies and respond promptly to potential security breaches.

Closing Thoughts

The attack on Starlink serves as a stark reminder of the vulnerabilities that exist in modern satellite communication systems. As these networks become increasingly integral to both civilian and military operations, safeguarding them from cyber threats is paramount. Through collaboration, innovation, and vigilance, it is possible to mitigate these risks and ensure the resilience of global satellite infrastructures.

Author: Nessa, Cyber Journalist

Photo: Starlink logo imposed on stylized image of the Earth. (Starlink)

Subscribe to our bi-weekly Linkedin newsletter

Subscribe

You can support TheSIGN by becoming our SATELLITE. Click to learn more about sponsorship.