Thursday, July 21, 2022
HomeHackerSATA Cables Can Leak Information From Air-Gapped Methods

SATA Cables Can Leak Information From Air-Gapped Methods


Safety researchers have discovered one other technique to steal knowledge from air-gapped methods, this time exploiting SATA cables. Dubbed SATAn assault, it permits an adversary to steal delicate knowledge, although with a little bit of effort.

Stealing Information From Air-Gapped Methods By way of SATA Cables

A group of educational researchers from the Ben-Gurion College in Israel has proposed the SATAn assault to steal knowledge from air-gapped methods.

Air-gapped methods are remoted methods that stay segregated to maintain delicate info offline. Whereas these methods are thought of protected as a result of no reference to the web world, they’re typically the topic of curiosity for researchers to learn the way an adversary may nonetheless exploit them. On this regard, researchers have proposed numerous assaults on air-gapped methods, the most recent of which incorporates the SATAn assault.

Briefly, this assault consists of the usage of Serial ATA (SATA) cables that the methods could use to hook up with storage drives and different elements. It entails capturing and processing the radio frequency indicators generated from these cables to extract the information in transit. All it takes for the adversary is to contaminate the goal air-gapped methods with malware that may seize the precise learn/write directions to mirror the stolen info.

The researchers have shared the main points of their research in a analysis paper. Whereas they’ve demonstrated the SATAn assault within the following video.

Assault Limitations And Really useful Countermeasures

The researchers demonstrated how SATAn assault may help an adversary in stealing knowledge from air-gapped methods. In a real-world exploit situation, an attacker could implement the receiver in any machine close to the goal system to seize the information.

Nonetheless, like at all times, this assault has some limitations. First, the attacker’s receiver shouldn’t be greater than 120cm away from the goal system. Secondly, the extra the gap between the 2, the extra time it should take for the information to transmit to the receiver. Furthermore, the researchers additionally demonstrated that utilizing VMs on this assault considerably reduces the sign high quality on SATA cables.

As for countering this assault, the researchers advise utilizing SATA jammers which can add noise to the indicators. Nonetheless, this may negatively have an effect on the disk utilization, in the end affecting the {hardware}.

Tell us your ideas within the feedback.

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments