This article is more than 1 year old

Revealed: The military radar system swiped from aerospace biz, leaked online by Clop ransomware gang

Not a great day for Bombardier, Leonardo and Seaspray customers

A CAD drawing of a radar antenna stolen and leaked online by criminals is of a military radar system produced by defense contractor Leonardo and fitted to a number of US and UAE aircraft, The Register has learned.

The purloined blueprint was dumped on the dark web by the Clop ransomware'n'extortion gang as part of the criminals' usual modus operandi: compromise computers, exfiltrate valuable documents, encrypt victims' files, and demand payment in exchange for the decryption keys and a promise to not publicly leak the stolen materials. To encourage organizations to cough up, the crew reveals a few files to show they are not bluffing.

The Register can reveal Clop got its hands on at least one drawing of a Leonardo Seaspray 7500E radar antenna, and divulged on its Tor-hidden website a rendering of the hardware in some detail – without its external covers usually seen in promotional material.

The drawing was among a cache of documents obtained by the Clop crew from Bombardier, as we reported yesterday. The Canadian aerospace manufacturer produces military variants of its Global 6000 business jets for select customers, hence its need for diagrams of specialist radar gear.

Clues

The CAD blueprint was similar in detail and orientation to a picture of a Seaspray 7500E antenna pictured in this academic paper about radar technology (see figure 8).

A number of people with knowledge of military radar systems and antennas also looked at at the leaked blueprint, recognized the device, and confirmed its identity to The Register. We have chosen not to reproduce this particular piece of commercially and potentially militarily sensitive information.

The Seaspray 7500E active electronically scanned array (AESA) radar is fitted, for instance, to Global-6000-based GlobalEye surveillance jet supplied to the United Arab Emirates as well as the US Coastguard C-130 Hercules aircraft. Its main use is air-to-ground spying, and target detection and classification. Newer models are capable of air-to-air use.

The military value of the information may seem obvious but for one key detail: in this latest spree of theft and extortion, all the stolen information appears to date from the early 2010s, perhaps relating to the age of the appliance from which the information was obtained.

Clop starting to gallop

The Clop ransomware gang are tracked by FireEye under the catchy names UNC2546, UNC2582, and Fin11. Yesterday the infosec biz said in a blog post that UNC2582 is the extortion'n'leaking side of the operation (aka Clop, as they call themselves on their Tor .onion site), with UNC2546 being the thieves who broke into Bombardier's vulnerable Accellion file-transfer appliance deployment containing the sensitive information.

The Bombardier C-Series jet assembly line in Canada

Clop ransomware gang leaks online what looks like stolen Bombardier blueprints of GlobalEye radar snoop jet

READ MORE

The Accellion file-transfer software, said FireEye, "is a 20-year-old product nearing end of life." Its maker has patched the suite to help stop miscreants raiding vulnerable installations of the software for corporate secrets – and there are have been a string of raids on organizations that deployed the insecure tech – and urged customers to migrate to a newer product "built on an entirely different code base." The attacks were possible by exploiting an SQL injection vulnerability in the Accellion product to inject a simple remote-control panel – a web shell – into the software and take command of the box.

Ransomware gang specialist Brett Callow, of infosec outfit Emsisoft, told The Register the crooks may even attempt to peddle the exfiltrated data rather than give it all away for free: "If information has significant commercial value, ransomware groups likely sell it rather than publish it. In fact, some groups actually state that's what they do. Which, perhaps, makes it somewhat peculiar that Clop chose to publish this particular information."

Leonardo did not respond to a request for comment.

As this article was published, the criminal extortionists appeared to be leaking more stolen files – their usual tactic when marks don't pay up. Credit is due to Bombardier (and Leonardo) for not giving in to the crooks' threats, we reckon. ®

More about

TIP US OFF

Send us news


Other stories you might like