Skip to content

23.6.6 ‘Voyager’ released

Changes compared to 23.6.5

Bug Fixes

  • Fixed an issue preventing Windows 7 and Windows Server 2008 R2 Clients from starting

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Comet
We are a team of dedicated professionals committed to developing reliable and secure backup solutions for MSP’s, Businesses and IT professionals. With over 10 years of experience in the industry, we understand the importance of having a reliable backup solution in place to protect your valuable data. That’s why we’ve developed a comprehensive suite of backup solutions that are easy to use, scalable and highly secure.

Android GravityRAT 外掛程式攻擊 WhatsApp 備份檔案

ESET 研究人員近期發現,一種名為 Android GravityRAT 的間諜軟件已經更新,並以即時通訊應用程式 BingeChat 和 Chatico 的形式散播。GravityRAT 是一種遠端存取工具,自 2015 年以來就被確定用於針對印度的特定攻擊。然而,至今我們仍不知道 GravityRAT 的幕後黑手是誰,我們內部將這個團體暫時稱為 SpaceCobra。

值得注意的是,我們最近發現了 GravityRAT 可以偷取 WhatsApp 備份並接收刪除文件的指令,這些惡意應用程式也利用開源應用程式 OMEMO Instant Messenger 提供了合法的聊天功能。

首先,我們發現了一種新版的 Android GravityRAT 間諜軟件,該軟件偽裝成合法的開源 OMEMO Instant Messenger Android 應用程式並進行散播。其次,被植入木馬的 BingeChat 應用程式可以從一個免費網站下載。最後,最新版本的 GravityRAT 增加了兩項新功能:接收刪除檔案的命令和偷取 WhatsApp 備份檔案。

我們不確定受害者是如何被引導,或是如何發現這個惡意網站的。考慮到下載該應用程式需要有帳號,而我們又無法註冊新帳號,我們認為潛在的受害者可能是特定的目標。

GravityRAT分配機制

至於受害者的情況,根據 ESET 的遙測數據,我們並未發現有任何 BingeChat 活動的受害者,這進一步暗示這個活動可能只針對特定的目標。然而,我們的遙測數據在 2022 年 6 月確實偵測到印度一個 Android GravityRAT 的樣本,GravityRAT 則是以 Chatico 的形式出現。

總的來說,自 2015年 以來一直活躍的 SpaceCobra,已將 GravityRAT 更新,並增加了額外的功能,從 C&C 伺服器接收刪除檔案的指令,以偷取 WhatsApp Messenger 的備份。就如同以往一樣,這次的活動也利用了即時通訊應用程式的開源項目(OMEMO Instant Messenger)來構建其木馬化的應用程式。尤其需要注意的是,BingeChat 和 Chatico 都沒有出現在 Google Play 商店中,因此使用者應該要格外小心,避免從不受信任的網站下載應用程式。

我們將繼續持續監視這種惡意活動,並將我們的發現分享給公眾,以提高大家的網路安全意識。同時,我們也呼籲所有的 Android 使用者,只從官方商店下載應用程式,並定期更新手機和應用程式,以防止被 GravityRAT 這類的間諜軟件攻擊。

About Version 2

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

關於ESET
ESET成立於1992年,是一家面向企業與個人用戶的全球性的電腦安全軟件提供商,其獲獎產品 — NOD32防病毒軟件系統,能夠針對各種已知或未知病毒、間諜軟件 (spyware)、rootkits和其他惡意軟件為電腦系統提供實時保護。ESET NOD32佔用 系統資源最少,偵測速度最快,可以提供最有效的保護,並且比其他任何防病毒產品獲得了更多的Virus Bulletin 100獎項。ESET連續五年被評為“德勤高科技快速成長500 強”(Deloitte’s Technology Fast 500)公司,擁有廣泛的合作夥伴網絡,包括佳能、戴爾、微軟等國際知名公司,在布拉迪斯拉發(斯洛伐克)、布裏斯托爾(英國 )、布宜諾斯艾利斯(阿根廷)、布拉格(捷克)、聖地亞哥(美國)等地均設有辦事處,代理機構覆蓋全球超過100個國家。

Android GravityRAT 外掛程式攻擊 WhatsApp 備份檔案

ESET 研究人員近期發現,一種名為 Android GravityRAT 的間諜軟件已經更新,並以即時通訊應用程式 BingeChat 和 Chatico 的形式散播。GravityRAT 是一種遠端存取工具,自 2015 年以來就被確定用於針對印度的特定攻擊。然而,至今我們仍不知道 GravityRAT 的幕後黑手是誰,我們內部將這個團體暫時稱為 SpaceCobra。

值得注意的是,我們最近發現了 GravityRAT 可以偷取 WhatsApp 備份並接收刪除文件的指令,這些惡意應用程式也利用開源應用程式 OMEMO Instant Messenger 提供了合法的聊天功能。

首先,我們發現了一種新版的 Android GravityRAT 間諜軟件,該軟件偽裝成合法的開源 OMEMO Instant Messenger Android 應用程式並進行散播。其次,被植入木馬的 BingeChat 應用程式可以從一個免費網站下載。最後,最新版本的 GravityRAT 增加了兩項新功能:接收刪除檔案的命令和偷取 WhatsApp 備份檔案。

我們不確定受害者是如何被引導,或是如何發現這個惡意網站的。考慮到下載該應用程式需要有帳號,而我們又無法註冊新帳號,我們認為潛在的受害者可能是特定的目標。

GravityRAT分配機制

至於受害者的情況,根據 ESET 的遙測數據,我們並未發現有任何 BingeChat 活動的受害者,這進一步暗示這個活動可能只針對特定的目標。然而,我們的遙測數據在 2022 年 6 月確實偵測到印度一個 Android GravityRAT 的樣本,GravityRAT 則是以 Chatico 的形式出現。

總的來說,自 2015年 以來一直活躍的 SpaceCobra,已將 GravityRAT 更新,並增加了額外的功能,從 C&C 伺服器接收刪除檔案的指令,以偷取 WhatsApp Messenger 的備份。就如同以往一樣,這次的活動也利用了即時通訊應用程式的開源項目(OMEMO Instant Messenger)來構建其木馬化的應用程式。尤其需要注意的是,BingeChat 和 Chatico 都沒有出現在 Google Play 商店中,因此使用者應該要格外小心,避免從不受信任的網站下載應用程式。

我們將繼續持續監視這種惡意活動,並將我們的發現分享給公眾,以提高大家的網路安全意識。同時,我們也呼籲所有的 Android 使用者,只從官方商店下載應用程式,並定期更新手機和應用程式,以防止被 GravityRAT 這類的間諜軟件攻擊。

About Version 2

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

關於ESET
ESET成立於1992年,是一家面向企業與個人用戶的全球性的電腦安全軟件提供商,其獲獎產品 — NOD32防病毒軟件系統,能夠針對各種已知或未知病毒、間諜軟件 (spyware)、rootkits和其他惡意軟件為電腦系統提供實時保護。ESET NOD32佔用 系統資源最少,偵測速度最快,可以提供最有效的保護,並且比其他任何防病毒產品獲得了更多的Virus Bulletin 100獎項。ESET連續五年被評為“德勤高科技快速成長500 強”(Deloitte’s Technology Fast 500)公司,擁有廣泛的合作夥伴網絡,包括佳能、戴爾、微軟等國際知名公司,在布拉迪斯拉發(斯洛伐克)、布裏斯托爾(英國 )、布宜諾斯艾利斯(阿根廷)、布拉格(捷克)、聖地亞哥(美國)等地均設有辦事處,代理機構覆蓋全球超過100個國家。

Deciphering the Edge: The Convergence of IoT and Edge Computing

The IoT revolution is creating an interconnected world, turning everyday objects into intelligent devices. And the breadth of industries set to benefit from IoT is staggering. In manufacturing, IoT enables real-time monitoring of production lines, improving efficiency and reducing waste. Likewise, the healthcare industry is achieving better care and more accessibility through remote patient monitoring and telemedicine. And agriculture is leveraging IoT for precision farming, allowing for effective resource management and increased crop yield.

However, the growing number of interconnected devices generates a deluge of data that needs to be processed and analyzed efficiently. This is where edge computing comes into play. As these two powerful technologies come together, they open up new opportunities and possibilities for businesses and individuals alike. They promise a more connected, automated, and intelligent future, breaking the boundaries of what we thought was possible. So let’s get into how.

IoT and Edge Computing Explained

The Internet of Things (IoT) refers to the network of physical devices, vehicles, home appliances, and other items embedded with sensors, software, and connectivity, enabling these objects to connect and exchange data.

Edge computing, on the other hand, is a computing paradigm that brings computation and data storage closer to the location where it’s needed, reducing latency and bandwidth use. It’s all about processing data locally to provide quicker, more efficient responses.

While IoT deals with connecting devices and data collection, edge computing focuses on how and where that data is processed. The two concepts, while distinct, are increasingly intertwined as IoT edge computing – a system where data from IoT devices is processed closer to where it is created instead of sending it across long routes to data centers or clouds. This symbiosis improves speed, reduces latency, and enhances data security.

How Can They Work Together? The Benefits of IoT Edge Computing

When coupled, IoT and edge computing form a robust and responsive ecosystem capable of transforming data handling and processing. More specifically, IoT edge computing offers:

  • Reduced Latency: With data processing taking place closer to the source, communication latency between IoT devices and central IT networks is significantly reduced.
  • Faster Response Times: The reduced latency allows for quicker decision-making and responses, enhancing operational efficiency.
  • Improved Network Bandwidth: By minimizing the data sent back to centralized data centers, IoT edge computing optimizes network bandwidth use and reduces potential bottlenecks.
  • Operational Continuity: Edge computing ensures IoT devices can continue functioning even when network connections are lost, guaranteeing uninterrupted operation.
  • Real-Time Data Processing and Decision Making: Local processing enables immediate data aggregation, facilitating faster decision-making with the help of analytics algorithms and machine learning. This leads to more timely insights and improved performance of IoT devices.
  • Increased Data Security and Privacy: Processing data locally at the edge can help enhance security by reducing exposure to potential network vulnerabilities. Additionally, storing less sensitive data on the cloud enhances user privacy.
  • Cost Savings: By reducing the need for continuous high-bandwidth data transmission to the cloud, IoT edge computing can lead to significant cost savings in data transportation and storage.

What is an IoT Edge Device?

An IoT edge device is a piece of hardware that connects the physical world with the digital world in the Internet of Things (IoT) system. It can be any device that collects data from its surroundings, such as a sensor measuring temperature, a smartwatch tracking health data, or a security camera monitoring surroundings.

What makes these devices ‘edge’ is their ability to process and analyze the data they collect right there on the spot, instead of sending all the data to a central server or cloud for processing.

For instance, an IoT edge device could be a sensor in a manufacturing plant monitoring equipment, a wearable device tracking health metrics, or a component in a self-driving car analyzing real-time traffic data. In all these cases, the edge device is responsible for collecting data and making sense of it right where it’s generated.

Practical Applications of IoT Edge Devices

The use cases for IoT edge computing are as varied as they are critical. One important use case is autonomous vehicles. Here, IoT edge devices process a massive amount of data from sensors in real-time, making instantaneous decisions that can have life-or-death implications. This includes analyzing traffic conditions, identifying pedestrians, and responding to unexpected events, all requiring low latency that only edge computing can provide.

The healthcare industry uses IoT edge devices in wearable technology and remote monitoring equipment. These devices collect, process, and analyze data in real-time, offering insights into a patient’s health and enabling rapid response to emergencies.

The manufacturing industry is another area where IoT edge computing shines. IoT edge devices on factory floors can monitor machine performance, predict maintenance needs, and even automate processes. This real-time data processing can significantly increase efficiency and productivity, reducing downtime and waste.

Securing the Future: Enhancing IoT Security at the Edge

As IoT and edge computing evolve, security remains a paramount concern. With the exponential growth of IoT devices, the attack surface for potential cyber threats has expanded significantly. Therefore, securing IoT at the edge becomes critical to maintaining interconnected systems’ integrity and protecting sensitive data.

IoT security involves implementing protective measures at every stage of the IoT ecosystem, from the devices themselves to the network and the data they handle. Due to their diversity and the massive scale of deployment, IoT devices can often become weak points vulnerable to cyberattacks.

An IoT gateway serves as a critical component in enhancing the security of IoT at the edge. These gateways act as intermediaries between IoT devices and the cloud or data center.

They can provide a robust security layer by offering functions like encryption, identity management, and secure data transmission, protecting sensitive data from potential breaches.

Other crucial considerations in securing IoT at the edge involve:

  • Regular security updates and patches.
  • Ensuring the use of strong, unique passwords.
  • Employing secure protocols for device-to-device communication.
  • Incorporating a strong, layered defense strategy that considers potential threats at every level.

Final Thoughts

The convergence of IoT and edge computing is not merely a technological trend; it’s a strategic transformation set to redefine the digital landscape. But as we move towards a more connected world with IoT and edge computing, it is crucial to prioritize security. With proper strategies and tools in place, we can reap the benefits of these technologies while minimizing the risks.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Portnox
Portnox provides simple-to-deploy, operate and maintain network access control, security and visibility solutions. Portnox software can be deployed on-premises, as a cloud-delivered service, or in hybrid mode. It is agentless and vendor-agnostic, allowing organizations to maximize their existing network and cybersecurity investments. Hundreds of enterprises around the world rely on Portnox for network visibility, cybersecurity policy enforcement and regulatory compliance. The company has been recognized for its innovations by Info Security Products Guide, Cyber Security Excellence Awards, IoT Innovator Awards, Computing Security Awards, Best of Interop ITX and Cyber Defense Magazine. Portnox has offices in the U.S., Europe and Asia. For information visit http://www.portnox.com, and follow us on Twitter and LinkedIn.。

July 2023: What’s New?

“What’s New?” is a series of blog posts covering recent changes to Comet in more detail. This article covers the latest changes in Comet Voyager over July 2023. 

There were five Comet software releases during July – one in our quarterly 23.5.x Thebe release series, plus four releases in the 23.6.x Voyager release series.

Single sign-on with Microsoft, Google, and OIDC​

Comet Server is adding support for administrators to single sign-on (SSO) to the Comet Server web interface, using a supported OpenID Connect (OIDC) identity provider:

OIDC is a framework for authentication and authorization, based on the OAuth 2.0 standard. It’s widely used by many providers for “Log in with…” buttons. This new feature extends our existing single sign-on support using the LDAP protocol.

The additional identity providers (IdPs) now supported are:

  • Microsoft Entra ID (formerly Azure AD)
  • Google (Google Cloud, Google Workspace, or personal)
  • Any other OIDC-compatible provider that uses a discovery document (usually at the .well-known/openid-configuration URL path).

You can configure a new OIDC provider from the Comet Server web interface > Settings screen > “Admin Accounts” tab > “External Authentication Sources” button:

To use this feature, you should first visit your IdP’s settings page, register a new application credential within the IdP, and copy the credentials to this settings page. You will then need to copy Comet’s generated “Redirect URI” field back into your IdP’s settings page.

When the administrator user uses the new “Log in with…” button and performs a successful login operation via the IdP, a new Comet Server administrator account will be dynamically created for them on-demand. As with LDAP, you can specify which Comet Server permissions are granted to the newly generated account. This new account is marked as “Externally managed” within the “Admin Accounts” table, ensuring that valid IdP login is required to access this administrator account.

If your IdP enforces two-factor authentication (2FA), you can configure Comet Server to skip enforcing its own internal 2FA on the account, so that the user is not bothered twice.

You can request custom scopes, and enforce claim values against either custom scopes or standard OIDC scopes. This allows you to enforce that the only members of certain Microsoft, Google, or OIDC groups within your IdP are allowed to log in to the Comet Server.

This feature is available both for the top-level Comet Server administrator as well as individually for each tenant.

Price change notice for Comet Storage powered by Wasabi

Our Comet Storage service gives you the option to purchase Wasabi Cloud Storage directly from Comet, offering all-in-one billing and providing a more integrated experience. This month, we’ve passed along the latest price changes from Wasabi, to their new price of $6.99 / TB.

For more information, please see Wasabi’s official announcement.

Improved job start performance

When backing up a Files and Folders-type Protected Item, one of the first steps is for Comet to enumerate all the selected files, in order to calculate their total size. The total size is used to enforce the “All Protected Items Quota” feature, as well as to properly determine the progress bar’s expected upper bound. If you are running a headless device with no GUI to render the progress bar, and you are not using the “All Protected Items Quota” feature, then there’s no remaining purpose for this scan phase, and so Comet will skip it to save time.

We heard mixed feedback about this – a discussion in our feature voting system uncovered some use-cases where the progress bar would still be desirable even on headless devices with no GUI. But also, there was competing feedback that spending time on file size measurement is still slow and undesirable even in some cases where the GUI was present.

In the latest version of Comet, we’ve come up with a new and better approach to this issue. If the “All Protected Items Quota” feature is used, then we require an accurate measurement up-front regardless. But if this feature is not used, then we can rapidly create an approximate progress bar size based on the previous backup job’s size plus some small estimated buffer amount. This should provide a great speed improvement for GUI users, a reasonable progress bar for headless users, and at the same time, provide an accurate measurement for quota users. The reported size measurement will always be completely accurate after the backup job finishes.

Improved low-memory modes

For users using Comet on devices with low RAM, our software has long since offered the “Prefer temporary files instead of RAM (slower)” option for backup jobs, to toggle whether Comet stores the deduplication index either in-memory or on-disk in a temporary database file. Enabling this option can significantly reduce Comet’s memory usage, allowing the backup job to complete on low-memory devices, at the expense of a longer backup job duration.

The latest version of Comet extends this option to also use a small in-memory bloom filter. This allows Comet to perform some of the deduplication operations in-memory with minimal overhead. This new combination technique can significantly improve the performance of this option for low-memory devices.

The deduplication index is needed for almost all operations involving the Storage Vault, not just backup operations. This month, we’ve also added an option to use temporary files instead of RAM during a restore, extending the possible use cases for Comet on low-memory devices.

Performance improvements for new servers

The performance improvements this month are not limited to the Comet app itself. We’ve also significantly improved the account.cometbackup.com system: downloading the large Self-Hosted Comet Server installer is now implemented via an Amazon CloudFront cache, improving download speeds between 2-6x in our testing.

We have also been able to significantly improve the speed of creating new Comet-Hosted Comet Server instances. The creation time has been reduced from 60-90 seconds down to 10-15 seconds, owing primarily to some changes in the default generated DNS names.

Configuration change notice for PKCS11 codesigning

Comet supports Authenticode codesigning for Windows using either an on-disk file (PKCS #12), or a hardware security module such as a USB device (PKCS #11), or a cloud HSM on Azure Key Vault. With the file-based approach no longer being supported for new Authenticode certificates, we are seeing increased use of the alternative PKCS #11 and Azure Key Vault options, as partner Authenticode certificates come up for renewal.

If you are using a physical USB device for Authenticode codesigning, we have updated the available settings options to improve compatibility with a wider range of devices. The new settings screen should be clearer and easier to use, but you may be required to update your configured settings, as depicted:

If your Comet Server is running in a cloud VM, it’s not feasible to plug in a USB hardware device for codesigning. We would recommend Azure Key Vault as an excellent cloud-based solution to this issue, but we’ve also recently tested the compatibility of the third-party Virtualhere software for remotely forwarding a physical USB device to another PC, and we can confirm this solution works for PKCS#11 codesigning when running Comet Server on a cloud VM.

When using the Comet Server web interface, the quick search bar (using the Alt + Q keyboard shortcut) could previously search through usernames, Account Name field values, Protected Item and Storage Vault names, settings pages, and more. In the latest version of Comet, we have extended the search capabilities to also find users by their email address.

You can also now enter the ID of a Protected Item, Storage Vault, or even a backup job, and the quick search bar will try to match it with the corresponding user or job. This is particularly helpful for troubleshooting some situations.

That’s all for this month – the blog will return next month with more news about all the latest changes to Comet.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Comet
We are a team of dedicated professionals committed to developing reliable and secure backup solutions for MSP’s, Businesses and IT professionals. With over 10 years of experience in the industry, we understand the importance of having a reliable backup solution in place to protect your valuable data. That’s why we’ve developed a comprehensive suite of backup solutions that are easy to use, scalable and highly secure.

×

Hello!

Click one of our contacts below to chat on WhatsApp

×