⚠️ WARNING: Sabrent's Official Website Had Malicious Fake Firmware

แชร์
ฝัง
  • เผยแพร่เมื่อ 1 ต.ค. 2024

ความคิดเห็น • 498

  • @ThioJoe
    @ThioJoe  4 หลายเดือนก่อน +155

    Update: As anticipated, Sabrent removed the files (apparently within minutes of the video going up). They posted an update in the reddit thread here (comment directly linked): www.reddit.com/r/SomeOrdinaryGmrs/comments/1c3uvop/sabrent_hosting_malware/kzkwcm3/
    It could be a supply chain attack where the one of the suppliers of the USB chip software got compromised who then passed on the bad firmware update to the hub manufacturer and so on. Though that would still leave the question why the filename on the download page was different from the one actually downloaded. In any case it's a shame and surprise the malware took so long to be fully recognized for what it is. Hopefully we'll see some updates in the future after Sabrent figures out what happened. And hopefully, if indeed any other companies sourcing updates from the same supplier have been affected, it gets discovered quickly.

    • @chadmckean9026
      @chadmckean9026 4 หลายเดือนก่อน +9

      strange how companies do not really get anything done till it goes up as news on youtube with users having >1M subs inspite of being aware of it

    • @MetsLand
      @MetsLand 4 หลายเดือนก่อน +5

      Just insane how a big company like sebrent after the first malicious file which they responded to didn't then look into more of there files it's a very big concern to have a Trojan in your firmware updates

    • @privettoli
      @privettoli 4 หลายเดือนก่อน +11

      I worked for many companies as a software engineer, any kind of uploads/downloads are always being scanned with anti varus modules, this is pure incompetence and a sign of lack of security mindset at the company.

    • @thatoneglitchpokemon
      @thatoneglitchpokemon 4 หลายเดือนก่อน +1

      we all love running CCP malware from and official firmware update website :\D

    • @YourLocalFloridian
      @YourLocalFloridian 4 หลายเดือนก่อน

      @@MetsLand In the post, it mentions that they did respond and that it was a possible supply chain attack. They couldn't have known unless they personally ran them, in which even HP doesn't. But yes, a major security issue.

  • @GoodGamer3000
    @GoodGamer3000 4 หลายเดือนก่อน +639

    Extra scary whenever you can download from official sites and still get malware

    • @sr2291
      @sr2291 4 หลายเดือนก่อน +26

      Beware of sites like CNET too.

    • @GoodGamer3000
      @GoodGamer3000 4 หลายเดือนก่อน

      @@sr2291, oh yeah, they always sketch me out. I'm usually worried about hidden bundleware or adware with those kinds of sites.

    • @KaldekBoch
      @KaldekBoch 4 หลายเดือนก่อน +43

      Supply Chain Attacks are where threat actors have started to pivot. The recent one for the compression libraries in Linux is another example.

    • @tacokoneko
      @tacokoneko 4 หลายเดือนก่อน

      if you use GNU/Linux-libre then this attack can't happen to you due to the lack of closed source firmware. yes someone called Jia Tan did TRY to hack the planet in a way that bypassed that but because of the overwhelming power of open source software, he was immediately caught and stopped

    • @Sum_Yousah
      @Sum_Yousah 4 หลายเดือนก่อน +7

      I'm scared, please hold my hand!

  • @jimsmith556
    @jimsmith556 4 หลายเดือนก่อน +483

    The fact they did not investigate all their download files speaks volumes about the integrity and/or intelligence of the techs at Sabrent. They should have taken the website offline until cleaned and protected.

    • @deltatango5765
      @deltatango5765 4 หลายเดือนก่อน

      Exactly! I suspect that it was someone at Sabrent who got the legit files and attached a RAT. Either that or some CCP spy. Either way, I will be avoiding Sabrent like the plague.

    • @tacokoneko
      @tacokoneko 4 หลายเดือนก่อน +62

      my guess is that they have a ton of disorganized overseas employees and one of their employees is misbehaving but they cant figure out who yet

    • @ThioJoe
      @ThioJoe  4 หลายเดือนก่อน +133

      Yea that’s pretty concerning considering there’s only about 250 downloads listed and half of them are just user manuals. Wouldn’t have been hard to look through all the installers

    • @KasperskyFan2111
      @KasperskyFan2111 4 หลายเดือนก่อน +13

      @@ThioJoe Unfortunately, this isn't the first time an official site has had this issue. A while back, there was a Minecraft mod site having similar problems

    • @jimsmith556
      @jimsmith556 4 หลายเดือนก่อน +5

      It's not just the time or effort, they should feel responsible enough to cut the site until they figure out where the malware files came from.

  • @Alcateru
    @Alcateru 4 หลายเดือนก่อน +218

    Just checked and it's still up and decided to do some analysis in a VM. It starts off installing itself into the program data folder and sets itself to run on startup. That WOULD be pretty easy to remove, but, the scary part is, is that appends itself onto lots of random exes in the system and user directories! Luckily, it's easy to spot because the metadata of the infected programs is also replaced. But wow, I haven't seen a virus infect other exes for a while, I think it's most common nowadays to just take the user data and run at startup without touching other things.

    • @perezj2024
      @perezj2024 4 หลายเดือนก่อน +3

      wow that reminds me of those MS DOS viruses in the 90s and stuff lol

    • @عبودالشمري-ه1ك
      @عبودالشمري-ه1ك 4 หลายเดือนก่อน +4

      Sheesh

    • @pro-ku5id
      @pro-ku5id 4 หลายเดือนก่อน +3

      Lol nice

    • @Nobe_Oddy
      @Nobe_Oddy 4 หลายเดือนก่อน +21

      classic trojan... that it weird that someone would use such an easily detected/removable piece of trash like this in 2024... but do we know what it does?? is it a key logger and sending it back to base?? did you check to see if it opened any network connections?

    • @sayorancode
      @sayorancode 4 หลายเดือนก่อน

      if i had not watched the video i would have guessed someone at sabrent got infected and it spreadits way into the file.

  • @leafbelly
    @leafbelly 4 หลายเดือนก่อน +234

    Sabrent is now saying that a cloud backup "accidentally' placed the malware back on their server. Either these guys are totally incompetent or extremely careless. This is not a good look for a tech company.

    • @privettoli
      @privettoli 4 หลายเดือนก่อน +17

      I vote for incompetent

    • @Hexcede
      @Hexcede 4 หลายเดือนก่อน +7

      I think the cloud backup restoring them is actually likely. I found the reddit post and they updated it, they said it is a supply chain attack and could affect other manufacturers.

    • @volvo09
      @volvo09 4 หลายเดือนก่อน +12

      ​@@HexcedeI don't know if I can believe that "it was a supply chain attack", that would mean Sabrent got infected firmware from a 3rd party and simply put it on their site, they did no testing of said firmware, and Sabrent also would have had no antivirus or security software running to detect it if it was ever opened, and on top of that the filename of the download is wrong.
      Seems like a deflection to me... It has to be internal, or they are claiming some heavy duty incompetence at many levels!

    • @moetocafe
      @moetocafe 4 หลายเดือนก่อน +3

      looks very intentional to me, esp. given after they acknowledged the issue, still didn't remove or even check for all of the infected files on their "official" website - better stay away from such companies, miles away

    • @russell2952
      @russell2952 4 หลายเดือนก่อน +1

      Both incompetent and careless.

  • @BSGSV
    @BSGSV 4 หลายเดือนก่อน +264

    Having a virus on a commercial download page is sloppy, but it can happen. Failing to take action and needing to be prompted is inexcusably shameful. Having the virus propagate through their corporate system and appear in other downloads and Sabrent NOT being aware let alone catching it is incompetence and negligence. This is one of the ways you can identify a low quality company.

    • @tacokoneko
      @tacokoneko 4 หลายเดือนก่อน +21

      some hardware companies are completely clueless about security, TCP/IP networking and software in general outside of their own niche drivers and firmware. this should be a wake up call for them to hire more security researchers

    • @federicocatelli8785
      @federicocatelli8785 4 หลายเดือนก่อน +5

      It's a pity as they had some good products

    • @GhostGlitch.
      @GhostGlitch. 4 หลายเดือนก่อน +4

      To me the worst part was their support telling someone it was a false positive, despite clearly having no idea

  • @sircompo
    @sircompo 4 หลายเดือนก่อน +16

    Sabrent are dodgy. The warranty registration form I filled in a couple of years back required an invoice be uploaded as proof of purchase. I received an email confirmation with an unauthenticated public link to the uploaded invoice from a non-Sabrent tenant, and when i asked Sabrent to remove the public file stored in an S3 bucket they claimed they had no control of it and didn't know how it got there.
    Their products aren't terrible, but the company is a shambles.

  • @knghtbrd
    @knghtbrd 4 หลายเดือนก่อน +121

    Someone at the company got pwned or this is a deliberate action by someone at the company. Either way Sabrent needs to assume everything is suspect until independently checked. This isn't a false positive.

    • @Octahedran
      @Octahedran 4 หลายเดือนก่อน +8

      It would also be possible that there is rouge employee doing this on their own, though that is not very common

    • @jorge69696
      @jorge69696 4 หลายเดือนก่อน +12

      @@Octahedran Maybe the same person that's supposed to prevent this is the one doing it. That's why they refused to do anything after the community manager raised the alert.

    • @ClarkRuell
      @ClarkRuell 4 หลายเดือนก่อน

      Perhaps China wants to spy on us thru a US proxy.

    • @bikeny
      @bikeny 4 หลายเดือนก่อน +3

      @@Octahedran I like when typos add a little bit of levity to a serious matter. Yours does exactly that. A 'rouge' employee versus a rogue employee. The employee was probably a little red in the face for some reason and decided to go rogue. Again, I am not trying to be the spelling police.

  • @phitsf5475
    @phitsf5475 4 หลายเดือนก่อน +11

    This is exactly why MD5 hashes are listed on websites besides the files and why people should be double checking and verifying things like this. HOWEVER....:
    - If an attacker can fake the file, can't they fake the hash?

    • @metty2145
      @metty2145 4 หลายเดือนก่อน +1

      uhhh no

    • @gertjan1710
      @gertjan1710 4 หลายเดือนก่อน +2

      Only if they also control the website

  • @Alfred-Neuman
    @Alfred-Neuman 4 หลายเดือนก่อน +113

    That's why I always scan the executables on VT no matters where I download them.
    Also, be careful with people telling you "It's just a false positive", if VT is detecting your file as malware on 50 different antivirus engines, maybe it's not a false positive...

    • @dragon1130
      @dragon1130 4 หลายเดือนก่อน +4

      What's VT? I have legit nver heard of it.

    • @johanes_steven
      @johanes_steven 4 หลายเดือนก่อน

      @@dragon1130 Virus Total

    • @aomeart3563
      @aomeart3563 4 หลายเดือนก่อน

      @@dragon1130 virustotal

    • @loading....
      @loading.... 4 หลายเดือนก่อน

      ​@@dragon1130 virus total. It's a website.

    • @Phasequick
      @Phasequick 4 หลายเดือนก่อน

      @@dragon1130VirusTotal

  • @NaraSherko
    @NaraSherko 4 หลายเดือนก่อน +41

    8:14 I translated using DeepL and this is what I got: FW Burning Procedure
    Double-click on the mouse to open 1, 2, 3; and
    Second, mouse click 4;
    No. 5 as shown in the figure to choose;
    No. 6 mouse click the arrow pointed [...] respectively
    No. 7 according to the figure prompted to select the BIN file.
    The 8th mouse click can be.

    • @CaptainM792
      @CaptainM792 4 หลายเดือนก่อน +14

      I can read Chinese, the translation is largely accurate.

    • @dragon1130
      @dragon1130 4 หลายเดือนก่อน

      So is the maleware taking control of your mouse to do somehting?

    • @NaraSherko
      @NaraSherko 4 หลายเดือนก่อน +8

      @@dragon1130 No its just insturctions

    • @mannotwiththeplan
      @mannotwiththeplan 4 หลายเดือนก่อน +11

      @@dragon1130 These are legitimate instructions on how to flash the firmware. The person who created those instructions is probably not the one who created the malware.

  • @EmperorWSA
    @EmperorWSA 4 หลายเดือนก่อน +33

    Thanks for getting the word out on this. Sabrent replied to my Reddit message right after this video went up. It appears to be removed.

    • @EmperorWSA
      @EmperorWSA 4 หลายเดือนก่อน +2

      For those asking about why a HUB would need a firmware update. My friend (the author of the email) could not use a thumb drive plugged into the HUB. He was getting a not enough power warning. This was something I saw people running into in the amazon reviews and stating that there was updated firmware to fix it. So, the HUB was basically unusable with a storage device from the factory.....the fix for that issue contained a RAT from the same factory it seems.

  • @digitalsparky
    @digitalsparky 4 หลายเดือนก่อน +13

    Sabrent's download site runs on WordPress - my guess is that someone isn't maintaining that instance and messed up real bad.
    Edit: Incidentally, Elementor had a major security issue at the start of the year (8th of Dec), where you could upload malicious files etc. from the HTML source code, this downloads site is indeed using Elementor, and they're a little bit behind on their updates.

  • @DaddyBearZ
    @DaddyBearZ 4 หลายเดือนก่อน +10

    Thank you for this confirmation and warning! A couple weeks ago I was in a back-and-forth email argument with Sabrent US Support. Long story short, I just ended up returning the products and went with another brand. The references to "false-positives" were constantly mentioned. Buh-bye Sabrent.

    • @Dumb_Killjoy
      @Dumb_Killjoy 2 หลายเดือนก่อน

      I've had a similar issue with them, except instead of having a back and forth fight with their "support," I had to wait 3 days for an email response regarding Windows 11 support/drivers for a USB floppy drive. All I got was them telling me it was old. Thank God I didn't have to pay for the damned thing and got it from a company that wasn't using it anymore. I'll be going with a VAIO USB drive from now on.

  • @_SJ
    @_SJ 4 หลายเดือนก่อน +70

    Gigaredflag should be in the dictionary 😉

  • @ronmaximilian6953
    @ronmaximilian6953 4 หลายเดือนก่อน +67

    Oh yes, the joys of outsourcing production to China and then third party Chinese factories and then doing perfunctory safety checks and not even using standard safety tools that someone who took CompTIA security plus could do. And then they did absolutely no internal checks for a month? Smh

  • @iAmDiBBz
    @iAmDiBBz 4 หลายเดือนก่อน +30

    as a consumer owning multiple sabrent products... the sheer fact that this wasnt addressed months ago as evident by the posts shown in the video is deeply concerning. its been months.. months by the timestamp shown on that tomshardware post and because videos are being made about it either that or the reddict account took wind of this video are in full dmg control. meanwhile there is no news story about this let alone any worrying traction.
    reputation has essentially went down the gutter

    • @aouyiu
      @aouyiu 4 หลายเดือนก่อน

      They finally took action (not too long ago) and took (I assume) all of the infected files down. Over half a year later they finally did something. Very telling.

  • @ijwtwytp
    @ijwtwytp 4 หลายเดือนก่อน +5

    8:14 Install Google translate on your phone, point your phone’s camera at the monitor (can also be used to read foreign characters on other mobile devices e.g. tablets). Zoom in on the text on the source device if the translation doesn’t quickly appear. Move your phone physically in/out left/right, up/down if the translation doesn’t make sense as it might not have picked up smaller parts of some characters. Generally pretty accurate to get the intent behind what was written.
    Paraphrasing, this says FW burning instructions. Bottom says to click steps 1, 2, 3.

  • @Ima-hoot
    @Ima-hoot 4 หลายเดือนก่อน +15

    So Saberent has known for a few weeks but still had not removed the files speaks volumes.
    Basically Saberent is saying don’t buy our products !!!!
    Time to get rid of my Saberent products

    • @IceWolf1102
      @IceWolf1102 4 หลายเดือนก่อน +1

      thats a bit drastic..

    • @asdfghyter
      @asdfghyter 4 หลายเดือนก่อน

      @@IceWolf1102 not really. they have very clearly shown that they are not trustworthy

  • @TwstedTV
    @TwstedTV 4 หลายเดือนก่อน +5

    @ThioJoe
    The Chinese text says the following.
    114A Programming Tools and Bits
    In the file structure going from top to bottom, it says Folder, Configuration Settings, App, Application Extension, Application Extension, Application Extension.
    Hope that helps. or at the least shines a light. Thanks for this video. Good job 😋👍

  • @XiaosChannel
    @XiaosChannel 4 หลายเดือนก่อน +38

    8:47 those chinese looks like instructions for a "114a burning tool" (burning as in burning a disk in the CD era, similar to how you could make a usb stick to install windows these days) for buring FW(which i assume is the short for firmware). this could be something they forgot to remove, not inherently malicious, but could be used to do malicious things, or do it unknowingly, if they got malicious files handed over to them by someone else, which could also be the case since leaving it in is pretty incompetent -- sorry i couldnt provide more since i had no idea there are even fgirmwares for usb hubs before watching this video

    • @Jarnis-v1c
      @Jarnis-v1c 4 หลายเดือนก่อน +8

      It is about burning firmware. Even if these use flash memory these days and not actual EEPROMs, the term is still being used. It looks like legit instructions from whoever made the underlying hardware and supplied to the vendor of the USB hub, but most likely it should not have shipped with the firmware update as-is.

  • @andyroid5028
    @andyroid5028 4 หลายเดือนก่อน +6

    *This is REALLY disappointing. : ( The fact that the site/URLs was (& still is?) accessible for several hours doesn't look good at all in re: to Sabrent's business practice priorities.*
    *_Going forward, I will definitely now think twice about buying anything from Sabrent. BTW, I own a handful of their products. Thanks for the heads up, Joe! 👍🏼_*

  • @shadowblade2149
    @shadowblade2149 4 หลายเดือนก่อน +22

    Fire the entire update team from sabrent

    • @OhhCrapGuy
      @OhhCrapGuy 4 หลายเดือนก่อน +1

      Surprisingly, it turns out that's probably the most dangerous course of action to take in this circumstance.
      Let's say this whole thing ends up costing them 5 million in revenue. That's a very costly lesson, but the lesson is learned, and the person who made the mistake will be on the lookout for this sort of attack for the rest of his career, and be the biggest advocate for security.
      If you keep him, you just spent 5 million training your security analyst.
      If you fire him, you just spent 5 million training your competitor's security analyst.
      Also, the whole team? Regardless of who made a mistake? The Geneva Convention doesn't really apply to corporations, but I'll go out on a limb and say a company probably shouldn't do things that the Geneva Convention classifies as war crimes.

    • @jwhite5008
      @jwhite5008 4 หลายเดือนก่อน +1

      @@OhhCrapGuy No.
      the one who didn't order to make sure all files are what they were was the boss
      if he is not fired for this he has no reason to change anything and the thing will repeat
      Oh he can punish someone whos responsibilities didn't include checking for security.

    • @Fladelerium
      @Fladelerium 4 หลายเดือนก่อน

      I cannot, they don't work for me.

  • @charliesretrocomputing
    @charliesretrocomputing 4 หลายเดือนก่อน +12

    Just got that exact usb hub and was about to download firmware and I saw this, you’re a LIFESAVER!!! W as always :)

    • @Fladelerium
      @Fladelerium 4 หลายเดือนก่อน

      What benefit does the new firmware provide? Does it hub better?

    • @charliesretrocomputing
      @charliesretrocomputing 4 หลายเดือนก่อน

      @@Fladelerium No idea but it works fine so I won't update it unless it stops working

  • @Collector3476
    @Collector3476 4 หลายเดือนก่อน +12

    I actually got a Sabrent product from Amazon and I didn't know that there's malware in the firmware files. I am hoping that Sabrent does take down those files and investigate how those files ended up on their website.

  • @robertcarnazzo6382
    @robertcarnazzo6382 4 หลายเดือนก่อน +27

    Guess the company has been hacked. How else do you change out the official firmware update.

    • @alexdrockhound9497
      @alexdrockhound9497 4 หลายเดือนก่อน

      Could be an inside job, or some sort of social engineering attack.

    • @JathanH
      @JathanH 4 หลายเดือนก่อน +22

      Supply chain attack. If they aren't the ones that write the firmware for their devices, then the Chinese company that did provided infected firmware. They trusted it at face value (foolish) and uploaded it to their website. That's the most likely reason, but we'll likely never know the details.

  • @DavidM2002
    @DavidM2002 4 หลายเดือนก่อน +11

    My first thought was that the Sabrent "support" web page was also hacked and the contact number was changed. Bold ? Yes.

  • @ottergauze
    @ottergauze 4 หลายเดือนก่อน +11

    Windows does have the capacity to download driver updates automatically now, right? What's the chance that this is affected by that, too? If they're allowing unsigned binaries to be delivered through Windows Update, that's even more cause for concern.

    • @commanderoof4578
      @commanderoof4578 4 หลายเดือนก่อน +6

      Microsoft requires drivers to be signed and firmware aint the same thing anyway
      Firmware is in device and driver is within windows

    • @ottergauze
      @ottergauze 4 หลายเดือนก่อน

      @@commanderoof4578 Ah, right, good point. That completely flew past me

    • @YaySyu
      @YaySyu 4 หลายเดือนก่อน

      @@commanderoof4578 Firmware gets stored on memory within hardware. Like little flash memory chips embedded in PCBs. Drivers will get stored on your ssd or hard drive permanently.

    • @johnrehwinkel7241
      @johnrehwinkel7241 4 หลายเดือนก่อน

      microsoft has already been infected, so the chance is essentially 100%.

    • @m4ki9h76
      @m4ki9h76 4 หลายเดือนก่อน

      ​​@@commanderoof4578/ Some OEM laptops deliver firmware updates via Windows Update server, so yeah it can happen. Although, I doubt it does for peripheral firmwares.

  • @feefre
    @feefre 4 หลายเดือนก่อน +4

    i think i might be just dumb but, why does a USB Hub need firmware updates?

    • @NinjaRunningWild
      @NinjaRunningWild 4 หลายเดือนก่อน

      Well, it doesn't. But, apparently the company fixes minor bugs, functionality, & performance. In theory anyways. I never personally felt a need to update my hub firmware & honestly I'm finding it more surprising that people do this than I am about the supply chain attack.

  • @cpuuk
    @cpuuk 4 หลายเดือนก่อน +6

    Sabrent doing what all commercials seem to do when informed of "bad files" they go straight into head-in-sand mode.

  • @lezlienewlands1337
    @lezlienewlands1337 4 หลายเดือนก่อน +5

    Would love to see John Hammond pick it apart to see what it's doing under the hood.

  • @SimplyRare69
    @SimplyRare69 4 หลายเดือนก่อน +9

    Make sure to comment so you can get this video out.

  • @Szklana147
    @Szklana147 4 หลายเดือนก่อน +35

    Chinese malware that makes remote connection to your device. What a surprise! Who would expect that? ;)

    • @Syping
      @Syping 4 หลายเดือนก่อน +3

      Jia Tan just tried to help out lol

    • @joedoe3688
      @joedoe3688 4 หลายเดือนก่อน +12

      you think the NSA doesn't do this? or does not pretend to be chinese or russian?

    • @deltatango5765
      @deltatango5765 4 หลายเดือนก่อน

      @@joedoe3688 They don't have to. Microsoft has built-in back doors specially added just for them.

    • @NinjaRunningWild
      @NinjaRunningWild 4 หลายเดือนก่อน

      @@joedoe3688 Sure, it was probably the NSA who did this. 🙄🤦‍♂️ If you believe that I have a bridge to sell you.

  • @nutherefurlong
    @nutherefurlong 4 หลายเดือนก่อน +2

    Thank you for covering this!
    The FW text has been covered, and most of the instructions are just double click here, select this. What is the program itself, though?

  • @WhatTheFia
    @WhatTheFia 4 หลายเดือนก่อน +9

    I don't know if I should be glad or upset that my habit of scanning every single file multiple times is justified.

  • @b9bot148
    @b9bot148 4 หลายเดือนก่อน +3

    Why don't they have antivirus software on their servers checking for malware and viruses. Should have all files taken down and renew all files after scanning all of the server.

  • @Jazzverso
    @Jazzverso 4 หลายเดือนก่อน +6

    Yikes, perhaps someone has breached their server?

  • @shiftctrlhack
    @shiftctrlhack 4 หลายเดือนก่อน +1

    Ya DarkComet lets you bind the original file to the RAT. Thats why you will see the config. modified you technically don’t need it but they did modify that one also to assist in the infection.

  • @THE-X-Force
    @THE-X-Force 4 หลายเดือนก่อน +17

    Gee .. I wonder where the manufacturer is located that created these infected files & promised Sabrent they were safe? I can't imagine ..

    • @davidkeen2510
      @davidkeen2510 4 หลายเดือนก่อน +1

      Yep, as soon as I saw that they had offices in China, it all made sense.

  • @Sum_Yousah
    @Sum_Yousah 4 หลายเดือนก่อน +8

    Official sites distributing malware!!! My disappointment is immeasurable and my day is ruined.

  • @indifinity215
    @indifinity215 4 หลายเดือนก่อน +3

    The chinese text "FW ([][][][])" = FW (steps to burn)

  • @Mrveryblue
    @Mrveryblue 4 หลายเดือนก่อน +7

    A another day of malware

  • @jacksoncremean1664
    @jacksoncremean1664 4 หลายเดือนก่อน +13

    supply chains attacks aren't anything new, it's been a thing for quite a long time now. The only difference is, that supply chain attacks have become significantly more scalable compared to 10 years ago.

    • @PrograError
      @PrograError 4 หลายเดือนก่อน +1

      Considering, a very important linux "part" was literally hijacked via social engineering and installed malware into it, and the only saving grace was the MS employee checking SSH lag time. The shadow war is intensifying.

  • @Dennn90
    @Dennn90 4 หลายเดือนก่อน +1

    What can we expect from company that only sells oem products from china? And as it seems they do not even check files provided to them by the manufacturer (like spyware from china never happened before.. sure) initially I thought that the website was compromised, but 90% that it's not, cause they'd most likely replace all files with malware, or at least more popular ones. And the last question I have is: "why you even make usb hub that needs its firmware to be updated, or bricked?" Device that vasically have one function and for decades has no accessble firmware, now needs one and have gliches..

  • @eno88
    @eno88 4 หลายเดือนก่อน +3

    At this point I'd hold responsible the persons that said the downloads were safe. That should teach'em to investigate before commenting.

  • @MSched
    @MSched 4 หลายเดือนก่อน +3

    I think Sabrent was hacked, so don’t trust any downloads from them for now.

    • @tomhsia4354
      @tomhsia4354 4 หลายเดือนก่อน +1

      It's a good thing there is no dire need to update Sabrent firmware at the moment. If they had bugged firmware like some variants of the MX500 or early 990 Pros this could be much worse.

  • @AnomadAlaska
    @AnomadAlaska 4 หลายเดือนก่อน +2

    Scrumptious. Smells like they outsourced to a hacker to me. Or the coder was hacked and replaced files. I wonder if we'll ever know?

  • @HBProductions.
    @HBProductions. 4 หลายเดือนก่อน +1

    It's not that complicated really. Sabrent probably got their servers hijacked and they haven't realized it yet. I'm sure that's how I got

  • @4WheelerinMiami
    @4WheelerinMiami 4 หลายเดือนก่อน +2

    I want to personally thank you for this.. I almost went ahead and installed the HB-PUB-7 Driver on my pc

    • @NinjaRunningWild
      @NinjaRunningWild 4 หลายเดือนก่อน +2

      You don't need a driver for a hub. Windows all the way back to XP already has built-in drivers.

  • @videoanalyst4u
    @videoanalyst4u 4 หลายเดือนก่อน +1

    Never download the latest update in first 5 days of its release be it from Nvidia, Apple or Microsoft or Google or any xyz company except the antivirus updates (which you have no control though).
    These companies OS / App / plugin updates were historically always unstable, rushed to release (to impress their shareholders) and damaged integrated hardware. Yes I am saying this since I owned Windows-95 or iOS 5 and even today I stick to my rule and avoided these costly mistakes. And I work in tech and unfortunately a part of the rush update pusher as well ☹️

  • @Plaseebo
    @Plaseebo 4 หลายเดือนก่อน +1

    wait there is firmware for usb hub lol ... mine one just plug and play and it worked ( which is actually good thing as having to update firmware for every device could be risky as it may cause issues or worst case scenarios HAVE VIRUS IN IT xD )

  • @goodman854
    @goodman854 4 หลายเดือนก่อน +1

    Wow one of the things you posted was 5 months ago. This has been going on for a while yikes!

  • @commanderoof4578
    @commanderoof4578 4 หลายเดือนก่อน +2

    You dont update the drives that way anyway
    Use the sabrent control panel

  • @ofir29200
    @ofir29200 4 หลายเดือนก่อน +1

    I just have a single question: why would a USB hub need a driver update?

  • @blackstarbucks
    @blackstarbucks 4 หลายเดือนก่อน +3

    Never ever ever buying a sabrent product. This is pure negligence

    • @NinjaRunningWild
      @NinjaRunningWild 4 หลายเดือนก่อน

      Or you could just not update the firmware. It’s not like the product is non-functional without the update.

    • @tomhsia4354
      @tomhsia4354 4 หลายเดือนก่อน +1

      ​​​​​​​@@NinjaRunningWild Having a virus masquerading as a firmware updater on your official site is not a good look and raises many questions. How did they not notice? Do they even check the stuff they upload onto their website? It's a sign of either negligence, incompetence, a malicious actor, or a mixture of all three.
      That said, the VAST majority of users will not be effected, given that most users don't even know that SSD firmware can be updated. Sabrent also doesn't have bugged SSDs like the Micron/Crucial MX500 and Samsung 990 Pro as far as I know. I had to install and tolerate Crucial Storage Executive since my MX500 came with bugged firmware that GREATLY increased drive wear.

  • @dany_fg
    @dany_fg 4 หลายเดือนก่อน +2

    their website probably got some vulnerability that let's others hijack the upload file page or the download page itself

  • @_____alyptic
    @_____alyptic 4 หลายเดือนก่อน +1

    ...I've been downloading their firmware for the NVME enclosures
    Am I at risk now?

  • @MikeG-js1jt
    @MikeG-js1jt 4 หลายเดือนก่อน +1

    Is sabrent Chinese?......... they seem to have an office there but also appear to make themselves look to be an American based company in LA........... they I believe are in shenzen china

  • @cheeseparis1
    @cheeseparis1 4 หลายเดือนก่อน +1

    Thanks for the warning!
    Why do we need a firmware update for an USB hub in the first place?

  • @LandonEmma
    @LandonEmma 4 หลายเดือนก่อน +1

    This company sounds shady enough to do something like this anyways

  • @konsul2006
    @konsul2006 4 หลายเดือนก่อน +1

    I wonder does this affect the firmware that is updated (does it infect the device) or only the os and machine you're using to apply the firmware update?

  • @azelusnova
    @azelusnova 4 หลายเดือนก่อน +1

    I also noticed a month or so ago... Sabrent's SSC (Sector Size Converter) also gets flagged as malware

  • @ProtoType4588
    @ProtoType4588 4 หลายเดือนก่อน +1

    honestly i wasn't even aware that updating a usb hub was a thing aren't they supposed to be just dummy devices what is this do saberent usb hubs have bluetooth or some smart function like turn of the light

  • @Martiganz_
    @Martiganz_ 4 หลายเดือนก่อน +3

    Am I the only person who if they had money just download all the viruses he tells us to avoid? 😂

    • @ThioJoe
      @ThioJoe  4 หลายเดือนก่อน +3

      Why tho 💀

    • @ardishco
      @ardishco 4 หลายเดือนก่อน

      ​@@ThioJoe probably curiousity

    • @Martiganz_
      @Martiganz_ 4 หลายเดือนก่อน

      @@ardishco Nah, just cuz I want to 🤣

    • @MrAw3sum
      @MrAw3sum 4 หลายเดือนก่อน

      If you had money before downloading rando viruses, youd soon have a much lighter wallet when they hack/scam you

    • @Samstercraft77
      @Samstercraft77 4 หลายเดือนก่อน

      then you would no longer have that money

  • @Masonicon
    @Masonicon 4 หลายเดือนก่อน +1

    Maybe sabrent's official website got hacked

  • @Gaelicpc
    @Gaelicpc 4 หลายเดือนก่อน +1

    I work for an msp and several of our clients use these hubs thank you so much for this video i have work to do now wiping there machines as a just in case along with any usb sticks they may be using

  • @skystoyhunts7225
    @skystoyhunts7225 4 หลายเดือนก่อน +1

    I started using my laptop for gaming and shopping only because I'm scared of getting viruses and breaking my laptop so I don't download much stuff other than games and drawing programs

  • @cjc363636
    @cjc363636 4 หลายเดือนก่อน +1

    I'm wondering if other hub, USB, external type devices could also be compromised. I've had a 2-slot Rocket Stor hub 'toaster' for years. Never updated the firmware, or even thought too. Scary stuff.

  • @jwhite5008
    @jwhite5008 4 หลายเดือนก่อน +1

    Why the heck does a USB HUB has any firmware in the first place?!

  • @TC_here
    @TC_here 4 หลายเดือนก่อน +1

    Very interesting.. Thanks for sharing.. Similar to the Solarwinds issue where hackers injected malicious software alongside legitimate software on companies official download site. Even if you follow all the best advice you may still get caught out !

  • @kikar92
    @kikar92 4 หลายเดือนก่อน +1

    Man u should pay attention to official websites now

  • @Deezter16
    @Deezter16 4 หลายเดือนก่อน +1

    why would a usb hub need firmware update, this is getting ridiculous

  • @networkg
    @networkg 4 หลายเดือนก่อน +1

    Perhaps just looking for an alternative to Tik-Tok ?

  • @JohnSmith-xq1pz
    @JohnSmith-xq1pz 4 หลายเดือนก่อน +1

    Why I ALWAYS scan downloads no matter where there from

  • @pepparody
    @pepparody 4 หลายเดือนก่อน +2

    They seem to have taken it down now

  • @IceBotYT
    @IceBotYT 4 หลายเดือนก่อน +5

    I'm just wondering... how does this even happen???

  • @mavromatis
    @mavromatis 4 หลายเดือนก่อน +1

    But why do you update firmware for a USB Hub? I always thought those were mostly passive stuff with generic drivers. Also "Deatil Levle" on that config.ini file is suspicious but maybe generic typo too.

  • @JessicaFEREM
    @JessicaFEREM 4 หลายเดือนก่อน +1

    It feels to me the company who OEMd the hub itself sent the malware either unknowingly or is trying to steal bank details to make a quick buck.

  • @b9bot148
    @b9bot148 4 หลายเดือนก่อน +2

    Definitely serious and a corporate website needs to be alerted to clean their website immediately!!

  • @tacokoneko
    @tacokoneko 4 หลายเดือนก่อน +1

    10:50 and Linux requires your drivers to be signed too IF you have secure boot enabled. but if you're able to disable secure boot in your motherboard settings, then it's no longer required for drivers to be signed on Linux. so i guess the same thing applies to Linux as Windows since enabling unsigned drivers is a similar low level setting in Windows

  • @markarca6360
    @markarca6360 4 หลายเดือนก่อน +1

    This is a textbook example of a supply-chain attack. Reminds me of Solarwinds and 3CX.

  • @Underestimated37
    @Underestimated37 4 หลายเดือนก่อน +1

    Yeah it’s pretty clear that someone got into the OEM manufacturer’s developer computer and set up a self propagating Trojan. They didn’t do any scanning, and the rebranding seller didn’t bother checking the files. I’d bet without a doubt the problem will be present on all files provided by that particular OEM.
    What would be more scary is if this were deliberate. But chances are the OEM downloaded an infected cracked program to burn the Firmware ROM files, knew nothing of the fact that it was infected (if they were using Linux to package it, files beginning with a period are hidden) and just sent it out that way. They likely only ever needed to tweak the config file and change the bin files, they likely never even checked the executable itself. Just changed out the instructions in config . ini and switched the bin files, and copy pasted the rest. Stolen code is pretty common on cheaper Chinese OEMs, and a lot of Chinese companies run Linux.

  • @MrPikachuTheMadman
    @MrPikachuTheMadman 4 หลายเดือนก่อน +2

    Supply chain attacks are really scary!

  • @BenPlaysSomething
    @BenPlaysSomething 4 หลายเดือนก่อน +3

    Messing your upload schedule for malware is a W 🎉

    • @ThioJoe
      @ThioJoe  4 หลายเดือนก่อน +2

      Well i kinda messed up my upload schedule myself for the past several weeks anyway 💀

    • @BenPlaysSomething
      @BenPlaysSomething 4 หลายเดือนก่อน

      @@ThioJoe real💀, btw I love your content I am inspired by your work and am aiming to become a future software engineer

  • @johndc7446
    @johndc7446 4 หลายเดือนก่อน +1

    I will be surprised if sabrent wont make any significant changes on how they manage their websites. Very dangerous.

  • @BruteCynic4l
    @BruteCynic4l 4 หลายเดือนก่อน +2

    Now that's dedication, Thanks man! ❤

  • @ThebedwarsEditmaker
    @ThebedwarsEditmaker 4 หลายเดือนก่อน +2

    nah jit im screwd

  • @powpowercraftgaming
    @powpowercraftgaming 4 หลายเดือนก่อน +1

    spearfishing attack is motlikly the issue

  • @ToastExists
    @ToastExists 4 หลายเดือนก่อน +1

    It's everywhere no where is safe

  • @ABOhiccups
    @ABOhiccups 4 หลายเดือนก่อน +1

    5:39 Chicken!

  • @lawrencedomeracki1146
    @lawrencedomeracki1146 4 หลายเดือนก่อน +2

    Thanks for this excellent analysis

  • @Nobe_Oddy
    @Nobe_Oddy 4 หลายเดือนก่อน +1

    Do we know what the virus does??

  • @RedSpiritVR
    @RedSpiritVR 4 หลายเดือนก่อน +3

    My question is why does a USB hub need a firmware update?

  • @Wiiternity
    @Wiiternity 4 หลายเดือนก่อน +8

    3 views and 12 comments, and 23 likes? This defies logic

    • @gFamWeb
      @gFamWeb 4 หลายเดือนก่อน +8

      It's because Google takes more time to validate views.

    • @MikeJones-mf2fw
      @MikeJones-mf2fw 4 หลายเดือนก่อน +3

      Welcome to the matrix

  • @vp_bot
    @vp_bot 4 หลายเดือนก่อน +1

    the only unsigned driver ive installed was for a ps2 eye toy camera.

    • @ItsRobbeh.
      @ItsRobbeh. 3 หลายเดือนก่อน

      So for like an emulator? I imagine pcsx2

  • @BurgerParty
    @BurgerParty 4 หลายเดือนก่อน +1

    chinese words means chinese hackers

  • @droosmo
    @droosmo 4 หลายเดือนก่อน +3

    Thank you man ❤❤

  • @racejay
    @racejay 4 หลายเดือนก่อน

    More than one update hacked; Sabrent is toasted, they won't last another year....

  • @graysonpeddie
    @graysonpeddie 4 หลายเดือนก่อน

    Even as a Linux user, I have to be aware of every. single. site...! Even with NoScript in Firefox... You always have to be vigilant no matter what.
    Supply chain attacks... Now I know.

  • @Dumb_Killjoy
    @Dumb_Killjoy 3 หลายเดือนก่อน

    I found this video when I was looking for drivers for my floppy drive.