⚠️ WARNING: Sabrent's Official Website Had Malicious Fake Firmware

  Рет қаралды 73,033

ThioJoe

ThioJoe

Күн бұрын

I'm sure it will get taken care of quickly now, but it might be too late for all the people who downloaded it already 🙁
⇒ Become a channel member for special emojis, early videos, and more! Check it out here: kzbin.infojoin
If anyone wants to research the malware, I've added the sample to MalwareBazaar, it can be found with the hash: 3cfbdc299777aa885bd92fbf8098a86abf91db9d401cab601004ccb89bb8e8ee
▼ Time Stamps: ▼
0:00 - Intro
0:51 - The Specific Malicious Downloads
1:12 - How Do You Know?
2:32 - Not The Only One
3:39 - Inside The Rar Archive
6:27 - Is There More?
7:53 - The Word Doc File
9:57 - How Did This Happen?
▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬
• My Gear & Equipment ⇨ kit.co/ThioJoe
• Merch ⇨ teespring.com/stores/thiojoe
• My Desktop Wallpapers ⇨ thiojoe.art/
⇨ / thiojoe
⇨ / thiojoe
⇨ / thiojoetv
▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬

Пікірлер: 504
@ThioJoe
@ThioJoe 23 күн бұрын
Update: As anticipated, Sabrent removed the files (apparently within minutes of the video going up). They posted an update in the reddit thread here (comment directly linked): www.reddit.com/r/SomeOrdinaryGmrs/comments/1c3uvop/sabrent_hosting_malware/kzkwcm3/ It could be a supply chain attack where the one of the suppliers of the USB chip software got compromised who then passed on the bad firmware update to the hub manufacturer and so on. Though that would still leave the question why the filename on the download page was different from the one actually downloaded. In any case it's a shame and surprise the malware took so long to be fully recognized for what it is. Hopefully we'll see some updates in the future after Sabrent figures out what happened. And hopefully, if indeed any other companies sourcing updates from the same supplier have been affected, it gets discovered quickly.
@chadmckean9026
@chadmckean9026 23 күн бұрын
strange how companies do not really get anything done till it goes up as news on youtube with users having >1M subs inspite of being aware of it
@MetsLand
@MetsLand 23 күн бұрын
Just insane how a big company like sebrent after the first malicious file which they responded to didn't then look into more of there files it's a very big concern to have a Trojan in your firmware updates
@privettoli
@privettoli 23 күн бұрын
I worked for many companies as a software engineer, any kind of uploads/downloads are always being scanned with anti varus modules, this is pure incompetence and a sign of lack of security mindset at the company.
@thatoneglitchpokemon
@thatoneglitchpokemon 19 күн бұрын
we all love running CCP malware from and official firmware update website :\D
@YourLocalFloridian
@YourLocalFloridian 12 күн бұрын
@@MetsLand In the post, it mentions that they did respond and that it was a possible supply chain attack. They couldn't have known unless they personally ran them, in which even HP doesn't. But yes, a major security issue.
@GoodGamer3000
@GoodGamer3000 24 күн бұрын
Extra scary whenever you can download from official sites and still get malware
@sr2291
@sr2291 24 күн бұрын
Beware of sites like CNET too.
@GoodGamer3000
@GoodGamer3000 24 күн бұрын
@@sr2291, oh yeah, they always sketch me out. I'm usually worried about hidden bundleware or adware with those kinds of sites.
@KaldekBoch
@KaldekBoch 24 күн бұрын
Supply Chain Attacks are where threat actors have started to pivot. The recent one for the compression libraries in Linux is another example.
@tacokoneko
@tacokoneko 24 күн бұрын
if you use GNU/Linux-libre then this attack can't happen to you due to the lack of closed source firmware. yes someone called Jia Tan did TRY to hack the planet in a way that bypassed that but because of the overwhelming power of open source software, he was immediately caught and stopped
@Sum_Yousah
@Sum_Yousah 24 күн бұрын
I'm scared, please hold my hand!
@jimsmith556
@jimsmith556 24 күн бұрын
The fact they did not investigate all their download files speaks volumes about the integrity and/or intelligence of the techs at Sabrent. They should have taken the website offline until cleaned and protected.
@deltatango5765
@deltatango5765 24 күн бұрын
Exactly! I suspect that it was someone at Sabrent who got the legit files and attached a RAT. Either that or some CCP spy. Either way, I will be avoiding Sabrent like the plague.
@tacokoneko
@tacokoneko 24 күн бұрын
my guess is that they have a ton of disorganized overseas employees and one of their employees is misbehaving but they cant figure out who yet
@ThioJoe
@ThioJoe 24 күн бұрын
Yea that’s pretty concerning considering there’s only about 250 downloads listed and half of them are just user manuals. Wouldn’t have been hard to look through all the installers
@KasperskyFan2111
@KasperskyFan2111 24 күн бұрын
@@ThioJoe Unfortunately, this isn't the first time an official site has had this issue. A while back, there was a Minecraft mod site having similar problems
@jimsmith556
@jimsmith556 24 күн бұрын
It's not just the time or effort, they should feel responsible enough to cut the site until they figure out where the malware files came from.
@leafbelly
@leafbelly 24 күн бұрын
Sabrent is now saying that a cloud backup "accidentally' placed the malware back on their server. Either these guys are totally incompetent or extremely careless. This is not a good look for a tech company.
@privettoli
@privettoli 24 күн бұрын
I vote for incompetent
@Hexcede
@Hexcede 24 күн бұрын
I think the cloud backup restoring them is actually likely. I found the reddit post and they updated it, they said it is a supply chain attack and could affect other manufacturers.
@volvo09
@volvo09 24 күн бұрын
​@@HexcedeI don't know if I can believe that "it was a supply chain attack", that would mean Sabrent got infected firmware from a 3rd party and simply put it on their site, they did no testing of said firmware, and Sabrent also would have had no antivirus or security software running to detect it if it was ever opened, and on top of that the filename of the download is wrong. Seems like a deflection to me... It has to be internal, or they are claiming some heavy duty incompetence at many levels!
@moetocafe
@moetocafe 24 күн бұрын
looks very intentional to me, esp. given after they acknowledged the issue, still didn't remove or even check for all of the infected files on their "official" website - better stay away from such companies, miles away
@russell2952
@russell2952 14 күн бұрын
Both incompetent and careless.
@user-nz7co4pk5s
@user-nz7co4pk5s 24 күн бұрын
If you become aware that you are hosting a malicious piece of software, you investigate, and if you confirm it you suspend all downloads then do an entire security audit of all the files you offer. You don't just take down the one file and call it a day.
@alexdrockhound9497
@alexdrockhound9497 24 күн бұрын
Suspend all downloads THEN investigate.
@user-nz7co4pk5s
@user-nz7co4pk5s 24 күн бұрын
@@alexdrockhound9497 Correct. My mistake.
@sebastiannielsen
@sebastiannielsen 24 күн бұрын
@@alexdrockhound9497 naah, there is people lying and making false accusation only for the purpose of harming a company, so you should atleast do a initial investigation and verification, before taking down anything. In some countries, you have the "penalty of perjury" which means if someone does a false accusation - doesn't need to be to a government agency, its enough to another private person, its illegal and could get you caught for "perjury", but many countries (especially large parts of EU) where "penalty of perjury" only applies when you express the lie to a government agency, meaning if you lie to a third party which then goes to a government agency, its not your fault, meaning it could in these countries be totally risk free going around and lying to companies and people. Since the law does not always protect you from lies, always do a basic initial verification before taking down anything. Theres too many instances where administrators or moderators ban someone purely based on lies (and print screens are astonlishy easy to spoof today where there is the built-in "Inspect" function in every browser today - you don't even need to get the correct font of the text you are fraudulently changing). So verify first before taking any action.
@swiftrealm
@swiftrealm 23 күн бұрын
They are not security people. The person who writes on reddit is likely customer support.
@syth-1
@syth-1 23 күн бұрын
Then contact the customers!!
@BSGSV
@BSGSV 24 күн бұрын
Having a virus on a commercial download page is sloppy, but it can happen. Failing to take action and needing to be prompted is inexcusably shameful. Having the virus propagate through their corporate system and appear in other downloads and Sabrent NOT being aware let alone catching it is incompetence and negligence. This is one of the ways you can identify a low quality company.
@tacokoneko
@tacokoneko 24 күн бұрын
some hardware companies are completely clueless about security, TCP/IP networking and software in general outside of their own niche drivers and firmware. this should be a wake up call for them to hire more security researchers
@federicocatelli8785
@federicocatelli8785 24 күн бұрын
It's a pity as they had some good products
@GhostGlitch.
@GhostGlitch. 23 күн бұрын
To me the worst part was their support telling someone it was a false positive, despite clearly having no idea
@Arukateru
@Arukateru 24 күн бұрын
Just checked and it's still up and decided to do some analysis in a VM. It starts off installing itself into the program data folder and sets itself to run on startup. That WOULD be pretty easy to remove, but, the scary part is, is that appends itself onto lots of random exes in the system and user directories! Luckily, it's easy to spot because the metadata of the infected programs is also replaced. But wow, I haven't seen a virus infect other exes for a while, I think it's most common nowadays to just take the user data and run at startup without touching other things.
@miriyamwindowsvista
@miriyamwindowsvista 24 күн бұрын
wow that reminds me of those MS DOS viruses in the 90s and stuff lol
@user-jd1qh4uk2w
@user-jd1qh4uk2w 24 күн бұрын
Sheesh
@pro-ku5id
@pro-ku5id 24 күн бұрын
Lol nice
@Nobe_Oddy
@Nobe_Oddy 24 күн бұрын
classic trojan... that it weird that someone would use such an easily detected/removable piece of trash like this in 2024... but do we know what it does?? is it a key logger and sending it back to base?? did you check to see if it opened any network connections?
@user-gi7vi9gm4t
@user-gi7vi9gm4t 24 күн бұрын
if i had not watched the video i would have guessed someone at sabrent got infected and it spreadits way into the file.
@sircompo
@sircompo 23 күн бұрын
Sabrent are dodgy. The warranty registration form I filled in a couple of years back required an invoice be uploaded as proof of purchase. I received an email confirmation with an unauthenticated public link to the uploaded invoice from a non-Sabrent tenant, and when i asked Sabrent to remove the public file stored in an S3 bucket they claimed they had no control of it and didn't know how it got there. Their products aren't terrible, but the company is a shambles.
@EmperorWSA
@EmperorWSA 24 күн бұрын
Thanks for getting the word out on this. Sabrent replied to my Reddit message right after this video went up. It appears to be removed.
@EmperorWSA
@EmperorWSA 22 күн бұрын
For those asking about why a HUB would need a firmware update. My friend (the author of the email) could not use a thumb drive plugged into the HUB. He was getting a not enough power warning. This was something I saw people running into in the amazon reviews and stating that there was updated firmware to fix it. So, the HUB was basically unusable with a storage device from the factory.....the fix for that issue contained a RAT from the same factory it seems.
@DaddyBearZ
@DaddyBearZ 23 күн бұрын
Thank you for this confirmation and warning! A couple weeks ago I was in a back-and-forth email argument with Sabrent US Support. Long story short, I just ended up returning the products and went with another brand. The references to "false-positives" were constantly mentioned. Buh-bye Sabrent.
@knghtbrd
@knghtbrd 24 күн бұрын
Someone at the company got pwned or this is a deliberate action by someone at the company. Either way Sabrent needs to assume everything is suspect until independently checked. This isn't a false positive.
@Octahedran
@Octahedran 24 күн бұрын
It would also be possible that there is rouge employee doing this on their own, though that is not very common
@jorge69696
@jorge69696 24 күн бұрын
@@Octahedran Maybe the same person that's supposed to prevent this is the one doing it. That's why they refused to do anything after the community manager raised the alert.
@user-kt2kz5qg4z
@user-kt2kz5qg4z 24 күн бұрын
Perhaps China wants to spy on us thru a US proxy.
@bikeny
@bikeny 24 күн бұрын
@@Octahedran I like when typos add a little bit of levity to a serious matter. Yours does exactly that. A 'rouge' employee versus a rogue employee. The employee was probably a little red in the face for some reason and decided to go rogue. Again, I am not trying to be the spelling police.
@NaraSherko
@NaraSherko 24 күн бұрын
8:14 I translated using DeepL and this is what I got: FW Burning Procedure Double-click on the mouse to open 1, 2, 3; and Second, mouse click 4; No. 5 as shown in the figure to choose; No. 6 mouse click the arrow pointed [...] respectively No. 7 according to the figure prompted to select the BIN file. The 8th mouse click can be.
@CaptainM792
@CaptainM792 24 күн бұрын
I can read Chinese, the translation is largely accurate.
@dragon1130
@dragon1130 24 күн бұрын
So is the maleware taking control of your mouse to do somehting?
@NaraSherko
@NaraSherko 24 күн бұрын
@@dragon1130 No its just insturctions
@mannotwiththeplan
@mannotwiththeplan 24 күн бұрын
@@dragon1130 These are legitimate instructions on how to flash the firmware. The person who created those instructions is probably not the one who created the malware.
@phitsf5475
@phitsf5475 24 күн бұрын
This is exactly why MD5 hashes are listed on websites besides the files and why people should be double checking and verifying things like this. HOWEVER....: - If an attacker can fake the file, can't they fake the hash?
@metty2145
@metty2145 23 күн бұрын
uhhh no
@gertjan1710
@gertjan1710 23 күн бұрын
Only if they also control the website
@Alfred-Neuman
@Alfred-Neuman 24 күн бұрын
That's why I always scan the executables on VT no matters where I download them. Also, be careful with people telling you "It's just a false positive", if VT is detecting your file as malware on 50 different antivirus engines, maybe it's not a false positive...
@dragon1130
@dragon1130 24 күн бұрын
What's VT? I have legit nver heard of it.
@johanes_steven
@johanes_steven 24 күн бұрын
@@dragon1130 Virus Total
@aomeart3563
@aomeart3563 24 күн бұрын
@@dragon1130 virustotal
@loading....
@loading.... 24 күн бұрын
​@@dragon1130 virus total. It's a website.
@Pha6se
@Pha6se 24 күн бұрын
@@dragon1130VirusTotal
@digitalsparky
@digitalsparky 24 күн бұрын
Sabrent's download site runs on WordPress - my guess is that someone isn't maintaining that instance and messed up real bad. Edit: Incidentally, Elementor had a major security issue at the start of the year (8th of Dec), where you could upload malicious files etc. from the HTML source code, this downloads site is indeed using Elementor, and they're a little bit behind on their updates.
@charliesretrocomputing
@charliesretrocomputing 24 күн бұрын
Just got that exact usb hub and was about to download firmware and I saw this, you’re a LIFESAVER!!! W as always :)
@Fladelerium
@Fladelerium 14 күн бұрын
What benefit does the new firmware provide? Does it hub better?
@charliesretrocomputing
@charliesretrocomputing 14 күн бұрын
@@Fladelerium No idea but it works fine so I won't update it unless it stops working
@TwstedTV
@TwstedTV 23 күн бұрын
@ThioJoe The Chinese text says the following. 114A Programming Tools and Bits In the file structure going from top to bottom, it says Folder, Configuration Settings, App, Application Extension, Application Extension, Application Extension. Hope that helps. or at the least shines a light. Thanks for this video. Good job 😋👍
@iAmDiBBz
@iAmDiBBz 24 күн бұрын
as a consumer owning multiple sabrent products... the sheer fact that this wasnt addressed months ago as evident by the posts shown in the video is deeply concerning. its been months.. months by the timestamp shown on that tomshardware post and because videos are being made about it either that or the reddict account took wind of this video are in full dmg control. meanwhile there is no news story about this let alone any worrying traction. reputation has essentially went down the gutter
@aouyiu
@aouyiu 23 күн бұрын
They finally took action (not too long ago) and took (I assume) all of the infected files down. Over half a year later they finally did something. Very telling.
@ijwtwytp
@ijwtwytp 24 күн бұрын
8:14 Install Google translate on your phone, point your phone’s camera at the monitor (can also be used to read foreign characters on other mobile devices e.g. tablets). Zoom in on the text on the source device if the translation doesn’t quickly appear. Move your phone physically in/out left/right, up/down if the translation doesn’t make sense as it might not have picked up smaller parts of some characters. Generally pretty accurate to get the intent behind what was written. Paraphrasing, this says FW burning instructions. Bottom says to click steps 1, 2, 3.
@DavidM2002
@DavidM2002 24 күн бұрын
My first thought was that the Sabrent "support" web page was also hacked and the contact number was changed. Bold ? Yes.
@cpuuk
@cpuuk 24 күн бұрын
Sabrent doing what all commercials seem to do when informed of "bad files" they go straight into head-in-sand mode.
@Collector3476
@Collector3476 24 күн бұрын
I actually got a Sabrent product from Amazon and I didn't know that there's malware in the firmware files. I am hoping that Sabrent does take down those files and investigate how those files ended up on their website.
@ronmaximilian6953
@ronmaximilian6953 24 күн бұрын
Oh yes, the joys of outsourcing production to China and then third party Chinese factories and then doing perfunctory safety checks and not even using standard safety tools that someone who took CompTIA security plus could do. And then they did absolutely no internal checks for a month? Smh
@GreenDew22
@GreenDew22 24 күн бұрын
Now that's dedication, Thanks man! ❤
@robertlawrence9000
@robertlawrence9000 24 күн бұрын
Thanks for helping us out and keeping us informed! You may have saved a lot of people
@andyroid5028
@andyroid5028 24 күн бұрын
*This is REALLY disappointing. : ( The fact that the site/URLs was (& still is?) accessible for several hours doesn't look good at all in re: to Sabrent's business practice priorities.* *_Going forward, I will definitely now think twice about buying anything from Sabrent. BTW, I own a handful of their products. Thanks for the heads up, Joe! 👍🏼_*
@lawrencedomeracki1146
@lawrencedomeracki1146 24 күн бұрын
Thanks for this excellent analysis
@TC_here
@TC_here 24 күн бұрын
Very interesting.. Thanks for sharing.. Similar to the Solarwinds issue where hackers injected malicious software alongside legitimate software on companies official download site. Even if you follow all the best advice you may still get caught out !
@BSGSV
@BSGSV 24 күн бұрын
Thank you for this, ThioJoe.
@shadowblade2149
@shadowblade2149 24 күн бұрын
Fire the entire update team from sabrent
@OhhCrapGuy
@OhhCrapGuy 23 күн бұрын
Surprisingly, it turns out that's probably the most dangerous course of action to take in this circumstance. Let's say this whole thing ends up costing them 5 million in revenue. That's a very costly lesson, but the lesson is learned, and the person who made the mistake will be on the lookout for this sort of attack for the rest of his career, and be the biggest advocate for security. If you keep him, you just spent 5 million training your security analyst. If you fire him, you just spent 5 million training your competitor's security analyst. Also, the whole team? Regardless of who made a mistake? The Geneva Convention doesn't really apply to corporations, but I'll go out on a limb and say a company probably shouldn't do things that the Geneva Convention classifies as war crimes.
@jwhite5008
@jwhite5008 22 күн бұрын
@@OhhCrapGuy No. the one who didn't order to make sure all files are what they were was the boss if he is not fired for this he has no reason to change anything and the thing will repeat Oh he can punish someone whos responsibilities didn't include checking for security.
@Fladelerium
@Fladelerium 14 күн бұрын
I cannot, they don't work for me.
@droosmo
@droosmo 24 күн бұрын
Thank you man ❤❤
@b9bot148
@b9bot148 24 күн бұрын
Definitely serious and a corporate website needs to be alerted to clean their website immediately!!
@lezlienewlands1337
@lezlienewlands1337 24 күн бұрын
Would love to see John Hammond pick it apart to see what it's doing under the hood.
@Alexandragon1
@Alexandragon1 24 күн бұрын
Thx for the info and video!
@Ima-hoot
@Ima-hoot 24 күн бұрын
So Saberent has known for a few weeks but still had not removed the files speaks volumes. Basically Saberent is saying don’t buy our products !!!! Time to get rid of my Saberent products
@IceWolf1102
@IceWolf1102 24 күн бұрын
thats a bit drastic..
@asdfghyter
@asdfghyter 24 күн бұрын
@@IceWolf1102 not really. they have very clearly shown that they are not trustworthy
@_SJ
@_SJ 24 күн бұрын
Gigaredflag should be in the dictionary 😉
@WhatTheFia
@WhatTheFia 24 күн бұрын
I don't know if I should be glad or upset that my habit of scanning every single file multiple times is justified.
@TheLastYoloFighters
@TheLastYoloFighters 23 күн бұрын
Both. Both is good.
@hungry_khid1007
@hungry_khid1007 23 күн бұрын
What do you use to scan
@thecivilizedgamer2533
@thecivilizedgamer2533 23 күн бұрын
Great video!! Also very scary and unsettling...
@fredlewis1945
@fredlewis1945 24 күн бұрын
Thanks Theo for helping us out. This day in age we need all the friends we can get.
@markevans5674
@markevans5674 24 күн бұрын
Thanks for informing us of this✔️👍✔️
@Gaelicpc
@Gaelicpc 24 күн бұрын
I work for an msp and several of our clients use these hubs thank you so much for this video i have work to do now wiping there machines as a just in case along with any usb sticks they may be using
@azelusnova
@azelusnova 18 күн бұрын
I also noticed a month or so ago... Sabrent's SSC (Sector Size Converter) also gets flagged as malware
@rafsanjany6120
@rafsanjany6120 23 күн бұрын
you're good brother, I appreciate your work
@SimplyRare69
@SimplyRare69 24 күн бұрын
Make sure to comment so you can get this video out.
@XiaosChannel
@XiaosChannel 24 күн бұрын
8:47 those chinese looks like instructions for a "114a burning tool" (burning as in burning a disk in the CD era, similar to how you could make a usb stick to install windows these days) for buring FW(which i assume is the short for firmware). this could be something they forgot to remove, not inherently malicious, but could be used to do malicious things, or do it unknowingly, if they got malicious files handed over to them by someone else, which could also be the case since leaving it in is pretty incompetent -- sorry i couldnt provide more since i had no idea there are even fgirmwares for usb hubs before watching this video
@user-fi1nv8mf4l
@user-fi1nv8mf4l 24 күн бұрын
It is about burning firmware. Even if these use flash memory these days and not actual EEPROMs, the term is still being used. It looks like legit instructions from whoever made the underlying hardware and supplied to the vendor of the USB hub, but most likely it should not have shipped with the firmware update as-is.
@BenPlaysSomething
@BenPlaysSomething 24 күн бұрын
Messing your upload schedule for malware is a W 🎉
@ThioJoe
@ThioJoe 24 күн бұрын
Well i kinda messed up my upload schedule myself for the past several weeks anyway 💀
@BenPlaysSomething
@BenPlaysSomething 23 күн бұрын
@@ThioJoe real💀, btw I love your content I am inspired by your work and am aiming to become a future software engineer
@markarca6360
@markarca6360 23 күн бұрын
This is a textbook example of a supply-chain attack. Reminds me of Solarwinds and 3CX.
@eno88
@eno88 24 күн бұрын
At this point I'd hold responsible the persons that said the downloads were safe. That should teach'em to investigate before commenting.
@simplydavemn
@simplydavemn 24 күн бұрын
Thanks for getting the word out.
@robertcarnazzo6382
@robertcarnazzo6382 24 күн бұрын
Guess the company has been hacked. How else do you change out the official firmware update.
@alexdrockhound9497
@alexdrockhound9497 24 күн бұрын
Could be an inside job, or some sort of social engineering attack.
@JathanH
@JathanH 24 күн бұрын
Supply chain attack. If they aren't the ones that write the firmware for their devices, then the Chinese company that did provided infected firmware. They trusted it at face value (foolish) and uploaded it to their website. That's the most likely reason, but we'll likely never know the details.
@Jazzverso
@Jazzverso 24 күн бұрын
Yikes, perhaps someone has breached their server?
@forgedhalo
@forgedhalo 24 күн бұрын
You're a scholar and a gentleman, sir.
@4WheelerinMiami
@4WheelerinMiami 24 күн бұрын
I want to personally thank you for this.. I almost went ahead and installed the HB-PUB-7 Driver on my pc
@NinjaRunningWild
@NinjaRunningWild 24 күн бұрын
You don't need a driver for a hub. Windows all the way back to XP already has built-in drivers.
@THE-X-Force
@THE-X-Force 24 күн бұрын
Gee .. I wonder where the manufacturer is located that created these infected files & promised Sabrent they were safe? I can't imagine ..
@davidkeen2510
@davidkeen2510 23 күн бұрын
Yep, as soon as I saw that they had offices in China, it all made sense.
@nutherefurlong
@nutherefurlong 24 күн бұрын
Thank you for covering this! The FW text has been covered, and most of the instructions are just double click here, select this. What is the program itself, though?
@ottergauze
@ottergauze 24 күн бұрын
Windows does have the capacity to download driver updates automatically now, right? What's the chance that this is affected by that, too? If they're allowing unsigned binaries to be delivered through Windows Update, that's even more cause for concern.
@commanderoof4578
@commanderoof4578 24 күн бұрын
Microsoft requires drivers to be signed and firmware aint the same thing anyway Firmware is in device and driver is within windows
@ottergauze
@ottergauze 24 күн бұрын
@@commanderoof4578 Ah, right, good point. That completely flew past me
@user-in2cs1vp6o
@user-in2cs1vp6o 24 күн бұрын
@@commanderoof4578 Firmware gets stored on memory within hardware. Like little flash memory chips embedded in PCBs. Drivers will get stored on your ssd or hard drive permanently.
@johnrehwinkel7241
@johnrehwinkel7241 24 күн бұрын
microsoft has already been infected, so the chance is essentially 100%.
@m4ki9h76
@m4ki9h76 24 күн бұрын
​​@@commanderoof4578/ Some OEM laptops deliver firmware updates via Windows Update server, so yeah it can happen. Although, I doubt it does for peripheral firmwares.
@MrPikachuTheMadman
@MrPikachuTheMadman 24 күн бұрын
Supply chain attacks are really scary!
@b9bot148
@b9bot148 24 күн бұрын
Why don't they have antivirus software on their servers checking for malware and viruses. Should have all files taken down and renew all files after scanning all of the server.
@cjc363636
@cjc363636 24 күн бұрын
I'm wondering if other hub, USB, external type devices could also be compromised. I've had a 2-slot Rocket Stor hub 'toaster' for years. Never updated the firmware, or even thought too. Scary stuff.
@snarkykat
@snarkykat 24 күн бұрын
It never ceases to amaze me how malware can infect your computer or smartphone in so many different, appalling ways. By the way, happy belated 0x20-th birthday
@AndersHass
@AndersHass 24 күн бұрын
I wasn’t thinking there might be drivers for my drive docking/enclosure. I dont have any from Sabrent.
@konsul2006
@konsul2006 23 күн бұрын
I wonder does this affect the firmware that is updated (does it infect the device) or only the os and machine you're using to apply the firmware update?
@jacksoncremean1664
@jacksoncremean1664 24 күн бұрын
supply chains attacks aren't anything new, it's been a thing for quite a long time now. The only difference is, that supply chain attacks have become significantly more scalable compared to 10 years ago.
@PrograError
@PrograError 23 күн бұрын
Considering, a very important linux "part" was literally hijacked via social engineering and installed malware into it, and the only saving grace was the MS employee checking SSH lag time. The shadow war is intensifying.
@jeh5c
@jeh5c 24 күн бұрын
I had a simular issue with other websites. I cant remeber what was downloading but my av caught it!
@RilGames.
@RilGames. 24 күн бұрын
well there goes my plans for the weekend
@Alpine_flo92002
@Alpine_flo92002 23 күн бұрын
"Get ready for some lawsuits" Says the person that probably is too scared of actually contacting anyone about it
@gyorgybereg6916
@gyorgybereg6916 22 күн бұрын
What Software do you use for virtualising for testing potentially malicious code? I tend to use windows sandbox. What is the safest in your opinion?
@keithmiller9665
@keithmiller9665 24 күн бұрын
Thanks 😊
@indifinity1
@indifinity1 24 күн бұрын
The chinese text "FW ([][][][])" = FW (steps to burn)
@Draknfyre
@Draknfyre 22 күн бұрын
I was surprised when I saw the product because I have that exact 7-port hub. This made me curious as to what the firmware update was all about since I've had no issues with it.
@Mrveryblue
@Mrveryblue 24 күн бұрын
A another day of malware
@shiftctrlhack
@shiftctrlhack 23 күн бұрын
Ya DarkComet lets you bind the original file to the RAT. Thats why you will see the config. modified you technically don’t need it but they did modify that one also to assist in the infection.
@dany_fg
@dany_fg 24 күн бұрын
their website probably got some vulnerability that let's others hijack the upload file page or the download page itself
@player1_fanatic
@player1_fanatic 24 күн бұрын
Yes, it does feel like a website infection, where you are redirected to a malicious rar file, instead of the original driver upload.
@gammaboost
@gammaboost 24 күн бұрын
I remember once a couple of years ago, I downloaded a BIOS update for my old Acer laptop from the Acer website that showed up as malware on my computer. I don't know what happened there
@Graham6410
@Graham6410 24 күн бұрын
I've got into the habit of checking the signatures on downloads these days.
@deathtoraiden2080
@deathtoraiden2080 24 күн бұрын
Sabrent needs to do a thorough investigation on how they went bankrupt.
@tacokoneko
@tacokoneko 24 күн бұрын
10:50 and Linux requires your drivers to be signed too IF you have secure boot enabled. but if you're able to disable secure boot in your motherboard settings, then it's no longer required for drivers to be signed on Linux. so i guess the same thing applies to Linux as Windows since enabling unsigned drivers is a similar low level setting in Windows
@blackstarbucks
@blackstarbucks 24 күн бұрын
Never ever ever buying a sabrent product. This is pure negligence
@NinjaRunningWild
@NinjaRunningWild 24 күн бұрын
Or you could just not update the firmware. It’s not like the product is non-functional without the update.
@tomhsia4354
@tomhsia4354 24 күн бұрын
​​​​​​​@@NinjaRunningWild Having a virus masquerading as a firmware updater on your official site is not a good look and raises many questions. How did they not notice? Do they even check the stuff they upload onto their website? It's a sign of either negligence, incompetence, a malicious actor, or a mixture of all three. That said, the VAST majority of users will not be effected, given that most users don't even know that SSD firmware can be updated. Sabrent also doesn't have bugged SSDs like the Micron/Crucial MX500 and Samsung 990 Pro as far as I know. I had to install and tolerate Crucial Storage Executive since my MX500 came with bugged firmware that GREATLY increased drive wear.
@skystoyhunts7225
@skystoyhunts7225 24 күн бұрын
I started using my laptop for gaming and shopping only because I'm scared of getting viruses and breaking my laptop so I don't download much stuff other than games and drawing programs
@Sunrise-d819i2
@Sunrise-d819i2 24 күн бұрын
the good old "watering hole" attack. don't their security teams checking the download file checksum once a day? 🙃
@Arch-Propagandist-Sage
@Arch-Propagandist-Sage 24 күн бұрын
Can't wait for bios malware update
@commanderoof4578
@commanderoof4578 24 күн бұрын
You dont update the drives that way anyway Use the sabrent control panel
@johndc7446
@johndc7446 24 күн бұрын
I will be surprised if sabrent wont make any significant changes on how they manage their websites. Very dangerous.
@TwstedTV
@TwstedTV 23 күн бұрын
8:41 In the folder window it says. level 2 select this BIN file level 0 and level 1 select this BIN file. On the far right of the files listed in the folder window it says BIN statement and BIN Station. 2 Mouse Click 4 Select No 5 as shown; The 6th mouse clicks on the [...] pointed by the arrow respectively. DIN file 7 In the paths is says Programming Tools and Bits.
@feefre
@feefre 24 күн бұрын
i think i might be just dumb but, why does a USB Hub need firmware updates?
@NinjaRunningWild
@NinjaRunningWild 24 күн бұрын
Well, it doesn't. But, apparently the company fixes minor bugs, functionality, & performance. In theory anyways. I never personally felt a need to update my hub firmware & honestly I'm finding it more surprising that people do this than I am about the supply chain attack.
@Fladelerium
@Fladelerium 14 күн бұрын
What purpose would updating the firmware serve? What signs would I see that requires a firmware update for a USB hub?
@wildyato3737
@wildyato3737 24 күн бұрын
So now even we have to guard against official website.. this is something horrible..now.. It is like not everything is safe at all!
@pepparody
@pepparody 23 күн бұрын
They seem to have taken it down now
@Underestimated37
@Underestimated37 24 күн бұрын
Yeah it’s pretty clear that someone got into the OEM manufacturer’s developer computer and set up a self propagating Trojan. They didn’t do any scanning, and the rebranding seller didn’t bother checking the files. I’d bet without a doubt the problem will be present on all files provided by that particular OEM. What would be more scary is if this were deliberate. But chances are the OEM downloaded an infected cracked program to burn the Firmware ROM files, knew nothing of the fact that it was infected (if they were using Linux to package it, files beginning with a period are hidden) and just sent it out that way. They likely only ever needed to tweak the config file and change the bin files, they likely never even checked the executable itself. Just changed out the instructions in config . ini and switched the bin files, and copy pasted the rest. Stolen code is pretty common on cheaper Chinese OEMs, and a lot of Chinese companies run Linux.
@ThePlayerOfGames
@ThePlayerOfGames 24 күн бұрын
This is the advantage of having your drivers baked into the kernel like Linux, you don't have to go out on the internet and find stuff that could be compromised to install each time.
@steveurbach3093
@steveurbach3093 24 күн бұрын
WHY did they not pull the download WHILE they investigated? If it was a false positive, they simply reinstate the Download page.
@Graeme_Lastname
@Graeme_Lastname 23 күн бұрын
They need to supply something to undo the damage. It came from their site so it's their problem no matter what.
@f1aki
@f1aki 23 күн бұрын
Update: Wanted to do malware analysis on system designed for it and it seems that Sabrent removed the ".zip" files from their site for now for these products
@ThioJoe
@ThioJoe 23 күн бұрын
You can find the sample on MalwareBazaar with the hash: 3cfbdc299777aa885bd92fbf8098a86abf91db9d401cab601004ccb89bb8e8ee
@blacklight1212
@blacklight1212 24 күн бұрын
Something like this happened years ago with Nox Emulator... Old times are back I guess...
@mavromatis
@mavromatis 24 күн бұрын
But why do you update firmware for a USB Hub? I always thought those were mostly passive stuff with generic drivers. Also "Deatil Levle" on that config.ini file is suspicious but maybe generic typo too.
@enzoalexander2548
@enzoalexander2548 12 күн бұрын
My theory would be that Saberent got hacked (either a computer that can help put up drivers or the site itself) a few files were replaced, but not all so that it takes more effort to look into. That would also explain why Saberent is only learning about the files from users.
@AnomadAlaska
@AnomadAlaska 24 күн бұрын
Scrumptious. Smells like they outsourced to a hacker to me. Or the coder was hacked and replaced files. I wonder if we'll ever know?
@LethargicSquirrel
@LethargicSquirrel 23 күн бұрын
I've had multiple Sabrent devices and never once downloaded software or firmware for them. This is part of the reason why. If it works without installing the manufacturer's driver, that's good enough for me. No need for extra software that can contain malware, including the spying crap companies love to include these days.
@Sum_Yousah
@Sum_Yousah 24 күн бұрын
Official sites distributing malware!!! My disappointment is immeasurable and my day is ruined.
I Seriously Almost Just Got Hacked...
18:57
ThioJoe
Рет қаралды 361 М.
How to Get a Verified Email Badge (Extremely Rare)
26:24
ThioJoe
Рет қаралды 489 М.
Ну Лилит))) прода в онк: завидные котики
00:51
Chips evolution !! 😔😔
00:23
Tibo InShape
Рет қаралды 42 МЛН
NO NO NO YES! (50 MLN SUBSCRIBERS CHALLENGE!) #shorts
00:26
PANDA BOI
Рет қаралды 102 МЛН
Dear Apple - The iPad needs help.
11:47
Mrwhosetheboss
Рет қаралды 229 М.
Google's Zip Domains Are WORSE Than I Thought
9:29
ThioJoe
Рет қаралды 178 М.
Generate a video on anything... brainrot.js
2:10
Noah Solomon
Рет қаралды 20 М.
What Kinds of Files Can Be Viruses?
14:08
ThioJoe
Рет қаралды 237 М.
Corel Linux - The (Word)Perfect Operating System
25:40
Michael MJD
Рет қаралды 199 М.
ASUS... Why are you the way that you are?!
11:15
JayzTwoCents
Рет қаралды 442 М.
Why Are Open Source Alternatives So Bad?
13:06
Eric Murphy
Рет қаралды 383 М.
MS-DOS has been Open-Sourced!  We Build and Run it!
15:01
Dave's Garage
Рет қаралды 369 М.
The New BIOS Hack That Bypasses Every Antivirus
12:15
ThioJoe
Рет қаралды 434 М.
Выложил СВОЙ АЙФОН НА АВИТО #shorts
0:42
Дмитрий Левандовский
Рет қаралды 1,2 МЛН
3.5.A Solar Mobile 📱 Charger
0:39
Gaming zone
Рет қаралды 319 М.
Индуктивность и дроссель.
1:00
Hi Dev! – Электроника
Рет қаралды 1,5 МЛН
Kalem ile Apple Pen Nasıl Yapılır?😱
0:20
Safak Novruz
Рет қаралды 1,2 МЛН