Schneider Electric Warns Customers Over Malware-Infected USB Drives

USB Malware-Schneider Electric Warns Customers Over Malware-Infected USB Drives

Schneider Electric has issued a consumer warning that USB drives shipped to consumers could be infected with malware, potentially.

The flash drives come as a part of the firm’s solar power range, which it says were ‘contaminated’ during the manufacturing process released by the industrial equipment manufacturer.

The USB drives “may have been exposed to malware during manufacturing at a third-party supplier’s facility,” Schneider Electric says in a security advisory.

It added:

“Schneider Electric is aware that USB removable media shipped with the Conext Combox and Conext Battery Monitor products may have been exposed to malware during manufacturing at a third-party supplier’s facility.”

Customers who have purchased the firm’s Context Combo and Context Battery Monitor Battery see their user manuals and non-essential software included in the package, all of which have been affected. The company is urging users not to use the USB drives, recommending they dispose the hardware to prevent any possibility of malware infections.

Schneider Electric also contends that the malware “should be detected and blocked” by anti-malware software.

The mishap follows a similar warning by IBM last year. The tech giant urged its customers to destroy their USB drives dispatched alongside its Storewize storage systems after they were found to be contaminated with malware.

The incident is yet another reminder that, as 2019 approaches, it’s not wise to insert any USB flash drives that aren’t your own – including those that come from companies whose products you’ve purchased. A safer option is to download software directly from the official website of the company.

Featured image from Sbutterstock.