Lenovo caught with pre-installed tracking application for the third time

Pierluigi Paganini September 25, 2015

Michael Horowitz from Computerworld discovered an application called “Lenovo Customer Feedback Program 64,” which is used to gather customers feedback data.

Once, two, three … this is the third time that security experts discover a spyware pre-installed on Lenovo laptops and workstations, and also in this case without the knowledge of its millions of users.

The IT giant was already accused in the past for selling some refurbished laptop models with pre-installed application that were collecting users’ data for commercial purposes. Earlier this year, security experts reported Lenovo was selling laptops pre-installed with Superfish spyware that anyway could be exploited by attackers to spy on the end-users.

SuperFish is considered by many antivirus companies as a potentially unwanted program, adware, or a trojan. The “Superfish” malware was installed on laptops sold by Lenovo until January 2015, it was able to steal web traffic using fake, self-signed, root certificates to inject advertisements into sessions.  Lenovo removed Superfish after numerous users reported the embarrassing discovery on its forums by claiming to be victims of attacks.

“A blatant man-in-the-middle attack malware breaking privacy laws. I have requested return of the laptop and refund as I find it unbelievable that … Lenovo would facilitate such applications pre bundled with new laptops,” the user wrote on the Lenovo forums.

“I just bought a Lenovo G50 Notebook. And as you might guess it’s also “infected” with PUP (a SuperFish Software (that’s the one which displays ads on webpages)). So, now i try to clean up a brand new device. Sounds a bit absurd. What do you think?” said another user.

In the following image posted by one of the Lenovo users is visible a certificate masquerading as being issued by Bank of America.

Lenovo adware digital certificate

A similar circumstance is happened again this summer, in August security experts discovered that the company was installing unwanted and unremovable rootkit software on certain Lenovo laptop model and desktop PCs.

The controversial feature is called “Lenovo Service Engine” (LSE), it is a function implemented in the firmware of computers sold by Lenovo.

According to the security experts, if Windows is installed on the computer, the LSE automatically downloads and installs Lenovo software. The operations start during bootstrap before the Microsoft operating system is launched, overwriting some of the Windows operating system files.

The Lenovo Service Engine injects software that updates, drivers, and firmware onto a Windows machine even if users completely reinstall the OS and remove pre-installed software.

On various forums, users speculated the existence of a Lenovo “bootkit” impossible to remove.

According to the company, its service doesn’t collect user data neither personally identifying information, but sends back some basic information, including the system model, date, region, and system ID.

News of the day is that Lenovo is embedding tracking software into its laptops and workstations, models affected are Lenovo ThinkPad, ThinkCentre, and ThinkStation series.

Michael Horowitz from Computerworld has discovered a disputable software, called “Lenovo Customer Feedback Program 64,” which is used by Lenovo to gather customers’ feedback data.

“The task that gave me pause is called “Lenovo Customer Feedback Program 64”. It was running daily. According to the description in the task scheduler: “This task uploads Customer Feedback Program data to Lenovo.” wrote Horowitz.

lenovo cfp-100616189-large.idge

Horowitz clarified that Lenovo has explicitly referred the software in its EULA.

“The [EULA] document says that it can be found in theC:\windows\system32\oobe\info folder. The folder contains 39 files. Which is the EULA? It doesn’t say. 

Apparently, the reason I only ran across one of the two phone-home EXEs is that the Lenovo Experience Improvement system un-installs itself after 90 days. The document mentions that it can also be manually un-installed from the Control Panel “Programs and Features” where it is listed as “Lenovo Experience Improvement”.

Lenovo repeatedly mentions, in document HT102023, that the data they collect is not “personally identifiable information”. They also state that the only apps for which they collect data are their own. And, Lenovo.TVT.CustomerFeedback.Agent.exe gets a clean bill of health at Virus Total where it was first seen in May of 2014.” continues Horowitz.

According to Horowitz the application includes also these other files:

  • Lenovo.TVT.CustomerFeedback.Agent.exe.config
  • Lenovo.TVT.CustomerFeedback.InnovApps.dll
  • Lenovo.TVT.CustomerFeedback.OmnitureSiteCatalyst.dll

Omniture is an online marketing and Web analytics company, Horowitz speculate that it is included to monitor users’ online activities.

“So, while there may not be extra ads on ThinkPads, there is some monitoring and tracking. On the one hand this is surprising because the machines were refurbished and sold by IBM. On the other hand, considering Lenovo’s recent history, it’s not surprising at all.”

Users that want to remove the Lenovo Customer Feedback Program 64 application need to follow this procedure:

  • Know your System Type (whether it’s a 32-bit or 64-bit version of Windows)
  • Download TaskSchedulerView
  • Now, search your Lenovo PCs for Lenovo Customer Feedback Program 64
  • Disable Lenovo Customer Feedback Program 64 daily task from running
  • Additionally, you can also rename the “C:\Program Files (x86)\Lenovo”

Pierluigi Paganini

(Security Affairs – Lenovo, malicious application)



you might also like

leave a comment