Computrace software agent framework

According to the us patent 20060272020 by absolute software, where it is. Computraceimplements persistence using many tricks usually adopted by malicious software, including antidebugging and antireverse engineering techniques, injection into memory of other processes, establishment of secret communications, patching system files on disk, keeping configuration files encrypted, and dropping a windows executable right from the biosfirmware. You configure the software agent framework saf using wizards because. In the event your laptop is stolen, the computrace software tracks the stolen computer and provides local police with. T400 t500 and newer t series laptopslenovo community.

Also on computrace official site there is a list of laptop models where computrace is preinstalled by manufacturers, so if you buy a new laptop that is in the list you have computrace. Deployments of over 10,000 licenses will require a custom implementation services engagement, which can be quoted upon request. A software agent framework for the support of software. Disable the computrace module interface is permanently disabled. Whilst the rpcnetp program doesnt appear to be running meaning it isnt active, i really dont like the idea of this software on a desktop machine, leaving a potential backdoor in. So we have millions of laptops out there that are potential hacker targets because this computrace mechanism was already demonstrated to be vulnerable to attack.

Jul 20, 2011 computrace is an application that is embedded into the laptops firmware bios. Q how to remove computrace agent samsung galaxy s6. Permanently disabled permanently disables the computrace activation. Computrace implements persistence using many tricks usually adopted by malicious software, including antidebugging and antireverse engineering techniques, injection into memory of other processes, establishment of secret communications, patching system files on disk, keeping configuration files encrypted, and dropping a windows executable right from the biosfirmware. Computrace is an optional monitoring service from absolute software. Introduction 12 aboutthisguide 12 audience 12 userroles 12 otheruserroles usingthisguide conventionsusedinthisguide 14 chapter2. The absolute platform is a cloudbased endpoint visibility and control solution that allows you to see all your devices and apps, secure your data, and prove compliance. Vitaliy kamlyuk, sergey belov, anibal sacco june 2014. Absolute computrace antitheft software can be remotely. This tool check for any presence of the computrace lojack spyware. It can be activated by customers when they purchase a subscription with terms ranging from one to four years. It is now a valuable resource for people who want to make the most of their mobile devices, from customizing the look and feel to adding new functionality.

The computrace agent from absolute software is a service solution designed to help track assets and provide recovery services in the event the notebook is lost or stolen. This means, in the event that the hard drive on the program laptop has been reformated or replaced the computrace software stays intact. Any authority or hacker can alter the files and take full control over your machine, including full activity monitoring and deleting files. Absolute softwares press release from 2009 claims that the computrace bios module is activated by the installation of absolute software by our customers, and is never forced upon any user. And the answer to your last question would be yes, but. Examples of such tools are compilation, classification, and search services see features below. So yes, computrace seems to be a permanent backdoor, unless you have hardware experience to inspect and follow bios modification, decribed by kaspersky. Antivirus application compatibility with computrace. Absolute lojack provides peaceofmind by recovering stolen devices and remotely deleting personal information.

This can be seen in the fact that software projects often do not comply with the traditional standard measurements of success. And in the event of loss or theft, computrace can help you recover your computer. According to the manual, computrace is supported on the m92p and when i dump the bios, i can see computrace module present. Feb 17, 2014 computrace agent s aggressive behaviour has even prompted some antivirus firms to label it as malware on occasion, kaspersky notes, adding that this detection was later removed by microsoft and. While absolute software is a legitimate company and information about computrace.

Numerous software development projects do not live up to expectations or sadly fail. Create a gpo and navigate to computer configuration policies windows settings scripts startup open startup properties, go to powershell scripts tab, click add, click browse, copy absoluteagent. The agent incorporates selfhealing technology that functions to rebuild the agent software installation even if the agent service is deleted by conventional means. Computrace design suite is now available worldwide. Please wait a moment while youre redirected to the absolute authentication server. A software agent framework for the support of software project management. Mar 31, 2009 computrace software is embedded in the firmware of computers right at the factory for tamperresistance. However, implementation has weakness and allows to easily override security settings which enables arbitrary code execution again. Lojack makes an excellent double agent due to appearing as legit software while natively allowing remote code execution. May 21, 2014 download computrace lojack checker for free. Download computrace lojack checker a lightweight application that you can use to immediately detect the presence of the computrace lojack spyware on your laptop or desktop pc. After the case raised by kaspersky team on the computrace agent i tried to contact absolute software received the following official reply on the results of the investigation. Computrace by absolute software now supported in firmware of.

A knowledge base is a set of knowledge entities, mostly from the same data source, recognized by the software agent framework saf. Absolute reminder is part of absolute software s absolute computrace agent and absolute track products. An aggressive behavior of the computrace agent was a reason why it was detected as malware in the past. Computrace is designed to be activated, deactivated, controlled and managed by the customer using encrypted channels. Install and manage your absolute lojack protected device with the absolute customer center. Absolute launches computrace for netbooks computer. The computrace software agent that powers absolute software s solutions is embedded in the bios of computers from the worlds leading computer manufacturers. En with this simple utility check if the computrace lojack spyware is on your computer. Increase decrease text size cbr staff writer 28th april 2009. While it may id the absolute lojack computrace software, it likely wouldnt id the rogue. The persistent security features are built into the firmware of devices themselves.

Millions computers running computrace agent can be. In the implementation guide img activity name and configure knowledge base, if you are configuring the saf only for use with the solution database, you need to enter languagespecific. Absolute is the industry benchmark in endpoint resilience, factoryembedded by every major pc manufacturer including dell, lenovo, hp and 23 more. Comparison of agentbased modeling software wikipedia. Computrace lojack checker support for computrace lojack. Trying to uninstall it is a no go, it basically comes embedded in the phones firmware andor bios as a persistence module, the second its uninstalled the bios reinserts it and the. Russian hackers found the ultimate hacking tool buried. To access customizing for the software agent framework, choose customer relationship management enterprise intelligence software agent framework. Computrace is a legitimate, trusted application developed by absolute software. Its also possible to install some software to use computrace if you dont have a computer where its built into the bios, but then its easy to just wipe the harddisk and reinstall the os. The agent is low level, runs silently and automatically, and does not appear on the desktop or file directories.

In the last few years, the agent based modeling abm community has developed several practical agent based modeling toolkits that enable individuals to develop agent based applications. Absolute launches computrace for netbooks computer business. The computrace software agent that powers absolute softwares solutions is embedded in the bios of computers from the worlds leading computer manufacturers. This tool was originally designed by absolute software inc. Computrace lojack for laptops assists in the recovery of stolen macintosh and pc computers and offers an optional data delete feature enabling remote erasure of a stolen systems entire hard disk. Absolute software s press release from 2009 claims that the computrace bios module is activated by the installation of absolute software by our customers, and is never forced upon any user. Solution determine if computrace is acceptable software for your. All you need to do is call the number that pops up when you go into the bios. Compare the absolute products that keep you protected.

Computrace agents aggressive behaviour has even prompted some antivirus firms to label it as malware on occasion, kaspersky notes, adding that. Even if the hard drive is removed or formatted, it reinstalls itself and continues to track the device. Computrace can be installed on 32bit versions of windows xpvista7810. Resilient cybersecurity for your devices, data, and security controls. Absolute software computrace agent ucla software central. Computrace is designed to be activated, deactivated, controlled and managed. The software agent framework saf provides an open architecture that can integrate tools to easily and flexibly assemble information from multiple sap data sources such as erp, sap crm, sap netweaver business intelligence and external data sources. Experts at kaspersky confirm hidden threat in bioses of popular laptops and warns that absolute computrace antitheft agent can be remotely hijacked. What to do if computrace is activated in your tp bios. Background on wednesday, february 12th, kaspersky lab. Create an unbreakable connection to every endpoint, ensuring they are visible, protected, and compliant at all times. Devs angrily dismiss absolute computrace rootkit accusation. Deploy the absolute agent via group policy startup script. According to some reports computrace was detected by microsoft as virtool.

Computrace, an antitheft application, is installed and running on the remote host. The agent is activated by customers when they purchase a subscription with terms ranging from one to four years. With computrace, getac customers have access to the tamperresistant bios agent that supports the complete range of absolutes antitheft and management. However, it often runs without userconsent, persistently activates itself at. Absolute rolls out asset management, data protection and geolocation capabilities for the popular blackberry platform. Computrace is a former product and brand of absolutes, superseded in 2015. The agreement provides access to the computrace agent which when installed on the computer will make automatic communication with a server at ascs monitoring center on a regular basis while the computer is connected to the lnternet or will use a dialup connection and disclose information that will enable asc. When a computer is reported stolen, a recovery team immediately begins working with local law enforcement to track and recover it. Technically computrace is a permanent irremovable for an averageaboveaverage user backdoor. Learn more about how the absolute platform gives you increasing levels of security and control over your endpoint population with an unbreakable link to every device.

This module is embedded into bios pci option rom or uefi firmware. Millions computers running computrace agent can be remotely. However, i would recommend trying to locate any reference to the program in your bios and disabling it. The computrace agent is a software client that resides on the hard drive of host pcs. More and more such toolkits are coming into existence, and each toolkit has a variety of characteristics. The main agent implements security checks which prevent simple rce. Computrace software is embedded in the firmware of computers right at the factory for tamperresistance. Aug 11, 2014 absolute softwares antitheft computrace software is mysteriously installed on brand new machines, nearly impossible to remove, and exploitable. Absolute end user license and service agreement absolute. Aos and is a third generation agent platform building on the experiences of the procedural reasoning system prs and distributed multi agent reasoning system dmars. Tell him you bought a used machine with computrace activated and that you want to have it removed. Once installed, the agent automatically contacts the monitoring center on. Starting a new project to continue, click next use a unique project name and project number for each project. Researchers at kaspersky lab have demonstrated that a feature in the legitimate software produced by absolute software firm can be abused to turn a defensive utility into a powerful utility for cyberattack.

When computrace agent connects to a control server it updates to a more secure main agent rpcnet. Computrace has been shown to be installed on systems without the owners knowledge and could allow possible attacks that can take control over the machine when it is not properly configured. Tsystems, alcatellucent conclude global framework agreement. The agent will survive an operating system installation, hard drive format, and even a hard drive replacement. Kaspersky confirms hidden threat in bioses pc and warns that absolute computrace antitheft agent can be remotely hijacked. Nov 10, 2014 computrace is an optional monitoring service from absolute software. All lenovo have done is to add computrace support and do not include any kind of membershipfree use or anything like that. Computrace is a proven software solution that helps deter theft, minimizes computer drift and recovers stolen computers. Computrace is software built into program laptops that were purchased as part of mclas laptop initiative. Also if you clone one dell hard drive that has the agent active on it and move that hard drive to another identical laptop the computrace agent may be what alters the bios to activated. Many settings are technically oriented and can be difficult to determine without detailed explanations.

Administrators guide for absolute agent absolute software. Deactivate the computrace module interface is disabled, but not locked. Computrace agent is a windows application that has two variants. See, control, and remediate devices from one central console. The computrace agent communicates with the absolute software monitoring server at programmed intervals to provide the tracking service. Apr 02, 2012 the computrace agent is incredibly persistent.

It is typically preinstalled on various oem systems such. However, implementation has weakness and allows to easily override security settings. To ensure computrace is running on your laptop check the following settings in your laptops. The agent lacked a digital signature and could be modified by anyone. Upon setting up the phone i went straight into apps to check out the bloatware that comes with it and instantly saw computrace agent and alarms bells were ringing. How to deactivate computrace dell latitude e6510 dell. Zumindest unter windows ist seine funktionsweise mittlerweile in offentlich. Our intention was to evaluate how secure computrace agent communications are. Jack is one of the few multi agent systems that uses the bdi software. Faq on absolute computrace case security vulnerability. Jack intelligent agents is a framework in java for multi agent system development. Researchers at kaspersky lab have demonstrated that a feature in the legitimate software produced by absolute software firm can be abused to. The small agent is a piece of code that is of minimal possible size and maximum extensibility.

The machine was freshly bought and the user never ordered, installed or even heard of computrace software. Command line arguments minimally interactive install u unattended install s silent install exit codes common exit codes. It can add lines on your hosts files to disable communications between your computer and the computrace servers. Absolute software verspricht, notebooks im verlustfall zu orten oder. Apr 06, 2012 computrace lojack is built into the bios. Computrace by absolute software posted in internal hardware. How it works through our partnership with leading computer manufacturers, our computrace agent was embedded in the firmware of many computers at the. Thermon computrace introduction open computrace step 1. Several individuals have made attempts to compare toolkits to each other see references.