Jump to content

Bleeping Computer Sued by Crapware Vendor


Porthos

Recommended Posts

Enigma has always been a problem.  They are a publicly traded company and their affiliates are known to be aggressive and act unethically.  The affiliates have spam'd forums, created dubious sites to promote SpyHunter and gain affiliate referral revenue and the affiliates often generate billing problems.
 
Spyhunter Technical Discussion - SpywareWarrior 2007
 
Steven's Blog - I.T. Mate 2007

Enigma AKA spyhunter trying to intimidate - Wilders Security 2004

Link to post
Share on other sites

Going to share on Facebook and retweet that article every single day.

 

Enigma Software Group LLC can BTFO with their stupid lawsuits, they won't have it their way.

 

There's a link which lists all the lawsuits they filled against various security companies, trying to find it.

Link to post
Share on other sites

 

I think that as long as I don't bash the product completely, nor the company, it'll be fine. Well, hopefully.

 

 

Coming from CodeSmasha here:

 

Why did they sue BleepingComputer? They don't realize that Malwarebytes is partnered with us. BleepingComputer is a lovely place with friendly staff and a friendly attitude and they always here to help.

 

Quote from Elise: 

 

 

 

I don't like bullying, but actually after reading the lawsuit, what are they thinking? They even found and quoted from congrats topics from 2006/2007. That just doesn't make sense (ftr, those topics are posted everywhere and just a normal way to let everyone know we have a new staffer).

Sure, I admit, they're showing great research skills (if any of you guys want to give malware removal training a shot, you got the basics just fine :wink: ), but besides that they accuse us from being software resellers and not computer experts. Maybe I decide I'm feeling insulted (but even then, isn't EnigmaSoftware a software seller as well? I won't extrapolate on that thought, but probably not the smartest thing to include in a lawsuit :whistle:).

 

I would like to help defend BleepingComputer from being taken down.

 

Regards

CodeSmasha

Link to post
Share on other sites

I think BleepingComputer is not right in this situation. Since when saying that your competitors are "crapware" is nice and good? That is not an opinion, it's an organized crime against Enigma Software Group, trying to discredit their name... I am with ESG side on this one.

Link to post
Share on other sites

Aura,

I think this is the list of lawsuits filed by Enigma that you were refering to:

http://www.benedelman.org/spyware/threats/

 

I came across this story on another forum earlier today.

 

Here is a copy of the post I made there with my thoughts

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

 


A couple of quotes by the 'bleepin' janitor' from the BC thread that is linked to in their appeal for funding:
(and I note that that thread was originaly from over a year ago).
 
Post #22

S**H***** is not malware or rogue security software and e*****software.com is legitimate.

So he is not calling them for that.
 
I guess they take exception to his comments in post #3 where he states, among other things:

my main concern is the reports by customers of deceptive pricing, continued demands for payment after requesting a refund, lack of adequate customer support, removal (uninstall) problems and various other issues with their computer as a result of using this product.

It's interesting that in that #3 post he aslo states:

which identifies ****** as one of the companies to make repeated "Cease and Desist" demands against those companies which detect, remove, and/or criticize their product.

So surely he must have known that they were likley to object to this negative review also?
 
 
Reading the actual complaint filed to the court is interesting.
 
Interpreting the legal language what they are complaining about is:
  • These guys, BC, are calling our business methods 'dodgy', and our software ineffective, and getting paid for promoting a rival.

  • They made posts years ago that said this.

  • They won't remove these old posts, and still link to them even though we are now a 'squeaky clean' company and our software is better.

  • We believe that this is costing us money, but we can't prove it or how much.


 
This sort of complaint is only going to get more common.
If you got a bad review in the past it was probably in a specialist magazine, and was thrown away and lost after a time.
With the advent of websites the old reviews don't get forgotten about, and can be found by anyone using a search engine.
 
My belief is that it is up to the company being reviewed to spend more an advertising to overcome the past negative reviews. (Microsoft seem to manage and they have had plenty of bad reviews).
Even if you have now got your act together and your product and methods are now good, you cannot use the courts to control what was written in the past.
This is the world we live in now, consumers have access to more information about your business, and about how it performed in the past - get used to it and adapt.
Can you imagine trying to sue a magazine to make it recall all old issues that contained a bad review?

 

Link to post
Share on other sites

I think BleepingComputer is not right in this situation. Since when saying that your competitors are "crapware" is nice and good? That is not an opinion, it's an organized crime against Enigma Software Group, trying to discredit their name... I am with ESG side on this one.

Except that nobody belonging to the BC staff called SpyHunter crapware - and all claims have appropriate sources linked to them in the original article that Enigma Software is suing BC about.

I suggest that you actually read quietman7's post and take some time to think on who is in the right here.

Link to post
Share on other sites

IMO, Spyhunter is more scareware then anything else.

Even if it finds a cookie, you have to buy it in order to remove it.

 

Even MBAM free will remove what our paid version removes.

 

We don't want any infected pc's out there.

You don't have to buy our products for our support.

 

I see nothing wrong quietman7's post.

 

IMO, this is nothing more than censorship from Enigma

Link to post
Share on other sites

Except that nobody belonging to the BC staff called SpyHunter crapware - and all claims have appropriate sources linked to them in the original article that Enigma Software is suing BC about.

I suggest that you actually read quietman7's post and take some time to think on who is in the right here.

Except that they call SpyHunter a 'rogue' application, and doesn't give any proofs for that statement? I can clearly see who's in the right here.

Link to post
Share on other sites

IMO, Spyhunter is more scareware then anything else.

Even if it finds a cookie, you have to buy it in order to remove it.

 

Even MBAM free will remove what our paid version removes.

 

We don't want any infected pc's out there.

You don't have to buy our products for our support.

 

I see nothing wrong quietman7's post.

 

IMO, this is nothing more than censorship from Enigma

There's nothing wrong in selling antispyware software. At least, these companies don't "hide" that they earn money by selling their software, not like BleepingComputer trying to look like 'scared sheep' (sorry for the comparison, but it is true) and asking for people to donate, while they make money themselves for providing content and affiliating with MalwareBytes.

By the way, nothing forces you to buy the software. It finds the problem - you can remove it yourself if you know how. If you need help, well, it helps if you support the software by buying it. This fact is irrelevant in this topic.

 

Problem is that one company that tries to sell affiliate software is spreading misleading information about other products, which is illegal. And wrong. In many ways.

Link to post
Share on other sites

Except that they call SpyHunter a 'rogue' application, and doesn't give any proofs for that statement? I can clearly see who's in the right here.

 

Can you tell me your definition of a Rogueware? I'll explain you something after.

 

Problem is that one company that tries to sell affiliate software is spreading misleading information about other products, which is illegal. And wrong. In many ways.

And you think that Enigma Software Group and their affiliates aren't in the wrong by creating hundreds of websites hosting malware removal guides that all points back to SpyHunter, and when used, it cannot even remove the malware in the guide?

On a side note, cookies aren't malicious. They aren't malware, nor virus. At the MOST, they can be considered a privacy (for your personal information collected on the web) issue, nothing more. I'm sorry, but it's really stupid to ask someone to buy a product to remove 1,000 malware when they are in fact cookies. This is a plain scam.

At least, these companies don't "hide" that they earn money by selling their software, not like BleepingComputer trying to look like 'scared sheep' (sorry for the comparison, but it is true) and asking for people to donate, while they make money themselves for providing content and affiliating with MalwareBytes.

Geez, did you even read the comments in the lawsuit new?

Ah, so being an affiliate, I'm sure you know everything about affiliate sales and how it is not illegal.

I'm really glad about that, because otherwise if BC wouldn't be allowed to use affiliate sales (which are not hidden nor forced upon anyone as our help is ALWAYS free), neither would you (that is, if logic doesn't fail me).

If getting a commission for affiliate sales (which is perfectly legit and also very commonly used) is illegal, then BleepingComputer wouldn't be the only one in trouble. Not sure, but last I checked Enigma Software was using affiliate sales as well.....

Just to explain for everyone wondering, in BC's removal guides various free versions of commercial applications are used, so that you (as affected user) can use them to remove malware from your computer. Those guides typically include something like "if this product helped you, consider buying it". If you then click that link and decide to buy the product, BC receives an affiliate commission (which does not change a thing about the end-user's price or the product they receive). This link is posted at the end of the guide after detailed instructions for free removal.

BleepingComputer doesn't hide the fact that they use affiliate links, but these are ONLY located in the removal guides, and needs to be clicked on by the user and he needs to buy the product from the link in order for BleepingComputer to receive nothing. If the user goes on Malwarebytes.org directly (for instance), or if he ends up buying Malwarebytes only because he read about it on BleepingComputer, the site doesn't touch anything AT ALL.

Do you even understand what affiliate sales are?

You talk a lot but seem to misunderstand a lot of concepts. Before we go on, do you want to list me a few words or concepts you don't understand so I can explain them to you? Then we'll be able to have a decent conversation where we both know we'll be talking about the same things.

Link to post
Share on other sites

Lets put this into a bit of context here.

Remember we are talking about an article written in September 2014, over a year ago.

If I brought out a product, lets say a dishwasher, in 2014 and it got a bad reviews I would not be happy.

So I make a better dishwasher, all is now working perfectly.

This does not give me a right to sue all those who gave me a bad review in 2014 just because it might hurt my sales now.

Do you think that in 2 years time Volkswagen are going to be suing everyone who wrote articles about the emmisions scandal and insisting that they delete those articles?

So why do Enigma think that old software reviews/articles should be treated any differently?

Link to post
Share on other sites

Except that they call SpyHunter a 'rogue' application, and doesn't give any proofs for that statement? I can clearly see who's in the right here.

quietman7 did not call SpyHunter a rogue application. I will quote the relevant part for you since you clearly did not read the post.

SpyHunter by Enigma Software Group USA, LLC is a program that was previously listed as a rogue product on the Rogue/Suspect Anti-Spyware Products List because of the company's history of employing aggressive and deceptive advertising. It has since been delisted but some users have reported they still engage in deceptive advertising

Emphasis mine.

Although in my opinion SpyHunter certainly looks like a rogue application - no option to remove malware without buying, modifications of boot loader etc. I have a very rudimentary knowledge of how AV & AM software works, but alll legit AV & AM software on the market do not do what SpyHunter does. That makes SH the outlier from the trend.

Link to post
Share on other sites

And you think that Enigma Software Group and their affiliates aren't in the wrong by creating hundreds of websites hosting malware removal guides that all points back to SpyHunter, and when used, it cannot even remove the malware in the guide?

 

Many of those sites have been Registered with fraudulent information in violation of ICANN Regulations. 

 

In the 3rd qtr of '14 I had installed and was supporting a Biometric Employee Time and Attendance system.  The system had crashed and the Event Log showed showed a DLL and and the error.  When I brought it up to the vendor's support the company's ( badly trained and unqualified ) technician had performed a Google Search on the DLL name and he landed on one of those sites.  The technician sent me an email using that site as a "reference"  I visited the site and recognized it as a shill site pointing to SpyHunter.  When I related to the technician that it was a shill site all he had to say was he didn't ask me to download the software.  I told him that information on the site was not technical and very generic and was only created for the purpose of giving a reason to download the SpyHunter software.  I checked out the site and the Registration data was fraudulent.  The zip code didn't match the US State.  The address did not exist in either the purported state or zip code and when I called the number I got a ( paraphrased message ) "This number does not exist or has been disconnected...".

Link to post
Share on other sites

Yes.  However it was a GoDaddy site and the Abuse Dep't POC I used had left GoDaddy.  GoDaddy is NOT a good net citizen and now they monetize the Abuse process. 

 

https://www.godaddy.com/agreements/showdoc.aspx?pageid=CIVIL_SUBPOENA

GoDaddy's subpoena compliance costs are as follows:

  • Research - $75.00/hour
  • Federal Express - Cost as Billed
  • Copies - $.25/page

 

 

** Let's stick to the subject matter at hand...

Link to post
Share on other sites

 

Can you tell me your definition of a Rogueware? I'll explain you something after.

 

And you think that Enigma Software Group and their affiliates aren't in the wrong by creating hundreds of websites hosting malware removal guides that all points back to SpyHunter, and when used, it cannot even remove the malware in the guide?

On a side note, cookies aren't malicious. They aren't malware, nor virus. At the MOST, they can be considered a privacy (for your personal information collected on the web) issue, nothing more. I'm sorry, but it's really stupid to ask someone to buy a product to remove 1,000 malware when they are in fact cookies. This is a plain scam.

Geez, did you even read the comments in the lawsuit new?

BleepingComputer doesn't hide the fact that they use affiliate links, but these are ONLY located in the removal guides, and needs to be clicked on by the user and he needs to buy the product from the link in order for BleepingComputer to receive nothing. If the user goes on Malwarebytes.org directly (for instance), or if he ends up buying Malwarebytes only because he read about it on BleepingComputer, the site doesn't touch anything AT ALL.

Do you even understand what affiliate sales are?

You talk a lot but seem to misunderstand a lot of concepts. Before we go on, do you want to list me a few words or concepts you don't understand so I can explain them to you? Then we'll be able to have a decent conversation where we both know we'll be talking about the same things.

 

Rogueware are fake security applications that scare users with fake alerts that they need to pay money remove viruses which don't exist in the system. 

 

I can clearly where are you coming from with your comment about showing cookies as infections as wrong. I would love to see a test where SpyHunter shows 1000 cookies and nothing more as infections, I haven't ever seen that. Also, all current antispyware programs have difficulties removing one or another infection, SpyHunter is not an exception, neither is MalwareBytes anti-malware. However, saying that it doesn't remove anything makes me wonder where you take that information from, your experience? Internet comments? Or you just think so?

 

And yes, cookies cannot be infections by themselves; however, they do not only raise privacy concerns but can be used to lead a possible attacker to the respective computer. For example:

 

We will consider that an attacker releases a Trojan in the wild in order to gain control over several computers. This Trojan’s payload contains in dropping a Backdoor (to open a port), changing the homepage of the browser and placing a “malicious” cookie in the browser’s cookie area. When the unsuspecting user launches the browser, then it automatically connects to the new homepage (namely the attacker’s website). Once this is done, the malicious cookie is being read and the attacker becomes aware of the fact that the computer is infected. By knowing this, it becomes a piece of cake to take over the computer using some exploits or the open port. 
Let’s say that the user becomes aware of the infection and manages to remove the Trojan and the Backdoor from the computer. However, if the cookie remains on the computer, it can supply information again to the attacker if the user “manages” to access the untrusted web page again. The computer is therefore exposed once again to a possible attack.
As explained in the above scenario, the cookie is used to provide information about a computer but it is not responsible with the attack itself.

 

Source: http://www.bitdefender.com/support/cookie-threats-1.html

 

Removing them with the infection itself is a good practice and is it used in current AV.

 

Yes, I have read the lawsuit and the comments below it. I have also seen the review when it was not fixed, read the fixed one. Also, I have seen other topics on bleepingcomputer about SpyHunter. I am not talking about one page; I am talking about the way how one company treats their competitive software companies. I personally, and it's my opinion, don't think that they are playing a fair game. However, the court will decide.

 

I see that you state yourself as a smart person, and that's good. However, please don't put me down as if I don't understand something. That's not a professional discussion otherwise.

 

quietman7 did not call SpyHunter a rogue application. I will quote the relevant part for you since you clearly did not read the post.

Emphasis mine.

Although in my opinion SpyHunter certainly looks like a rogue application - no option to remove malware without buying, modifications of boot loader etc. I have a very rudimentary knowledge of how AV & AM software works, but alll legit AV & AM software on the market do not do what SpyHunter does. That makes SH the outlier from the trend.

 

Alexstrasza, I am not referring to the page. If you say that quietman7 didn't ever accuse SpyHunter of being rogueware, just check your facts. Here's an example: http://www.bleepingcomputer.com/forums/t/564529/spy-hunter-malware-tool/

I understand that as your opinion; however, it's not based on facts or information that could back this statement up. Removing malware after the purchase of the program is a normal practice, and it is approved by numerous courts. There's nothing rogue about that. Also, all virus removal software modifies the system in such way that it would be harder for malware to disable or remove the antispyware software. Again, that's normal practice. So, how is it rogue?

Link to post
Share on other sites

I understand that as your opinion; however, it's not based on facts or information that could back this statement up. Removing malware after the purchase of the program is a normal practice, and it is approved by numerous courts. There's nothing rogue about that. Also, all virus removal software modifies the system in such way that it would be harder for malware to disable or remove the antispyware software. Again, that's normal practice. So, how is it rogue?

Then good sir, please give me the name of one legit security company that requires people to pay for removing malware (no fully functional trial and no free removal tool). Right now I can only think of Enigma Software that does it - other AV and AM vendors I can think of all have functional trials, free versions, free removal tools, or a combination of each. (Malwarebytes, Emsisoft and Avast even offer free manual malware removal services for everyone.)

May I ask how would modifying the boot loader protects SpyHunter from malware?

Link to post
Share on other sites

Then good sir, please give me the name of one legit security company that requires people to pay for removing malware (no fully functional trial and no free removal tool). Right now I can only think of Enigma Software that does it - other AV and AM vendors I can think of all have functional trials, free versions, free removal tools, or a combination of each. (Malwarebytes, Emsisoft and Avast even offer free manual malware removal services for everyone.)

May I ask how would modifying the boot loader protects SpyHunter from malware?

 

This is a business model, which is legitimate. Anyone can do that, and that is irrelevant. SpyHunter IS offering a free scan, and whatever it finds - it can remove. Additionally, it shows virus locations, so you can attempt to remove them manually, without paying anything.

 

Some viruses run and block any input upon booting up, locks the computer, which makes it pretty hard to remove. I imagine modifying bootloader would help SpyHunter to start scan and removal process before computer locks up :) I don't know for sure, I don't work for enigma. Though again, how does that make SpyHunter not a legitimate antispyware application?

Link to post
Share on other sites

Also, all current antispyware programs have difficulties removing one or another infection, SpyHunter is not an exception, neither is MalwareBytes anti-malware. However, saying that it doesn't remove anything makes me wonder where you take that information from, your experience? Internet comments? Or you just think so?

Also, while this is true, none of them have so much difficulties to remove threats like SpyHunter does. Experience with users dealing with SpyHunter, and having to clean their infected computer after SpyHunter failed to remove the threats it said it would remove. On a side note...

A test performed in 2014 by AVLab ranked SpyHunter 4 and Enigma Software at the very bottom, noting that the product detected one (1) out of one-thousand (1,000) samples.

SpyHunter turns to be the worst scanner. According to the producer, it protects against

1 116 643 threats, but in our test it detected only one sample.

Source: http://www.csoonline.com/article/3029975/techology-business/spyhunter-anti-malware-maker-files-lawsuit-over-bad-review.html

Test: https://avlab.pl/sites/default/files/files/free_antivirus_scanner_test_ENG.pdf

How do you want SpyHunter to remove threats, when it cannot even detect them?

Removing them with the infection itself is a good practice and is it used in current AV.

Really? I've never seen my Kaspersky, nor Emsisoft remove cookies at all from my system. Are you sure we're talking about current Antivirus (popular ones) here, or not?

Alexstrasza, I am not referring to the page. If you say that quietman7 didn't ever accuse SpyHunter of being rogueware, just check your facts. Here's an example: http://www.bleepingcomputer.com/forums/t/564529/spy-hunter-malware-tool/

I just checked your fact and Alex is right. In that thread, quietman didn't call SpyHunter a Rogueware, I did. If they have a problem with that, they can slap me with a lawsuit as well. There's a word for people who cannot handle the fact that mean things are said about them online, but for the sake of staying polite here, I'll let you guess it.

Removing malware after the purchase of the program is a normal practice, and it is approved by numerous courts. There's nothing rogue about that. Also, all virus removal software modifies the system in such way that it would be harder for malware to disable or remove the antispyware software. Again, that's normal practice. So, how is it rogue?

This is a business model, which is legitimate. Anyone can do that, and that is irrelevant. SpyHunter IS offering a free scan, and whatever it finds - it can remove. Additionally, it shows virus locations, so you can attempt to remove them manually, without paying anything.

Why are you avoiding Alex's question when it's legitimate? This isn't irrelevant in the current situation because you brought that statement up. If you can't back it up, we'll just consider it as not relevant (or even, maybe a plain lie).

Some viruses run and block any input upon booting up, locks the computer, which makes it pretty hard to remove. I imagine modifying bootloader would help SpyHunter to start scan and removal process before computer locks up :) I don't know for sure, I don't work for enigma.

In that case, why doesn't Enigma Software work on improving their boot-up removal process/method so users don't get stuck in boot loops, BSOD loops, etc. instead of filling lawsuits against forums and users that posts legitimate and sourced reviews of their products?

Link to post
Share on other sites

This is a business model, which is legitimate. Anyone can do that, and that is irrelevant. SpyHunter IS offering a free scan, and whatever it finds - it can remove. Additionally, it shows virus locations, so you can attempt to remove them manually, without paying anything.

Removing malware is a lot more complicated than just go in and delete a few files. Feel free to take a look at the Malware Removal Logs section here in Malwarebytes forum and see how the real experts work.

Anyone can do that, but nobody else does that. Because they do care about people having malware-free machines and not only money like Enigma Software, perhaps?

Some viruses run and block any input upon booting up, locks the computer, which makes it pretty hard to remove. I imagine modifying bootloader would help SpyHunter to start scan and removal process before computer locks up :) I don't know for sure, I don't work for enigma. Though again, how does that make SpyHunter not a legitimate antispyware application?

Crypto ransomware do not need to mess with the boot loader to take your data hostage, and PUPs do not need the boot loader to make people go crazy - and those two are some of the most popular threats right now. SpyHunter's boot loader modification does nothing but creates problems, since it can mess up the booting process - especially on systems with more than one OS installation.

My opinion about SpyHunter being a rogue application still stands. Poor performance (from Aura's post above), unorthodox protection methods that do not increase protection but create problems, billing issues reported by users, etc. Do those make SpyHunter good or bad? I think you can see it for yourself.

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.