Blog for hpHosts, and whatever else I feel like writing about ....

Saturday 23 January 2010

Enigma Software Group: So much for "building relationships"

I'll not go into the ESG/SpyHunter history, you can read about that elsewhere. Suffice to say, after discussions with Enigma Software Group, and changes they made, I removed them from hpHosts back in 2008;

http://hphosts.blogspot.com/2008/08/enigma-software-group-removed-from.html

So you'll forgive me for being surprised to receive an e-mail from their lawyer, threatening to sue me. I did however, find it funny that a lawyer working in the security field, would've sent an e-mail with a PDF attached, and the content of the e-mail being simply;

Dear Sir

Please see attached letter.

Yours faithfully


Dominic Bray


Needless to say, this is hillarious. There are millions of e-mails floating round with malicious PDF's attached, and simple sentences such as the above. At first I thought it was a spear campaign, given my name was in the subject line, but alas nope - it was to be far from funny.

ESG's and their lawyer have demanded that I do the following by Tuesday, else they're taking me to court;

1. Remove the reference to SpyHunter from the FSA description (this is the *only* thing I did wrong - I forgot about it's being there when I delisted them, plain and simple, and I removed them when I got the e-mail, all ESG had to do was drop me an e-mail)

2. Remove the following 3 sites, which they're now claiming are theirs;

pcthreat.com
pc1news.com
anti-spyware-101.com

FYI, these DO NOT make any mention of their being owned by ESG, they're affiliate sites, or were last time I spoke to Alvin. Aside from this, they're listed because they fail to clearly mention the user has to pay for whatever the program finds, and fail to mention the relationship to ESG - both of these are misleading and covered under the FSA classification

As I told them, I would've included these sites regardless of the product they're peddling, due to the methods in which they're doing such.


3. Send them an apology worded as;

"I accept that Enigma Software Group's product, SpyHunter, is not a rogue, bogus or fraudulent application, and should not be classified as one.

I regret that I have previously criticised Enigma Software Group and that I made a number of incorrect statements about them and their products. Many of these statements were inaccurate and portrayed Enigma Software Group in a particularly unfair light, for which I apologise."


And yep, they worded that for me, how nice. However, I've not said ESG/SpyHunter are rogue/malicious since prior to their removal in 2008, indeed I stated both on my site and my blog that they were no longer considered such, and clarified that after hearing from a Mr Criswell earlier this year.

I am happy to apologise for forgetting to remove the word SpyHunter from the FSA classification description, but I'm not going to apologise for something I've not said or done.

4. To post said apology on the hpHosts website (or at least, I'm assuming it's the hpHosts site they want it on, they never specified which of my sites they wanted it on)

5. To post an apology to each one of the following;

(a) http://www.siteadvisor.com/sites/xp-vista.com;
(b) http://www.siteadvisor.com/sites/wiki-security.com;
(c) http://www.siteadvisor.com/sites/uninstall-spyware.com;
(d) http://www.siteadvisor.com/sites/2-freespywareremoval.com
(e) http://www.siteadvisor.com/sites/anti-spyware-101.com
(f) http://www.siteadvisor.com/sites/eliminar-spyware.com
(g) http://www.siteadvisor.com/sites/enigmasoftware.com
(h) http://www.siteadvisor.com/sites/enigmasoftwaregroup.com
(i) http://www.siteadvisor.com/sites/entfernen-spyware.de
(j) http://www.siteadvisor.com/sites/pc1news.com
(k) http://www.siteadvisor.com/sites/pchubs.com
(l) http://www.siteadvisor.com/sites/pcthreat.com
(m) http://www.siteadvisor.com/sites/removal-instructions.com
(n) http://www.siteadvisor.com/sites/spyhunterstore.com
(o) http://www.siteadvisor.com/sites/spyware-entfernen.com
(p) http://www.siteadvisor.com/sites/spywareremove.com
(q) http://www.siteadvisor.com/sites/spyware-techie.com

Here's the problem with this one - I've not rated anything on SiteAdvisor for aslong as I can remember, and I've certainly not rated anything to do with ESG/SH on SiteAdvisor. I'm guessing the comments they believe I posted, are those that have been posted by other people, and happen to reference hpHosts. Sorry ESG, I'm not going to be held liable for something OTHER PEOPLE have posted.

6. "Not to make any statement, whether written, oral or otherwise, which is defamatory of or represents a malicious falsehood about ESG"

Again, I've done no such thing.

7. "Not to allege in any way that the current version of ESG's SpyHunter software is "rogue" or "malware" or any other kind of harmful software"

And again, I've done no such thing.

8. "Within 14 days of notification of the amount, to provide my proposals for paying ESG its legal costs incurred in relation to this matter"

Err, I guess ESG have forgotten hpHosts is a non-profit "hobby" site, and as such, doesn't make any money. Not sure what they're expecting me to pay them with.

9. "To provide, by Friday 29 January 2010, my proposals for compensating ESG for damage caused to it as a result of the defamatory allegations and malicious falsehoods published on the Website; and"

And again, hpHosts !=making money.

10. "To agree to incorporate the above in a court order if so required by ESG."

Needless to say, the only thing I've done wrong here, is forgetting to remove a single word from the FSA description - that's it. I've not said ESG/SH are rogue, I've not said they're malicious, I've not posted anything claiming they're rogue/malicious to SiteAdvisor, or anywhere else for that matter.

Alas it seems ESG have decided they don't want to build relationships within the security community, they just want to sue everyone instead. Guess we know who their nex target is going to be. I am wondering why they've chosen to threaten to sue me however, given I found alot of sites where people *have* called them rogue/malicious within the past 1-6 months! (i.e. not 2 years ago!).

2 comments:

redwolfe_98 said...

it seems like "ESG" is trying to capitalize on the good name and good reputaton of "hpHosts"..

Unknown said...

That rule #8 is the sole reason of this company's existence, making money from people by threatening or cheating them.

They have not toe to stand up, don't let them make you scared, that's all their after, money !