• hypeatei 2 hours ago

    Wait Meta is suing the NSO group in U.S. courts? I thought they were based in Israel and basically have protection from the Israeli government.

    > the court warned it would not feel reluctant to impose sanctions

    Ah okay so basically we're doing the ol' "going on your permanent record" treatment. That means nothing to a state sanctioned malware team.

    • aethros an hour ago

      > I thought they were based in Israel and basically have protection from the Israeli government.

      NSO does business via various parent corps, subsidiaries, and other entities around the globe. https://en.wikipedia.org/wiki/NSO_Group#Overview

      • stepupmakeup 2 hours ago

        It's always funny when <american government agency> announces "sanctions" on north korean, chinese, russian state sponsored hacking groups. What are you going to do, block them from using AWS?

        • lesuorac an hour ago

          Uh, arrest them when they show up in a country with an extradition treaty?

          Do you think relatively highly paid individuals don't take foreign vacations?

          > [1] That was true for the men released Thursday. Both were arrested on vacation in countries that cooperate with the U.S. Klyushin was arrested in Sion, Switzerland — four people alleged to be co-conspirators remain at large — and Seleznev in Maldives.

          [1]: https://www.nbcnews.com/tech/security/us-releases-russian-ha...

          • edm0nd an hour ago

            I mean really the arrest warrants or sanctions are just feel good PR for the agencies issuing them to let the public they are "doing something". It's the only thing they can do. For example, they aint ever going to pop a North Korean threat actor bc they simply cant travel at will.

            They do pop Russians traveling outside of the CIS country region on vacation[1].

            >According to Europol, a suspected LockBit ransomware developer was arrested in August 2024 at the request of French authorities while on holiday outside of Russia.

            https://www.bleepingcomputer.com/news/security/police-arrest...

            One of my favorite quotes about these hackers in CIS is, "Who cares if you have hundreds of millions of dollars, you are still stuck in Russia or the CIS region for the rest of your life".

            • jmwilson an hour ago

              > they aint ever going to pop a North Korean threat actor bc they simply cant travel at will.

              True, but the USG has a long memory and holds grudges. Even if they never travel, they have to be confident every future government of the country will have their back. What's the odds the North Korean or Russian regime substantially changes in their lifetimes? Probably higher than the chance a future US administration will stop caring about an outstanding warrant.

              • gomerspiles 21 minutes ago

                Maybe I deceive myself when I think its too early to know if the Marshall plan through Glasnost was the intelligent half of an eternal cycle.

            • lupusreal an hour ago

              Russians get got, but Israelis? I don't see the US government pulling many strings to get them.

              Malware companies have openly operated in Israel for decades: https://en.wikipedia.org/wiki/Download_Valley How many extraditions of those guys to America from anywhere have there ever been?

              • quotz 5 minutes ago

                Israelis have impunity as you can see on TV these days

            • hypeatei an hour ago

              Exactly, it just results in misguided measures like IP-range bans. Yeah, sure, that's going to stop a group dedicated to finding zero days and other technical flaws.

              • mdhb an hour ago

                There is often a sizeable non public component to some of these things that is firmly more in the gray zone.

                For example knowing that there are few legal options to deal with Russian groups who were doing ransomware attacks on hospitals there was recently a public name and shame campaign that lots of people had this exact kind of response to but the actual way they were looking to impose costs on these groups was by making sure that other crime groups in the country were very aware of who these people were, that they didn’t have any meaningful protection but they did have a lot of crypto money that would be very easy to rob from them. The idea was to put them in harms way since as the theory goes it would cause others to think twice.

                Tactics differ obviously depending on the target and what options make sense but this was for a non state backed group who didn’t have anything other than a cyber component to them.

                • salawat an hour ago

                  Did you miss the legislatiin requiring KYC programs for IaaS providers? Basically adds AWS and all othe American clouds to the bucket of companies having to surveil for people on OFAC.

                  So yes. That's exactly what they'll do.

                • tracker1 43 minutes ago

                  Not to mention the NSA/CIA and maybe even FBI are likely also customers.

                  • nceqs3 27 minutes ago

                    The sanctions the court is talking about are monetary sanctions against the lawyers/defendants, not sanctions, as in the Treasury Department style of sanctions. Two different things.

                  • excalibur 2 hours ago

                    I want the option where NSO loses but the money goes to the actual victims instead of Zuckerberg

                    • h4x0rr 2 hours ago

                      Lots of those victims are dead

                      • erikerikson 37 minutes ago

                        By this logic, maybe we shouldn't charge murders because the murdered party is not around to see justice?

                        Every victim has family or friends or things they cared about publicly (usually the public presence is the reason they became a victim).

                        Justice can be found in many ways.