On December 19, 2025, Artem Aleksandrovych Stryzhak, a 35-year-old Ukrainian national, pleaded guilty to conspiracy to commit fraud and extortion for his participation in the Nefilim ransomware operation. The plea took place in a Brooklyn federal court following his extradition from Spain. Stryzhak was a key member of the Nefilim group, which conducted a series of highly damaging ransomware attacks against large corporations primarily in the United States, Canada, and Australia from mid-2018 to late 2021. The group employed a double-extortion model, exfiltrating sensitive corporate data before encrypting victim networks and then threatening to publish the stolen data on a dedicated leak site to coerce payment. Stryzhak faces a maximum sentence of 10 years in prison. His alleged co-conspirator, Volodymyr Tymoshchuk, remains a fugitive, with the U.S. Department of State offering a reward of up to $11 million for information leading to his capture.
While the court documents do not detail the full TTPs, the Nefilim group's activities are well-documented by security researchers. Their attack chain typically involved several MITRE ATT&CK techniques:
The Nefilim group was responsible for millions of dollars in losses, stemming from ransom payments, operational downtime, and recovery costs. Their targeting of high-revenue companies meant that each successful attack could cause significant economic and reputational damage. The double-extortion tactic added a layer of pressure, as victims had to contend not only with operational disruption from encryption but also with the severe consequences of a public data breach, including regulatory fines and loss of customer trust.
D3FEND Reference: D3-UBA: User Behavior Analysis, D3-NTA: Network Traffic Analysis
PsExec and PowerShell for malicious purposes requires behavioral analysis. Monitor for PsExec being used to connect to multiple workstations from a non-admin source or PowerShell scripts executing encoded commands.D3FEND Reference: D3-SU: Software Update, D3-MFA: Multi-factor Authentication, D3-NS: Network Segmentation
Regularly patching internet-facing systems prevents the initial access vectors commonly used by Nefilim.
Mapped D3FEND Techniques:
MFA on remote services is a critical defense against credential-based attacks.
Mapped D3FEND Techniques:
Segmenting the network limits an attacker's ability to move laterally after an initial compromise.
Mapped D3FEND Techniques:
Using EDR to detect and block malicious behaviors, such as credential dumping or suspicious use of PowerShell.
Mapped D3FEND Techniques:
To counter Nefilim's double-extortion tactic, organizations must focus on preventing data exfiltration. Implement strict outbound traffic filtering rules on perimeter firewalls. By default, deny all outbound traffic from servers and workstations, and only allow connections to known, legitimate destinations on necessary ports (e.g., TCP/443 to trusted partner APIs or software update servers). This 'egress filtering' makes it significantly harder for attackers to exfiltrate stolen data. Combine this with network traffic analysis (NTA) to alert on any large data transfers leaving the network, especially from servers that do not typically send large amounts of data externally. This provides a critical window to detect and interrupt an attack between initial compromise and the final ransomware deployment.
A robust backup and recovery strategy is the ultimate defense against the 'impact' phase of a ransomware attack. Organizations must adhere to the 3-2-1 rule: maintain at least three copies of data, on two different types of media, with one copy stored offsite and offline or immutable. Nefilim, like many ransomware groups, will attempt to find and delete backups to ensure the victim has no choice but to pay. Therefore, it is critical that the offline/immutable copy is logically separated from the primary network and cannot be accessed or deleted by an attacker who has compromised the domain administrator account. Regularly test backup restoration procedures to ensure they are effective and to meet recovery time objectives (RTOs).
Nefilim's reliance on legitimate system tools ('living off the land') for malicious activities requires advanced process analysis for detection. Deploy an Endpoint Detection and Response (EDR) solution capable of monitoring process parent/child relationships and command-line arguments. Create detection rules for suspicious use of tools like psexec.exe, wmic.exe, and powershell.exe. For example, alert when psexec.exe is launched by a non-administrative user or when PowerShell executes a base64-encoded command. By baselining normal administrative activity, security teams can identify when these powerful tools are being abused by threat actors for lateral movement and execution, providing an early opportunity to isolate compromised systems and disrupt the attack chain.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats