Security researchers at AhnLab have identified a new and highly capable ransomware family named Cephalus. First observed in mid-June 2025, the Cephalus group specializes in gaining initial access by exploiting stolen Remote Desktop Protocol (RDP) credentials. Once inside a network, the ransomware deploys a suite of sophisticated defense evasion and anti-recovery techniques, including disabling Windows Defender, deleting volume shadow copies, and terminating critical backup and database services like Veeam and Microsoft SQL Server. The group employs a double-extortion model, exfiltrating victim data before encryption and threatening to leak it on a dedicated site. The reliance on RDP makes organizations with poorly secured remote access infrastructure prime targets.
The Cephalus attack chain is methodical and designed for maximum impact. After gaining initial access via compromised RDP credentials, the operators perform reconnaissance and escalate privileges. Before encryption, the ransomware executes a series of commands to cripple the victim's defenses and recovery options. This includes disabling security products and deleting backups to ensure that restoring from local copies is impossible, thereby increasing the pressure to pay the ransom. The group also steals sensitive data to use as leverage in their double-extortion scheme. The final payload encrypts files using a combination of AES-CTR and RSA cryptography.
T1021.001) using stolen or brute-forced credentials.T1562.001 - Disable or Modify Tools): Cephalus actively disables Windows Defender's real-time protection to avoid detection during its execution.T1490 - Inhibit System Recovery): The ransomware systematically undermines recovery efforts by:vssadmin.exe.T1041 - Exfiltration Over C2 Channel) and uses a leak site to pressure victims.Cephalus poses a significant threat to organizations, particularly those reliant on RDP for remote work. The ransomware's built-in capabilities to disable security and backup services can make recovery extremely difficult and costly, often leaving victims with little choice but to consider paying the ransom. The theft and potential leakage of sensitive corporate data can lead to severe reputational damage, regulatory fines, and loss of competitive advantage. The group's focus on a common, often insecurely configured protocol like RDP means a large pool of potential targets exists globally.
D3-LAM: Local Account Monitoring.vssadmin.exe delete shadows or commands that attempt to disable Windows Defender's real-time protection.Veeam.Backup.Service.exe or sqlserver.exe.M1032 - Multi-factor Authentication): This is the most critical mitigation. Enforce MFA on all RDP access. If MFA is not possible, do not expose RDP directly to the internet. Instead, require users to connect through a VPN with MFA first. This aligns with D3FEND's D3-MFA: Multi-factor Authentication.M1027 - Password Policies): Enforce strong, unique passwords for all accounts to make brute-forcing and credential stuffing more difficult.D3-FR: File Restoration.The most effective defense against RDP-based attacks is to enforce MFA on all remote logins, preventing the use of stolen credentials.
Mapped D3FEND Techniques:
Enforcing strong, unique passwords makes credential theft via brute-force or password spraying more difficult for attackers.
Maintaining offline, immutable backups ensures that data can be restored even if the ransomware successfully deletes local shadow copies and online backups.
To directly counter the primary initial access vector of the Cephalus ransomware, organizations must secure all Remote Desktop Protocol (RDP) access points with Multi-Factor Authentication (MFA). Since Cephalus relies on stolen credentials, adding a second factor of authentication (such as an authenticator app, hardware token, or biometric verification) effectively neutralizes this threat. RDP should never be exposed directly to the internet. Instead, it should be placed behind a VPN or RDP Gateway that requires MFA for all connection attempts. Implementing this control is the single most important step to prevent Cephalus from gaining a foothold in the network. For privileged accounts, phishing-resistant MFA like FIDO2 keys should be mandated.
Cephalus is designed to make recovery difficult by deleting shadow copies and terminating backup services like Veeam. To defeat this tactic, organizations must have a resilient backup strategy that includes immutable or air-gapped backups. This means at least one copy of critical data must be stored in a location where it cannot be altered or deleted by the ransomware, even with administrator credentials. This can be achieved with physical tape backups stored offline, or with cloud storage solutions that support immutability (write-once, read-many). Regularly testing the restoration process from these immutable backups is just as important as creating them. A reliable, tested, and untouchable backup is the ultimate safety net, ensuring the organization can recover without paying the ransom.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats