Breaking Down Ransomware Attacks and How to Stay Ahead

Glitch effectGlitch effectGlitch effect
Glitch banner

No endpoints are immune from the threat of ransomware anymore, from businesses on shoestring security budgets to behemoth government agencies wrapped in layers of security solutions. It’s all fair game for attackers. Threat actors are dropping encryption on critical systems and demanding hefty ransom payments anywhere they can. Or worse, double extortion attacks—encryption and exfiltration of sensitive data to up the ante on victims.  

At Huntress, we’ve been serving up bad days for ransomware attackers since day one. But to do this, first, we must know how they operate so we can catch them before the ransomware drops. We’ve created the Before Ransomware Strikes: Attack Playbook, which breaks down the key stages of a ransomware attack and important strategies for protecting yourself. Here, we highlight key findings from the eBook that’ll level up your game against ransomware attacks. 


Ransomware: A quick primer 

Ransomware is a type of malicious software (malware) designed to prevent users from accessing their computer files, systems, or networks. Attackers demand ransom in cryptocurrency in exchange for a “decryption key” to untangle the mess they’ve made in your environment. 

Figure 1: Example of ransomware encryption scenario

Since criminals stage these attacks, there is zero guarantee you’ll get your data back or keep it private if you pay the ransom. Relying on hackers to play fair is never a reliable security plan. Your finances, brand reputation, hard-earned regulatory compliance, and more could be in danger faster than the cursor blinks on your screen.

Threat actors know that ransomware cuts deeper than other types of cyberattacks and use the high-visibility factor as leverage. 

Figure 2: Excerpt from an INC ransom note. Source.

The best thing you can do is focus on prevention to avoid these attacks altogether. To show you what we mean, check out this in-depth analysis of a ransomware attack that our Security Operations Center (SOC) disrupted. 

Figure 3: Example of steps leading up to a ransomware attack 

How long before ransomware strikes?

The short answer is the decades-old security adage, “It depends!” But here are a few things to consider when thinking about how long it takes for ransomware to compromise a target. 

What hackers do in a target environment before an attack depends a lot on their end goal. When extortion or espionage is at play, attackers often take a winding route to the target, moving through systems, gathering sensitive info, and stealing data. But if they just want to take the money and run, fewer actions are better with a strategy that leans on speed over complexity. 

In the Huntress 2025 Cyber Threat Report, we shared our analysis of the 48 hours leading up to ransomware attacks to see how attackers plotted. On average, we saw attackers take 18 steps before dropping ransomware, which included several MITRE ATT&CK framework stages: privilege escalation, lateral movement, running scripts, downloading extra tools, and uploading files. The most popular action before ransomware dropping was data exfiltration, emphasizing a growing and alarming trend of data extortion. 

Figure 4: Percentages of activities prior to ransomware events in 2024

The main stages of a ransomware attack 

There’s no way to predict exactly what hackers will do before a ransomware attack, but interrupting them early in the Time-to-Ransom (TTR) window is a proven security strategy. TTR is the time attackers need to move from initial access to unloading ransomware on a vulnerable system. According to the 2025 Cyber Threat Report, ransomware groups like INC and Akira only need six to eight hours of TTR. This isn’t long at all, which drives home the importance of prevention in the early stages of ransomware. 

Let’s break down the key stages here so you know how to detect the early stages of a ransomware attack. 

Figure 5: Steps taken from targeting victims to deploying the payload


Step 1: Targeting victims

This is also known as the “reconnaissance phase” of a ransomware attack. Attackers are looking for their next vulnerable target worth their effort. This step is important because it sets up the following stages leading up to ransomware deployment. 

Step 2: Gaining initial access

Now that the target has been identified, attackers work fast to gain access and find sensitive data to encrypt. Here are two ways we see attackers do this:

  • Targeted tactics: Attackers use purchased or stolen credentials to get unauthorized access to publicly available systems. If they run into access controls that block further movement, they steal credentials from high-level users to bypass restrictions. 
  • “Scattershot” tactics: These rely on human trust and lapses in judgment to trick victims into clicking dodgy links or sharing sensitive information. 


Figure 6: Distribution of initial access vectors from Huntress’ Tactical Response Team. Source.

Step 3: Maintaining access

Attackers aren’t naïve. They know their access can disappear anytime—a password gets reset or a software update kicks them out. They move slowly and methodically to avoid detection while setting up a backup plan to maintain persistent access to the target environment. 

The unsettling thing here is that they often use legit tools to blend into network traffic, making detection tricky. They do everything possible to fly under the radar while moving closer to launching the ransomware payload.

Step 4: Deploying the payload 

This is where ransomware starts spreading like wildfire across the network. Attackers will lock up anything that’ll get them the biggest bang for their buck—data servers, local email systems, domain controllers, and more. Similar to earlier stages, attackers might use malicious tools or hijack legit software to compromise their targets.


Figure 7: Example of Huntress flagging ransomware attacker tradecraft


Figure 8: Example of an Akira ransom note. Source.


Stopping ransomware: It’s easier than you think

Staying ahead of ransomware isn’t nearly as hard as it seems. If you’re committed to a rock-solid security prevention plan, ransomware will not be a constant, looming threat. 

Here are some practical tips to keep ransomware attackers out of your business:

Help your team stay sharp

Don’t leave your team in the dark against cyber threats. Make sure they recognize shady activity if and when it hits their machines. Use monthly security awareness training to get everyone on the same page with defensive efforts.  

Let the pros handle the hard stuff

To catch ransomware early, look to cybersecurity solutions paired with a 24/7 people-powered SOC, such as:



The bottom line on ransomware 

Unfortunately, ransomware is a go-to weapon for malicious hackers because of its alluring profit margins. But here’s the good news: with the right mix of training, tools, and vigilance, you can drastically reduce the ransomware threat in your environment. 

To learn more, download Before Ransomware Strikes: Attack Playbook and the 2025 Cyber Threat Report.  

Schedule your demo of Huntress now to prioritize ransomware prevention for your business. 




Share

Sign Up for Huntress Updates

Get insider access to Huntress tradecraft, killer events, and the freshest blog updates.

By submitting this form, you accept our Terms of Service & Privacy Policy
Oops! Something went wrong while submitting the form.
Huntress at work