This blog post is part two of our series on ransomware attacks. If you missed our first post, "Understanding and Preventing Early Stages of Ransomware Attacks", we recommend starting there.
Considering global ransomware damages are projected to reach $265 billion USD annually by 2031 (Cybersecurity Ventures), 62% of surveyed C-suite leadership currently see ransomware as the number one cybersecurity concern (CFO). Prominent incidents, such as the Colonial Pipeline attack, demonstrate the catastrophic consequences these threats can impose, not only costing organizations millions in downtime and recovery but also immobilizing the nations’ critical infrastructure that citizens depend on daily. As adversaries refine their tactics with the use of AI, they increasingly focus on escalating privileges, bypassing defenses, and embedding themselves deeper within networks. To safeguard national security, agencies must deploy integrated solutions capable of preventing, detecting, and responding to these sophisticated mid-stage ransomware attack tactics.
Attackers elevate privileges through exploiting privilege escalation vulnerabilities, dumping credentials, and abusing elevation-control mechanisms like UAC bypass.
For example, in February 2025, threat actors exploited a critical Atlassian Confluence RCE vulnerability (CVE-2023-22527) to escalate from unauthenticated access to SYSTEM privileges, disable endpoint defenses, and deploy LockBit ransomware across the environment.
Attackers’ defense evasion TTPs include disabling security tools, obfuscating payloads, injecting malicious code, and log deletion.
Attackers expand control by harvesting credentials using credential dumping, keylogging, brute forcing, and password spraying techniques.
Discovery involves extensive reconnaissance within the compromised environment, including network scanning, system and account discovery, and remote system enumeration.
Addressing mid-stage ransomware attacks requires a multi-layered, comprehensive cybersecurity lifecycle of prevention, detection, and response. With exploited vulnerabilities representing the most common ransomware attack vector, followed by compromised credentials and malicious emails (Sophos), agencies must prioritize vulnerability management, detection, and response and identity security practices. Deploying integrated cybersecurity solutions from CyberArk and Qualys proactively prevents attackers from escalating privileges, evading detection, and enrooting themselves further within compromised environments, significantly reducing overall risk criticality and potential impact.
Continue exploring this blog series by reading our next post, "Advanced Stages of Ransomware: Securing Data and Mitigating Impact" covering stages 9-12 of the ransomware attack timeline, including lateral movement, data collection and exfiltration, and resulting impact(s).