18 Minutes to Mayhem: Ransomware Attacks Now Fully Automated, Slashing Defender Response Time

Ransomware Automation Reduces Attacker 'Breakout Time' to Just 18 Minutes, ReliaQuest Reports

CRITICAL
October 23, 2025
October 28, 2025
7m read
RansomwareThreat ActorThreat Intelligence

Related Entities(initial)

Threat Actors

Qilin LockBit Medusa The GentlemenDragonForce

Organizations

ReliaQuest

Other

LockBit 5.0

Full Report(when first published)

Executive Summary

The window of opportunity for defenders to detect and respond to a network intrusion has shrunk to a perilous new low. According to a new threat report from ReliaQuest, the average 'breakout time'—the critical period between an attacker's initial access and their first lateral movement—has been compressed to a mere 18 minutes. This represents a nearly 63% reduction from the 48-minute average observed in 2024. The driving force behind this alarming acceleration is the industrialization of Ransomware-as-a-Service (RaaS), with 80% of analyzed groups now integrating sophisticated automation and AI into their attack workflows. Groups like Qilin are leading this trend with highly customizable and automated platforms, leaving security teams with virtually no time for manual intervention. This evolution demands a fundamental shift in defensive strategies towards automated detection and response to stand any chance against these high-velocity attacks.


Threat Overview

The ReliaQuest report paints a grim picture of a hyper-efficient cybercriminal ecosystem. The 18-minute breakout time is not just a statistic; it represents a paradigm shift in how ransomware attacks are executed. Previously, attackers might spend hours or days manually exploring a network. Now, automated scripts execute a pre-defined playbook almost instantaneously upon gaining a foothold.

The report identifies three key pillars of modern RaaS success:

  1. Workflow Automation: Scripts that automatically perform discovery, credential dumping, and lateral movement.
  2. Attack Customization: Platforms that allow low-skilled affiliates to select attack parameters, such as encryption modes or specific data to target.
  3. Advanced Tooling: Integration of tools that automate defensive evasion, such as deleting logs and shadow copies or executing in Safe Mode.

The Qilin ransomware group, which dominated the threat landscape in mid-2025, exemplifies this model. Its platform provides affiliates with a turnkey solution for executing devastating attacks with minimal effort. In response, established players like LockBit are evolving, with the new LockBit 5.0 variant reportedly using AI to randomize attack patterns and evade signature-based detection. Conversely, groups like Medusa, which lack these advanced features, are losing market share. The report also warns of emerging threats like "The Gentlemen" and "DragonForce," who are rapidly gaining prominence by adopting these highly automated models.


Technical Analysis

The 18-minute attack chain is a testament to operational efficiency. Here’s a plausible automated workflow:

  1. Initial Access (Minute 0): An employee clicks a phishing link, or an automated scanner exploits a vulnerable public-facing application (T1190 - Exploit Public-Facing Application). A beacon is established.
  2. Automated Discovery (Minutes 1-5): The initial payload immediately executes scripts to gather information. This includes running commands like nltest /dclist:, net group "Domain Admins" /domain, and scanning the local network for high-value targets like file servers and domain controllers (T1087 - Account Discovery).
  3. Automated Credential Dumping (Minutes 6-10): Tools like a modified version of Mimikatz are automatically deployed to memory to harvest credentials (T1003 - OS Credential Dumping).
  4. Automated Lateral Movement (Minutes 11-18): Using the harvested credentials, the script attempts to move to other systems, often prioritizing the domain controller, using tools like PsExec or WMI (T1021.002 - SMB/Windows Admin Shares). The first successful move to a new host marks the 'breakout.'
  5. Automated Defense Evasion & Deployment (Post-Breakout): Once on a critical server, scripts run to delete Volume Shadow Copies (vssadmin.exe delete shadows) and disable security software before deploying the ransomware payload across the network via GPO or other means (T1486 - Data Encrypted for Impact).

Impact Assessment

The primary impact of this trend is the obsolescence of human-speed incident response for initial containment.

  • Negligible Response Window: An 18-minute timeline is too short for a human analyst to receive an alert, investigate, triage, and execute a containment action (e.g., isolating the host).
  • Increased Success Rate: Automation allows attackers to capitalize on a foothold before it can be discovered and remediated, significantly increasing the likelihood of a successful, widespread encryption event.
  • Lowered Barrier to Entry: Highly automated RaaS platforms empower low-skilled affiliates to execute sophisticated attacks, broadening the pool of potential adversaries.
  • Increased Pressure on SOCs: Security Operations Centers (SOCs) will be overwhelmed with alerts that require immediate, machine-speed action, leading to burnout and a higher chance of missed detections.

Detection & Response

Defending against 18-minute attacks requires a Security Orchestration, Automation, and Response (SOAR) mindset.

  • Automated Host Isolation: Configure your EDR or SOAR platform to automatically isolate a host upon detection of high-confidence malicious activity, such as the execution of a known credential dumper or a ransomware payload. This is a critical first step.
  • High-Fidelity Detections: Focus on developing detection rules for the earliest stages of the attack chain that are highly specific and have low false-positive rates, making them suitable for automated blocking. For example, a rule that detects a web server process spawning powershell.exe which then spawns nltest.exe is a high-confidence indicator. This is an application of D3FEND's Process Spawn Analysis.
  • Threat Hunting for 'Pre-Boom' Activity: Since post-compromise detection is too late, threat hunting must focus on the pre-compromise and initial access stages. Hunt for signs of vulnerability scanning, password spraying, and initial phishing successes.

Mitigation

Mitigation must focus on preventing initial access and building automated defenses.

  • Attack Surface Management (ASM): Continuously scan and remediate vulnerabilities on all internet-facing systems to deny attackers their initial foothold (M1016 - Vulnerability Scanning).
  • Implement SOAR Playbooks: Develop and test SOAR playbooks that automatically respond to critical alerts. For example, an alert for Mimikatz execution should trigger a playbook that isolates the host, disables the user account, and flushes any cached credentials.
  • Privileged Access Management (PAM): Implement PAM solutions to vault and rotate administrator credentials, making them harder for automated scripts to harvest and use for lateral movement (M1026 - Privileged Account Management).
  • Execution Prevention: Use application control policies to block the execution of unauthorized tools and scripts, including PowerShell in constrained language mode where possible (M1038 - Execution Prevention).

Timeline of Events

1
October 23, 2025
This article was published

Article Updates

October 28, 2025

Ransomware victim payments hit record low of 23% in Q3 2025, as major RaaS groups shift to high-volume attacks on mid-market firms.

MITRE ATT&CK Mitigations

Use EDR/XDR tools with behavioral detection capabilities to identify and block sequences of malicious activity, rather than relying on single indicators.

Mapped D3FEND Techniques:

Implement application allowlisting to prevent unauthorized tools from running. This is highly effective against automated scripts deploying tools like Mimikatz.

Mapped D3FEND Techniques:

Secure privileged credentials to prevent their automated harvesting and use for rapid lateral movement.

Mapped D3FEND Techniques:

Use modern OS features like Credential Guard on Windows to isolate and protect credentials in memory, making them inaccessible to dumping tools.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

Given the 18-minute breakout time, human intervention is too slow. Organizations must leverage automated response actions, with Process Termination being a primary tool. This involves configuring EDR and SOAR platforms to automatically kill processes that match high-confidence threat signatures. For example, upon detecting a process attempting to access the LSASS process memory (a hallmark of Mimikatz), the system should be configured to immediately terminate the offending process without waiting for analyst approval. Similarly, if a process executes the vssadmin.exe delete shadows command, it should be killed instantly. This automated, surgical response can disrupt the attacker's automated script at a critical stage, preventing lateral movement or the destruction of backups. While there is a risk of false positives, for well-defined, high-confidence indicators, the benefit of stopping a high-velocity ransomware attack outweighs the risk of minor operational disruption.

To counter rapid lateral movement, automated Host Isolation is a non-negotiable defensive measure. When an EDR solution detects a sequence of events indicative of an automated attack (e.g., initial payload execution followed by network scanning and credential dumping attempts), it must be empowered to automatically trigger a network quarantine of the affected endpoint. This uses the EDR agent to dynamically apply firewall rules that block all network traffic to and from the host, except for communication with the EDR management console. This action effectively severs the attacker's connection and stops their automated script from spreading to other systems. This 'stops the bleeding' and contains the threat to a single machine, transforming a potential enterprise-wide disaster into a manageable single-host incident. This playbook should be the default response for any endpoint that triggers a 'ransomware activity detected' or 'credential dumping detected' alert.

Sources & References(when first published)

Ransomware groups surge as automation cuts attack time to 18 mins
Channel Pro (channelpro.co.uk) October 23, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

RansomwareAutomationAIQilinLockBitBreakout TimeIncident ResponseSOAR

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading