Case Studies

Case Study: How a Regional Bank Averted a Ransomware Attack Using SIEMless Monitoring

April 9, 2025

Discover how a regional bank used SIEMless monitoring and MDR to detect and contain a ransomware attack before any data was encrypted.

Ransomware remains one of the most disruptive threats for financial institutions. The combination of high data sensitivity, strict regulatory expectations and low tolerance for downtime makes banks prime targets for extortion. Recent industry reports continue to highlight the rising costs of data breaches, with average global breach costs exceeding four million US dollars per incident.

This case study describes how a mid-size regional bank used a “SIEMless” monitoring approach and Managed Detection & Response (MDR) from DACTA Global to detect and contain a ransomware attempt before any data was encrypted or exfiltrated. While specific details are anonymised, the scenario reflects real engagements delivered by DACTA’s teams, recognised as a Top Managed Services Partner at the Elastic Partner Awards 2024 ASEAN.

The challenge – Fragmented visibility across a hybrid environment

The bank operated across several countries in the region, with:

  • A core banking platform hosted in a private data centre
  • Customer-facing web and mobile applications in the cloud
  • A large estate of Windows workstations and servers
  • Multiple SaaS tools for HR, CRM and collaboration

Over time, the security stack had grown organically. Endpoint Detection and Response (EDR), network firewalls, cloud security tools and infrastructure logs were all present, but visibility was fragmented. The security operations team relied on a traditional SIEM, yet many logs were either not onboarded or not correlated effectively.

This gap mirrored challenges DACTA often sees in engagements like Anatomy of a Modern Cyberattack: A Case Study on Endpoint Exploitation, where attackers exploit blind spots between tools rather than breaking any single product.

The bank approached DACTA to implement a SIEMless monitoring model: consolidating telemetry into a unified analytics layer built on Elastic, coupled with MDR analysts who could apply financial-sector threat intelligence and tuned detection content.

The incident – From phishing email to early-stage ransomware staging

The attack began with a credential-harvesting phishing email sent to several finance staff. The message mimicked an internal HR system update and redirected users to a spoofed login page. This pattern reflects wider trends seen in global phishing data, where attackers reuse brand spoofing and fake system notifications to target corporate employees.

One user entered their credentials, which the attacker quickly used to authenticate to a legacy VPN portal that still accepted username and password without strong MFA. From there, the threat actor:

  1. Connected to a jump server used by finance teams
  2. Deployed a remote management tool to gain persistent access
  3. Began reconnaissance to identify file servers holding payment data
  4. Started staging a small test deployment of ransomware binaries

At this point, no encryption had occurred. Without integrated monitoring, these actions might have been logged but not interpreted as a coherent attack.

How SIEMless monitoring surfaced the threat

The SIEMless approach paid off because it connected multiple weak signals into a strong, actionable alert.

Key elements included:

  • Unusual VPN activity. Elastic analytics flagged a login from an atypical IP range for the user, combined with a time of day outside their normal behaviour.
  • Endpoint anomaly. EDR detected the installation of a remote administration tool on the finance jump server, which violated the bank’s baseline software policy.
  • File server access spike. Within minutes, the same identity began enumerating file shares and accessing a higher volume of files than usual on a sensitive finance server.

These signals were correlated into a single detection rule in DACTA’s MDR environment, mapped to MITRE ATT&CK tactics of Initial Access, Execution and Discovery. This mapping approach is similar to how DACTA analyses complex ransomware behaviour in reports like Medusa Ransomware Resurgence: A Growing Threat in 2024-2025.

The composite alert triggered a high-severity incident in the MDR console, automatically paging both DACTA analysts and the bank’s on-call security officer.

The response – Rapid containment and business-aligned decisions

Working together, DACTA’s MDR team and the bank’s SOC followed a pre-agreed playbook:

  1. Isolate affected systems. Network segmentation policies were used to isolate the finance jump server and the user’s workstation from the rest of the network.
  2. Revoke compromised credentials. Identity administrators forced a password reset for the affected account and added phishing-resistant MFA before re-enabling access.
  3. Collect forensic artefacts. Endpoint and log data were preserved to reconstruct attacker actions and verify whether any data exfiltration had occurred.
  4. Hunt for lateral movement. Threat hunters searched for reuse of the same tools, infrastructure or indicators of compromise in other parts of the bank’s environment.

Because the response playbook had been tested during earlier exercises, decision-making was faster and aligned with business priorities. This mirrors recommendations in DACTA’s Incident Response service, which stresses the importance of rehearsed procedures and clear escalation paths.

Within hours, the investigation confirmed that no encryption had taken place and no sensitive data had left the environment. The bank chose to notify its regulator proactively, providing a detailed incident report and demonstrating control effectiveness.

Lessons learned – What other financial organisations can adopt

Several practices from this case study are transferable to other banks and financial institutions:

  • Unify telemetry before buying more tools. The critical improvement was not a new product but consolidating existing logs into a coherent analytics layer with tuned detections.
  • Close the MFA gap. The attacker exploited a legacy VPN portal without strong MFA. A follow-up project accelerated deprecation of this portal and enforced phishing-resistant MFA across remote access.
  • Invest in detection content, not just storage. SIEMless monitoring emphasised high-quality correlation rules and MITRE mapping rather than raw log volume.
  • Combine MDR with internal context. DACTA’s MDR team brought threat expertise and Elastic experience, while the bank’s SOC provided knowledge of business processes and critical assets. The combination enabled rapid, proportionate decisions.

Implementing a SIEMless approach in your organisation

For CISOs and security leaders considering a similar model, a practical roadmap might include:

  1. Baseline your current logging and coverage. Identify which systems generate logs, where they are stored, and which are actively monitored today.
  2. Prioritise “crown jewel” visibility. Ensure end-to-end telemetry for payment systems, customer-facing applications and identity providers.
  3. Deploy a unified analytics platform. Consolidate key logs into a scalable platform such as Elastic, including normalisation and enrichment with identities and asset tags.
  4. Develop scenario-based detection rules. Focus on high-impact scenarios such as ransomware staging, credential theft and data exfiltration, rather than isolated technical events.
  5. Partner for MDR and incident response. Use services like DACTA’s Managed Detection & Response and Incident Response to extend coverage and ensure 24/7 monitoring and response.

Conclusion – Ransomware resilience through integrated monitoring

This regional bank’s experience shows that ransomware resilience depends not on a single security product, but on integrated monitoring, clear playbooks and a trusted partner.

By moving to a SIEMless model, the bank turned a potential ransomware disaster into a contained security incident, with no encryption, no data loss and limited business disruption. For financial institutions operating in complex hybrid environments, this combination of unified telemetry and MDR represents a pragmatic path to improving ransomware protection.

DACTA Global continues to help banks and other regulated organisations design, implement and operate such models, blending Elastic-powered analytics with hands-on managed services. If your organisation is concerned about ransomware and wants to understand how SIEMless monitoring could apply in your environment, this is the time to review your detection and response strategy.

Under attack or experiencing a security incident?

If you're experiencing an active security incident and need immediate assistance, contact the DACTA Incident Response Team (IRT) at support@dactaglobal.com.

You might also be interested in