TI Mindmap HUB
Threat Intelligence Report

How a machine-learning model in Kaspersky SIEM detected DLL-hijacking incidents | Securelist

📅 October 7, 2025 📰 securelist.com 🔍 1 CVE(s) referenced

A new machine-learning model integrated into Kaspersky SIEM has proven its effectiveness by automatically detecting and thwarting sophisticated DLL hijacking attacks—including incidents linked to APT groups and infostealers—before they could compromise corporate systems.

vendor
CVE-2021-27076

Sign in to access the full report including:
detailed analysis, IOCs, MITRE ATT&CK mapping, and STIX bundle.

🔐 Sign In to Read Full Report

You'll need to accept our Terms of Service to access the platform.

📊 Visual Mindmap
🎯 IOC Extraction
⚔️ MITRE ATT&CK TTPs
📦 STIX 2.1 Bundle