text
stringlengths
306
1.51k
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The admin@338 has largely targeted organizations involved in financial , economic and trade policy , typically using publicly available RATs such as Poison Ivy , as well some non-public backdoors .' [/INST] [The:O, admin@338:B-HackOrg, has:O, largely:O, targeted:O, organizations:O, involved:O, in:O, financial:B-Idus, ,:O, economic:B-Idus, and:O, trade:B-Idus, policy:I-Idus, ,:O, typically:O, using:O, publicly:B-Tool, available:I-Tool, RATs:I-Tool, such:O, as:O, Poison:B-Tool, Ivy:I-Tool, ,:O, as:O, well:O, some:O, non-public:B-Tool, backdoors:I-Tool, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The admin@338 started targeting Hong Kong media companies , probably in response to political and economic challenges in Hong Kong and China .' [/INST] [The:O, admin@338:B-HackOrg, started:O, targeting:O, Hong:B-Area, Kong:I-Area, media:B-Org, companies:I-Org, ,:O, probably:O, in:O, response:O, to:O, political:B-Idus, and:O, economic:B-Idus, challenges:O, in:O, Hong:B-Area, Kong:I-Area, and:O, China:B-Area, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Multiple China-based cyber threat groups have targeted international media organizations in the past .' [/INST] [Multiple:O, China-based:B-Area, cyber:B-HackOrg, threat:I-HackOrg, groups:I-HackOrg, have:O, targeted:O, international:B-Org, media:I-Org, organizations:I-Org, in:O, the:O, past:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The admin@338 has targeted international media organizations in the past .' [/INST] [The:O, admin@338:B-HackOrg, has:O, targeted:O, international:B-Org, media:I-Org, organizations:I-Org, in:O, the:O, past:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'In August 2015 , the admin@338 sent spear phishing emails to a number of Hong Kong-based media organizations , including newspapers , radio , and television .' [/INST] [In:O, August:B-Time, 2015:I-Time, ,:O, the:O, admin@338:B-HackOrg, sent:O, spear:B-Way, phishing:I-Way, emails:I-Way, to:O, a:O, number:O, of:O, Hong:O, Kong-based:O, media:B-Org, organizations:I-Org, ,:O, including:O, newspapers:O, ,:O, radio:O, ,:O, and:O, television:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'In August 2015 , the threat actors sent spear phishing emails to a number of Hong Kong-based media organizations , including newspapers , radio , and television .' [/INST] [In:O, August:B-Time, 2015:I-Time, ,:O, the:O, threat:B-HackOrg, actors:I-HackOrg, sent:O, spear:B-Way, phishing:I-Way, emails:I-Way, to:O, a:O, number:O, of:O, Hong:O, Kong-based:O, media:B-Org, organizations:I-Org, ,:O, including:O, newspapers:O, ,:O, radio:O, ,:O, and:O, television:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'In August 2015 , the admin@338 sent spear phishing emails to a number of Hong Kong-based media organizations .' [/INST] [In:O, August:B-Time, 2015:I-Time, ,:O, the:O, admin@338:B-HackOrg, sent:O, spear:B-Way, phishing:I-Way, emails:I-Way, to:O, a:O, number:O, of:O, Hong:O, Kong-based:O, media:B-Org, organizations:I-Org, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The admin@338 previous activities against financial and policy organizations have largely focused on spear phishing emails written in English , destined for Western audiences .' [/INST] [The:O, admin@338:B-HackOrg, previous:O, activities:B-OffAct, against:O, financial:B-Idus, and:O, policy:B-Org, organizations:I-Org, have:O, largely:O, focused:O, on:O, spear:B-Way, phishing:I-Way, emails:I-Way, written:O, in:O, English:O, ,:O, destined:O, for:O, Western:B-Area, audiences:B-Org, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Once the LOWBALL malware calls back to the Dropbox account , the admin@338 will create a file called upload.bat which contains commands to be executed on the compromised computer .' [/INST] [Once:O, the:O, LOWBALL:B-Tool, malware:I-Tool, calls:O, back:O, to:O, the:O, Dropbox:O, account:O, ,:O, the:O, admin@338:B-HackOrg, will:O, create:O, a:O, file:O, called:O, upload.bat:B-SamFile, which:O, contains:O, commands:O, to:O, be:O, executed:O, on:O, the:O, compromised:O, computer:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'We observed the admin@338 upload a second stage malware , known as BUBBLEWRAP ( also known as Backdoor.APT.FakeWinHTTPHelper ) to their Dropbox account along with the following command .' [/INST] [We:O, observed:O, the:O, admin@338:B-HackOrg, upload:O, a:O, second:O, stage:O, malware:O, ,:O, known:O, as:O, BUBBLEWRAP:B-Tool, (:O, also:O, known:O, as:O, Backdoor.APT.FakeWinHTTPHelper:B-Tool, ):O, to:O, their:O, Dropbox:O, account:O, along:O, with:O, the:O, following:O, command:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'We have previously observed the admin@338 group use BUBBLEWRAP .' [/INST] [We:O, have:O, previously:O, observed:O, the:O, admin@338:B-HackOrg, group:I-HackOrg, use:O, BUBBLEWRAP:B-Tool, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The LOWBALL first stage malware allows the group to collect information from victims and then deliver the BUBBLEWRAP second stage malware to their victims after verifying that they are indeed interesting targets .' [/INST] [The:O, LOWBALL:B-Tool, first:O, stage:O, malware:O, allows:O, the:O, group:B-HackOrg, to:O, collect:B-Features, information:I-Features, from:O, victims:O, and:O, then:O, deliver:O, the:O, BUBBLEWRAP:B-Tool, second:O, stage:O, malware:O, to:O, their:O, victims:O, after:O, verifying:O, that:O, they:O, are:O, indeed:O, interesting:O, targets:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The admin@338 linked to China and alleged to be responsible for targeted attacks against foreign governments and ministries , has now pointed its focus inward at China autonomous territory Hong Kong .' [/INST] [The:O, admin@338:B-HackOrg, linked:O, to:O, China:B-Area, and:O, alleged:O, to:O, be:O, responsible:O, for:O, targeted:B-OffAct, attacks:I-OffAct, against:O, foreign:O, governments:B-Idus, and:O, ministries:I-Idus, ,:O, has:O, now:O, pointed:O, its:O, focus:O, inward:O, at:O, China:B-Area, autonomous:O, territory:O, Hong:B-Area, Kong:I-Area, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'An APT gang linked to China and alleged to be responsible for targeted attacks against foreign governments and ministries , has now pointed its focus inward at China autonomous territory Hong Kong .' [/INST] [An:O, APT:B-HackOrg, gang:B-HackOrg, linked:O, to:O, China:B-Area, and:O, alleged:O, to:O, be:O, responsible:O, for:O, targeted:B-OffAct, attacks:I-OffAct, against:O, foreign:O, governments:B-Idus, and:O, ministries:I-Idus, ,:O, has:O, now:O, pointed:O, its:O, focus:O, inward:O, at:O, China:B-Area, autonomous:O, territory:O, Hong:B-Area, Kong:I-Area, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The group targeting Hong Kong media outlets is called admin@338 and is known to researchers for using publicly available remote access Trojans such as Poison Ivy to attack government and financial firms specializing in global economic policy .' [/INST] [The:O, group:B-HackOrg, targeting:O, Hong:B-Area, Kong:I-Area, media:B-Idus, outlets:O, is:O, called:O, admin@338:B-HackOrg, and:O, is:O, known:O, to:O, researchers:O, for:O, using:O, publicly:O, available:O, remote:B-Tool, access:I-Tool, Trojans:I-Tool, such:O, as:O, Poison:B-Tool, Ivy:I-Tool, to:O, attack:O, government:B-Idus, and:O, financial:B-Org, firms:I-Org, specializing:O, in:O, global:B-Idus, economic:I-Idus, policy:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The agroup targeting Hong Kong media outlets is called admin@338 and is known to researchers for using publicly available remote access Trojans such as Poison Ivy to attack government and financial firms specializing in global economic policy .' [/INST] [The:O, agroup:B-HackOrg, targeting:O, Hong:B-Area, Kong:I-Area, media:B-Idus, outlets:O, is:O, called:O, admin@338:B-HackOrg, and:O, is:O, known:O, to:O, researchers:O, for:O, using:O, publicly:O, available:O, remote:B-Tool, access:I-Tool, Trojans:I-Tool, such:O, as:O, Poison:B-Tool, Ivy:I-Tool, to:O, attack:O, government:B-Idus, and:O, financial:B-Org, firms:I-Org, specializing:O, in:O, global:B-Idus, economic:I-Idus, policy:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The admin@338 , active since 2008 , has been seen targeting organizations in the financial services , telecoms , government , and defense sectors .' [/INST] [The:O, admin@338:B-HackOrg, ,:O, active:O, since:O, 2008:B-Time, ,:O, has:O, been:O, seen:O, targeting:O, organizations:O, in:O, the:O, financial:B-Idus, services:I-Idus, ,:O, telecoms:B-Idus, ,:O, government:B-Idus, ,:O, and:O, defense:B-Org, sectors:I-Org, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The APT actor , active since 2008 , has been seen targeting organizations in the financial services , telecoms , government , and defense sectors .' [/INST] [The:O, APT:B-HackOrg, actor:I-HackOrg, ,:O, active:O, since:O, 2008:B-Time, ,:O, has:O, been:O, seen:O, targeting:O, organizations:O, in:O, the:O, financial:B-Idus, services:I-Idus, ,:O, telecoms:B-Idus, ,:O, government:B-Idus, ,:O, and:O, defense:B-Org, sectors:I-Org, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'In August 2013 , FireEye reported that admin@338 had been using the Poison Ivy RAT in its operations .' [/INST] [In:O, August:B-Time, 2013:I-Time, ,:O, FireEye:B-SecTeam, reported:O, that:O, admin@338:B-HackOrg, had:O, been:O, using:O, the:O, Poison:B-Tool, Ivy:I-Tool, RAT:I-Tool, in:O, its:O, operations:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'In March 2014 , the admin@338 leveraged the disappearance of Malaysia Airlines Flight MH370 to target a government in the Asia-Pacific region and a US-based think tank .' [/INST] [In:O, March:B-Time, 2014:I-Time, ,:O, the:O, admin@338:B-HackOrg, leveraged:O, the:O, disappearance:O, of:O, Malaysia:O, Airlines:O, Flight:O, MH370:O, to:O, target:O, a:O, government:B-Idus, in:O, the:O, Asia-Pacific:B-Area, region:O, and:O, a:O, US-based:B-Area, think:B-Org, tank:I-Org, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'In March 2014 , the group leveraged the disappearance of Malaysia Airlines Flight MH370 to target a government in the Asia-Pacific region and a US-based think tank .' [/INST] [In:O, March:B-Time, 2014:I-Time, ,:O, the:O, group:B-HackOrg, leveraged:O, the:O, disappearance:O, of:O, Malaysia:O, Airlines:O, Flight:O, MH370:O, to:O, target:O, a:O, government:B-Idus, in:O, the:O, Asia-Pacific:B-Area, region:O, and:O, a:O, US-based:B-Area, think:B-Org, tank:I-Org, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'According to FireEye , the admin@338 sent out emails containing malicious documents designed to exploit Microsoft Office vulnerabilities in an effort to deliver a piece of malware dubbed LOWBALL .' [/INST] [According:O, to:O, FireEye:B-SecTeam, ,:O, the:O, admin@338:B-HackOrg, sent:O, out:O, emails:B-Way, containing:O, malicious:O, documents:O, designed:O, to:O, exploit:O, Microsoft:B-Exp, Office:I-Exp, vulnerabilities:I-Exp, in:O, an:O, effort:O, to:O, deliver:O, a:O, piece:O, of:O, malware:O, dubbed:O, LOWBALL:B-Tool, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'According to FireEye , the attackers sent out emails containing malicious documents designed to exploit Microsoft Office vulnerabilities in an effort to deliver a piece of malware dubbed LOWBALL .' [/INST] [According:O, to:O, FireEye:B-SecTeam, ,:O, the:O, attackers:B-HackOrg, sent:O, out:O, emails:B-Way, containing:O, malicious:O, documents:O, designed:O, to:O, exploit:O, Microsoft:B-Exp, Office:I-Exp, vulnerabilities:I-Exp, in:O, an:O, effort:O, to:O, deliver:O, a:O, piece:O, of:O, malware:O, dubbed:O, LOWBALL:B-Tool, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The admin@338 's Dropbox accounts have also been found to contain a different backdoor dubbed BUBBLEWRAP .' [/INST] [The:O, admin@338:B-HackOrg, 's:O, Dropbox:O, accounts:O, have:O, also:O, been:O, found:O, to:O, contain:O, a:O, different:O, backdoor:O, dubbed:O, BUBBLEWRAP:B-Tool, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Researchers have pointed out that it is not uncommon for China-based threat groups to target Hong Kong media organizations , particularly ones whose reporting focuses on the pro-democracy movement .' [/INST] [Researchers:O, have:O, pointed:O, out:O, that:O, it:O, is:O, not:O, uncommon:O, for:O, China-based:B-Area, threat:B-HackOrg, groups:I-HackOrg, to:O, target:O, Hong:B-Area, Kong:I-Area, media:B-Org, organizations:I-Org, ,:O, particularly:O, ones:O, whose:O, reporting:O, focuses:O, on:O, the:O, pro-democracy:O, movement:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Researchers have pointed out that it is not uncommon for admin@338 to target Hong Kong media organizations , particularly ones whose reporting focuses on the pro-democracy movement .' [/INST] [Researchers:O, have:O, pointed:O, out:O, that:O, it:O, is:O, not:O, uncommon:O, for:O, admin@338:B-HackOrg, to:O, target:O, Hong:B-Area, Kong:I-Area, media:B-Org, organizations:I-Org, ,:O, particularly:O, ones:O, whose:O, reporting:O, focuses:O, on:O, the:O, pro-democracy:O, movement:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'This week the experts at FireEye discovered that a group of Chinese-based hackers called admin@338 had sent multiple MH370-themed spear phishing emails , the attackers targeted government officials in Asia-Pacific , it is likely for cyber espionage purpose .' [/INST] [This:O, week:O, the:O, experts:O, at:O, FireEye:B-SecTeam, discovered:O, that:O, a:O, group:B-HackOrg, of:O, Chinese-based:B-Area, hackers:B-HackOrg, called:O, admin@338:B-HackOrg, had:O, sent:O, multiple:O, MH370-themed:O, spear:B-Way, phishing:I-Way, emails:I-Way, ,:O, the:O, attackers:B-HackOrg, targeted:O, government:B-Org, officials:I-Org, in:O, Asia-Pacific:B-Area, ,:O, it:O, is:O, likely:O, for:O, cyber:B-HackOrg, espionage:I-HackOrg, purpose:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The attackers used the popular Poison Ivy RAT and WinHTTPHelper malware to compromise the computers of government officials .' [/INST] [The:O, attackers:B-HackOrg, used:O, the:O, popular:O, Poison:B-Tool, Ivy:I-Tool, RAT:I-Tool, and:O, WinHTTPHelper:B-Tool, malware:I-Tool, to:O, compromise:O, the:O, computers:O, of:O, government:B-Org, officials:I-Org, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The admin@338 used the popular Poison Ivy RAT and WinHTTPHelper malware to compromise the computers of government officials .' [/INST] [The:O, admin@338:B-HackOrg, used:O, the:O, popular:O, Poison:B-Tool, Ivy:I-Tool, RAT:I-Tool, and:O, WinHTTPHelper:B-Tool, malware:I-Tool, to:O, compromise:O, the:O, computers:O, of:O, government:B-Org, officials:I-Org, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'FireEye analysts documented the admin@338 group 's activities in a previous paper titled Poison Ivy : Assessing Damage and Extracting Intelligence paper .' [/INST] [FireEye:B-SecTeam, analysts:O, documented:O, the:O, admin@338:B-HackOrg, group:I-HackOrg, 's:O, activities:B-OffAct, in:O, a:O, previous:O, paper:O, titled:O, Poison:B-Tool, Ivy:I-Tool, ::O, Assessing:O, Damage:O, and:O, Extracting:O, Intelligence:O, paper:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The spear-phishing campaign against Asian entities isn't isolated , the admin@338 also started another attack against the US-based think tank on 14th March .' [/INST] [The:O, spear-phishing:B-OffAct, campaign:I-OffAct, against:O, Asian:B-Area, entities:O, isn't:O, isolated:O, ,:O, the:O, admin@338:B-HackOrg, also:O, started:O, another:O, attack:B-OffAct, against:O, the:O, US-based:B-Area, think:B-Org, tank:I-Org, on:O, 14th:B-Time, March:I-Time, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Our analysis has led us to conclude that APT1 is likely government-sponsored and one of the most persistent of China 's cyber threat actors .' [/INST] [Our:O, analysis:O, has:O, led:O, us:O, to:O, conclude:O, that:O, APT1:B-HackOrg, is:O, likely:O, government-sponsored:O, and:O, one:O, of:O, the:O, most:O, persistent:O, of:O, China:B-Area, 's:O, cyber:B-HackOrg, threat:I-HackOrg, actors:I-HackOrg, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'FireEye said it has tracked admin@338 's activity since 2013 and the group has largely targeted organizations involved in financial , economic , and trade policy .' [/INST] [FireEye:B-SecTeam, said:O, it:O, has:O, tracked:O, admin@338:B-HackOrg, 's:O, activity:B-OffAct, since:O, 2013:B-Time, and:O, the:O, group:B-HackOrg, has:O, largely:O, targeted:O, organizations:O, involved:O, in:O, financial:B-Idus, ,:O, economic:B-Idus, ,:O, and:O, trade:B-Idus, policy:I-Idus, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The simplest conclusion based on these facts is that APT1 is operating in China , and most likely in Shanghai .' [/INST] [The:O, simplest:O, conclusion:O, based:O, on:O, these:O, facts:O, is:O, that:O, APT1:B-HackOrg, is:O, operating:O, in:O, China:B-Area, ,:O, and:O, most:O, likely:O, in:O, Shanghai:B-Area, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'These data sets show that APT1 is either operating in China during normal Chinese business hours or that APT1 is intentionally going to painstaking lengths to look like they are .' [/INST] [These:O, data:O, sets:O, show:O, that:O, APT1:B-HackOrg, is:O, either:O, operating:O, in:O, China:B-Area, during:O, normal:O, Chinese:B-Area, business:O, hours:O, or:O, that:O, APT1:B-HackOrg, is:O, intentionally:O, going:O, to:O, painstaking:O, lengths:O, to:O, look:O, like:O, they:O, are:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'APT1 has used and steadily modified BISCUIT since as early as 2007 and continues to use it presently .' [/INST] [APT1:B-HackOrg, has:O, used:O, and:O, steadily:O, modified:O, BISCUIT:B-Tool, since:O, as:O, early:O, as:O, 2007:B-Time, and:O, continues:O, to:O, use:O, it:O, presently:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'While APT1 intruders occasionally use publicly available backdoors such as Poison Ivy and Gh0st RAT .' [/INST] [While:O, APT1:B-HackOrg, intruders:O, occasionally:O, use:O, publicly:B-Tool, available:I-Tool, backdoors:I-Tool, such:O, as:O, Poison:B-Tool, Ivy:I-Tool, and:O, Gh0st:B-Tool, RAT:I-Tool, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Given the mission , resourcing , and location of PLA Unit 61398 , we conclude that PLA Unit 61398 is APT1 .' [/INST] [Given:O, the:O, mission:O, ,:O, resourcing:O, ,:O, and:O, location:O, of:O, PLA:B-HackOrg, Unit:I-HackOrg, 61398:I-HackOrg, ,:O, we:O, conclude:O, that:O, PLA:B-HackOrg, Unit:I-HackOrg, 61398:I-HackOrg, is:O, APT1:B-HackOrg, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'APT1 were a highly prolific cyber-attack group operating out of China .' [/INST] [APT1:B-HackOrg, were:O, a:O, highly:O, prolific:O, cyber-attack:B-HackOrg, group:I-HackOrg, operating:O, out:O, of:O, China:B-Area, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'APT1 is a China-based cyber-espionage group , active since mid-2006 .' [/INST] [APT1:B-HackOrg, is:O, a:O, China-based:B-Area, cyber-espionage:B-HackOrg, group:I-HackOrg, ,:O, active:O, since:O, mid-2006:B-Time, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'APT12 's targets are consistent with larger People 's Republic of China ( PRC ) goals .' [/INST] [APT12:B-HackOrg, 's:O, targets:O, are:O, consistent:O, with:O, larger:O, People:B-Area, 's:I-Area, Republic:I-Area, of:I-Area, China:I-Area, (:O, PRC:B-Area, ):O, goals:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Since the release of the Arbor blog post , FireEye has observed APT12 use a modified backdoor that we call HIGHTIDE .' [/INST] [Since:O, the:O, release:O, of:O, the:O, Arbor:B-SecTeam, blog:O, post:O, ,:O, FireEye:B-SecTeam, has:O, observed:O, APT12:B-HackOrg, use:O, a:O, modified:O, backdoor:O, that:O, we:O, call:O, HIGHTIDE:B-Tool, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'However , the malware shared several traits with the RIPTIDE and HIGHTIDE backdoor that we have attributed to APT12 .' [/INST] [However:O, ,:O, the:O, malware:O, shared:O, several:O, traits:O, with:O, the:O, RIPTIDE:B-Tool, and:O, HIGHTIDE:B-Tool, backdoor:I-Tool, that:O, we:O, have:O, attributed:O, to:O, APT12:B-HackOrg, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'From October 2012 to May 2014 , FireEye observed APT12 utilizing RIPTIDE , that communicates via HTTP to a hard-coded command and control ( C2 ) server .' [/INST] [From:O, October:B-Time, 2012:I-Time, to:O, May:B-Time, 2014:I-Time, ,:O, FireEye:B-SecTeam, observed:O, APT12:B-HackOrg, utilizing:O, RIPTIDE:B-Tool, ,:O, that:O, communicates:O, via:O, HTTP:B-Tool, to:O, a:O, hard-coded:O, command:O, and:O, control:O, (:O, C2:O, ):O, server:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Similar to RIPTIDE campaigns , APT12 infects target systems with HIGHTIDE using a Microsoft Word ( .doc ) document that exploits CVE-2012-0158 .' [/INST] [Similar:O, to:O, RIPTIDE:B-OffAct, campaigns:I-OffAct, ,:O, APT12:B-HackOrg, infects:O, target:O, systems:O, with:O, HIGHTIDE:B-Tool, using:O, a:O, Microsoft:B-Tool, Word:I-Tool, (:O, .doc:B-Tool, ):O, document:O, that:O, exploits:O, CVE-2012-0158:B-Exp, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'FireEye believes the change from RIPTIDE to HIGHTIDE represents a temporary tool shift to decrease malware detection while APT12 developed a completely new malware toolset .' [/INST] [FireEye:B-SecTeam, believes:O, the:O, change:O, from:O, RIPTIDE:B-Tool, to:O, HIGHTIDE:B-Tool, represents:O, a:O, temporary:O, tool:O, shift:O, to:O, decrease:O, malware:O, detection:O, while:O, APT12:B-HackOrg, developed:O, a:O, completely:O, new:O, malware:O, toolset:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'They have largely targeted organizations involved in financial , economic and trade policy , typically using publicly available RATs such as Poison Ivy , as well some non-public backdoors .' [/INST] [They:O, have:O, largely:O, targeted:O, organizations:O, involved:O, in:O, financial:B-Idus, ,:O, economic:B-Idus, and:O, trade:B-Idus, policy:I-Idus, ,:O, typically:O, using:O, publicly:B-Tool, available:I-Tool, RATs:I-Tool, such:O, as:O, Poison:B-Tool, Ivy:I-Tool, ,:O, as:O, well:O, some:O, non-public:B-Tool, backdoors:I-Tool, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'A China-based cyber threat group , which FireEye tracks as an uncategorized advanced persistent threat ( APT ) group and other researchers refer to as admin@338 , may have conducted the activity .' [/INST] [A:O, China-based:B-Area, cyber:B-HackOrg, threat:I-HackOrg, group:I-HackOrg, ,:O, which:O, FireEye:B-SecTeam, tracks:O, as:O, an:O, uncategorized:O, advanced:O, persistent:O, threat:B-HackOrg, (:O, APT:I-HackOrg, ):O, group:I-HackOrg, and:O, other:O, researchers:O, refer:O, to:O, as:O, admin@338:B-HackOrg, ,:O, may:O, have:O, conducted:O, the:O, activity:B-OffAct, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The group previous activities against financial and policy organizations have largely focused on spear phishing emails written in English , destined for Western audiences .' [/INST] [The:O, group:B-HackOrg, previous:O, activities:B-OffAct, against:O, financial:B-Idus, and:O, policy:B-Org, organizations:I-Org, have:O, largely:O, focused:O, on:O, spear:B-Way, phishing:I-Way, emails:I-Way, written:O, in:O, English:O, ,:O, destined:O, for:O, Western:B-Area, audiences:B-Org, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'About four months after The New York Times publicized an attack on its network , the APT12 behind the intrusion deployed updated versions of their Backdoor.APT.Aumlib and Backdoor.APT.Ixeshe malware families .' [/INST] [About:O, four:O, months:O, after:O, The:B-Org, New:I-Org, York:I-Org, Times:I-Org, publicized:O, an:O, attack:B-OffAct, on:O, its:O, network:O, ,:O, the:O, APT12:B-HackOrg, behind:O, the:O, intrusion:O, deployed:O, updated:O, versions:O, of:O, their:O, Backdoor.APT.Aumlib:B-Tool, and:O, Backdoor.APT.Ixeshe:B-Tool, malware:I-Tool, families:I-Tool, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'With this in mind , this week we are providing some indicators for a China based adversary who we crypt as , NUMBERED PANDA , Numbered Panda has a long list of high-profile victims and is known by a number of names including : DYNCALC , IXESHE , JOY RAT , APT-12 , etc .' [/INST] [With:O, this:O, in:O, mind:O, ,:O, this:O, week:O, we:O, are:O, providing:O, some:O, indicators:O, for:O, a:O, China:B-Area, based:O, adversary:O, who:O, we:O, crypt:O, as:O, ,:O, NUMBERED:B-HackOrg, PANDA:I-HackOrg, ,:O, Numbered:B-HackOrg, Panda:I-HackOrg, has:O, a:O, long:O, list:O, of:O, high-profile:O, victims:O, and:O, is:O, known:O, by:O, a:O, number:O, of:O, names:O, including:O, ::O, DYNCALC:B-HackOrg, ,:O, IXESHE:B-HackOrg, ,:O, JOY:B-HackOrg, RAT:I-HackOrg, ,:O, APT-12:B-HackOrg, ,:O, etc:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Numbered Panda has a long list of high-profile victims and is known by a number of names including : DYNCALC , IXESHE , JOY RAT , APT-12 , etc .' [/INST] [Numbered:B-HackOrg, Panda:I-HackOrg, has:O, a:O, long:O, list:O, of:O, high-profile:O, victims:O, and:O, is:O, known:O, by:O, a:O, number:O, of:O, names:O, including:O, ::O, DYNCALC:B-HackOrg, ,:O, IXESHE:B-HackOrg, ,:O, JOY:B-HackOrg, RAT:I-HackOrg, ,:O, APT-12:B-HackOrg, ,:O, etc:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The new campaigns mark the first significant stirrings from the APT12 since it went silent in January in the wake of a detailed expose of the group and its exploits β€” and a retooling of what security researchers believe is a massive spying operation based in China .' [/INST] [The:O, new:O, campaigns:B-OffAct, mark:O, the:O, first:O, significant:O, stirrings:O, from:O, the:O, APT12:B-HackOrg, since:O, it:O, went:O, silent:O, in:O, January:B-Time, in:O, the:O, wake:O, of:O, a:O, detailed:O, expose:O, of:O, the:O, group:B-HackOrg, and:O, its:O, exploits:O, β€”:O, and:O, a:O, retooling:O, of:O, what:O, security:O, researchers:O, believe:O, is:O, a:O, massive:O, spying:O, operation:O, based:O, in:O, China:B-Area, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Between November 26 , 2015 , and December 1 , 2015 , known and suspected China-based APT16 launched several spear phishing attacks targeting Japan and Taiwan in the high-tech , government services , media and financial services industries .' [/INST] [Between:O, November:B-Time, 26:I-Time, ,:I-Time, 2015:I-Time, ,:O, and:O, December:B-Time, 1:I-Time, ,:I-Time, 2015:I-Time, ,:O, known:O, and:O, suspected:O, China-based:B-Area, APT16:B-HackOrg, launched:O, several:O, spear:B-OffAct, phishing:I-OffAct, attacks:I-OffAct, targeting:O, Japan:B-Area, and:O, Taiwan:B-Area, in:O, the:O, high-tech:B-Idus, ,:O, government:B-Idus, services:I-Idus, ,:O, media:B-Idus, and:O, financial:B-Idus, services:I-Idus, industries:I-Idus, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Between November 26 , 2015 , and December 1 , 2015 , known and suspected China-based APT groups launched several spear phishing attacks targeting Japanese and Taiwanese organizations in the high-tech , government services , media and financial services industries .' [/INST] [Between:O, November:B-Time, 26:I-Time, ,:I-Time, 2015:I-Time, ,:O, and:O, December:B-Time, 1:I-Time, ,:I-Time, 2015:I-Time, ,:O, known:O, and:O, suspected:O, China-based:B-Area, APT:B-HackOrg, groups:I-HackOrg, launched:O, several:O, spear:B-OffAct, phishing:I-OffAct, attacks:I-OffAct, targeting:O, Japanese:B-Area, and:O, Taiwanese:B-Area, organizations:O, in:O, the:O, high-tech:B-Idus, ,:O, government:B-Idus, services:I-Idus, ,:O, media:B-Idus, and:O, financial:B-Idus, services:I-Idus, industries:I-Idus, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'On November 26 , 2015 , a suspected China-based APT16 sent Japanese defense policy-themed spear phishing emails to multiple Japanese financial and high-tech companies .' [/INST] [On:O, November:B-Time, 26:I-Time, ,:I-Time, 2015:I-Time, ,:O, a:O, suspected:O, China-based:B-Area, APT16:B-HackOrg, sent:O, Japanese:B-Area, defense:O, policy-themed:O, spear:B-Way, phishing:I-Way, emails:I-Way, to:O, multiple:O, Japanese:B-Area, financial:B-Org, and:O, high-tech:B-Org, companies:I-Org, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'On November 26 , 2015 , a suspected China-based APT group sent Japanese defense policy-themed spear phishing emails to multiple Japanese financial and high-tech companies .' [/INST] [On:O, November:B-Time, 26:I-Time, ,:I-Time, 2015:I-Time, ,:O, a:O, suspected:O, China-based:B-Area, APT:B-HackOrg, group:I-HackOrg, sent:O, Japanese:B-Area, defense:O, policy-themed:O, spear:B-Way, phishing:I-Way, emails:I-Way, to:O, multiple:O, Japanese:B-Area, financial:B-Org, and:O, high-tech:B-Org, companies:I-Org, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'While attribution of the first two spear phishing attacks is still uncertain , we attribute the second December phishing campaign to the China-based APT group that we refer to as APT16 .' [/INST] [While:O, attribution:O, of:O, the:O, first:O, two:O, spear:B-OffAct, phishing:I-OffAct, attacks:I-OffAct, is:O, still:O, uncertain:O, ,:O, we:O, attribute:O, the:O, second:O, December:B-Time, phishing:B-OffAct, campaign:I-OffAct, to:O, the:O, China-based:B-Area, APT:B-HackOrg, group:I-HackOrg, that:O, we:O, refer:O, to:O, as:O, APT16:B-HackOrg, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'APT16 actors sent spear phishing emails to two Taiwanese media organizations .' [/INST] [APT16:B-HackOrg, actors:I-HackOrg, sent:O, spear:B-Way, phishing:I-Way, emails:I-Way, to:O, two:O, Taiwanese:B-Area, media:B-Org, organizations:I-Org, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'On the same date that APT16 targeted Taiwanese media , suspected Chinese APT actors also targeted a Taiwanese government agency , sending a lure document that contained instructions for registration and subsequent listing of goods on a local Taiwanese auction website .' [/INST] [On:O, the:O, same:O, date:O, that:O, APT16:B-HackOrg, targeted:O, Taiwanese:B-Area, media:B-Idus, ,:O, suspected:O, Chinese:B-Area, APT:B-HackOrg, actors:I-HackOrg, also:O, targeted:O, a:O, Taiwanese:B-Area, government:B-Org, agency:I-Org, ,:O, sending:O, a:O, lure:B-Way, document:I-Way, that:O, contained:O, instructions:O, for:O, registration:O, and:O, subsequent:O, listing:O, of:O, goods:O, on:O, a:O, local:O, Taiwanese:B-Area, auction:O, website:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'It is possible , although not confirmed , that APT16 was also responsible for targeting this government agency , given both the timeframe and the use of the same n-day to eventually deploy the ELMER backdoor .' [/INST] [It:O, is:O, possible:O, ,:O, although:O, not:O, confirmed:O, ,:O, that:O, APT16:B-HackOrg, was:O, also:O, responsible:O, for:O, targeting:O, this:O, government:B-Org, agency:I-Org, ,:O, given:O, both:O, the:O, timeframe:O, and:O, the:O, use:O, of:O, the:O, same:O, n-day:O, to:O, eventually:O, deploy:O, the:O, ELMER:B-Tool, backdoor:I-Tool, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Despite the differing sponsorship , penetration of Hong Kong and Taiwan-based media organizations continues to be a priority for China-based APT16 .' [/INST] [Despite:O, the:O, differing:O, sponsorship:O, ,:O, penetration:O, of:O, Hong:B-Area, Kong:I-Area, and:O, Taiwan-based:B-Area, media:B-Org, organizations:I-Org, continues:O, to:O, be:O, a:O, priority:O, for:O, China-based:B-Area, APT16:B-HackOrg, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The suspected APT16 targeting of the Taiwanese government agency – in addition to the Taiwanese media organizations – further supports this possibility .' [/INST] [The:O, suspected:O, APT16:B-HackOrg, targeting:O, of:O, the:O, Taiwanese:B-Area, government:B-Org, agency:I-Org, –:O, in:O, addition:O, to:O, the:O, Taiwanese:B-Area, media:B-Org, organizations:I-Org, –:O, further:O, supports:O, this:O, possibility:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'APT17 was embedding the encoded CnC IP address for the BLACKCOFFEE malware in legitimate Microsoft TechNet profiles pages and forum threads , a method some in the information security community call a , dead drop resolver , .' [/INST] [APT17:B-HackOrg, was:O, embedding:O, the:O, encoded:O, CnC:O, IP:O, address:O, for:O, the:O, BLACKCOFFEE:B-Tool, malware:I-Tool, in:O, legitimate:O, Microsoft:O, TechNet:O, profiles:O, pages:O, and:O, forum:O, threads:O, ,:O, a:O, method:O, some:O, in:O, the:O, information:B-SecTeam, security:I-SecTeam, community:I-SecTeam, call:O, a:O, ,:O, dead:O, drop:O, resolver:O, ,:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'APT17 , also known as DeputyDog , is a China-based threat group that FireEye Intelligence has observed conducting network intrusions against U.S. government entities , the defense industry , law firms , information technology companies , mining companies , and non-government organizations .' [/INST] [APT17:B-HackOrg, ,:O, also:O, known:O, as:O, DeputyDog:B-HackOrg, ,:O, is:O, a:O, China-based:B-Area, threat:B-HackOrg, group:I-HackOrg, that:O, FireEye:B-SecTeam, Intelligence:I-SecTeam, has:O, observed:O, conducting:O, network:O, intrusions:O, against:O, U.S.:B-Area, government:B-Org, entities:I-Org, ,:O, the:O, defense:B-Idus, industry:I-Idus, ,:O, law:B-Org, firms:I-Org, ,:O, information:B-Org, technology:I-Org, companies:I-Org, ,:O, mining:B-Org, companies:I-Org, ,:O, and:O, non-government:B-Org, organizations:I-Org, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'FireEye has monitored APT17 's use of BLACKCOFFEE variants since 2013 to masquerade malicious communication as normal web traffic by disguising the CnC communication as queries to web search engines .' [/INST] [FireEye:B-SecTeam, has:O, monitored:O, APT17:B-HackOrg, 's:O, use:O, of:O, BLACKCOFFEE:B-Tool, variants:O, since:O, 2013:B-Time, to:O, masquerade:O, malicious:O, communication:O, as:O, normal:O, web:O, traffic:O, by:O, disguising:O, the:O, CnC:O, communication:O, as:O, queries:O, to:O, web:O, search:O, engines:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The use of BLACKCOFFEE demonstrates APT17 's evolving use of public websites to hide in plain sight .' [/INST] [The:O, use:O, of:O, BLACKCOFFEE:B-Tool, demonstrates:O, APT17:B-HackOrg, 's:O, evolving:O, use:O, of:O, public:O, websites:O, to:O, hide:O, in:O, plain:O, sight:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'TG-0416 is a stealthy and extremely successful Advanced Persistent Threat ( APT ) group known to target a broad range of verticals since at least 2009 , including technology , industrial , manufacturing , human rights groups , government , pharmaceutical , and medical technology .' [/INST] [TG-0416:B-HackOrg, is:O, a:O, stealthy:O, and:O, extremely:O, successful:O, Advanced:B-HackOrg, Persistent:I-HackOrg, Threat:I-HackOrg, (:O, APT:B-HackOrg, ):O, group:I-HackOrg, known:O, to:O, target:O, a:O, broad:O, range:O, of:O, verticals:O, since:O, at:O, least:O, 2009:B-Time, ,:O, including:O, technology:B-Idus, ,:O, industrial:B-Idus, ,:O, manufacturing:B-Idus, ,:O, human:B-Org, rights:I-Org, groups:I-Org, ,:O, government:B-Idus, ,:O, pharmaceutical:B-Idus, ,:O, and:O, medical:B-Idus, technology:I-Idus, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The APT18 then installed the hcdLoader RAT , which installs as a Windows service and provides command line access to the compromised system .' [/INST] [The:O, APT18:B-HackOrg, then:O, installed:O, the:O, hcdLoader:B-Tool, RAT:I-Tool, ,:O, which:O, installs:O, as:O, a:O, Windows:O, service:O, and:O, provides:O, command:O, line:O, access:O, to:O, the:O, compromised:O, system:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The malware used by the Wekby group has ties to the HTTPBrowser malware family , and uses DNS requests as a command and control mechanism .' [/INST] [The:O, malware:O, used:O, by:O, the:O, Wekby:B-HackOrg, group:I-HackOrg, has:O, ties:O, to:O, the:O, HTTPBrowser:B-Tool, malware:I-Tool, family:I-Tool, ,:O, and:O, uses:O, DNS:O, requests:O, as:O, a:O, command:O, and:O, control:O, mechanism:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'These URIs result in the download of an installer , which creates a PE of the malware typically known as HTTPBrowser , but called Token Control by the Wekby group themselves ( based upon the PDB strings found within many of the samples ) .' [/INST] [These:O, URIs:O, result:O, in:O, the:O, download:O, of:O, an:O, installer:O, ,:O, which:O, creates:O, a:O, PE:O, of:O, the:O, malware:O, typically:O, known:O, as:O, HTTPBrowser:B-Tool, ,:O, but:O, called:O, Token:B-Tool, Control:I-Tool, by:O, the:O, Wekby:B-HackOrg, group:I-HackOrg, themselves:O, (:O, based:O, upon:O, the:O, PDB:O, strings:O, found:O, within:O, many:O, of:O, the:O, samples:O, ):O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'APT19 seemed to be going after defense sector firms , Chinese dissident groups and political , financial , pharmaceutical and energy sectors that could benefit the Chinese economy .' [/INST] [APT19:B-HackOrg, seemed:O, to:O, be:O, going:O, after:O, defense:B-Org, sector:I-Org, firms:I-Org, ,:O, Chinese:B-Area, dissident:O, groups:O, and:O, political:B-Idus, ,:O, financial:B-Idus, ,:O, pharmaceutical:B-Idus, and:O, energy:B-Org, sectors:I-Org, that:O, could:O, benefit:O, the:O, Chinese:B-Area, economy:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'APT19 seemed to be going after defense sector firms , Chinese dissident groups and other political target , as well as certain financial targets and other commercial targets in pharmaceutical and energy sectors that could benefit the Chinese economy .' [/INST] [APT19:B-HackOrg, seemed:O, to:O, be:O, going:O, after:O, defense:B-Org, sector:I-Org, firms:I-Org, ,:O, Chinese:B-Area, dissident:O, groups:O, and:O, other:O, political:B-Idus, target:O, ,:O, as:O, well:O, as:O, certain:O, financial:B-Idus, targets:O, and:O, other:O, commercial:B-Idus, targets:O, in:O, pharmaceutical:B-Idus, and:O, energy:B-Org, sectors:I-Org, that:O, could:O, benefit:O, the:O, Chinese:B-Area, economy:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'FANCY BEAR ( also known as Sofacy or APT 28 ) is a separate Russian-based threat actor , which has been active since mid 2000s , and has been responsible for targeted intrusion campaigns against the Aerospace , Defense , Energy , Government and Media sectors .' [/INST] [FANCY:B-HackOrg, BEAR:I-HackOrg, (:O, also:O, known:O, as:O, Sofacy:B-HackOrg, or:O, APT:B-HackOrg, 28:I-HackOrg, ):O, is:O, a:O, separate:O, Russian-based:B-Area, threat:B-HackOrg, actor:I-HackOrg, ,:O, which:O, has:O, been:O, active:O, since:O, mid:B-Time, 2000s:I-Time, ,:O, and:O, has:O, been:O, responsible:O, for:O, targeted:O, intrusion:B-OffAct, campaigns:I-OffAct, against:O, the:O, Aerospace:B-Idus, ,:O, Defense:B-Idus, ,:O, Energy:B-Idus, ,:O, Government:B-Idus, and:O, Media:B-Org, sectors:I-Org, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'APT28 malware , in particular the family of modular backdoors that we call CHOPSTICK , indicates a formal code development environment .' [/INST] [APT28:B-Tool, malware:I-Tool, ,:O, in:O, particular:O, the:O, family:O, of:O, modular:O, backdoors:O, that:O, we:O, call:O, CHOPSTICK:B-Tool, ,:O, indicates:O, a:O, formal:O, code:O, development:O, environment:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'However , three themes in APT28 's targeting clearly reflects areas of specific interest to an Eastern European government , most likely the Russian government .' [/INST] [However:O, ,:O, three:O, themes:O, in:O, APT28:B-HackOrg, 's:O, targeting:O, clearly:O, reflects:O, areas:O, of:O, specific:O, interest:O, to:O, an:O, Eastern:B-Area, European:I-Area, government:B-Idus, ,:O, most:O, likely:O, the:O, Russian:B-Area, government:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'We identified three themes in APT28 's lures and registered domains , which together are particularly relevant to the Russian government .' [/INST] [We:O, identified:O, three:O, themes:O, in:O, APT28:B-HackOrg, 's:O, lures:O, and:O, registered:O, domains:O, ,:O, which:O, together:O, are:O, particularly:O, relevant:O, to:O, the:O, Russian:B-Area, government:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Georgian military security issues , particularly with regard to U.S. cooperation and NATO , provide a strong incentive for Russian state-sponsored threat actors to steal information that sheds light on these topics .' [/INST] [Georgian:O, military:O, security:O, issues:O, ,:O, particularly:O, with:O, regard:O, to:O, U.S.:B-Area, cooperation:O, and:O, NATO:O, ,:O, provide:O, a:O, strong:O, incentive:O, for:O, Russian:B-Area, state-sponsored:O, threat:B-HackOrg, actors:I-HackOrg, to:O, steal:B-Purp, information:I-Purp, that:O, sheds:O, light:O, on:O, these:O, topics:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Instead , we observed the two Russian espionage groups compromise the same systems and engage separately in the theft of identical credentials .' [/INST] [Instead:O, ,:O, we:O, observed:O, the:O, two:O, Russian:B-Area, espionage:B-HackOrg, groups:I-HackOrg, compromise:O, the:O, same:O, systems:O, and:O, engage:O, separately:O, in:O, the:O, theft:O, of:O, identical:O, credentials:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'APT28 's malware settings suggest that the developers have done the majority of their work in a Russian language build environment during Russian business hours , which suggests that the Russian government is APT28 's sponsor .' [/INST] [APT28:B-HackOrg, 's:O, malware:O, settings:O, suggest:O, that:O, the:O, developers:O, have:O, done:O, the:O, majority:O, of:O, their:O, work:O, in:O, a:O, Russian:B-Area, language:O, build:O, environment:O, during:O, Russian:B-Area, business:O, hours:O, ,:O, which:O, suggests:O, that:O, the:O, Russian:B-Area, government:O, is:O, APT28:B-HackOrg, 's:O, sponsor:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'We believe that APT28 's targeting of the MOD aligns with Russian threat perceptions .' [/INST] [We:O, believe:O, that:O, APT28:B-HackOrg, 's:O, targeting:O, of:O, the:O, MOD:O, aligns:O, with:O, Russian:B-Area, threat:O, perceptions:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'We assess that APT28 is most likely sponsored by the Russian government .' [/INST] [We:O, assess:O, that:O, APT28:B-HackOrg, is:O, most:O, likely:O, sponsored:O, by:O, the:O, Russian:B-Area, government:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Given the available data , we assess that APT28 's work is sponsored by the Russian government .' [/INST] [Given:O, the:O, available:O, data:O, ,:O, we:O, assess:O, that:O, APT28:B-HackOrg, 's:O, work:O, is:O, sponsored:O, by:O, the:O, Russian:B-Area, government:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The targets were similar to a 2015 TG-4127 campaign β€” individuals in Russia and the former Soviet states , current and former military and government personnel in the U.S. and Europe , individuals working in the defense and government supply chain , and authors and journalists β€” but also included email accounts linked to the November 2016 United States presidential election .' [/INST] [The:O, targets:O, were:O, similar:O, to:O, a:O, 2015:B-Time, TG-4127:B-OffAct, campaign:I-OffAct, β€”:O, individuals:O, in:O, Russia:B-Area, and:O, the:O, former:B-Area, Soviet:I-Area, states:O, ,:O, current:O, and:O, former:O, military:B-Idus, and:O, government:B-Org, personnel:I-Org, in:O, the:O, U.S.:B-Area, and:O, Europe:B-Area, ,:O, individuals:O, working:O, in:O, the:O, defense:B-Idus, and:O, government:B-Idus, supply:O, chain:O, ,:O, and:O, authors:B-Org, and:O, journalists:B-Org, β€”:O, but:O, also:O, included:O, email:B-Way, accounts:O, linked:O, to:O, the:O, November:B-Time, 2016:I-Time, United:B-Area, States:I-Area, presidential:O, election:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The targets of TG-4127 include military , government and defense sectors .' [/INST] [The:O, targets:O, of:O, TG-4127:B-HackOrg, include:O, military:B-Idus, ,:O, government:B-Idus, and:O, defense:B-Org, sectors:I-Org, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Some of APT28 's more commonly used tools are the SOURFACE downloader , its second stage backdoor EVILTOSS , and a modular family of implants that we call CHOPSTICK .' [/INST] [Some:O, of:O, APT28:B-HackOrg, 's:O, more:O, commonly:O, used:O, tools:O, are:O, the:O, SOURFACE:B-Tool, downloader:I-Tool, ,:O, its:O, second:O, stage:O, backdoor:O, EVILTOSS:B-Tool, ,:O, and:O, a:O, modular:B-Tool, family:I-Tool, of:I-Tool, implants:I-Tool, that:O, we:O, call:O, CHOPSTICK:B-Tool, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'While TG-4127 continues to primarily threaten organizations and individuals operating in Russia and former Soviet states , this campaign illustrates its willingness to expand its scope to other targets that have intelligence of interest to the Russian government .' [/INST] [While:O, TG-4127:B-HackOrg, continues:O, to:O, primarily:O, threaten:O, organizations:O, and:O, individuals:O, operating:O, in:O, Russia:B-Area, and:O, former:B-Area, Soviet:I-Area, states:O, ,:O, this:O, campaign:B-OffAct, illustrates:O, its:O, willingness:O, to:O, expand:O, its:O, scope:O, to:O, other:O, targets:O, that:O, have:O, intelligence:O, of:O, interest:O, to:O, the:O, Russian:B-Area, government:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'CTU researchers assess with moderate confidence that the group is operating from the Russian Federation and is gathering intelligence on behalf of the Russian government .' [/INST] [CTU:B-SecTeam, researchers:O, assess:O, with:O, moderate:O, confidence:O, that:O, the:O, group:B-HackOrg, is:O, operating:O, from:O, the:O, Russian:B-Area, Federation:O, and:O, is:O, gathering:O, intelligence:O, on:O, behalf:O, of:O, the:O, Russian:B-Area, government:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'This intelligence has been critical to protecting and informing our clients , exposing this threat , and strengthening our confidence in attributing APT28 to the Russian Government .' [/INST] [This:O, intelligence:O, has:O, been:O, critical:O, to:O, protecting:O, and:O, informing:O, our:O, clients:O, ,:O, exposing:O, this:O, threat:O, ,:O, and:O, strengthening:O, our:O, confidence:O, in:O, attributing:O, APT28:B-HackOrg, to:O, the:O, Russian:B-Area, Government:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Our visibility into the operations of APT28 - a group we believe the Russian Government sponsors - has given us insight into some of the government 's targets , as well as its objectives and the activities designed to further them .' [/INST] [Our:O, visibility:O, into:O, the:O, operations:O, of:O, APT28:B-HackOrg, -:O, a:O, group:B-HackOrg, we:O, believe:O, the:O, Russian:B-Area, Government:O, sponsors:O, -:O, has:O, given:O, us:O, insight:O, into:O, some:O, of:O, the:O, government:B-Idus, 's:O, targets:O, ,:O, as:O, well:O, as:O, its:O, objectives:O, and:O, the:O, activities:B-OffAct, designed:O, to:O, further:O, them:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Since at least 2007 , APT28 has engaged in extensive operations in support of Russian strategic interests .' [/INST] [Since:O, at:O, least:O, 2007:B-Time, ,:O, APT28:B-HackOrg, has:O, engaged:O, in:O, extensive:O, operations:O, in:O, support:O, of:O, Russian:B-Area, strategic:O, interests:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'APT28 espionage activity has primarily targeted entities in the U.S. , Europe , and the countries of the former Soviet Union , including governments , militaries , defense attaches , media entities , and dissidents and figures opposed to the current Russian Government .' [/INST] [APT28:B-OffAct, espionage:I-OffAct, activity:I-OffAct, has:O, primarily:O, targeted:O, entities:O, in:O, the:O, U.S.:B-Area, ,:O, Europe:B-Area, ,:O, and:O, the:O, countries:O, of:O, the:O, former:B-Area, Soviet:I-Area, Union:I-Area, ,:O, including:O, governments:B-Idus, ,:O, militaries:B-Idus, ,:O, defense:B-Idus, attaches:I-Idus, ,:O, media:B-Org, entities:I-Org, ,:O, and:O, dissidents:B-Org, and:O, figures:B-Org, opposed:O, to:O, the:O, current:O, Russian:B-Area, Government:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'APT28 espionage activity has primarily targeted entities in the U.S. , Europe , and the countries of the former Soviet Union , including governments and militaries , defense attaches , media entities , and dissidents and figures opposed to the current Russian Government .' [/INST] [APT28:B-OffAct, espionage:I-OffAct, activity:I-OffAct, has:O, primarily:O, targeted:O, entities:O, in:O, the:O, U.S.:B-Area, ,:O, Europe:B-Area, ,:O, and:O, the:O, countries:O, of:O, the:O, former:B-Area, Soviet:I-Area, Union:I-Area, ,:O, including:O, governments:B-Idus, and:O, militaries:B-Idus, ,:O, defense:B-Idus, attaches:I-Idus, ,:O, media:B-Org, entities:I-Org, ,:O, and:O, dissidents:B-Org, and:O, figures:B-Org, opposed:O, to:O, the:O, current:O, Russian:B-Area, Government:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Over the past two years , Russia appears to have increasingly leveraged APT28 to conduct information operations commensurate with broader strategic military doctrine .' [/INST] [Over:O, the:O, past:O, two:O, years:O, ,:O, Russia:B-Area, appears:O, to:O, have:O, increasingly:O, leveraged:O, APT28:B-HackOrg, to:O, conduct:O, information:O, operations:O, commensurate:O, with:O, broader:O, strategic:O, military:O, doctrine:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'After compromising a victim organization , APT28 will steal internal data that is then leaked to further political narratives aligned with Russian interests .' [/INST] [After:O, compromising:O, a:O, victim:O, organization:O, ,:O, APT28:B-HackOrg, will:O, steal:O, internal:O, data:O, that:O, is:O, then:O, leaked:O, to:O, further:O, political:O, narratives:O, aligned:O, with:O, Russian:B-Area, interests:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'After compromising a political organization , APT28 will steal internal data .' [/INST] [After:O, compromising:O, a:O, political:B-Org, organization:I-Org, ,:O, APT28:B-HackOrg, will:O, steal:O, internal:O, data:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'On December 29 , 2016 , the Department of Homeland Security ( DHS ) and Federal Bureau of Investigation ( FBI ) released a Joint Analysis Report confirming FireEye 's long held public assessment that the Russian Government sponsors APT28 .' [/INST] [On:O, December:B-Time, 29:I-Time, ,:I-Time, 2016:I-Time, ,:O, the:O, Department:B-SecTeam, of:I-SecTeam, Homeland:I-SecTeam, Security:I-SecTeam, (:O, DHS:B-SecTeam, ):O, and:O, Federal:O, Bureau:O, of:O, Investigation:O, (:O, FBI:B-SecTeam, ):O, released:O, a:O, Joint:O, Analysis:O, Report:O, confirming:O, FireEye:B-SecTeam, 's:O, long:O, held:O, public:O, assessment:O, that:O, the:O, Russian:B-Area, Government:O, sponsors:O, APT28:B-HackOrg, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'In October 2014 , FireEye released APT28 : A Window into Russia 's Cyber Espionage Operations , and characterized APT28 's activity as aligning with the Russian Government 's strategic intelligence requirements .' [/INST] [In:O, October:B-Time, 2014:I-Time, ,:O, FireEye:B-SecTeam, released:O, APT28:B-HackOrg, ::O, A:O, Window:O, into:O, Russia:B-Area, 's:O, Cyber:B-OffAct, Espionage:I-OffAct, Operations:I-OffAct, ,:O, and:O, characterized:O, APT28:B-HackOrg, 's:O, activity:B-OffAct, as:O, aligning:O, with:O, the:O, Russian:B-Area, Government:O, 's:O, strategic:O, intelligence:O, requirements:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'In October 2014 , FireEye released APT28 : A Window into Russia 's Cyber Espionage Operations' , and characterized APT28 's activity as aligning with the Russian Government 's strategic intelligence requirements .' [/INST] [In:O, October:B-Time, 2014:I-Time, ,:O, FireEye:B-SecTeam, released:O, APT28:B-HackOrg, ::O, A:O, Window:O, into:O, Russia:B-Area, 's:O, Cyber:O, Espionage:O, Operations':O, ,:O, and:O, characterized:O, APT28:B-HackOrg, 's:O, activity:B-OffAct, as:O, aligning:O, with:O, the:O, Russian:B-Area, Government:O, 's:O, strategic:O, intelligence:O, requirements:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'APT28 targets Russian rockers and dissidents Pussy Riot via spear-phishing emails .' [/INST] [APT28:B-HackOrg, targets:O, Russian:B-Area, rockers:B-Org, and:O, dissidents:B-Org, Pussy:O, Riot:O, via:O, spear-phishing:B-Way, emails:I-Way, .:O] </s>
README.md exists but content is empty. Use the Edit dataset card button to edit it.
Downloads last month
0
Edit dataset card