text
stringlengths
407
1.35k
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'We believe that these industries have also been targeted as part of a larger supply-chain attack in order for Orangeworm to get access to their intended victims related to healthcare .' [/INST] [We:O, believe:O, that:O, these:O, industries:O, have:O, also:O, been:O, targeted:O, as:O, part:O, of:O, a:O, larger:O, supply-chain:B-OffAct, attack:I-OffAct, in:O, order:O, for:O, Orangeworm:O, to:O, get:O, access:O, to:O, their:O, intended:O, victims:O, related:O, to:O, healthcare:B-Idus, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Orangeworm 's secondary targets include Manufacturing , Information Technology , Agriculture , and Logistics .' [/INST] [Orangeworm:O, 's:O, secondary:O, targets:O, include:O, Manufacturing:B-Idus, ,:O, Information:B-Idus, Technology:I-Idus, ,:O, Agriculture:B-Idus, ,:O, and:O, Logistics:B-Idus, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'While these industries may appear to be unrelated , we found them to have multiple links to healthcare , such as large manufacturers that produce medical imaging devices sold directly into healthcare firms , IT organizations that provide support services to medical clinics , and logistical organizations that deliver healthcare products .' [/INST] [While:O, these:O, industries:O, may:O, appear:O, to:O, be:O, unrelated:O, ,:O, we:O, found:O, them:O, to:O, have:O, multiple:O, links:O, to:O, healthcare:B-Idus, ,:O, such:O, as:O, large:O, manufacturers:O, that:O, produce:O, medical:O, imaging:O, devices:O, sold:O, directly:O, into:O, healthcare:B-Org, firms:I-Org, ,:O, IT:B-Org, organizations:I-Org, that:O, provide:O, support:O, services:O, to:O, medical:B-Org, clinics:I-Org, ,:O, and:O, logistical:B-Org, organizations:I-Org, that:O, deliver:O, healthcare:B-Idus, products:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Once Orangeworm has infiltrated a victim 's network , they deploy Trojan.Kwampirs , a backdoor Trojan that provides the attackers with remote access to the compromised computer .' [/INST] [Once:O, Orangeworm:O, has:O, infiltrated:O, a:O, victim:O, 's:O, network:O, ,:O, they:O, deploy:O, Trojan.Kwampirs:O, ,:O, a:O, backdoor:B-Tool, Trojan:I-Tool, that:O, provides:O, the:O, attackers:B-HackOrg, with:O, remote:B-Way, access:I-Way, to:O, the:O, compromised:O, computer:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Patchwork targets were chosen worldwide with a focus on personnel working on military and political assignments , and specifically those working on issues relating to Southeast Asia and the South China Sea .' [/INST] [Patchwork:B-HackOrg, targets:O, were:O, chosen:O, worldwide:O, with:O, a:O, focus:O, on:O, personnel:B-Org, working:O, on:O, military:B-Idus, and:O, political:B-Idus, assignments:O, ,:O, and:O, specifically:O, those:O, working:O, on:O, issues:O, relating:O, to:O, Southeast:B-Area, Asia:I-Area, and:O, the:O, South:B-Area, China:I-Area, Sea:I-Area, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Kwampirs uses a fairly aggressive means to propagate itself once inside a victim 's network by copying itself over network shares .' [/INST] [Kwampirs:B-HackOrg, uses:O, a:O, fairly:O, aggressive:O, means:O, to:O, propagate:O, itself:O, once:O, inside:O, a:O, victim:O, 's:O, network:O, by:O, copying:O, itself:O, over:O, network:B-Way, shares:I-Way, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'In mid-August , the OilRig threat group sent what appeared to be a highly targeted phishing email to a high-ranking office in a Middle Eastern nation .' [/INST] [In:O, mid-August:B-Time, ,:O, the:O, OilRig:B-HackOrg, threat:B-HackOrg, group:I-HackOrg, sent:O, what:O, appeared:O, to:O, be:O, a:O, highly:O, targeted:O, phishing:B-Way, email:I-Way, to:O, a:O, high-ranking:O, office:O, in:O, a:O, Middle:B-Area, Eastern:I-Area, nation:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Patchwork 's attack was detected as part of a spear phishing against a government organization in Europe in late May 2016 .' [/INST] [Patchwork:B-HackOrg, 's:O, attack:B-OffAct, was:O, detected:O, as:O, part:O, of:O, a:O, spear:B-Way, phishing:I-Way, against:O, a:O, government:B-Org, organization:I-Org, in:O, Europe:B-Area, in:O, late:B-Time, May:I-Time, 2016:I-Time, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The attack was detected as part of a spear phishing against a government organization in Europe in late May 2016 .' [/INST] [The:O, attack:B-OffAct, was:O, detected:O, as:O, part:O, of:O, a:O, spear:B-Way, phishing:I-Way, against:O, a:O, government:B-Org, organization:I-Org, in:O, Europe:B-Area, in:O, late:B-Time, May:I-Time, 2016:I-Time, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The Patchwork attack group has been targeting more than just government-associated organizations .' [/INST] [The:O, Patchwork:B-HackOrg, attack:B-HackOrg, group:I-HackOrg, has:O, been:O, targeting:O, more:O, than:O, just:O, government-associated:B-Org, organizations:I-Org, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Symantec has been actively monitoring Patchwork , also known as Dropping Elephant , which uses Chinese-themed content as bait to compromise its targets ' networks .' [/INST] [Symantec:B-SecTeam, has:O, been:O, actively:O, monitoring:O, Patchwork:B-HackOrg, ,:O, also:O, known:O, as:O, Dropping:B-HackOrg, Elephant:I-HackOrg, ,:O, which:O, uses:O, Chinese-themed:O, content:O, as:O, bait:O, to:O, compromise:O, its:O, targets:O, ':O, networks:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Two security companies , Cymmetria and Kaspersky , each recently released reports on the campaign , most of which are in line with our observations .' [/INST] [Two:O, security:O, companies:O, ,:O, Cymmetria:O, and:O, Kaspersky:B-SecTeam, ,:O, each:O, recently:O, released:O, reports:O, on:O, the:O, campaign:B-OffAct, ,:O, most:O, of:O, which:O, are:O, in:O, line:O, with:O, our:O, observations:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Symantec Security Response has been actively monitoring Patchwork , also known as Dropping Elephant , which uses Chinese-themed content as bait to compromise its targets ' networks .' [/INST] [Symantec:B-SecTeam, Security:I-SecTeam, Response:I-SecTeam, has:O, been:O, actively:O, monitoring:O, Patchwork:B-HackOrg, ,:O, also:O, known:O, as:O, Dropping:B-HackOrg, Elephant:I-HackOrg, ,:O, which:O, uses:O, Chinese-themed:O, content:O, as:O, bait:O, to:O, compromise:O, its:O, targets:O, ':O, networks:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'While Orangeworm has impacted only a small set of victims in 2016 and 2017 according to Symantec , we have seen infections in multiple countries due to the nature of the victims operating large international corporations .' [/INST] [While:O, Orangeworm:O, has:O, impacted:O, only:O, a:O, small:O, set:O, of:O, victims:O, in:O, 2016:B-Time, and:O, 2017:B-Time, according:O, to:O, Symantec:B-SecTeam, ,:O, we:O, have:O, seen:O, infections:O, in:O, multiple:O, countries:O, due:O, to:O, the:O, nature:O, of:O, the:O, victims:O, operating:O, large:O, international:O, corporations:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Although approximately half of the attacks focus on the US , other targeted regions include China , Japan , Southeast Asia , and the United Kingdom .' [/INST] [Although:O, approximately:O, half:O, of:O, the:O, attacks:B-OffAct, focus:O, on:O, the:O, US:B-Area, ,:O, other:O, targeted:O, regions:O, include:O, China:B-Area, ,:O, Japan:B-Area, ,:O, Southeast:B-Area, Asia:I-Area, ,:O, and:O, the:O, United:B-Area, Kingdom:I-Area, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'While Orangeworm has impacted only a small set of victims in 2016 and 2017 according to Symantec telemetry , we have seen infections in multiple countries due to the nature of the victims operating large international corporations .' [/INST] [While:O, Orangeworm:O, has:O, impacted:O, only:O, a:O, small:O, set:O, of:O, victims:O, in:O, 2016:B-Time, and:O, 2017:B-Time, according:O, to:O, Symantec:B-SecTeam, telemetry:O, ,:O, we:O, have:O, seen:O, infections:O, in:O, multiple:O, countries:O, due:O, to:O, the:O, nature:O, of:O, the:O, victims:O, operating:O, large:O, international:O, corporations:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Our first observation of an attempted attack related to this campaign dates back to November 2015 , although Symantec telemetry data indicates that the campaign may have already existed in early 2015 or perhaps even earlier .' [/INST] [Our:O, first:O, observation:O, of:O, an:O, attempted:O, attack:B-OffAct, related:O, to:O, this:O, campaign:B-OffAct, dates:O, back:O, to:O, November:B-Time, 2015:I-Time, ,:O, although:O, Symantec:B-SecTeam, telemetry:O, data:O, indicates:O, that:O, the:O, campaign:B-OffAct, may:O, have:O, already:O, existed:O, in:O, early:B-Time, 2015:I-Time, or:O, perhaps:O, even:O, earlier:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Should a user enable this content , Gallmaker is then able to use the DDE protocol to remotely execute commands in memory on the victima 's system .' [/INST] [Should:O, a:O, user:O, enable:O, this:O, content:O, ,:O, Gallmaker:B-HackOrg, is:O, then:O, able:O, to:O, use:O, the:O, DDE:B-Tool, protocol:I-Tool, to:O, remotely:B-Way, execute:I-Way, commands:I-Way, in:O, memory:O, on:O, the:O, victima:O, 's:O, system:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'While both back door Trojans wait for commands from the threat actor , they can search for files and upload them to the specified server once activated .' [/INST] [While:O, both:O, back:O, door:O, Trojans:O, wait:O, for:O, commands:O, from:O, the:O, threat:B-HackOrg, actor:I-HackOrg, ,:O, they:O, can:O, search:O, for:O, files:O, and:O, upload:O, them:O, to:O, the:O, specified:O, server:O, once:O, activated:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Patchwork ( also known as Dropping Elephant ) is a cyberespionage group whose targets included diplomatic and government agencies as well as businesses .' [/INST] [Patchwork:B-HackOrg, (:O, also:O, known:O, as:O, Dropping:B-HackOrg, Elephant:I-HackOrg, ):O, is:O, a:O, cyberespionage:B-HackOrg, group:I-HackOrg, whose:O, targets:O, included:O, diplomatic:B-Org, and:O, government:B-Org, agencies:I-Org, as:O, well:O, as:O, businesses:B-Idus, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Patchwork is known for rehashing off-therack tools and malware for its own campaigns .' [/INST] [Patchwork:B-HackOrg, is:O, known:O, for:O, rehashing:B-Tool, off-therack:I-Tool, tools:I-Tool, and:O, malware:B-Tool, for:O, its:O, own:O, campaigns:B-OffAct, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'They also included Dynamic Data Exchange ( DDE ) and Windows Script Component ( SCT ) abuse to their tactics , as well as started exploiting recently reported vulnerabilities .' [/INST] [They:O, also:O, included:O, Dynamic:O, Data:O, Exchange:O, (:O, DDE:O, ):O, and:O, Windows:O, Script:O, Component:O, (:O, SCT:O, ):O, abuse:O, to:O, their:O, tactics:O, ,:O, as:O, well:O, as:O, started:O, exploiting:O, recently:O, reported:O, vulnerabilities:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'These socially engineered emails contain web links of weaponized documents containing exploits or macros .' [/INST] [These:O, socially:B-Way, engineered:I-Way, emails:I-Way, contain:O, web:O, links:O, of:O, weaponized:O, documents:O, containing:O, exploits:O, or:O, macros:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'It contains an additional meta tag at the end of the web page source code , , refreshing , ( redirecting ) the site visitor to the weaponized document .' [/INST] [It:O, contains:O, an:O, additional:B-Way, meta:I-Way, tag:I-Way, at:O, the:O, end:O, of:O, the:O, web:O, page:O, source:O, code:O, ,:O, ,:O, refreshing:O, ,:O, (:O, redirecting:O, ):O, the:O, site:O, visitor:O, to:O, the:O, weaponized:O, document:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'It 's probable that Patchwork uses this package to facilitate server installation when using a Windows environment .' [/INST] [It:O, 's:O, probable:O, that:O, Patchwork:B-HackOrg, uses:O, this:O, package:O, to:O, facilitate:O, server:O, installation:O, when:O, using:O, a:O, Windows:O, environment:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'In March and April 2018 , Volexity identified multiple spear phishing campaigns attributed to Patchwork , an Indian APT group also known as Dropping Elephant .' [/INST] [In:O, March:B-Time, and:O, April:B-Time, 2018:I-Time, ,:O, Volexity:B-SecTeam, identified:O, multiple:O, spear:B-OffAct, phishing:I-OffAct, campaigns:I-OffAct, attributed:O, to:O, Patchwork:B-HackOrg, ,:O, an:O, Indian:B-Area, APT:B-HackOrg, group:I-HackOrg, also:O, known:O, as:O, Dropping:B-HackOrg, Elephant:I-HackOrg, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'This increase in threat activity was consistent with other observations documented over the last few months in blogs by 360 Threat Intelligence Center analyzing attacks on Chinese organizations and Trend Micro noting targets in South Asia .' [/INST] [This:O, increase:O, in:O, threat:B-OffAct, activity:I-OffAct, was:O, consistent:O, with:O, other:O, observations:O, documented:O, over:O, the:O, last:O, few:O, months:O, in:O, blogs:O, by:O, 360:B-SecTeam, Threat:I-SecTeam, Intelligence:I-SecTeam, Center:I-SecTeam, analyzing:O, attacks:B-OffAct, on:O, Chinese:B-Area, organizations:O, and:O, Trend:B-SecTeam, Micro:I-SecTeam, noting:O, targets:O, in:O, South:B-Area, Asia:I-Area, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Volexity has also found that , in addition to sending malware lures , the Patchwork threat actors are leveraging unique tracking links in their e-mails for the purpose of identifying which recipients opened their e-mail messages .' [/INST] [Volexity:B-SecTeam, has:O, also:O, found:O, that:O, ,:O, in:O, addition:O, to:O, sending:O, malware:B-Way, lures:I-Way, ,:O, the:O, Patchwork:B-HackOrg, threat:I-HackOrg, actors:I-HackOrg, are:O, leveraging:O, unique:O, tracking:O, links:O, in:O, their:O, e-mails:B-Way, for:O, the:O, purpose:O, of:O, identifying:O, which:O, recipients:O, opened:O, their:O, e-mail:B-Way, messages:I-Way, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The newsletter includes a link to the attacker 's website , which has content focusing on topics related to China to draw the target 's interest .' [/INST] [The:O, newsletter:O, includes:O, a:O, link:O, to:O, the:O, attacker:B-HackOrg, 's:O, website:O, ,:O, which:O, has:O, content:O, focusing:O, on:O, topics:O, related:O, to:O, China:B-Area, to:O, draw:O, the:O, target:O, 's:O, interest:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Each of the spear phishing attacks contained links to .doc files , which were really RTF documents that attempt to exploit CVE-2017-8570 ( Composite Moniker ) .' [/INST] [Each:O, of:O, the:O, spear:B-OffAct, phishing:I-OffAct, attacks:I-OffAct, contained:O, links:O, to:O, .doc:B-Tool, files:I-Tool, ,:O, which:O, were:O, really:O, RTF:B-SamFile, documents:I-SamFile, that:O, attempt:O, to:O, exploit:O, CVE-2017-8570:B-Exp, (:O, Composite:B-Exp, Moniker:B-Exp, ):O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The threat actors appear to have leveraged publicly available exploit code that can be found on Github at the URL : https://github.com/rxwx/CVE-2017-8570 .' [/INST] [The:O, threat:B-HackOrg, actors:I-HackOrg, appear:O, to:O, have:O, leveraged:O, publicly:O, available:O, exploit:O, code:O, that:O, can:O, be:O, found:O, on:O, Github:O, at:O, the:O, URL:O, ::O, https://github.com/rxwx/CVE-2017-8570:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Dropping Elephant ( also known as , Chinastrats , and , Patchwork , ) is a relatively new threat actor that is targeting a variety of high profile diplomatic and economic targets using a custom set of attack tools .' [/INST] [Dropping:B-HackOrg, Elephant:I-HackOrg, (:O, also:O, known:O, as:O, ,:O, Chinastrats:B-HackOrg, ,:O, and:O, ,:O, Patchwork:B-HackOrg, ,:O, ):O, is:O, a:O, relatively:O, new:O, threat:B-HackOrg, actor:I-HackOrg, that:O, is:O, targeting:O, a:O, variety:O, of:O, high:O, profile:O, diplomatic:B-Idus, and:O, economic:B-Idus, targets:O, using:O, a:O, custom:O, set:O, of:O, attack:O, tools:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'At this point , the attackers know the user has opened the document and send another spear-phishing email , this time containing an MS Word document with an embedded executable .' [/INST] [At:O, this:O, point:O, ,:O, the:O, attackers:B-HackOrg, know:O, the:O, user:O, has:O, opened:O, the:O, document:O, and:O, send:O, another:O, spear-phishing:B-Way, email:I-Way, ,:O, this:O, time:O, containing:O, an:O, MS:B-SamFile, Word:I-SamFile, document:I-SamFile, with:O, an:O, embedded:O, executable:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The Word document usually exploits CVE-2012-0158 .' [/INST] [The:O, Word:B-SamFile, document:I-SamFile, usually:O, exploits:O, CVE-2012-0158:B-Exp, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Sometimes the attackers send an MS PowerPoint document instead , which exploits CVE-2014-6352 .' [/INST] [Sometimes:O, the:O, attackers:B-HackOrg, send:O, an:O, MS:B-SamFile, PowerPoint:I-SamFile, document:I-SamFile, instead:O, ,:O, which:O, exploits:O, CVE-2014-6352:B-Exp, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Sometimes Patchwork send an MS PowerPoint document instead , which exploits CVE-2014-6352 .' [/INST] [Sometimes:O, Patchwork:B-HackOrg, send:O, an:O, MS:B-SamFile, PowerPoint:I-SamFile, document:I-SamFile, instead:O, ,:O, which:O, exploits:O, CVE-2014-6352:B-Exp, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'From the attacks observed by Volexity , what is most notable is that Patchwork has pivoted its targeting and has launched attacks directly against US-based think tanks .' [/INST] [From:O, the:O, attacks:B-OffAct, observed:O, by:O, Volexity:B-SecTeam, ,:O, what:O, is:O, most:O, notable:O, is:O, that:O, Patchwork:B-HackOrg, has:O, pivoted:O, its:O, targeting:O, and:O, has:O, launched:O, attacks:B-OffAct, directly:O, against:O, US-based:B-Area, think:O, tanks:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Once started , it downloads additional malware from the C2 and also uploads some basic system information , stealing , among other things , the user 's Google Chrome credentials .' [/INST] [Once:O, started:O, ,:O, it:O, downloads:O, additional:O, malware:O, from:O, the:O, C2:O, and:O, also:O, uploads:O, some:O, basic:O, system:O, information:O, ,:O, stealing:O, ,:O, among:O, other:O, things:O, ,:O, the:O, user:O, 's:O, Google:O, Chrome:O, credentials:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'It repeatedly attempts to iterate through directories and to collect files with the following extensions : doc , docx , ppt , pptx , pps , ppsx , xls , xlsx , and pdf .' [/INST] [It:O, repeatedly:O, attempts:O, to:O, iterate:O, through:O, directories:O, and:O, to:O, collect:O, files:O, with:O, the:O, following:O, extensions:O, ::O, doc:B-Tool, ,:O, docx:B-Tool, ,:O, ppt:B-Tool, ,:O, pptx:B-Tool, ,:O, pps:B-Tool, ,:O, ppsx:B-Tool, ,:O, xls:B-Tool, ,:O, xlsx:B-Tool, ,:O, and:O, pdf:B-Tool, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'In this case , a small group reusing exploit code , some powershell-based malware and mostly social engineering has been able to steal sensitive documents and data from victims since at least November 2015 .' [/INST] [In:O, this:O, case:O, ,:O, a:O, small:O, group:B-HackOrg, reusing:O, exploit:O, code:O, ,:O, some:O, powershell-based:B-Tool, malware:I-Tool, and:O, mostly:O, social:B-Idus, engineering:I-Idus, has:O, been:O, able:O, to:O, steal:B-Purp, sensitive:I-Purp, documents:I-Purp, and:I-Purp, data:I-Purp, from:O, victims:O, since:O, at:O, least:O, November:B-Time, 2015:I-Time, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'In the past few months , Unit 42 has observed the Patchwork group , alternatively known as Dropping Elephant and Monsoon , conducting campaigns against targets located in the Indian subcontinent .' [/INST] [In:O, the:O, past:O, few:O, months:O, ,:O, Unit:B-SecTeam, 42:I-SecTeam, has:O, observed:O, the:O, Patchwork:B-HackOrg, group:I-HackOrg, ,:O, alternatively:O, known:O, as:O, Dropping:B-HackOrg, Elephant:I-HackOrg, and:O, Monsoon:B-HackOrg, ,:O, conducting:O, campaigns:B-OffAct, against:O, targets:O, located:O, in:O, the:O, Indian:B-Area, subcontinent:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The malicious documents seen in recent activity refer to a number of topics , including recent military promotions within the Pakistan Army , information related to the Pakistan Atomic Energy Commission , as well as Pakistan 's Ministry of the Interior .' [/INST] [The:O, malicious:B-SamFile, documents:I-SamFile, seen:O, in:O, recent:O, activity:B-OffAct, refer:O, to:O, a:O, number:O, of:O, topics:O, ,:O, including:O, recent:O, military:O, promotions:O, within:O, the:O, Pakistan:B-Idus, Army:I-Idus, ,:O, information:O, related:O, to:O, the:O, Pakistan:B-Area, Atomic:O, Energy:O, Commission:O, ,:O, as:O, well:O, as:O, Pakistan:B-Area, 's:O, Ministry:O, of:O, the:O, Interior:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The malicious documents that Unit 42 examined contained legitimate decoy lures as well as malicious embedded EPS files targeting the CVE-2015-2545 and CVE-2017-0261 vulnerabilities .' [/INST] [The:O, malicious:O, documents:O, that:O, Unit:B-SecTeam, 42:I-SecTeam, examined:O, contained:O, legitimate:O, decoy:O, lures:O, as:O, well:O, as:O, malicious:O, embedded:O, EPS:B-SamFile, files:I-SamFile, targeting:O, the:O, CVE-2015-2545:B-Exp, and:O, CVE-2017-0261:B-Exp, vulnerabilities:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Older documents used by Patchwork focused on the CVE-2017-0261 vulnerability , however in late January 2018 when , paradoxically , newer documents abandoned this vulnerability to attack the older CVE-2015-2545 vulnerability .' [/INST] [Older:O, documents:O, used:O, by:O, Patchwork:B-HackOrg, focused:O, on:O, the:O, CVE-2017-0261:B-Exp, vulnerability:O, ,:O, however:O, in:O, late:B-Time, January:I-Time, 2018:I-Time, when:O, ,:O, paradoxically:O, ,:O, newer:O, documents:O, abandoned:O, this:O, vulnerability:O, to:O, attack:O, the:O, older:O, CVE-2015-2545:B-Exp, vulnerability:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The Patchwork group continues to plague victims located within the Indian subcontinent .' [/INST] [The:O, Patchwork:B-HackOrg, group:I-HackOrg, continues:O, to:O, plague:O, victims:O, located:O, within:O, the:O, Indian:B-Area, subcontinent:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The overarching campaign appears to target both Chinese nationals within different industries and government agencies in Southern Asia .' [/INST] [The:O, overarching:O, campaign:B-OffAct, appears:O, to:O, target:O, both:O, Chinese:B-Area, nationals:O, within:O, different:O, industries:O, and:O, government:B-Org, agencies:I-Org, in:O, Southern:B-Area, Asia:I-Area, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'It appears to have started in December 2015 and is still ongoing as of July 2016 .' [/INST] [It:O, appears:O, to:O, have:O, started:O, in:O, December:B-Time, 2015:I-Time, and:O, is:O, still:O, ongoing:O, as:O, of:O, July:B-Time, 2016:I-Time, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The use of weaponized legitimate documents is a longstanding operational standard of Patchwork .' [/INST] [The:O, use:O, of:O, weaponized:B-Tool, legitimate:I-Tool, documents:I-Tool, is:O, a:O, longstanding:O, operational:O, standard:O, of:O, Patchwork:B-HackOrg, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'It is dropped by at least one of the weaponised documents17 used in the MONSOON campaign where it is embedded inside another executable .' [/INST] [It:O, is:O, dropped:O, by:O, at:O, least:O, one:O, of:O, the:O, weaponised:O, documents17:B-Tool, used:O, in:O, the:O, MONSOON:B-OffAct, campaign:I-OffAct, where:O, it:O, is:O, embedded:O, inside:O, another:O, executable:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The majority of the code for TINYTYPHON is taken from the MyDoom worm and has been repurposed to find and exfiltrate documents .' [/INST] [The:O, majority:O, of:O, the:O, code:O, for:O, TINYTYPHON:O, is:O, taken:O, from:O, the:O, MyDoom:B-Tool, worm:I-Tool, and:O, has:O, been:O, repurposed:O, to:O, find:B-Way, and:I-Way, exfiltrate:I-Way, documents:I-Way, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The targeting of Chinese nationals may also be related to this campaign , but equally may be part of a separate campaign by the adversary or even as part of them selling Surveillance-As-A-Service in a similar manner previously seen with the HANGOVER group .' [/INST] [The:O, targeting:O, of:O, Chinese:B-Area, nationals:O, may:O, also:O, be:O, related:O, to:O, this:O, campaign:B-OffAct, ,:O, but:O, equally:O, may:O, be:O, part:O, of:O, a:O, separate:O, campaign:B-OffAct, by:O, the:O, adversary:O, or:O, even:O, as:O, part:O, of:O, them:O, selling:O, Surveillance-As-A-Service:B-Tool, in:O, a:O, similar:O, manner:O, previously:O, seen:O, with:O, the:O, HANGOVER:B-HackOrg, group:I-HackOrg, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The use of weaponized legitimate documents is a longstanding operational standard of this group .' [/INST] [The:O, use:O, of:O, weaponized:B-Tool, legitimate:I-Tool, documents:I-Tool, is:O, a:O, longstanding:O, operational:O, standard:O, of:O, this:O, group:B-HackOrg, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'We decided to spend some time to investigate around this malware and found out that it was used exclusively by a single group of attackers .' [/INST] [We:O, decided:O, to:O, spend:O, some:O, time:O, to:O, investigate:O, around:O, this:O, malware:O, and:O, found:O, out:O, that:O, it:O, was:O, used:O, exclusively:O, by:O, a:O, single:O, group:B-HackOrg, of:O, attackers:B-HackOrg, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The newsnstat.com domain was used earlier in 2015 for previous HANGOVER campaigns , and was then repurposed in December 2015 for the MONSOON campaign .' [/INST] [The:O, newsnstat.com:O, domain:O, was:O, used:O, earlier:B-Time, in:I-Time, 2015:I-Time, for:O, previous:O, HANGOVER:B-OffAct, campaigns:I-OffAct, ,:O, and:O, was:O, then:O, repurposed:O, in:O, December:B-Time, 2015:I-Time, for:O, the:O, MONSOON:B-OffAct, campaign:I-OffAct, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Our researches around the malware family revealed the , Pitty Tiger , group has been active since 2011 , yet we found traces which makes us believe the group is active since 2010 .' [/INST] [Our:O, researches:O, around:O, the:O, malware:O, family:O, revealed:O, the:O, ,:O, Pitty:B-HackOrg, Tiger:I-HackOrg, ,:O, group:B-HackOrg, has:O, been:O, active:O, since:O, 2011:B-Time, ,:O, yet:O, we:O, found:O, traces:O, which:O, makes:O, us:O, believe:O, the:O, group:B-HackOrg, is:O, active:O, since:O, 2010:B-Time, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The group exploits known vulnerabilities in Microsoft Office products to infect their targets with malware .' [/INST] [The:O, group:B-HackOrg, exploits:O, known:O, vulnerabilities:O, in:O, Microsoft:B-Tool, Office:I-Tool, products:I-Tool, to:O, infect:B-Purp, their:I-Purp, targets:I-Purp, with:O, malware:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Pitty Tiger group is sometimes using stolen material as spear phishing content to target other persons .' [/INST] [Pitty:B-HackOrg, Tiger:I-HackOrg, group:I-HackOrg, is:O, sometimes:O, using:O, stolen:O, material:O, as:O, spear:B-Way, phishing:I-Way, content:O, to:O, target:O, other:O, persons:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'PittyTiger has also been seen using Heartbleed vulnerability in order to directly get valid credentials .' [/INST] [PittyTiger:B-HackOrg, has:O, also:O, been:O, seen:O, using:O, Heartbleed:B-Exp, vulnerability:I-Exp, in:O, order:O, to:O, directly:O, get:B-Purp, valid:I-Purp, credentials:I-Purp, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'They have also been seen using Heartbleed vulnerability in order to directly get valid credentials .' [/INST] [They:O, have:O, also:O, been:O, seen:O, using:O, Heartbleed:B-Exp, vulnerability:I-Exp, in:O, order:O, to:O, directly:O, get:B-Purp, valid:I-Purp, credentials:I-Purp, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'One of the favorite methods used by the Pitty Tiger group to infect users is to use a Microsoft Office Word document which exploits a specific vulnerability ( CVE-2012-0158 ) .' [/INST] [One:O, of:O, the:O, favorite:O, methods:O, used:O, by:O, the:O, Pitty:B-HackOrg, Tiger:I-HackOrg, group:I-HackOrg, to:O, infect:O, users:O, is:O, to:O, use:O, a:O, Microsoft:B-SamFile, Office:I-SamFile, Word:I-SamFile, document:I-SamFile, which:O, exploits:O, a:O, specific:O, vulnerability:O, (:O, CVE-2012-0158:B-Exp, ):O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'PittyTiger could also use CVE-2014-1761 , which is more recent .' [/INST] [PittyTiger:B-HackOrg, could:O, also:O, use:O, CVE-2014-1761:B-Exp, ,:O, which:O, is:O, more:O, recent:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: ', PittyTiger , is a mutex used by the malware .' [/INST] [,:O, PittyTiger:B-HackOrg, ,:O, is:O, a:O, mutex:B-Tool, used:O, by:O, the:O, malware:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'This RAT is the origin of the attackers ' group name .' [/INST] [This:O, RAT:B-Tool, is:O, the:O, origin:O, of:O, the:O, attackers:B-HackOrg, ':O, group:B-HackOrg, name:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Paladin RAT is another remote administration tool used by the Pitty Tiger group .' [/INST] [Paladin:B-Tool, RAT:I-Tool, is:O, another:O, remote:O, administration:O, tool:O, used:O, by:O, the:O, Pitty:B-HackOrg, Tiger:I-HackOrg, group:I-HackOrg, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Pitty Tiger , like other APT attackers , often use anti-virus , familiar names , when registering domains or creating subdomains .' [/INST] [Pitty:B-HackOrg, Tiger:I-HackOrg, ,:O, like:O, other:O, APT:B-HackOrg, attackers:B-HackOrg, ,:O, often:O, use:O, anti-virus:O, ,:O, familiar:O, names:O, ,:O, when:O, registering:O, domains:O, or:O, creating:O, subdomains:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: ', Pitty Tiger , is also a string transmitted in the network communications of the RAT .' [/INST] [,:O, Pitty:B-HackOrg, Tiger:I-HackOrg, ,:O, is:O, also:O, a:O, string:B-Tool, transmitted:O, in:O, the:O, network:O, communications:O, of:O, the:O, RAT:B-Tool, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'A recent report documents a group of attackers known as , PittyTiger , that appears to have been active since at least 2011 ; however , they may have been operating as far back as 2008 .' [/INST] [A:O, recent:O, report:O, documents:O, a:O, group:B-HackOrg, of:O, attackers:B-HackOrg, known:O, as:O, ,:O, PittyTiger:B-HackOrg, ,:O, that:O, appears:O, to:O, have:O, been:O, active:O, since:O, at:O, least:O, 2011:B-Time, ;:O, however:O, ,:O, they:O, may:O, have:O, been:O, operating:O, as:O, far:O, back:O, as:O, 2008:B-Time, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'We have been monitoring the activities of this group and believe they are operating from China .' [/INST] [We:O, have:O, been:O, monitoring:O, the:O, activities:B-OffAct, of:O, this:O, group:B-HackOrg, and:O, believe:O, they:O, are:O, operating:O, from:O, China:B-Area, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'This threat group uses a first-stage malware known as Backdoor.APT.Pgift ( aka Troj/ReRol.A ) , which is dropped via malicious documents and connects back to a C2 server .' [/INST] [This:O, threat:B-HackOrg, group:I-HackOrg, uses:O, a:O, first-stage:O, malware:O, known:O, as:O, Backdoor.APT.Pgift:B-SamFile, (:O, aka:O, Troj/ReRol.A:O, ):O, ,:O, which:O, is:O, dropped:O, via:O, malicious:O, documents:O, and:O, connects:O, back:O, to:O, a:O, C2:O, server:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'By integrating the findings with prior research , it was possible to connect MONSOON directly with infrastructure used by the HANGOVER group via a series of strong connections .' [/INST] [By:O, integrating:O, the:O, findings:O, with:O, prior:O, research:O, ,:O, it:O, was:O, possible:O, to:O, connect:O, MONSOON:B-HackOrg, directly:O, with:O, infrastructure:O, used:O, by:O, the:O, HANGOVER:B-HackOrg, group:I-HackOrg, via:O, a:O, series:O, of:O, strong:O, connections:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Backdoor.APT.PittyTiger โ€“ This malware is the classic , PittyTiger , malware ( PittyTigerV1.0 ) that was heavily used by this group in 2012 - 2013 .' [/INST] [Backdoor.APT.PittyTiger:B-Tool, โ€“:O, This:O, malware:O, is:O, the:O, classic:O, ,:O, PittyTiger:B-HackOrg, ,:O, malware:O, (:O, PittyTigerV1.0:B-Tool, ):O, that:O, was:O, heavily:O, used:O, by:O, this:O, group:B-HackOrg, in:O, 2012:B-Time, -:O, 2013:B-Time, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Backdoor.APT.PittyTiger1.3 ( aka CT RAT ) โ€“ This malware is likely used as a second-stage backdoor .' [/INST] [Backdoor.APT.PittyTiger1.3:B-SamFile, (:O, aka:O, CT:B-Tool, RAT:I-Tool, ):O, โ€“:O, This:O, malware:O, is:O, likely:O, used:O, as:O, a:O, second-stage:B-Tool, backdoor:I-Tool, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'It also appears the attackers use this as second-stage malware .' [/INST] [It:O, also:O, appears:O, the:O, attackers:B-HackOrg, use:O, this:O, as:O, second-stage:B-Tool, malware:I-Tool, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'We have observed the Enfal malware in use since 2011 and in conjunction with Backdoor.APT.Pgift as the payload of a malicious document used in spearphishing attacks .' [/INST] [We:O, have:O, observed:O, the:O, Enfal:B-Tool, malware:I-Tool, in:O, use:O, since:O, 2011:B-Time, and:O, in:O, conjunction:O, with:O, Backdoor.APT.Pgift:B-SamFile, as:O, the:O, payload:O, of:O, a:O, malicious:O, document:O, used:O, in:O, spearphishing:B-OffAct, attacks:I-OffAct, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The Pitty Tiger group mostly uses spear phishing in order to gain an initial foothold within the targeted environment .' [/INST] [The:O, Pitty:B-HackOrg, Tiger:I-HackOrg, group:I-HackOrg, mostly:O, uses:O, spear:B-Way, phishing:I-Way, in:O, order:O, to:O, gain:B-Purp, an:I-Purp, initial:I-Purp, foothold:I-Purp, within:O, the:O, targeted:O, environment:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'PittyTiger leverages social engineering to deliver spearphishing emails , in a variety of languages including English , French and Chinese , and email phishing pages to their targets .' [/INST] [PittyTiger:B-HackOrg, leverages:O, social:B-Idus, engineering:I-Idus, to:O, deliver:O, spearphishing:B-Way, emails:I-Way, ,:O, in:O, a:O, variety:O, of:O, languages:O, including:O, English:O, ,:O, French:O, and:O, Chinese:B-Area, ,:O, and:O, email:B-Way, phishing:I-Way, pages:I-Way, to:O, their:O, targets:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'PLATINUM has been targeting its victims since at least as early as 2009 , and may have been active for several years prior .' [/INST] [PLATINUM:B-HackOrg, has:O, been:O, targeting:O, its:O, victims:O, since:O, at:O, least:O, as:O, early:O, as:O, 2009:B-Time, ,:O, and:O, may:O, have:O, been:O, active:O, for:O, several:O, years:O, prior:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'This section describes the history , behavior , and tactics of a newly discovered targeted activity group , which Microsoft has code-named PLATINUM .' [/INST] [This:O, section:O, describes:O, the:O, history:O, ,:O, behavior:O, ,:O, and:O, tactics:O, of:O, a:O, newly:O, discovered:O, targeted:O, activity:B-HackOrg, group:I-HackOrg, ,:O, which:O, Microsoft:B-Org, has:O, code-named:O, PLATINUM:B-HackOrg, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Like many such groups , PLATINUM seeks to steal sensitive intellectual property related to government interests , but its range of preferred targets is consistently limited to specific governmental organizations , defense institutes , intelligence agencies , diplomatic institutions , and telecommunication providers in South and Southeast Asia .' [/INST] [Like:O, many:O, such:O, groups:B-HackOrg, ,:O, PLATINUM:B-HackOrg, seeks:O, to:O, steal:B-Purp, sensitive:I-Purp, intellectual:I-Purp, property:I-Purp, related:O, to:O, government:B-Idus, interests:O, ,:O, but:O, its:O, range:O, of:O, preferred:O, targets:O, is:O, consistently:O, limited:O, to:O, specific:O, governmental:B-Org, organizations:I-Org, ,:O, defense:B-Org, institutes:I-Org, ,:O, intelligence:B-Org, agencies:I-Org, ,:O, diplomatic:B-Org, institutions:I-Org, ,:O, and:O, telecommunication:B-Org, providers:I-Org, in:O, South:B-Area, and:O, Southeast:B-Area, Asia:I-Area, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'PLATINUM 's persistent use of spear phishing tactics ( phishing attempts aimed at specific individuals ) and access to previously undiscovered zero-day exploits have made it a highly resilient threat .' [/INST] [PLATINUM:B-HackOrg, 's:O, persistent:O, use:O, of:O, spear:B-Way, phishing:I-Way, tactics:I-Way, (:O, phishing:B-Way, attempts:O, aimed:O, at:O, specific:B-Org, individuals:I-Org, ):O, and:O, access:O, to:O, previously:O, undiscovered:O, zero-day:B-Exp, exploits:I-Exp, have:O, made:O, it:O, a:O, highly:O, resilient:O, threat:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The group 's persistent use of spear phishing tactics ( phishing attempts aimed at specific individuals ) and access to previously undiscovered zero-day exploits have made it a highly resilient threat .' [/INST] [The:O, group:B-HackOrg, 's:O, persistent:O, use:O, of:O, spear:B-Way, phishing:I-Way, tactics:I-Way, (:O, phishing:B-Way, attempts:O, aimed:O, at:O, specific:B-Org, individuals:I-Org, ):O, and:O, access:O, to:O, previously:O, undiscovered:O, zero-day:B-Exp, exploits:I-Exp, have:O, made:O, it:O, a:O, highly:O, resilient:O, threat:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'LATINUM makes a concerted effort to hide their infection tracks , by self-deleting malicious components , or by using server side logic in ' one shot mode ' where remotely hosted malicious components are only allowed to load once .' [/INST] [LATINUM:B-HackOrg, makes:O, a:O, concerted:O, effort:O, to:O, hide:B-Purp, their:I-Purp, infection:I-Purp, tracks:I-Purp, ,:O, by:O, self-deleting:B-Tool, malicious:I-Tool, components:I-Tool, ,:O, or:O, by:O, using:O, server:B-Tool, side:I-Tool, logic:I-Tool, in:O, ':O, one:O, shot:O, mode:O, ':O, where:O, remotely:O, hosted:O, malicious:O, components:O, are:O, only:O, allowed:O, to:O, load:O, once:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'PLATINUM often spear phishes its targets at their non-official or private email accounts , to use as a stepping stone into the intended organization 's network .' [/INST] [PLATINUM:B-HackOrg, often:O, spear:B-Way, phishes:I-Way, its:O, targets:O, at:O, their:O, non-official:O, or:O, private:O, email:O, accounts:O, ,:O, to:O, use:O, as:O, a:O, stepping:O, stone:O, into:O, the:O, intended:O, organization:O, 's:O, network:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'PLATINUM uses custom-developed malicious tools and has the resources to update these applications often to avoid being detected .' [/INST] [PLATINUM:B-HackOrg, uses:O, custom-developed:B-Tool, malicious:I-Tool, tools:I-Tool, and:O, has:O, the:O, resources:O, to:O, update:O, these:O, applications:O, often:O, to:O, avoid:O, being:O, detected:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'PLATINUM primarily targets its intended victims using spear phishing .' [/INST] [PLATINUM:B-HackOrg, primarily:O, targets:O, its:O, intended:O, victims:O, using:O, spear:B-Way, phishing:I-Way, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'PLATINUM configures its backdoor malware to restrict its activities to victims ' working hours , in an attempt to disguise post-infection network activity within normal user traffic .' [/INST] [PLATINUM:B-HackOrg, configures:O, its:O, backdoor:O, malware:O, to:O, restrict:O, its:O, activities:B-OffAct, to:O, victims:O, ':O, working:O, hours:O, ,:O, in:O, an:O, attempt:O, to:O, disguise:O, post-infection:O, network:B-OffAct, activity:I-OffAct, within:O, normal:O, user:O, traffic:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'PLATINUM does not conduct its espionage activity to engage in direct financial gain , but instead uses stolen information for indirect economic advantages .' [/INST] [PLATINUM:B-HackOrg, does:O, not:O, conduct:O, its:O, espionage:B-OffAct, activity:I-OffAct, to:O, engage:O, in:O, direct:B-Purp, financial:I-Purp, gain:I-Purp, ,:O, but:O, instead:O, uses:O, stolen:O, information:O, for:O, indirect:O, economic:B-Idus, advantages:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'PLATINUM is known to have used a number of zero-day exploits , for which no security update is available at the time of transmission , in these attempts .' [/INST] [PLATINUM:B-HackOrg, is:O, known:O, to:O, have:O, used:O, a:O, number:O, of:O, zero-day:B-Exp, exploits:I-Exp, ,:O, for:O, which:O, no:O, security:O, update:O, is:O, available:O, at:O, the:O, time:O, of:O, transmission:O, ,:O, in:O, these:O, attempts:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'For the initial infection , PLATINUM typically sends malicious documents that contain exploits for vulnerabilities in various software programs , with links or remotely loaded components ( images or scripts or templates ) that are delivered to targets only once .' [/INST] [For:O, the:O, initial:O, infection:O, ,:O, PLATINUM:B-HackOrg, typically:O, sends:O, malicious:O, documents:O, that:O, contain:O, exploits:O, for:O, vulnerabilities:O, in:O, various:O, software:O, programs:O, ,:O, with:O, links:O, or:O, remotely:O, loaded:O, components:O, (:O, images:O, or:O, scripts:O, or:O, templates:O, ):O, that:O, are:O, delivered:O, to:O, targets:O, only:O, once:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'PLATINUM 's approach toward exploiting vulnerabilities varies between campaigns .' [/INST] [PLATINUM:B-HackOrg, 's:O, approach:O, toward:O, exploiting:O, vulnerabilities:O, varies:O, between:O, campaigns:B-OffAct, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The document , when opened , used an embedded ActiveX control to download a JavaScript file from a remote site that used a previously unknown vulnerability in some versions of Windows ( later designated CVE-2013-7331 ) to read information about the browser 's installed components .' [/INST] [The:O, document:O, ,:O, when:O, opened:O, ,:O, used:O, an:O, embedded:O, ActiveX:B-Tool, control:I-Tool, to:O, download:O, a:O, JavaScript:B-SamFile, file:I-SamFile, from:O, a:O, remote:O, site:O, that:O, used:O, a:O, previously:O, unknown:O, vulnerability:O, in:O, some:O, versions:O, of:O, Windows:O, (:O, later:O, designated:O, CVE-2013-7331:B-Exp, ):O, to:O, read:O, information:O, about:O, the:O, browser:O, 's:O, installed:O, components:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'When the document was opened in Word , PLATINUM exploited a previously unknown vulnerability in the Microsoft Office PostScript interpreter ( designated CVE-2015-2545 ) that enabled it to execute the attacker 's code and drop an attacker-generated malicious DLL onto the computer .' [/INST] [When:O, the:O, document:O, was:O, opened:O, in:O, Word:B-Tool, ,:O, PLATINUM:B-HackOrg, exploited:O, a:O, previously:O, unknown:O, vulnerability:O, in:O, the:O, Microsoft:O, Office:O, PostScript:O, interpreter:O, (:O, designated:O, CVE-2015-2545:B-Exp, ):O, that:O, enabled:O, it:O, to:O, execute:O, the:O, attacker:B-HackOrg, 's:O, code:O, and:O, drop:O, an:O, attacker-generated:O, malicious:B-Way, DLL:I-Way, onto:O, the:O, computer:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'n one case from 2013 , the target was sent a malicious document through a spear phishing email message .' [/INST] [n:O, one:O, case:O, from:O, 2013:B-Time, ,:O, the:O, target:O, was:O, sent:O, a:O, malicious:B-SamFile, document:I-SamFile, through:O, a:O, spear:B-Way, phishing:I-Way, email:I-Way, message:I-Way, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'The DLL exploited another previously unknown vulnerability ( designated CVE-2015-2546 ) in the Windows kernel , which enabled it to elevate privileges for the Word executable and subsequently install a backdoor through the application .' [/INST] [The:O, DLL:B-Tool, exploited:O, another:O, previously:O, unknown:O, vulnerability:O, (:O, designated:O, CVE-2015-2546:B-Exp, ):O, in:O, the:O, Windows:O, kernel:O, ,:O, which:O, enabled:O, it:O, to:O, elevate:O, privileges:O, for:O, the:O, Word:B-Tool, executable:O, and:O, subsequently:O, install:O, a:O, backdoor:O, through:O, the:O, application:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'When the document was opened in Word , it exploited a previously unknown vulnerability in the Microsoft Office PostScript interpreter ( designated CVE-2015-2545 ) that enabled it to execute the attacker 's code and drop an attacker-generated malicious DLL onto the computer .' [/INST] [When:O, the:O, document:O, was:O, opened:O, in:O, Word:B-Tool, ,:O, it:O, exploited:O, a:O, previously:O, unknown:O, vulnerability:O, in:O, the:O, Microsoft:O, Office:O, PostScript:O, interpreter:O, (:O, designated:O, CVE-2015-2545:B-Exp, ):O, that:O, enabled:O, it:O, to:O, execute:O, the:O, attacker:B-HackOrg, 's:O, code:O, and:O, drop:O, an:O, attacker-generated:O, malicious:B-Way, DLL:I-Way, onto:O, the:O, computer:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'In total , PLATINUM made use of four zero-day exploits during these two attack campaigns ( two remote code execution bugs , one privilege escalation , and one information disclosure ) , showing an ability to spend a non-trivial amount of resources to either acquire professionally written zero-day exploits from unknown markets , or research and utilize the zero-day exploits themselves .' [/INST] [In:O, total:O, ,:O, PLATINUM:B-HackOrg, made:O, use:O, of:O, four:O, zero-day:B-Exp, exploits:I-Exp, during:O, these:O, two:O, attack:B-OffAct, campaigns:I-OffAct, (:O, two:O, remote:B-Way, code:I-Way, execution:I-Way, bugs:O, ,:O, one:O, privilege:O, escalation:O, ,:O, and:O, one:O, information:O, disclosure:O, ):O, ,:O, showing:O, an:O, ability:O, to:O, spend:O, a:O, non-trivial:O, amount:O, of:O, resources:O, to:O, either:O, acquire:O, professionally:O, written:O, zero-day:B-Exp, exploits:I-Exp, from:O, unknown:O, markets:O, ,:O, or:O, research:O, and:O, utilize:O, the:O, zero-day:B-Exp, exploits:I-Exp, themselves:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'Researching this attack and the malware used therein led Microsoft to discover other instances of PLATINUM attacking users in India around August 2015 .' [/INST] [Researching:O, this:O, attack:B-OffAct, and:O, the:O, malware:O, used:O, therein:O, led:O, Microsoft:B-Org, to:O, discover:O, other:O, instances:O, of:O, PLATINUM:B-HackOrg, attacking:O, users:B-Org, in:O, India:B-Area, around:O, August:B-Time, 2015:I-Time, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'In both these campaigns the activity group included remote triggers to deactivate exploitation , with an attempt to conceal the vulnerability , and prevent analysis of the attack .' [/INST] [In:O, both:O, these:O, campaigns:B-OffAct, the:O, activity:B-HackOrg, group:I-HackOrg, included:O, remote:O, triggers:O, to:O, deactivate:O, exploitation:O, ,:O, with:O, an:O, attempt:O, to:O, conceal:O, the:O, vulnerability:O, ,:O, and:O, prevent:O, analysis:O, of:O, the:O, attack:B-OffAct, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'After gaining access to a victim 's computer , PLATINUM installs its own custom-built malware to communicate with the compromised system , issue commands , and move laterally through the network .' [/INST] [After:O, gaining:O, access:O, to:O, a:O, victim:O, 's:O, computer:O, ,:O, PLATINUM:B-HackOrg, installs:O, its:O, own:O, custom-built:B-Tool, malware:I-Tool, to:O, communicate:O, with:O, the:O, compromised:O, system:O, ,:O, issue:O, commands:O, ,:O, and:O, move:O, laterally:O, through:O, the:O, network:O, .:O] </s>
<s>[INST] You are a cybersecurity and NLP expert tasked with named entity extraction. You need to provide the named entities for each token in the given sentence. You will be penalized for incorrect predictions. Identify the entities for the following sentence: 'PLATINUM uses a number of different custom-developed backdoors to communicate with infected computers .' [/INST] [PLATINUM:B-HackOrg, uses:O, a:O, number:O, of:O, different:O, custom-developed:B-Tool, backdoors:I-Tool, to:O, communicate:B-Purp, with:I-Purp, infected:I-Purp, computers:I-Purp, .:O] </s>
README.md exists but content is empty. Use the Edit dataset card button to edit it.
Downloads last month
7
Edit dataset card