
Datasets:
instruction
stringclasses 4
values | input
stringlengths 47
5.51k
| output
stringclasses 833
values |
---|---|---|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Rocke
### Target Entity: C2
### Text Passage:
Rocke has extracted tar.gz files after downloading them from a C2 server.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
C2
### Target Entity: Rocke
### Text Passage:
Rocke has extracted tar.gz files after downloading them from a C2 server.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Longhorn
### Target Entity: Green Lambert
### Text Passage:
Green Lambert is a modular backdoor that security researchers assess has been used by an advanced threat group referred to as Longhorn and The Lamberts. First reported in 2017, the Windows variant of Green Lambert may have been used as early as 2008; a macOS version was uploaded to a multiscanner service in September 2014.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Green Lambert
### Target Entity: Windows
### Text Passage:
Green Lambert is a modular backdoor that security researchers assess has been used by an advanced threat group referred to as Longhorn and The Lamberts. First reported in 2017, the Windows variant of Green Lambert may have been used as early as 2008; a macOS version was uploaded to a multiscanner service in September 2014.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Green Lambert
### Target Entity: macOS
### Text Passage:
Green Lambert is a modular backdoor that security researchers assess has been used by an advanced threat group referred to as Longhorn and The Lamberts. First reported in 2017, the Windows variant of Green Lambert may have been used as early as 2008; a macOS version was uploaded to a multiscanner service in September 2014.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
ps
### Target Entity: VPNFilter
### Text Passage:
VPNFilter is a multi-stage, modular platform with versatile capabilities to support both intelligence-collection and destructive cyber attack operations. VPNFilter modules such as its packet sniffer ('ps') can collect traffic that passes through an infected device, allowing the theft of website credentials and monitoring of Modbus SCADA protocols.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
meek
### Target Entity: Content Delivery Network
### Text Passage:
meek uses Domain Fronting to disguise the destination of network traffic as another server that is hosted in the same Content Delivery Network (CDN) as the intended destination.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
ProLock
### Target Entity: Egregor
### Text Passage:
QakBot is a modular banking trojan that has been used primarily by financially-motivated actors since at least 2007. QakBot is continuously maintained and developed and has evolved from an information stealer into a delivery agent for ransomware, most notably ProLock and Egregor.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
UBoatRAT
### Target Entity: BITSAdmin
### Text Passage:
UBoatRAT takes advantage of the /SetNotifyCmdLine option in BITSAdmin to ensure it stays running on a system to maintain persistence.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
SilkBean
### Target Entity: Android
### Text Passage:
SilkBean is a piece of Android surveillanceware containing comprehensive remote access tool (RAT) functionality that has been used in targeting of the Uyghur ethnic group.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
APT1
### Target Entity: Seasalt
### Text Passage:
Seasalt is malware that has been linked to APT1's 2010 operations. It shares some code similarities with OceanSalt.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
APT1
### Target Entity: OceanSalt
### Text Passage:
Seasalt is malware that has been linked to APT1's 2010 operations. It shares some code similarities with OceanSalt.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Exobot
### Target Entity: Android
### Text Passage:
Exobot is Android banking malware, primarily targeting financial institutions in Germany, Austria, and France.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Exobot
### Target Entity: Germany
### Text Passage:
Exobot is Android banking malware, primarily targeting financial institutions in Germany, Austria, and France.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Exobot
### Target Entity: France
### Text Passage:
Exobot is Android banking malware, primarily targeting financial institutions in Germany, Austria, and France.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Exobot
### Target Entity: Austria
### Text Passage:
Exobot is Android banking malware, primarily targeting financial institutions in Germany, Austria, and France.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Android
### Target Entity: France
### Text Passage:
Exobot is Android banking malware, primarily targeting financial institutions in Germany, Austria, and France.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Epic
### Target Entity: Explorer
### Text Passage:
Epic has overwritten the function pointer in the extra window memory of Explorer's Shell_TrayWnd in order to execute malicious code in the context of the explorer.exe process.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
APT28
### Target Entity: JHUHUGIT
### Text Passage:
JHUHUGIT is malware used by APT28. It is based on Carberp source code and serves as reconnaissance malware.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Cutting Sword of Justice
### Target Entity: Shamoon
### Text Passage:
Shamoon is wiper malware that was first used by an Iranian group known as the "Cutting Sword of Justice" in 2012. Other versions known as Shamoon 2 and Shamoon 3 were observed in 2016 and 2018. Shamoon has also been seen leveraging RawDisk and Filerase to carry out data wiping tasks. The term Shamoon is sometimes used to refer to the group using the malware as well as the malware itself.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Shamoon 3
### Target Entity: Shamoon
### Text Passage:
Shamoon is wiper malware that was first used by an Iranian group known as the "Cutting Sword of Justice" in 2012. Other versions known as Shamoon 2 and Shamoon 3 were observed in 2016 and 2018. Shamoon has also been seen leveraging RawDisk and Filerase to carry out data wiping tasks. The term Shamoon is sometimes used to refer to the group using the malware as well as the malware itself.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Shamoon 2
### Target Entity: Shamoon
### Text Passage:
Shamoon is wiper malware that was first used by an Iranian group known as the "Cutting Sword of Justice" in 2012. Other versions known as Shamoon 2 and Shamoon 3 were observed in 2016 and 2018. Shamoon has also been seen leveraging RawDisk and Filerase to carry out data wiping tasks. The term Shamoon is sometimes used to refer to the group using the malware as well as the malware itself.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Shamoon
### Target Entity: RawDisk
### Text Passage:
Shamoon is wiper malware that was first used by an Iranian group known as the "Cutting Sword of Justice" in 2012. Other versions known as Shamoon 2 and Shamoon 3 were observed in 2016 and 2018. Shamoon has also been seen leveraging RawDisk and Filerase to carry out data wiping tasks. The term Shamoon is sometimes used to refer to the group using the malware as well as the malware itself.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Shamoon
### Target Entity: Filerase
### Text Passage:
Shamoon is wiper malware that was first used by an Iranian group known as the "Cutting Sword of Justice" in 2012. Other versions known as Shamoon 2 and Shamoon 3 were observed in 2016 and 2018. Shamoon has also been seen leveraging RawDisk and Filerase to carry out data wiping tasks. The term Shamoon is sometimes used to refer to the group using the malware as well as the malware itself.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Sandworm Team
### Target Entity: GOGETTER
### Text Passage:
The 2022 Ukraine Electric Power Attack was a Sandworm Team campaign that used a combination of GOGETTER, Neo-REGEORG, CaddyWiper, and living of the land (LotL) techniques to gain access to a Ukrainian electric utility to send unauthorized commands from their SCADA system.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Sandworm Team
### Target Entity: Neo-REGEORG
### Text Passage:
The 2022 Ukraine Electric Power Attack was a Sandworm Team campaign that used a combination of GOGETTER, Neo-REGEORG, CaddyWiper, and living of the land (LotL) techniques to gain access to a Ukrainian electric utility to send unauthorized commands from their SCADA system.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Sandworm Team
### Target Entity: CaddyWiper
### Text Passage:
The 2022 Ukraine Electric Power Attack was a Sandworm Team campaign that used a combination of GOGETTER, Neo-REGEORG, CaddyWiper, and living of the land (LotL) techniques to gain access to a Ukrainian electric utility to send unauthorized commands from their SCADA system.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Sandworm Team
### Target Entity: Ukrainian
### Text Passage:
The 2022 Ukraine Electric Power Attack was a Sandworm Team campaign that used a combination of GOGETTER, Neo-REGEORG, CaddyWiper, and living of the land (LotL) techniques to gain access to a Ukrainian electric utility to send unauthorized commands from their SCADA system.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Sandworm Team
### Target Entity: SCADA
### Text Passage:
The 2022 Ukraine Electric Power Attack was a Sandworm Team campaign that used a combination of GOGETTER, Neo-REGEORG, CaddyWiper, and living of the land (LotL) techniques to gain access to a Ukrainian electric utility to send unauthorized commands from their SCADA system.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
2022 Ukraine Electric Power Attack
### Target Entity: Ukrainian
### Text Passage:
The 2022 Ukraine Electric Power Attack was a Sandworm Team campaign that used a combination of GOGETTER, Neo-REGEORG, CaddyWiper, and living of the land (LotL) techniques to gain access to a Ukrainian electric utility to send unauthorized commands from their SCADA system.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
2022 Ukraine Electric Power Attack
### Target Entity: Sandworm Team
### Text Passage:
The 2022 Ukraine Electric Power Attack was a Sandworm Team campaign that used a combination of GOGETTER, Neo-REGEORG, CaddyWiper, and living of the land (LotL) techniques to gain access to a Ukrainian electric utility to send unauthorized commands from their SCADA system.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Umbreon
### Target Entity: libc
### Text Passage:
Umbreon hides from defenders by hooking libc function calls, hiding artifacts that would reveal its presence, such as the user account it creates to provide access and undermining strace, a tool often used to identify malware.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Umbreon
### Target Entity: strace
### Text Passage:
Umbreon hides from defenders by hooking libc function calls, hiding artifacts that would reveal its presence, such as the user account it creates to provide access and undermining strace, a tool often used to identify malware.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
DEATHRANSOM
### Target Entity: FIVEHANDS
### Text Passage:
FIVEHANDS is a customized version of DEATHRANSOM ransomware written in C++. FIVEHANDS has been used since at least 2021, including in Ransomware-as-a-Service (RaaS) campaigns, sometimes along with SombRAT.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
FIVEHANDS
### Target Entity: C++
### Text Passage:
FIVEHANDS is a customized version of DEATHRANSOM ransomware written in C++. FIVEHANDS has been used since at least 2021, including in Ransomware-as-a-Service (RaaS) campaigns, sometimes along with SombRAT.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
DEATHRANSOM
### Target Entity: C++
### Text Passage:
FIVEHANDS is a customized version of DEATHRANSOM ransomware written in C++. FIVEHANDS has been used since at least 2021, including in Ransomware-as-a-Service (RaaS) campaigns, sometimes along with SombRAT.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Gold Dragon
### Target Entity: South Korea
### Text Passage:
Gold Dragon is a Korean-language, data gathering implant that was first observed in the wild in South Korea in July 2017. Gold Dragon was used along with Brave Prince and RunningRAT in operations targeting organizations associated with the 2018 Pyeongchang Winter Olympics.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Kimsuky
### Target Entity: CSPY Downloader
### Text Passage:
CSPY Downloader is a tool designed to evade analysis and download additional payloads used by Kimsuky.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Night Dragon
### Target Entity: zwShell
### Text Passage:
zwShell is a remote access tool (RAT) written in Delphi that has been used by Night Dragon.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
zwShell
### Target Entity: Delphi
### Text Passage:
zwShell is a remote access tool (RAT) written in Delphi that has been used by Night Dragon.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
DEFENSOR ID
### Target Entity: Android
### Text Passage:
DEFENSOR ID is a banking trojan capable of clearing a victimβs bank account or cryptocurrency wallet and taking over email or social media accounts. DEFENSOR ID performs the majority of its malicious functionality by abusing Androidβs accessibility service.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
JPIN
### Target Entity: cacls.exe
### Text Passage:
JPIN can use the command-line utility cacls.exe to change file permissions.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
%ProgramFiles%\Microsoft\Exchange Server\ClientAccess\Owa\Auth\
### Target Entity: owaauth.dll
### Text Passage:
OwaAuth uses the filename owaauth.dll, which is a legitimate file that normally resides in %ProgramFiles%\Microsoft\Exchange Server\ClientAccess\Owa\Auth\; the malicious file by the same name is saved in %ProgramFiles%\Microsoft\Exchange Server\ClientAccess\Owa\bin\.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
GolfSpy
### Target Entity: Android
### Text Passage:
GolfSpy is Android spyware deployed by the group Bouncing Golf.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Bouncing Golf
### Target Entity: GolfSpy
### Text Passage:
GolfSpy is Android spyware deployed by the group Bouncing Golf.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Android
### Target Entity: GolfSpy
### Text Passage:
GolfSpy is Android spyware deployed by the group Bouncing Golf.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
BendyBear
### Target Entity: Windows
### Text Passage:
BendyBear can load and execute modules and Windows Application Programming (API) calls using standard shellcode API hashing.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Truvasys
### Target Entity: Windows
### Text Passage:
To establish persistence, Truvasys adds a Registry Run key with a value "TaskMgr" in an attempt to masquerade as the legitimate Windows Task Manager.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Truvasys
### Target Entity: Windows Task Manager
### Text Passage:
To establish persistence, Truvasys adds a Registry Run key with a value "TaskMgr" in an attempt to masquerade as the legitimate Windows Task Manager.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Windows Task Manager
### Target Entity: Truvasys
### Text Passage:
To establish persistence, Truvasys adds a Registry Run key with a value "TaskMgr" in an attempt to masquerade as the legitimate Windows Task Manager.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
SoreFang
### Target Entity: net.exe
### Text Passage:
SoreFang can enumerate domain accounts via net.exe user /domain.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
FIN8
### Target Entity: BADHATCH
### Text Passage:
BADHATCH is a backdoor that has been utilized by FIN8 since at least 2019. BADHATCH has been used to target the insurance, retail, technology, and chemical industries in the United States, Canada, South Africa, Panama, and Italy.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
BADHATCH
### Target Entity: United States
### Text Passage:
BADHATCH is a backdoor that has been utilized by FIN8 since at least 2019. BADHATCH has been used to target the insurance, retail, technology, and chemical industries in the United States, Canada, South Africa, Panama, and Italy.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
BADHATCH
### Target Entity: Canada
### Text Passage:
BADHATCH is a backdoor that has been utilized by FIN8 since at least 2019. BADHATCH has been used to target the insurance, retail, technology, and chemical industries in the United States, Canada, South Africa, Panama, and Italy.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
BADHATCH
### Target Entity: South Africa
### Text Passage:
BADHATCH is a backdoor that has been utilized by FIN8 since at least 2019. BADHATCH has been used to target the insurance, retail, technology, and chemical industries in the United States, Canada, South Africa, Panama, and Italy.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
BADHATCH
### Target Entity: Panama
### Text Passage:
BADHATCH is a backdoor that has been utilized by FIN8 since at least 2019. BADHATCH has been used to target the insurance, retail, technology, and chemical industries in the United States, Canada, South Africa, Panama, and Italy.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
BADHATCH
### Target Entity: Italy
### Text Passage:
BADHATCH is a backdoor that has been utilized by FIN8 since at least 2019. BADHATCH has been used to target the insurance, retail, technology, and chemical industries in the United States, Canada, South Africa, Panama, and Italy.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
United States
### Target Entity: BADHATCH
### Text Passage:
BADHATCH is a backdoor that has been utilized by FIN8 since at least 2019. BADHATCH has been used to target the insurance, retail, technology, and chemical industries in the United States, Canada, South Africa, Panama, and Italy.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
UNC5325
### Target Entity: LITTLELAMB.WOOLTEA
### Text Passage:
LITTLELAMB.WOOLTEA is a backdoor that was used by UNC5325 during Cutting Edge to deploy malware on targeted Ivanti Connect Secure VPNs and to establish persistence across system upgrades and patches.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Cutting Edge
### Target Entity: UNC5325
### Text Passage:
LITTLELAMB.WOOLTEA is a backdoor that was used by UNC5325 during Cutting Edge to deploy malware on targeted Ivanti Connect Secure VPNs and to establish persistence across system upgrades and patches.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
LITTLELAMB.WOOLTEA
### Target Entity: Ivanti Connect Secure VPNs
### Text Passage:
LITTLELAMB.WOOLTEA is a backdoor that was used by UNC5325 during Cutting Edge to deploy malware on targeted Ivanti Connect Secure VPNs and to establish persistence across system upgrades and patches.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Bread
### Target Entity: Google Play
### Text Passage:
Bread was a large-scale billing fraud malware family known for employing many different cloaking and obfuscation techniques in an attempt to continuously evade Google Play Storeβs malware detection. 1,700 unique Bread apps were detected and removed from the Google Play Store before being downloaded by users.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
PowerShell
### Target Entity: NetwiredRC
### Text Passage:
Once PowerShell downloads the final payload (NetwiredRC), it copies itself to the above mentioned path from where it gets executed. NetwireRAT is not a new malware/RAT on the surface. First seen in 2012, it attempts toΒ steal victims' passwords, including login credentials, FTP credentials, credit card data etc.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
FIN5
### Target Entity: FLIPSIDE
### Text Passage:
FLIPSIDE is a simple tool similar to Plink that is used by FIN5 to maintain access to victims.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Plink
### Target Entity: FLIPSIDE
### Text Passage:
FLIPSIDE is a simple tool similar to Plink that is used by FIN5 to maintain access to victims.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Desert Scorpion
### Target Entity: Middle East
### Text Passage:
Desert Scorpion is surveillanceware that has targeted the Middle East, specifically individuals located in Palestine. Desert Scorpion is suspected to have been operated by the threat actor APT-C-23.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Desert Scorpion
### Target Entity: Palestine
### Text Passage:
Desert Scorpion is surveillanceware that has targeted the Middle East, specifically individuals located in Palestine. Desert Scorpion is suspected to have been operated by the threat actor APT-C-23.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
APT-C-23
### Target Entity: Desert Scorpion
### Text Passage:
Desert Scorpion is surveillanceware that has targeted the Middle East, specifically individuals located in Palestine. Desert Scorpion is suspected to have been operated by the threat actor APT-C-23.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
APT-C-23
### Target Entity: Middle East
### Text Passage:
Desert Scorpion is surveillanceware that has targeted the Middle East, specifically individuals located in Palestine. Desert Scorpion is suspected to have been operated by the threat actor APT-C-23.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
UEFI Rootkit
### Target Entity: Hacking Team
### Text Passage:
Hacking Team UEFI Rootkit is a UEFI BIOS rootkit developed by the company Hacking Team to persist remote access software on some targeted systems.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Pillowmint
### Target Entity: C2
### Text Passage:
Pillowmint has used shellcode which reads code stored in the registry keys \REGISTRY\SOFTWARE\Microsoft\DRM using the native Windows API as well as read HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces as part of its C2.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Pillowmint
### Target Entity: Windows
### Text Passage:
Pillowmint has used shellcode which reads code stored in the registry keys \REGISTRY\SOFTWARE\Microsoft\DRM using the native Windows API as well as read HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces as part of its C2.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
\REGISTRY\SOFTWARE\Microsoft\DRM
### Target Entity: C2
### Text Passage:
Pillowmint has used shellcode which reads code stored in the registry keys \REGISTRY\SOFTWARE\Microsoft\DRM using the native Windows API as well as read HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces as part of its C2.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
AppleScript
### Target Entity: Dok
### Text Passage:
Dok uses AppleScript to create a login item for persistence.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Caterpillar WebShell
### Target Entity: Volatile Cedar
### Text Passage:
Caterpillar WebShell is a self-developed Web Shell tool created by the group Volatile Cedar.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Agent Smith
### Target Entity: India
### Text Passage:
Agent Smith is mobile malware that generates financial gain by replacing legitimate applications on devices with malicious versions that include fraudulent ads. As of July 2019 Agent Smith had infected around 25 million devices, primarily targeting India though effects had been observed in other Asian countries as well as Saudi Arabia, the United Kingdom, and the United States.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Agent Smith
### Target Entity: Asian
### Text Passage:
Agent Smith is mobile malware that generates financial gain by replacing legitimate applications on devices with malicious versions that include fraudulent ads. As of July 2019 Agent Smith had infected around 25 million devices, primarily targeting India though effects had been observed in other Asian countries as well as Saudi Arabia, the United Kingdom, and the United States.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Agent Smith
### Target Entity: Saudi Arabia
### Text Passage:
Agent Smith is mobile malware that generates financial gain by replacing legitimate applications on devices with malicious versions that include fraudulent ads. As of July 2019 Agent Smith had infected around 25 million devices, primarily targeting India though effects had been observed in other Asian countries as well as Saudi Arabia, the United Kingdom, and the United States.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Agent Smith
### Target Entity: United Kingdom
### Text Passage:
Agent Smith is mobile malware that generates financial gain by replacing legitimate applications on devices with malicious versions that include fraudulent ads. As of July 2019 Agent Smith had infected around 25 million devices, primarily targeting India though effects had been observed in other Asian countries as well as Saudi Arabia, the United Kingdom, and the United States.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Agent Smith
### Target Entity: United States
### Text Passage:
Agent Smith is mobile malware that generates financial gain by replacing legitimate applications on devices with malicious versions that include fraudulent ads. As of July 2019 Agent Smith had infected around 25 million devices, primarily targeting India though effects had been observed in other Asian countries as well as Saudi Arabia, the United Kingdom, and the United States.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
APT10
### Target Entity: Turkey
### Text Passage:
The energy reserves in the Eastern Mediterranean Sea and a malicious campaign of APT10 against Turkey May 14, 2020
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Lucifer
### Target Entity: C2
### Text Passage:
Lucifer can decrypt its C2 address upon execution.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
CyberAv3ngers
### Target Entity: Unitronics Defacement Campaign
### Text Passage:
The Unitronics Defacement Campaign was a collection of intrusions across multiple sectors by the CyberAv3ngers, where threat actors engaged in a seemingly opportunistic and global targeting and defacement of Unitronics Vision Series Programmable Logic Controller (PLC) with Human-Machine Interface (HMI). The sectors that these PLCs can be commonly found in are water and wastewater, energy, food and beverage manufacturing, and healthcare. The most notable feature of this attack was the defacement of the PLCs' HMIs.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
CyberAv3ngers
### Target Entity: Unitronics
### Text Passage:
The Unitronics Defacement Campaign was a collection of intrusions across multiple sectors by the CyberAv3ngers, where threat actors engaged in a seemingly opportunistic and global targeting and defacement of Unitronics Vision Series Programmable Logic Controller (PLC) with Human-Machine Interface (HMI). The sectors that these PLCs can be commonly found in are water and wastewater, energy, food and beverage manufacturing, and healthcare. The most notable feature of this attack was the defacement of the PLCs' HMIs.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Unitronics
### Target Entity: CyberAv3ngers
### Text Passage:
The Unitronics Defacement Campaign was a collection of intrusions across multiple sectors by the CyberAv3ngers, where threat actors engaged in a seemingly opportunistic and global targeting and defacement of Unitronics Vision Series Programmable Logic Controller (PLC) with Human-Machine Interface (HMI). The sectors that these PLCs can be commonly found in are water and wastewater, energy, food and beverage manufacturing, and healthcare. The most notable feature of this attack was the defacement of the PLCs' HMIs.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
APT41
### Target Entity: DEADEYE
### Text Passage:
DEADEYE is a malware launcher that has been used by APT41 since at least May 2021. DEADEYE has variants that can either embed a payload inside a compiled binary (DEADEYE.EMBED) or append it to the end of a file (DEADEYE.APPEND).
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
GOLD SOUTHFIELD
### Target Entity: REvil
### Text Passage:
REvil is a ransomware family that has been linked to the GOLD SOUTHFIELD group and operated as ransomware-as-a-service (RaaS) since at least April 2019. REvil is highly configurable and shares code similarities with the GandCrab RaaS.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Inception
### Target Entity: PowerShower
### Text Passage:
PowerShower is a PowerShell backdoor used by Inception for initial reconnaissance and to download and execute second stage payloads.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Inception
### Target Entity: PowerShell
### Text Passage:
PowerShower is a PowerShell backdoor used by Inception for initial reconnaissance and to download and execute second stage payloads.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
NotPetya
### Target Entity: PsExec
### Text Passage:
NotPetya drops PsExec with the filename dllhost.dat.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
dllhost.dat
### Target Entity: PsExec
### Text Passage:
NotPetya drops PsExec with the filename dllhost.dat.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Turla
### Target Entity: TinyTurla
### Text Passage:
TinyTurla is a backdoor that has been used by Turla against targets in the US, Germany, and Afghanistan since at least 2020.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
TinyTurla
### Target Entity: US
### Text Passage:
TinyTurla is a backdoor that has been used by Turla against targets in the US, Germany, and Afghanistan since at least 2020.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
TinyTurla
### Target Entity: Afghanistan
### Text Passage:
TinyTurla is a backdoor that has been used by Turla against targets in the US, Germany, and Afghanistan since at least 2020.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
TinyTurla
### Target Entity: Germany
### Text Passage:
TinyTurla is a backdoor that has been used by Turla against targets in the US, Germany, and Afghanistan since at least 2020.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
FIN8
### Target Entity: PUNCHBUGGY
### Text Passage:
PUNCHBUGGY is a backdoor malware used by FIN8 that has been observed targeting POS networks in the hospitality industry.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
FIN8
### Target Entity: POS networks
### Text Passage:
PUNCHBUGGY is a backdoor malware used by FIN8 that has been observed targeting POS networks in the hospitality industry.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Chameleon
### Target Entity: Android
### Text Passage:
Chameleon is an Android banking trojan that can leverage Androidβs Accessibility Services to perform malicious activities. Believed to have been first active in January 2023, Chameleon has been observed targeting users in Australia and Poland by masquerading as official apps.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Chameleon
### Target Entity: Australia
### Text Passage:
Chameleon is an Android banking trojan that can leverage Androidβs Accessibility Services to perform malicious activities. Believed to have been first active in January 2023, Chameleon has been observed targeting users in Australia and Poland by masquerading as official apps.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Chameleon
### Target Entity: Poland
### Text Passage:
Chameleon is an Android banking trojan that can leverage Androidβs Accessibility Services to perform malicious activities. Believed to have been first active in January 2023, Chameleon has been observed targeting users in Australia and Poland by masquerading as official apps.
|
<related>YES</related>
|
AZERG-Dataset
This repository contains the AZERG-Dataset, a comprehensive collection of annotated cyber threat intelligence (CTI) reports designed for training and evaluating models on STIX entity and relationship extraction.
This dataset was created for the paper: "From Text to Actionable Intelligence: Automating STIX Entity and Relationship Extraction". It is the largest publicly available dataset of its kind, meticulously annotated with STIX-compliant entities and relationships to facilitate the development of automated threat intelligence tools.
π Dataset Overview
The AZERG-Dataset is built from 141 real-world threat analysis reports and contains 4,011 STIX entities and 2,075 STIX relationships. It was curated to address the lack of training data for automated STIX report generation and supports a multi-task approach to threat intelligence extraction.
The extraction process is divided into four sequential subtasks:
- T1: Entity Detection: Identifying all STIX entities (SDOs and SCOs) in a text passage.
- T2: Entity Type Identification: Assigning a specific STIX type to each detected entity.
- T3: Related Pair Detection: Identifying which pairs of entities are semantically related based on the text.
- T4: Relationship Type Identification: Determining the precise STIX relationship type (e.g., uses, targets) between a related pair of entities.
π Dataset Structure
The dataset is organized into train and test splits. The training and testing data are sourced from completely non-overlapping reports and vendors to ensure a robust evaluation of model generalization.
AZERG-Dataset/
βββ train/
β βββ azerg_T1_train.json
β βββ azerg_T2_train.json
β βββ azerg_T3_train.json
β βββ azerg_T4_train.json
β βββ azerg_MixTask_train.json # Combined data for all tasks
βββ test/
βββ annoctr_T1_test.json
βββ annoctr_T2_test.json
βββ annoctr_T3_test.json
βββ annoctr_T4_test.json
βββ azerg_T1_test.json
βββ azerg_T2_test.json
βββ azerg_T3_test.json
βββ azerg_T4_test.json
π Citation
If you use this dataset in your research, please cite the original paper (ArXiv for now, the paper is accepted at RAID 2025):
@article{lekssays2025azerg,
title={From Text to Actionable Intelligence: Automating STIX Entity and Relationship Extraction},
author={Lekssays, Ahmed and Sencar, Husrev Taha and Yu, Ting},
journal={arXiv preprint arXiv:2507.16576},
year={2025}
}
- Downloads last month
- 84
Models trained or fine-tuned on QCRI/AZERG-Dataset
