instruction
stringclasses 4
values | input
stringlengths 47
5.51k
| output
stringclasses 833
values |
---|---|---|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
DualToy
### Target Entity: iOS
### Text Passage:
DualToy is Windows malware that installs malicious applications onto Android and iOS devices connected over USB.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Android
### Target Entity: iOS
### Text Passage:
DualToy is Windows malware that installs malicious applications onto Android and iOS devices connected over USB.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
xCaon
### Target Entity: Kaspersky antivirus software
### Text Passage:
xCaon has checked for the existence of Kaspersky antivirus software on the system.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
TianySpy
### Target Entity: Japanese
### Text Passage:
TianySpy is a mobile malware primarily spread by SMS phishing between September 30 and October 12, 2021. TianySpy is believed to have targeted credentials associated with membership websites of major Japanese telecommunication services.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
KiXtart
### Target Entity: FlawedGrace
### Text Passage:
Many of the campaigns, especially the large volume ones, strongly resemble the historic TA505 activity from 2019 and 2020. The commonalities include similar domain naming conventions, email lures , Excel file lures, and the delivery of the FlawedGrace remote access trojan (RAT). The campaigns also contain some noteworthy, new developments, such as retooled intermediate loader stages scripted in Rebol and KiXtart, which are used instead of the previously popular Get2 downloader.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
WindTail
### Target Entity: Hack Back KitM OSX
### Text Passage:
WindTail is a macOS surveillance implant used by Windshift. WindTail shares code similarities with Hack Back KitM OSX.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Windshift
### Target Entity: WindTail
### Text Passage:
WindTail is a macOS surveillance implant used by Windshift. WindTail shares code similarities with Hack Back KitM OSX.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
WindTail
### Target Entity: macOS
### Text Passage:
WindTail is a macOS surveillance implant used by Windshift. WindTail shares code similarities with Hack Back KitM OSX.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Sandworm Team
### Target Entity: Prestige
### Text Passage:
Prestige ransomware has been used by Sandworm Team since at least March 2022, including against transportation and related logistics industries in Ukraine and Poland in October 2022.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Prestige
### Target Entity: Ukraine
### Text Passage:
Prestige ransomware has been used by Sandworm Team since at least March 2022, including against transportation and related logistics industries in Ukraine and Poland in October 2022.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Prestige
### Target Entity: Poland
### Text Passage:
Prestige ransomware has been used by Sandworm Team since at least March 2022, including against transportation and related logistics industries in Ukraine and Poland in October 2022.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Ukraine
### Target Entity: Prestige
### Text Passage:
Prestige ransomware has been used by Sandworm Team since at least March 2022, including against transportation and related logistics industries in Ukraine and Poland in October 2022.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
UACMe
### Target Entity: Windows
### Text Passage:
UACMe contains many methods for bypassing Windows User Account Control on multiple versions of the operating system.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
APT41
### Target Entity: ShadowPad
### Text Passage:
ShadowPad is a modular backdoor that was first identified in a supply chain compromise of the NetSarang software in mid-July 2017. The malware was originally thought to be exclusively used by APT41, but has since been observed to be used by various Chinese threat activity groups.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
ShadowPad
### Target Entity: NetSarang
### Text Passage:
ShadowPad is a modular backdoor that was first identified in a supply chain compromise of the NetSarang software in mid-July 2017. The malware was originally thought to be exclusively used by APT41, but has since been observed to be used by various Chinese threat activity groups.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
APT41
### Target Entity: Chinese
### Text Passage:
ShadowPad is a modular backdoor that was first identified in a supply chain compromise of the NetSarang software in mid-July 2017. The malware was originally thought to be exclusively used by APT41, but has since been observed to be used by various Chinese threat activity groups.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
ShadowPad
### Target Entity: Chinese
### Text Passage:
ShadowPad is a modular backdoor that was first identified in a supply chain compromise of the NetSarang software in mid-July 2017. The malware was originally thought to be exclusively used by APT41, but has since been observed to be used by various Chinese threat activity groups.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
APT Confucius
### Target Entity: Sunbird
### Text Passage:
Sunbird is one of two mobile malware families known to be used by the APT Confucius. Analysis suggests that Sunbird was first active in early 2017. While Sunbird and Hornbill overlap in core capabilities, Sunbird has a more extensive set of malicious features.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Hornbill
### Target Entity: Sunbird
### Text Passage:
Sunbird is one of two mobile malware families known to be used by the APT Confucius. Analysis suggests that Sunbird was first active in early 2017. While Sunbird and Hornbill overlap in core capabilities, Sunbird has a more extensive set of malicious features.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
APT Confucius
### Target Entity: Hornbill
### Text Passage:
Sunbird is one of two mobile malware families known to be used by the APT Confucius. Analysis suggests that Sunbird was first active in early 2017. While Sunbird and Hornbill overlap in core capabilities, Sunbird has a more extensive set of malicious features.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
GoldFinder
### Target Entity: C2
### Text Passage:
GoldFinder logged and stored information related to the route or hops a packet took from a compromised machine to a hardcoded C2 server, including the target C2 URL, HTTP response/status code, HTTP response headers and values, and data received from the C2 node.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Elderwood
### Target Entity: Hydraq
### Text Passage:
Hydraq is a data-theft trojan first used by Elderwood in the 2009 Google intrusion known as Operation Aurora, though variations of this trojan have been used in more recent campaigns by other Chinese actors, possibly including APT17.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Operation Aurora
### Target Entity: Elderwood
### Text Passage:
Hydraq is a data-theft trojan first used by Elderwood in the 2009 Google intrusion known as Operation Aurora, though variations of this trojan have been used in more recent campaigns by other Chinese actors, possibly including APT17.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Chinese
### Target Entity: Google
### Text Passage:
Hydraq is a data-theft trojan first used by Elderwood in the 2009 Google intrusion known as Operation Aurora, though variations of this trojan have been used in more recent campaigns by other Chinese actors, possibly including APT17.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Xbot
### Target Entity: Android
### Text Passage:
Xbot is an Android malware family that was observed in 2016 primarily targeting Android users in Russia and Australia.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Xbot
### Target Entity: Russia
### Text Passage:
Xbot is an Android malware family that was observed in 2016 primarily targeting Android users in Russia and Australia.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Xbot
### Target Entity: Australia
### Text Passage:
Xbot is an Android malware family that was observed in 2016 primarily targeting Android users in Russia and Australia.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Zeus Panda
### Target Entity: C2
### Text Passage:
Zeus Panda collects the current system time (UTC) and sends it back to the C2 server.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
LOWBALL
### Target Entity: Dropbox API
### Text Passage:
LOWBALL uses the Dropbox API to request two files, one of which is the same file as the one dropped by the malicious email attachment. This is most likely meant to be a mechanism to update the compromised host with a new version of the LOWBALL malware.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Sakula
### Target Entity: Kaspersky Anti-Virus (AV) 6.0
### Text Passage:
Sakula uses DLL side-loading, typically using a digitally signed sample of Kaspersky Anti-Virus (AV) 6.0 for Windows Workstations or McAfee's Outlook Scan About Box to load malicious DLL files.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Sakula
### Target Entity: Windows
### Text Passage:
Sakula uses DLL side-loading, typically using a digitally signed sample of Kaspersky Anti-Virus (AV) 6.0 for Windows Workstations or McAfee's Outlook Scan About Box to load malicious DLL files.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Sakula
### Target Entity: Outlook
### Text Passage:
Sakula uses DLL side-loading, typically using a digitally signed sample of Kaspersky Anti-Virus (AV) 6.0 for Windows Workstations or McAfee's Outlook Scan About Box to load malicious DLL files.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
McAfee
### Target Entity: Sakula
### Text Passage:
Sakula uses DLL side-loading, typically using a digitally signed sample of Kaspersky Anti-Virus (AV) 6.0 for Windows Workstations or McAfee's Outlook Scan About Box to load malicious DLL files.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Briba
### Target Entity: rundll32
### Text Passage:
Briba uses rundll32 within Registry Run Keys / Startup Folder entries to execute malicious DLLs.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
NSO Group
### Target Entity: Circles
### Text Passage:
Circles reportedly takes advantage of Signaling System 7 (SS7) weaknesses, the protocol suite used to route phone calls, to both track the location of mobile devices and intercept voice calls and SMS messages. It can be connected to a telecommunications company’s infrastructure or purchased as a cloud service. Circles has reportedly been linked to the NSO Group.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Stealth Falcon
### Target Entity: Windows Credential Vault
### Text Passage:
Stealth Falcon malware gathers passwords from the Windows Credential Vault.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Stealth Falcon
### Target Entity: Windows
### Text Passage:
Stealth Falcon malware gathers passwords from the Windows Credential Vault.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
GreyEnergy
### Target Entity: Windows
### Text Passage:
GreyEnergy can securely delete a file by hooking into the DeleteFileA and DeleteFileW functions in the Windows API.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
BOULDSPY
### Target Entity: Android
### Text Passage:
BOULDSPY is an Android malware, detected in early 2023, with surveillance and remote-control capabilities. Analysis of exfiltrated C2 data suggests that BOULDSPY primarily targeted minority groups in Iran.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
BOULDSPY
### Target Entity: C2
### Text Passage:
BOULDSPY is an Android malware, detected in early 2023, with surveillance and remote-control capabilities. Analysis of exfiltrated C2 data suggests that BOULDSPY primarily targeted minority groups in Iran.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
BOULDSPY
### Target Entity: Iran
### Text Passage:
BOULDSPY is an Android malware, detected in early 2023, with surveillance and remote-control capabilities. Analysis of exfiltrated C2 data suggests that BOULDSPY primarily targeted minority groups in Iran.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
HARDRAIN
### Target Entity: cmd.exe
### Text Passage:
HARDRAIN uses the command cmd.exe /c netsh firewall add portopening TCP 443 "adp" and makes the victim machine function as a proxy server.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
The White Company
### Target Entity: Microsoft Word
### Text Passage:
The White Company has sent phishing emails with malicious Microsoft Word attachments to victims.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Microsoft Word
### Target Entity: The White Company
### Text Passage:
The White Company has sent phishing emails with malicious Microsoft Word attachments to victims.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Ngrok
### Target Entity: C2
### Text Passage:
Ngrok has been used by threat actors to proxy C2 connections to ngrok service subdomains.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
sspisrv.dll
### Target Entity: Wingbird
### Text Passage:
Wingbird side loads a malicious file, sspisrv.dll, in part of a spoofed lssas.exe service.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Wingbird
### Target Entity: lssas.exe
### Text Passage:
Wingbird side loads a malicious file, sspisrv.dll, in part of a spoofed lssas.exe service.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
lssas.exe
### Target Entity: sspisrv.dll
### Text Passage:
Wingbird side loads a malicious file, sspisrv.dll, in part of a spoofed lssas.exe service.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
MarkiRAT
### Target Entity: Visual Studio
### Text Passage:
MarkiRAT is a remote access Trojan (RAT) compiled with Visual Studio that has been used by Ferocious Kitten since at least 2015.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Ferocious Kitten
### Target Entity: MarkiRAT
### Text Passage:
MarkiRAT is a remote access Trojan (RAT) compiled with Visual Studio that has been used by Ferocious Kitten since at least 2015.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Golden Cup
### Target Entity: Android
### Text Passage:
Golden Cup is Android spyware that has been used to target World Cup fans.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Chrommme
### Target Entity: Microsoft Foundation Class (MFC)
### Text Passage:
Chrommme is a backdoor tool written using the Microsoft Foundation Class (MFC) framework that was first reported in June 2021; security researchers noted infrastructure overlaps with Gelsemium malware.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Gelsemium
### Target Entity: Chrommme
### Text Passage:
Chrommme is a backdoor tool written using the Microsoft Foundation Class (MFC) framework that was first reported in June 2021; security researchers noted infrastructure overlaps with Gelsemium malware.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Catchamas
### Target Entity: NetAdapter
### Text Passage:
Catchamas adds a new service named NetAdapter in an apparent attempt to masquerade as a legitimate service.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
PowGoop
### Target Entity: PowerShell
### Text Passage:
PowGoop is a loader that consists of a DLL loader and a PowerShell-based downloader; it has been used by MuddyWater as their main loader.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
MuddyWater
### Target Entity: PowGoop
### Text Passage:
PowGoop is a loader that consists of a DLL loader and a PowerShell-based downloader; it has been used by MuddyWater as their main loader.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
SocGholish
### Target Entity: JavaScript
### Text Passage:
SocGholish is a JavaScript-based loader malware that has been used since at least 2017. It has been observed in use against multiple sectors globally for initial access, primarily through drive-by-downloads masquerading as software updates. SocGholish is operated by Mustard Tempest and its access has been sold to groups including Indrik Spider for downloading secondary RAT and ransomware payloads.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Mustard Tempest
### Target Entity: SocGholish
### Text Passage:
SocGholish is a JavaScript-based loader malware that has been used since at least 2017. It has been observed in use against multiple sectors globally for initial access, primarily through drive-by-downloads masquerading as software updates. SocGholish is operated by Mustard Tempest and its access has been sold to groups including Indrik Spider for downloading secondary RAT and ransomware payloads.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Indrik Spider
### Target Entity: SocGholish
### Text Passage:
SocGholish is a JavaScript-based loader malware that has been used since at least 2017. It has been observed in use against multiple sectors globally for initial access, primarily through drive-by-downloads masquerading as software updates. SocGholish is operated by Mustard Tempest and its access has been sold to groups including Indrik Spider for downloading secondary RAT and ransomware payloads.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
HermeticWiper
### Target Entity: Ukraine
### Text Passage:
HermeticWiper is a data wiper that has been used since at least early 2022, primarily against Ukraine with additional activity observed in Latvia and Lithuania. Some sectors targeted include government, financial, defense, aviation, and IT services.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
HermeticWiper
### Target Entity: Latvia
### Text Passage:
HermeticWiper is a data wiper that has been used since at least early 2022, primarily against Ukraine with additional activity observed in Latvia and Lithuania. Some sectors targeted include government, financial, defense, aviation, and IT services.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
HermeticWiper
### Target Entity: Lithuania
### Text Passage:
HermeticWiper is a data wiper that has been used since at least early 2022, primarily against Ukraine with additional activity observed in Latvia and Lithuania. Some sectors targeted include government, financial, defense, aviation, and IT services.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Mustang Panda
### Target Entity: C2
### Text Passage:
Mustang Panda Recent Activity: Dll-Sideloading trojans with temporal C2 servers June 02, 2020
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Ebury
### Target Entity: sshd
### Text Passage:
Ebury has injected its dynamic library into descendent processes of sshd via LD_PRELOAD.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
AndroRAT
### Target Entity: Android
### Text Passage:
AndroRAT is an open-source remote access tool for Android devices. AndroRAT is capable of collecting data, such as device location, call logs, etc., and is capable of executing actions, such as sending SMS messages and taking pictures.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
VBShower
### Target Entity: VBS
### Text Passage:
VBShower has the ability to download VBS files to the target computer.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Ukraine Electric Power Attack
### Target Entity: Sandworm Team
### Text Passage:
2016 Ukraine Electric Power Attack was a Sandworm Team campaign during which they used Industroyer malware to target and disrupt distribution substations within the Ukrainian power grid. This campaign was the second major public attack conducted against Ukraine by Sandworm Team.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Sandworm Team
### Target Entity: Ukraine
### Text Passage:
2016 Ukraine Electric Power Attack was a Sandworm Team campaign during which they used Industroyer malware to target and disrupt distribution substations within the Ukrainian power grid. This campaign was the second major public attack conducted against Ukraine by Sandworm Team.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Industroyer
### Target Entity: Ukraine
### Text Passage:
2016 Ukraine Electric Power Attack was a Sandworm Team campaign during which they used Industroyer malware to target and disrupt distribution substations within the Ukrainian power grid. This campaign was the second major public attack conducted against Ukraine by Sandworm Team.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Industroyer
### Target Entity: Ukrainian
### Text Passage:
2016 Ukraine Electric Power Attack was a Sandworm Team campaign during which they used Industroyer malware to target and disrupt distribution substations within the Ukrainian power grid. This campaign was the second major public attack conducted against Ukraine by Sandworm Team.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
TA551
### Target Entity: SLIVER
### Text Passage:
Security Brief: TA551 Uses ‘SLIVER’ Red Team Tool in New Activity October 20, 2021
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
FlyTrap
### Target Entity: Android
### Text Passage:
FlyTrap is an Android trojan, first detected in March 2021, that uses social engineering tactics to compromise Facebook accounts. FlyTrap was initially detected through infected apps on the Google Play store, and is believed to have impacted over 10,000 victims across at least 140 countries.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
FlyTrap
### Target Entity: Facebook
### Text Passage:
FlyTrap is an Android trojan, first detected in March 2021, that uses social engineering tactics to compromise Facebook accounts. FlyTrap was initially detected through infected apps on the Google Play store, and is believed to have impacted over 10,000 victims across at least 140 countries.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
FlyTrap
### Target Entity: Google Play
### Text Passage:
FlyTrap is an Android trojan, first detected in March 2021, that uses social engineering tactics to compromise Facebook accounts. FlyTrap was initially detected through infected apps on the Google Play store, and is believed to have impacted over 10,000 victims across at least 140 countries.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
APT10
### Target Entity: Ministry of State Security of China
### Text Passage:
Furthermore, the diplomatic Turkish support to certain Chinese ethnic groups that are considerate as a threat against the Chinese national security, could provoke that Turkey becomes a target of groups like APT10 which presumably are linked to the Ministry of State Security of China. APT10 is a group that has a wide range of targets. The organizations from sectors of interest for the government of China and the organizations that have some kind of link with the commercial development of the OBOR route could be susceptible to being targeted by groups such as APT10.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Turkish
### Target Entity: Turkey
### Text Passage:
Furthermore, the diplomatic Turkish support to certain Chinese ethnic groups that are considerate as a threat against the Chinese national security, could provoke that Turkey becomes a target of groups like APT10 which presumably are linked to the Ministry of State Security of China. APT10 is a group that has a wide range of targets. The organizations from sectors of interest for the government of China and the organizations that have some kind of link with the commercial development of the OBOR route could be susceptible to being targeted by groups such as APT10.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
admin@338
### Target Entity: BUBBLEWRAP
### Text Passage:
BUBBLEWRAP is a full-featured, second-stage backdoor used by the admin@338 group. It is set to run when the system boots and includes functionality to check, upload, and register plug-ins that can further enhance its capabilities.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Starloader
### Target Entity: Adobe Acrobat Reader
### Text Passage:
Starloader has masqueraded as legitimate software update packages such as Adobe Acrobat Reader and Intel.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Starloader
### Target Entity: Intel
### Text Passage:
Starloader has masqueraded as legitimate software update packages such as Adobe Acrobat Reader and Intel.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Intel
### Target Entity: Adobe Acrobat Reader
### Text Passage:
Starloader has masqueraded as legitimate software update packages such as Adobe Acrobat Reader and Intel.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Felismus
### Target Entity: C2
### Text Passage:
Some Felismus samples use a custom encryption method for C2 traffic that utilizes AES and multiple keys.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Gorgon Group
### Target Entity: ShiftyBug
### Text Passage:
Gorgon Group malware can download a remote access tool, ShiftyBug, and inject into another process.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Moses Staff
### Target Entity: StrifeWater
### Text Passage:
StrifeWater is a remote-access tool that has been used by Moses Staff in the initial stages of their attacks since at least November 2021.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
HotCroissant
### Target Entity: Rifdoor
### Text Passage:
Rifdoor is a remote access trojan (RAT) that shares numerous code similarities with HotCroissant.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
BlackCat
### Target Entity: Rust
### Text Passage:
BlackCat is ransomware written in Rust that has been offered via the Ransomware-as-a-Service (RaaS) model. First observed November 2021, BlackCat has been used to target multiple sectors and organizations in various countries and regions in Africa, the Americas, Asia, Australia, and Europe.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
BlackCat
### Target Entity: Africa
### Text Passage:
BlackCat is ransomware written in Rust that has been offered via the Ransomware-as-a-Service (RaaS) model. First observed November 2021, BlackCat has been used to target multiple sectors and organizations in various countries and regions in Africa, the Americas, Asia, Australia, and Europe.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
BlackCat
### Target Entity: Americas
### Text Passage:
BlackCat is ransomware written in Rust that has been offered via the Ransomware-as-a-Service (RaaS) model. First observed November 2021, BlackCat has been used to target multiple sectors and organizations in various countries and regions in Africa, the Americas, Asia, Australia, and Europe.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
BlackCat
### Target Entity: Asia
### Text Passage:
BlackCat is ransomware written in Rust that has been offered via the Ransomware-as-a-Service (RaaS) model. First observed November 2021, BlackCat has been used to target multiple sectors and organizations in various countries and regions in Africa, the Americas, Asia, Australia, and Europe.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
BlackCat
### Target Entity: Australia
### Text Passage:
BlackCat is ransomware written in Rust that has been offered via the Ransomware-as-a-Service (RaaS) model. First observed November 2021, BlackCat has been used to target multiple sectors and organizations in various countries and regions in Africa, the Americas, Asia, Australia, and Europe.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
BlackCat
### Target Entity: Europe
### Text Passage:
BlackCat is ransomware written in Rust that has been offered via the Ransomware-as-a-Service (RaaS) model. First observed November 2021, BlackCat has been used to target multiple sectors and organizations in various countries and regions in Africa, the Americas, Asia, Australia, and Europe.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
StrongPity
### Target Entity: C2
### Text Passage:
StrongPity can use HTTP and HTTPS in C2 communications.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
ToddyCat
### Target Entity: Samurai
### Text Passage:
Samurai is a passive backdoor that has been used by ToddyCat since at least 2020. Samurai allows arbitrary C# code execution and is used with multiple modules for remote administration and lateral movement.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Samurai
### Target Entity: C#
### Text Passage:
Samurai is a passive backdoor that has been used by ToddyCat since at least 2020. Samurai allows arbitrary C# code execution and is used with multiple modules for remote administration and lateral movement.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
ANDROIDOS_ANSERVER.A
### Target Entity: Android
### Text Passage:
ANDROIDOS_ANSERVER.A is Android malware that is unique because it uses encrypted content within a blog site for command and control.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Darkhotel
### Target Entity: Retro
### Text Passage:
Ramsay is an information stealing malware framework designed to collect and exfiltrate sensitive documents, including from air-gapped systems. Researchers have identified overlaps between Ramsay and the Darkhotel-associated Retro malware.
|
<related>NO</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
Akira
### Target Entity: C++
### Text Passage:
Akira ransomware, written in C++, is most prominently (but not exclusively) associated with the a ransomware-as-a-service entity Akira.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
YiSpecter
### Target Entity: iOS
### Text Passage:
YiSpecter is a family of iOS and Android malware, first detected in November 2014, targeting users in mainland China and Taiwan. YiSpecter abuses private APIs in iOS to infect both jailbroken and non-jailbroken devices.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
YiSpecter
### Target Entity: Android
### Text Passage:
YiSpecter is a family of iOS and Android malware, first detected in November 2014, targeting users in mainland China and Taiwan. YiSpecter abuses private APIs in iOS to infect both jailbroken and non-jailbroken devices.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
YiSpecter
### Target Entity: China
### Text Passage:
YiSpecter is a family of iOS and Android malware, first detected in November 2014, targeting users in mainland China and Taiwan. YiSpecter abuses private APIs in iOS to infect both jailbroken and non-jailbroken devices.
|
<related>YES</related>
|
You are a helpful threat intelligence analyst. Your task is to identify if the source entity and the target entity in the provided text passage are semantically related. To help you, we provide all the possible relationship labels between the source and target entities. If any label applies to the relationship, answer YES. Otherwise, answer NO.
Answer in the following format: <related>YES or NO</related>
|
### Source Entity:
YiSpecter
### Target Entity: Taiwan
### Text Passage:
YiSpecter is a family of iOS and Android malware, first detected in November 2014, targeting users in mainland China and Taiwan. YiSpecter abuses private APIs in iOS to infect both jailbroken and non-jailbroken devices.
|
<related>YES</related>
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.