File size: 4,634 Bytes
dc5d26c
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
{
  "_name_or_path": "../../save/jtrans/models/jTrans-pretrain/",
  "architectures": [
    "JTransForMultipleSequenceClassification"
  ],
  "attention_probs_dropout_prob": 0.1,
  "classifier_dropout": null,
  "hidden_act": "gelu",
  "hidden_dropout_prob": 0.1,
  "hidden_size": 768,
  "id2label": {
    "0": "zbot",
    "1": "turla",
    "2": "mokead",
    "3": "tspy",
    "4": "ponystealer",
    "5": "ulise",
    "6": "sofacy",
    "7": "zxshell",
    "8": "cozer",
    "9": "travnet",
    "10": "admoke",
    "11": "barys",
    "12": "dynamer",
    "13": "apost",
    "14": "enfal",
    "15": "midie",
    "16": "kazy",
    "17": "deepscan",
    "18": "ursu",
    "19": "fugrafa",
    "20": "skipper",
    "21": "korplug",
    "22": "sensode",
    "23": "gulpix",
    "24": "fareit",
    "25": "startpage",
    "26": "winnti",
    "27": "vercuser",
    "28": "rafdy",
    "29": "denes",
    "30": "trojano",
    "31": "virtool",
    "32": "protux",
    "33": "cometer",
    "34": "strictor",
    "35": "r002c0pg821",
    "36": "casdet",
    "37": "daekom",
    "38": "fragtor",
    "39": "stealer",
    "40": "linux",
    "41": "brambul",
    "42": "cryp",
    "43": "dllhijacker",
    "44": "elpq",
    "45": "dialer",
    "46": "meciv",
    "47": "based",
    "48": "filerepmalware",
    "49": "scar",
    "50": "sednit",
    "51": "plugx",
    "52": "msil",
    "53": "genome",
    "54": "mikey",
    "55": "doina",
    "56": "cerbu",
    "57": "liewar",
    "58": "tzeebot",
    "59": "nettool",
    "60": "autohotkey",
    "61": "zusy",
    "62": "spnr",
    "63": "bkdr",
    "64": "graftor",
    "65": "keylogger",
    "66": "bifrose",
    "67": "poison",
    "68": "msilperseus",
    "69": "dangeroussig",
    "70": "abki",
    "71": "scadprv",
    "72": "rogue",
    "73": "symmi",
    "74": "fraudload",
    "75": "salgorea",
    "76": "bulz",
    "77": "flawedammyy",
    "78": "autoit",
    "79": "kelihos",
    "80": "lazy",
    "81": "babar",
    "82": "mint",
    "83": "miniduke",
    "84": "timer",
    "85": "cosmicduke",
    "86": "kryptk",
    "87": "indiqi",
    "88": "zoxpng",
    "89": "zxproxy",
    "90": "rootkit",
    "91": "androm",
    "92": "razy",
    "93": "r002c0dg921",
    "94": "jaik",
    "95": "farfli",
    "96": "oceanlotus",
    "97": "pepex",
    "98": "strongpity",
    "99": "agentb"
  },
  "initializer_range": 0.02,
  "intermediate_size": 3072,
  "label2id": {
    "abki": 70,
    "admoke": 10,
    "agentb": 99,
    "androm": 91,
    "apost": 13,
    "autohotkey": 60,
    "autoit": 78,
    "babar": 81,
    "barys": 11,
    "based": 47,
    "bifrose": 66,
    "bkdr": 63,
    "brambul": 41,
    "bulz": 76,
    "casdet": 36,
    "cerbu": 56,
    "cometer": 33,
    "cosmicduke": 85,
    "cozer": 8,
    "cryp": 42,
    "daekom": 37,
    "dangeroussig": 69,
    "deepscan": 17,
    "denes": 29,
    "dialer": 45,
    "dllhijacker": 43,
    "doina": 55,
    "dynamer": 12,
    "elpq": 44,
    "enfal": 14,
    "fareit": 24,
    "farfli": 95,
    "filerepmalware": 48,
    "flawedammyy": 77,
    "fragtor": 38,
    "fraudload": 74,
    "fugrafa": 19,
    "genome": 53,
    "graftor": 64,
    "gulpix": 23,
    "indiqi": 87,
    "jaik": 94,
    "kazy": 16,
    "kelihos": 79,
    "keylogger": 65,
    "korplug": 21,
    "kryptk": 86,
    "lazy": 80,
    "liewar": 57,
    "linux": 40,
    "meciv": 46,
    "midie": 15,
    "mikey": 54,
    "miniduke": 83,
    "mint": 82,
    "mokead": 2,
    "msil": 52,
    "msilperseus": 68,
    "nettool": 59,
    "oceanlotus": 96,
    "pepex": 97,
    "plugx": 51,
    "poison": 67,
    "ponystealer": 4,
    "protux": 32,
    "r002c0dg921": 93,
    "r002c0pg821": 35,
    "rafdy": 28,
    "razy": 92,
    "rogue": 72,
    "rootkit": 90,
    "salgorea": 75,
    "scadprv": 71,
    "scar": 49,
    "sednit": 50,
    "sensode": 22,
    "skipper": 20,
    "sofacy": 6,
    "spnr": 62,
    "startpage": 25,
    "stealer": 39,
    "strictor": 34,
    "strongpity": 98,
    "symmi": 73,
    "timer": 84,
    "travnet": 9,
    "trojano": 30,
    "tspy": 3,
    "turla": 1,
    "tzeebot": 58,
    "ulise": 5,
    "ursu": 18,
    "vercuser": 27,
    "virtool": 31,
    "winnti": 26,
    "zbot": 0,
    "zoxpng": 88,
    "zusy": 61,
    "zxproxy": 89,
    "zxshell": 7
  },
  "layer_norm_eps": 1e-12,
  "max_position_embeddings": 512,
  "model_type": "bert",
  "num_attention_heads": 12,
  "num_hidden_layers": 12,
  "pad_token_id": 0,
  "position_embedding_type": "absolute",
  "problem_type": "multi_label_classification",
  "torch_dtype": "float32",
  "transformers_version": "4.30.1",
  "type_vocab_size": 2,
  "use_cache": true,
  "vocab_size": 2902
}