Anonymous commited on
Commit
eb82ec3
1 Parent(s): f8eff8e

Upload folder using huggingface_hub

Browse files
README.md ADDED
@@ -0,0 +1,89 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ ---
2
+ license: mit
3
+ base_model: roberta-base
4
+ tags:
5
+ - generated_from_trainer
6
+ metrics:
7
+ - precision
8
+ - recall
9
+ - f1
10
+ - accuracy
11
+ model-index:
12
+ - name: our_data
13
+ results: []
14
+ ---
15
+
16
+ <!-- This model card has been generated automatically according to the information the Trainer had access to. You
17
+ should probably proofread and complete it, then remove this comment. -->
18
+
19
+ # our_data
20
+
21
+ This model is a fine-tuned version of [roberta-base](https://huggingface.co/roberta-base) on an unknown dataset.
22
+ It achieves the following results on the evaluation set:
23
+ - Loss: 1.4250
24
+ - Precision: 0.4759
25
+ - Recall: 0.5476
26
+ - F1: 0.5092
27
+ - Accuracy: 0.7455
28
+
29
+ ## Model description
30
+
31
+ More information needed
32
+
33
+ ## Intended uses & limitations
34
+
35
+ More information needed
36
+
37
+ ## Training and evaluation data
38
+
39
+ More information needed
40
+
41
+ ## Training procedure
42
+
43
+ ### Training hyperparameters
44
+
45
+ The following hyperparameters were used during training:
46
+ - learning_rate: 2e-05
47
+ - train_batch_size: 2
48
+ - eval_batch_size: 2
49
+ - seed: 42
50
+ - optimizer: Adam with betas=(0.9,0.999) and epsilon=1e-08
51
+ - lr_scheduler_type: linear
52
+ - num_epochs: 10.0
53
+
54
+ ### Training results
55
+
56
+ | Training Loss | Epoch | Step | Validation Loss | Precision | Recall | F1 | Accuracy |
57
+ |:-------------:|:-----:|:-----:|:---------------:|:---------:|:------:|:------:|:--------:|
58
+ | 1.8353 | 0.4 | 500 | 1.6175 | 0.1212 | 0.1217 | 0.1215 | 0.5907 |
59
+ | 1.4071 | 0.81 | 1000 | 1.3137 | 0.2618 | 0.3228 | 0.2891 | 0.6518 |
60
+ | 1.1532 | 1.21 | 1500 | 1.2950 | 0.3154 | 0.3558 | 0.3344 | 0.6739 |
61
+ | 0.9969 | 1.61 | 2000 | 1.1882 | 0.3266 | 0.4034 | 0.3609 | 0.6783 |
62
+ | 0.922 | 2.01 | 2500 | 1.2653 | 0.3471 | 0.3995 | 0.3715 | 0.6873 |
63
+ | 0.739 | 2.42 | 3000 | 1.1592 | 0.3538 | 0.4339 | 0.3898 | 0.7034 |
64
+ | 0.6866 | 2.82 | 3500 | 1.2015 | 0.3521 | 0.4299 | 0.3871 | 0.7017 |
65
+ | 0.5554 | 3.22 | 4000 | 1.2555 | 0.4398 | 0.4643 | 0.4517 | 0.7329 |
66
+ | 0.5009 | 3.63 | 4500 | 1.2871 | 0.4098 | 0.4868 | 0.4450 | 0.7230 |
67
+ | 0.5117 | 4.03 | 5000 | 1.2482 | 0.4030 | 0.4974 | 0.4452 | 0.7279 |
68
+ | 0.3771 | 4.43 | 5500 | 1.3005 | 0.4300 | 0.4960 | 0.4607 | 0.7261 |
69
+ | 0.4357 | 4.83 | 6000 | 1.2412 | 0.4516 | 0.5251 | 0.4856 | 0.7395 |
70
+ | 0.3151 | 5.24 | 6500 | 1.3410 | 0.4423 | 0.5225 | 0.4791 | 0.7333 |
71
+ | 0.3219 | 5.64 | 7000 | 1.2903 | 0.425 | 0.5172 | 0.4666 | 0.7366 |
72
+ | 0.3405 | 6.04 | 7500 | 1.3366 | 0.4470 | 0.5304 | 0.4852 | 0.7471 |
73
+ | 0.2856 | 6.45 | 8000 | 1.3243 | 0.4415 | 0.5344 | 0.4835 | 0.7474 |
74
+ | 0.2723 | 6.85 | 8500 | 1.3962 | 0.4540 | 0.5291 | 0.4887 | 0.7398 |
75
+ | 0.2307 | 7.25 | 9000 | 1.4783 | 0.4671 | 0.5357 | 0.4991 | 0.7440 |
76
+ | 0.2484 | 7.66 | 9500 | 1.4250 | 0.4759 | 0.5476 | 0.5092 | 0.7455 |
77
+ | 0.2361 | 8.06 | 10000 | 1.4695 | 0.4700 | 0.5384 | 0.5018 | 0.7518 |
78
+ | 0.186 | 8.46 | 10500 | 1.5283 | 0.4587 | 0.5516 | 0.5009 | 0.7520 |
79
+ | 0.2188 | 8.86 | 11000 | 1.4357 | 0.4478 | 0.5450 | 0.4916 | 0.7471 |
80
+ | 0.2072 | 9.27 | 11500 | 1.4810 | 0.4770 | 0.5357 | 0.5047 | 0.7527 |
81
+ | 0.1817 | 9.67 | 12000 | 1.5041 | 0.4719 | 0.5450 | 0.5058 | 0.7532 |
82
+
83
+
84
+ ### Framework versions
85
+
86
+ - Transformers 4.36.0.dev0
87
+ - Pytorch 2.1.0+cu118
88
+ - Datasets 2.15.0
89
+ - Tokenizers 0.15.0
all_results.json ADDED
@@ -0,0 +1,25 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ {
2
+ "epoch": 10.0,
3
+ "eval_accuracy": 0.7455325232308792,
4
+ "eval_f1": 0.5092250922509225,
5
+ "eval_loss": 1.4249992370605469,
6
+ "eval_precision": 0.47586206896551725,
7
+ "eval_recall": 0.5476190476190477,
8
+ "eval_runtime": 2.6363,
9
+ "eval_samples": 304,
10
+ "eval_samples_per_second": 115.312,
11
+ "eval_steps_per_second": 57.656,
12
+ "predict_accuracy": 0.8051197357555739,
13
+ "predict_f1": 0.5874316939890709,
14
+ "predict_loss": 1.0373897552490234,
15
+ "predict_precision": 0.548469387755102,
16
+ "predict_recall": 0.6323529411764706,
17
+ "predict_runtime": 1.1003,
18
+ "predict_samples_per_second": 119.063,
19
+ "predict_steps_per_second": 59.986,
20
+ "train_loss": 0.5359412353909083,
21
+ "train_runtime": 1389.5331,
22
+ "train_samples": 2481,
23
+ "train_samples_per_second": 17.855,
24
+ "train_steps_per_second": 8.931
25
+ }
config.json ADDED
@@ -0,0 +1,114 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ {
2
+ "_name_or_path": "roberta-base",
3
+ "architectures": [
4
+ "RobertaForTokenClassification"
5
+ ],
6
+ "attention_probs_dropout_prob": 0.1,
7
+ "bos_token_id": 0,
8
+ "classifier_dropout": null,
9
+ "eos_token_id": 2,
10
+ "finetuning_task": "ner",
11
+ "hidden_act": "gelu",
12
+ "hidden_dropout_prob": 0.1,
13
+ "hidden_size": 768,
14
+ "id2label": {
15
+ "0": "B-ATTACK_MOTIVATION",
16
+ "1": "B-ATTACK_PATTERN",
17
+ "2": "B-ATTACK_RESOURCE_LEVEL",
18
+ "3": "B-ATTACK_SOPHISTICATION_LEVEL",
19
+ "4": "B-ATTACK_TOOL",
20
+ "5": "B-CAMPAIGN",
21
+ "6": "B-COURSE_OF_ACTION",
22
+ "7": "B-GENERAL_IDENTITY",
23
+ "8": "B-GENERAL_TOOL",
24
+ "9": "B-IMPACT",
25
+ "10": "B-INDICATOR",
26
+ "11": "B-INFRASTRUCTURE",
27
+ "12": "B-INTRUSION_SET",
28
+ "13": "B-LOCATION",
29
+ "14": "B-MALWARE",
30
+ "15": "B-MALWARE_ANALYSIS",
31
+ "16": "B-OBSERVED_DATA",
32
+ "17": "B-THREAT_ACTOR",
33
+ "18": "B-VICTIM_IDENTITY",
34
+ "19": "B-VULNERABILITY",
35
+ "20": "I-ATTACK_MOTIVATION",
36
+ "21": "I-ATTACK_PATTERN",
37
+ "22": "I-ATTACK_RESOURCE_LEVEL",
38
+ "23": "I-ATTACK_SOPHISTICATION_LEVEL",
39
+ "24": "I-ATTACK_TOOL",
40
+ "25": "I-CAMPAIGN",
41
+ "26": "I-COURSE_OF_ACTION",
42
+ "27": "I-GENERAL_IDENTITY",
43
+ "28": "I-GENERAL_TOOL",
44
+ "29": "I-IMPACT",
45
+ "30": "I-INDICATOR",
46
+ "31": "I-INFRASTRUCTURE",
47
+ "32": "I-INTRUSION_SET",
48
+ "33": "I-LOCATION",
49
+ "34": "I-MALWARE",
50
+ "35": "I-MALWARE_ANALYSIS",
51
+ "36": "I-OBSERVED_DATA",
52
+ "37": "I-THREAT_ACTOR",
53
+ "38": "I-VICTIM_IDENTITY",
54
+ "39": "I-VULNERABILITY",
55
+ "40": "O"
56
+ },
57
+ "initializer_range": 0.02,
58
+ "intermediate_size": 3072,
59
+ "label2id": {
60
+ "B-ATTACK_MOTIVATION": 0,
61
+ "B-ATTACK_PATTERN": 1,
62
+ "B-ATTACK_RESOURCE_LEVEL": 2,
63
+ "B-ATTACK_SOPHISTICATION_LEVEL": 3,
64
+ "B-ATTACK_TOOL": 4,
65
+ "B-CAMPAIGN": 5,
66
+ "B-COURSE_OF_ACTION": 6,
67
+ "B-GENERAL_IDENTITY": 7,
68
+ "B-GENERAL_TOOL": 8,
69
+ "B-IMPACT": 9,
70
+ "B-INDICATOR": 10,
71
+ "B-INFRASTRUCTURE": 11,
72
+ "B-INTRUSION_SET": 12,
73
+ "B-LOCATION": 13,
74
+ "B-MALWARE": 14,
75
+ "B-MALWARE_ANALYSIS": 15,
76
+ "B-OBSERVED_DATA": 16,
77
+ "B-THREAT_ACTOR": 17,
78
+ "B-VICTIM_IDENTITY": 18,
79
+ "B-VULNERABILITY": 19,
80
+ "I-ATTACK_MOTIVATION": 20,
81
+ "I-ATTACK_PATTERN": 21,
82
+ "I-ATTACK_RESOURCE_LEVEL": 22,
83
+ "I-ATTACK_SOPHISTICATION_LEVEL": 23,
84
+ "I-ATTACK_TOOL": 24,
85
+ "I-CAMPAIGN": 25,
86
+ "I-COURSE_OF_ACTION": 26,
87
+ "I-GENERAL_IDENTITY": 27,
88
+ "I-GENERAL_TOOL": 28,
89
+ "I-IMPACT": 29,
90
+ "I-INDICATOR": 30,
91
+ "I-INFRASTRUCTURE": 31,
92
+ "I-INTRUSION_SET": 32,
93
+ "I-LOCATION": 33,
94
+ "I-MALWARE": 34,
95
+ "I-MALWARE_ANALYSIS": 35,
96
+ "I-OBSERVED_DATA": 36,
97
+ "I-THREAT_ACTOR": 37,
98
+ "I-VICTIM_IDENTITY": 38,
99
+ "I-VULNERABILITY": 39,
100
+ "O": 40
101
+ },
102
+ "layer_norm_eps": 1e-05,
103
+ "max_position_embeddings": 514,
104
+ "model_type": "roberta",
105
+ "num_attention_heads": 12,
106
+ "num_hidden_layers": 12,
107
+ "pad_token_id": 1,
108
+ "position_embedding_type": "absolute",
109
+ "torch_dtype": "float32",
110
+ "transformers_version": "4.36.0.dev0",
111
+ "type_vocab_size": 1,
112
+ "use_cache": true,
113
+ "vocab_size": 50265
114
+ }
eval_results.json ADDED
@@ -0,0 +1,12 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ {
2
+ "epoch": 10.0,
3
+ "eval_accuracy": 0.7455325232308792,
4
+ "eval_f1": 0.5092250922509225,
5
+ "eval_loss": 1.4249992370605469,
6
+ "eval_precision": 0.47586206896551725,
7
+ "eval_recall": 0.5476190476190477,
8
+ "eval_runtime": 2.6363,
9
+ "eval_samples": 304,
10
+ "eval_samples_per_second": 115.312,
11
+ "eval_steps_per_second": 57.656
12
+ }
merges.txt ADDED
The diff for this file is too large to render. See raw diff
 
model.safetensors ADDED
@@ -0,0 +1,3 @@
 
 
 
 
1
+ version https://git-lfs.github.com/spec/v1
2
+ oid sha256:c684e13bc719b78a041496b0d3b24c80d30db2b86652f68bbdabc76bb1d9f512
3
+ size 496370212
predict_results.json ADDED
@@ -0,0 +1,10 @@
 
 
 
 
 
 
 
 
 
 
 
1
+ {
2
+ "predict_accuracy": 0.8051197357555739,
3
+ "predict_f1": 0.5874316939890709,
4
+ "predict_loss": 1.0373897552490234,
5
+ "predict_precision": 0.548469387755102,
6
+ "predict_recall": 0.6323529411764706,
7
+ "predict_runtime": 1.1003,
8
+ "predict_samples_per_second": 119.063,
9
+ "predict_steps_per_second": 59.986
10
+ }
predictions.txt ADDED
@@ -0,0 +1,131 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ O O O B-ATTACK_TOOL O O O B-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA O
2
+ B-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR O B-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR O O O O I-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR O
3
+ O O O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY O B-GENERAL_IDENTITY O O O B-GENERAL_IDENTITY O O B-THREAT_ACTOR O O O O O O O O O O O O O B-VICTIM_IDENTITY I-VICTIM_IDENTITY I-VICTIM_IDENTITY I-VICTIM_IDENTITY O O B-VICTIM_IDENTITY I-VICTIM_IDENTITY O
4
+ O O O O O O O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY O
5
+ O O O B-INFRASTRUCTURE I-INFRASTRUCTURE O B-CAMPAIGN O O O O O O O O O O O O O O O O O O
6
+ O O O O O B-VICTIM_IDENTITY I-VICTIM_IDENTITY I-VICTIM_IDENTITY I-VICTIM_IDENTITY O O O
7
+ O B-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O O O B-MALWARE I-MALWARE O O O O O O B-LOCATION O B-LOCATION O O O O O O O O O O O O O
8
+ O O O O O O O O O O O O B-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA O
9
+ O O O I-COURSE_OF_ACTION I-COURSE_OF_ACTION O O O O O O I-COURSE_OF_ACTION B-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O
10
+ O O I-OBSERVED_DATA O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O O I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA O I-OBSERVED_DATA O
11
+ O O O O O O B-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR O O O B-THREAT_ACTOR I-THREAT_ACTOR O O B-INTRUSION_SET I-ATTACK_PATTERN I-ATTACK_PATTERN O O O O O O O O O O O B-VICTIM_IDENTITY I-VICTIM_IDENTITY I-VICTIM_IDENTITY I-VICTIM_IDENTITY I-VICTIM_IDENTITY I-VICTIM_IDENTITY O
12
+ O O O O B-VICTIM_IDENTITY O O O O O B-MALWARE O
13
+ O O O B-MALWARE O O O O O O O O O O O O O O B-THREAT_ACTOR O O O O O O O O O O
14
+ O B-MALWARE B-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O
15
+ O O O O O O O O O O O O O O O O O O B-CAMPAIGN O O O O
16
+ B-MALWARE O O O O O O O O O O O O O B-THREAT_ACTOR I-THREAT_ACTOR O O O B-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O
17
+ O O O O B-CAMPAIGN O O O O O O O O O O O O O B-VULNERABILITY I-VULNERABILITY I-VULNERABILITY O O O O
18
+ O O O O O O O B-THREAT_ACTOR O O O B-THREAT_ACTOR O O B-ATTACK_MOTIVATION O O O O O O O B-VICTIM_IDENTITY I-VICTIM_IDENTITY I-VICTIM_IDENTITY I-VICTIM_IDENTITY O
19
+ O O O O B-VICTIM_IDENTITY O O O O O O O O O O O O O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O O O O O O O O
20
+ O O B-CAMPAIGN I-CAMPAIGN I-CAMPAIGN I-CAMPAIGN I-CAMPAIGN I-CAMPAIGN O O O O O O O O O O O O B-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O O O B-MALWARE I-MALWARE O O O B-VULNERABILITY I-VULNERABILITY O B-IMPACT B-IMPACT I-IMPACT I-IMPACT I-IMPACT I-IMPACT I-IMPACT I-IMPACT I-IMPACT I-IMPACT I-IMPACT O
21
+ O O O B-GENERAL_TOOL I-GENERAL_TOOL I-GENERAL_TOOL O O O B-IMPACT I-IMPACT I-IMPACT B-GENERAL_TOOL I-GENERAL_TOOL I-GENERAL_TOOL O O O O O O B-GENERAL_TOOL I-GENERAL_TOOL O O O O O O O O O B-GENERAL_TOOL I-GENERAL_TOOL O
22
+ O O O O O O O O O O O O B-CAMPAIGN O B-VICTIM_IDENTITY O O O O B-VICTIM_IDENTITY I-VICTIM_IDENTITY I-VICTIM_IDENTITY I-VICTIM_IDENTITY I-VICTIM_IDENTITY I-VICTIM_IDENTITY I-VICTIM_IDENTITY I-VICTIM_IDENTITY I-VICTIM_IDENTITY O
23
+ O O O O O O O B-THREAT_ACTOR O O O I-ATTACK_MOTIVATION I-ATTACK_MOTIVATION I-ATTACK_MOTIVATION O
24
+ B-COURSE_OF_ACTION B-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O B-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O
25
+ O O O O O B-ATTACK_TOOL I-ATTACK_TOOL O O O O O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O B-INDICATOR O O O B-INTRUSION_SET I-INTRUSION_SET I-INTRUSION_SET O
26
+ O O O O O O O O O O O O O O O O O O O O O O B-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O O O O O O O O O
27
+ O O O O O O O B-VICTIM_IDENTITY O O O O O O I-IMPACT O I-IMPACT I-IMPACT O O O O O O O O O O O O
28
+ O O B-ATTACK_TOOL O B-THREAT_ACTOR O O B-ATTACK_TOOL O O O O O O O O
29
+ O O O O O O B-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR O O O O O O O O O O O O O O B-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR O B-THREAT_ACTOR I-THREAT_ACTOR O
30
+ O O O B-ATTACK_PATTERN O O O O B-COURSE_OF_ACTION I-COURSE_OF_ACTION O B-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O B-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O O O O O
31
+ O B-THREAT_ACTOR O O B-ATTACK_TOOL I-ATTACK_TOOL I-ATTACK_TOOL O O O O O O O O O O O O O O O O B-GENERAL_IDENTITY O
32
+ B-THREAT_ACTOR O O O O O O O O O O O O O O O O O O O O O O O O O B-VULNERABILITY I-VULNERABILITY I-VULNERABILITY O B-GENERAL_TOOL I-GENERAL_TOOL O O O O O O O O
33
+ B-MALWARE O O O O O O O B-MALWARE I-MALWARE I-MALWARE O O O O O O O O O O O O O O O O O O O O O O O O O O
34
+ O O O O O O B-ATTACK_MOTIVATION I-ATTACK_MOTIVATION O B-ATTACK_MOTIVATION I-ATTACK_MOTIVATION I-ATTACK_MOTIVATION I-ATTACK_MOTIVATION I-ATTACK_MOTIVATION I-ATTACK_MOTIVATION I-ATTACK_MOTIVATION I-ATTACK_MOTIVATION I-ATTACK_MOTIVATION I-ATTACK_MOTIVATION I-ATTACK_MOTIVATION O
35
+ O O O O O O O O O O O O O O O O O O O O O O O O O B-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY O
36
+ O O O O B-THREAT_ACTOR I-THREAT_ACTOR O O B-VICTIM_IDENTITY O O O O O O O O O B-GENERAL_IDENTITY O O O O O B-THREAT_ACTOR I-THREAT_ACTOR O
37
+ O O O O O O O B-GENERAL_TOOL O O O O O O B-GENERAL_TOOL I-GENERAL_TOOL I-GENERAL_TOOL I-GENERAL_TOOL O O I-COURSE_OF_ACTION O O
38
+ O O O O O O O O O I-OBSERVED_DATA O I-ATTACK_PATTERN O O O O I-OBSERVED_DATA O O O I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O O O O O B-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O
39
+ O O O O O O O B-GENERAL_TOOL O O O O O O B-GENERAL_TOOL I-GENERAL_TOOL I-GENERAL_TOOL I-GENERAL_TOOL O O I-COURSE_OF_ACTION O O
40
+ O O O O O O O O B-THREAT_ACTOR O O O O O O O O O O O O O O
41
+ O O O O O O O O O O O O O O B-THREAT_ACTOR O O O O O O O B-THREAT_ACTOR O
42
+ O O B-THREAT_ACTOR O O B-VULNERABILITY B-VULNERABILITY O I-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR I-INFRASTRUCTURE I-INFRASTRUCTURE O
43
+ O O B-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS
44
+ O O O O B-CAMPAIGN O O O O O O B-ATTACK_PATTERN I-ATTACK_PATTERN O B-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O
45
+ B-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY O O I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION B-INTRUSION_SET I-INTRUSION_SET I-INTRUSION_SET O
46
+ O O B-ATTACK_TOOL O O O B-THREAT_ACTOR O I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O
47
+ O B-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O O O O O O O O O O O O B-CAMPAIGN O
48
+ B-THREAT_ACTOR I-THREAT_ACTOR O O O O B-INFRASTRUCTURE I-INFRASTRUCTURE O O O O O O O O O B-INFRASTRUCTURE O O O O O O O
49
+ O O O B-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O O O O O O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY O B-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY O B-GENERAL_IDENTITY O O B-GENERAL_IDENTITY O O O O O O I-ATTACK_TOOL I-ATTACK_TOOL O O O O O I-ATTACK_TOOL O I-ATTACK_TOOL O
50
+ B-THREAT_ACTOR O B-MALWARE O O O O O O I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS O I-MALWARE_ANALYSIS O O O B-INFRASTRUCTURE I-INFRASTRUCTURE O B-ATTACK_TOOL O
51
+ B-THREAT_ACTOR O B-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE O B-INFRASTRUCTURE O O O O B-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O O O B-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O O O O O O O O O B-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O
52
+ B-INDICATOR I-INDICATOR I-INDICATOR O O O O B-INFRASTRUCTURE O O
53
+ B-THREAT_ACTOR I-THREAT_ACTOR O O B-THREAT_ACTOR I-THREAT_ACTOR B-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O
54
+ O O O O O O O B-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE O O B-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE O
55
+ O B-GENERAL_IDENTITY O O O O O O O B-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR O B-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY O O O O
56
+ O O O O O O O O I-ATTACK_PATTERN O I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O O B-THREAT_ACTOR I-THREAT_ACTOR B-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN B-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O
57
+ O O O O O O O O O O O O O O O O O O O O O O O O O
58
+ O O O O O O I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA O O O B-ATTACK_TOOL I-ATTACK_TOOL O
59
+ O O O O O B-THREAT_ACTOR O B-ATTACK_TOOL O O O O I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS O O O O O O O O O O O O O O O O O O B-ATTACK_TOOL O B-INFRASTRUCTURE O
60
+ O B-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O O O B-MALWARE I-MALWARE O O O O O O B-LOCATION O B-LOCATION O O O O O O O O O O O O O
61
+ B-MALWARE I-MALWARE O O O O B-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA O O O O O O O O O O O O O
62
+ O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY O O B-ATTACK_TOOL O O I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS O O B-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE O O I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS O I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS O O O O O
63
+ O O O B-THREAT_ACTOR O O B-VICTIM_IDENTITY I-VICTIM_IDENTITY
64
+ O O O O O O B-GENERAL_IDENTITY O O O O O O O O O O O O O O O O O O O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY O B-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY O
65
+ B-MALWARE O O O O O O O O O O O O B-ATTACK_TOOL O B-ATTACK_TOOL O O O O O O O O
66
+ O O O O O B-ATTACK_TOOL I-ATTACK_TOOL O
67
+ O O O O O O B-THREAT_ACTOR O O O O O O O O O O O O O O O O O O O O O O
68
+ B-ATTACK_PATTERN I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O
69
+ B-GENERAL_IDENTITY O B-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION B-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O
70
+ O O O O O O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O B-COURSE_OF_ACTION I-COURSE_OF_ACTION O
71
+ O O O O O O O O O B-INFRASTRUCTURE I-INFRASTRUCTURE O O O O O O O O O O O
72
+ O O O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O B-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR O O O O O B-MALWARE I-MALWARE I-MALWARE O O B-MALWARE O O B-VICTIM_IDENTITY I-VICTIM_IDENTITY O B-VICTIM_IDENTITY I-VICTIM_IDENTITY I-VICTIM_IDENTITY O
73
+ O O O O O O O O O B-THREAT_ACTOR O O O O B-MALWARE_ANALYSIS O I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS O O
74
+ B-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY I-VULNERABILITY O
75
+ O O O O O O O O B-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA O O O O B-MALWARE O O O O O O O O O O O O O O O O
76
+ B-ATTACK_TOOL O O O O O O O O O O O O O O O
77
+ O O O O O B-GENERAL_IDENTITY O O O O B-LOCATION O O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O B-GENERAL_IDENTITY O O O O
78
+ B-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA O O B-MALWARE I-MALWARE I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA O B-ATTACK_PATTERN I-ATTACK_PATTERN O O B-MALWARE O B-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O
79
+ O O O O O O B-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE O O O O O O O O O O O O O O O O O
80
+ O O O O O O O B-THREAT_ACTOR O O O
81
+ O O O O O O O O O O O O O B-COURSE_OF_ACTION O B-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O
82
+ B-GENERAL_IDENTITY O O O O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O O O O O O O O O O O O O O O O
83
+ O O O O O O O O O O O O O O O O O B-MALWARE O B-MALWARE O B-MALWARE O B-MALWARE O B-MALWARE O B-MALWARE O B-MALWARE O O B-MALWARE O O O O O O O O O O
84
+ O O O O O O O O O O O O O O B-THREAT_ACTOR O O O O O O O O B-THREAT_ACTOR O O O O O O O O B-THREAT_ACTOR O O O B-THREAT_ACTOR O O O O O B-ATTACK_MOTIVATION I-ATTACK_MOTIVATION I-ATTACK_MOTIVATION O O O O B-VICTIM_IDENTITY I-IMPACT O O B-VICTIM_IDENTITY I-VICTIM_IDENTITY O
85
+ O O O O O O O O O O O O O I-ATTACK_PATTERN O O B-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE O
86
+ O O O B-GENERAL_TOOL I-GENERAL_TOOL I-GENERAL_TOOL I-GENERAL_TOOL O O B-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O
87
+ B-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY O B-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O O O O O O O O O I-COURSE_OF_ACTION O O O O O O O O O O O O O O O
88
+ O O O O O O O O O O O B-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR O
89
+ O O O O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY O B-GENERAL_IDENTITY O B-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY O B-VICTIM_IDENTITY I-VICTIM_IDENTITY I-VICTIM_IDENTITY I-VICTIM_IDENTITY O B-GENERAL_IDENTITY I-GENERAL_IDENTITY O
90
+ O O I-ATTACK_PATTERN I-ATTACK_PATTERN O O B-THREAT_ACTOR O B-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O O O B-ATTACK_TOOL I-ATTACK_PATTERN O O B-ATTACK_TOOL I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O B-ATTACK_TOOL I-ATTACK_TOOL O O B-ATTACK_TOOL I-ATTACK_PATTERN O
91
+ O B-GENERAL_TOOL O B-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O I-ATTACK_PATTERN O O O O O O O O O O B-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O B-GENERAL_TOOL I-GENERAL_TOOL I-GENERAL_TOOL I-GENERAL_TOOL I-GENERAL_TOOL I-GENERAL_TOOL I-GENERAL_TOOL I-GENERAL_TOOL O O O O O
92
+ O O O O O O B-MALWARE I-MALWARE O O O O
93
+ O O O B-VULNERABILITY O O O O O O O O O B-ATTACK_PATTERN O
94
+ B-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O O O O O O O O O O O O O O O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY O
95
+ B-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE O O B-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE O O B-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O
96
+ O O B-THREAT_ACTOR O O O O O
97
+ O O O O O O B-THREAT_ACTOR O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O O O O O O O B-LOCATION I-LOCATION O O O O B-LOCATION O O O
98
+ B-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O O O O O O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O O O B-MALWARE I-MALWARE O O
99
+ B-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O
100
+ O O O O B-VULNERABILITY I-VULNERABILITY I-VULNERABILITY O B-VULNERABILITY I-VULNERABILITY I-VULNERABILITY O O O O O O O O O B-GENERAL_TOOL I-GENERAL_TOOL I-GENERAL_TOOL I-GENERAL_TOOL I-GENERAL_TOOL I-GENERAL_TOOL O
101
+ O O O O O O O O O O O O O B-CAMPAIGN I-CAMPAIGN I-CAMPAIGN I-CAMPAIGN O O O O O O
102
+ O O I-ATTACK_PATTERN I-ATTACK_PATTERN O O O O O O O I-ATTACK_PATTERN I-ATTACK_PATTERN O
103
+ B-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O O O O O O O O O O O O O O B-LOCATION I-LOCATION O O B-GENERAL_TOOL I-GENERAL_TOOL I-GENERAL_TOOL O O O O O O O O O O B-GENERAL_TOOL I-GENERAL_TOOL O
104
+ O O O O B-VICTIM_IDENTITY I-VICTIM_IDENTITY O B-ATTACK_MOTIVATION I-ATTACK_MOTIVATION I-ATTACK_MOTIVATION I-ATTACK_MOTIVATION I-ATTACK_MOTIVATION I-ATTACK_MOTIVATION O O O O O O O O O O O O O O O B-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O
105
+ B-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O O O O O B-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O B-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O
106
+ B-MALWARE O O B-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE O O O O O B-THREAT_ACTOR O
107
+ O O O O O O O O O O O O O O O O O O O O O O O O I-ATTACK_MOTIVATION I-ATTACK_MOTIVATION O
108
+ B-ATTACK_TOOL O B-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O O
109
+ O O O B-VULNERABILITY I-VULNERABILITY I-VULNERABILITY O O O O O B-GENERAL_IDENTITY O O B-VULNERABILITY I-VULNERABILITY O O O O O O O O O O O O O O O O
110
+ O O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY O O B-GENERAL_IDENTITY O O O O O O O O O O O O O O O O O O O O O O B-GENERAL_TOOL O O O B-GENERAL_TOOL O
111
+ O O O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O O O O O O O O O O O O O O O O O O O O O O O O B-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O O B-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE O O B-INFRASTRUCTURE I-INFRASTRUCTURE O B-INFRASTRUCTURE O O O B-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE O B-COURSE_OF_ACTION I-COURSE_OF_ACTION O O B-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR O
112
+ B-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O O B-GENERAL_TOOL O
113
+ O O O O B-MALWARE I-MALWARE O O O O O O B-THREAT_ACTOR I-THREAT_ACTOR O O O O O O O O O B-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR O O B-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR O
114
+ O B-GENERAL_TOOL O O O O O O O O O O B-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O
115
+ O O O O B-MALWARE I-MALWARE O O O O O O B-THREAT_ACTOR I-THREAT_ACTOR O O O O O O O O O B-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR O O B-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR I-THREAT_ACTOR O
116
+ B-INDICATOR O O O O O I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O B-COURSE_OF_ACTION I-COURSE_OF_ACTION B-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION I-COURSE_OF_ACTION O
117
+ B-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS O
118
+ O O O O O O B-THREAT_ACTOR O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O O O O O O O B-LOCATION I-LOCATION O O O O B-LOCATION O O O
119
+ O O O B-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA O
120
+ O O O O O O O O O O O O O O O O O O O O O B-MALWARE O O O B-MALWARE O B-MALWARE O O O O O B-GENERAL_IDENTITY O O O O O O O O O O O O O O O O O O O O
121
+ O O O B-VULNERABILITY O O O O O O O O O B-ATTACK_PATTERN O
122
+ O O O O O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O O B-GENERAL_IDENTITY I-GENERAL_IDENTITY I-GENERAL_IDENTITY O O O O O O B-THREAT_ACTOR O B-INTRUSION_SET I-INTRUSION_SET O O O O B-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE I-INFRASTRUCTURE O B-ATTACK_MOTIVATION I-ATTACK_MOTIVATION I-ATTACK_MOTIVATION I-ATTACK_MOTIVATION I-ATTACK_MOTIVATION I-ATTACK_MOTIVATION I-ATTACK_MOTIVATION I-ATTACK_MOTIVATION O O O O O B-IMPACT I-IMPACT I-IMPACT I-IMPACT I-IMPACT I-IMPACT O
123
+ O O O O O O O B-THREAT_ACTOR O O O O O O O O B-ATTACK_MOTIVATION I-ATTACK_MOTIVATION O B-ATTACK_MOTIVATION O B-ATTACK_MOTIVATION I-CAMPAIGN O O B-ATTACK_MOTIVATION O
124
+ B-THREAT_ACTOR O O B-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O
125
+ B-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN I-ATTACK_PATTERN O
126
+ O O B-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR I-INDICATOR O
127
+ O B-GENERAL_IDENTITY O O O O O O O O O B-THREAT_ACTOR I-THREAT_ACTOR O O O O O O O O O
128
+ O O O O O O O O O B-MALWARE O O O O B-ATTACK_TOOL I-ATTACK_TOOL O O B-THREAT_ACTOR I-THREAT_ACTOR O O O O B-ATTACK_TOOL I-ATTACK_TOOL I-ATTACK_TOOL O O O O O O O O O O O
129
+ O O O O O O O O O B-VULNERABILITY I-VULNERABILITY I-VULNERABILITY O B-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA I-OBSERVED_DATA O
130
+ O O O O O B-VULNERABILITY O O O O O O O O I-IMPACT I-IMPACT I-IMPACT I-IMPACT O
131
+ O O O O B-MALWARE O B-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS I-MALWARE_ANALYSIS O
runs/Nov21_18-15-53_1fcd30357cc4/events.out.tfevents.1700590566.1fcd30357cc4.23213.0 ADDED
@@ -0,0 +1,3 @@
 
 
 
 
1
+ version https://git-lfs.github.com/spec/v1
2
+ oid sha256:35fb0626e062dd9460b929e4f7ef8d6b613e2667a8f3bd7aa48a1be6014d462e
3
+ size 34036
runs/Nov21_18-15-53_1fcd30357cc4/events.out.tfevents.1700591870.1fcd30357cc4.23213.1 ADDED
@@ -0,0 +1,3 @@
 
 
 
 
1
+ version https://git-lfs.github.com/spec/v1
2
+ oid sha256:f1f25448070eae20be0028d9a8ae98fba3ab8fc83cd2bcedd7a24e503cac17ab
3
+ size 560
runs/Nov30_23-49-16_7680f78f04a8/events.out.tfevents.1701388171.7680f78f04a8.22139.0 ADDED
@@ -0,0 +1,3 @@
 
 
 
 
1
+ version https://git-lfs.github.com/spec/v1
2
+ oid sha256:9488ff2df26c383d823bb4aad77891a902fa5ca29e3538b52c459d32e97f9e86
3
+ size 22113
runs/Nov30_23-49-16_7680f78f04a8/events.out.tfevents.1701389565.7680f78f04a8.22139.1 ADDED
@@ -0,0 +1,3 @@
 
 
 
 
1
+ version https://git-lfs.github.com/spec/v1
2
+ oid sha256:d9b8f09a356d35153056877405ad1b1401f787abe8f8554a385f3ad7ca80aa12
3
+ size 560
special_tokens_map.json ADDED
@@ -0,0 +1,15 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ {
2
+ "bos_token": "<s>",
3
+ "cls_token": "<s>",
4
+ "eos_token": "</s>",
5
+ "mask_token": {
6
+ "content": "<mask>",
7
+ "lstrip": true,
8
+ "normalized": false,
9
+ "rstrip": false,
10
+ "single_word": false
11
+ },
12
+ "pad_token": "<pad>",
13
+ "sep_token": "</s>",
14
+ "unk_token": "<unk>"
15
+ }
tokenizer.json ADDED
The diff for this file is too large to render. See raw diff
 
tokenizer_config.json ADDED
@@ -0,0 +1,57 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ {
2
+ "add_prefix_space": true,
3
+ "added_tokens_decoder": {
4
+ "0": {
5
+ "content": "<s>",
6
+ "lstrip": false,
7
+ "normalized": true,
8
+ "rstrip": false,
9
+ "single_word": false,
10
+ "special": true
11
+ },
12
+ "1": {
13
+ "content": "<pad>",
14
+ "lstrip": false,
15
+ "normalized": true,
16
+ "rstrip": false,
17
+ "single_word": false,
18
+ "special": true
19
+ },
20
+ "2": {
21
+ "content": "</s>",
22
+ "lstrip": false,
23
+ "normalized": true,
24
+ "rstrip": false,
25
+ "single_word": false,
26
+ "special": true
27
+ },
28
+ "3": {
29
+ "content": "<unk>",
30
+ "lstrip": false,
31
+ "normalized": true,
32
+ "rstrip": false,
33
+ "single_word": false,
34
+ "special": true
35
+ },
36
+ "50264": {
37
+ "content": "<mask>",
38
+ "lstrip": true,
39
+ "normalized": false,
40
+ "rstrip": false,
41
+ "single_word": false,
42
+ "special": true
43
+ }
44
+ },
45
+ "bos_token": "<s>",
46
+ "clean_up_tokenization_spaces": true,
47
+ "cls_token": "<s>",
48
+ "eos_token": "</s>",
49
+ "errors": "replace",
50
+ "mask_token": "<mask>",
51
+ "model_max_length": 512,
52
+ "pad_token": "<pad>",
53
+ "sep_token": "</s>",
54
+ "tokenizer_class": "RobertaTokenizer",
55
+ "trim_offsets": true,
56
+ "unk_token": "<unk>"
57
+ }
train_results.json ADDED
@@ -0,0 +1,8 @@
 
 
 
 
 
 
 
 
 
1
+ {
2
+ "epoch": 10.0,
3
+ "train_loss": 0.5359412353909083,
4
+ "train_runtime": 1389.5331,
5
+ "train_samples": 2481,
6
+ "train_samples_per_second": 17.855,
7
+ "train_steps_per_second": 8.931
8
+ }
trainer_state.json ADDED
@@ -0,0 +1,461 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ {
2
+ "best_metric": 0.5092250922509225,
3
+ "best_model_checkpoint": "/content/our_data/checkpoint-9500",
4
+ "epoch": 10.0,
5
+ "eval_steps": 500,
6
+ "global_step": 12410,
7
+ "is_hyper_param_search": false,
8
+ "is_local_process_zero": true,
9
+ "is_world_process_zero": true,
10
+ "log_history": [
11
+ {
12
+ "epoch": 0.4,
13
+ "learning_rate": 1.91941982272361e-05,
14
+ "loss": 1.8353,
15
+ "step": 500
16
+ },
17
+ {
18
+ "epoch": 0.4,
19
+ "eval_accuracy": 0.5906599952346915,
20
+ "eval_f1": 0.12145214521452144,
21
+ "eval_loss": 1.6175334453582764,
22
+ "eval_precision": 0.12121212121212122,
23
+ "eval_recall": 0.12169312169312169,
24
+ "eval_runtime": 2.8356,
25
+ "eval_samples_per_second": 107.209,
26
+ "eval_steps_per_second": 53.605,
27
+ "step": 500
28
+ },
29
+ {
30
+ "epoch": 0.81,
31
+ "learning_rate": 1.83883964544722e-05,
32
+ "loss": 1.4071,
33
+ "step": 1000
34
+ },
35
+ {
36
+ "epoch": 0.81,
37
+ "eval_accuracy": 0.651775077436264,
38
+ "eval_f1": 0.2890995260663507,
39
+ "eval_loss": 1.3136931657791138,
40
+ "eval_precision": 0.26180257510729615,
41
+ "eval_recall": 0.32275132275132273,
42
+ "eval_runtime": 3.3976,
43
+ "eval_samples_per_second": 89.476,
44
+ "eval_steps_per_second": 44.738,
45
+ "step": 1000
46
+ },
47
+ {
48
+ "epoch": 1.21,
49
+ "learning_rate": 1.75825946817083e-05,
50
+ "loss": 1.1532,
51
+ "step": 1500
52
+ },
53
+ {
54
+ "epoch": 1.21,
55
+ "eval_accuracy": 0.6739337622111031,
56
+ "eval_f1": 0.334369173399627,
57
+ "eval_loss": 1.2950096130371094,
58
+ "eval_precision": 0.31535756154747946,
59
+ "eval_recall": 0.3558201058201058,
60
+ "eval_runtime": 2.3163,
61
+ "eval_samples_per_second": 131.246,
62
+ "eval_steps_per_second": 65.623,
63
+ "step": 1500
64
+ },
65
+ {
66
+ "epoch": 1.61,
67
+ "learning_rate": 1.67767929089444e-05,
68
+ "loss": 0.9969,
69
+ "step": 2000
70
+ },
71
+ {
72
+ "epoch": 1.61,
73
+ "eval_accuracy": 0.6783416726233024,
74
+ "eval_f1": 0.36094674556213013,
75
+ "eval_loss": 1.1881901025772095,
76
+ "eval_precision": 0.3265524625267666,
77
+ "eval_recall": 0.40343915343915343,
78
+ "eval_runtime": 2.4579,
79
+ "eval_samples_per_second": 123.685,
80
+ "eval_steps_per_second": 61.843,
81
+ "step": 2000
82
+ },
83
+ {
84
+ "epoch": 2.01,
85
+ "learning_rate": 1.59709911361805e-05,
86
+ "loss": 0.922,
87
+ "step": 2500
88
+ },
89
+ {
90
+ "epoch": 2.01,
91
+ "eval_accuracy": 0.687276626161544,
92
+ "eval_f1": 0.3714637146371464,
93
+ "eval_loss": 1.265262246131897,
94
+ "eval_precision": 0.3471264367816092,
95
+ "eval_recall": 0.3994708994708995,
96
+ "eval_runtime": 3.4551,
97
+ "eval_samples_per_second": 87.985,
98
+ "eval_steps_per_second": 43.993,
99
+ "step": 2500
100
+ },
101
+ {
102
+ "epoch": 2.42,
103
+ "learning_rate": 1.5165189363416601e-05,
104
+ "loss": 0.739,
105
+ "step": 3000
106
+ },
107
+ {
108
+ "epoch": 2.42,
109
+ "eval_accuracy": 0.7033595425303788,
110
+ "eval_f1": 0.38978015448603676,
111
+ "eval_loss": 1.1592353582382202,
112
+ "eval_precision": 0.35382955771305286,
113
+ "eval_recall": 0.43386243386243384,
114
+ "eval_runtime": 2.4063,
115
+ "eval_samples_per_second": 126.335,
116
+ "eval_steps_per_second": 63.168,
117
+ "step": 3000
118
+ },
119
+ {
120
+ "epoch": 2.82,
121
+ "learning_rate": 1.4359387590652701e-05,
122
+ "loss": 0.6866,
123
+ "step": 3500
124
+ },
125
+ {
126
+ "epoch": 2.82,
127
+ "eval_accuracy": 0.7016916845365737,
128
+ "eval_f1": 0.38713519952352593,
129
+ "eval_loss": 1.2015074491500854,
130
+ "eval_precision": 0.352112676056338,
131
+ "eval_recall": 0.4298941798941799,
132
+ "eval_runtime": 2.3881,
133
+ "eval_samples_per_second": 127.299,
134
+ "eval_steps_per_second": 63.65,
135
+ "step": 3500
136
+ },
137
+ {
138
+ "epoch": 3.22,
139
+ "learning_rate": 1.35535858178888e-05,
140
+ "loss": 0.5554,
141
+ "step": 4000
142
+ },
143
+ {
144
+ "epoch": 3.22,
145
+ "eval_accuracy": 0.7329044555634977,
146
+ "eval_f1": 0.4517374517374518,
147
+ "eval_loss": 1.255534052848816,
148
+ "eval_precision": 0.4398496240601504,
149
+ "eval_recall": 0.4642857142857143,
150
+ "eval_runtime": 2.9976,
151
+ "eval_samples_per_second": 101.416,
152
+ "eval_steps_per_second": 50.708,
153
+ "step": 4000
154
+ },
155
+ {
156
+ "epoch": 3.63,
157
+ "learning_rate": 1.27477840451249e-05,
158
+ "loss": 0.5009,
159
+ "step": 4500
160
+ },
161
+ {
162
+ "epoch": 3.63,
163
+ "eval_accuracy": 0.7230164403145104,
164
+ "eval_f1": 0.4449818621523579,
165
+ "eval_loss": 1.287095308303833,
166
+ "eval_precision": 0.40979955456570155,
167
+ "eval_recall": 0.48677248677248675,
168
+ "eval_runtime": 3.1963,
169
+ "eval_samples_per_second": 95.111,
170
+ "eval_steps_per_second": 47.556,
171
+ "step": 4500
172
+ },
173
+ {
174
+ "epoch": 4.03,
175
+ "learning_rate": 1.1941982272361e-05,
176
+ "loss": 0.5117,
177
+ "step": 5000
178
+ },
179
+ {
180
+ "epoch": 4.03,
181
+ "eval_accuracy": 0.7279008815820824,
182
+ "eval_f1": 0.44523386619301364,
183
+ "eval_loss": 1.2481865882873535,
184
+ "eval_precision": 0.4030010718113612,
185
+ "eval_recall": 0.4973544973544973,
186
+ "eval_runtime": 2.7959,
187
+ "eval_samples_per_second": 108.732,
188
+ "eval_steps_per_second": 54.366,
189
+ "step": 5000
190
+ },
191
+ {
192
+ "epoch": 4.43,
193
+ "learning_rate": 1.11361804995971e-05,
194
+ "loss": 0.3771,
195
+ "step": 5500
196
+ },
197
+ {
198
+ "epoch": 4.43,
199
+ "eval_accuracy": 0.7261138908744341,
200
+ "eval_f1": 0.46068796068796075,
201
+ "eval_loss": 1.300547480583191,
202
+ "eval_precision": 0.43004587155963303,
203
+ "eval_recall": 0.49603174603174605,
204
+ "eval_runtime": 2.3957,
205
+ "eval_samples_per_second": 126.894,
206
+ "eval_steps_per_second": 63.447,
207
+ "step": 5500
208
+ },
209
+ {
210
+ "epoch": 4.83,
211
+ "learning_rate": 1.0330378726833199e-05,
212
+ "loss": 0.4357,
213
+ "step": 6000
214
+ },
215
+ {
216
+ "epoch": 4.83,
217
+ "eval_accuracy": 0.7394567548248749,
218
+ "eval_f1": 0.4856269113149847,
219
+ "eval_loss": 1.241246223449707,
220
+ "eval_precision": 0.45164960182025027,
221
+ "eval_recall": 0.5251322751322751,
222
+ "eval_runtime": 2.3503,
223
+ "eval_samples_per_second": 129.346,
224
+ "eval_steps_per_second": 64.673,
225
+ "step": 6000
226
+ },
227
+ {
228
+ "epoch": 5.24,
229
+ "learning_rate": 9.5245769540693e-06,
230
+ "loss": 0.3151,
231
+ "step": 6500
232
+ },
233
+ {
234
+ "epoch": 5.24,
235
+ "eval_accuracy": 0.7332618537050274,
236
+ "eval_f1": 0.4790782292298362,
237
+ "eval_loss": 1.3409576416015625,
238
+ "eval_precision": 0.4423292273236282,
239
+ "eval_recall": 0.5224867724867724,
240
+ "eval_runtime": 2.3899,
241
+ "eval_samples_per_second": 127.201,
242
+ "eval_steps_per_second": 63.601,
243
+ "step": 6500
244
+ },
245
+ {
246
+ "epoch": 5.64,
247
+ "learning_rate": 8.7187751813054e-06,
248
+ "loss": 0.3219,
249
+ "step": 7000
250
+ },
251
+ {
252
+ "epoch": 5.64,
253
+ "eval_accuracy": 0.7365975696926376,
254
+ "eval_f1": 0.4665871121718377,
255
+ "eval_loss": 1.2903356552124023,
256
+ "eval_precision": 0.425,
257
+ "eval_recall": 0.5171957671957672,
258
+ "eval_runtime": 2.4306,
259
+ "eval_samples_per_second": 125.071,
260
+ "eval_steps_per_second": 62.535,
261
+ "step": 7000
262
+ },
263
+ {
264
+ "epoch": 6.04,
265
+ "learning_rate": 7.9129734085415e-06,
266
+ "loss": 0.3405,
267
+ "step": 7500
268
+ },
269
+ {
270
+ "epoch": 6.04,
271
+ "eval_accuracy": 0.7470812485108411,
272
+ "eval_f1": 0.485178463399879,
273
+ "eval_loss": 1.3365932703018188,
274
+ "eval_precision": 0.44704570791527315,
275
+ "eval_recall": 0.5304232804232805,
276
+ "eval_runtime": 2.4253,
277
+ "eval_samples_per_second": 125.346,
278
+ "eval_steps_per_second": 62.673,
279
+ "step": 7500
280
+ },
281
+ {
282
+ "epoch": 6.45,
283
+ "learning_rate": 7.107171635777599e-06,
284
+ "loss": 0.2856,
285
+ "step": 8000
286
+ },
287
+ {
288
+ "epoch": 6.45,
289
+ "eval_accuracy": 0.7474386466523707,
290
+ "eval_f1": 0.48354278874925194,
291
+ "eval_loss": 1.324326515197754,
292
+ "eval_precision": 0.44153005464480877,
293
+ "eval_recall": 0.5343915343915344,
294
+ "eval_runtime": 2.4161,
295
+ "eval_samples_per_second": 125.821,
296
+ "eval_steps_per_second": 62.91,
297
+ "step": 8000
298
+ },
299
+ {
300
+ "epoch": 6.85,
301
+ "learning_rate": 6.301369863013699e-06,
302
+ "loss": 0.2723,
303
+ "step": 8500
304
+ },
305
+ {
306
+ "epoch": 6.85,
307
+ "eval_accuracy": 0.7398141529664046,
308
+ "eval_f1": 0.48869883934025654,
309
+ "eval_loss": 1.3961701393127441,
310
+ "eval_precision": 0.4540295119182747,
311
+ "eval_recall": 0.5291005291005291,
312
+ "eval_runtime": 3.1243,
313
+ "eval_samples_per_second": 97.302,
314
+ "eval_steps_per_second": 48.651,
315
+ "step": 8500
316
+ },
317
+ {
318
+ "epoch": 7.25,
319
+ "learning_rate": 5.495568090249799e-06,
320
+ "loss": 0.2307,
321
+ "step": 9000
322
+ },
323
+ {
324
+ "epoch": 7.25,
325
+ "eval_accuracy": 0.7439837979509173,
326
+ "eval_f1": 0.4990757855822551,
327
+ "eval_loss": 1.4783344268798828,
328
+ "eval_precision": 0.4671280276816609,
329
+ "eval_recall": 0.5357142857142857,
330
+ "eval_runtime": 3.4818,
331
+ "eval_samples_per_second": 87.31,
332
+ "eval_steps_per_second": 43.655,
333
+ "step": 9000
334
+ },
335
+ {
336
+ "epoch": 7.66,
337
+ "learning_rate": 4.689766317485899e-06,
338
+ "loss": 0.2484,
339
+ "step": 9500
340
+ },
341
+ {
342
+ "epoch": 7.66,
343
+ "eval_accuracy": 0.7455325232308792,
344
+ "eval_f1": 0.5092250922509225,
345
+ "eval_loss": 1.4249992370605469,
346
+ "eval_precision": 0.47586206896551725,
347
+ "eval_recall": 0.5476190476190477,
348
+ "eval_runtime": 2.5492,
349
+ "eval_samples_per_second": 119.251,
350
+ "eval_steps_per_second": 59.625,
351
+ "step": 9500
352
+ },
353
+ {
354
+ "epoch": 8.06,
355
+ "learning_rate": 3.883964544721999e-06,
356
+ "loss": 0.2361,
357
+ "step": 10000
358
+ },
359
+ {
360
+ "epoch": 8.06,
361
+ "eval_accuracy": 0.7518465570645699,
362
+ "eval_f1": 0.5018495684340321,
363
+ "eval_loss": 1.4694937467575073,
364
+ "eval_precision": 0.46997690531177827,
365
+ "eval_recall": 0.5383597883597884,
366
+ "eval_runtime": 2.4541,
367
+ "eval_samples_per_second": 123.872,
368
+ "eval_steps_per_second": 61.936,
369
+ "step": 10000
370
+ },
371
+ {
372
+ "epoch": 8.46,
373
+ "learning_rate": 3.0781627719580986e-06,
374
+ "loss": 0.186,
375
+ "step": 10500
376
+ },
377
+ {
378
+ "epoch": 8.46,
379
+ "eval_accuracy": 0.7519656897784132,
380
+ "eval_f1": 0.500900900900901,
381
+ "eval_loss": 1.5282784700393677,
382
+ "eval_precision": 0.45874587458745875,
383
+ "eval_recall": 0.5515873015873016,
384
+ "eval_runtime": 3.4582,
385
+ "eval_samples_per_second": 87.906,
386
+ "eval_steps_per_second": 43.953,
387
+ "step": 10500
388
+ },
389
+ {
390
+ "epoch": 8.86,
391
+ "learning_rate": 2.2723609991941985e-06,
392
+ "loss": 0.2188,
393
+ "step": 11000
394
+ },
395
+ {
396
+ "epoch": 8.86,
397
+ "eval_accuracy": 0.7470812485108411,
398
+ "eval_f1": 0.4916467780429595,
399
+ "eval_loss": 1.4357236623764038,
400
+ "eval_precision": 0.44782608695652176,
401
+ "eval_recall": 0.544973544973545,
402
+ "eval_runtime": 2.4794,
403
+ "eval_samples_per_second": 122.612,
404
+ "eval_steps_per_second": 61.306,
405
+ "step": 11000
406
+ },
407
+ {
408
+ "epoch": 9.27,
409
+ "learning_rate": 1.4665592264302982e-06,
410
+ "loss": 0.2072,
411
+ "step": 11500
412
+ },
413
+ {
414
+ "epoch": 9.27,
415
+ "eval_accuracy": 0.7526804860614725,
416
+ "eval_f1": 0.5046728971962617,
417
+ "eval_loss": 1.4809573888778687,
418
+ "eval_precision": 0.47703180212014135,
419
+ "eval_recall": 0.5357142857142857,
420
+ "eval_runtime": 3.0075,
421
+ "eval_samples_per_second": 101.082,
422
+ "eval_steps_per_second": 50.541,
423
+ "step": 11500
424
+ },
425
+ {
426
+ "epoch": 9.67,
427
+ "learning_rate": 6.607574536663981e-07,
428
+ "loss": 0.1817,
429
+ "step": 12000
430
+ },
431
+ {
432
+ "epoch": 9.67,
433
+ "eval_accuracy": 0.7531570169168453,
434
+ "eval_f1": 0.5058317986494781,
435
+ "eval_loss": 1.5041394233703613,
436
+ "eval_precision": 0.47193585337915234,
437
+ "eval_recall": 0.544973544973545,
438
+ "eval_runtime": 2.8739,
439
+ "eval_samples_per_second": 105.781,
440
+ "eval_steps_per_second": 52.89,
441
+ "step": 12000
442
+ },
443
+ {
444
+ "epoch": 10.0,
445
+ "step": 12410,
446
+ "total_flos": 519474169775046.0,
447
+ "train_loss": 0.5359412353909083,
448
+ "train_runtime": 1389.5331,
449
+ "train_samples_per_second": 17.855,
450
+ "train_steps_per_second": 8.931
451
+ }
452
+ ],
453
+ "logging_steps": 500,
454
+ "max_steps": 12410,
455
+ "num_input_tokens_seen": 0,
456
+ "num_train_epochs": 10,
457
+ "save_steps": 500,
458
+ "total_flos": 519474169775046.0,
459
+ "trial_name": null,
460
+ "trial_params": null
461
+ }
training_args.bin ADDED
@@ -0,0 +1,3 @@
 
 
 
 
1
+ version https://git-lfs.github.com/spec/v1
2
+ oid sha256:67e844fe6503e17eb2ff1eb72c293c55012ce147a1a806c0ec39ed41d00af9c1
3
+ size 4664
vocab.json ADDED
The diff for this file is too large to render. See raw diff