class_index,class_label 0,9002Rat 1,AnglerEK 2,BandarChorRansomware 3,Banload 4,Bartalex 5,BasBanke 6,Bazarbackdoor 7,Benign 8,BitRAT 9,Bizarro 10,BlackMatter 11,BlackholeEK 12,CVE-2008-2551 13,CVE-2015-0359 14,CVE-2017-11882 15,CertBreaker 16,ClownicRansomware 17,CobaltStrike 18,CobraCarbonSystem 19,CoreShell 20,DearCryRansomware 21,DecafRansomware 22,DistTrack 23,DnSpyTrojan 24,Exaramel 25,EyService 26,FakeDivX 27,Fanny 28,Fareit 29,FighterPOS 30,FritzFrog 31,Gamaredon 32,GandCrab 33,GootLoader 34,Grief 35,GrimPlant 36,HavexRat 37,HawkEyeKeylogger 38,HeaderTip 39,Hoplight 40,Houdini 41,HyperSSL 42,IcedId 43,Infy 44,IsmAgent 45,Jaff 46,KRBanker 47,Keybase 48,KghSpy 49,Kobalos 50,Korlia 51,LockyRansomware 52,LokiPasswordStealer 53,Magnat 54,Maze 55,MedusaLocker 56,Mispadu 57,Molerats 58,MooBot 59,Moqhao 60,MosesStaff 61,Nanhaishu 62,Networm 63,Nimrev 64,NjRat 65,NuclearEK 66,Ohagi 67,Okiru 68,Oscorp 69,Owowa 70,PIVY 71,PandaBanker 72,PassCV 73,Pay2Key 74,Phorpiex 75,Poseidon 76,Powersniff 77,ProjectSauron 78,PwnPOS 79,QakBot 80,QuantumRansomware 81,QuasarRAT 82,Ramdo 83,RansomExx 84,Razy 85,Remcos 86,Retefe 87,RokRAT 88,Rovnix 89,Sakula 90,Sanya 91,ShellCrew 92,Shellbot 93,ShimRAT 94,Sierra 95,Slave 96,SmokeLoader 97,SpiderpigRAT 98,SshNet 99,Stegoloader 100,TeslaCrypt 101,Tinba 102,Tor2Mine 103,UBoatRAT 104,Upatre 105,Valyria 106,Voho 107,WellMail 108,WellMess 109,WinMM 110,WinsLoader 111,WpBruteBot 112,XFilesStealer 113,XRat 114,XTunnel 115,XXMM 116,XsPlus 117,Zumanek 118,zLoader