ABCDEFGHIJKLMNOPQRSTUVWXYZAA
1
IDTitleConferenceYearTopicEnough info?t-basedThreshold t= 1benignmalicious
Threshold t>=N
# of vendor
Threshold t>=%
% of vendorReputable
No aggregation
Label Dynamics
2
3
1Finding Unknown Malice in 10 Seconds: Mass Vetting for New Threats at the Google-Play Scale.
Usenix Security
2015APK111100
4
2A Look at Targeted Attacks Through the Lense of an NGO.
Usenix Security
2014MS Word/PDF/PE1111000
5
3UNVEIL: A Large-Scale, Automated Approach to Detecting Ransomware.
Usenix Security
2016PE1111001
6
4When Governments Hack Opponents: A Look at Actors and Technology.
Usenix Security
2014MS Word/PE111100
7
5
Usenix Security
2015PE10011
8
6Investigating Commercial Pay-Per-Install and the Distribution of Unwanted Software.
Usenix Security
2016PE111100
9
7Measuring PUP Prevalence and PUP Distribution through Pay-Per-Install Services.
Usenix Security
2016PE111400
10
8Tackling runtime-based obfuscation in Android with TIRO
Usenix Security
2018APK111100
11
9The broken shield: measuring revocation effectiveness in the windows code-signing PKI
Usenix Security
2018PE1111000
12
10Trends and Lessons from Three Years Fighting Malicious Extensions.
Usenix Security
2015Chrome Extensions1111000
13
14
1Execute This! Analyzing Unsafe and Malicious Dynamic Code Loading in Android Applications.NDSS2014APK1111000
15
2CAMP: Content-Agnostic Malware Protection.NDSS2013PE/macOS DMG11012001
16
3Nazca: Detecting Malware Distribution in Large-Scale Networks.NDSS2014PE1101200
17
4Extract Me If You Can: Abusing PDF Parsers in Malware Detectors.NDSS2016PDF11011500
18
5DREBIN: Effective and Explainable Detection of Android Malware in Your Pocket.NDSS2014APK1101210
19
6Detection of malicious pdf files based on hierarchical document structureNDSS2013PDF1101501
20
7NDSS2018APK11015000
21
8Apps, trackers, privacy, and regulatorsNDSS2018URL111100
22
9NDSS2018PE/macOS DMG10010
23
24
1Poster: A Low-cost Detection Scheme on Fast-flux Malware DistributionS&P2016PE1101201
25
2Prudent practices for designing malware experiments: Status quo and outlookS&P2012PE111100
26
3Ad injection at scale: Assessing deceptive advertisement modificationsS&P2015PE111110
27
4A Lustrum of malware network communication: Evolution and insightsS&P2017PE111100
28
5Cookieless monster: Exploring the ecosystem of web-based device fingerprintingS&P2013PE111100
29
6Automatic reverse engineering of malware emulatorsS&P2009PE111100
30
7Effective real-time android application auditingS&P2015APK10010
31
32
1Detecting money-stealing apps in alternative android marketsCCS2015APK111100
33
2Semantics-aware android malware classification using weighted contextual api dependency graphsCCS2014APK1111010
34
3Bitshred: feature hashing malware for scalable triage and semantic analysisCCS2011PE1112000
35
4Autoprobe: Towards automatic active malicious server probing using dynamic binary analysisCCS2014URL00
36
5Manufacturing compromise: the emergence of exploit-as-a-serviceCCS2012PE00
37
6Certified Malware: Measuring Breaches of Trust in the Windows Code-Signing PKICCS2017PE1112000
38
7Blade: an attack-agnostic approach for preventing drive-by malware infectionsCCS2010PE10010
39
8POSTER: Toward Automating the Generation of Malware Analysis Reports Using the Sandbox LogsCCS2016PE00
40
9Capturing Malware Propagations with Code Injections and Code-Reuse AttacksCCS2017PE1114000
41
10CCS2018PE1113600
42
11How you get shot in the back: A systematical study about cryptojacking in the real worldCCS2018URL1111000
43
12VMHunt: A Verifiable Approach to Partially-Virtualized Binary Code SimplificationCCS2018PE00
44
13Predicting impending exposure to malicious content from user behaviorCCS2018URL111200
45
14Enabling Fair ML Evaluations for SecurityCCS2018APK00
46
15Using logic programming to recover C++ classes and methods from compiled executablesCCS2018PE111100
47
16The Dropper Effect: Insights into Malware Distribution with Downloader Graph AnalyticsCCS2015PE1113000
48
49
1The dark alleys of madison avenue: Understanding malicious advertisementsIMC2014PE0000
50
2An analysis of the privacy and security risks of android VPN permission-enabled appsIMC2016APK111500
51
3Whowas: A platform for measuring web deployments on iaas cloudsIMC2014URL111200
52
4Email typosquattingIMC2017MS Word0000
53
5Needle in a haystack: tracking down elite phishing domains in the wildIMC2018URL111101
54
6Beyond google play: A large-scale comparative study of chinese android app marketsIMC2018APK1111000
55
7IMC2018URL111100
56
57
1Marvin: Efficient and comprehensive mobile app classification through static and dynamic analysisACSAC2015APK1111000
58
2ThinAV: truly lightweight mobile cloud-based anti-malwareACSAC2012APK111100
59
3Scalability, fidelity and stealth in the DRAKVUF dynamic malware analysis systemACSAC2014PE111100
60
4ACSAC2008PE00
61
5Static detection of malicious JavaScript-bearing PDF documentsACSAC2011PDF111100
62
6Forecast: skimming off the malware creamACSAC2011PE111100
63
7Analyzing and detecting malicious flash advertisementsACSAC2009Flash1111000
64
8Jarhead analysis and detection of malicious Java appletsACSAC2012Java Applets111100
65
9A Forensic Analysis of Android Malware--How is Malware Written and How it Could Be Detected?ACSAC2014APK1115000
66
10Malware detection in adversarial settings: Exploiting feature evolutions and confusions in android appsACSAC2017APK1115010
67
11An Extensive Evaluation of the Internet's Open ProxiesACSAC2018PE/Flash/JAR/ZIP/ISO/HTML111100
68
12MADE: Security Analytics for Enterprise Threat DetectionACSAC2018URL111300
69
13Accurate Malware Detection by Extreme AbstractionACSAC2018PE/Flash/JAR/ZIP/ISO/HTML1111100
70
14StateDroid: Stateful Detection of Stealthy Attacks in Android Apps via Horn-Clause VerificationACSAC2018APK00
71
15Improving Accuracy of Android Malware Detection with Lightweight Contextual AwarenessACSAC2018APK00
72
73
1Exploring reverse engineering symptoms in Android appsEuroSec2015APK00
74
2Combining static and dynamic analysis for the detection of malicious documentsEuroSec2011PDF1112000
75
3Looking Back on Three Years of Flash-based MalwareEuroSec2017Flash111101
76
77
1DeepRefiner: Multi-layer Android Malware Detection System Applying Deep Neural NetworksEuroS&P2018APK111100
78
2EuroS&P2018PE1113000
79
3I spy with my little eye: Analysis and detection of spying browser extensionsEuroS&P2018URL00
80
81
1Bridemaid: An hybrid tool for accurate detection of android malwareAsia CCS2017APK00
82
2Poster: detecting inter-app information leakage pathsAsia CCS2017APK00
83
3DroidAlarm: an all-sided static analysis tool for Android privilege-escalation malwareAsia CCS2013APK10010
84
4On the detection of kernel-level rootkits using hardware performance countersAsia CCS2017PE00
85
5Hardware Performance Counters Can Detect Malware: Myth or Fact?Asia CCS2018PE00
86
6Mystique: Evolving android malware for auditing anti-malware toolsAsia CCS2016APK10010
87
7Automatically Inferring Malware Signatures for Anti-Virus Assisted AttacksAsia CCS2017PE111510
88
8PayBreak: defense against cryptographic ransomwareAsia CCS2017PE111200
89
9Asia CCS2014PE111100
90
10An empirical analysis of ZeuS C&C lifetimeAsia CCS2015URL00
91
92
1R-PackDroid: API package-based characterization and detection of mobile ransomwareSAC2017APK111301
93
2Mobile-sandbox: having a deeper look into android applicationsSAC2013APK10100
94
3Extracting probable command and control signatures for detecting botnetsSAC2014PE111100
95
4Bayesian bot detection based on DNS traffic similaritySAC2009PE111100
96
97
1Mal-netminer: malware classification based on social network analysis of call graphWWW2014PE1112000
98
2Understanding malvertising through ad-injecting browser extensionsWWW2015PE0000
99
3Bitsquatting: Exploiting bit-flips for fun, or profit?WWW2013PE10010
100
4Panning for gold. com: Understanding the Dynamics of Domain DropcatchingWWW2018URL11110000
101
5Stranger danger: exploring the ecosystem of ad-based url shortening servicesWWW2014PE111100
102
6The role of web hosting providers in detecting compromised websitesWWW2013HMTL/PE1111000
103
7Automatic extraction of indicators of compromise for web applicationsWWW2016URL1111000
104
8No honor among thieves: A large-scale analysis of malicious web shellsWWW2016HTML111100
105
9SMARTGEN: Exposing Server URLs of Mobile Apps With Selective Symbolic ExecutionWWW2017URL1111000
106
107
1CODASPY2014APK00
108
2Authorship Attribution of Android AppsCODASPY2018APK00
109
3Effectiveness of Android Obfuscation on Evading Anti-malwareCODASPY2018APK10011
110
4Decompression Quines and Anti-VirusesCODASPY2017ZIP10010
111
5Inferring the detection logic and evaluating the effectiveness of android anti-virus appsCODASPY2016APK1114001
112
113
1Apposcopy: Semantics-based detection of android malware through static analysisFSE2014APK1115000
114
2Scalable malware clustering through coarse-grained behavior modelingFSE2012PE111110
115
116
1AISec2014PDF1111000
117
118
1Malware Slums: Measurement and Analysis of Malware on Traffic ExchangesDSN2016URL0000
119
120
1Measuring Network Reputation in the Ad-Bidding ProcessDIMVA2017URL111100
121
2Weaknesses in defenses against web-borne malwareDIMVA2013HTML/PDF10010
122
123
1KDD2013PE1111100
124
125
1ESORICS2014APK111100
126
127
1Droidra: Taming reflection to support whole-program analysis of android appsISSTA2016APK1111000
128
2Detection and classification of malicious JavaScript via attack behavior modellingISSTA2015JS111101
129
130
1Understanding Android app piggybackingICSE2017APK00
131
2ICSE2018APK11015010
132
133
1Reflection-aware static analysis of android appsASE2016APK1111000
134
135
1The Usability of Metadata for Android Application AnalysisNIPS2016APK111100
136
2A Malware Classification Method Based on Generic Malware InformationNIPS2015PE111100
137
138
1AVCLASS: A Tool for Massive Malware LabelingRAID2016PE/APK111100
139
140
1Euphony: Harmonious unification of cacophonous anti-virus vendor labels for Android malwareMSR2017APK111100
141
142
143
144
145
146
9382501337248101011
147
148
149
150
151
152
sum:
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039