SHAREM: shellcode analysis framework with emulation, a disassembler, and timeless debugging

Thursday 29 September 2022, 14:00 - 14:30

Bramwell Brizendine (University of Alabama in Huntsville)
Jacob Hince (VERONA Lab)
Austin Babcock (VERONA Lab)
Tarek Abdelmotaleb (VERONA Lab)
Sascha Walker (VERONA Lab)
Shelby VandenHoek (VERONA Lab)

SHAREM is a new shellcode analysis framework, funded by an NSA grant. SHAREM provides many capabilities to malware analysts, as the framework possesses a powerful emulator, a dedicated shellcode disassembler, timeless debugging, and abilities to deobfuscate shellcode through brute-force deobfuscation or via emulation.

SHAREM not only provides support for 16,000 WinAPI functions to be emulated and logged, but it is also the first project to support emulation of Windows syscalls, and 98% of all user-mode syscalls are supported, identifying the syscall and its parameters. In testing, we have emulated and logged over 300 APIs in a single large, complex shellcode.

Existing disassemblers are relatively poor at providing accurate disassembly of modern Windows shellcode. SHAREM’s dedicated disassembler uses static analysis to create disassembly of shellcode that is significantly more accurate. Additionally, SHAREM can use emulation to enhance the disassembly, and it also implements a complete code coverage algorithm, ensuring every instruction in the shellcode is executed. In so doing, we can enumerate all WinAPIs and their parameters, even those that would not normally be reached, and the disassembly obtained can be nearly flawless.

With SHAREM, a heavily encoded shellcode can be deobfuscated via emulation, and the disassembler will display not the encoded shellcode, but instead the decoded shellcode, with all WinAPI calls labelled, with vivid colours. Users can toggle between decoded and encoded shellcode. API tables are also discovered and identified in the disassembly, and many unique instructions associated with shellcode are identified. For users who prefer minimalist interactions, the config file may be set with numerous customizable options, generating a detailed text report and JSON output. While SHAREM may be used by individual malware analysts, it can also be deployed as part of a web service, allowing shellcode to be analysed comprehensively with results displayed online.

 


Bramwell-Brizendine.jpg

Bramwell Brizendine

Dr Bramwell Brizendine recently completed his Ph.D. in cyber operations, for which he did his dissertation on Jump-Oriented Programming, a hitherto seldom-studied and poorly understood subset of code-reused attacks. Bramwell developed a fully-featured tool that helps facilitate JOP exploit development, the JOP ROCKET. Previously, Bramwell was an assistant professor and the Director of the Vulnerability and Exploitation Research for Offensive and Novel Attacks (VERONA Lab) at Dakota State University, specializing in vulnerability research, software exploitation, and the development of new, cutting-edge tools and techniques with respect to software exploitation and malware analysis. He is now an assistant professor of computer science at the University of Alabama in Huntsville. Bramwell has taught numerous undergraduate, graduate and doctoral level courses in software exploitation, reverse engineering, malware analysis and offensive security. Bramwell was a PI on an NSA grant to develop a shellcode analysis framework, SHAREM. Bramwell has been a speaker at many top security conferences, including Black Hat Asia, DEF CON, Hack in the Box Amsterdam, @Hack, Black Hat Middle East and Africa, and more.

 

Jacob-Hince.jpg

Jacob Hince

Jacob Hince recently completed his computer science M.S. degree at Dakota State University. He is a security researcher and malware analyst at VERONA Lab, working on security tool development and shellcode analysis. Jacob is an accomplished speaker, having presented at numerous cybersecurity clubs. Jacob has been highly actively in collegiate cyber security competitions (CCDC, CPTC), and he participates in countless CTF competitions.

 

Austin-Babcock.jpg

Austin Babcock

Austin Babcock recently completed an M.S. in computer science at Dakota State University. Austin has been a speaker at many top security conferences, such as Black Hat Asia, DEF Con, Hack in the Box Amsterdam, and more. Austin has worked for two years as a security researcher at VERONA Lab under Dr Bramwell Brizendine, and before moving to ARL as a malware analyst. Austin has extensively studied code-reuse attacks, doing research into the fundamentals of Jump-oriented Programming (JOP) in the Windows environment, in addition to developing JOP exploits.

 

Tarek-Abdelmotaleb.jpg

Tarek Abdelmotaleb

Tarek Abdelmotaleb is a security researcher at VERONA Lab and a graduate student at Dakota State University, soon to graduate with a M.S. in computer science. Tarek specializes in malware development, software exploitation, reverse engineering, and malware analysis. Tarek recently published an IEEE paper that provides a new way for finding the base address of kernel32, making it possible to do shellcode without needing to make use of walking the Process Environment Block (PEB).

 

Sascha-Walker.jpg

Sascha Walker

Sascha Walker is a security researcher and malware analyst at VERONA Lab and a student at Dakota State University, where he specializes in reverse engineering and malware analysis. Sascha recently presented his research providing a new technique to evade anti-virus detection at a local research symposium. In the course of his employment at VERONA Lab, Sascha has found and tested thousands of shellcode samples.

 

Shelby-VandenHoek.jpg

Shelby VandenHoek

Shelby VandenHoek works at VERONA Lab as a security researcher. Shelby studies malware analysis and reverse engineering at Dakota State University, where he is presently pursuing a Bachelor’s in cyber operations. Upon graduation, he hopes to pursue a Master’s in computer science. Shelby has also been active in the Malware Club at DSU.

Back to VB2022 Programme page

Other VB2022 papers

The threat is stronger than the execution: realities of hacktivism in the 2020s

VB2022 paper: The threat is stronger than the execution: the realities of hacktivism in the 2020s

Uncovering a broad criminal ecosystem powered by one of the largest botnets, Glupteba

VB2022 paper: Uncovering a broad criminal ecosystem powered by one of the largest botnets, Glupteba

Zeroing in on XENOTIME: analysis of the entities responsible for the Triton event

VB2022 paper: Zeroing in on XENOTIME: analysis of the entities responsible for the Triton event

Prilex: the pricey prickle credit card complex

VB2022 paper: Prilex: the pricey prickle credit card complex

Exploit archaeology: a forensic history of in-the-wild NSO Group exploits

VB2022 paper: Exploit archaeology: a forensic history of in-the-wild NSO Group exploits

Hunting the Android/BianLian botnet

VB2022 paper: Hunting the Android/BianLian botnet

EvilPlayout: attack against Iran’s state TV and radio broadcaster

VB2022 paper: EvilPlayout: attack against Iran’s state TV and radio broadcaster

Russian wipers in the cyberwar against Ukraine

VB2022 paper: Russian wipers in the cyberwar against Ukraine

War of the worlds: a study in a ransomware IR learnings & victories

VB2022 paper: War of the worlds: a study in a ransomware IR learnings & victories

Script kiddy on the deep & dark web: looks serious? But empty suit!

VB2022 presentation: Script kiddy on the deep & dark web: looks serious? But empty suit!

SHAREM: shellcode analysis framework with emulation, a disassember, and timeless debugging

VB2022 paper: SHAREM: shellcode analysis framework with emulation, a disassember, and timeless debugging

Combating control flow flattening in .NET malware

VB2022 paper: Combating control flow flattening in .NET malware

(Encryption) time flies when you're having fun: the case of the exotic BlackCat ransomware

VB2022 paper: (Encryption) time flies when you're having fun: the case of the exotic BlackCat ransomware

Sha Zhu Pan: cocktail of cryptocurrency, social engineering and fake apps targeting Android and iPhone users

VB2022 paper: Sha Zhu Pan: cocktail of cryptocurrency, social engineering and fake apps targeting Android and iPhone users

Web3 + scams = it's a match!

VB2022 paper: Web3 + scams = it's a match!

Operation Dragon Castling: suspected APT group hijacks WPS Office updater to target East Asian betting companies

VB2022 paper: Operation Dragon Castling: suspected APT group hijacks WPS Office updater to target East Asian betting companies

Scarcuft's information-gathering activities

VB2022 paper: Scarcuft's information-gathering activities

Unmasking WindTape

VB2022 paper: Unmasking WindTape

Tracking the entire iceberg - long-term APT malware C2 protocol emulation and scanning

VB2022 paper: Tracking the entire iceberg - long-term APT malware C2 protocol emulation and scanning

Lazarus & BYOVD: evil to the Windows core

VB2022 paper: Lazarus & BYOVD: evil to the Windows core

Keeping up with the Emotets: configuration extraction and analysis

VB2022 paper: Keeping up with the Emotets: configuration extraction and analysis

Exploiting COVID-19: how threat actors hijacked a pandemic

VB2022 paper: Exploiting COVID-19: how threat actors hijacked a pandemic

The long arm of the prisoner: social engineering from Kenyan prisons

VB2022 paper: The long arm of the prisoner: social engineering from Kenyan prisons

CTA TIPS "What if"

VB2022 CTA Threat Intelligence Practitioners' Summit presentation: "What if"

CTA TIPS Finding IOCs in unexpected places

VB2022 CTA Threat Intelligence Practitioners' Summit presentation: Finding IOCs in unexpected places

CTA TIPS Threat intelligence sharing in practice – lessons learned from the Cyber Threat Alliance

VB2022 CTA Threat Intelligence Practitioners' Summit presentation: Threat intelligence sharing in practice – lessons learned…

CTA TIPS A Vulcan mindmeld: from your mind to my mind

VB2022 CTA Threat Intelligence Practitioners' Summit presentation: A Vulcan mindmeld: from your mind to my mind

CTA TIPS From threat intelligence to active defence based on Industroyer.V2

VB2022 CTA Threat Intelligence Practitioners' Summit presentation: From threat intelligence to active defence based on…

CTA TIPS Fireside chat: IMAGINE - changing the narrative in threat intelligence collaboration

VB2022 CTA Threat Intelligence Practitioners' Summit presentation: Fireside chat: IMAGINE - changing the narrative in threat…

CTA TIPS Enhanced threat intelligence for runtime detection

VB2022 CTA Threat Intelligence Practitioners' Summit presentation: Enhanced CTI with runtime memory forensics

CTA TIPS Tips for vetting and generating value in automated TI

VB2022 CTA Threat Intelligence Practitioners' Summit presentation: Tips for vetting and generating value in automated TI

CTA TIPS Closing keynote

VB2022 CTA Threat Intelligence Practitioners' Summit presentation: Closing keynote

The ATT&CK DarkHotel playbook: hunt and breach & attack simulation

VB2022 paper: The ATT&CK DarkHotel playbook: hunt and breach & attack simulation

Building resilience through threat intelligence (partner presentation)

VB2022 presentation: Building resilience through threat intelligence (partner presentation)

Workshop: Modern threat hunting

VB2022 workshop led by VirusTotal

Keynote: Why are you telling me this?

VB2022 keynote address: Why are you telling me this?

You OTA know: combating malicious Android system updaters

VB2022 paper: You OTA know: combating malicious Android system updaters

Creepy things that glow in the dark: a deep look at POLONIUM's undocumented tools

VB2022 paper: Creepy things that glow in the dark: a deep look at POLONIUM's undocumented tools

Lessons learned from 6 LAPSUS$ incident (responses)

VB2022 paper: Lessons learned from 6 LAPSUS$ incident (responses)

Your own personal Panda: inside the CVE-2022-1040 attack

VB2022 paper: Your own personal Panda: inside the CVE-2022-1040 attack

Operation MINAZUKI: underwater invasive espionage

VB2022 paper: Operation MINAZUKI: underwater invasive espionage

Good-bye macros: peeking into a threat landscape without Office macros

VB2022 paper: Good-bye macros: peeking into a threat landscape without Office macros

The impact of mobile networks on the 2022 Russian invasion of Ukraine

VB2022 paper: The impact of mobile networks on the 2022 Russian invasion of Ukraine

Not Safe for Windows (NSFW): a China-based threat with a lot to say

VB2022 paper: Not Safe for Windows (NSFW): a China-based threat with a lot to say

An inconvenient truth about Apple security updates

VB2022 paper: An inconvenient truth about Apple security updates

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.