Base64 Code | Mnemonic Aid | Decoded* | Description |
---|---|---|---|
JAB |
๐ฃ Jabber | $. |
Variable declaration (UTF-16), e.g. JABlAG4AdgA for $env: |
TVq |
๐บ Television | MZ |
MZ header |
SUVY |
๐ SUV | IEX |
PowerShell Invoke Expression |
SQBFAF |
๐ฃ Squab favorite | I.E. |
PowerShell Invoke Expression (UTF-16) |
SQBuAH |
๐ฃ Squab uahhh | I.n. |
PowerShell Invoke string (UTF-16) e.g. Invoke-Mimikatz |
PAA |
๐ช "Pah!" | <. |
Often used by Emotet (UTF-16) |
cwBhA |
๐ฆ Chewbaka | s.a. |
Often used in malicious droppers (UTF-16) 'sal' instead of 'var' |
aWV4 |
๐ฒ Awe version 4 | iex |
PowerShell Invoke Expression |
aQBlA |
๐ฆ Aqua Blah (aquaplaning) | i.e. |
PowerShell Invoke Expression (UTF-16) |
R2V0 |
๐ค R2D2 but version 0 | Get |
Often used to obfuscate imports like GetCurrentThreadId |
dmFy |
๐น defy / demonify | var |
Variable declaration |
dgBhA |
debugger + high availability | v.a. |
Variable declaration (UTF-16) |
dXNpbm |
Dixon problem | usin |
Often found in compile after delivery attacks |
H4sIA |
๐ HForce (Helicopter Force) I agree | gzip magic bytes (0x1f8b), e.g. echo 'test' | gzip -cf | base64 |
|
Y21k |
๐ Year 21k bug | cmd |
As used in cmd.exe /c wscript.exe or the like |
IAB |
๐ฅฑ I am bored | s |
wide lower case s , often something like sEt-iTem |
cABhAH |
๐ Kaaba | p.a. |
wide formatted param |
Qzpc |
๐ฅ Quiz PC | C:\ |
Root of Windows partition (upper case) |
Yzpc |
๐ฅ Yes PC | c:\ |
Root of Windows partition (lower case) |
UEs |
๐ฌ Upper East Side | PK |
ZIP, Office documents |
ey |
๐ฃ Hey | { |
ย Indicates JSON data |
* the .
stands for 0x00
found in UTF-16 encoded text
Base64 Code | Decoded | Description |
---|---|---|
AAAAAAAAAAAA |
\x00\x00\x00\x00\x00\x00\x00\x00\x00 |
Sequence of binary zeros |
//////////// |
\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF |
Sequence of 0xFF bytes |
ICAgICAgICAg |
|
Sequence of space characters |
Tweet and Thread https://twitter.com/cyb3rops/status/1187341941794660354
Emotet process command line https://app.any.run/tasks/dfba6d53-7a93-4d8b-86ba-4e737ad06b06/
Explanation https://threat.tevora.com/5-minute-forensics-decoding-powershell-payloads/
should MITRE ATT4CK be changed to MITRE ATT&CK? Very nice list though. Danke