| Base64 Code | Mnemonic Aid | Decoded* | Description | 
|---|---|---|---|
JAB | 
π£ Jabber | $. | 
Variable declaration (UTF-16), e.g. JABlAG4AdgA for $env: | 
TVq | 
πΊ Television | MZ | 
MZ header | 
SUVY | 
π SUV | IEX | 
PowerShell Invoke Expression | 
SQBFAF | 
π£ Squab favorite | I.E. | 
PowerShell Invoke Expression (UTF-16) | 
SQBuAH | 
π£ Squab uahhh | I.n. | 
PowerShell Invoke string (UTF-16) e.g. Invoke-Mimikatz | 
PAA | 
πͺ "Pah!" | <. | 
Often used by Emotet (UTF-16) | 
cwBhA | 
π¦ Chewbaka | s.a. | 
Often used in malicious droppers (UTF-16) 'sal' instead of 'var' | 
aWV4 | 
π² Awe version 4 | iex | 
PowerShell Invoke Expression | 
aQBlA | 
π¦ Aqua Blah (aquaplaning) | i.e. | 
PowerShell Invoke Expression (UTF-16) | 
R2V0 | 
π€ R2D2 but version 0 | Get | 
Often used to obfuscate imports like GetCurrentThreadId | 
dmFy | 
πΉ defy / demonify | var | 
Variable declaration | 
dgBhA | 
debugger + high availability | v.a. | 
Variable declaration (UTF-16) | 
dXNpbm | 
Dixon problem | usin | 
Often found in compile after delivery attacks | 
H4sIA | 
π HForce (Helicopter Force) I agree | gzip magic bytes (0x1f8b), e.g. echo 'test' | gzip -cf | base64 | 
|
Y21k | 
π Year 21k bug | cmd | 
As used in cmd.exe /c wscript.exe or the like | 
IAB | 
π₯± I am bored |  s | 
wide lower case s, often something like sEt-iTem | 
cABhAH | 
π Kaaba | p.a. | 
wide formatted param | 
Qzpc | 
π₯ Quiz PC | C:\ | 
Root of Windows partition (upper case) | 
Yzpc | 
π₯ Yes PC | c:\ | 
Root of Windows partition (lower case) | 
UEs | 
π¬ Upper East Side | PK | 
ZIP, Office documents | 
ey | 
π£ Hey | {  | 
Β Indicates JSON data | 
* the . stands for 0x00 found in UTF-16 encoded text
| Base64 Code | Decoded | Description | 
|---|---|---|
AAAAAAAAAAAA | 
\x00\x00\x00\x00\x00\x00\x00\x00\x00 | 
Sequence of binary zeros | 
//////////// | 
\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF\xFF | 
Sequence of 0xFF bytes | 
ICAgICAgICAg | 
          | 
Sequence of space characters | 
Tweet and Thread https://twitter.com/cyb3rops/status/1187341941794660354
Emotet process command line https://app.any.run/tasks/dfba6d53-7a93-4d8b-86ba-4e737ad06b06/
Explanation https://threat.tevora.com/5-minute-forensics-decoding-powershell-payloads/
should MITRE ATT4CK be changed to MITRE ATT&CK? Very nice list though. Danke