article thumbnail

Reverse, Reveal, Recover: Windows Defender Quarantine Forensics

Fox IT

Introduction During incident response engagements we often encounter antivirus applications that have rightfully triggered on malicious software that was deployed by threat actors. Pivotting off of public scripts and Bauch’s whitepaper, we loaded mpengine.dll into IDA to further review how Windows Defender places a file into quarantine.