Advertisement
Top
image credit: Unsplash

Are your Microsoft Office files refusing to open? This could be why

December 1, 2021

Via: Techradar

A new version of Microsoft’s endpoint security platform is preventing users from opening some Office files and launching various applications, Microsoft has confirmed.

The company says Microsoft Defender for Endpoint (version 1.353.1874.0) is triggering false positive security alerts relating to Emotet malware, blocking certain files from launching.

As reported by Bleeping Computer, multiple admins have found the antivirus service is detecting print jobs as Emotet malware, as well as any Office app using MSIP.ExecutionHost.exe and slpwow64.exe.

Read More on Techradar