Microsoft 365 Alert – Service Degradation – Microsoft 365 suite – Some users are unable to utilize the Application shortcuts on the Start menu and taskbar – RESOLVED

13/01/2023 19:06:00 PM (GMT)

NHSmail Reference : INC33763172

Microsoft Reference : MO497128

Issue Status : RESOLVED

Issue Description : Some users are unable to utilize the Application shortcuts on the Start menu and taskbar.

More Information :Shortcut icons in the Start menu, taskbar, or desktop may have no longer been visible or may not have worked as intended. Additionally, for some users, they may have received errors when trying to run Executable (.exe) files, if they had dependencies on an affected shortcut file path. Further information remains published here: https://github.com/microsoft/MDE-PowerBI-Templates/blob/master/ASR_scripts/ASR_rule_Block_Win32_API_calls_from_Office_Macro_issue_Q%26A.md

Microsoft has completed an update deployment within the security intelligence build(s) 1.381.2164.0 and later, on Friday, January 13, 2023, at 6:03 PM UTC. This fix update did not restore previously removed shortcut files, but it did prevent any additional shortcut files from being removed by the incorrect detection logic.

Customers are encouraged to update Microsoft Defender to build 1.381.2164.0 or later.

– Customers utilizing automatic updates for Microsoft Defender antivirus do not need to take additional action to receive the updated security intelligence build.
– Administrators who manage updates directly can download the latest update and deploy it across their environment(s), more information here: https://www.microsoft.com/en-us/wdsi/defenderupdates

Final Update : 23/01/2023 06:55:00 AM– Microsoft previously completed an update deployment within the security intelligence build(s) 1.381.2164.0 and later, on Friday, January 13, 2023, at 6:03 PM UTC, which has corrected the behavior. Customers are encouraged to update Microsoft Defender to build 1.381.2164.0 or later. Further updates regarding this issue will be made available through the Microsoft Tech Community post: https://aka.ms/asrfprecovery.

Scope of impact : This issue may affect users within your organization, it is not specific to Office apps and can impact any application”s shortcut file. There is no impact for customers who (1) did not have the “Block Win32 API calls from Office macro” rule turned on in block mode or, (2) did not update to an affected security intelligence build(s) 1.381.2134.0, 1.381.2140.0, 1.381.2152, and 1.381.2163.0.

Root Cause : During a recent update to the Windows Security and Microsoft Defender for Endpoint service, user devices experienced a series of false positive detections for the Attack Surface Reduction (ASR) rule “Block Win32 API calls from Office macro” after updating to security intelligence build 1.381.2140.0. These detections resulted in the identification of certain Windows shortcut (.lnk) files that matched the incorrect detection pattern and were subsequently removed.

Next steps : Microsoft is improving their testing and deployment procedures to reduce the possibility of broad impact during scenarios related to this. They are making improvements to our detection behaviors, to further reduce the time to detection for related scenarios. They are incorporating additional updates to prevent the incorrect removal of files not intended to be within scope for the ASR scan logic.

back to top