CINXE.COM

Updated Shadowpad Malware Leads to Ransomware Deployment | 趨勢科技

<!DOCTYPE HTML> <html lang="en"> <!-- OneTrust Cookies Consent Notice start for trendmicro.com --> <script type="text/javascript" src="https://cdn.cookielaw.org/consent/821060e3-3f9c-4a2f-8613-8e0db4841f79/OtAutoBlock.js"></script> <script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" type="text/javascript" charset="UTF-8" data-domain-script="821060e3-3f9c-4a2f-8613-8e0db4841f79"></script> <script type="text/javascript">function OptanonWrapper() { }</script> <!-- OneTrust Cookies Consent Notice end for trendmicro.com --> <script type="text/javascript" src="/etc.clientlibs/clientlibs/granite/jquery.min.js"></script> <script type="text/javascript" src="/etc.clientlibs/clientlibs/granite/utils.min.js"></script> <script type="text/javascript"> if (typeof Granite !== "undefined" && Granite.I18n){ Granite.I18n.setLocale("zh_hk" || "en"); } </script> <head> <meta charset="UTF-8"/> <meta name="viewport" content="width=device-width, initial-scale=1"/> <meta name="description" content="In this blog entry, we discuss how Shadowpad is being used to deploy a new undetected ransomware family. Attackers deploy the malware by exploiting weak passwords and bypassing multi-factor authentication."/> <meta name="robots" content="index,follow"/> <meta name="keywords"/> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"/> <meta name="template" content="article1withouthero"/> <meta property="article:published_time" content="2025-02-20"/> <meta property="article:tag" content="ransomware"/> <meta property="article:section" content="research"/> <link rel="icon" type="image/ico" href="/content/dam/trendmicro/favicon.ico"/> <link rel="canonical" href="https://www.trendmicro.com/zh_hk/research/25/b/updated-shadowpad-malware-leads-to-ransomware-deployment.html"/> <title>Updated Shadowpad Malware Leads to Ransomware Deployment | 趨勢科技</title> <link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600" rel="stylesheet"/> <link href="//customer.cludo.com/css/296/1798/cludo-search.min.css" type="text/css" rel="stylesheet"/> <link rel="stylesheet" href="/etc.clientlibs/trendresearch/clientlibs/clientlib-trendresearch.min.css" type="text/css"> <link rel="stylesheet" href="/etc.clientlibs/trendmicro/clientlibs/trendmicro-core-2/clientlibs/header-footer.min.css" type="text/css"> <script src="//tags.tiqcdn.com/utag/trendmicro/apaccms/prod/utag.sync.js"></script> <meta property="og:url" content="https://www.trendmicro.com/zh_hk/research/25/b/updated-shadowpad-malware-leads-to-ransomware-deployment.html"/> <meta property="og:title" content="Updated Shadowpad Malware Leads to Ransomware Deployment"/> <meta property="og:description" content="In this blog entry, we discuss how Shadowpad is being used to deploy a new undetected ransomware family. Attackers deploy the malware by exploiting weak passwords and bypassing multi-factor authentication."/> <meta property="og:site_name" content="Trend Micro"/> <meta property="og:image" content="https://www.trendmicro.com/content/dam/trendmicro/global/en/research/thumbnails/25/Shadowpad-thumbnail.png"/> <meta property="og:locale" content="zh_HK"/> <meta name="twitter:card" content="summary_large_image"/> <meta name="twitter:site" content="@TrendMicro"/> <meta name="twitter:title" content="Updated Shadowpad Malware Leads to Ransomware Deployment"/> <meta name="twitter:description" content="In this blog entry, we discuss how Shadowpad is being used to deploy a new undetected ransomware family. Attackers deploy the malware by exploiting weak passwords and bypassing multi-factor authentication."/> <meta name="twitter:image" content="https://www.trendmicro.com/content/dam/trendmicro/global/en/research/thumbnails/25/Shadowpad-thumbnail.png"/> </head> <body class="articlepage page basicpage context-business"> <!-- Page Scroll: Back to Top --> <a id="page-scroll" title="VerticalPageScroll" href="javascript:jumpScroll($(this).scrollTop());"> <span class="icon-chevron-up"></span> </a> <!-- /* Data Layers */ --> <script type="text/javascript"> var utag_data = {"customer_cookie_type":"business","language_code":"zh_hk","page_name":"research/25/b/updated-shadowpad-malware-leads-to-ransomware-deployment/zh_hk","category_id":"zh_hk/research/25/b/updated-shadowpad-malware-leads-to-ransomware-deployment","page_type":"unknown","site_section":"research","post_author":"Daniel Lunghi|Threat Researcher","post_date":"2025-02-20"}; </script> <script type="text/javascript"> window.adobeDigitalData = typeof(window.adobeDigitalData) != "undefined" ? window.adobeDigitalData : []; window.adobeDigitalData.push( {"pageID":"01a72c93e698","articleTitle":"Updated Shadowpad Malware Leads to Ransomware Deployment","description":"In this blog entry, we discuss how Shadowpad is being used to deploy a new undetected ransomware family. Attackers deploy the malware by exploiting weak passwords and bypassing multi-factor authentication.","thumbnailUrl":"/content/dam/trendmicro/global/en/research/thumbnails/25/Shadowpad-thumbnail.png","pageUrl":"https://www.trendmicro.com/zh_hk/research/25/b/updated-shadowpad-malware-leads-to-ransomware-deployment.html","publishedDate":"2025-02-20","pageTag":"ransomware","pageSection":"research","pageMedium":"articles, news, reports"} ); </script> <script type="text/javascript">(function(a,b,c,d){a='//tags.tiqcdn.com/utag/trendmicro/apaccms/prod/utag.js';b=document;c='script';d=b.createElement(c);d.src=a;d.type='text/java'+c;d.async=true;a=b.getElementsByTagName(c)[0];a.parentNode.insertBefore(d,a);})();</script> <div class="businessHeaderV1"> <div class="headerAssemblyV1"> <header class="page-header"> <nav> <div class="header-bar"> <div class="logo"> <a id="header-logo" href="/zh_hk/business.html"> <img src="/content/dam/trendmicro/global/en/core/images/logos/tm-logo-red-white-t.svg"/> <p>Business</p> </a> </div> <div class="inner-nav-wrapper"> <span class="material-symbols-outlined search-icon">search</span> <span class="material-symbols-outlined close-search-icon">close</span> <input type="checkbox" id="checkbox" class="hamburger-menu"/> <div aria-label="Menu" class="hamburger"></div> </div> </div> <div class="hamburger-wrapper"> <div class="mainNavMenuV1"><div class="mainNavMenu mainNavMenuV1"> <div class="list-wrapper inital-list-wrapper"> <ul class="menu nav-level-0"> <li> <!-- Level 0, top menu --> <div class="label">方案</div> <ul class="sub-menu nav-level-1"> <li> <div class="label branch"> <a class="menu-link" href="/zh_hk/business/solutions/challenges.html">針對挑戰</a> </div> <ul class="branch nav-item-2"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/solutions/challenges.html">針對挑戰</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">針對挑戰</div> <a class="leaf-button color-d71920" href="/zh_hk/business/solutions/challenges.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/solutions/challenges/cyber-risk.html">了解、排序及緩解風險</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">了解、排序及緩解風險</div> <p class="copy">以攻擊面管理改善風險狀況</p> <a class="leaf-button color-d71920" href="/zh_hk/business/solutions/challenges/cyber-risk.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/solutions/challenges/cloud-native-applications.html">保護雲原生應用程式</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">保護雲原生應用程式</div> <p class="copy">促進業務成效的保安</p> <a class="leaf-button color-d71920" href="/zh_hk/business/solutions/challenges/cloud-native-applications.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/solutions/challenges/hybrid-cloud.html">保護您的混合雲</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">保護混合及多重雲世界</div> <p class="copy">以保安取得視野及達致業務需求</p> <a class="leaf-button color-d71920" href="/zh_hk/business/solutions/challenges/hybrid-cloud.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/solutions/challenges/infrastructure-security.html">保護您無遠弗屆的工作團隊</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">保護您無遠弗屆的工作團隊</div> <p class="copy">有信心地從任何地方使用任何裝置進行連繫</p> <a class="leaf-button color-d71920" href="/zh_hk/business/solutions/challenges/infrastructure-security.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/solutions/challenges/network-security.html">消除網絡上的盲點</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">消除網絡上的盲點</div> <p class="copy">保護整個環境內的用戶及主要運作</p> <a class="leaf-button color-d71920" href="/zh_hk/business/solutions/challenges/network-security.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/solutions/challenges/detection-response.html">查看更多案例。更快回應。</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">查看更多案例。更快回應。</div> <p class="copy">採用特別設計及功能強大的 XDR、攻擊面風險管理及零信任功能來比對手行得更快。</p> <a class="leaf-button color-d71920" href="/zh_hk/business/solutions/challenges/detection-response.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/solutions/challenges/managed-services.html">擴展團隊的能力</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">擴展團隊的能力 快速靈活回應威脅</div> <p class="copy">以主動風險縮減及託管式服務令效能最大化</p> <a class="leaf-button color-d71920" href="/zh_hk/business/solutions/challenges/managed-services.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/solutions/challenges/zero-trust.html">實施零信任</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">實施零信任</div> <p class="copy">透過單一主控台了解受攻擊面、實時評估風險及調整網絡、工作負載及裝置的政策</p> <a class="leaf-button color-d71920" href="/zh_hk/business/solutions/challenges/zero-trust.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> </ul> </li> <li> <div class="label branch"> <a class="menu-link" href="/zh_hk/business/solutions/role.html">針對職能</a> </div> <ul class="branch nav-item-2"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/solutions/role.html">針對職能</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">針對職能</div> <a class="leaf-button color-d71920" href="/zh_hk/business/solutions/role.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/solutions/role/ciso.html">資訊保安長</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">資訊保安長</div> <p class="copy">推動業務價值及可量度的網絡保安成果</p> <a class="leaf-button color-d71920" href="/zh_hk/business/solutions/role/ciso.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/solutions/role/soc.html">保安運作中心主管</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">保安運作中心主管</div> <p class="copy">看得更多、反應更快</p> <a class="leaf-button color-d71920" href="/zh_hk/business/solutions/role/soc.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/solutions/role/it-infrastructure-operations.html">基礎建設主管</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">基礎建設主管</div> <p class="copy">進化您的保安,更快及更具效率地緩解威脅</p> <a class="leaf-button color-d71920" href="/zh_hk/business/solutions/role/it-infrastructure-operations.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/solutions/role/cloud-developer.html">雲架構師及開發師</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">雲架構師及開發師</div> <p class="copy">確保程式碼按原本設計運行</p> <a class="leaf-button color-d71920" href="/zh_hk/business/solutions/role/cloud-developer.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/solutions/role/cloud-operations.html">雲端保安 Ops</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">雲端保安 Ops</div> <p class="copy">透過為雲端環境設計的保安取得視野及管控</p> <a class="leaf-button color-d71920" href="/zh_hk/business/solutions/role/cloud-operations.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> </ul> </li> <li> <div class="label branch"> <a class="menu-link" href="/zh_hk/business/capabilities/solutions-for.html">針對業界</a> </div> <ul class="branch nav-item-2"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/capabilities/solutions-for.html">針對業界</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">針對業界</div> <a class="leaf-button color-d71920" href="/zh_hk/business/capabilities/solutions-for.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/capabilities/solutions-for/healthcare.html">醫療</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">醫療</div> <p class="copy">保護病者資料、裝置及網絡,達致醫療法規要求。</p> <a class="leaf-button color-d71920" href="/zh_hk/business/capabilities/solutions-for/healthcare.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/solutions/iot/ics-ot.html">製造業</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">製造業</div> <p class="copy">保護工廠環境,包括傳統裝置以至尖端基礎建設</p> <a class="leaf-button color-d71920" href="/zh_hk/business/solutions/iot/ics-ot.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/solutions/iot/ics-ot.html">石油及天然氣</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">石油及天然氣</div> <p class="copy">油氣業專用 ICS/OT 保安</p> <a class="leaf-button color-d71920" href="/zh_hk/business/solutions/iot/ics-ot.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/solutions/iot/ics-ot.html">電力設施</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">電力設施</div> <p class="copy">電力設施專用 ICS/OT 保安</p> <a class="leaf-button color-d71920" href="/zh_hk/business/solutions/iot/ics-ot.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="https://vicone.com/en" target="_blank" rel="noopener noreferrer">汽車製造</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">汽車製造</div> <a class="leaf-button color-d71920" href="https://vicone.com/en" target="_blank" rel="noopener noreferrer">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/solutions/iot/enterprise-5g-iot.html">5G 網絡</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">5G 網絡</div> <a class="leaf-button color-d71920" href="/zh_hk/business/solutions/iot/enterprise-5g-iot.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/small-business/platform.html">中小型企業保安</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">中小型企業保安</div> <p class="copy">以專門助您拓展業務而設的簡單方案來攔截威脅</p> <a class="leaf-button color-d71920" href="/zh_hk/small-business/platform.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> </ul> </li> <li> <!-- Level 0, top menu --> <div class="label">平台</div> <ul class="sub-menu nav-level-1"> <li> <div class="label branch"> <a class="menu-link" href="/zh_hk/business/products/one-platform.html">Vision One 平台</a> </div> <ul class="branch nav-item-2"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products/one-platform.html">Vision One 平台</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="subtitle">Trend Vision One™</div> <div class="title">我們的一體化平台</div> <p class="copy">連繫威脅防護及網絡風險管理</p> <a class="leaf-button color-d71920" href="/zh_hk/business/products/one-platform.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/technologies/ai-companion.html">Companion 人工智能助理</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">Trend Vision One Companion</div> <p class="copy">您的生成式人工智能網絡保安助理</p> <a class="leaf-button color-d71920" href="/zh_hk/business/technologies/ai-companion.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products/attack-surface-management.html">受攻擊面管理</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">受攻擊面管理</div> <p class="copy">在事發前制止入侵發生</p> <a class="leaf-button color-d71920" href="/zh_hk/business/products/attack-surface-management.html">進一步了解</a> </div> <div class="leaf-image"> <img src="https://trendmicro.scene7.com/is/image/trendmicro/asrm-console-shot?scl=1.0&qlt=95&fmt=webp-alpha"/> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products/detection-response/xdr.html">擴展式偵測與回應</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">擴展式偵測與回應</div> <p class="copy">透過單一平台取得更廣闊視角及更詳盡背景,以便快速搜尋、偵測、調查及回應威脅</p> <a class="leaf-button color-d71920" href="/zh_hk/business/products/detection-response/xdr.html">進一步了解</a> </div> <div class="leaf-image"> <img src="https://trendmicro.scene7.com/is/image/trendmicro/xdr-product-console-shot?scl=1.0&qlt=95&fmt=webp-alpha"/> </div> </li> </ul> </li> <li> <div class="label branch"> <a class="menu-link" href="/zh_hk/business/products/hybrid-cloud.html">雲端保安</a> </div> <ul class="branch nav-item-2"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products/hybrid-cloud.html">雲端保安</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="subtitle">Trend Vision One™</div> <div class="title">雲端保安總覽</div> <p class="copy">最受開發師、保安團隊及商界信賴的雲端保安平台</p> <a class="leaf-button color-d71920" href="/zh_hk/business/products/hybrid-cloud.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products/detection-response/attack-surface-management.html">雲端受攻擊面風險管理</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">雲端受攻擊面風險管理</div> <p class="copy">全面包含發掘雲端資產、漏洞排序、雲端保安狀態管理及受攻擊面管理</p> <a class="leaf-button color-d71920" href="/zh_hk/business/products/detection-response/attack-surface-management.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products/detection-response/xdr.html">雲端專用 XDR</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">雲端專用 XDR</div> <p class="copy">將視野擴展至雲端及簡化保安運作中心調查任務</p> <a class="leaf-button color-d71920" href="/zh_hk/business/products/detection-response/xdr.html">進一步了解</a> </div> <div class="leaf-image"> <img src="https://trendmicro.scene7.com/is/image/trendmicro/xdr-product-console-shot?scl=1.0&qlt=95&fmt=webp-alpha"/> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products/endpoint-security/workload-security.html">雲端工作負載防護</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">Workload Security</div> <p class="copy">以帶有 CNAPP 功能的雲端保安平台保護您的數據中心、雲端及容器,而無須犧牲系統效能或保安</p> <a class="leaf-button color-d71920" href="/zh_hk/business/products/endpoint-security/workload-security.html">進一步了解</a> </div> <div class="leaf-image"> <img src="https://trendmicro.scene7.com/is/image/trendmicro/cloud-one-workload-security-console-shot?scl=1.0&qlt=95&fmt=webp-alpha"/> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products/hybrid-cloud/cloud-one-container-image-security.html">容器防護</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">容器防護</div> <p class="copy">以先進的容器影像掃瞄、政策為基登入管制及容器運作期保護來簡化雲端原生應用程式的保安</p> <a class="leaf-button color-d71920" href="/zh_hk/business/products/hybrid-cloud/cloud-one-container-image-security.html">進一步了解</a> </div> <div class="leaf-image"> <img src="https://trendmicro.scene7.com/is/image/trendmicro/cloud-one-container-console-shot?scl=1.0&qlt=95&fmt=webp-alpha"/> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products/hybrid-cloud/cloud-one-file-storage-security.html">檔案保安</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">檔案保安</div> <p class="copy">保護應用程式作業流程及雲端儲存免於進階威脅</p> <a class="leaf-button color-d71920" href="/zh_hk/business/products/hybrid-cloud/cloud-one-file-storage-security.html">進一步了解</a> </div> <div class="leaf-image"> <img src="https://trendmicro.scene7.com/is/image/trendmicro/cloud-one-file-storage-console-shot?scl=1.0&qlt=95&fmt=webp-alpha"/> </div> </li> </ul> </li> </ul> </li> <li> <div class="label branch"> <a class="menu-link" href="/zh_hk/business/products/endpoint-security.html">用戶端防護</a> </div> <ul class="branch nav-item-2"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products/endpoint-security.html">用戶端防護</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">用戶端防護總覽</div> <p class="copy">在攻擊的每一階段保護用戶端</p> <a class="leaf-button color-d71920" href="/zh_hk/business/products/endpoint-security.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products/detection-response/xdr.html">用戶端專用 XDR</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">用戶端專用 XDR</div> <p class="copy">透過單一平台取得更廣闊視角及更詳盡背景,以便快速搜尋、偵測、調查及回應威脅</p> <a class="leaf-button color-d71920" href="/zh_hk/business/products/detection-response/xdr.html">進一步了解</a> </div> <div class="leaf-image"> <img src="https://trendmicro.scene7.com/is/image/trendmicro/xdr-product-console-shot?scl=1.0&qlt=95&fmt=webp-alpha"/> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products/endpoint-security/workload-security.html">工作負載保安</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">工作負載保安</div> <p class="copy">為用戶端、伺服器及雲端工作負載提供最佳化的預防、偵測與回應</p> <a class="leaf-button color-d71920" href="/zh_hk/business/products/endpoint-security/workload-security.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products/iot/industrial-endpoint-security.html">工業用戶端保安</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">工業用戶端保安</div> <a class="leaf-button color-d71920" href="/zh_hk/business/products/iot/industrial-endpoint-security.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products/user-protection/sps/mobile-security-enterprise.html">流動安全防護</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">流動裝置防護</div> <p class="copy">駐場及在雲端防護惡意程式、惡意應用程式及其他流動威脅</p> <a class="leaf-button color-d71920" href="/zh_hk/business/products/user-protection/sps/mobile-security-enterprise.html">進一步了解</a> </div> <div class="leaf-image"> <img src="https://trendmicro.scene7.com/is/image/trendmicro/sps-mobile-security-enterprise-console-shot?scl=1.0&qlt=95&fmt=webp-alpha"/> </div> </li> </ul> </li> </ul> </li> <li> <div class="label branch"> <a class="menu-link" href="/zh_hk/business/products/network.html">網絡防護</a> </div> <ul class="branch nav-item-2"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products/network.html">網絡防護</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">網絡保安總覽</div> <p class="copy">以網絡偵測與回應擴展 XDR 的能力</p> <a class="leaf-button color-d71920" href="/zh_hk/business/products/network.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products/detection-response/xdr.html">網絡專用 XDR</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">網絡專用 XDR</div> <p class="copy">透過單一平台取得更廣闊視角及更詳盡背景,以便快速搜尋、偵測、調查及回應威脅</p> <a class="leaf-button color-d71920" href="/zh_hk/business/products/detection-response/xdr.html">進一步了解</a> </div> <div class="leaf-image"> <img src="https://trendmicro.scene7.com/is/image/trendmicro/xdr-product-console-shot?scl=1.0&qlt=95&fmt=webp-alpha"/> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products/network/intrusion-prevention.html">網絡入侵防禦</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">網絡入侵防禦</div> <p class="copy">解決網絡上已知、未知及未公開的漏洞。</p> <a class="leaf-button color-d71920" href="/zh_hk/business/products/network/intrusion-prevention.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products/network/advanced-threat-protection.html">入侵偵測系統</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">入侵偵測系統</div> <p class="copy">偵測及回應內向、外向及橫向移動的針對性攻擊</p> <a class="leaf-button color-d71920" href="/zh_hk/business/products/network/advanced-threat-protection.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products/network/zero-trust-secure-access.html">防護服務邊緣</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">防護服務邊緣</div> <p class="copy">以持續風險評估重新定義可信任及安全的數碼轉型</p> <a class="leaf-button color-d71920" href="/zh_hk/business/products/network/zero-trust-secure-access.html">進一步了解</a> </div> <div class="leaf-image"> <img src="https://trendmicro.scene7.com/is/image/trendmicro/zero-trust-access-console-shot?scl=1.0&qlt=95&fmt=webp-alpha"/> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/solutions/iot/enterprise-5g-iot.html">5G 網絡保安</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">5G 網絡保安</div> <a class="leaf-button color-d71920" href="/zh_hk/business/solutions/iot/enterprise-5g-iot.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products/iot/industrial-network-security.html">工業網絡保安</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">工業網絡保安</div> <a class="leaf-button color-d71920" href="/zh_hk/business/products/iot/industrial-network-security.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> </ul> </li> <li> <div class="label branch"> <a class="menu-link" href="/zh_hk/business/products/email-security.html">電郵保安</a> </div> <ul class="branch nav-item-2"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products/email-security.html">電郵保安</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">電郵保安</div> <p class="copy">阻止釣魚、惡意程式、勒索程式、詐騙及針對性攻擊入侵您的企業</p> <a class="leaf-button color-d71920" href="/zh_hk/business/products/email-security.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products/user-protection/sps/email-and-collaboration.html">電郵和協同作業防護</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="subtitle">Trend Vision One™</div> <div class="title">電郵和協同作業防護</div> <p class="copy">在所有電郵服務阻止釣魚、勒索程式及針對性攻擊,包括 Microsoft 365 及 Google Workspace。</p> <a class="leaf-button color-d71920" href="/zh_hk/business/products/user-protection/sps/email-and-collaboration.html">進一步了解</a> </div> <div class="leaf-image"> <img src="https://trendmicro.scene7.com/is/image/trendmicro/email-security-console-shot?scl=1.0&qlt=95&fmt=webp-alpha"/> </div> </li> </ul> </li> </ul> </li> <li> <div class="label branch"> <a class="menu-link" href="/zh_hk/business/solutions/iot/ics-ot.html">營運科技防護</a> </div> <ul class="branch nav-item-2"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/solutions/iot/ics-ot.html">營運科技防護</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">營運科技防護</div> <p class="copy">認識工業控制系統 / 營運科技保安方案</p> <a class="leaf-button color-d71920" href="/zh_hk/business/solutions/iot/ics-ot.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products/detection-response/xdr.html">營運科技專用 XDR</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">營運科技專用 XDR</div> <p class="copy">透過單一平台取得更廣闊視角及更詳盡背景,以便快速搜尋、偵測、調查及回應威脅</p> <a class="leaf-button color-d71920" href="/zh_hk/business/products/detection-response/xdr.html">進一步了解</a> </div> <div class="leaf-image"> <img src="https://trendmicro.scene7.com/is/image/trendmicro/xdr-product-console-shot?scl=1.0&qlt=95&fmt=webp-alpha"/> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products/iot/industrial-network-security.html">工業網絡保安</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">工業網絡保安</div> <a class="leaf-button color-d71920" href="/zh_hk/business/products/iot/industrial-network-security.html">工業網絡保安</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/content/trendmicro/zh_hk/business/products/iot/industrial-endpoint-security">工業用戶端保安</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">工業用戶端保安</div> <a class="leaf-button color-d71920" href="/content/trendmicro/zh_hk/business/products/iot/industrial-endpoint-security">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products/one-platform/threat-insights.html">Threat Insights</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">Threat Insights</div> <p class="copy">預先知道威脅來臨</p> <a class="leaf-button color-d71920" href="/zh_hk/business/products/one-platform/threat-insights.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products/identity.html">Identity Security</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">Identity Security</div> <p class="copy">端對端身份防護,由身份狀況管理以至偵測與回應</p> <a class="leaf-button color-d71920" href="/zh_hk/business/products/identity.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products.html">所有產品、服務及試用</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">所有產品、服務及試用</div> <a class="leaf-button color-d71920" href="/zh_hk/business/products.html">進一步了解</a> </div> <div class="leaf-image"> <img src="https://trendmicro.scene7.com/is/image/trendmicro/all-products-console-shot?scl=1.0&qlt=95&fmt=webp-alpha"/> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/products/sovereign-private-cloud.html">On-Premises Data Sovereignty</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">駐場數據主權</div> <p class="copy">提供預防、偵測、回應及保護而不會損害數據主權</p> <a class="leaf-button color-d71920" href="/zh_hk/business/products/sovereign-private-cloud.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> </ul> </li> <li> <!-- Level 0, top menu --> <div class="label">研究</div> <ul class="sub-menu nav-level-1"> <li> <div class="label branch"> <a class="menu-link" href="/zh_hk/about/threat-research.html">研究</a> </div> <ul class="branch nav-item-2"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/about/threat-research.html">研究</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">研究</div> <a class="leaf-button color-d71920" href="/zh_hk/about/threat-research.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/research.html">研究、新聞及觀點</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">研究、新聞及觀點</div> <a class="leaf-button color-d71920" href="/zh_hk/research.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="https://www.trendmicro.com/vinfo/hk/security/research-and-analysis/">研究與分析</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">研究與分析</div> <a class="leaf-button color-d71920" href="https://www.trendmicro.com/vinfo/hk/security/research-and-analysis/">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="https://www.trendmicro.com/vinfo/hk/security/news/" target="_blank" rel="noopener noreferrer">資訊保安新聞</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">資訊保安新聞</div> <a class="leaf-button color-d71920" href="https://www.trendmicro.com/vinfo/hk/security/news/" target="_blank" rel="noopener noreferrer">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="https://www.zerodayinitiative.com/about/" target="_blank" rel="noopener noreferrer">ZDI 漏洞懸賞計畫</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">ZDI 漏洞懸賞計畫</div> <a class="leaf-button color-d71920" href="https://www.zerodayinitiative.com/about/" target="_blank" rel="noopener noreferrer">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> </ul> </li> </ul> </li> <li> <!-- Level 0, top menu --> <div class="label">服務</div> <ul class="sub-menu nav-level-1"> <li> <div class="label branch"> <a class="menu-link" href="/zh_hk/business/services/service-one.html">我們的服務</a> </div> <ul class="branch nav-item-2"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/services/service-one.html">我們的服務</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">我們的服務</div> <a class="leaf-button color-d71920" href="/zh_hk/business/services/service-one.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/services/service-one.html">服務組合</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">服務組合</div> <p class="copy">以全天候託管式偵測、回應及支援服務強化保安團隊</p> <a class="leaf-button color-d71920" href="/zh_hk/business/services/service-one.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/services/managed-xdr.html">Managed XDR</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">Managed XDR</div> <p class="copy">以專業的託管式偵測與回應(MDR)強化對電郵、用戶端、伺服器、雲端工作負載及網絡威脅的偵測。</p> <a class="leaf-button color-d71920" href="/zh_hk/business/services/managed-xdr.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label branch"> <a class="menu-link" href="/zh_hk/business/services/incident-response.html">事故回應</a> </div> <ul class="branch nav-item-3"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/services/incident-response.html">事故回應</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">事故回應</div> <p class="copy">無論您需要對應入侵或主動改善事故回應計劃,我們備受信賴的專家都準備就緒,隨時候命</p> <a class="leaf-button color-d71920" href="/zh_hk/business/services/incident-response.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/services/incident-response/insurance-law.html">保險承保單位及律師事務所</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">保險承保單位及律師事務所</div> <p class="copy">以市場上最佳的回應與偵測技術來阻止入侵,減低客戶的停機時間及索償。</p> <a class="leaf-button color-d71920" href="/zh_hk/business/services/incident-response/insurance-law.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/services/support-services.html">支援服務</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">支援服務</div> <a class="leaf-button color-d71920" href="/zh_hk/business/services/support-services.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> </ul> </li> </ul> </li> <li> <!-- Level 0, top menu --> <div class="label">業務夥伴</div> <ul class="sub-menu nav-level-1"> <li> <div class="label branch"> <a class="menu-link" href="/zh_hk/partners/program.html">業務夥伴計劃</a> </div> <ul class="branch nav-item-2"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/partners/program.html">業務夥伴計劃</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">業務夥伴計劃總覽</div> <p class="copy">利用業界最佳的多層次保安來擴充業務及保護您的客戶</p> <a class="leaf-button color-d71920" href="/zh_hk/partners/program.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/partners/competencies.html">業務夥伴能力</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">業務夥伴能力</div> <p class="copy">以展現專業知識的能力來脫穎而出</p> <a class="leaf-button color-d71920" href="/zh_hk/partners/competencies.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/partners/partner-stories.html">業務夥伴案例</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">業務夥伴案例</div> <a class="leaf-button color-d71920" href="/zh_hk/partners/partner-stories.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/partners/program/managed-security-service-provider.html">託管式保安服務商</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">託管式保安服務商</div> <p class="copy">透過我們領導業界的 XDR 提供現代化保安運作服務</p> <a class="leaf-button color-d71920" href="/zh_hk/partners/program/managed-security-service-provider.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/partners/program/managed-service-provider.html">託管服務商</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">託管服務商</div> <p class="copy">與領導業界的網絡保安專家合作,利用專為託管服務商設計的久經驗證方案</p> <a class="leaf-button color-d71920" href="/zh_hk/partners/program/managed-service-provider.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> </ul> </li> <li> <div class="label branch"> <a class="menu-link" href="/zh_hk/partners/alliance-partners.html">策略聯盟夥伴</a> </div> <ul class="branch nav-item-2"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/partners/alliance-partners.html">策略聯盟夥伴</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">策略聯盟夥伴</div> <p class="copy">我們與最頂尖的廠商合作來協助您創造最大的績效與價值。</p> <a class="leaf-button color-d71920" href="/zh_hk/partners/alliance-partners.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/partners/alliance-partners/technology.html">科技策略聯盟夥伴</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">科技策略聯盟夥伴</div> <a class="leaf-button color-d71920" href="/zh_hk/partners/alliance-partners/technology.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/partners/alliance-partners/explore-alliance-partners.html">尋找策略聯盟夥伴</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">尋找策略聯盟夥伴</div> <a class="leaf-button color-d71920" href="/zh_hk/partners/alliance-partners/explore-alliance-partners.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> </ul> </li> <li> <div class="label branch"> <a class="menu-link" href="/zh_hk/partners/resources.html">業務夥伴資源</a> </div> <ul class="branch nav-item-2"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/partners/resources.html">業務夥伴資源</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">業務夥伴資源</div> <p class="copy">發掘專為加快企業成長及提升趨勢科技業務夥伴的能力而設計的資源</p> <a class="leaf-button color-d71920" href="/zh_hk/partners/resources.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="https://partner.trendmicro.com/pr-register-home/" target="_blank" rel="noopener noreferrer">成為業務夥伴</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">成為業務夥伴</div> <a class="leaf-button color-d71920" href="https://partner.trendmicro.com/pr-register-home/" target="_blank" rel="noopener noreferrer">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="https://partner.trendmicro.com/" target="_blank" rel="noopener noreferrer">業務夥伴入門網站登入</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">業務夥伴入門網站登入</div> <a class="leaf-button color-d71920" href="https://partner.trendmicro.com/" target="_blank" rel="noopener noreferrer">登入</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/partners/campus.html">Trend Campus</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">Trend Campus</div> <p class="copy">Trend Campus 是一個簡單易用的教育平台,提供個人化技術指導,助您加速學習</p> <a class="leaf-button color-d71920" href="/zh_hk/partners/campus.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/partners/co-selling.html">聯合銷售</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">聯合銷售</div> <p class="copy">取得專為協助您展示 Trend Vision One™ 價值及拓展業務而設的協作服務</p> <a class="leaf-button color-d71920" href="/zh_hk/partners/co-selling.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="https://partner.trendmicro.com/partner-locator-home/" target="_blank" rel="noopener noreferrer">尋找業務夥伴</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">尋找業務夥伴</div> <p class="copy">尋找可以購買趨勢科技方案的業務夥伴</p> <a class="leaf-button color-d71920" href="https://partner.trendmicro.com/partner-locator-home/" target="_blank" rel="noopener noreferrer">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> </ul> </li> <li> <!-- Level 0, top menu --> <div class="label">公司</div> <ul class="sub-menu nav-level-1"> <li> <div class="label branch"> <a class="menu-link" href="/zh_hk/about/why-trend-micro.html">為何選擇趨勢科技</a> </div> <ul class="branch nav-item-2"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/about/why-trend-micro.html">為何選擇趨勢科技</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">為何選擇趨勢科技</div> <a class="leaf-button color-d71920" href="/zh_hk/about/why-trend-micro.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/about/customer-stories.html">用戶案例</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">用戶案例</div> <a class="leaf-button color-d71920" href="/zh_hk/about/customer-stories.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/about/industry-recognition.html">業界盛譽</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">業界盛譽</div> <a class="leaf-button color-d71920" href="/zh_hk/about/industry-recognition.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/partners/alliance-partners.html">策略聯盟</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">策略聯盟</div> <a class="leaf-button color-d71920" href="/zh_hk/partners/alliance-partners.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/content/trendmicro/zh_hk/about/human-connections">人際連繫</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">人際連繫</div> <a class="leaf-button color-d71920" href="/content/trendmicro/zh_hk/about/human-connections">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> </ul> </li> <li> <div class="label branch"> <a class="menu-link" href="/zh_hk/about.html">關於我們</a> </div> <ul class="branch nav-item-2"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/about.html">關於我們</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">關於我們</div> <a class="leaf-button color-d71920" href="/zh_hk/about.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/about/trust-center.html">互信中心</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">互信中心</div> <a class="leaf-button color-d71920" href="/zh_hk/about/trust-center.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/about/history-vision-values.html">歷史</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">歷史</div> <a class="leaf-button color-d71920" href="/zh_hk/about/history-vision-values.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/about/diversity-inclusion.html">多樣性、平等及包容性</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">多樣性、平等及包容性</div> <a class="leaf-button color-d71920" href="/zh_hk/about/diversity-inclusion.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/about/corporate-social-responsibility.html">企業社會責任</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">企業社會責任</div> <a class="leaf-button color-d71920" href="/zh_hk/about/corporate-social-responsibility.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/about/leaders.html">領導地位</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">領導地位</div> <a class="leaf-button color-d71920" href="/zh_hk/about/leaders.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/about/leading-experts.html">資訊保安專家</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">資訊保安專家</div> <a class="leaf-button color-d71920" href="/zh_hk/about/leading-experts.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/initiative-education.html">網絡安全與網絡保安教育推廣</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">網絡安全與網絡保安教育推廣</div> <a class="leaf-button color-d71920" href="/zh_hk/initiative-education.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/about/legal.html">法務</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">法務</div> <a class="leaf-button color-d71920" href="/zh_hk/about/legal.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/en_us/about/investor-relations.html" target="_blank" rel="noopener noreferrer">投資人</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">投資人</div> <a class="leaf-button color-d71920" href="/en_us/about/investor-relations.html" target="_blank" rel="noopener noreferrer">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/business/campaigns/formula-e.html">電動方程式賽車</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">電動方程式賽車</div> <a class="leaf-button color-d71920" href="/zh_hk/business/campaigns/formula-e.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> </ul> </li> <li> <div class="label branch"> <a class="menu-link" href="https://newsroom.trendmicro.com/" target="_blank" rel="noopener noreferrer">聯絡我們</a> </div> <ul class="branch nav-item-2"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li> <div class="label leaf"> <a class="menu-link" href="https://newsroom.trendmicro.com/" target="_blank" rel="noopener noreferrer">聯絡我們</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">聯絡我們</div> <a class="leaf-button color-d71920" href="https://newsroom.trendmicro.com/" target="_blank" rel="noopener noreferrer">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/about/newsroom.html">新聞中心</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">新聞中心</div> <a class="leaf-button color-d71920" href="/zh_hk/about/newsroom.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/about/events.html">活動</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">活動</div> <a class="leaf-button color-d71920" href="/zh_hk/about/events.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/about/careers.html">徵求人才</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">徵求人才</div> <a class="leaf-button color-d71920" href="/zh_hk/about/careers.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/about/webinars.html">網上研討會</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">網上研討會</div> <a class="leaf-button color-d71920" href="/zh_hk/about/webinars.html">進一步了解</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> </ul> </li> <li> <div class="label branch"> <a class="menu-link" href="/zh_hk/about/compare.html">趨勢科技方案的比較</a> </div> <ul class="branch nav-item-2"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/about/compare.html">趨勢科技方案的比較</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">趨勢科技方案的比較</div> <p class="copy">看趨勢科技如何較對手表現更佳</p> <a class="leaf-button color-d71920" href="/zh_hk/about/compare.html">繼續</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/about/compare/trend-vs-crowdstrike.html">與 Crowdstrike 的比較</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">趨勢科技與 Crowdstrike 的比較</div> <p class="copy">Crowdstrike 透過其雲原生平台提供有效率的網絡保安,但其價格可能會令用戶超出預算,特別影響希望尋找高性價比且可透過真正單一平台按需進行調整的機構。</p> <a class="leaf-button color-d71920" href="/zh_hk/about/compare/trend-vs-crowdstrike.html">繼續</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/about/compare/trend-vs-microsoft.html">與 Microsoft 的比較</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">趨勢科技與 Microsoft 的比較</div> <p class="copy">Microsoft 提供一個基礎層面的防護,但通常都需要額外附加方案來全面對應腦戶的保安問題</p> <a class="leaf-button color-d71920" href="/zh_hk/about/compare/trend-vs-microsoft.html">繼續</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> <li> <div class="label leaf"> <a class="menu-link" href="/zh_hk/about/compare/trend-vs-palo-alto-networks.html">與 Palo Alto 的比較</a> </div> <ul class="leaf nav-item-leaf"> <!-- This fake child menu should be a desktop enhancement only. Mobile never uses it --> <li class="desktop-leaf-child"> <div class="desktop-leaf-child-text"> <div class="title">趨勢科技與 Palo Alto Networks 的比較</div> <p class="copy">Palo Alto 提供先進的網絡保安方案,但要在其全面的套件中搜尋方案是一件相當複雜的事,而要採用所有功能更需要重大投資。</p> <a class="leaf-button color-d71920" href="/zh_hk/about/compare/trend-vs-palo-alto-networks.html">繼續</a> </div> <div class="leaf-image"> </div> </li> </ul> </li> </ul> </li> </ul> </li> </ul> </div> <div class="list-wrapper drop-down-menu-2"> <button type="button" class="back-one-level"> <span>Back</span> </button> <div class="sub-menu-wrapper"></div> </div> <div class="list-wrapper drop-down-menu-3"> <button type="button" class="back-one-level"> <span>Back</span> </button> <div class="sub-menu-wrapper"></div> </div> <div class="list-wrapper drop-down-menu-4"> <button type="button" class="back-one-level"> <span>Back</span> </button> <div class="sub-menu-wrapper"></div> </div> <div class="list-wrapper drop-down-menu-5"> <button type="button" class="back-one-level"> <span>Back</span> </button> <div class="sub-menu-wrapper"></div> </div> <div class="buttonArrayV1"> <ul class="button-array small left-align global-margin-top-none global-margin-bottom-none global-padding-top-none global-padding-bottom-none"> <li class="button-array-list"> <a class="button secondary color-ffffff normal" id="rsg-nav-free-trial-2ffa55" href="/zh_hk/business/products/trials.html#detection-response"> 免費試用 </a> </li> <li class="button-array-list"> <a class="button primary color-d71920 normal" id="rsh-nav-contact-us-921157" href="/zh_hk/business/get-info-form.html"> 聯絡我們 </a> </li> </ul> </div> </div> </div> <div class="consumerLink"> <a href="/zh_hk/forHome.html">在尋找家居方案?</a> </div> <a href="https://resources.trendmicro.com/GLB-Under-Attack-Form.html" class="under-attack-link">受到攻擊?</a> <div class="alerts"> <div class="alertUtilityMenu"> <div class="utility-wrapper alert-top-menu"> <div class="dropDownMenuV1"> <div class="label"><span class="counter">0</span> 警示</div> <div class="menu"><!--Intentionally left blank--></div> </div> </div> <div class="utility-wrapper alert-sub-menu"> <button type="button" class="back-one-level-utility"> <span>Back</span> </button> <div class="sub-wrapper-content"> <div class="alerts-wrapper"> <div class="alert-buttons"> <div class="alerts-unread-button is-active">未讀</div> <div class="alerts-all-button">全部</div> </div> <div class="sub-alerts-wrapper"></div> </div> </div> </div> </div> </div> <div class="utilityMenuV1"><div class="utilityMenu utilityMenuV1"> <div class="utility-wrapper standard-utility-wrapper"> <div class="dropDownMenuV1"> <div class="label">支援</div> <div class="menu"> <ul> <li> <a rel="noopener noreferrer" href="https://success.trendmicro.com/en-US/" target="_blank"> 商務支援專用網站 </a> </li> <li> <a href="/zh_hk/business/services/support-services/education.html"> 培訓與認證 </a> </li> <li> <a rel="noopener noreferrer" href="https://success.trendmicro.com/en-US/contactus/" target="_blank"> 聯絡支援團隊 </a> </li> <li> <a rel="noopener noreferrer" href="https://partner.trendmicro.com/partner-locator-home/" target="_blank"> 尋找支援業務夥伴 </a> </li> </ul> </div> </div> <div class="dropDownMenuV1"> <div class="label">資源</div> <div class="menu"> <ul> <li> <a href="/zh_hk/business/ai.html"> 人工智能保安 </a> </li> <li> <a href="/zh_hk/about/compare.html"> 趨勢科技與對手的比較 </a> </li> <li> <a href="https://resources.trendmicro.com/security-assessment-service-us.html?_ga=2.66788462.1559035223.1729522833-1050444116.1727452407"> 網絡風險評估 </a> </li> <li> <a href="/zh_hk/what-is.html"> 【甚麼是?】 </a> </li> <li> <a href="https://www.trendmicro.com/vinfo/us/threat-encyclopedia/"> 威脅百科 </a> </li> <li> <a href="/zh_hk/business/cyber-insurance.html"> 網絡保險 </a> </li> <li> <a href="https://www.trendmicro.com/vinfo/us/security/definition/a"> 名詞解釋 </a> </li> <li> <a href="/zh_hk/about/webinars.html"> 網上研討會 </a> </li> </ul> </div> </div> <div class="dropDownMenuV1"> <div class="label">登入</div> <div class="menu"> <ul> <li> <a rel="noopener noreferrer" href="https://signin.v1.trendmicro.com/" target="_blank"> Trend Vision One </a> </li> <li> <a rel="noopener noreferrer" href="https://success.trendmicro.com/en-US/" target="_blank"> 支援 </a> </li> <li> <a rel="noopener noreferrer" href="https://partner.trendmicro.com/" target="_blank"> 業務夥伴專用網站 </a> </li> <li> <a rel="noopener noreferrer" href="https://cloudone.trendmicro.com/" target="_blank"> Trend Cloud One </a> </li> <li> <a rel="noopener noreferrer" href="https://tm.login.trendmicro.com/simplesaml/saml2/idp/SSOService.php" target="_blank"> 產品啟動及管理 </a> </li> <li> <a rel="noopener noreferrer" href="https://signup.cj.com/member/signup/publisher/?cid=1867119#/branded?_k=xaeu3t" target="_blank"> 轉介夥伴 </a> </li> </ul> </div> </div> </div> <div class="utility-wrapper active-utility-wrapper"> <button type="button" class="back-one-level-utility"> <span>Back</span> </button> <div class="sub-utility-wrapper"></div> </div> </div> </div> </div> </nav> </header> <div class="search"> <script type="text/javascript" src="//customer.cludo.com/scripts/bundles/search-script.js"></script> <script type="text/javascript"> var cludoSettings = {}; if( undefined === window.utag_data ) { cludoSettings.cludo_language = 'en'; } else { switch (window.utag_data.language_code) { // Cludo dropped the ball on this one case 'ja_jp': cludoSettings.cludo_language = 'jp'; break; case 'in_id': cludoSettings.cludo_language = 'id'; break; default: cludoSettings.cludo_language = window.utag_data.language_code.substring(0, 2); // First two letters are the language break; } } cludoSettings.settingsObject = { customerId: 296, engineId: 2195, searchUrl: "/zh_hk/common/cse.html", searchInputs: ["cludo-search-form","cludo-search-form-mobile","cludo-search-content-form"], initSearchBoxText: "", language: cludoSettings.cludo_language, //endlessScroll: {stopAfterPage:3, resultsPerPage:10, bottomOffset: 145}, //translateSearchTemplates: true, loading: "<div class='loader'></div>" }; </script> <span class="material-symbols-outlined search-back-arrow">arrow_back</span> <div class="inner-search-wrap"> <span class="material-symbols-outlined search-icon">search</span> <form class="main-menu-search" aria-label="Search Trend Micro"> <div class="main-menu-search__field-wrapper" id="cludo-search-form"> <table class="gsc-search-box"> <tbody> <tr> <td class="gsc-input"> <input type="text" class="gsc-input-field" name="search" title="search" placeholder="Search"/> </td> </tr> </tbody> </table> </div> </form> <span class="material-symbols-outlined search-clear-button">close</span> </div> </div> </div> <section class="folder-indicators slider"> <div class="folder-indicators__wrapper"> <p class="folder-indicators__title">Content has been added to your Folio</p> <div class="folder-indicators__button-wrapper"> <button class="folder-indicators__button counter" id="counter-folder"> Go to Folio (<span>0</span>) </button> <button class="folder-indicators__button close"><span class="material-symbols-outlined close-folio-message">close</span></button> </div> </div> </section></div> <div class="root responsivegrid"> <div class="aem-Grid aem-Grid--12 aem-Grid--default--12 "> <div class="articleBodyNoHero aem-GridColumn aem-GridColumn--default--12"><div class="research-layout article container" role="contentinfo"> <article class="research-layout--wrapper row" data-article-pageID="1406133356"> <div class="col-xs-12 col-md-12 one-column"> <div class="col-xs-12 col-md-12"> <div class="article-details" role="heading"> <span class="article-details__bar" role="img"></span> <p class="article-details__display-tag">Ransomware</p> <h1 class="article-details__title">Updated Shadowpad Malware Leads to Ransomware Deployment</h1> <p class="article-details__description">In this blog entry, we discuss how Shadowpad is being used to deploy a new undetected ransomware family. Attackers deploy the malware by exploiting weak passwords and bypassing multi-factor authentication.</p> <p class="article-details__author-by">By: Daniel Lunghi <time class="article-details__date">February 20, 2025</time> <span>Read time:&nbsp;</span><span class="eta"></span> (<span class="words"></span> words) </p> <div class="article-details__icons"> <!--Add This--> <div class="a2a_kit a2a_default_style" data-a2a-icon-color="#717172"> <a class="a2a_dd addthis_link" href="https://www.addtoany.com/share"> <img src="/etc.clientlibs/trendresearch/clientlibs/clientlib-trendresearch/resources/img/share-more.svg" class="svg-icon" alt="Share"/> </a> <a class="a2a_button_print addthis_link"> <img src="/etc.clientlibs/trendresearch/clientlibs/clientlib-trendresearch/resources/img/printer.svg" class="svg-icon" alt="Print"/> </a> </div> <!--Add to Folio--> <div class="add-to-folio tooltip"> <span class="icon-folio-thin"></span> <div class="right"> <p>Save to Folio</p> <i></i> </div> </div> <!--Subscribe--> <div class="subscribe"> </div> </div> </div> </div> </div> <hr class="research-layout-divider"/> <main class="main--content col-xs-12 col-lg-8 col-lg-push-2"> <div> </div> <div class="richText"> <div> <p><b><span class="body-subhead-title">Key Takeaways</span></b></p> <ul> <li><span class="rte-red-bullet" style="font-weight: normal;">Two recent incident response cases in Europe involved Shadowpad, a malware family connected to various Chinese threat actors. Our research suggested that this malware family had targeted at least 21 companies across 15 countries in Europe, the Middle East, Asia, and South America.</span></li> <li><span class="rte-red-bullet" style="font-weight: normal;">Unusually, in some of these incidents the threat actor deployed ransomware from an unreported family in these attacks.</span></li> <li><span class="rte-red-bullet" style="font-weight: normal;">The threat actors gained access through remote network attacks, exploiting weak passwords and bypassing multi-factor authentication mechanisms.</span></li> </ul> <p>In November 2024, we had two incident response cases in Europe with similar C&amp;C servers and other TTPs, suggesting a single threat actor behind both operations. Both incidents involved Shadowpad, a malware family that has been used by multiple advanced Chinese threat actors to perform espionage.</p> <p>Hunting for similar TTPs, we found a total of 21 companies being targeted with similar malware toolkit in the last 7 months. Nine of them in Europe, eight in Asia, three in the Middle East, and one in South America. We found eight different industries being affected, with more than half of the targets being in the Manufacturing industry. They are listed in the Victimology section.</p> <p>In two cases, the threat actor deployed a ransomware of a previously unreported family. This is an uncommon move for threat actors using Shadowpad, although it has been reported that <a href="https://www.mandiant.com/sites/default/files/2022-02/rt-apt41-dual-operation.pdf" target="_blank">APT41 used Encryptor RaaS</a>. We don’t know why our threat actor deployed the ransomware only for some of the targets we found.</p> <p><span class="body-subhead-title">Infection vector</span></p> <p>In both incidents we investigated, the threat actor initially compromised the target via a remote network attack. They accessed the victim’s network after connecting to the VPN using an administrative account with a weak password. In one case, the threat actor bypassed a certificate-based multi-factor authentication mechanism by unknown means, possibly by obtaining a valid certificate prior to the compromise. In the other case, there was no multi-factor authentication and there are traces of brute-force attacks, but we cannot confirm this is related to the successful connection of the threat actor.</p> <p>After gaining access to the internal network, and armed with administrative privileges, the threat actor deployed the Shadowpad malware, sometimes in the domain controller.</p> <p>Knowledge of the updating approaches and the targeting of actors of this caliber are critical for companies that may consider themselves of interest to such adversaries. Given the usage of ransomware, and likely interest in some level of intellectual property theft - we recommend that those in the Manufacturing industry in particular leverage their security platform providers to sweep for indicators of this campaign.</p> <p><span class="body-subhead-title">Victimology</span></p> <p>We found 21 companies being targeted by this threat actor, in 15 different countries and 9 different industries.</p> </div> </div> <div class="image"> <figure class="image-figure"> <img src="/content/dam/trendmicro/global/en/research/25/b/updated-shadowpad-malware-leads-to-ransomware-deployment/fig1.png" alt="Map of targeted countries"/> <div class="caption-image-container "> <figcaption>Figure 1. Map of targeted countries</figcaption> <div class="download-anchor-wrapper"> <a href="/content/dam/trendmicro/global/en/research/25/b/updated-shadowpad-malware-leads-to-ransomware-deployment/fig1.png" class="download-anchor" download> <span class="material-symbols-outlined">download</span> </a> </div> </div> </figure> </div> <div> <div class="richText"> <div class="responsive-table-wrap"> <table cellpadding="1" cellspacing="0" border="1" width="100%" height="10%"> <tbody><tr><td height="86" width="117"><b>Affected industry</b></td> <td width="105"><b>Number of targets</b></td> </tr><tr><td height="33" width="117">Manufacturing</td> <td width="105">11</td> </tr><tr><td height="32" width="117">Transportation</td> <td width="105">2</td> </tr><tr><td height="29" width="117">Publishing</td> <td width="105">2</td> </tr><tr><td height="22" width="117">Energy</td> <td width="105">1</td> </tr><tr><td height="25" width="117">Pharmacy</td> <td width="105">1</td> </tr><tr><td height="25" width="117">Banking</td> <td width="105">1</td> </tr><tr><td height="22" width="117">Mining</td> <td width="105">1</td> </tr><tr><td height="22" width="117">Education</td> <td width="105">1</td> </tr><tr><td height="24" width="117">Entertainment</td> <td width="105">1</td> </tr></tbody></table> <p>We don’t know the ultimate goal of the threat actor. However, it is possible that some of this targeting is related to intellectual property theft. Additionally, we are aware of some cases where the threat actor deployed a ransomware family. In both incidents, we observed the dumping of Active Directory information and the creation of RAR archives, which were later deleted.</p> <p><span class="body-subhead-title">Malware toolkit</span></p> <p><b>Shadowpad</b></p> <p>Shadowpad is a modular malware family <a href="https://securelist.com/shadowpad-in-corporate-networks/81432/" target="_blank">discovered in 2017</a> in a supply chain attack against the NetSarang software. It has been <a href="https://www.justice.gov/archives/opa/press-release/file/1317206/dl" target="_blank">attributed</a> to the Chinese threat actor APT41, before being shared among multiple Chinese threat actors in 2019. We have monitored multiple groups related to APT41, such as Earth Baku, Earth Longzhi, Earth Freybug.</p> <p>It has plugins for typical espionage features such as keylogging, screenshot grabbing, and file retrieval. The code is obfuscated by a custom algorithm and only decoded in memory. The obfuscation saw a <a href="https://global.ptsecurity.com/analytics/pt-esc-threat-intelligence/higaisa-or-winnti-apt-41-backdoors-old-and-new#id6" target="_blank">major change</a> in late 2020, with Earth Lusca being the first group that we saw using such a version. In February 2022, there was a <a href="/zh_hk/research/23/g/supply-chain-attack-targeting-pakistani-government-delivers-shad.html" title="https://www.trendmicro.com/en_us/research/23/g/supply-chain-attack-targeting-pakistani-government-delivers-shad.html">slight update</a> to the obfuscation of this second version. Mandiant has recently published a <a href="https://cloud.google.com/blog/topics/threat-intelligence/scatterbrain-unmasking-poisonplug-obfuscator" target="_blank">detailed blogpost</a> on such obfuscation and how to circumvent it.</p> <p>The version in this case is similar to the February 2022 version, with some additional features that have been unreported until now:</p> <ul> <li><span class="rte-red-bullet" style="font-weight: normal;">Simple and well-known anti-debugging techniques preventing the malware from being debugged normally (more details in a dedicated section below)</span></li> <li><span class="rte-red-bullet" style="font-weight: normal;">Encryption of the Shadowpad payload in the registry by using the volume serial number, which is unique to the victim’s machine</span></li> <li><span class="rte-red-bullet" style="font-weight: normal;">The format of the configuration and its parsing changed, but the content remains the same (see section below)</span></li> <li><span class="rte-red-bullet" style="font-weight: normal;">Usage of DNS over HTTPS (DoH), which results in harder monitoring of the network connections.   We no longer see the requests to resolve the C&amp;C domain name, but only the connections to the IP address linked to such domain</span></li> </ul> <p>While these features are not major enhancements of the malware itself, they show that the malware is in active development and that its developers are willing to make their malware nalysis harder. We do not know if this threat actor is the only group using this enhanced Shadowpad version. We encountered it for the first time in November 2023 targeting critical infrastructure in India, without being able to attribute the sample at the time.</p> <p>Usually, Shadowpad is split into three different files:</p> <ul> <li><span class="rte-red-bullet" style="font-weight: normal;">A legitimate signed executable file vulnerable to DLL side-loading</span></li> <li><span class="rte-red-bullet" style="font-weight: normal;">A malicious DLL abusing the above vulnerability, with the purpose of decoding and loading the payload in memory</span></li> <li><span class="rte-red-bullet" style="font-weight: normal;">A binary file containing the encoded Shadowpad payload</span></li> </ul> <p>Once the DLL decodes and loads in memory the Shadowpad payload, it encodes it again in the registry using a key derived from the volume serial number, and it deletes the binary file from the filesystem. This prevents researchers that don't have access to the victim’s registry or RAM to retrieve the final payload, especially the configuration file containing the C&amp;C.</p> <p>During our investigation, we noticed the following legitimate files being abused: Note that most of these files are several years old as of this time:</p> <table cellpadding="1" cellspacing="0" border="1" width="100%" height="10%"> <tbody><tr><td height="64" width="810">SHA256</td> <td width="211">Legitimate filename</td> <td width="222">Side-loaded DLL</td> <td width="220">Signer  </td> <td height="43" width="87">Signature date</td> </tr><tr><td height="26" width="810">9df4624f815d9b04d31d9b156f7debfd450718336eb0b75100d02cb45d47bd9a</td> <td width="211">SentinelMemoryScanner.exe</td> <td width="222">SentinelAgentCore.dll</td> <td width="220">SentinelOne Inc.</td> <td height="21" width="87">2023-07-30</td> </tr><tr><td height="30" width="810"> 28d78e52420906794e4059a603fa9f22d5d6e4479d91e9046a97318c83998679</td> <td width="211">Logger.exe</td> <td width="222">logexts.dll</td> <td width="220">Microsoft Corporation</td> <td height="21" width="87">2010-02-01</td> </tr><tr><td height="39" width="810"> bdf019bc6cfb239f0beae4275246216cd8ae8116695657a324497ec96e538aac</td> <td width="211">nvAppBar.exe</td> <td width="222">nView64.dll</td> <td width="220">NVIDIA Corporation</td> <td height="21" width="87">2016-01-06</td> </tr><tr><td height="32" width="810">41128b82fa12379034b3c42bdecf8e3b435089f19a5d57726a2a784c25e9d91f</td> <td width="211">FmApp.exe</td> <td width="222">FmApp.dll</td> <td width="220">Fortemedia Inc.</td> <td height="21" width="87">2015-10-22</td> </tr><tr><td height="32" width="810"> c8268641aecad7bd32d20432da49bb8bfc9fe7391b92b5b06352e7f4c93bc19e</td> <td width="211">U3BoostSvr64.exe</td> <td width="222">&lt;executable filename&gt;LOC.dll</td> <td width="220">ASUSTeK Computer Inc.</td> <td height="21" width="87">2013-05-10</td> </tr><tr><td height="33" width="810"> e06710652fa3c8b45fd0fece3b59e7614ad59a9bc0c570f4721aee3293ecd2d1</td> <td width="211">syncappw.exe</td> <td width="222">syncapp.dll</td> <td width="220">Botkind, Inc.</td> <td height="21" width="87">2013-07-02</td> </tr><tr><td height="47" width="810"> f4e8841a14aa38352692340729c3ed6909d7521dd777518f12b8bd2d15ea00c5</td> <td width="211">EPSDNLMW32.EXE</td> <td width="222">&lt;executable filename&gt;LOC.dll</td> <td width="220">SEIKO EPSON CORPORATION</td> <td height="21" width="87">2021-09-28</td> </tr><tr><td height="24" width="810"> aa1233393dded792b74e334c50849c477c4b86838b32ef45d6ab0dc36b4511e3</td> <td width="211">RoboTaskBarIcon.exe</td> <td width="222">roboform-x64.dll</td> <td width="220">Siber Systems</td> <td height="21" width="87">2023-12-05</td> </tr></tbody></table> </div> </div> <div class="richText"> <div> <p><b>Anti-debugging</b></p> <p>The developers implemented multiple techniques to detect the debugging of the malware. While those techniques are well-known, the fact that the Shadowpad code is highly obfuscated makes them more difficult to find.</p> <p>The techniques are the following:</p> <ul> <li><span class="rte-red-bullet" style="font-weight: normal;">Checking the third byte from the Process Environment Block (PEB) (1 if the process if being debugged, otherwise 0)</span></li> <li><span class="rte-red-bullet" style="font-weight: normal;">Checking the value of the NtGlobalFlag field from the PEB. If the process has been created by a debugger, its value will be 0x70, or zero otherwise</span></li> <li><span class="rte-red-bullet" style="font-weight: normal;">Retrieving the number of CPU cycles at two different moments and compare the difference between both values. If the number of elapsed cycles is larger than a value fixed by the developer, the malware considers it is being debugged. This technique is performed by calling the RDTSC instruction twice and comparing the number of cycles to 10000000</span></li> <li><span class="rte-red-bullet" style="font-weight: normal;">Retrieving the number of milliseconds that passed since the system was started by calling the GetTickCount Windows API on two different locations, and comparing the difference to a value fixed by the developer, in this case 3000</span></li> <li><span class="rte-red-bullet" style="font-weight: normal;">Retrieving the context of the current thread through GetThreadContext Windows API and check if any debug register is set</span></li> <li><span class="rte-red-bullet" style="font-weight: normal;">Checking the value of the ProcessDebugPort field by calling NtQueryInformationProcess Windows API, which equals to 0xffffffff when the process is debugged</span></li> </ul> <p>If any of these checks result in the detection of the debugger, the malware terminates itself.  Some of these techniques are implemented either in the DLL loader, the payload, or both.</p> <p><b>Configuration</b></p> <p>The structure of the configuration changed in comparison to the <a href="/zh_hk/research/23/g/supply-chain-attack-targeting-pakistani-government-delivers-shad.html" title="https://www.trendmicro.com/en_us/research/23/g/supply-chain-attack-targeting-pakistani-government-delivers-shad.html">structure</a> we discussed in July 2023.</p> </div> </div> <div class="image"> <figure class="image-figure"> <img src="/content/dam/trendmicro/global/en/research/25/b/updated-shadowpad-malware-leads-to-ransomware-deployment/fig2.png" alt="Structure of configuration file"/> <div class="caption-image-container "> <figcaption>Figure 2. Structure of configuration file</figcaption> <div class="download-anchor-wrapper"> <a href="/content/dam/trendmicro/global/en/research/25/b/updated-shadowpad-malware-leads-to-ransomware-deployment/fig2.png" class="download-anchor" download> <span class="material-symbols-outlined">download</span> </a> </div> </div> </figure> </div> <div class="richText"> <div class="responsive-table-wrap"> <p>There is still a 4-bytes configuration header at the beginning (highlighted in red).</p> <p>Now, every item has a three-byte identifier (highlighted in yellow), and a one-byte type (highlighted in green)</p> <p>We identified the following types:</p> <table cellpadding="1" cellspacing="0" border="1" width="100%" height="10%"> <tbody><tr><td height="31" width="39"><b>Item type</b></td> <td width="99"><b>Description</b></td> </tr><tr><td height="25" width="39">0x1</td> <td width="99">One-byte value</td> </tr><tr><td height="25" width="39">0x2</td> <td width="99">Two-bytes value</td> </tr><tr><td height="28" width="39">0x3</td> <td width="99">Four-bytes value</td> </tr><tr><td height="21" width="39">0x5</td> <td width="99">Encrypted bitstream</td> </tr><tr><td height="43" width="39">0x6</td> <td width="99">Encrypted string</td> </tr></tbody></table> <p>In the case of an encrypted string or bitstream, the item is followed by a 4-bytes length (highlighted in pink), and the encrypted data itself (highlighted in blue).</p> <p>There are also items that contain a value, either one-byte (highlighted in orange), 2 bytes, 4 bytes (highlighted in brown).</p> <p>We identified the following IDs:</p> <table cellpadding="1" cellspacing="0" border="1" width="100%" height="10%"> <tbody><tr><td height="26" width="71"><b>ID</b></td> <td width="128"><b>Description</b></td> </tr><tr><td height="22" width="71">0x10300</td> <td width="128">Mutex name</td> </tr><tr><td height="22" width="71">0x10400</td> <td width="128">“campaign note”</td> </tr><tr><td height="20" width="71">0x30100</td> <td width="128">Service name</td> </tr><tr><td height="19" width="71">0x30200</td> <td width="128">Service display name</td> </tr><tr><td height="21" width="71">0x30300</td> <td width="128">Service description</td> </tr><tr><td height="22" width="71">0x30400</td> <td width="128">Registry key used for persistence</td> </tr><tr><td height="20" width="71">0x30500</td> <td width="128">Value of the registry key used for persistence</td> </tr><tr><td height="22" width="71">0x40100 to 0x40103</td> <td width="128">path to the process run at boot time</td> </tr><tr><td height="23" width="71">0x40200</td> <td width="128">side-loaded DLL name</td> </tr><tr><td height="26" width="71">0x40300 to 0x40303</td> <td width="128">path to the process where the code is injected</td> </tr><tr><td height="23" width="71">0x40500 to 0x40503</td> <td width="128">C&amp;C</td> </tr><tr><td height="29" width="71">0x40700 to 0x40701</td> <td width="128">DNS servers</td> </tr><tr><td height="30" width="71">0x40800 to 0x40806</td> <td width="128">HTTP headers for C&amp;C communication</td> </tr></tbody></table> <p><b>Ransomware</b></p> <p>We found an unreported ransomware family that we believe is related to this threat actor. Although it has been <a href="https://www.mandiant.com/sites/default/files/2022-02/rt-apt41-dual-operation.pdf" target="_blank">reported</a> that APT41 deployed Encryptor RaaS ransomware in the past, it was described as uncommon, and we have not seen any other threat actor using an advanced malware such as Shadowpad deploying a ransomware.</p> <p>Similarly to Shadowpad, the loading mechanism involves three files:</p> <ul> <li><span class="rte-red-bullet" style="font-weight: normal;">Legitimate usysdiag.exe file signed by Beijing Huorong Network Technology Co., Ltd.</span></li> <li><span class="rte-red-bullet" style="font-weight: normal;">Malicious sensapi.dll side-loaded by usysdiag.exe</span></li> <li><span class="rte-red-bullet" style="font-weight: normal;">Encoded payload named usysdiag.dat</span></li> </ul> <p>Once loaded in memory, the malware encrypts all files on the affected system, with the following exceptions:</p> <ul> <li><span class="rte-red-bullet" style="font-weight: normal;">Files with the following extensions: .EXE, .DLL, and .SYS</span></li> <li><span class="rte-red-bullet" style="font-weight: normal;">Files in the following folders: Windows, Program Files, Program files (x86), ProgramData, AppData, and Application Data</span></li> </ul> <p>For each encrypted file, the ransomware generates a random 32 bytes AES key that is used to encrypt the file. The key is then XORed with 0x3F and encrypted with a public RSA key hardcoded in the sample. The resulting encrypted blob is appended to the encrypted file, meaning that the person with the private RSA key can decrypt the blob to retrieve the AES encryption key and decrypt the file.</p> <p>Every encrypted file is renamed with the .locked extension.</p> <p>Then an HTML file with one of the following names is dropped into every directory containing encrypted files:</p> <ul> <li><span class="rte-red-bullet" style="font-weight: normal;">locked.html</span></li> <li><span class="rte-red-bullet" style="font-weight: normal;">unlock_please_view_this_file.html</span></li> <li><span class="rte-red-bullet" style="font-weight: normal;">unlock_please_view_this_file_unlock_please_view_this_file_unlock_please_view_this_file_unlock_please_view_this_file_unlock_please_view_this_file_unlock_please_view_this_file_unlock_please.html</span></li> </ul> </div> </div> <div class="image"> <figure class="image-figure"> <img src="/content/dam/trendmicro/global/en/research/25/b/updated-shadowpad-malware-leads-to-ransomware-deployment/fig3.png" alt="Contents of ransom note"/> <div class="caption-image-container "> <figcaption>Figure 3. Contents of ransom note</figcaption> <div class="download-anchor-wrapper"> <a href="/content/dam/trendmicro/global/en/research/25/b/updated-shadowpad-malware-leads-to-ransomware-deployment/fig3.png" class="download-anchor" download> <span class="material-symbols-outlined">download</span> </a> </div> </div> </figure> </div> <div class="richText"> <div> <p>The HTML file contains a reference to a website selling the Kodex Evil Extractor tool, which contains a ransomware feature that has been <a href="https://www.fortinet.com/blog/threat-research/evil-extractor-all-in-one-stealer" target="_blank">reported</a> in the past. The ransom note looks the same as the one displayed in the Evil Extractor documentation.</p> <p>However, the description of the algorithm from Evil Extractor documentation does not match at all what we have observed.</p> </div> </div> <div class="image"> <figure class="image-figure"> <img src="/content/dam/trendmicro/global/en/research/25/b/updated-shadowpad-malware-leads-to-ransomware-deployment/fig4.png" alt="Text from Evil Extractor documentation"/> <div class="caption-image-container "> <figcaption>Figure 4. Text from Evil Extractor documentation</figcaption> <div class="download-anchor-wrapper"> <a href="/content/dam/trendmicro/global/en/research/25/b/updated-shadowpad-malware-leads-to-ransomware-deployment/fig4.png" class="download-anchor" download> <span class="material-symbols-outlined">download</span> </a> </div> </div> </figure> </div> <div class="richText"> <div> <p>We also found two different Evil Extractor samples in VirusTotal, verified that they were dropping an HTML file with the same appearance, and confirmed that the behavior was totally different from our malware. It actually matched what the Kodex documentation described.</p> <p>Therefore, we believe the threat actor copied the Kodex ransomware HTML file structure to mislead the analysts into believing this is the Kodex ransomware, while the ransomware family we have analyzed is totally different.</p> <p>Whatever the intents of the attackers, this part of the attack was not profitable: we have noted no transactions into any of the cryptocurrency addresses we found in these ransom notes. This indicates no victim actually paid the ransom.</p> <p><b>Post-exploitation tool</b></p> <p><i><b>CQHashDumpv2</b></i></p> <p>In two cases we saw Shadowpad running a file named cq.exe with the --samdump argument. We found this file was part of the <a href="https://github.com/BlackDiverX/cqtools" target="_blank">CQTools</a>, a penetration testing toolkit presented at BlackHat in 2019 by <a href="https://cqureacademy.com/wp-content/uploads/2019/08/bh-2019_whitepaper_version_share.pdf" target="_blank">CQure</a>.</p> </div> </div> <div class="image"> <figure class="image-figure"> <img src="/content/dam/trendmicro/global/en/research/25/b/updated-shadowpad-malware-leads-to-ransomware-deployment/fig5.png" alt="Documentation of CQHashDumpv2.exe from BlackHat paper"/> <div class="caption-image-container "> <figcaption>Figure 5. Documentation of CQHashDumpv2.exe from BlackHat paper</figcaption> <div class="download-anchor-wrapper"> <a href="/content/dam/trendmicro/global/en/research/25/b/updated-shadowpad-malware-leads-to-ransomware-deployment/fig5.png" class="download-anchor" download> <span class="material-symbols-outlined">download</span> </a> </div> </div> </figure> </div> <div class="richText"> <div> <p><i><b>Impacket</b></i></p> <p>Impacket is a collection of Python classes for working with network protocols. We noticed the usage of WmiExec from the Impacket toolkit to connect to remote hosts.</p> <p><i><b>Dumping Active Directory databases</b></i></p> <p>While we have no evidence of which tool was used (probably NTDSUtil), the threat actor created files named aaaa.dit likely containing the Active Directory database content that could then be used for offline password cracking.</p> <h1><span class="body-subhead-title">Infrastructure</span></h1> <p>We have only one domain name that has been used by Shadowpad as a C&amp;C server in both incident response investigations we conducted. For all other Shadowpad loaders we found, we were unable to retrieve the related encoded payload and, consequently, the associated C&amp;C information.</p> <p>This domain is updata.dsqurey[.]com. By pivoting on the infrastructure, we were able to identify further IP addresses. We found 3 additional domain names, up to 10 if we count the subdomains.</p> <p>Some of these domain names were linked to other Shadowpad samples, and to a <a href="https://hackerseye.net/all-blog-items/tails-from-the-shadow-apt-41-injecting-shadowpad-with-sideloading/" target="_blank">blogpost</a> that mentioned similar TTPs to what we observed, enforcing our belief they are linked to this threat actor.</p> <p>Those domains are listed in the IOC section.</p> <p><span class="body-subhead-title">Attribution</span></p> <p>We did not find evidence strong enough to link this activity to older operations or to a known threat actor. We found two low confidence links pointing towards the Teleboyi threat actor, which we will explain below.</p> <p><b><i>PlugX code overlap</i></b></p> <p>PlugX is a malware family existing since at least 2008, used in multiple targeted attacks usually by Chinese threat actors, although over time its usage expanded to wider type of attacks. It is believed that Shadowpad is the successor of PlugX.</p> <p>We found in Virus Total <a href="https://www.virustotal.com/gui/file/70cd979cc17a89856c2a6acccb32964c01c208cb232cbd9e782d2baab00c36e4/relations" target="_blank">a PlugX sample</a> connecting to the bcs[.]dsqurey[.]com domain name. One of the Shadowpad’s samples linked to this case connected to updata[.]dsqurey[.]com.</p> <p>The PlugX sample uses a custom algorithm for string decryption.</p> <p>In their JSAC presentation (slide 27), TeamT5 describe TeleBoyi custom PlugX loader as using a similar algorithm for decryption of strings. TeamT5 also lists “<a href="https://www.trellix.com/blogs/research/operation-harvest-a-deep-dive-into-a-long-term-campaign/" target="_blank">Operation Harvest</a>” as being related to Teleboyi. The McUtil.dll PlugX loader (SHA-256: f50de0fae860a5fd780d953a8af07450661458646293bfd0fed81a1ff9eb4498) listed in Operation Harvest blogpost displays a similar string decryption algorithm. Another similarity is the PE icon of the PlugX sample, which is part of the icons listed by TeamT5. Based on all these findings, we assess with high confidence that this PlugX sample belongs to Teleboyi.</p> <p>However, we found out that the dsqurey[.]com domain name was initially registered on 2018-03-27, expired in late March 2022, and was registered again on 2022-06-23. We don’t know if the same threat actor got his domain back, or if it was registered by a different threat actor. We consider this link to Teleboyi as weak.</p> <p><span class="body-subhead-title">Infrastructure overlap</span></p> <p>In January 2024, 108.61.163[.]91 resolved to dscriy.chtq[.]net, a domain we link to this threat actor.</p> <p>In May 2022, it resolved to sery.brushupdata[.]com, a domain name listed in Operation Harvest.</p> <p>We consider this link to Teleboyi weak since there is one year and a half between both resolutions.</p> <p><span class="body-subhead-title">Acknowledgments</span></p> <p>Thanks to our European incident response and APT-OPS teams as well as Fernando Mercês for their help in this investigation.</p> <p>Thanks to the <a href="https://www.orangecyberdefense.com/global/blog/cert-news/meet-nailaolocker-a-ransomware-distributed-in-europe-by-shadowpad-and-plugx-backdoors" target="_blank">Orange Cyberdefense CERT</a> for their information on the ransomware family.</p> <p><span class="body-subhead-title">Trend Vision One™</span></p> <p><a href="/zh_hk/business/products/one-platform.html" title="https://www.trendmicro.com/en_us/business/products/one-platform.html">Trend Vision One™</a> is an enterprise cybersecurity platform that simplifies security and helps enterprises detect and stop threats faster by consolidating multiple security capabilities, enabling greater command of the enterprise’s attack surface, and providing complete visibility into its cyber risk posture. The cloud-based platform leverages AI and threat intelligence from 250 million sensors and 16 threat research centers around the globe to provide comprehensive risk insights, earlier threat detection, and automated risk and threat response options in a single solution.</p> <p><span class="body-subhead-title">Trend Vision One Threat Intelligence</span></p> <p>To stay ahead of evolving threats, Trend Vision One  customers can access a range of Intelligence Reports and Threat Insights within Vision One. Threat Insights helps customers stay ahead of cyber threats before they happen and allows them to prepare for emerging threats by offering comprehensive information on threat actors, their malicious activities, and their techniques. By leveraging this intelligence, customers can take proactive steps to protect their environments, mitigate risks, and effectively respond to threats.</p> <p><b><span class="body-subhead-title"><span class="rte-sub-menu-text">Trend Vision One Intelligence Reports App [IOC Sweeping]</span></span></b></p> <ul> <li><span class="rte-red-bullet" style="font-weight: normal;">Updated Shadowpad Malware Leads to Ransomware Deployment</span></li> <li> </li> <p><b><span class="body-subhead-title"><span class="rte-sub-menu-text">Trend Vision One Threat Insights App</span></span></b></p> <li><span class="rte-red-bullet" style="font-weight: normal;">Emerging Threats: <a href="https://portal.xdr.trendmicro.com/index.html#/app/ti/intelligence_insights?name=Updated%20Shadowpad%20Malware%20Leads%20to%20Ransomware%20Deployment">Updated Shadowpad Malware Leads to Ransomware Deployment</a></span></li> <li> </li> <li><span class="body-subhead-title">Hunting Queries</span></li> </ul> <p><b>Trend Vision One Search App</b></p> <p>Trend Vision One Customers can use the Search App to match or hunt the malicious indicators mentioned in this blog post with data in their environment.   </p> <p><i>Monitor for connections to Shadowpad C&amp;C domains</i></p> <p><span class="blockquote">eventSubId:(203 OR 204 OR 301 OR 602 OR 603) AND (\&quot;updata.dsqurey.com\&quot;)</span></p> <p>More hunting queries are available for Vision One customers with <a href="/zh_hk/business/products/one-platform/threat-insights.html" title="https://www.trendmicro.com/en_us/business/products/one-platform/threat-insights.html">Threat Insights Entitlement enabled</a>.</p> <p><span class="body-subhead-title">Indicators Of Compromise</span></p> <p>The indicators of compromise for this entry can be found <a href="https://documents.trendmicro.com/assets/txt/UpdatedShadowpad-IOCsmqLCZpB.txt">here</a>.</p> </div> </div> </div> <section class="tag--list"> <div class="tag--list-title">Tags</div> <div class="tag--list-tags"> <a href="/zh_hk/research.html?category=trend-micro-research:threats/malware" class="tag--list-anchor">Malware</a> <span class="tag--list-separator" role="separator">|</span> <a href="/zh_hk/research.html?category=trend-micro-research:environments/endpoints" class="tag--list-anchor">Endpoints</a> <span class="tag--list-separator" role="separator">|</span> <a href="/zh_hk/research.html?category=trend-micro-research:article-type/research" class="tag--list-anchor">Research</a> <span class="tag--list-separator" role="separator">|</span> <a href="/zh_hk/research.html?category=trend-micro-research:medium/article" class="tag--list-anchor">Articles, News, Reports</a> </div> </section> </main> <sidebar class="sidebar--left col-xs-12 col-lg-2 col-lg-pull-8"> <h3 class="article-authors__title"> Authors </h3> <!-- /* Show Trend Micro if we don't have any authors for this article */ --> <ul class="article-authors__list"> <li class="article-authors__list-items"> <div class="article-authors__wrapper" role="contentinfo authors profile"> <p class="article-authors__list-items__name">Daniel Lunghi</p> <p class="article-authors__list-items__position">Threat Researcher</p> </div> </li> </ul> <div class="article-authors__btn-wrapper" role="button"> <a class="article-authors__button " href="mailto:tm_research@trendmicro.com" target="target" id="article-authors-contact-us-button"> Contact Us </a> </div> </sidebar> <sidebar class="sidebar--right col-xs-12 col-lg-2"> <div class="sidebar--wrapper" role="contentinfo sidebar"> <div class="row-1" role="contentinfo related articles"> <div class="related--articles" role="contentinfo related articles"> <h3 class="related--articles-title">Related Articles</h3> <ul class="related--articles-items"> <li class="related--articles-item"> <a class="related--articles-item-anchor" href="/zh_hk/research/25/b/earth-preta-mixes-legitimate-and-malicious-components-to-sidestep-detection.html"> Earth Preta Mixes Legitimate and Malicious Components to Sidestep Detection </a> </li> <li class="related--articles-item"> <a class="related--articles-item-anchor" href="/zh_hk/research/22/d/attack-surface-management.html"> Embracing a risk-based cybersecurity approach with ASRM </a> </li> <li class="related--articles-item"> <a class="related--articles-item-anchor" href="/zh_hk/research/23/k/zero-day-threat-protection.html"> Zero Day Threat Protection for Your Network </a> </li> </ul> </div> <div class="archived--link"> <div class="archived--link-text"> <a href="/zh_hk/research.html"> See all articles </a> </div> <div class="archived--link-icon"> <a href="/zh_hk/research.html"> <span class="icon-chevron-right"></span> </a> </div> </div> </div> </div> </sidebar> </article> </div></div> </div> </div> <div class="footer"> <div class="containerV1"><div class="footer_wrapper footer-wrapper"><div class="containerV1"> <div class="container-content"> <div class="gridContainerV1 section"> <style> /* MOBILE (Default) */ #grid-areas-4b0d7bdf-5db9-475c-906c-21c4aa84dc37 { display: grid; gap: 10px 0px; grid-template-columns: 1fr; } #grid-areas-4b0d7bdf-5db9-475c-906c-21c4aa84dc37 .hideOnMobile { display: none; } /* TABLET ($tablet-up: 768px) */ @media ( max-width: 1023px ) and ( min-width: 768px ) { #grid-areas-4b0d7bdf-5db9-475c-906c-21c4aa84dc37 { gap: 10px 0px; grid-template-columns: 1fr; } #grid-areas-4b0d7bdf-5db9-475c-906c-21c4aa84dc37 .hideOnMobile { display: block; } #grid-areas-4b0d7bdf-5db9-475c-906c-21c4aa84dc37 .hideOnTablet { display: none; } } /* WIDE TABLET ($desktop-up: 1024px) */ @media ( max-width: 1199px ) and ( min-width: 1024px ) { #grid-areas-4b0d7bdf-5db9-475c-906c-21c4aa84dc37 { gap: 0px 10px; grid-template-columns: 6fr 6fr 6fr 6fr; } #grid-areas-4b0d7bdf-5db9-475c-906c-21c4aa84dc37 .hideOnMobile { display: block; } #grid-areas-4b0d7bdf-5db9-475c-906c-21c4aa84dc37 .hideOnWideTablet { display: none; } } /* DESKTOP ($desktop-large-up: 1200px) */ @media ( max-width: 1599px ) and ( min-width: 1200px ) { #grid-areas-4b0d7bdf-5db9-475c-906c-21c4aa84dc37 { gap: 0px 10px; grid-template-columns: 3fr 3fr 3fr 3fr; } #grid-areas-4b0d7bdf-5db9-475c-906c-21c4aa84dc37 .hideOnMobile { display: block; } #grid-areas-4b0d7bdf-5db9-475c-906c-21c4aa84dc37 .hideOnDesktop { display: none; } } /* WIDE DESKTOP ($desktop-xl-up: 1600px) */ @media ( min-width: 1600px ) { #grid-areas-4b0d7bdf-5db9-475c-906c-21c4aa84dc37 { gap: 0px 10px; grid-template-columns: 3fr 3fr 3fr 4fr; } #grid-areas-4b0d7bdf-5db9-475c-906c-21c4aa84dc37 .hideOnMobile { display: block; } #grid-areas-4b0d7bdf-5db9-475c-906c-21c4aa84dc37 .hideOnWideDesktop { display: none; } } </style> <div class="gridAreas global-margin-top-none global-margin-bottom-none global-padding-top-none global-padding-bottom-none" id="grid-areas-4b0d7bdf-5db9-475c-906c-21c4aa84dc37"> <div class="grid-resources-tab1 "><div class="footer section"> <div class="footerMenu"> <h3>資源</h3> <ul> <li><a href="/zh_hk/research.html" target="_self" rel="noopener noreferrer">網誌</a></li> <li><a href="/zh_hk/about/newsroom.html" target="_self" rel="noopener noreferrer">新聞中心</a></li> <li><a href="https://www.trendmicro.com/vinfo/us/security/research-and-analysis/threat-reports" target="_self" rel="noopener noreferrer">威脅報告</a></li> <li><a href="https://partner.trendmicro.com/partner-locator-home/" target="_blank" rel="noopener noreferrer">尋找業務夥伴</a></li> <li><a target="_self" rel="noopener noreferrer"></a></li> <li><a target="_self" rel="noopener noreferrer"></a></li> </ul> </div> </div> </div> <div class="grid-support-tab1 "><div class="footer section"> <div class="footerMenu"> <h3>支援</h3> <ul> <li><a href="https://success.trendmicro.com/en-US/" target="_blank" rel="noopener noreferrer">商務支援專用網站</a></li> <li><a href="/zh_hk/business/get-info-form.html" target="_self" rel="noopener noreferrer">聯絡我們</a></li> <li><a href="/zh_hk/business/products/downloads.html" target="_self" rel="noopener noreferrer">下載</a></li> <li><a href="/zh_hk/business/products/trials.html" target="_self" rel="noopener noreferrer">免費試用</a></li> <li><a target="_self" rel="noopener noreferrer"></a></li> <li><a target="_self" rel="noopener noreferrer"></a></li> </ul> </div> </div> </div> <div class="grid-about-tab1 "><div class="footer section"> <div class="footerMenu"> <h3>關於趨勢科技</h3> <ul> <li><a href="/zh_hk/about.html" target="_self" rel="noopener noreferrer">關於我們</a></li> <li><a href="/zh_hk/about/careers.html" target="_self" rel="noopener noreferrer">徵求人才</a></li> <li><a href="/zh_hk/contact.html" target="_self" rel="noopener noreferrer">營業點</a></li> <li><a href="/zh_hk/about/events.html" target="_self" rel="noopener noreferrer">即將舉行的活動</a></li> <li><a href="/zh_hk/about/trust-center.html" target="_self" rel="noopener noreferrer">互信中心</a></li> <li><a target="_self" rel="noopener noreferrer"></a></li> </ul> </div> </div> </div> <div class="grid-address-tab1 "><div class="reference parbase section"><div class="cq-dd-paragraph"><div class="footer"> <script type="application/ld+json"> {"@context":"https://schema.org","@type":"Organization","name":"香港辦事處(HK)","telephone":"+852 2214 3200","address":{"addressLocality":"香港","addressRegion":"灣仔","postalCode":"75062","streetAddress":"港灣道 6-8 號 瑞安中心 9 樓 903-905 室"}} </script> <div class="organization footerMenu footer-address-menu"> <h3 class="title">香港暨澳門辦事處</h3> <ul class="footer-address-wrapper"> <li class="name">香港辦事處(HK)</li> <li class="address"> 灣仔 香港, 港灣道 6-8 號<br/> 瑞安中心 9 樓 903-905 室<br/> </li> <li class="phone">電話:: +852 2214 3200</li> </ul> </div> </div> </div> </div> </div> </div> </div> <div class="horizontalSeparatorV1 section"> <style> .horizontalSeparator-63c64681-195d-45e2-b593-195307b27575.border { border-bottom: 1px solid #bcbdc0; } </style> <div id="horizontalV1-63c64681-195d-45e2-b593-195307b27575" class="global-margin-top- global-margin-bottom-medium global-padding-top-small global-padding-bottom- border horizontalSeparator-63c64681-195d-45e2-b593-195307b27575"> </div> </div> <div class="gridContainerV1 section"> <style> /* MOBILE (Default) */ #grid-areas-5858f1bc-aa62-4c65-b439-6bda24371618 { display: grid; gap: 0px 0px; grid-template-columns: 1fr; } #grid-areas-5858f1bc-aa62-4c65-b439-6bda24371618 .hideOnMobile { display: none; } /* TABLET ($tablet-up: 768px) */ @media ( max-width: 1023px ) and ( min-width: 768px ) { #grid-areas-5858f1bc-aa62-4c65-b439-6bda24371618 { gap: 0px 0px; grid-template-columns: 1fr; } #grid-areas-5858f1bc-aa62-4c65-b439-6bda24371618 .hideOnMobile { display: block; } #grid-areas-5858f1bc-aa62-4c65-b439-6bda24371618 .hideOnTablet { display: none; } } /* WIDE TABLET ($desktop-up: 1024px) */ @media ( max-width: 1199px ) and ( min-width: 1024px ) { #grid-areas-5858f1bc-aa62-4c65-b439-6bda24371618 { gap: 0px 0px; grid-template-columns: 3fr 3fr 6fr; } #grid-areas-5858f1bc-aa62-4c65-b439-6bda24371618 .hideOnMobile { display: block; } #grid-areas-5858f1bc-aa62-4c65-b439-6bda24371618 .hideOnWideTablet { display: none; } } /* DESKTOP ($desktop-large-up: 1200px) */ @media ( max-width: 1599px ) and ( min-width: 1200px ) { #grid-areas-5858f1bc-aa62-4c65-b439-6bda24371618 { gap: 0px 0px; grid-template-columns: 1fr 2fr 2fr; } #grid-areas-5858f1bc-aa62-4c65-b439-6bda24371618 .hideOnMobile { display: block; } #grid-areas-5858f1bc-aa62-4c65-b439-6bda24371618 .hideOnDesktop { display: none; } } /* WIDE DESKTOP ($desktop-xl-up: 1600px) */ @media ( min-width: 1600px ) { #grid-areas-5858f1bc-aa62-4c65-b439-6bda24371618 { gap: 0px 0px; grid-template-columns: 1fr 2fr 2fr; } #grid-areas-5858f1bc-aa62-4c65-b439-6bda24371618 .hideOnMobile { display: block; } #grid-areas-5858f1bc-aa62-4c65-b439-6bda24371618 .hideOnWideDesktop { display: none; } } </style> <div class="gridAreas global-margin-top-none global-margin-bottom-none global-padding-top-none global-padding-bottom-none" id="grid-areas-5858f1bc-aa62-4c65-b439-6bda24371618"> <div class="grid-footer-locale1 "><div class="footer section"> <ul class="social-media-links"> <li> <a href="https://www.linkedin.com/company/trend-micro/" class="social-icon linkedin" target="_blank" rel="noopener noreferrer"> <svg xmlns="http://www.w3.org/2000/svg" width="18" height="18" viewBox="0 0 18 18"> <path id="LinkedIn" d="M8.8,10.3a1.5,1.5,0,0,1,1.5-1.5H25.295A1.5,1.5,0,0,1,26.8,10.3V25.294A1.5,1.5,0,0,1,25.3,26.8H10.3a1.5,1.5,0,0,1-1.5-1.5Zm7.125,5.359h2.437v1.224a2.793,2.793,0,0,1,2.6-1.337c2.593,0,3.207,1.4,3.207,3.973v4.763H21.55V20.109c0-1.465-.352-2.291-1.245-2.291-1.24,0-1.755.891-1.755,2.291v4.178H15.925Zm-4.5,8.512H14.05V15.55H11.425v8.624Zm3-11.437a1.688,1.688,0,1,1-.507-1.17A1.689,1.689,0,0,1,14.425,12.737Z" transform="translate(-8.8 -8.8)" fill="#020607" fill-rule="evenodd"/> </svg> </a> </li> <li> <a href="https://www.facebook.com/TrendMicro/" class="social-icon facebook" target="_blank" rel="noopener noreferrer"> <svg xmlns="http://www.w3.org/2000/svg" width="18" height="18" viewBox="0 0 18 18"> <path id="Facebook" d="M56.087,8.8A3.28,3.28,0,0,0,52.8,12.087V23.513A3.28,3.28,0,0,0,56.087,26.8H62.28V19.763H60.419V17.229H62.28V15.065c0-1.7,1.1-3.262,3.632-3.262a15.371,15.371,0,0,1,1.784.1l-.06,2.366s-.773-.007-1.617-.007c-.913,0-1.06.421-1.06,1.119v1.85h2.75l-.12,2.533h-2.63V26.8h2.554A3.28,3.28,0,0,0,70.8,23.513V12.087A3.28,3.28,0,0,0,67.513,8.8H56.087Z" transform="translate(-52.8 -8.8)" fill="#020607"/> </svg> </a> </li> <li> <a href="https://x.com/trendmicro" class="social-icon twitter" target="_blank" rel="noopener noreferrer"> <!--NEW X LOGO--> <svg xmlns="http://www.w3.org/2000/svg" width="19.57" height="20" viewBox="0 0 19.57 20"> <path id="x-logo" d="M11.647,8.469,18.932,0H17.206L10.88,7.353,5.827,0H0L7.64,11.119,0,20H1.726l6.68-7.765L13.743,20H19.57L11.646,8.469ZM9.282,11.217,8.508,10.11,2.349,1.3H5L9.971,8.41l.774,1.107,6.461,9.242H14.555L9.282,11.218Z"/> </svg> <!--OLD BIRD LOGO--> <!-- <svg xmlns="http://www.w3.org/2000/svg" width="20" height="16" viewBox="0 0 20 16">--> <!-- <path id="Twitter" d="M116,11.5a8.307,8.307,0,0,1-2.356.635,4.055,4.055,0,0,0,1.8-2.235,8.271,8.271,0,0,1-2.6.979,4.154,4.154,0,0,0-4.934-.8,4.064,4.064,0,0,0-1.8,1.9,3.981,3.981,0,0,0-.256,2.586,11.806,11.806,0,0,1-4.685-1.225,11.625,11.625,0,0,1-3.772-2.995,3.991,3.991,0,0,0-.071,3.936,4.063,4.063,0,0,0,1.341,1.456,4.142,4.142,0,0,1-1.858-.505v.052a4,4,0,0,0,.928,2.558,4.117,4.117,0,0,0,2.364,1.4,4.2,4.2,0,0,1-1.853.069,4.042,4.042,0,0,0,1.46,2.007,4.15,4.15,0,0,0,2.374.8,8.321,8.321,0,0,1-5.1,1.729A8.491,8.491,0,0,1,96,23.785a11.741,11.741,0,0,0,6.289,1.814,11.5,11.5,0,0,0,11.676-11.489c0-.173-.005-.349-.012-.522A8.284,8.284,0,0,0,116,11.5Z" transform="translate(-96 -9.6)" fill="#020607"></path>--> <!-- </svg>--> </a> </li> <li> <a href="https://www.instagram.com/trendmicro/" class="social-icon instagram" target="_blank" rel="noopener noreferrer"> <svg xmlns="http://www.w3.org/2000/svg" width="18" height="18" viewBox="0 0 18 18"> <path id="Instagram" d="M146.09,8.854c.959-.044,1.265-.054,3.71-.054s2.751.011,3.71.054a6.631,6.631,0,0,1,2.186.418,4.607,4.607,0,0,1,2.631,2.632,6.641,6.641,0,0,1,.419,2.184c.044.961.054,1.267.054,3.711s-.011,2.751-.054,3.711a6.61,6.61,0,0,1-.419,2.184,4.6,4.6,0,0,1-2.631,2.632,6.626,6.626,0,0,1-2.185.419c-.96.044-1.266.054-3.711.054s-2.751-.011-3.71-.054a6.6,6.6,0,0,1-2.185-.419,4.595,4.595,0,0,1-2.633-2.631,6.643,6.643,0,0,1-.419-2.185c-.044-.961-.054-1.267-.054-3.711s.01-2.751.054-3.71a6.611,6.611,0,0,1,.419-2.186A4.611,4.611,0,0,1,143.9,9.272a6.65,6.65,0,0,1,2.185-.418Zm7.346,1.62c-.949-.043-1.234-.052-3.636-.052s-2.687.009-3.636.052a4.976,4.976,0,0,0-1.673.31,2.972,2.972,0,0,0-1.708,1.708,4.968,4.968,0,0,0-.31,1.671c-.044.949-.053,1.234-.053,3.637s.009,2.688.053,3.637a4.968,4.968,0,0,0,.31,1.671,2.972,2.972,0,0,0,1.708,1.708,4.976,4.976,0,0,0,1.673.31c.949.043,1.232.052,3.636.052s2.688-.009,3.636-.052a4.976,4.976,0,0,0,1.673-.31,2.972,2.972,0,0,0,1.708-1.708,4.968,4.968,0,0,0,.31-1.671c.043-.949.053-1.234.053-3.637s-.01-2.688-.053-3.637a4.968,4.968,0,0,0-.31-1.671,2.972,2.972,0,0,0-1.708-1.708A4.976,4.976,0,0,0,153.436,10.474Zm-4.786,10.1a3,3,0,1,0-1.075-.758A3,3,0,0,0,148.65,20.574Zm-2.121-6.046a4.626,4.626,0,1,1-1.355,3.271A4.634,4.634,0,0,1,146.529,14.529Zm8.924-.666a1.091,1.091,0,0,0,.25-.355,1.1,1.1,0,0,0,.093-.425,1.093,1.093,0,1,0-.343.78Z" transform="translate(-140.8 -8.8)" fill="#020607" fill-rule="evenodd"/> </svg> </a> </li> <li> <a href="https://www.youtube.com/user/TrendMicroInc" class="social-icon youtube" target="_blank" rel="noopener noreferrer"> <svg xmlns="http://www.w3.org/2000/svg" width="24.003" height="16.01" viewBox="0 0 24.003 16.01"> <path id="YouTube" d="M205.9,12.112a2.78,2.78,0,0,0-.765-1.27A3.052,3.052,0,0,0,203.8,10.1c-1.877-.495-9.4-.495-9.4-.495a76.616,76.616,0,0,0-9.39.47,3.156,3.156,0,0,0-1.339.76,2.9,2.9,0,0,0-.777,1.276A29.133,29.133,0,0,0,182.4,17.6a29.058,29.058,0,0,0,.489,5.494,2.818,2.818,0,0,0,.775,1.269,3.094,3.094,0,0,0,1.341.743c1.9.494,9.39.494,9.39.494a76.8,76.8,0,0,0,9.4-.47,3.051,3.051,0,0,0,1.339-.742,2.785,2.785,0,0,0,.765-1.27,28.339,28.339,0,0,0,.5-5.495,26.534,26.534,0,0,0-.5-5.517ZM192,21.029V14.182l6.26,3.424Z" transform="translate(-182.4 -9.6)" fill="#020607"/> </svg> </a> </li> </ul> </div> <div class="footer section"> <div class="country-selection"> <p>選擇國家 / 地區</p> <div class="dropup position-unset"> <button class="btn btn-default dropdown-toggle" type="button" id="countryMenu" data-toggle="dropdown" aria-haspopup="true" aria-expanded="false"> <span class="stateSelect"></span> <span class="material-symbols-outlined"> expand_more</span> </button> <div class="row dropdown-menu" aria-labelledby="countryMenu"> <span class="material-symbols-outlined icon-close">close</span> <div class="coloumn col-xs-12 col-sm-6 col-md-2"> <h4>美洲</h4> <ul> <li> <a href="/en_us.html">美國</a> </li> <li> <a href="/pt_br.html">巴西</a> </li> <li> <a href="/en_ca.html">加拿大</a> </li> <li> <a href="/es_mx.html">墨西哥</a> </li> </ul> </div> <div class="coloumn col-xs-12 col-sm-6 col-md-2"> <h4>中東及非洲</h4> <ul> <li> <a href="/en_za.html">南非</a> </li> <li> <a href="/en_ae.html">中東與北非</a> </li> </ul> </div> <div class="coloumn col-xs-12 col-sm-6 col-md-4"> <h4>歐洲</h4> <ul> <li> <a href="/en_be.html">比利時</a> </li> <li> <a href="http://www.trendmicro.cz/">捷克</a> </li> <li> <a href="/en_dk.html">丹麥</a> </li> <li> <a href="/de_de.html">德國、奧地利、瑞士</a> </li> <li> <a href="/es_es.html">西班牙</a> </li> <li> <a href="/fr_fr.html">法國</a> </li> <li> <a href="/en_ie.html">愛爾蘭</a> </li> <li> <a href="/it_it.html">意大利</a> </li> <li> <a href="/en_nl.html">荷蘭</a> </li> <li> <a href="/en_no.html">挪威</a> </li> <li> <a href="/pl_pl.html">波蘭</a> </li> <li> <a href="/en_fi.html">芬蘭</a> </li> <li> <a href="/en_se.html">瑞典</a> </li> <li> <a href="/tr_tr.html">土耳其</a> </li> <li> <a href="/en_gb.html">英國</a> </li> </ul> </div> <div class="coloumn col-xs-12 col-sm-6 col-md-4"> <h4>亞太地區</h4> <ul> <li> <a href="/en_au.html">澳洲</a> </li> <li> <a href="/ru_ru.html">Центральная Азия(中亞洲)</a> </li> <li> <a href="/en_hk.html">香港(英文)</a> </li> <li> <a href="/zh_hk.html">香港(中文) </a> </li> <li> <a href="/en_in.html">印度</a> </li> <li> <a href="/in_id.html">印尼</a> </li> <li> <a href="/ja_jp.html">日本</a> </li> <li> <a href="/ko_kr/business.html">南韓</a> </li> <li> <a href="/en_my.html">馬來西亞</a> </li> <li> <a href="/en_us.html">Монголия(蒙古)及 рузия(格魯吉亞)</a> </li> <li> <a href="/en_nz.html">新西蘭</a> </li> <li> <a href="/en_ph.html">菲律賓</a> </li> <li> <a href="/en_sg.html">新加坡</a> </li> <li> <a href="/zh_tw.html">台灣</a> </li> <li> <a href="/th_th.html"> 泰國</a> </li> <li> <a href="/vi_vn.html">越南</a> </li> </ul> </div> </div> </div> </div> </div> </div> <div class="grid-footer-spacer1 hideOnTablet hideOnMobile"> </div> <div class="grid-footer-callout "><div class="footer section"> <div class="createAccount"> <div class="containerV1 section"> <style> @media ( min-width: 1024px ){ #container09ab5dd8-ecee-4193-a77d-6a360178937e, .container09ab5dd8-ecee-4193-a77d-6a360178937e { height: auto; background-repeat: no-repeat; background-size: cover; } } @media ( max-width: 1023px ) and ( min-width: 768px ){ #container09ab5dd8-ecee-4193-a77d-6a360178937e, .container09ab5dd8-ecee-4193-a77d-6a360178937e { height: auto; background-repeat: no-repeat; background-size: cover; } } @media ( max-width: 767px ){ #container09ab5dd8-ecee-4193-a77d-6a360178937e, .container09ab5dd8-ecee-4193-a77d-6a360178937e { height: auto; background-repeat: no-repeat; background-size: cover; } } </style> <div id="container09ab5dd8-ecee-4193-a77d-6a360178937e" class="container09ab5dd8-ecee-4193-a77d-6a360178937e container-wrap gray-border global-margin-top-none global-margin-bottom-large global-padding-top-none global-padding-bottom-none rounded-corners-all-20 inner-container-width"> <section> <div class="container-content"> <div class="prod-content"><div class="gridContainerV1 section"> <style> /* MOBILE (Default) */ #grid-areas-dfec2b74-edb5-4f9e-93d4-9b52014288d3 { display: grid; gap: 0px 0px; grid-template-columns: 1fr; } #grid-areas-dfec2b74-edb5-4f9e-93d4-9b52014288d3 .hideOnMobile { display: none; } /* TABLET ($tablet-up: 768px) */ @media ( max-width: 1023px ) and ( min-width: 768px ) { #grid-areas-dfec2b74-edb5-4f9e-93d4-9b52014288d3 { gap: 0px 0px; grid-template-columns: 1fr; } #grid-areas-dfec2b74-edb5-4f9e-93d4-9b52014288d3 .hideOnMobile { display: block; } #grid-areas-dfec2b74-edb5-4f9e-93d4-9b52014288d3 .hideOnTablet { display: none; } } /* WIDE TABLET ($desktop-up: 1024px) */ @media ( max-width: 1199px ) and ( min-width: 1024px ) { #grid-areas-dfec2b74-edb5-4f9e-93d4-9b52014288d3 { gap: 0px 0px; grid-template-columns: 1fr; } #grid-areas-dfec2b74-edb5-4f9e-93d4-9b52014288d3 .hideOnMobile { display: block; } #grid-areas-dfec2b74-edb5-4f9e-93d4-9b52014288d3 .hideOnWideTablet { display: none; } } /* DESKTOP ($desktop-large-up: 1200px) */ @media ( max-width: 1599px ) and ( min-width: 1200px ) { #grid-areas-dfec2b74-edb5-4f9e-93d4-9b52014288d3 { gap: 0px 0px; grid-template-columns: 1fr; } #grid-areas-dfec2b74-edb5-4f9e-93d4-9b52014288d3 .hideOnMobile { display: block; } #grid-areas-dfec2b74-edb5-4f9e-93d4-9b52014288d3 .hideOnDesktop { display: none; } } /* WIDE DESKTOP ($desktop-xl-up: 1600px) */ @media ( min-width: 1600px ) { #grid-areas-dfec2b74-edb5-4f9e-93d4-9b52014288d3 { gap: 0px 0px; grid-template-columns: 1fr 10fr 1fr; } #grid-areas-dfec2b74-edb5-4f9e-93d4-9b52014288d3 .hideOnMobile { display: block; } #grid-areas-dfec2b74-edb5-4f9e-93d4-9b52014288d3 .hideOnWideDesktop { display: none; } } </style> <div class="gridAreas global-margin-top-none global-margin-bottom-none global-padding-top-none global-padding-bottom-none" id="grid-areas-dfec2b74-edb5-4f9e-93d4-9b52014288d3"> <div class="grid-spacing-footer-lft hideOnDesktop hideOnTablet"> </div> <div class="grid-footer-callout "><div class="text primary-color-white section"> <div id="text-fabb706a94" class="cmp-text"> <p>免費體驗我們的一體化平台</p> </div> </div> </div> <div class="grid-spacing-footer-rht hideOnDesktop hideOnTablet"> </div> </div> </div> <div class="buttonArrayV1 section"> <ul class="button-array small center-align global-margin-top-none global-margin-bottom-none global-padding-top-none global-padding-bottom-none"> <li class="button-array-list"> <a class="button primary color-ffffff normal" id="footer-free-trial-dac544" href="/zh_hk/business/products/trials.html"> 馬上試用 30 日 </a> </li> </ul> </div> </div> </div> </section> </div> </div> </div> </div> </div> </div> </div> <div class="gridContainerV1 section"> <style> /* MOBILE (Default) */ #grid-areas-2359836d-aff2-4561-8260-f60b2c787203 { display: grid; gap: 0px 0px; grid-template-columns: 1fr; } #grid-areas-2359836d-aff2-4561-8260-f60b2c787203 .hideOnMobile { display: none; } /* TABLET ($tablet-up: 768px) */ @media ( max-width: 1023px ) and ( min-width: 768px ) { #grid-areas-2359836d-aff2-4561-8260-f60b2c787203 { gap: 0px 0px; grid-template-columns: 1fr; } #grid-areas-2359836d-aff2-4561-8260-f60b2c787203 .hideOnMobile { display: block; } #grid-areas-2359836d-aff2-4561-8260-f60b2c787203 .hideOnTablet { display: none; } } /* WIDE TABLET ($desktop-up: 1024px) */ @media ( max-width: 1199px ) and ( min-width: 1024px ) { #grid-areas-2359836d-aff2-4561-8260-f60b2c787203 { gap: 0px 0px; grid-template-columns: 6fr 6fr; } #grid-areas-2359836d-aff2-4561-8260-f60b2c787203 .hideOnMobile { display: block; } #grid-areas-2359836d-aff2-4561-8260-f60b2c787203 .hideOnWideTablet { display: none; } } /* DESKTOP ($desktop-large-up: 1200px) */ @media ( max-width: 1599px ) and ( min-width: 1200px ) { #grid-areas-2359836d-aff2-4561-8260-f60b2c787203 { gap: 0px 0px; grid-template-columns: 6fr 6fr; } #grid-areas-2359836d-aff2-4561-8260-f60b2c787203 .hideOnMobile { display: block; } #grid-areas-2359836d-aff2-4561-8260-f60b2c787203 .hideOnDesktop { display: none; } } /* WIDE DESKTOP ($desktop-xl-up: 1600px) */ @media ( min-width: 1600px ) { #grid-areas-2359836d-aff2-4561-8260-f60b2c787203 { gap: 0px 0px; grid-template-columns: 6fr 6fr; } #grid-areas-2359836d-aff2-4561-8260-f60b2c787203 .hideOnMobile { display: block; } #grid-areas-2359836d-aff2-4561-8260-f60b2c787203 .hideOnWideDesktop { display: none; } } </style> <div class="gridAreas global-margin-top-none global-margin-bottom-none global-padding-top-none global-padding-bottom-none" id="grid-areas-2359836d-aff2-4561-8260-f60b2c787203"> <div class="grid-footer-legal0 "><div class="footer section"> <div class="horizontalFooterMenu"> <ul> <li> <a href="/zh_hk/about/trust-center/privacy.html">私隱</a> </li> <li> <a href="/zh_hk/about/legal.html">法務</a> </li> <li> <a href="/zh_hk/about/legal/accessibility-policy.html">無障礙支援</a> </li> <li> <a href="/zh_hk/about/legal/terms-of-use.html">使用條款</a> </li> <li> <a href="/zh_hk/business/sitemap.html">網站地圖</a> </li> </ul> </div> </div> </div> <div class="grid-footer-copyright "><div class="footer section"> <div class="copyright">Copyright ©2025 Trend Micro Incorporated. All rights reserved.</div> </div> </div> </div> </div> </div> </div> <script src="/etc.clientlibs/clientlibs/granite/jquery.min.js"></script> <script src="/etc.clientlibs/clientlibs/granite/utils.min.js"></script> <script src="/etc.clientlibs/clientlibs/granite/jquery/granite.min.js"></script> <script src="/etc.clientlibs/trendmicro/editableTemplateComponents/content/footer/v1/footer/clientLibs.min.js"></script> </div> </div></div> <!-- /* Core functionality javascripts, absolute URL to leverage Akamai CDN */ --> <script src="https://www.trendmicro.com/content/dam/trendmicro/global/core-library/sly.min.js"></script> <script src="https://www.trendmicro.com/content/dam/trendmicro/global/core-library/jwplayer.js"></script> <script type="text/javascript" src="https://www.youtube.com/iframe_api"></script> <script src="/etc.clientlibs/trendresearch/clientlibs/clientlib-trendresearch.min.js"></script> <script src="/etc.clientlibs/trendmicro/clientlibs/trendmicro-core-2/clientlibs/header-footer.min.js"></script> <!--For Modal-start--> <div class="modal-wrap"></div> <div class="jwPlayerString hidden"> <span>sXpIBdPeKzI9PC2p0SWMpUSM2NSxWzPyXTMLlbXmYa0R20xk</span> </div> <!--For Modal-end--> </body> </html>

Pages: 1 2 3 4 5 6 7 8 9 10