1. Hotfix Release Information

Resolved Known Issues

Trend Micro Apex Central™ as a Service

This Hotfix resolves the following issue(s):

Issue 1 (SEG-97846)

An unexpected "Database Busy" warning message displays in the "User/Endpoint Directory" page when users attempt to update the Apex Central web console.

Solution

This Hotfix resolves this issue.

Issue 2 (SEG-89050)

Duplicate email addresses appear in customized reports generated by Apex Central.

Solution

This Hotfix resolves this issue.

Issue 3 (SEG-99776)

Inaccurate information displays when users drill down the "Agent Connection Status" widget.

Solution

This Hotfix resolves this issue.

Issue 4 (SEG-99204)

An issue prevents Apex Central from sending logs to the syslog server.

Solution

This Hotfix resolves this issue.

Issue 5 (SEG-99751), (SEG-99824)

Users cannot specify a time range while creating a new custom template.

Solution

This Hotfix resolves this issue.

Issue 6 (SEG-95490)

Inaccurate information displays when users drill down the "Product Component Status" widget.

Solution

This Hotfix resolves this issue.

Issue 7 (SEG-96935)

A memory leak issue causes high CPU usage on protected computers.

Solution

This Hotfix resolves the issue.

Issue 8 (SEG-98596)

An issue prevents users from accessing the application control console and deploying the log maintenance module.

Solution

This Hotfix resolves the issue.

Issue 9 (SEG-87216)

Report contents do not display properly because of an improper template setting.

Solution

This Hotfix resolves the issue.

Issue 10 (SEG-100949)

Users can modify Apex One settings after accessing the Apex One console through Single Sign-On (SSO) using an account with "Read-Only" privileges.

Solution

This Hotfix ensures that only accounts with the required privileges can be used to modify the Apex One settings.

Issue 11 (SEG-101405)

Duplicate organizational unit (OU) entries cause the Active Directory (AD) sync to fail.

Solution

This Hotfix resolves the issue.

Issue 12 (SEG-96936)

Inaccurate Product Status information appear in Log Query results.

Solution

This Hotfix ensures that the correct Product Status information appears in Log Query results.

Issue 13 (SEG-96186)

"Suspicious object detections by channel/infection layer" reports cannot be generated successfully because the number of detection logs exceeds the limit.

Solution

This Hotfix extends the limit to ensure that the reports can be generated successfully.

Issue 14 (SEG-96599)

A policy cannot be deployed when a large number of AD OUs are selected as filter criteria.

Solution

This Hotfix helps ensure successful policy deployment.

Issue 15 (SEG-100596)

Users can select the "SSO_User" role when creating accounts.

Solution

This Hotfix ensures that the "SSO_User" role does not appear on the list when users create accounts.

Issue 16 (SEG-99101)

The SMTP server settings do not accept Fully Qualified Domain Names (FQDN) with last domain names longer than three characters.

Solution

This Hotfix resolves this issue.

Issue 17 (SEG-96866)

"CasProcessor.exe" stops unexpectedly.

Solution

This Hotfix resolves this issue.

Issue 18 (SEG-93235)

The Data Loss Prevention(TM) (DLP) module does not support CJK Compatibility Ideographs.

Solution

This Hotfix enables the DLP module to support CJK Compatibility Ideographs.

Issue 19 (SEG-102461)

An issue false to remove schedule task which prevents Apex Central to pull logs from Product.

Solution

The hotfix resolves this issue.

Issue 20 (SEG-99144)

OU names that contain diacritics cause AD sync to fail.

Solution

This Hotfix resolves the issue.

Issue 21 (SEG-98424)

An issue prevents users from retrieving the "Last Manual Scan" time information from the log query after running a manual scan on an agent computer.

Solution

This Hotfix resolves the issue so users can retrieve the "Last Manual Scan" time information correctly.

Issue 22 (SEG-94993)

Users are redirected to a different web page after clicking the "Learn More" link under "Ransomware Prevention" on the dashboard.

Solution

This Hotfix ensures that users are redirected to the correct page after clicking the link.

Issue 23 (SEG-96422)

The customized email notification templates for Attack Discovery detections revert to the default setting after upgrading.

Solution

This hotfix resolves this issue.

Issue 24 (SEG-93638)

The number of logs in the "Endpoint Spyware/Grayware" custom reports does not match the information in "Detailed Spyware/Grayware Information" custom reports.

Solution

This Hotfix changes the query criteria for "Detailed Spyware/Grayware Information" custom reports to use the detection time to ensure that the number of logs match the information in "Endpoint Spyware/Grayware" custom reports.

Issue 25 (SEG-103464)

The Application Control criteria in the Apex One Security Agent policy disappears from the Apex Central policy.

Solution

This Hotfix updates the Application Control files to resolve this issue.

Trend Micro Apex One™ as a Service

This Hotfix resolves the following issue(s):

Issue 1 (SEG-92685), (SEG-99359)

Sometimes, an issue prevents the Application Control agent from handling a rule correctly which can trigger it to impose the rule unexpectedly.

Solution

This Hotfix updates the Application Control Agent files to resolve this issue.

Issue 2 (SEG-96550)

The Trend Micro Firewall components always appear as "outdated" on the Apex Central dashboard.

Solution

This Hotfix updates the Apex One server program to resolve this issue.

Issue 3 (VRTS-5606)

Apex One is affected by an arbitrary file write vulnerability related to its file restoration process.

Solution

This Hotfix updates the Apex One security agent program to remove the vulnerability.

Issue 4 (VRTS-5315)

Apex One is affected by an Improper Access Control Information Disclosure vulnerability.

Solution

This Hotfix updates the Apex One server program to remove the vulnerability.

Issue 5 (SEG-96591)

Apex One Security Agents still use the proxy server in proxy auto-configuration (PAC) after the network location has been changed to a non-PAC environment. When this happens, Security Agents appear "Offline" on the Apex One web console.

Solution

This Hotfix updates the Apex One Security Agent program to ensure that the Security Agent shifts to a direct connection if the proxy server in the PAC is unreachable.

Issue 6 (SEG-102272), (SEG-98373)

Apex One Security Agent Service may be unable to start properly or become blocked by third-party security software. This may occur because the Apex One Security Agent leverages a PowerShell script to update its antivirus software status. Some third-party security software prevents the execution of the Powershell script.

Solution

This Hotfix updates the Apex One Security Agent program and enables users to configure Apex One to skip the usage of the PowerShell script to update the antivirus software status.

Note: The Apex One Security Agent is not compatible with third-party security software (like Symantec). This hotfix is intended for customers encountering a policy-blocking issue.

Procedure

To apply and deploy the solution globally:

  1. Install this Hotfix (see "Installation").
  2. Open the "ofcscan.ini" file in the "\PCCSRV\" folder of the Apex One server installation directory using a text editor.
  3. Under the "Global Setting" section, manually add the following key and set its value to "1".
  • [Global Setting]
  • NoPowerShellOnOff=1
  1. Save the changes and close the file.
  2. Open the Apex One web console and go to the "Agents > Global Agent Settings" screen.
  3. Click "Save" to deploy the setting to agents. The Apex One server deploys the command to security agents and adds the following registry entry on all security agent endpoints:
  • Path:
  • For x64 platforms: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TrendMicro\PC-cillinNTCorp\CurrentVersion\Misc.\
  • For x86 platforms: HKEY_LOCAL_MACHINE\SOFTWARE\TrendMicro\PC-cillinNTCorp\CurrentVersion\Misc.\
  • Key: NoPowerShellOnOff
  • Type: REG_DWORD
  • Value: 1

To apply and deploy the solution globally:

  1. Install this Hotfix (see "Installation").
  2. Open the "ofcscan.ini" file in the "\PCCSRV\" folder of the Apex One server installation directory using a text editor.
  3. Under the "Global Setting" section, manually add the following key and set its value to "1".
  • [Global Setting]
  • NoPowerShellOnOff=1
  1. Save the changes and close the file.
  2. Open the Apex One web console and go to the "Agents > Global Agent Settings" screen.
  3. Click "Save" to deploy the setting to agents. The Apex One server deploys the command to security agents and adds the following registry entry on all security agent endpoints:
  • Path:
  • For x64 platforms: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\TrendMicro\PC-cillinNTCorp\CurrentVersion\Misc.\
  • For x86 platforms: HKEY_LOCAL_MACHINE\SOFTWARE\TrendMicro\PC-cillinNTCorp\CurrentVersion\Misc.\
  • Key: NoPowerShellOnOff
  • Type: REG_DWORD
  • Value: 1

Issue 7 (SEG-102350)

When "bypass_itunes_nonstor_usb_dc=true", users can access an iOS phone from a protected computer even when the Device Control feature is configured to "Block" mobile devices.

Solution

This Hotfix updates the Data Protection module to ensure that users will only be able to charge an iOS phone and not access it under the scenario described above.

Issue 8 (PDGJIRA-194), (SEG-99331)

Users encounter the following Microsoft(TM) Windows(TM) system event error message after disabling the "Global Agent Settings > Enable Early Launch Anti-Malware protection" feature on an endpoint.

"The Apex One NT WSC service failed to start due to the following error:

Windows cannot verify the digital signature for this file. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source."

Solution

This Hotfix updates the Apex One Security Agent program to resolve this issue.

Issue 9 (SEG-104090), (PDGJIRA-11)

An issue prevents the Web Reputation Service (WRS) from blocking access to HTTPS URLs on Microsoft(TM) Edge (Chromium) even when configured to block these websites.

Solution

This Hotfix updates the Apex One Security Agent program to resolve this issue and ensure that WRS can correctly detect HTTPS URLs on the Edge web browser.

Trend Micro Apex One™ (Mac) as a Service

This Hotfix resolves the following issue(s):

Issue 1 (PDGJIRA-8905)

The Web Reputation blocking page copyright year is still 2020.

Solution

This Hotfix updates Web Reputation blocking page copyright year to 2021.

Enhancements

Trend Micro Apex Central™ as a Service

The following enhancements are included in this Hotfix:

Enhancement 1 (SEG-102927)

Migration of the Endpoint Detection and Response (EDR) features to Trend Micro Vision One related apps continues, providing a better user experience.

EDR customers can single sign-on to the appropriate Trend Micro Vision One app for EDR features in the following menu paths.

  • Response > Historical Investigation
  • Dashboard > Threat Investigation > Quick Investigation widget
  • Dashboard > Threat Investigation > Attack Discovery Detections widget

Analyze Impact has been removed from the following pages.

  • Directories > Users/Endpoints (click detection name under Threats column) > Analyze Impact
  • Threat Intel > Virtual Analyzer Suspicious Objects > Analyze Impact
  • Threat Intel > Custom Intelligence > User-Defined Suspicious Objects > Analyze Impact
  • Threat Intel > Custom Intelligence > OpenIOC > Analyze Impact

For more details of EDR migration scope and FAQ, please visit the Trend Micro Knowledge Base.

NOTE: Only the Customer Licensing Portal (CLP) account can do a single sign-on to Vision One console but not native Apex One SaaS local accounts. Refer to the Trend Micro Knowledge Base for the details if you need to use a local account to log in to the Vision One console.

Enhancement 2 (SEG-99952)

This Hotfix ensures that users can configure email messages using the "mail" or "proxyAddresses" attribute of Active Directory (AD) users.

Enhancement 3 (SEG-84618)

This Hotfix improves the Isolate, Restore, Relocate, or Uninstall Security Agent API by adding the "host_name_filter" to the following blur search criteria for the "host_name" variable.

  • Start with
  • End with
  • Contains
  • Not start with
  • Not end with
  • Not contains

For more information, refer to "https://automation.trendmicro.com/apex-central/home".

Enhancement 4 (SEG-95029), (SEG-98214)

This Hotfix enables the Security Posture Widget to display Mac Agents under managed endpoints.

Enhancement 5 (SEG-100904)

This Hotfix updates the Application Control files to extend the maximum number of Application Control Criteria to 350 in the Apex Central console.

Enhancement 6 (SEG-100906)

This Hotfix adds the "Assessment" option in the Application Control rule assignment page.

Enhancement 7 (SEG-96851), (SEG-101033)

This Hotfix improves the stability of deploying Active Keys from Apex Central.

Trend Micro Apex One™ as a Service

The following enhancements are included in this Hotfix:

Enhancement 1 (SEG-100944), (PDGJIRA-998)

This Hotfix enables the Apex One Vulnerability Protection module to support the approved IP list.

Procedure

To configure the approved IP list:

  1. Install this Hotfix (see "Installation").
  2. Open the Apex Central web console and go to the "Policies > Policy Resources > Intrusion Prevention Rules" screen.
  3. Click "Configure Exceptions" to add approved IP(s).
  4. Click "Save" to save the changes.
  5. Go to the "Policies > Policy Management" screen and deploy the policy to agents.

Enhancement 2 (VRTS-5202)

This Hotfix updates the file privileges for the "SqlMigration.log" file in the server installation folder for enhanced security.

Enhancement 3 (SEG-5423)

This Hotfix fixes the Improper Access Control Privilege Escalation security issue.

Enhancement 4 (PDGJIRA-0005), (SEG-106427)

This Hotfix adds a data collection function for the Apex One Web Reputation Service feature. Refer to the following website for more details.

https://success.trendmicro.com/solution/1120644

Trend Micro Apex One™ (Mac) as a Service

The following enhancements are included in this Hotfix:

Enhancement 1 (PDGJIRA-2550)

This Hotfix enables Apex One (Mac) to handle Web Reputation logs that contain URLs with Russian characters.

Enhancement 2

This Hotfix enables the Apex One (Mac) agent to collect and send its process performance counter information to Trend Micro.

Additional Information

Trend Micro Apex Central™ as a Service

No additional information available.

Trend Micro Apex One™ as a Service

Security Agent version: 14.0.9390

Security Agent restart: Required

Estimated size of network traffic (in terms of bandwidth) required for deployment:

  • 32-bit Security Agent Hotfix = 221.5 MB
  • 64-bit Security Agent Hotfix = 246.3 MB

Trend Micro Apex One™ (Mac) as a Service

Security Agent Version: 3.5.5101

Security Agent Restart Requirement: Not required

Estimated size of network traffic (in terms of bandwidth) required for deployment:

64-bit Security Agent Hotfix = 131MB

Additional Requirements: Enable web browser extension (https://success.trendmicro.com/solution/000273346)

2. Documentation Set

    The document set includes:

  • Trend Micro Apex Oneâ„¢ as a Service documents
    • Readme: Contains a list of known issues and may also contain late-breaking product information not found in the Online Help or printed documentation.
    • Knowledge Base: An online database of problem-solving and troubleshooting information. It provides the latest information about known product issues. To access the Knowledge Base, go to the following website: http://esupport.trendmicro.com
  • Trend Micro Apex Centralâ„¢ as a Service documents
    • Administrator's Guide: A PDF document that provides detailed instructions for how to configure and manage the Trend Micro Apex Centralâ„¢ as a Service console and features.
    • Data Protection Lists (Chapter 1 only): A PDF document that lists predefined data identifiers and templates for Data Loss Prevention.
    • Widget and Policy Management Guide: Explains how to configure Dashboard widgets and Policy Management widgets on the Trend Micro Apex Centralâ„¢ as a Service console.
    • Automation Center: Online user guides and references that explain how to use the Apex Central Automation APIs: https://automation.trendmicro.com/apex-central/home
    • Online Help: Provides "how to's", usage advice, and field-specific information. The Help is also accessible from the Trend Micro Apex Centralâ„¢ as a Service console.
  • Trend Micro Apex Oneâ„¢ server documents
    • Administrator's Guide: A PDF document that discusses getting started information and Trend Micro Apex Oneâ„¢ server administration.
    • Online Help: Provides "how to's", usage advice, and field-specific information. The Help is accessible from the Trend Micro Apex Oneâ„¢ server, agent, and Policy Server consoles, and from the OfficeScan Master Setup.
  • Trend Micro Apex Oneâ„¢ (Mac) server documents
    • Administrator's Guide: A PDF document that discusses getting started information and Trend Micro Apex Oneâ„¢ (Mac) server administration.
    • Online Help: Provides "how to's", usage advice, and field-specific information for Trend Micro. The Help is also accessible from the Trend Micro Apex Oneâ„¢ as a Service console.
  • Security Agent documents
    • Trend Micro Apex Oneâ„¢ Security Agent Online Help: Discusses getting started information, Trend Micro Apex Oneâ„¢ Security Agent installation procedures, and Trend Micro Apex Oneâ„¢ Security Agent management.
    • Trend Micro Apex Oneâ„¢ Security Agent Readme: Contains a list of known issues and may also contain late-breaking product information not found in the Online Help or printed documentation.
    • Trend Micro Apex Oneâ„¢ (Mac) Security Agent Online Help: Discusses getting started information, Trend Micro Apex Oneâ„¢ (Mac) Security Agent installation procedures, and Trend Micro Apex Oneâ„¢ (Mac) Security Agent management.

    Download the latest versions of the PDF documents and readme at our online documentation.

3. Post-installation Configuration

No post-installation steps are required.

NOTE: Trend Micro recommends that you update your scan engine and virus pattern files immediately after installing the product.

4. Known Issues

Trend Micro Apex Central™ as a Service

There are no known issues for this Hotfix release.

Trend Micro Apex One™ as a Service

Known issues in this release:

Known issue 1

Security Agent consoles running build 13.95 display an incorrect policy name. To resolve this issue, upgrade the Security Agent to 14.0. After the Security Agent contacts the server, the policy name displays correctly.

Known issue 2

Off-premises and Security Agents in Independent mode cannot update the Certified Safe Software Pattern from external update sources.

Known issue 3

Coexist mode Security Agents on endpoints with Windows Defender may experience installation issues or be unable to upload data to the Apex One server due to a file locking issue. To resolve this issue, add Endpoint Sensor (ESEServiceShell.exe and ESClient.exe) in the exclusions list of Windows Defender to prevent the locking issue.

Known issue 4

After copying a file to a remote server using a relative path as the source, Apex One is unable to translate the relative path into the full system directory.

Known issue 5

The quality of RCA analysis chain image files is reduced when viewing the files using Windows 10 Photo Viewer.

Known issue 6

When attempting to start a Historical Investigation from the Attack Discovery Detections widget that includes Registry value name or Registry value data criteria, the Historical Investigation displays an error message if the length of the Registry value name exceeds 260 characters or the Registry value data exceeds 64 characters.

Known issue 7

After updating the Attack Discovery Pattern file (tmesadp.ptn) on Security Agents, a database schema error may occur that causes the Endpoint Sensor feature to continuously report the same detections to the server during each synchronization. This causes duplicate records to display on the Apex Central server.

Known issue 8

Root Cause Analysis email attachment results may also include temporary files created when the user saved the file.

Known issue 9

The number of matched endpoints that display on a Root Cause Analysis chain may appear to be greater than the total if the Security Agent on an endpoint was uninstalled or no longer reports to the same managing server.

Known issue 10

The Endpoint Sensor service may have high memory usage.

Known issue 11

The Endpoint Sensor may have high peak CPU usage occasionally.

Known issue 12

Endpoint Sensor has CPU peak during Windows Update phase.

Known issue 13

The user or account name in ADE detection may be empty.

Known issue 14

The EC module may stop responding while handling NULL data which may cause the ESEService and ADE functionality to behave abnormally.

Known issue 15
In rare conditions, ESEService stops responding while unloading.

Trend Micro Apex One™ (Mac) as a Service

Known issues in this release:

Known issue 1

After enabling the Scan Time Machine option for Manual Scan and Scheduled Scan, Apex One (Mac) cannot perform any actions (clean, quarantine, or delete) on detected malware threats due to a permission limitation in Mac OS. Configured scan actions are displayed as unsuccessful in the product logs.

Known issue 2

When performing a historical investigation on Apex One (Mac) endpoints, the system replaces a slash (/) with a colon (:) in file names, preventing users from searching for file names that contain backslashes in investigation results.

To resolve this issue, use a colon (:) to search for the files.

5. Contact Information

A license to Trend Micro software usually includes the right to product updates, pattern file updates, and basic technical support for one (1) year from the date of purchase only. After the first year, you must renew Maintenance on an annual basis at Trend Micro's then-current Maintenance fees.

Contact Trend Micro via fax, phone, and email, or visit our website to download evaluation copies of Trend Micro products.

https://www.trendmicro.com/en_us/contact.html

NOTE: This information is subject to change without notice.

6. About Trend Micro

Smart, simple, security that fits

As a global leader in IT security, Trend Micro develops innovative security solutions that make the world safe for businesses and consumers to exchange digital information.

Copyright 2020, Trend Micro Incorporated. All rights reserved.

Trend Micro, Trend Micro Apex Central, Trend Micro Apex One, Trend Micro Apex One (Mac) and the t-ball logo are trademarks of Trend Micro Incorporated and are registered in some jurisdictions. All other marks are the trademarks or registered trademarks of their respective companies.

7. License Agreement

View information about your license agreement with Trend Micro at: https://www.trendmicro.com/en_us/about/legal.html

Third-party licensing agreements can be viewed:

  • By selecting the "About" option in the application user interface
  • By referring to the "Legal" page of the Administrator's Guide
Back to Top